CN100558036C - Hidden method based on the iris characteristic data of bit stream - Google Patents

Hidden method based on the iris characteristic data of bit stream Download PDF

Info

Publication number
CN100558036C
CN100558036C CNB2006101545824A CN200610154582A CN100558036C CN 100558036 C CN100558036 C CN 100558036C CN B2006101545824 A CNB2006101545824 A CN B2006101545824A CN 200610154582 A CN200610154582 A CN 200610154582A CN 100558036 C CN100558036 C CN 100558036C
Authority
CN
China
Prior art keywords
bit
iris feature
feature template
image
iris
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CNB2006101545824A
Other languages
Chinese (zh)
Other versions
CN1988445A (en
Inventor
叶学义
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Electronic Science and Technology University
Original Assignee
Hangzhou Electronic Science and Technology University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Electronic Science and Technology University filed Critical Hangzhou Electronic Science and Technology University
Priority to CNB2006101545824A priority Critical patent/CN100558036C/en
Publication of CN1988445A publication Critical patent/CN1988445A/en
Application granted granted Critical
Publication of CN100558036C publication Critical patent/CN100558036C/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The present invention relates to a kind of hidden method of iris characteristic data.The inventive method is: with the iris feature template serves as to embed data, and as the host, the total bytes of host image is more than or equal to total bit number of iris feature template with other biometric image; During coding, the bit stream of iris feature template is end to end, to be compared in other seven arbitrary positions except that the lowest bit position of the identity element of this and selected host image, the mark comparative result is with information such as start bit formation key; During decoding, from host image, find initial identity element, from the specific bit position of this element, take out the first place of the bit stream of iris feature template, up to taking out all bits according to key.The present invention embeds the data of iris feature template in the byte of other biometric image by bit, reach the purpose of data hidden, in high searching rate that does not influence iris recognition and high-accuracy, strengthen the fail safe of iris characteristic data storage, transmission and exchange.

