ECG biometric template protection based on secure sketch scheme

被引:0
|
作者
Zaghouani, Emna Kalai [1 ]
Benzina, Adel [2 ]
Attia, Rabah [1 ]
机构
[1] Ecole Polytech Tunisie, SERCom Lab, Tunis, Tunisia
[2] Tunisia Polytech Sch, LISI Lab, INSAT, Tunis, Tunisia
来源
2017 25TH INTERNATIONAL CONFERENCE ON SOFTWARE, TELECOMMUNICATIONS AND COMPUTER NETWORKS (SOFTCOM) | 2017年
关键词
ECG biometrics; template protection; secure sketch; identification speed;
D O I
暂无
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
ElectroCardioGram ECG biometrics has recently been identified as a promising technique to identify subjects. Meanwhile, as ECG related data can reveal other factors like medical disease, the protection of the ECG biometric template is mandatory. The challenge is to guaranty the privacy of the ECG data, while keeping adequate performance results in terms of false acceptance rate and false rejection rate in subject identification. In this work, the focus will be on designing and assessing a secure sketch scheme for protecting ECG template. We show that the proposed scheme preserves the identification performances of the unprotected system while maintaining an acceptable identification speed compared with the fuzzy commitment scheme. Performance evaluation of the investigated method is reported using data from the physionet database.
引用
收藏
页码:371 / 375
页数:5
相关论文
共 50 条
  • [1] Secure biometric template protection in fuzzy commitment scheme
    Teoh, Andrew Beng Jin
    Kim, Jaihie
    IEICE ELECTRONICS EXPRESS, 2007, 4 (23): : 724 - 730
  • [2] A secure biometric discretization scheme for face template protection
    Lee, Hyunggu
    Teoh, Andrew Beng Jin
    Jung, Ho Gi
    Kim, Jaihie
    FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2012, 28 (01): : 218 - 231
  • [3] A Secure and Efficient Biometric Template Protection Scheme for Palmprint Recognition System
    Sardar A.
    Umer S.
    Rout R.K.
    Khan M.K.
    IEEE Transactions on Artificial Intelligence, 2023, 4 (05): : 1051 - 1063
  • [4] FuzzyHash: A secure biometric template protection technique
    Jin, Andrew Teoh Beng
    Kim, Jaihie
    PROCEEDINGS OF THE FRONTIERS IN THE CONVERGENCE OF BIOSCIENCE AND INFORMATION TECHNOLOGIES, 2007, : 688 - 694
  • [5] A Survey on Biometric Template Protection using Cancelable Biometric Scheme
    Rachapalli, Devendra Reddy
    Kalluri, Hemantha Kumar
    PROCEEDINGS OF THE 2017 IEEE SECOND INTERNATIONAL CONFERENCE ON ELECTRICAL, COMPUTER AND COMMUNICATION TECHNOLOGIES (ICECCT), 2017,
  • [6] A CONCATENATED CODING SCHEME FOR BIOMETRIC TEMPLATE PROTECTION
    Shao, Xiaoying
    Xu, Haiyun
    Veldhuis, Raymond N. J.
    Slump, Cornelis H.
    2012 IEEE INTERNATIONAL CONFERENCE ON ACOUSTICS, SPEECH AND SIGNAL PROCESSING (ICASSP), 2012, : 1865 - 1868
  • [7] A Hybrid Template Protection Approach using Secure Sketch and ANN for Strong Biometric Key Generation with Revocability Guarantee
    Tran-Khanh Dang
    Van-Quoc-Phuong Huynh
    Hai Truong
    INTERNATIONAL ARAB JOURNAL OF INFORMATION TECHNOLOGY, 2018, 15 (02) : 331 - 340
  • [8] Secure sketch for biometric templates
    Li, Qiming
    Sutcu, Yagiz
    Memon, Nasir
    ADVANCES IN CRYPTOLOGY - ASIACRYPT 2006, 2006, 4284 : 99 - +
  • [9] Biometric Template Protection Scheme-Cancelable Biometrics
    Gunjan, Vinit Kumar
    Prasad, Puja S.
    Mukherjee, Saurabh
    ICCCE 2019: PROCEEDINGS OF THE 2ND INTERNATIONAL CONFERENCE ON COMMUNICATIONS AND CYBER-PHYSICAL ENGINEERING, 2020, 570 : 405 - 411
  • [10] ECG BASED BIOMETRIC FOR DOUBLY SECURE AUTHENTICATION
    Safie, Sairul I.
    Soraghan, John J.
    Petropoulakis, Lykourgos
    19TH EUROPEAN SIGNAL PROCESSING CONFERENCE (EUSIPCO-2011), 2011, : 2274 - 2278