CN108898023B - Fingerprint template encryption method based on double-rotation feature descriptor - Google Patents

Fingerprint template encryption method based on double-rotation feature descriptor Download PDF

Info

Publication number
CN108898023B
CN108898023B CN201810425555.9A CN201810425555A CN108898023B CN 108898023 B CN108898023 B CN 108898023B CN 201810425555 A CN201810425555 A CN 201810425555A CN 108898023 B CN108898023 B CN 108898023B
Authority
CN
China
Prior art keywords
fingerprint
encryption
template
descriptor
minutiae
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810425555.9A
Other languages
Chinese (zh)
Other versions
CN108898023A (en
Inventor
赵恒�
孙宝林
李玉兴
庞辽军
丁洪霞
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN201810425555.9A priority Critical patent/CN108898023B/en
Publication of CN108898023A publication Critical patent/CN108898023A/en
Application granted granted Critical
Publication of CN108898023B publication Critical patent/CN108898023B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention belongs to the technical field of fingerprint identification and encryption fusion in pattern identification, and discloses a fingerprint template encryption method based on a double-rotation feature descriptor. The fingerprint matching precision can be improved, and the security intensity can be improved by combining a longer secret key. The double-rotation feature descriptor can realize the fingerprint identification problem of the encryption domain without the claim accuracy, avoid the error caused by inaccurate registration in the prior art and improve the matching accuracy of the fingerprint template encryption technology. According to the novel ridge line counting method, the elastic deformation delta is added on the basis of the traditional method, the fingerprint ridge lines are allowed to have a certain deformation range, the situation of wrong ridge line counting caused by the elastic deformation of the fingerprint can be effectively prevented, and the influence of the elastic deformation of the fingerprint on the result is overcome.