Description

Hidden method based on the iris characteristic data of bit stream
Technical field
The invention belongs to the technical field of living things feature recognition and information security, particularly a kind of hidden method of the iris characteristic data based on bit stream.
Background technology
Biometrics identification technology makes it surmount because of the intrinsic characteristic of biological characteristic (fingerprint, iris, face picture or the like) self and substitutes the possibility that traditional identification means become a reality, and begins to be promoted and use in some countries and some application.But also just because of these intrinsic characteristics: biological attribute data and owner are directly related, have exclusive property and unalterable feature; Make the research of biometrics identification technology have to pay close attention to the fail safe of living things feature recognition self.If a registered user's biological attribute data is illegally stolen, the difficulty of problem that may cause and solution will have been lost his IC-card or password much larger than the user of a traditional identity recognition technology so.Effective use of biometrics identification technology is to be based upon on such basis: that is exactly that the biological attribute data that enters the living things feature recognition network system can only come from legal owner.
Existing fail safe to biological attribute data constitutes a threat to a lot of modes, mainly can be divided into following two classes from data itself: the feature templates (replacement) of directly changing registered identity; Feature templates reconstruct biometric image according to obtaining re-enters system then, obtains registered authority (forgery).Because the biological characteristic right of privacy problem in the actual promotion and application of biometrics identification technology is so particularly pay attention to for the protection of biological characteristic initial data.Generally initial data is often only stored in central database or is kept in practical solution, that is to say the template data of the normally biological characteristic of storing in application system and transmitting.This shows that the safety of biometric templates data is vital for the Safety Effect of living creature characteristic recognition system self.At present actually rare about the document of biological attribute data security study aspect, and do not have hiding and the research of protection aspect about iris characteristic data.
Summary of the invention
Purpose of the present invention is exactly at the deficiencies in the prior art, a kind of hidden method of the iris characteristic data based on bit stream is proposed, the data of iris feature template are embedded in a width of cloth facial image or other biometric image, reach the purpose of data hidden, improve the fail safe of iris characteristic data.
Hidden method concrete steps based on the iris characteristic data of bit stream among the present invention are:
Serve as to embed data at first with the iris feature template, and with other biometric image as being embedded into data (host); Other biometric image behaviour face image or finger print image.
Secondly the iris feature template is converted to binary code stream, each identity element is a bit in the template, and each identity element of host image is a byte, requires the total bytes of host image to be greater than or equal to total bit number of iris feature template.
During coding,, and start bit charged to key, perhaps start bit is converted in the byte regions that binary code embeds specific host image and also key is charged in this given zone position from any position of the binary code stream of iris feature template;
The start bit of host image is equally from any position, and is identical for the start bit processing method of the processing method of start position information and iris feature template;
Any one among except that the lowest bit position other seven of the identity element of the identity element of selected iris feature template and selected host image is compared, and with the lowest order mark comparative result of this identity element;
Each identity element in the sequential processes iris feature template and the identity element in the corresponding host image successively, during processing the identity element in the host image is joined end to end, if start bit is not to begin from the first place then with the binary code stream tandem array of iris feature template, all be embedded in the corresponding host image until each identity element, finish coding.
During decoding, according to key, the first identity element of handling when obtaining coding from host image is according to the value of this element lowest bit position, value to the bit that is used in this element comparing with iris feature template identity element is handled, and obtains the first place of the bit stream of iris feature template; Sequential processes up to the element that takes out all iris feature templates, is finished decoding successively.
The present invention directly is hidden into the feature templates of iris in facial image or other biometric image, has very strong disguise, can effectively protect the iris feature template data, strengthens the fail safe of iris authentication system self.
Because actual calculation process of the present invention is that coding or decoding all only are the comparison and the negate of contraposition, thus high calculating speed had, and algorithm itself can not cause error code; Especially existing Algorithm of Iris Recognition and system finish comparison and identification by the Hamming distance that calculates the iris texture coding, the host image that utilizes the present invention to handle, can be directly and the iris feature template of storing in the database compare.As long as find host image initial bit pixel according to key, the bit of Que Dinging relatively, operation in tandem can be finished then, will decode and the comparison process merging, can further improve computational efficiency.
Description of drawings
Fig. 1 is the principle schematic of hidden method that the present invention is based on the iris characteristic data of bit stream;
Fig. 2 is the binary code flow diagram of iris feature template;
Fig. 3 is the schematic diagram of host image.
Embodiment
The present invention is further described below in conjunction with drawings and Examples.
The present invention is based on bit stream the iris feature template data-hiding method principle as shown in Figure 1, little black patch and Xiao Bai piece in the iris feature template among the figure are represented binary zero and 1 respectively, they are embedded in the byte of corresponding facial image as the host, realize data hidden, the output image that obtains having hidden biometric templates at last is used for storage, transmission and exchange; If the iris feature template is that (k l), is a binary sequence that matrix k * l represents to I, and each element is a bit number in the matrix; Host's (facial image) is that (m n), represents a m * n matrix to F, and each element is the pixel of a byte representation in the matrix; (m n) is host image, and (k is l) as embedding data with I with F when data hidden; Require (m * n) 〉=(k * l) (promptly satisfy redundancy α 〉=1).Need to prove: (k, l) expression I (k, l) in the coordinate of row and column of an element, (k l) is binary code stream to I, and k ∈ [1, K], l ∈ [1, L], K and L are respectively matrix I (k, line number l) and the maximums of columns; And (m, n) expression F (m, n) in the coordinate of row and column of an element, (m n) is gray level image (gray scale O-255) to F, and m ∈ [1, M], n ∈ [1, N], M and N are respectively matrix F (m, line number n) and the maximums of columns.I (k, l) as shown in Figure 2, F (m, n) as shown in Figure 3.
(k, start bit l) can be from any position, remembers the beginning bit position as long as get the bid at key, and is during processing that the code stream of Fig. 2 is end to end, then all elements in the processing array successively as the iris feature template I that embeds data.Start bit is as shown in Figure 2 elected the bit that square frame entangles as, and its value is designated as S (i), and { 0,1}, i represent its position in feature templates to S (i) ∈, and i=(k-1) L+l; In like manner, facial image F (m as the host, n) initial pixel also can be chosen arbitrarily, also will be in key its position of mark, be designated as P (j), that pixel that white box is as shown in Figure 3 entangled, j=(m-1) N+n represents P (j) for gray level image (gray scale O-255) with a byte, as arrow indication among the figure, be respectively each bit of byte in the frame, the below is respectively from 0 to 7 position preface.Embed successively then, (m, pixel head and the tail continued access n) is until handling all watermark bit with F during processing.(m n) can be host image itself to F, also can be the part of whole host image.Byte as the right among Fig. 3 is launched signal, represents that from right to left low level from byte to a high position, uses P respectively (0)(j), P (1)(j) ..., P (7)(j); P (0)(j) as a token of the position, from all the other 7, can choose wantonly one as with reference to the position.For example select P (1)(j) as the reference position, watermark embeds as the formula (1):
P WM ( 0 ) ( j ) = 0 , if S ( i ) = P ( 1 ) ( j ) 1 , if S ( i ) ≠ P ( 1 ) ( j ) - - - ( 1 )
(m, the watermarked postscript of pixel P (j) n) is P to F WM(j), according to the signal of Fig. 3, promptly represent P WM(j) in the byte, except P (0)(j) become P WM (0)(j), all the other positions and P (j) are consistent; (order embeds F, and (m, next pixel n) all are embedded in the pixel once until each bit, and the data hidden processing finishes for k, next bit l) to get iris feature template I then successively.
When taking out watermark, just with iris feature template I (k, l) from as host image F (m takes out in n), the key when hiding, (m, n) byte of initial embedded location is designated as P to obtain F WM(j) and iris feature template I (k, initial chosen position i l), i ∈ [1, K * L], decoding processing as the formula (2):
S ( i ) = P WM 1 ( j ) , if P WM 0 ( j ) = 0 ; P WM 1 ( j ) ‾ if P WM 0 ( j ) = 1 ; - - - ( 2 )
P WM 1(j) expression is to P WM 1(j) negate is taken out the S (i) that hides successively according to formula (2), and (decoding until obtaining all template data positions, is finished in k, position l) to put into definite iris feature template I.
Above-mentioned processing is not what can't harm for the facial image as the host, but because only changed the lowest order that is embedded into the pixel byte in the image when data embed, be 1 to the influence of gray value, and the probability of change only is 0.25.Even under opposite extreme situations, for example the gray value of certain pixel adds 1 like this, and all neighboring pixels all subtract 1, on visual effect, do not have what variation basically.After having randomly drawed the pixel of half in the width of cloth facial image and carrying out processing under the above-mentioned extreme case, resulting result and original image compare, and can not judge whether host image carry out the processing of data hidden by observing.Even such biological attribute data is intercepted and captured, can not determine whether carried out the processing of data hidden according to data itself.

Claims (1)

1, based on the hidden method of the iris characteristic data of bit stream, it is characterized in that this method may further comprise the steps:
Serve as to embed data at first with the iris feature template, and with other biometric image as being embedded into data, i.e. host; Described other biometric image behaviour face image or finger print image;
Secondly the iris feature template is converted to binary code stream, each identity element is a bit in the template, and each identity element of host image is a byte, requires the total bytes of host image to be greater than or equal to total bit number of iris feature template;
During coding,, and start bit charged to key, perhaps start bit is converted in the byte regions that binary code embeds specific host image and also key is charged in this given zone position from any position of the binary code stream of iris feature template;
The start bit of host image is equally from any position, and is identical for the start bit processing method of the processing method of start position information and iris feature template;
Any one among except that the lowest bit position other seven of the identity element of the identity element of selected iris feature template and selected host image is compared, and with the lowest order mark comparative result of this identity element;
Each identity element in the sequential processes iris feature template and the identity element in the corresponding host image successively, during processing the identity element in the host image is joined end to end, if start bit is not to begin from the first place then with the binary code stream tandem array of iris feature template, all be embedded in the corresponding host image until each identity element, finish coding;
During decoding, according to key, the first identity element of handling when obtaining coding from host image is according to the value of this element lowest bit position, value to the bit that is used in this element comparing with iris feature template identity element is handled, and obtains the first place of the bit stream of iris feature template; Sequential processes up to the element that takes out all iris feature templates, is finished decoding successively.
CNB2006101545824A 2006-11-08 2006-11-08 Hidden method based on the iris characteristic data of bit stream Expired - Fee Related CN100558036C (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CNB2006101545824A CN100558036C (en) 2006-11-08 2006-11-08 Hidden method based on the iris characteristic data of bit stream