Description

Fingerprint template encryption method based on double-rotation feature descriptor
Technical Field
The invention belongs to the technical field of fingerprint identification and encryption fusion in pattern identification, and particularly relates to a fingerprint template encryption method based on a double-rotation feature descriptor.
Background
Currently, the current state of the art commonly used in the industry is such that:biometric encryption is an popular research field which has been developed in recent years, and aims to organically combine the existing biometric identification and cryptographic technology, exert respective advantages, relieve the pressure of key management, and provide stronger security protection and control for sensitive information. The fingerprint features are inherent features of human bodies, have uniqueness and life-long invariance, and are permanent once a user fingerprint template in an identification system is lost. The fingerprint feature information also includes various information such as personal heredity, health, race, and the like. If the fingerprint is revealed, great trouble is brought to the user. At present, the matching and the identification of fingerprints are carried out in a chip inside a fingerprint sensor, the chip inside the sensor only outputs a fingerprint matching result, and an interface for accessing internal data is not provided, so that the matching and the identification of the fingerprints are ensuredAnd the original fingerprint information of the user is protected. This limits the application of fingerprints to fixed sensors, and discourages uploading user fingerprint information to a relatively insecure network server, where the matching and identification of fingerprints are performed. Because the security of the user fingerprint information cannot be strictly ensured, the application of fingerprint identification at present needs to rely on a fingerprint sensor on own special equipment (mobile phone and notebook computer) of the user, which becomes a barrier for further large-scale popularization of the fingerprint identification technology. Therefore, the fingerprint template encryption technology is developed and belongs to a method capable of revoking biological characteristics, and the core idea of fingerprint template encryption is to store the deformed fingerprint template instead of the original fingerprint information of a user. The deformed fingerprint template cannot be used for reversely deducing the original fingerprint information. When authentication is performed, the query fingerprint template is subjected to the same transformation and then matched in the encrypted domain (transform domain). The original fingerprint information of the user is not stored in the whole authentication process, so that the safety of the original fingerprint information of the user is protected. And the stored fingerprint template is to satisfy the following properties: irreversibility. An attacker can not return the original fingerprint information of the user through the encrypted fingerprint template; and (4) revocable property. If the fingerprint template is found to be stolen, the user can cancel the original encrypted fingerprint template at any time to generate a new fingerprint encrypted template; and (4) accuracy. The matching precision between fingerprint templates after encryption should not be much lower than that between fingerprints before encryption. At present, a plurality of famous academic research institutions at home and abroad are carrying out deep research on the emerging field. And mapping the fingerprint minutiae from the original space to another space irreversibly by using the Gaussian kernel function as if one piece of white paper is crumpled, scattering minutiae on the white paper which generates the crumples, storing the crumpled white paper as a transformation template, and storing the transformation minutiae characteristic template in a system database. If the transformed template is attacked or the transformed parameters are lost, new transformed parameters can be immediately generated to be reissued, and the previously issued template is cancelled, so that the revocable property is realized. A symmetric hash function method suitable for a minutiae template can be used for constructing a revocable biometric template. The authors propose a pairThe method of symmetric hash transformation of minutiae templates and matching within the hash space, the input of the hash function is also not order dependent (i.e. symmetric) due to the disorder of the minutiae in the template. Another registration-free transformation method. The method is based on binary string representation of a minutiae triangular structure in a fingerprint image, after a registered fingerprint and an inquiry fingerprint respectively generate binary strings, the binary strings are subjected to transformation such as reciprocal transformation, randomization transformation, encryption and the like under given conditions, and then the transformed binary strings are used for calculating matching scores. Although the traditional fingerprint template encryption schemes solve the problem of fingerprint template encryption to a certain extent, the traditional fingerprint template encryption schemes still have great defects in the aspects of identification precision, security strength and the like. In the aspect of identification precision, the traditional method only simply applies the classical fingerprint identification method to the field of fingerprint template encryption, and the extracted fingerprint feature operator is not adapted to the problem of the fingerprint template, does not have good deformation resistance, and cannot effectively solve the problem of deformation in the secondary fingerprint acquisition process. And the accurate registration of the fingerprints can bring great adverse effects to the final matching precision. In the aspect of security strength, the protection capability of the original biological characteristics of the user is slightly deficient in the traditional method, the designed irreversible encryption function is low in security level, the constructed characteristic operator directly utilizes the fingerprint information of the user, and the biological characteristic information of the user is directly lost once the characteristic operator is cracked. The method is difficult to prevent the manager from being stolen by supervision and steals the user key and the encryption template so as to break the fingerprint biological characteristic information of the user.