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CNB2006101545824A CN100558036C (en) 2006-11-08 2006-11-08 Hidden method based on the iris characteristic data of bit stream

Publications (2)

Publication Number Publication Date
CN1988445A CN1988445A (en) 2007-06-27
CN100558036C true CN100558036C (en) 2009-11-04

Family

ID=38185089

Family Applications (1)

Application Number Title Priority Date Filing Date
CNB2006101545824A Expired - Fee Related CN100558036C (en) 2006-11-08 2006-11-08 Hidden method based on the iris characteristic data of bit stream

Country Status (1)

Country Link
CN (1) CN100558036C (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190327092A1 (en) * 2018-04-23 2019-10-24 Avago Technologies General Ip (Singapore) Pte. Ltd. Methods and systems for secure biometric authentication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
一种基于Morlet小波变换的虹膜识别算法. 吴亮,庄镇泉,叶学义,姚鹏,李斌.计算机工程与应用,第32期. 2005 *

Also Published As

Publication number Publication date
CN1988445A (en) 2007-06-27

Similar Documents

Publication Publication Date Title
CN102306305B (en) Method for authenticating safety identity based on organic characteristic watermark
Haddada et al. A combined watermarking approach for securing biometric data
Li et al. Tamper detection and self-recovery of biometric images using salient region-based authentication watermarking scheme
CN101751576A (en) Protection method of fingerprint minutiae feature templates
Bobkowska et al. Incorporating iris, fingerprint and face biometric for fraud prevention in e‐passports using fuzzy vault
CN108038488B (en) Robustness image hashing method based on SIFT and LBP mixing
Aithal A Study on Fingerprint Hash Code Generation Using Euclidean Distance for Identifying a User
Shaw et al. A novel EMD based watermarking of fingerprint biometric using GEP
Albakri et al. Convolutional neural network biometric cryptosystem for the protection of the blockchain’s private key
Rathgeb et al. An iris-based interval-mapping scheme for biometric key generation
Liu et al. Data protection in palmprint recognition via dynamic random invisible watermark embedding
Bansal Vision Transformer-Based Watermark Generation for Authentication and Tamper Detection Using Schur Decomposition and Hybrid Transforms.
CN100558036C (en) Hidden method based on the iris characteristic data of bit stream
CN110516425B (en) Secret sharing method and system
Wójtowicz et al. Biometric watermarks based on face recognition methods for authentication of digital images
Sun et al. Protecting the intellectual properties of deep neural networks with an additional class and steganographic images
Anitha et al. Authentication of digital documents using secret key biometric watermarking
Vatsa et al. Comparing robustness of watermarking algorithms on biometrics data
CN115526282A (en) Watermark encryption method, watermark extraction method, device and storage medium
CN102521557A (en) Tamper detection method of RFID (Radio Frequency Identification Device) electronic label data
Praseetha et al. Novel Web Service Based Fingerprint Identification Using Steganography and Xml Mining
Li et al. Data hiding in fingerprint minutiae template for privacy protection
JP3636898B2 (en) Information card and information card system
Campisi et al. On-line signature based authentication: Template security issues and countermeasures
Joshi et al. Reversible watermarking technique to enhance security of a biometric authentication system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
C17 Cessation of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20091104

Termination date: 20121108