In summary, the problems of the prior art are as follows:the protection capability of the original biological characteristics of the user is slightly deficient, so that the situation that the administrator guards against self-theft and steals the user key and the encryption template is difficult to prevent.
The difficulty and significance for solving the technical problems are as follows:to solve the above problem, it is necessary to protect the user biometrics from irreversible transformation while ensuring the recognition accuracy. The irreversible transform cryptographic function has strong resistance to modification of the input even if the input is only processedSmall variations have a large effect on the output, resulting in a very different output result. And fingerprint biological characteristic information can produce the fingerprint deformation problem of different degrees because of system deformation and the fingerprint elastic deformation that appears in the acquisition process etc. at the in-process of secondary collection certainly. Therefore, how to balance the contradiction between the ambiguity of biological characteristics and the accuracy of cryptography is the technical difficulty of the problem. The author extracts the double-rotation feature descriptor with stronger deformation resistance, the descriptor not only has rotation and translation invariance (namely, indemnity identification) but also carries out transformation and reconstruction on the fingerprint features, and original feature information of the fingerprint is not directly utilized. Finally, the fingerprint template encryption method with high identification precision and high safety intensity is realized by combining the irreversible transformation encryption function, and the safety of the fingerprint information of the user can be protected on the premise of ensuring the fingerprint identification of the user. On the premise of ensuring the safety of the original fingerprint information of the user, the identity authentication based on fingerprint identification can be more widely applied.
Disclosure of Invention
Aiming at the problems in the prior art, the invention provides a fingerprint template encryption method based on a double-rotation feature descriptor.
The invention is realized in such a way that a fingerprint template encryption method based on double rotation feature descriptors comprises the following steps:
step one, a fingerprint irreversible encryption method based on a double-rotation feature descriptor;
secondly, extracting a direction field descriptor and a frequency field descriptor around the minutiae by using a user registration fingerprint to generate a minutiae composite field descriptor F;
thirdly, carrying out three-to-three pairing on the detail points to form a triangular structure descriptor, carrying out rotational translation by utilizing the spatial relationship between a triangular center point and the triangular points to ensure rotational translation invariance, and extracting three-cell characteristic information H such as side length and angle;
tracking ridge line information pixel by pixel through a detail feature 8 neighborhood from left to right and from top to bottom on the fingerprint detailed graph obtained after enhancement, and numbering the tracked ridge lines; calculating the number N of ridge lines among the three-cell nodes, and designing elastic deformation delta to allow the ridge lines among the cell nodes to have certain elastic deformation so as to avoid the interference of fingerprint elastic deformation;
step five, generating a double-rotation characteristic descriptor with rotation and translation invariance through the minutiae fitting descriptor F, the triplet characteristic information H and the triplet ridge line number N, and substituting the double-rotation characteristic descriptor into an irreversible encryption function to generate a fingerprint encryption template;
and step six, when the user needs to verify, repeating the steps as the inquiry fingerprint and the registered fingerprint to generate an inquiry fingerprint encryption template, and performing encryption domain matching with the registered fingerprint encryption template to finish the fingerprint template encryption process.
Further, the second step specifically includes:
(1) according to the preprocessing result of the registered fingerprint image, fingerprint minutiae information, direction field information and frequency field information are obtained;
(2) constructing L concentric circles with radius r by taking each thin node as a center, wherein each circle comprises KlA sampling point pk,l(ii) a And taking the direction of the minutiae as an initial direction, numbering the sampling points from inside to outside in sequence along the counterclockwise direction, calculating the difference between the direction field and the frequency field of the sampling points and the direction and the frequency of the minutiae, and generating a minutiae composite field descriptor F.
Further, the third step specifically includes:
(1) performing three-three pairing according to the coordinate information of the local detail points and the Euclidean distance measurement relation to generate a triangular structure descriptor;
(2) calculating three included angles theta generated by connecting lines from three minutiae points in the tricell to the central pointab、θbc、θacPerforming rotational translation according to the size relation of the three angles to ensure the rotational translation invariance of the three-cell descriptor;
(3) calculating the three-edge length L of the three-cell feature1、L2、L3And the angle of the minutiae point and the angle of the connection line between the minutiae point and the center point in the counterclockwise direction
Figure GDA0001729381000000041
And generating the triplet characteristic information H.
Further, the fourth step specifically includes:
(1) obtaining a fingerprint thinning image according to a preprocessing result of a registered fingerprint image, tracking ridge line information pixel by pixel through a detail feature 8 neighborhood, numbering ridge lines tracked from top to bottom from left to right, and when crossing points, disconnecting the ridge lines and sequentially placing the ridge lines in new numbers;
(2) connecting every two minutiae in the three cells, and moving the generated line segment up and down by delta pixels in the vertical direction; and judging the number of times of different ridge line numbers appearing in the neighborhood of 8 of each pixel in the area one by one in a rectangular area generated by the up-and-down movement of the line segment. After traversing the connection line, the number N of the ridge lines between the two minutiae points is obtained.
Further, the fifth step specifically includes:
(1) the characteristic information T for constructing the double-rotation characteristic descriptor mainly comprises three pieces of sub-characteristic information which are respectively detail point composite field descriptors F in the tripletTThe three-cell characteristic information H and the number N of three-cell ridge lines, wherein the formula of the characteristic information T is as follows:
Figure GDA0001729381000000051
wherein L is the number of the triplets;
(2) randomly generating key information K according to a user, and dividing the K into two sub-keys K1 and K2;
(3) combining the three-cell minutiae with a field descriptor FTCharacteristic information c of1、c2...ciSubstituting into the irreversible transformation function to transform the data set F'T={h1,h2Combining the fingerprint encryption template data with the data set three-cell characteristic information H and the number N of three-cell ridge lines to generate registered fingerprint encryption template data
Figure GDA0001729381000000052
The formula for the non-invertible function is as follows:
Figure GDA0001729381000000053
wherein i is FTThe number of middle sampling points.
Further, the sixth step specifically includes:
(1) repeating the above steps to generate an encrypted template of the query fingerprint
Figure GDA0001729381000000054
(2) Using the d-prime score as a matching evaluation index to encrypt the registered fingerprint template VRAnd inquiring the fingerprint encryption template VQOf medium F'TSubstituting the three data values of H and N into d-prime formula respectively to obtain d1,d2,d3Three fractional values. The d-prime score design formula is as follows:
Figure GDA0001729381000000061
(3) scoring d the match of three different features1,d2,d3And (3) performing fusion, when the matching score is greater than a threshold value, considering the matching, otherwise, considering the mismatching, wherein the fusion formula is as follows:
D=λ1*d12*d23*d3
the invention also aims to provide a biometric encryption system applying the fingerprint template encryption method based on the double rotation feature descriptor.
In summary, the advantages and positive effects of the invention are:the method needs to construct an indemnity-free dual-rotation feature descriptor, the descriptor is composed of three parts, namely a fingerprint minutia direction field and frequency field composite descriptor, a triplet feature descriptor and a novel ridge line count, and then offspring will be describedAnd (4) inputting an irreversible encryption function for protection to generate a fingerprint encryption template. The fingerprint template is encrypted through a novel irreversible transformation algorithm, and the safety of the original biological characteristics of the user is ensured. Meanwhile, the characteristic operator with strong deformation resistance is extracted, the operator can better overcome the problem of fingerprint deformation and has rotational translation invariance, accurate fingerprint encryption domain identification without claims can be realized, and the matching precision of fingerprint identification is ensured. The fingerprint encryption template generated by encryption has revocable property, even if the template is lost, the original template can be invalidated at any time, the same fingerprint can be immediately used for generating a new transformation template, the encryption template has unidirectionality, namely irreversibility, and an attacker cannot return the original fingerprint information of a user through the fingerprint encryption template after the transformation. Meanwhile, the fingerprint encryption templates between the same finger can be successfully matched with each other, the fingerprint templates between different fingers are failed to be matched, and the templates cannot be matched with the fingerprints.
According to the invention, innovation is carried out on the basis of the traditional direction field-based minutiae descriptor, and the data expansion is carried out on the minutiae descriptor by combining the frequency field information construction of the ridge line, so that the matching number of minutiae pairs is increased. This not only can improve the precision of fingerprint matching, but also can combine longer key, improves the security intensity. The double-rotation feature descriptor can realize the fingerprint identification problem of the encryption domain without the claim accuracy, avoid the error caused by inaccurate registration in the prior art and improve the matching accuracy of the fingerprint template encryption technology. According to the novel ridge line counting method, the elastic deformation delta is added on the basis of the traditional method, the fingerprint ridge lines are allowed to have a certain deformation range, the situation of wrong ridge line counting caused by the elastic deformation of the fingerprint can be effectively prevented, and the influence of the elastic deformation of the fingerprint on the result is overcome.
Drawings
Fig. 1 is a flowchart of a fingerprint template encryption method based on a dual rotation feature descriptor according to an embodiment of the present invention.
Fig. 2 is a flowchart of an implementation of a fingerprint template encryption method based on a dual rotation feature descriptor according to an embodiment of the present invention.
Fig. 3 is a schematic diagram of a composite field descriptor constructed according to an embodiment of the present invention.
FIG. 4 is a schematic diagram of a descriptor for constructing a triangle structure (a triplet) according to an embodiment of the present invention;
in the figure: (a) before tricell rotation; (b) after tricell rotation.
Fig. 5 is a schematic diagram illustrating a calculation of a ridge count according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is further described in detail with reference to the following embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
According to the method, a Double Rotation Feature Descriptor (Double Rotation Feature Descriptor) is constructed, ridge counting is combined, features with strong deformation resistance in the fingerprint can be extracted without registration, and then a revocable encryption scheme of the fingerprint template is realized through many-to-one Hash mapping and a user key.
As shown in fig. 1, the fingerprint template encryption method based on dual rotation feature descriptors according to the embodiment of the present invention includes the following steps:
s101: fingerprint irreversible encryption method based on double rotation feature descriptor;
s102: extracting a direction field descriptor and a frequency field descriptor around the minutiae by using a user registration fingerprint to generate a minutiae composite field descriptor;
s103: and performing three-three pairing on the detail points to form a triangular structure descriptor (called a triplet for short), and performing rotational translation by using the spatial relationship between a triangular central point and the triangular points to ensure rotational translation invariance. Finally, extracting the characteristic information of the three cells such as side length, angle and the like;
s104: tracking ridge line information pixel by pixel through a detail feature 8 neighborhood from left to right and from top to bottom on the fingerprint detailed graph obtained after enhancement, and numbering the tracked ridge lines; calculating the number of ridge lines among the three-cell nodes, and designing elastic deformation to allow the ridge lines among the cell nodes to have certain elastic deformation so as to avoid the interference of the elastic deformation of the fingerprint;
s105: generating a double-rotation characteristic descriptor with rotation and translation invariance by the detail point according with the descriptor, the triplet characteristic information and the triplet ridge line number, and substituting the double-rotation characteristic descriptor into an irreversible encryption function to generate a fingerprint encryption template;
s106: when the user needs to verify, the steps are repeated as the inquiry fingerprint and the registered fingerprint, an inquiry fingerprint encryption template is generated, encryption domain matching is carried out on the inquiry fingerprint and the registered fingerprint encryption template, and the fingerprint template encryption process is completed.
The application of the principles of the present invention will now be described in further detail with reference to the accompanying drawings.
As shown in fig. 2, the fingerprint template encryption method based on dual rotation feature descriptors according to the embodiment of the present invention includes the following steps:
step 1, starting a fingerprint template encryption method based on a double-rotation feature descriptor.
And 2, extracting a minutiae composite field descriptor F from the registered fingerprint according to the preprocessing result of the registered fingerprint image.
As shown in fig. 3, this step is specifically implemented as follows:
(2a) and according to the preprocessing result of the registered fingerprint image, fingerprint minutiae information, direction field information and frequency field information are obtained.
(2b) And constructing L concentric circles with the radius of r by taking each minutia point as a center, wherein each circle comprises sampling points. And taking the direction of the minutiae as an initial direction, numbering the sampling points from inside to outside in sequence along the counterclockwise direction, calculating the difference between the direction field and the frequency field of the sampling points and the direction and the frequency of the minutiae, and generating a minutiae composite field descriptor F.
And 3, extracting the three-cell characteristic information H according to the coordinate information of the fingerprint detail points.
As shown in fig. 3, this step is specifically implemented as follows:
(3a) and performing three-three pairing according to the coordinate information of the local detail points and the Euclidean distance measurement relation to generate a triangular structure descriptor.
(3b) Calculating three connecting lines generated by connecting three cell nodes to a central point in the tricellIncluded angle thetaab、θbc、θacAnd performing rotational translation according to the size relationship of the three angles to ensure the rotational translation invariance of the three-cell descriptor.
(3c) Calculating the three-edge length L of the three-cell feature1、L2、L3And the angle of the minutiae point and the angle of the connection line between the minutiae point and the center point in the counterclockwise direction
Figure GDA0001729381000000091
And generating the triplet characteristic information H.
And 4, calculating the number N of ridge lines among the three-cell nodes according to the preprocessing result of the registered fingerprint image.
As shown in fig. 4, this step is specifically implemented as follows:
(4a) obtaining a fingerprint thinning image according to a preprocessing result of a registered fingerprint image, tracking ridge line information pixel by pixel through a detail feature 8 neighborhood, numbering ridge lines tracked from top to bottom from left to right, and when crossing points, disconnecting the ridge lines and sequentially placing the ridge lines in new numbers.
(4b) Connecting every two fine nodes in the three cells, and moving the generated line segment up and down by delta pixels according to the vertical direction. And judging the number of times of different ridge line numbers appearing in the neighborhood of 8 of each pixel in the area one by one in a rectangular area generated by the up-and-down movement of the line segment. After traversing the connection line, the number N of the ridge lines between the two minutiae points is obtained.
And 5, constructing a double-rotation feature descriptor, and substituting the double-rotation feature descriptor into an irreversible encryption function to generate a fingerprint encryption template.
(5a) The characteristic information T for constructing the double-rotation characteristic descriptor mainly comprises three pieces of sub-characteristic information which are respectively detail point composite field descriptors F in the tripletTThe three-cell characteristic information H and the number N of three-cell ridge lines, wherein the formula of the characteristic information T is as follows:
Figure GDA0001729381000000092
wherein L is the number of the triplets.
(5b) And randomly generating key information K according to the user, and dividing the K into two sub-keys of K1 and K2.
(5c) Combining the three-cell minutiae with a field descriptor FTCharacteristic information c of1、c2...ciSubstituting the irreversible transformation function into the transformed data set FT'={h1,h2Combining the fingerprint encryption template data with the data set three-cell characteristic information H and the number N of three-cell ridge lines to generate registered fingerprint encryption template data
Figure GDA0001729381000000101
The formula for the non-invertible function is as follows:
Figure GDA0001729381000000102
wherein i is FTThe number of middle sampling points.
And 6, matching the encrypted domain between the registered fingerprint and the verified fingerprint.
(6a) Repeating the above steps to generate an encrypted template of the query fingerprint
Figure GDA0001729381000000103
(6b) The d-prime score is used as a matching evaluation index, and the score has better performance in the system designed by the invention. Encrypting template V for registered fingerprintRAnd inquiring the fingerprint encryption template VQOf medium F'TSubstituting three data values of H and N into d-prime formula respectively to obtain d1,d2,d3Three fractional values. The d-prime score design formula is as follows:
Figure GDA0001729381000000104
(6c) scoring d the match of three different features1,d2,d3Fusing, and when the matching score is larger than the threshold value, considering the matchingOtherwise, a mismatch is considered. The fusion formula is as follows:
D=λ1*d12*d23*d3
the application effect of the present invention will be described in detail with reference to the simulation.
1. Simulation conditions are as follows:
in the example, under an Intel (R) core (TM)2i7-5500U CPU @2.40GHz Windows 10 system and a Matlab (R2013a) running platform, the simulated fingerprint image is from an internationally recognized fingerprint identification database FVC2002DB1, and the size of the fingerprint image is 374 pixels × 388 pixels.
2. Simulation content and result analysis
Simulation 1, after the method of the invention is used for encrypting the fingerprints in the internationally recognized fingerprint identification database FVC2002, a traversal identification matching experiment is carried out, and the obtained fingerprint matching EER indexes are as follows: 5.31 percent
Experiments show that the invention can complete the user identity authentication safely and reliably and protect the safety of the original fingerprint information of the user.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents and improvements made within the spirit and principle of the present invention are intended to be included within the scope of the present invention.

Claims (5)

1. A fingerprint template encryption method based on double rotation feature descriptors is characterized by comprising the following steps:
step one, a fingerprint irreversible encryption method based on a double-rotation feature descriptor;
secondly, extracting a direction field descriptor and a frequency field descriptor around the minutiae by using a user registration fingerprint to generate a minutiae composite field descriptor F; the method specifically comprises the following steps:
(1) according to the preprocessing result of the registered fingerprint image, fingerprint minutiae information, direction field information and frequency field information are obtained;
(2) constructing L concentric circles with radius r by taking each thin node as a center, wherein each circle comprises KlA sampling point pk,l(ii) a Taking the direction of the minutiae as an initial direction, numbering sampling points from inside to outside in sequence along the counterclockwise direction, calculating the difference between the direction field and the frequency field of the sampling points and the direction and the frequency of the minutiae, and generating a minutiae composite field descriptor F;
thirdly, carrying out three-to-three pairing on the detail points to form a triangular structure descriptor, carrying out rotational translation by utilizing the spatial relationship between a triangular center point and the triangular points to ensure rotational translation invariance, and extracting side length and angle triplet characteristic information H; the method specifically comprises the following steps:
(1) performing three-three pairing according to the coordinate information of the local detail points and the Euclidean distance measurement relation to generate a triangular structure descriptor;
(2) calculating three included angles theta generated by connecting lines from three minutiae points in the tricell to the central pointab、θbc、θacPerforming rotational translation according to the size relation of the angles of the three included angles to ensure the rotational translation invariance of the three-cell descriptor;
(3) calculating the three-edge length L of the three-cell feature1、L2、L3And the angle of the minutiae point and the angle of the connection line between the minutiae point and the center point in the counterclockwise direction
Figure FDA0003193861470000011
Generating triplet characteristic information H;
fourthly, tracking ridge line information pixel by pixel through a detail feature 8 neighborhood from left to right and from top to bottom on the fingerprint detailed graph obtained after enhancement, and numbering the tracked ridge line information; calculating the number N of ridge lines among the three-cell nodes, and designing elastic deformation delta to allow the ridge lines among the cell nodes to have certain elastic deformation so as to avoid the interference of fingerprint elastic deformation;
step five, generating a double-rotation characteristic descriptor with rotation and translation invariance through the minutiae composite field descriptor F, the triplet characteristic information H and the triplet ridge line number N, and substituting the double-rotation characteristic descriptor into an irreversible encryption function to generate a fingerprint encryption template;
and step six, when the user needs to verify, repeating the steps as the inquiry fingerprint and the registered fingerprint to generate an inquiry fingerprint encryption template, and performing encryption domain matching with the registered fingerprint encryption template to finish the fingerprint template encryption process.
2. The fingerprint template encryption method based on double rotation feature descriptors of claim 1, wherein the fourth step specifically comprises:
(1) obtaining a fingerprint thinning image according to a preprocessing result of a registered fingerprint image, tracking ridge line information pixel by pixel through a detail feature 8 neighborhood, numbering ridge lines tracked from top to bottom from left to right, and when crossing points, disconnecting the ridge lines and sequentially placing the ridge lines in new numbers;
(2) connecting every two minutiae in the three cells, and moving the generated line segment up and down by delta pixels in the vertical direction; in a rectangular area generated by the up-and-down movement of the line segment, judging the times of the serial numbers of different ridge lines appearing in the neighborhood of 8 of each pixel in the area one by one; after traversing the connection line, the number N of the ridge lines between the two minutiae points is obtained.
3. The fingerprint template encryption method based on double rotation feature descriptors of claim 1, wherein the step five specifically comprises:
(1) the characteristic information T for constructing the double-rotation characteristic descriptor mainly comprises three pieces of sub-characteristic information which are respectively detail point composite field descriptors F in the tripletTThe three-cell characteristic information H and the number N of three-cell ridge lines, wherein the formula of the characteristic information T is as follows:
Figure FDA0003193861470000021
wherein L is the number of the triplets;
(2) randomly generating key information K according to a user, and dividing the K into two sub-keys K1 and K2;
(3) mixing the three cellsNode composite field descriptor FTCharacteristic information c of1、c2...ciSubstituting into the irreversible transformation function to transform the data set F'T={h1,h2Combining the fingerprint encryption template data with the data set three-cell characteristic information H and the number N of three-cell ridge lines to generate registered fingerprint encryption template data
Figure FDA0003193861470000031
Wherein the formula of the irreversible transformation function is as follows:
Figure FDA0003193861470000032
wherein i is FTThe number of middle sampling points.
4. The fingerprint template encryption method based on double rotation feature descriptors of claim 1, wherein the sixth step specifically comprises:
(1) repeating the above steps to generate an encrypted template of the query fingerprint
Figure FDA0003193861470000033
(2) Using the d-prime score as a matching evaluation index to encrypt the registered fingerprint template VRAnd inquiring the fingerprint encryption template VQOf medium F'TSubstituting the three data values of H and N into d-prime formula respectively to obtain d1,d2,d3Three fractional values; the d-prime score design formula is as follows:
Figure FDA0003193861470000034
(3) scoring d the match of three different features1,d2,d3And (3) performing fusion, when the matching score is greater than a threshold value, considering the matching, otherwise, considering the mismatching, wherein the fusion formula is as follows:
D=λ1*d12*d23*d3
5. a biometric encryption system applying the fingerprint template encryption method based on the dual rotation feature descriptor as claimed in any one of claims 1 to 4.
CN201810425555.9A 2018-05-07 2018-05-07 Fingerprint template encryption method based on double-rotation feature descriptor Active CN108898023B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810425555.9A CN108898023B (en) 2018-05-07 2018-05-07 Fingerprint template encryption method based on double-rotation feature descriptor

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810425555.9A CN108898023B (en) 2018-05-07 2018-05-07 Fingerprint template encryption method based on double-rotation feature descriptor

Publications (2)

Publication Number Publication Date
CN108898023A CN108898023A (en) 2018-11-27
CN108898023B true CN108898023B (en) 2021-11-12

Family

ID=64342491

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810425555.9A Active CN108898023B (en) 2018-05-07 2018-05-07 Fingerprint template encryption method based on double-rotation feature descriptor

Country Status (1)

Country Link
CN (1) CN108898023B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109726568B (en) * 2018-12-12 2023-08-08 西安电子科技大学 Fingerprint encryption method based on fusion feature descriptors
CN109784195B (en) * 2018-12-20 2021-03-23 金菁 Fingerprint identification method and system for enterprise fingerprint card punching
CN110610132B (en) * 2019-08-08 2023-05-23 创新先进技术有限公司 Fingerprint image template generation method and system, fingerprint identification method and system

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2010036445A1 (en) * 2008-07-22 2010-04-01 Validity Sensors, Inc. System, device and method for securing a device component
CN101814131B (en) * 2009-02-25 2012-08-22 中国科学院自动化研究所 Method for improving security of fuzzy fingerprint safe
CN101751576B (en) * 2009-09-02 2012-01-25 中国科学院自动化研究所 Protection method of fingerprint minutiae feature templates
CN101777115B (en) * 2009-11-25 2012-02-15 中国科学院自动化研究所 Safe fingerprint verification method and system
CN101777128B (en) * 2009-11-25 2012-05-30 中国科学院自动化研究所 Fingerprint minutiae matching method syncretized to global information and system thereof

Also Published As

Publication number Publication date
CN108898023A (en) 2018-11-27

Similar Documents

Publication Publication Date Title
Liu et al. Finger vein secure biometric template generation based on deep learning
Wang et al. Alignment-free cancelable fingerprint template design: A densely infinite-to-one mapping (DITOM) approach
CN108960039B (en) Irreversible fingerprint template encryption method based on symmetric hash
Wang et al. Design of alignment-free cancelable fingerprint templates via curtailed circular convolution
Li et al. Attacks via record multiplicity on cancelable biometrics templates
US9152779B2 (en) Protecting codes, keys and user credentials with identity and patterns
Sandhya et al. Securing fingerprint templates using fused structures
CN108898023B (en) Fingerprint template encryption method based on double-rotation feature descriptor
Jin et al. Cancelable biometrics
CN111027404B (en) Fingerprint identification method based on fingerprint protection template
Wu et al. A multi-spectral palmprint fuzzy commitment based on deep hashing code with discriminative bit selection
CN104009973A (en) Fingerprint detail information hiding and recovering method based on set polynomial conversion and harmonics
Ali et al. A novel technique for fingerprint based secure user authentication
Ali et al. A novel technique for fingerprint template security in biometric authentication systems
You et al. A cancelable multi-biometric template generation algorithm based on bloom filter
Shao et al. Template protection based on chaotic map for finger vein recognition
CN110956468A (en) Fingerprint payment system
Prasad et al. Minimum spanning tree (MST) based techniques for generation of cancelable fingerprint templates
Agarwal et al. An alignment-free non-invertible transformation-based method for generating the cancellable fingerprint template
Lee et al. On the unlinkability of fingerprint shell
Ahmad et al. Improving the performance of projection-based cancelable fingerprint template method
CN109726568B (en) Fingerprint encryption method based on fusion feature descriptors
CN103761509B (en) Alignment-free fingerprint matching method based on encrypted circuit and computing circuit
Dwivedi et al. Securing fingerprint template using noninvertible ridge feature transformation
Yang et al. Cross-database attack of different coding-based palmprint templates

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant