WO1998048538A2 - Method for secure key management using a biometric - Google Patents

Method for secure key management using a biometric Download PDF

Info

Publication number
WO1998048538A2
WO1998048538A2 PCT/CA1998/000362 CA9800362W WO9848538A2 WO 1998048538 A2 WO1998048538 A2 WO 1998048538A2 CA 9800362 W CA9800362 W CA 9800362W WO 9848538 A2 WO9848538 A2 WO 9848538A2
Authority
WO
WIPO (PCT)
Prior art keywords
key
information
filter
obtaining
array
Prior art date
Application number
PCT/CA1998/000362
Other languages
French (fr)
Other versions
WO1998048538A3 (en
Inventor
Colin Soutar
Danny B. Roberge
Alexei Stoianov
Rene M. Gilroy
Vijayakumar Bhagavatula
Original Assignee
Mytec Technologies Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from CA002203212A external-priority patent/CA2203212A1/en
Priority claimed from CA002209438A external-priority patent/CA2209438A1/en
Application filed by Mytec Technologies Inc. filed Critical Mytec Technologies Inc.
Priority to DE19882328.2T priority Critical patent/DE19882328B3/en
Priority to AU70208/98A priority patent/AU7020898A/en
Priority to CA002286749A priority patent/CA2286749C/en
Priority to GB9924562A priority patent/GB2339518B/en
Publication of WO1998048538A2 publication Critical patent/WO1998048538A2/en
Publication of WO1998048538A3 publication Critical patent/WO1998048538A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0866Generation of secret information including derivation or calculation of cryptographic keys or passwords involving user or device identifiers, e.g. serial number, physical or biometrical information, DNA, hand-signature or measurable physical characteristics
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/34Encoding or coding, e.g. Huffman coding or error correction

Definitions

  • a symmetric key algorithm uses a single key to both encrypt and decrypt the data. These algorithms are usually fast and their security lies entirely in maintaining secrecy of the symmetric key. Two problems with these systems are the transportation of the key from the sender to the intended recipient, and the secure storage of the symmetric key.
  • a public/private key system uses a two key method. The public key is used for encryption and can be distributed over open channels. Because the public key can be sent over open channels, the inconvenience and security risk associated with key transportation is minimized. However, the private key is still used to decrypt the information, and thus must be kept secret.
  • PIN's have become the dominant method by which these encryption keys are secured.
  • the encryption keys are then only as secure as the length of the PIN, as the PIN recalls or decrypts the encryption key.
  • the length of a PIN which can easily be remembered is limited; thus the security of the system is also limited.
  • PIN's are now, of course, prevalent in many other areas of life, such as banking, access control, and as an identification means for social programs. As the number of PIN's that one needs to remember/store escalates, the potential for a security breach arises.
  • This invention overcomes the need to carry, store, or remember private keys for encryption/decryption, or PIN's for any other application by deriving a digital key from a biometric, during a live verification process.
  • the digital key is linked to the biometric only through a secure block of data known as the protected filter.
  • the correct key will only be derived via the interaction of this protected filter with the correct user biometric.
  • the method should be capable of producing an arbitrary M-bit digital key in conjunction with the biometric.
  • no key should be released when an unauthorized user of the protected filter attempts to use the system.
  • the protected filter as an independent data block, has to be resilient to "attack".
  • German patent DE 42 43 908 Al to Bodo a method was proposed for extracting a digital key directly from a biometric. While the invention of Bodo thus provides a method for producing a digital key from a biometric, the security of such a system is irrevocably lost if the digital key is ever compromised. For this reason, feature 1 above is preferred; i.e. for a system to remain secure, there should be the ability to change the digital key.
  • the invention described herein proposes a method for linking a key to the biometric, rather than directly deriving the key from the biometric; thus the key can be changed at any time simply by re-enrolling the user and recreating the protected filter.
  • a matched filter approach does not possess feature 4.
  • a method for securely recovering a digital key comprising the steps of: capturing at least one biometric image; obtaining transformed image information comprising transforming said at least one biometric image to a transform domain; retrieving a protected filter from storage, said protected filter comprising a phase-only filter; applying said transformed image information to said phase-only filter to obtain verification information; and obtaining a digital key from said verification information.
  • a method of linking a binary one-dimensional key having M elements with a given two-dimensional complex valued array comprising the steps of:
  • a method for generating a protected filter comprising the steps of: capturing at least one biometric image; obtaining transformed image information comprising transforming said at least one biometric image to a transform domain; generating a random phase-only function; obtaining a complex conjugate of the phase component of said transformed image information; multiplying said phase-only function with said complex conjugate to generate a phase-only filter; and storing a protected filter, said protected filter comprising said phase-only filter.
  • a method for secure user verification comprising the steps of: capturing at least one biometric image; obtaining transformed image information comprising transforming said at least one biometric image to a transform domain; obtaining magnitude information from said transformed image information; retrieving a phase-only filter from storage; applying at least said magnitude information to said phase-only filter to obtain a transitory filter with phase and magnitude information; multiplying said transformed image information with said transitory filter to obtain verification information; comparing said verification information with a retrieved reference pattern and, on obtaining a satisfactory match, providing a user verification signal.
  • Figure 1 presents a diagram of the enrollment process for producing a protected filter.
  • Figure 2 presents a diagram of a method to link an output plane with a digital key on enrollment.
  • Figure 3 presents a diagram of the verification process for secure key extraction.
  • Figure 4 presents a diagram of a method to extract the key on verification.
  • This invention describes a method which firstly, reliably produces a two-dimensional array, c(x). using biometric images in conjunction with a protected filter, and secondly, describes a method for linking elements from c(x) to an M-bit digital key, k.
  • the key, k is only extracted correctly when the correct biometric is combined with the correct protected filter.
  • the key, k may be used directly as an encryption/decryption key or as a PIN in security or communication systems.
  • the two-dimensional array, c(x) will be formed via the interaction of a fingerprint with a filter function, stored within the protected filter.
  • the filter function is designed for a Fourier transform processor. Neither the filter function nor the fingerprint alone is capable of producing c(x).
  • a digital key, k is extracted from the c(x) array. Once k has been extracted, it is used in conjunction with both an encryption algorithm and a hashing algorithm in order to produce an identification code id.
  • the ID-code id will then be compared with a previously stored value id 0 to determine the validity of the key, before it is released into the encryption system, or other application.
  • the process for obtaining the identification code is as follows.
  • S bits from the protected filter will be encrypted using the generated key k.
  • the resulting ciphertext block will then become the input to a one-way hash function which produces the identification code id. Since the hash algorithm is one-way, the id value cannot be transformed back into the key k.
  • Examples proposed for the aforementioned encryption algorithm and hash algorithm are the International Data Encryption Algorithm (IDEA) and the Secure Hash Algorithm (SHA), respectively.
  • IDEA International Data Encryption Algorithm
  • SHA Secure Hash Algorithm
  • using both an encryption algorithm and a hash algorithm provides more security than simply storing the hash value of the generated key alone. This is because the S bits that are chosen from the protected filter and encrypted using k will be unique for each user.
  • an attacker who sought to obtain a "universal" look-up table of the relationship between k and id (so that he could extract id 0 from the protected filter, and thus determine ko for a particular user), would have to compute all possible permutations of encrypting S-bit messages with M-bit keys.
  • the computational and memory resources required to generate such a look-up table makes such an attack infeasible.
  • the filter function is designed to be tolerant to distortions of the finge ⁇ rint, so that it accommodates the natural variations that are apparent in biometric images over any significant period of time. Therefore, the filter function will be constructed using a set of T training images. It is assumed that the set of training images is sufficient to encompass all of the expected distortions of the finge ⁇ rint.
  • the filter function will be calculated during an enrollment session using a series of training images.
  • the filter function is to be used during a verification session using a series of non-training images.
  • the filter function is designed for a legitimate user, and should be inappropriate for use with a non-legitimate user, or "attacker".
  • the following typeface convention is used: y(x) - two-dimensional array in image domain 7(u) - two-dimensional array in Fourier domain
  • T images of the biometric by ⁇ f 0 (x),fo (x), ...,f_ (x) ⁇ , where the subscript 0 denotes a training set image.
  • H(u) The filter function that will be constructed using these images.
  • and e" ⁇ H ⁇ u ⁇ , respectively, where i V- 1 .
  • E s ⁇ m , ⁇ a ⁇ ry is thus defined using an arbitrary function, go(x), rather than a delta function, as is normally done in the process of correlation. Also, we wish to minimize the error due to distortion in the input images, i.e.:
  • P(u) is readily approximated by a function which characterizes the type of object for which the filter is designed.
  • P( ) may take the form of a Gaussian function.
  • -°(u) may also take the form of a simple array whose elements all have unity value.
  • the form of (u) will be fixed for all users of the system, although it could also be user-specific.
  • E s ⁇ m , ⁇ anty characterizes the similarity of system output in response to each of the training set images
  • E no ⁇ se characterizes the effect of image-to-image variation.
  • E s ⁇ m , ⁇ a ⁇ ty determines how selective (or discriminating) the filter function is
  • E no ⁇ se determines how tolerant it is to the expected distortions in the biometric images.
  • E tota l ⁇ E noise + 1 - ⁇ 2 E similarity , 0 ⁇ ⁇ ⁇ 1 (6)
  • H F (u) contains all of the terms of the filter relating to the training set of finge ⁇ rint images, and G 0 (u) is the Fourier transform of g 0 (x). Note that equation (14) defines a filter H(u) that is optimized for any function for G 0 (u). We seek to choose a G 0 (u) that provides maximum security of H(u).
  • ⁇ in H(u) provides a trade-off between the discrimination capability and distortion tolerance of the filter.
  • can be used to produce a tighter or more forgiving system, depending on the requirements.
  • the value of ⁇ is generally determined by testing the performance of filters using a large database of images.
  • the parameter ⁇ may be universal, in which case it is stored in the system, or it may be user-dependent, in which case it will be stored as part of the protected filter. 1.4) Security of protected filter
  • the protected filter must be immune to attack, i.e. neither the biometric image,/(x), nor the system output, g 0 (x), should be recoverable from the protected filter.
  • the form of the protected filter has not yet been defined.
  • G 0 (u) is a random, uniformly distributed phase function, and only the phase of H F (u), denoted e H? , is stored.
  • the protected filter thus comprises the product of e H and a random phase-only function.
  • the following text demonstrates the "perfect secrecy" of the protected filter. Perfect secrecy in this sense implies that given the protected filter, neither of the two elements comprising this filter can be reconstructed.
  • Every key is used with probability equal to ⁇ / ⁇ K ⁇ , where ⁇ K ⁇ denotes the size of the keyspace, and
  • [0,2 ⁇ )' used in the following lemma implies an r element string where each element can take on the values j such that 0 ⁇ j ⁇ 2 ⁇ .
  • the elements of P , C , and K are defined as a string (or array) of r floating point elements where each element falls within the range of 0 to 2 ⁇ .
  • the number of possibilities in the space [0,2 ⁇ ) when taking into account the floating-point precision level.
  • the biometric images comprising the training set are 128x128 dimensioned float or byte arrays.
  • a random number generator 80 to generate, an M-bit key, ko, 90, as is required by the encryption or other system.
  • a random number generator is the Blum-Blum-Shub (BBS) generator.
  • the output c 0 (x), 60 is a 128x128 complex- valued array.
  • a link algorithm, 64, used to link elements from c 0 (x), 60, with ko, 90, is defined by the following steps:
  • an enrollment template, 1 1 1, of dimension 128x64 i.e. an array with 128 columns and 64 rows.
  • 128x64 i.e. an array with 128 columns and 64 rows.
  • the elements of the enrollment template, 1 1 1, are then sent into the decision box, 113, which sorts the elements by sign. Note that the negative elements from 1 1 1 will eventually represent '0 valued' elements of the key, ko, while positive elements from 11 1 will be used to represent '1 valued' elements of ko.
  • the negative elements are then ranked in descending order according to their magnitude and the indices of the ranked elements (i.e. the row and column of each ranked element in the enrollment template) are stored in the vector Location_zeroes, 130.
  • the same procedure is then executed for the positive elements of 1 11 in which the indices of the ranked elements are stored in the vector Location ones, 131. Notice that the names of these vectors have been chosen due to their eventual relation with the bits of the key as noted above.
  • M represents the length of the requested key, ko, 90.
  • M 0 represent the number of 0's in ko, 90, and let Mj represent the number of l's. Retain then the first M 0 xL elements of Location zeroes, 130, and the first MixL elements of Location_ones, 131.
  • L elements extracted for key bit m form the m l column of a Link Index array, LI, 62, with M columns and L rows.
  • the elements of LI, 62 thus form the link index "lookup- table" for the elements of the enrollment template, 1 1 1, that have been chosen to represent the key, ko, 90. Note that it has been observed that the probability of an error in each key bit is inversely proportional to the rank of the constituent bits.
  • the rank was determined based on the distance of the point of the enrollment template from either the real or imaginary axes, i.e. the distance of the point from zero, depending on whether that point comes from the real or the imaginary part, respectively. Therefore, we may choose the L elements in an interleaving manner as presented in figure 2, such that the probability of error in each of the M key bits is homogenized. However, the elements may also be chosen randomly so as to minimize the information given to the attacker. Note also that for an M-bit key, the maximum value of L should be limited, so that all valid combinations of the key are supported by the available elements of the enrollment template (the requested key permutation has to be supported by the available number of zeroes and ones in the enrollment template).
  • the protected filter which comprises H stored (u), 53, the Link Index array, LI, 62, and the ID-code, id 0 , 92.
  • the protected filter may also contain the value of ⁇ and/or the function of P(u), unless they are universal to the system.
  • H stored ( u ), 53, LI, 62, id 0 , 92, and, where necessary, ⁇ and/or P(u) are read in from the protected filter.
  • k l5 93 as an M-element vector, and use the following steps to extract the elements of kj from the binarized verification template, 142, and the Link Index, 62.
  • idj, 95 does not match id 0 , 92, then extract the portion of e ⁇ (x), 63, that is offset from the centre by one pixel, and repeat the above process to obtain a new id l5 95.
  • idj the portion of C ⁇ (x) that are one pixel offset from centre, comparing idj with id 0 for each iteration (eight combinations, including diagonals). If at any point id] ⁇ id 0 then cease the algorithm and release kj ( ⁇ ko). If, for all locations, idj ⁇ id 0 , then repeat the above process for extractions that are offset from centre by two pixels, and so on up to approximately sixteen pixel offsets. If id] ⁇ id 0 for all locations, then send a message to the system that verification has failed and thus no key has been released.
  • the ID-code, id 0 may also be stored at a secure location outside the protected filter. In this case, during verification, a new ID-code, id l5 is sent to that location and compared with id 0 . This will improve the system security in that an attacker trying to retrieve the key, ko, from the protected filter will not have access to id 0 , and thus can only know whether his/her efforts were successful via messages sent from the secure location and controlled by the system administrator. Hence, the system administrator may limit the number of consecutive failed comparisons between idj and id 0 so that an attacker cannot assemble a large database of finge ⁇ rints and use them to attempt to produce the correct key, ko-
  • H st0 r ed ( u ) m y be stored as an array of quantized elements, where each element is one of a limited number, such as sixteen, of phase-levels.
  • correlation could be used to judge the similarity between c ⁇ (x) with c 0 (x), and the ratio of correlation peak height divided by the total correlation plane energy could be used as the scalar value. This scalar value is then compared with a pre-determined system threshold and the user is either accepted or rejected by the system. If c 0 (x) can remain secure then it would be very difficult for an attacker to defeat such a system by generating an artificial c ⁇ (x) and obtaining a positive verification signal.
  • the above embodiment sums the constituent bits from the binarized verification template with uniform weights
  • various weighting functions could be used to further enhance performance of the system.
  • the constituent bits could be weighted according to the inverse rank of each bit and summed.
  • the constituent bits could also be weighted inversely proportional to the expected standard deviation of each bit before being added.
  • the magnitude vectors could be added together using complex weights, comprising an amplitude term such as the standard deviation, and a phase term, which is added to the phase of each element and which is defined by the conjugate of the phase of that element in the enrollment template. For a legitimate user, this phase "correction" will provide a magnitude vector summation along the real axis.
  • the summation will thus be far from the origin.
  • the phase of the verification template will be random with respect to the legitimate user enrollment template. Because of this, the complex weights will not cancel the phase terms and the summation of the magnitude vectors should collapse to zero.
  • the idea here is to force the legitimate user's summation to be far from the binarization threshold (i.e., zero on the real axis), while the attacker's summation is random about the binarization threshold.
  • error-correcting codes such as Hamming codes and Reed-Solomon codes
  • N the constituent bits of the binarized verification template
  • error-correcting codes may be used to reduce the number of errors in the digital key, k. This would be achieved, for example, by using the constituent bits of the binarized verification template to derive N bits of data (where N > M), and then using error-correcting codes to transform the N encoding bits to the M key-bits.
  • H st0red (u) and c 0 (x) can be regenerated (using a new version of G 0 (u)), and a new linking index array, LI, determined.
  • the new versions of H stored (u) and LI should be stored in the protected filter. This process may be considered as "adaptive filtering", as the contents of the protected filter are adapted over time to encompass more of the natural variations of the biometric image than could be encompassed in a single enrollment session.
  • the key, ko may be modified, if necessary. In this case id 0 should be modified in the protected filter. Updating the key has several benefits. For example, if it is known that ko has been compromised, then a new key should be introduced into the system. Also, if it is known that an attacker can establish the value of a key within a certain period of time, for example by using a brute- force computational search, then the value of the key should be updated within this period of time. Updating the value of the key periodically is a standard procedure used in cryptographic and other security systems, and it is evident that this is easily achieved using the methods described herein.
  • a second embodiment of the invention deals with minutiae-based finge ⁇ rint verification techniques.
  • minutiae are unique and reasonably robust characteristics of a finge ⁇ rint.
  • Classical minutiae are defined as finge ⁇ rint ridge endings (type 1 minutiae) and finge ⁇ rint ridge bifurcations (type 2 minutiae).
  • type 1 minutiae may be also defined as finge ⁇ rint groove bifurcations and the type 2 minutiae - as groove endings.
  • finge ⁇ rint characteristics which are sometimes referred to minutiae, such as rods, pores, bridges, islands, line breaks, etc., but they are usually unstable and irreproducible in subsequent attempts.
  • the minutiae extraction algorithms For the key management in this embodiment, we use one of the known minutiae extraction algorithms (see, for example, U.S. Patent No. 4,752,966 to Schiller inco ⁇ orated herein by reference).
  • the algorithm scans a finge ⁇ rint image and finds a horizontal and vertical, x and y, positions of the minutiae, their orientation angles, ⁇ , and identifies them as types, 1 or 2.
  • the minutiae are tested for their stability: if the same minutia is found, for example, in at least 4 attempts from 5 in total, this minutia will be retained, otherwise, it is considered unstable and dropped.
  • a feature array, ⁇ x,y,Q), is formed in a 3D feature space which includes x, y minutiae coordinates and their angles.
  • x 0 ,yo, ⁇ 0 ) 0 if there is no minutia in this cell.
  • a 3D Fourier transform is performed to obtain a 3D complex function F(u,v, ⁇ ).
  • F(u,v, ⁇ ) a 3D complex function
  • this embodiment is also rotationally invariant. In other words, if during verification a finger is placed into a different position and at a different angle, this will not significantly affect the performance of the method.
  • 64x64x16 array, H st0red may be extracted and stored, that is, its dimensions will be, for example, 64x32x16.
  • the operator Q in equation (24) processes the amplitude ⁇ F 0 ⁇ in order to improve the system tolerance. It may contain, for example, a saturation denominator like in the first embodiment (equation (19)).
  • the function c 0 (x,y, ⁇ ) is used to encode an M-bit digital key , ko • This is done via a link code and in the same manner as in the first embodiment. More particular, a central portion of c 0 (x,y, ⁇ ) is extracted; for example, its size may be 32x32x10 or 32x16x10, if the noted half of H st0red was stored. The real and imaginary parts of the extracted arrays are concatenated and binarized, thus the resulting array contains 20480 bits (or 10240, if the noted half was stored).
  • the link code links each of the M bits in the key k to L bits picked from the array of 20480 or 10240 elements. There may be some more sophisticated methods, including various error correcting codes.
  • the stored protected filter comprises the phase-only function, H storec a,v, ⁇ ) , the data defining the link code, and the ID-code, id 0 .
  • yet another method for obtaining a biometric information signal is used.
  • the information contained in a 2D finge ⁇ rint image, f_(x,y), is sorted into two parts: the most distinctive, fo m (x,y), and the least distinctive, fo ⁇ (x,y).
  • the most distinctive information contains the areas (we call them "tiles") including minutiae, scars, places with a high line curvature, etc., in other words, the areas which do not have a parallel or quasi-parallel line structure.
  • One of the methods for finding these areas is disclosed in U.S. Patent No. 5,067,162 to Driscoll et al and is inco ⁇ orated herein by reference.
  • Another method may include any minutiae extraction algorithm, that is, after all minutiae have been found, the "tiles" from the original image containing the minutiae as centers are extracted.
  • the least distinctive areas may be found in the opposite manner, that is, the "tiles" are located at the places where the lines are almost parallel and do not contain minutiae.
  • the "tiles” could have dimensions of 16x16.
  • the function fo ⁇ (x,y) may be taken as a straight strip at the bottom, at the top, at the right or the left side of the image, or as a combination of the above. In this case the information contained in f 0 ⁇ (x,y) should not necessarily be called least distinctive but rather the information retained for co-alignment.
  • the functions/) m (x,j>) and fo ⁇ (x,y) are 128x128 images containing the "tiles" with the most or the least distinctive information, the pixels outside the "tiles” are set equal to 0 or to other pre-determined values. These "tiles" are located at the same places as they were in the original image fo(x,y).
  • the most distinctive information is used for the key linking and is not stored into a protected filter, whereas the least distinctive information is used only to co-align a finge ⁇ rint to be verified with the enrolled finge ⁇ rint.
  • the least distinctive information is stored into a protected filter.
  • a few versions of the same finge ⁇ rint may be used to improve its consistency, as it was described in the first embodiment.
  • a transformation, T is performed to obtain a transform, Fo m (u,v), of the most distinctive information:
  • the transformation T is not necessarily a Fourier transform, it may be also a fractional Fourier transform, a Gabor transform, one of the wavelet transforms, etc.
  • the transformation T should not necessarily yield a translation-invariant method, like the Fourier transform, because the images are co- aligned with the least distinctive information.
  • the remainder of the operations is almost the same as in the first embodiment.
  • a random phase-only function, G 0 (u,v) is generated; the functions
  • T 1 is an inverse transformation
  • Q ⁇ processes the amplitude of F 0m (u,v)
  • a requested key, ko is linked to c 0 (x,y) via a link code.
  • the entire c 0 (x,y) array is used, not only a central part, which increases the amount of the available information and improves the performance.
  • a protected filter comprises H st0red , the link code, the least distinctive information
  • a new finge ⁇ rint image,/ (x,y), is obtained.
  • the array fo ⁇ (x,y) containing the least distinctive information from the enrolled finge ⁇ rint is read from the protected filter.
  • the array / ⁇ (x,y) is used only to co-align the finge ⁇ rint images )(x,y) and/(x,y).
  • a correlation function of two arrays, )i(x,y) and/(x,y) is calculated, and x and y positions of the correlation peak, x cor and y cor , are determined. If the images/(x,y) and/(x,y) were not shifted relatively to each other, the correlation peak would be located exactly at the center, i.e. at (64,64) in case of
  • tiles are extracted at the same locations from/'(x,y) to obtain an array/ m '(x,y) which is supposed to coincide with the array /) m (x,y) extracted during enrollment.
  • a few versions of the finge ⁇ rint/(x,y) may be obtained during verification, and a few versions of the arrays/ n '(x,y) and/ m '(x,y) may be extracted. If some of the arrays/ m '(x,y) differ too much from the most of the arrays, these arrays will be rejected. Then a composite image, / m (x,y), may be formed by adding together the remaining / m '(x,y) arrays.
  • a key, kj is determined from e ⁇ (x,y) using the link code which was read from the protected filter. Then the hash value, idj , is calculated from kj and compared with the stored value id 0 . If they match, the correct key is released.
  • the array C ⁇ (x,y) is not scanned, unlike the first and the second embodiments, because the images/ (x,y) and >(x,y) are co-aligned. However, there may be an error of the co-alignment, usually in 1 or 2 pixels. In this case the co- aligned input image/ '(x,y) may be shifted by ⁇ 2 pixels in both x and y directions in order to obtain a few functions/ m (x,y) and try them all for the verifications.
  • a fourth embodiment of the invention deals with another type of biometric information: the eye's iris. It has been shown (see, for example, the article by J.Daugman, IEEE Trans, on Pattern Analysis and Machine Intelligence, Vol.15, No. l 1, p.p.1 148-1161, 1993 inco ⁇ orated herein by reference) that the iris scan is quite an accurate and reliable method for biometric verification and identification. There are two important advantages of the iris scan to finge ⁇ rint-based biometrics. First, the iris has a circular shape and, thus, a natural center, which solves the problem of the co-alignment of images. Second, the iris reading is free of mechanical contact, which allows to capture the iris image without irregular distortions.
  • the first step includes receiving a 2D iris image, pre-processing, and transforming the image to dimensionless projected polar coordinate system (r, ⁇ ) to obtain a processed iris image, i 0 (r, ⁇ ).
  • a few versions of the same iris may be used, similar to all previous embodiments.
  • the next step includes performing a transformation of / 0 (r, ⁇ ) to obtain a transform, f 0 (R, ⁇ ).
  • this is a Gabor transform
  • a protected filter comprises H st0red , the link code, and the ID code, id 0 .
  • a new processed iris image, i ⁇ ⁇ r, ⁇ ) is obtained.
  • the Gabor transform is performed, and the real and imaginary parts of its result are concatenated and binarized to obtain a binary function, Bf ⁇ (R,&).
  • the function H st0red is retrieved from the protected filter, and a binary function, BG ⁇ (R, ⁇ ), is obtained:
  • a decrypted key, kj is determined from BG ⁇ (R, ⁇ ) using the link code which was read from the protected filter. Then the hash value, idj , is calculated from kj and compared with the stored value id 0 . If they match, the correct key is released.
  • the key management may be also done in a manner similar to the previous embodiments, that is, via a function c 0 (r, ⁇ ) and an inverse Gabor (or any other) transform, like in equation (28).
  • the function H stored would not be a binary but a phase-only function.
  • the third embodiment of the invention may be also done similarly to the fourth embodiment, that is, by binarizing the function E 0m (u,v) and creating H st0red via the XOR operation, like in equation (31). This would especially make sense if a finge ⁇ rint input device were able to produce distortion-free images.
  • the fourth embodiment may be implemented for any distortion-free biometric with co-aligned images.

Abstract

This invention describes a secure method for consistently reproducing a digital key using a biometric, such as a fingerprint. The digital key is linked to the biometric only through a secure block of data, known as the protected filter. The key cannot be released from the protected filter other than via the interaction with the correct biometric image. Once generated, the digital key may be used in a system as an encryption/decryption key, or as a personal identification number (PIN).

Description

Method for secure key management using a biometric
Background of the invention
While many forms of encryption/decryption algorithms (cipher systems) exist today, a weak link of all systems is the secure management of the encryption/decryption key. There are basically two types of cipher systems: those based on a single symmetric key, and those based on two distinct public/private keys. A symmetric key algorithm uses a single key to both encrypt and decrypt the data. These algorithms are usually fast and their security lies entirely in maintaining secrecy of the symmetric key. Two problems with these systems are the transportation of the key from the sender to the intended recipient, and the secure storage of the symmetric key. A public/private key system uses a two key method. The public key is used for encryption and can be distributed over open channels. Because the public key can be sent over open channels, the inconvenience and security risk associated with key transportation is minimized. However, the private key is still used to decrypt the information, and thus must be kept secret.
In the age of electronic transactions, PIN's have become the dominant method by which these encryption keys are secured. The encryption keys are then only as secure as the length of the PIN, as the PIN recalls or decrypts the encryption key. The length of a PIN which can easily be remembered is limited; thus the security of the system is also limited. PIN's are now, of course, prevalent in many other areas of life, such as banking, access control, and as an identification means for social programs. As the number of PIN's that one needs to remember/store escalates, the potential for a security breach arises. This invention overcomes the need to carry, store, or remember private keys for encryption/decryption, or PIN's for any other application by deriving a digital key from a biometric, during a live verification process.
Summary of the invention
In the present invention, the digital key is linked to the biometric only through a secure block of data known as the protected filter. The correct key will only be derived via the interaction of this protected filter with the correct user biometric. For a biometric to be used conveniently and securely in a method to recover a digital key from a protected filter, the method should possess the following four features:
1 ) Preferably, the method should be capable of producing an arbitrary M-bit digital key in conjunction with the biometric.
2) The same M-bit digital key should be released each time the system is used by the authorized holder of the protected filter.
3) Preferably, no key should be released when an unauthorized user of the protected filter attempts to use the system.
4) The protected filter, as an independent data block, has to be resilient to "attack".
In German patent DE 42 43 908 Al to Bodo, a method was proposed for extracting a digital key directly from a biometric. While the invention of Bodo thus provides a method for producing a digital key from a biometric, the security of such a system is irrevocably lost if the digital key is ever compromised. For this reason, feature 1 above is preferred; i.e. for a system to remain secure, there should be the ability to change the digital key. The invention described herein proposes a method for linking a key to the biometric, rather than directly deriving the key from the biometric; thus the key can be changed at any time simply by re-enrolling the user and recreating the protected filter.
Methods have been described to re-generate signals using a biometric, based on the use of conventional matched filters in correlators. It is well known by those skilled in the art that a matched filter does not allow a trade-off between distortion tolerance and discrimination. Thus, in a system using a matched filter, it is impossible to optimally comply with both features 2 and 3 above. Also, it is known that the extraneous terms produced at the output of a system using a matched filter eliminate the possibility of exactly reproducing a block of pre-determined data. Thus, known methods using matched filters do not easily accommodate feature 1 above. Furthermore, the impulse response of a matched filter will usually reveal enough information about the biometric for an "attacker" to recreate the biometric, and thus the signals. Therefore, a matched filter approach does not possess feature 4. According to the present invention, there is provided a method for securely recovering a digital key, comprising the steps of: capturing at least one biometric image; obtaining transformed image information comprising transforming said at least one biometric image to a transform domain; retrieving a protected filter from storage, said protected filter comprising a phase-only filter; applying said transformed image information to said phase-only filter to obtain verification information; and obtaining a digital key from said verification information.
According to another aspect of the invention there is provided a method of linking a binary one-dimensional key having M elements with a given two-dimensional complex valued array comprising the steps of:
(i) concatenating real and imaginary parts of said complex valued array to form a concatenated two-dimensional array;
(ii) ranking positive elements and negative elements of said concatenated array by magnitude;
(ii) storing row and column indices of said ranked positive elements in a positive locations vector and row and column indices of said ranked negative elements in a negative locations vector; and
(iv) for each one of the M elements of said key, extracting L elements from said negative location vector if said one key bit is a zero and extracting L elements from said positive location vector if said one bit is a one to generate a two-dimensional link array having L rows and M columns.
According to another aspect of the present invention, there is provided a method for generating a protected filter, comprising the steps of: capturing at least one biometric image; obtaining transformed image information comprising transforming said at least one biometric image to a transform domain; generating a random phase-only function; obtaining a complex conjugate of the phase component of said transformed image information; multiplying said phase-only function with said complex conjugate to generate a phase-only filter; and storing a protected filter, said protected filter comprising said phase-only filter. According to yet another aspect of the present invention, there is provided a method for secure user verification, comprising the steps of: capturing at least one biometric image; obtaining transformed image information comprising transforming said at least one biometric image to a transform domain; obtaining magnitude information from said transformed image information; retrieving a phase-only filter from storage; applying at least said magnitude information to said phase-only filter to obtain a transitory filter with phase and magnitude information; multiplying said transformed image information with said transitory filter to obtain verification information; comparing said verification information with a retrieved reference pattern and, on obtaining a satisfactory match, providing a user verification signal.
Brief description of the drawings
In the figures which illustrate a preferred embodiment of this invention:
Figure 1 presents a diagram of the enrollment process for producing a protected filter.
Figure 2 presents a diagram of a method to link an output plane with a digital key on enrollment.
Figure 3 presents a diagram of the verification process for secure key extraction.
Figure 4 presents a diagram of a method to extract the key on verification.
Description of the preferred embodiments
This invention describes a method which firstly, reliably produces a two-dimensional array, c(x). using biometric images in conjunction with a protected filter, and secondly, describes a method for linking elements from c(x) to an M-bit digital key, k. The key, k, is only extracted correctly when the correct biometric is combined with the correct protected filter. The key, k, may be used directly as an encryption/decryption key or as a PIN in security or communication systems.
In the preferred embodiment, the two-dimensional array, c(x), will be formed via the interaction of a fingerprint with a filter function, stored within the protected filter. In the first embodiment, the filter function is designed for a Fourier transform processor. Neither the filter function nor the fingerprint alone is capable of producing c(x). From the c(x) array, a digital key, k, is extracted. Once k has been extracted, it is used in conjunction with both an encryption algorithm and a hashing algorithm in order to produce an identification code id. The ID-code id will then be compared with a previously stored value id0 to determine the validity of the key, before it is released into the encryption system, or other application. The process for obtaining the identification code is as follows. Based on the required input block size of the chosen encryption algorithm, S bits from the protected filter will be encrypted using the generated key k. The resulting ciphertext block will then become the input to a one-way hash function which produces the identification code id. Since the hash algorithm is one-way, the id value cannot be transformed back into the key k.
Examples proposed for the aforementioned encryption algorithm and hash algorithm are the International Data Encryption Algorithm (IDEA) and the Secure Hash Algorithm (SHA), respectively. Note that using both an encryption algorithm and a hash algorithm provides more security than simply storing the hash value of the generated key alone. This is because the S bits that are chosen from the protected filter and encrypted using k will be unique for each user. Thus, an attacker who sought to obtain a "universal" look-up table of the relationship between k and id (so that he could extract id0 from the protected filter, and thus determine ko for a particular user), would have to compute all possible permutations of encrypting S-bit messages with M-bit keys. The computational and memory resources required to generate such a look-up table makes such an attack infeasible.
1) Design of the filter function 1.1) Filter function strategy
The filter function is designed to be tolerant to distortions of the fingeφrint, so that it accommodates the natural variations that are apparent in biometric images over any significant period of time. Therefore, the filter function will be constructed using a set of T training images. It is assumed that the set of training images is sufficient to encompass all of the expected distortions of the fingeφrint. The filter function will be calculated during an enrollment session using a series of training images. The filter function is to be used during a verification session using a series of non-training images. The filter function is designed for a legitimate user, and should be inappropriate for use with a non-legitimate user, or "attacker". The following typeface convention is used: y(x) - two-dimensional array in image domain 7(u) - two-dimensional array in Fourier domain
Y - one-dimensional vector containing float or integer (non-binarized) data y - one-dimensional vector containing binarized data
Y - scalar
1 9 T
Denote the T images of the biometric by {f0 (x),fo (x), ...,f_ (x)}, where the subscript 0 denotes a training set image.
The filter function that will be constructed using these images is denoted by H(u). Note that we may refer to complex-valued functions such as H(u) independently by their magnitude and/or phase components, denoted by |H(u)| and e"^H^u^ , respectively, where i = V- 1 .
The system output in response tof0 (x) is given by c0 (χ)
The Fourier transform of c0 (x) is given by o (u) ≡ F0 (u)-H(u), where F0 (u) is the Fourier transform of the training image, fo x).
The desired output pattern that we require from the system is denoted by go(x).
1.2) Filter function criteria
We define two criteria, which will be used to optimize the filter function. We will use error terms that relate to two requirements for the filter function: that it consistently produces the same output pattern for a legitimate user, and that it is tolerant to distortions presented in the input images.
For 1 < t < T, we require that
Figure imgf000008_0001
« go(x), i.e. the output pattern should be as close to g0(x) as possible for each image, fo\x), in the training set. We can define an error term, Esιmaπty, such that: l τ i 2 Esimilarιty = - ∑J |cot (x)-^θ (x) <*x (1) t=l
The term Esιmaπry is thus defined using an arbitrary function, go(x), rather than a delta function, as is normally done in the process of correlation. Also, we wish to minimize the error due to distortion in the input images, i.e.:
IfΛ,(x)=ΛS(x)+ειnput ,'s(x), \ „ . f, τ αr. i t ^c r>\ thenc '(x s(x)+ε »(χ) > For s,te{l,...,T},andt ≠s (2)
UlCIl g LX J - CQ VV + fc output VV
Assuming that εmput ts(x) do not correlate with os(χ) and with each other, it can be shown that the variance of the error term due to the additive distortion or changes in /ol(x) is given by:
Enoise = J |H(uJ2 (u)du (3) where;
P(u) = average over t and s of FT{sinpUt t,s (x)} , wheres ≠t
(4) i.e. (u) represents the power spectrum of the change between the fingeφrints in the training set.
In general P(u) is readily approximated by a function which characterizes the type of object for which the filter is designed. P( ) may take the form of a Gaussian function. For fingeφrint images, we find that -°(u) may also take the form of a simple array whose elements all have unity value. In general, the form of (u) will be fixed for all users of the system, although it could also be user-specific.
Note that by Parseval's theorem,
Esimilaπty = - ∑J|COt (u)- Gθ (u) du (5) t=l
The term Esιmanty characterizes the similarity of system output in response to each of the training set images, and the term Enoιse characterizes the effect of image-to-image variation. Thus, Esιmaπty determines how selective (or discriminating) the filter function is, and Enoιse determines how tolerant it is to the expected distortions in the biometric images.
1.3) Filter definition
We wish to derive a filter that minimizes the total error, Etota].
Etotal = < Enoise + 1 - α 2 Esimilarity , 0 < α < 1 (6)
By allowing α to vary between 0 and 1, we can minimize Enojse (for α=l) to maximize the distortion tolerance of the filter; or minimize Esjmiiarity (for α=0) to maximize the discrimination capability; or optimize for some combination of the two (for 0<α<l). Substituting the filter constraints defined above yields
/ 1 T I 22
'total = αJ|H(u F(u)du + Vl - α2 - ∑J|c0 t (u)- G0 (u) du (7) t=ι where, as aforenoted
Cot(u) = F0 t(u)-H(u) (8)
We wish to minimize Etota! with respect to H(u). To solve this variational problem, we have to obtain a partial derivative of the expressions inside the integrals over H(u) and set this derivative to zero. Thus:
Figure imgf000010_0001
i ∑ [E*Ot (u) +(u)- σo* (u)]E0 t (u)+ αH*
Figure imgf000010_0002
0 (9) t=ι
Solving equation (9) for H(u) yields;
Figure imgf000010_0003
Note that (u) ≡ P*(u), where * denotes complex conjugate.
This defines the filter function that is optimized with respect to the two error terms that were defined in the filter function criteria section. It is convenient to define the following terms: t=l
Figure imgf000011_0001
Thus,
H(u)oc Voogofr)_ (13) a (u)+ Vl - a2 0 (u) Further, we re- write equation (13) as:
H(u) = HF(u)G0 (u) (14)
2 1/2 where the constant scalar (1-α ) has been ignored. The expression HF(u) contains all of the terms of the filter relating to the training set of fingeφrint images, and G0(u) is the Fourier transform of g0(x). Note that equation (14) defines a filter H(u) that is optimized for any function for G0(u). We seek to choose a G0(u) that provides maximum security of H(u).
The term α in H(u) provides a trade-off between the discrimination capability and distortion tolerance of the filter. Thus, α can be used to produce a tighter or more forgiving system, depending on the requirements. The value of α is generally determined by testing the performance of filters using a large database of images. The parameter α may be universal, in which case it is stored in the system, or it may be user-dependent, in which case it will be stored as part of the protected filter. 1.4) Security of protected filter
One of the main requirements of the system is that the protected filter must be immune to attack, i.e. neither the biometric image,/(x), nor the system output, g0(x), should be recoverable from the protected filter. Note that at this point the form of the protected filter has not yet been defined. Thus, we have the freedom to choose the form of G0(u) to maximize the security of the protected filter. Security is found to be maximized when G0(u) is a random, uniformly distributed phase function, and only the phase of HF(u), denoted e H? , is stored. The protected filter thus comprises the product of e H and a random phase-only function. The following text demonstrates the "perfect secrecy" of the protected filter. Perfect secrecy in this sense implies that given the protected filter, neither of the two elements comprising this filter can be reconstructed.
Theorem 1 : (see D. Stinson. Cryptography: Theory and Practice, CRC Press, New York, 1995)
Suppose a cipher system has been defined such that the size of: the keyspace ( K ), the plaintext space ( P ), and the ciphertext space ( C ), are all equal. Then this cipher system provides perfect secrecy if and only if:
1. every key is used with probability equal to \/\K\ , where \K\ denotes the size of the keyspace, and
2. for every element x e P , and every element y e C , there exists a unique key k e K such that the encryption of x with k produces the ciphertext y (i.e.
The above theorem will apply to a cipher system based on the operation of addition modulo 2π if it is assumed that each key k in the keyspace K is equiprobable. In other words, any key k e K has an equal probability of being chosen as the key. In reality what this implies is that the random number generator being used to produce k is devised in such a way that it does not impose an unequal probability distribution on the keyspace, which would inevitably compromise security. This implies that the random number generator used to provide keys for the following encryption system must choose a random key k in the keyspace K based on an equiprobable distribution.
Note: [0,2π)' used in the following lemma implies an r element string where each element can take on the values j such that 0 <j < 2π .
Lemma 1 : The cipher system defined such that P=C=K=[0,2π)' and based on the operation of addition modulo 2π with randomly generated keys has perfect secrecy. Proof: The elements of P , C , and K are defined as a string (or array) of r floating point elements where each element falls within the range of 0 to 2π . For simplicity consider β as the number of possibilities in the space [0,2 π) when taking into account the floating-point precision level. Then we have \K\ = \C\ = \P\ = β r . Enforcing the above assumption we have that every key has a probability of
Figure imgf000013_0001
of being chosen. We are left to prove that for every x e P and every y y≡ C , there is a unique key k such that ek (x) = y . Since y = et (x) = (x + k)mod 2π , if we fix x and y we can solve for k uniquely using the equation: k = (y - x)mod2π .
Thus we have that a cipher system based on addition mod 2π has perfect secrecy.
What is important in the above discussion to the concept of secure key management using a biometric is the fact that the product of two phase-only arrays is equivalent to an addition mod2π . Because of this equivalence relationship the above Lemma also applies to a cipher system based on the product of two phase-only arrays. Thus we have the following:
Lemma 2: The cipher system defined such that P=C=K={e'^} , where {e }r is an r element string and β=[0,2π), based on the operation of multiplication with randomly generated keys, has perfect secrecy.
While it was shown above that saving only the phase of HF(u) allows excellent security of the protected filter to be obtained when combined with a random phase array, the optimal filter defined by equation (14) requires that the magnitude term, |HF(u)|, is used during generation of the output pattern, c(x), for optimal consistency of c(x). The method proposed in the following section addresses both of these requirements:
1.5) Protected filter format
In this section, we describe a method for simultaneously satisfying the need for magnitude information in the filter function and maintaining security of the protected filter. Consider generating an array, G0(u), whose elements have unity magnitude, i.e., G0(u) is a phase-only function and whose phase values, j, are random and uniformly distributed such that 0 ≤j <2π , i.e.: 0(u) = eiφGo(u) =W) ( 15) where U[0, 1) represents an array of elements whose value, j, is randomly and uniformly distributed such that 0 ≤j < 1. Note that in the discussion which follows, we will use e G° to essentially represent the random phase only function defined above. Thus using this expression to represent G0(u) and using the set of training images,_/0 t(x), calculate H(u) using equation (14).
Figure imgf000014_0001
H(u), was optimized to produce a consistent c0 (x) (and as close to g0(x) as is possible) when a member of the training imagejo^x) is presented to the system. The resulting output, c0(x) is given by;
Figure imgf000014_0002
The expected output, Cι(x), from the system when a non-training image (i.e. during verification) is present is given by:
c. (x)
Figure imgf000014_0003
where the subscript 1 represents a set of images used in verification. Clearly, we desire that eι(x) is as close to c0(χ) as possible, for the legitimate user. Of course, cι(x) -> c0(x) if the testing image,/] (x), is identical to the training image, f0(x). We find that as the number of fingeφrints, T, in the training set increases, -40(u) converges to a fixed function (at about T = 6). Because the training set of enrollment images are captured in the same way as the subsequent verification images, at T = 6, |.4|(u)| ≤ |-40(u)| and £>ι(u) = £>o(u), i.e. the average of the set of verification images tends to the average of the set of enrollment images. Therefore, in equations (17) and ( 18), we use -40(u) to represent E0(u), and A ) (u) to represent F\ (u), i.e. we use the average of the fingeφrint transforms to represent the individual fingeφrints. To ensure that we never have to store any magnitude information in the filter (for optimal security, we wish to store only phase terms), we also approximate |-40(u)| by |^ι(u)| and A)(u) by (u) in equation (18) to yield:
Figure imgf000015_0001
and
Figure imgf000015_0002
It can be seen from equations (19) and (20) that this procedure could be used to satisfy both the constraints that phase-only functions are saved, and that magnitude terms are used to preserve the consistency of the output c(x) patterns. For example, if we rewrite the equations as:
O
Figure imgf000015_0003
(19) and
Figure imgf000015_0004
(20)
Thus, if we store only the product of the phase of the complex conjugate of the training set images, e l ^ , and the phase-only function, e G° , i.e.
Figure imgf000015_0005
(21) and we recreate the magnitude terms of the filter "on-the-fly" during either enrollment or verification, then the security and consistency aspects are simultaneously obtained. Thus, during the processes of enrollment and verification we create transitory filters,
and
Figure imgf000016_0001
Figure imgf000016_0002
respectively, which contain both magnitude and phase information and which are used to calculate c0(χ) and cι(x), respectively, although only the phase information is ever stored. The method of generating the filter magnitude terms will be described completely in Section 2.2. The preferred method for securely linking a requested key to the array c(x) is presented in the next section. Note that the security of the system may be further enhanced by saving and utilizing only the top (or bottom) portions of the arrays Hst0red(u), -4(u) and £)(u) above to produce the c(x) output functions. This will eliminate any potential problems associated with the symmetry properties of A( ) and E»(u).
Secure key generation. 2.1) Enrollment
The secure generation of the digital key is described with reference to figures 1-4.
The biometric images comprising the training set are 128x128 dimensioned float or byte arrays.
With reference to figure 1 , we specify, or use a random number generator, 80, to generate, an M-bit key, ko, 90, as is required by the encryption or other system. One example of such a random number generator is the Blum-Blum-Shub (BBS) generator.
Using a random number generator, 40 (possibly distinct from 80), generate a 128x128 dimensioned array e ° , 52, as defined above in equation (15).
1 1 T
Use the training set of data, {f0 (x),f (x), ...,fo (x)}, 10, to produce the expressions of boxes 30 and 51. Combine the expressions of boxes 30 and 51 with e G° , 52, to derive c0(x), 60, using equation (19).
Store the product of the phase-only function e G° , 52, and e A° , 51, as Hstore(j(u), 53, as defined by equation (21).
Determine a set of S bits, 103, from Hst0red(4 53, which will be unique for each individual. Using the supplied key ko, 90, as an encryption key, encrypt this set of S bits, 103, using an encryption algorithm, 94, e.g. IDEA. The output from this algorithm is then used as the input to a one-way hash algorithm, 91 , e.g. SΗA. The output of the hash algorithm is used as an identification code, id0, 92.
The output c0(x), 60, is a 128x128 complex- valued array.
Referencing figure 2, a link algorithm, 64, used to link elements from c0(x), 60, with ko, 90, is defined by the following steps:
First, extract the central 64x64 portion of c0(x) to produce an array, 110.
Next, concatenate the real and imaginary parts of array, 1 10, to form an enrollment template, 1 1 1, of dimension 128x64, i.e. an array with 128 columns and 64 rows. For example, if at position x, y of the 64x64 portion of c0(x) the element a+bi appears, then, in the enrollment template 111, element a will appear at position x, y and element b will appear at position (x+64), y.
The elements of the enrollment template, 1 1 1, are then sent into the decision box, 113, which sorts the elements by sign. Note that the negative elements from 1 1 1 will eventually represent '0 valued' elements of the key, ko, while positive elements from 11 1 will be used to represent '1 valued' elements of ko.
The negative elements are then ranked in descending order according to their magnitude and the indices of the ranked elements (i.e. the row and column of each ranked element in the enrollment template) are stored in the vector Location_zeroes, 130. The same procedure is then executed for the positive elements of 1 11 in which the indices of the ranked elements are stored in the vector Location ones, 131. Notice that the names of these vectors have been chosen due to their eventual relation with the bits of the key as noted above.
The value M represents the length of the requested key, ko, 90. Let M0 represent the number of 0's in ko, 90, and let Mj represent the number of l's. Retain then the first M0xL elements of Location zeroes, 130, and the first MixL elements of Location_ones, 131.
For each of the M-bits in the requested key, ko, 90, sequentially or randomly extract L elements from either the first M0xL elements of Location_zeroes, 130, or the first MixL elements of Location ones, 131, depending on whether the requested bit was a zero or a one, respectively. The L elements extracted for key bit m, form the ml column of a Link Index array, LI, 62, with M columns and L rows. The elements of LI, 62, thus form the link index "lookup- table" for the elements of the enrollment template, 1 1 1, that have been chosen to represent the key, ko, 90. Note that it has been observed that the probability of an error in each key bit is inversely proportional to the rank of the constituent bits. The rank was determined based on the distance of the point of the enrollment template from either the real or imaginary axes, i.e. the distance of the point from zero, depending on whether that point comes from the real or the imaginary part, respectively. Therefore, we may choose the L elements in an interleaving manner as presented in figure 2, such that the probability of error in each of the M key bits is homogenized. However, the elements may also be chosen randomly so as to minimize the information given to the attacker. Note also that for an M-bit key, the maximum value of L should be limited, so that all valid combinations of the key are supported by the available elements of the enrollment template (the requested key permutation has to be supported by the available number of zeroes and ones in the enrollment template).
Store the protected filter, which comprises Hstored(u), 53, the Link Index array, LI, 62, and the ID-code, id0, 92. The protected filter may also contain the value of α and/or the function of P(u), unless they are universal to the system.
2.2) Verification
With reference to figure 3, Hstored(u), 53, LI, 62, id0, 92, and, where necessary, α and/or P(u) are read in from the protected filter.
Using the non-training, or verification, set of inputs, {/} (x),/i (x), ...,/jτ(x)}, 11, along with the values of α and (u), calculate the term in the expression of box 31. Use the term of box 31 with Hst0red(u), 53, to calculate eι(x), 63, using equation (20), i.e.;
Figure imgf000019_0001
With reference to figure 4, extract the central 64x64 portion of ei(x), 63, to produce an array, 140.
Concatenate the real and imaginary parts of 140 to form a verification template, 141, of dimension 128x64.
Binarize each element of the verification template, 141, independently by thresholding relative to zero, to produce a binarized verification template, 142, of dimension 128x64.
Define kl5 93, as an M-element vector, and use the following steps to extract the elements of kj from the binarized verification template, 142, and the Link Index, 62.
For the m' element of kl 5 93, sum all of the bits of the binarized verification template whose indices are specified by the ml column of LI, 62. The value of the mth element of kh 93, is set to one if the sum of the bits is greater than or equal to L/2, and set to zero otherwise. Obtain the same set of S bits, 103, from Hstore(ι(u) as was used in the enrollment process, and, using kj, 93, as an encryption key, encrypt these bits with k] using an encryption algorithm, 94. The output of this algorithm is used as the input to the oneway hash algorithm, 91. The output of this hash algorithm is the ID-code idj, 95. This code id1; is then compared, 96, with the id0, 92, obtained from the protected filter. If there is a match, then release key, kJ; 93.
If idj, 95, does not match id0, 92, then extract the portion of eι(x), 63, that is offset from the centre by one pixel, and repeat the above process to obtain a new idl5 95. Continue this process with all portions of Cι(x) that are one pixel offset from centre, comparing idj with id0 for each iteration (eight combinations, including diagonals). If at any point id] ≡ id0 then cease the algorithm and release kj (≡ ko). If, for all locations, idj ≠ id0, then repeat the above process for extractions that are offset from centre by two pixels, and so on up to approximately sixteen pixel offsets. If id] ≠ id0 for all locations, then send a message to the system that verification has failed and thus no key has been released.
It will be clear to those skilled in the art that the above procedure is used as a "brute force" search to accommodate the relative translation of the fingeφrint images between enrollment and verification. In general, it is observed that less than +/- 16 pixels of translation in a 128x128 image can be achieved using a suitable jig to position the finger, and thus the range of translation accommodated by the above algorithm is sufficient.
It will be clear that the ID-code, id0, may also be stored at a secure location outside the protected filter. In this case, during verification, a new ID-code, idl5 is sent to that location and compared with id0. This will improve the system security in that an attacker trying to retrieve the key, ko, from the protected filter will not have access to id0, and thus can only know whether his/her efforts were successful via messages sent from the secure location and controlled by the system administrator. Hence, the system administrator may limit the number of consecutive failed comparisons between idj and id0 so that an attacker cannot assemble a large database of fingeφrints and use them to attempt to produce the correct key, ko-
While it is not stated in the preferred embodiment, it will be clear to those skilled in the art that Hst0red(u) m y be stored as an array of quantized elements, where each element is one of a limited number, such as sixteen, of phase-levels.
It will be obvious to those skilled in the art that the above algorithm could also be used to accomplish verification of a system user, without release of a key. This can be achieved, for example, by storing the function, eo(χ), in the verification system. Then, when the user verifies the system produces c\(x), which is then compared with c0(x) by, for example, summing the Euclidean distance between each of the elements of the two arrays to obtain a single scalar value which describes the similarity between e|(x) and c0(x). Alternatively, correlation could be used to judge the similarity between cι(x) with c0(x), and the ratio of correlation peak height divided by the total correlation plane energy could be used as the scalar value. This scalar value is then compared with a pre-determined system threshold and the user is either accepted or rejected by the system. If c0(x) can remain secure then it would be very difficult for an attacker to defeat such a system by generating an artificial c\(x) and obtaining a positive verification signal.
While the preferred embodiment describes a "brute- force" method of aligning the C[(x) pattern relative to the c0(x) by extracting different sections of eι(x), it will be obvious to those skilled in the art that other methods for aligning c\(x) relative to c0(x) may be used. For example several minutia points from the biometric could be stored in the protected filter and used to pre-align c\(x) relative to c0(x), prior to the extraction of the constituent bits. Another method would reserve some of the bits of the enrollment template to be linked with a system-specified synchronization signal. During verification, the binarized verification template is searched for the specified synchronization signal, and once located, is used to align c\(x) relative to c0(x).
Although the above embodiment sums the constituent bits from the binarized verification template with uniform weights, it will be obvious to those skilled in the art that various weighting functions could be used to further enhance performance of the system. As an example, the constituent bits could be weighted according to the inverse rank of each bit and summed. The constituent bits could also be weighted inversely proportional to the expected standard deviation of each bit before being added. Furthermore, the magnitude vectors could be added together using complex weights, comprising an amplitude term such as the standard deviation, and a phase term, which is added to the phase of each element and which is defined by the conjugate of the phase of that element in the enrollment template. For a legitimate user, this phase "correction" will provide a magnitude vector summation along the real axis. The summation will thus be far from the origin. For an attacker, the phase of the verification template will be random with respect to the legitimate user enrollment template. Because of this, the complex weights will not cancel the phase terms and the summation of the magnitude vectors should collapse to zero. The idea here is to force the legitimate user's summation to be far from the binarization threshold (i.e., zero on the real axis), while the attacker's summation is random about the binarization threshold.
It will be obvious to those skilled in the art that error-correcting codes, such as Hamming codes and Reed-Solomon codes, may be used to reduce the number of errors in the digital key, k. This would be achieved, for example, by using the constituent bits of the binarized verification template to derive N bits of data (where N > M), and then using error-correcting codes to transform the N encoding bits to the M key-bits.
It will be obvious to those skilled in the art that the preferred embodiment allows for periodic updating of the protected filter. For example, consider that the set of
1 9 T training images for a particular user,/ (x), ( ), • • •> (x), is stored in a secure location, and is available to a system administrator (perhaps, as a privacy/security measure, only after the legitimate user has verified). When this user presents a
1 7 S subsequent set of images,/ (x),/ (x), ...,/ (x), to the system, the system administrator may combine this new set of images with the previous set to form a new set of T+S images which may now be considered as an updated set of training images. Using this inclusive set of T+S images, Hst0red(u) and c0(x) can be regenerated (using a new version of G0(u)), and a new linking index array, LI, determined. The new versions of Hstored(u) and LI should be stored in the protected filter. This process may be considered as "adaptive filtering", as the contents of the protected filter are adapted over time to encompass more of the natural variations of the biometric image than could be encompassed in a single enrollment session.
It is also obvious that any time a new set of images is acquired, the key, ko, may be modified, if necessary. In this case id0 should be modified in the protected filter. Updating the key has several benefits. For example, if it is known that ko has been compromised, then a new key should be introduced into the system. Also, if it is known that an attacker can establish the value of a key within a certain period of time, for example by using a brute- force computational search, then the value of the key should be updated within this period of time. Updating the value of the key periodically is a standard procedure used in cryptographic and other security systems, and it is evident that this is easily achieved using the methods described herein.
3) Other embodiments of the invention
A second embodiment of the invention deals with minutiae-based fingeφrint verification techniques.
It has been known for more than 100 years that the minutiae are unique and reasonably robust characteristics of a fingeφrint. Classical minutiae are defined as fingeφrint ridge endings (type 1 minutiae) and fingeφrint ridge bifurcations (type 2 minutiae). It is obvious that the type 1 minutiae may be also defined as fingeφrint groove bifurcations and the type 2 minutiae - as groove endings. There are also some other fingeφrint characteristics which are sometimes referred to minutiae, such as rods, pores, bridges, islands, line breaks, etc., but they are usually unstable and irreproducible in subsequent attempts. These characteristics often produce false minutiae, or fingeφrint noise, because they may be deemed real minutiae during fingeφrint verification. For the past 20 years, many algorithms for automatic minutiae extraction have been developed. The strength of these methods is in a fingeφrint identification, or so-called "one-to-many" systems, because they allow a fast comparison of a fingeφrint to be identified against a huge database with a relatively low false acceptance. However, one of the major drawbacks of the minutiae methods is that they require fϊngeφrints of a high quality and without large scars. This explains the fact that most minutiae methods have a minimum false rejection rate of at least a few per cent in a real-life test.
For the key management in this embodiment, we use one of the known minutiae extraction algorithms (see, for example, U.S. Patent No. 4,752,966 to Schiller incoφorated herein by reference). The algorithm scans a fingeφrint image and finds a horizontal and vertical, x and y, positions of the minutiae, their orientation angles, θ, and identifies them as types, 1 or 2. To improve the consistency of the minutiae extraction, we may use a few fingeφrints both in enrollment and in verification. In one method, the minutiae are tested for their stability: if the same minutia is found, for example, in at least 4 attempts from 5 in total, this minutia will be retained, otherwise, it is considered unstable and dropped. In another method, all minutiae found in 5 — 6 attempts are retained for further processing. There might be also an intermediate method, which allows us to tune the system tolerance. At the end of the minutiae extraction process there are usually from 5—7 to 30 -50 minutiae found in the fingeφrint, depending on the method of the extraction and properties of a particular fingeφrint.
At the next step a feature array, βx,y,Q), is formed in a 3D feature space which includes x, y minutiae coordinates and their angles. In a preferred embodiment, x and y are sampled by 64 pixels each and θ is sampled by 16 levels from (-π) to π, thus the total number of pixels is 64x64x16 = 65536. If a minutia occupies a particular cell (x0,y0,θo) in the feature space, then the function xcyo, θ0) = 1 if the minutia is of type 1 and (x0,yo, θ0) = -1 for the type 2 minutiae. Finally, x0,yo, θ0) = 0 if there is no minutia in this cell.
After the function/(x,y,θ) is determined, a 3D Fourier transform is performed to obtain a 3D complex function F(u,v,Θ). We prefer the Fourier transform to any other transform because it provides translation-invariant verification. Moreover, because we use the minutiae angle as a third coordinate, this embodiment is also rotationally invariant. In other words, if during verification a finger is placed into a different position and at a different angle, this will not significantly affect the performance of the method.
The next steps are very similar to those in the first embodiment. In enrollment, a 3D function, G0(u,v, Θ), having unity magnitude and a random and uniform phase, is generated. Then we obtain an amplitude, I E0 I , and the phase, φ F («, v,Θ) , of the o
Fourier transform of the enrolled feature function,/(x,y,θ). The following two functions are calculated:
-.φ («,v,ø) Hslored{u, v, Θ) = G0(u,v,Θ)e ° (23)
Figure imgf000025_0001
It is known that a Fourier transform of a real object possesses a symmetry property, i.e.
E(u,v,Θ) = F (-u,-v,-Θ) , which may give some additional information to an attacker having an access to Hstored • To improve the security of the method, only a half of the
64x64x16 array, Hst0red , may be extracted and stored, that is, its dimensions will be, for example, 64x32x16.
The operator Q in equation (24) processes the amplitude \ F0 \ in order to improve the system tolerance. It may contain, for example, a saturation denominator like in the first embodiment (equation (19)).
The function c0(x,y,θ) is used to encode an M-bit digital key , ko • This is done via a link code and in the same manner as in the first embodiment. More particular, a central portion of c0(x,y,θ) is extracted; for example, its size may be 32x32x10 or 32x16x10, if the noted half of Hst0red was stored. The real and imaginary parts of the extracted arrays are concatenated and binarized, thus the resulting array contains 20480 bits (or 10240, if the noted half was stored). The link code links each of the M bits in the key k to L bits picked from the array of 20480 or 10240 elements. There may be some more sophisticated methods, including various error correcting codes. The stored protected filter comprises the phase-only function, Hstorec a,v,θ) , the data defining the link code, and the ID-code, id0.
In verification, a feature function,/ (x,y,θ), and its Fourier transform, E!(u,v,Θ), are obtained in the same way as it was done in enrollment. The function Hstored(u,v,Θ) is read from the storage means, and a function C|(x,y,θ) is calculated as
c. (x,y,Q ) = FT-, Hstored (u,v,Θ) (25)
Figure imgf000026_0001
Here φ («,v,Θ) is a phase of the Fourier transform F- . Then a central 32x32x10
1 portion (or 32x16x10, if the noted half of Hstored was extracted during enrollment) of C\ is extracted and sequentially scanned across c, until a correct key is retrieved or verification fails. Normally, the size of the box being scanned is 32x32x4 (32x16x4 for the half). However, if the minutiae extraction algorithm also determines a natural center of the fingeφrint (usually this is a point of a maximum line curvature), this size can be made much smaller, for example, 4x4x4. This will significantly speed up the verification process. Using the link code, which is also read from the storage means, a decrypted key, ki , is determined from the extracted portion of c\ . Then the hash value, idj , is calculated from kj and compared with the stored value id0 . If they match, the correct key is released.
In a third embodiment of the invention, yet another method for obtaining a biometric information signal is used.
In enrollment, the information contained in a 2D fingeφrint image, f_(x,y), is sorted into two parts: the most distinctive, fom(x,y), and the least distinctive, fo\(x,y). The most distinctive information contains the areas (we call them "tiles") including minutiae, scars, places with a high line curvature, etc., in other words, the areas which do not have a parallel or quasi-parallel line structure. One of the methods for finding these areas is disclosed in U.S. Patent No. 5,067,162 to Driscoll et al and is incoφorated herein by reference. Another method may include any minutiae extraction algorithm, that is, after all minutiae have been found, the "tiles" from the original image containing the minutiae as centers are extracted. The least distinctive areas may be found in the opposite manner, that is, the "tiles" are located at the places where the lines are almost parallel and do not contain minutiae. For a 128x128 image, for example, the "tiles" could have dimensions of 16x16. Alternatively, the function fo\(x,y) may be taken as a straight strip at the bottom, at the top, at the right or the left side of the image, or as a combination of the above. In this case the information contained in f0\(x,y) should not necessarily be called least distinctive but rather the information retained for co-alignment.
The functions/)m(x,j>) and fo\(x,y) are 128x128 images containing the "tiles" with the most or the least distinctive information, the pixels outside the "tiles" are set equal to 0 or to other pre-determined values. These "tiles" are located at the same places as they were in the original image fo(x,y). The most distinctive information is used for the key linking and is not stored into a protected filter, whereas the least distinctive information is used only to co-align a fingeφrint to be verified with the enrolled fingeφrint. The least distinctive information is stored into a protected filter. During both enrollment and verification, a few versions of the same fingeφrint may be used to improve its consistency, as it was described in the first embodiment. After a function fm(x,y) is derived, a transformation, T, is performed to obtain a transform, Fom(u,v), of the most distinctive information:
F0m(u,v) = T(fQm(x,y)) (26)
In this embodiment, the transformation T is not necessarily a Fourier transform, it may be also a fractional Fourier transform, a Gabor transform, one of the wavelet transforms, etc. In other words, the transformation T should not necessarily yield a translation-invariant method, like the Fourier transform, because the images are co- aligned with the least distinctive information. In a preferred version of this embodiment, the remainder of the operations is almost the same as in the first embodiment. A random phase-only function, G0(u,v) is generated; the functions
Φ /7 (»,V)
Hαmd (u,v) = G0(u,v)e °»< (27) and
Figure imgf000027_0001
are calculated, where T 1 is an inverse transformation, and an operator Q Λ processes the amplitude of F0m(u,v); a requested key, ko , is linked to c0(x,y) via a link code. In this embodiment, the entire c0(x,y) array is used, not only a central part, which increases the amount of the available information and improves the performance.
A protected filter comprises Hst0red , the link code, the least distinctive information
/n(x,y), the coordinates of the "tile" centers for the most distinctive information, and the ID code, id0.
In verification, a new fingeφrint image,/ (x,y), is obtained. The array fo\(x,y) containing the least distinctive information from the enrolled fingeφrint is read from the protected filter. The array /ι(x,y) is used only to co-align the fingeφrint images )(x,y) and/(x,y). To do that, a correlation function of two arrays, )i(x,y) and/(x,y), is calculated, and x and y positions of the correlation peak, xcor and ycor, are determined. If the images/(x,y) and/(x,y) were not shifted relatively to each other, the correlation peak would be located exactly at the center, i.e. at (64,64) in case of
128x128 images. The values (xcor - 64) and (ycor - 64) determine the relative shift of two images. Then the image/ (x,y) is shifted by these values to obtain a shifted image,/ '(x,y), so that the images /(x,y) and/'(x,y) are supposed to be co-aligned. At the next stage of the co-alignment, the "tiles" are extracted from/'(x,y) at the same locations as the "tiles" containing the least distinctive information were extracted from fo(x,y) to obtain an image/ ι'(x,y) which is supposed to be the same asfoi(x,y). Then a correlation function off0(x,y) and/ι'(x,y) is calculated. If the correlation peak is located at (64,64), this means that the co-alignment was done correctly, otherwise, the image/ '(x,y) is shifted again to the new location of the correlation peak.
After the second stage of the co-alignment is completed, the coordinates of the "tile" centers for the most distinctive information are read from the protected filter, and
"tiles" are extracted at the same locations from/'(x,y) to obtain an array/ m'(x,y) which is supposed to coincide with the array /)m(x,y) extracted during enrollment. To improve the accuracy of the method, a few versions of the fingeφrint/(x,y) may be obtained during verification, and a few versions of the arrays/n'(x,y) and/m'(x,y) may be extracted. If some of the arrays/ m'(x,y) differ too much from the most of the arrays, these arrays will be rejected. Then a composite image, /m(x,y), may be formed by adding together the remaining /m'(x,y) arrays.
At the next step the transformation T of /m(x,y) is performed to obtain a transform, Elm(u,v). A function eι(x,y) is obtained:
c] (x,y) = T 0(|E„ ,v)|)e *" Hslored(u,v) (29)
At the next step a key, kj, is determined from eι(x,y) using the link code which was read from the protected filter. Then the hash value, idj , is calculated from kj and compared with the stored value id0. If they match, the correct key is released. In this embodiment, the array Cι(x,y) is not scanned, unlike the first and the second embodiments, because the images/ (x,y) and >(x,y) are co-aligned. However, there may be an error of the co-alignment, usually in 1 or 2 pixels. In this case the co- aligned input image/ '(x,y) may be shifted by ±2 pixels in both x and y directions in order to obtain a few functions/ m(x,y) and try them all for the verifications.
A fourth embodiment of the invention deals with another type of biometric information: the eye's iris. It has been shown (see, for example, the article by J.Daugman, IEEE Trans, on Pattern Analysis and Machine Intelligence, Vol.15, No. l 1, p.p.1 148-1161, 1993 incoφorated herein by reference) that the iris scan is quite an accurate and reliable method for biometric verification and identification. There are two important advantages of the iris scan to fingeφrint-based biometrics. First, the iris has a circular shape and, thus, a natural center, which solves the problem of the co-alignment of images. Second, the iris reading is free of mechanical contact, which allows to capture the iris image without irregular distortions. However, the image quality sometimes is poor, especially for dark irises. In enrollment for the key management, the first step includes receiving a 2D iris image, pre-processing, and transforming the image to dimensionless projected polar coordinate system (r, θ) to obtain a processed iris image, i0(r, θ). During both enrollment and verification, a few versions of the same iris may be used, similar to all previous embodiments.
The next step includes performing a transformation of /0(r, θ) to obtain a transform, f0(R,Θ). In this embodiment, this is a Gabor transform,
70(R,Θ) = JJ exp[-/ω(Θ -θ ) - (R - r) l a2 - (Θ -θ ) l b2 ]i0(r,θ )rdrdθ
(30) where the parameters ω, a, and b have been pre-determined. Unlike the Fourier transform, the magnitude of the Gabor transform is not translation-invariant, but this property of the transform is not needed for this embodiment because the images are co-aligned by their natural center.
Then the real and imaginary parts of /0(i?,Θ) are concatenated and binarized (with respect to a threshold equal to 0) to obtain a binary function, BfQ(R,Θ). At the next steps, a random binary function, BG0(R,Θ), is generated; the key ko is linked to BG0(R,θ) via a link code, and a binary stored function is
Stored = BI0(R,@) XOR -9G0(Λ,Θ) (31 )
A protected filter comprises Hst0red , the link code, and the ID code, id0. In verification, a new processed iris image, i\{r, θ), is obtained. Then the Gabor transform is performed, and the real and imaginary parts of its result are concatenated and binarized to obtain a binary function, Bf\(R,&). The function Hst0red is retrieved from the protected filter, and a binary function, BG\(R,Θ), is obtained:
BGι.(R,Θ) = BI^R.Θ) XOR Hstored (32)
At the next step, a decrypted key, kj, is determined from BG\(R,Θ) using the link code which was read from the protected filter. Then the hash value, idj , is calculated from kj and compared with the stored value id0 . If they match, the correct key is released.
One can note that the method for the key linking and retrieval of the fourth embodiment may be considered as a limiting and simplified case of the first embodiment. Because the irregular distortions for the iris images are much less significant than for the fingeφrint images, we may neglect the noise term, Enoise, in equation (5) by putting α = 0. Then, if the enrolled images/^x) are approximately identical, it follows from the equations (1 1) and (12) that A0{ ) = F0\u), D0(u) = I F0 ) I • The same is also true for the images in verification, /(x), that is. A^ ) = Ei(u), D[(ύ) = I I Eι(u) I I 2 . Substituting these results into equations (19) and (20), we obtain:
Figure imgf000031_0001
This means that only the phase information has left, and the amplitudes I A0(u) I , I A\(u) I of the transform of the composite images are not important anymore for the distortion-free images. Note that the function Hst0red i still defined by the equation (21). As it was aforementioned, the translation invariance of the algorithm is not needed for the iris images, thus an inverse transform may be omitted in equations (33) and the key ko may be linked directly to G(u) in the transformed domain, u, rather than to eo(x) in the image domain, x. Finally, if we quantize the phases in equations (33) by 4 levels, namely, π/4, 3π/4, 5π/4, and 7π/4, all the complex
exponents will have the real and imaginary parts equal to ±—j= . Dropping the
factor v2 and concatenating the real and imaginary parts, we obtain an array consisting of elements equal to ±1. It is obvious that the product of such arrays is equivalent to the logical XOR operation applied to binary arrays containing zeros and ones only, where the values of-1 and +1 are mapped to 1 and 0, respectively. All these reasonings lead directly to the equations (31) and (32) of the fourth embodiment.
It is obvious that in the fourth embodiment the key management may be also done in a manner similar to the previous embodiments, that is, via a function c0(r, θ) and an inverse Gabor (or any other) transform, like in equation (28). The function Hstored would not be a binary but a phase-only function.
It is also obvious that the third embodiment of the invention may be also done similarly to the fourth embodiment, that is, by binarizing the function E0m(u,v) and creating Hst0red via the XOR operation, like in equation (31). This would especially make sense if a fingeφrint input device were able to produce distortion-free images. In general, the fourth embodiment may be implemented for any distortion-free biometric with co-aligned images.
While the first three embodiments utilized fingeφrint images, and the fourth utilized iris images, it is obvious that other biometric images could be also used with all embodiments.
It will be obvious to those skilled in the art that although the preferred embodiments are implemented in an entirely digital environment, it will be possible to implement components of the algorithm through other means, such as optical information processing.
Other modifications will be apparent to those skilled in the art and, therefore, the invention is defined in the claims.

Claims

What is claimed is:
1. A method for securely recovering a digital key, comprising the steps of: capturing at least one biometric image; obtaining transformed image information comprising transforming said at least one biometric image to a transform domain; retrieving a protected filter from storage; applying said transformed image information to said protected filter to obtain verification information; and obtaining a digital key from said verification information.
2. The method of claim 1 wherein said protected filter comprises a phase-only filter.
3. The method of claim 1 wherein said protected filter includes linking information and wherein the step of obtaining a digital key comprises applying said linking information to a function of said verification information.
4. The method of claim 2 wherein said step of obtaining verification information comprises the steps of: obtaining magnitude information from said transformed image information; applying at least said magnitude information to said phase-only filter to obtain a transitory filter with phase and magnitude information; and multiplying said transformed image information with said transitory filter.
5. The method of claim 1 wherein said verification information comprises a complex valued array and including the step of, to obtain a function of said verification information:
(i) obtaining a transform of said verification information;
(ii) taking an array which is a portion of said transform of the verification information;
(iii) concatenating real and imaginary parts of said taken array to form a verification template; and
(iv) binarizing said verification template by thresholding relative to zero.
6. The method of claim 5 wherein said key has binary elements and said linking information is an array having a pre-determined number of rows and a column for each binary element of said key, and wherein the step of obtaining a key comprises: obtaining an m element of said key by summing all bits of said binarized verification template whose indices are specified by an m column of said linking array a value of the m element of said key being set to one if said sum is greater than or equal to one-half said number of rows of said linking array and, otherwise said m key element being set to zero.
7. The method of claim 6 including the steps of retrieving a set of bits, encrypting said bits with said key, passing said encrypted bits through a one-way hash algorithm to obtain a key identifier, comparing said obtained key identifier with a retrieved key identifier and, on a match, releasing said key.
8. The method of claim 7 wherein, if said obtained key identifier does not match said retrieved key identifier, taking an array which is a different portion of said verification information from the array of step (ii) of claim 5 and repeating from step (iii) of claim 5.
9. The method of claim 1 wherein said step of obtaining transformed image information comprises applying an optimization procedure dependent upon desired discrimination and distortion tolerance.
10. The method of claim 1 wherein said transform domain is a Fourier transform domain.
11. A method of linking a binary one-dimensional key having M elements with a given two-dimensional complex valued array comprising the steps of:
(i) concatenating real and imaginary parts of said complex valued array to form a concatenated two-dimensional array;
(ii) ranking positive elements and negative elements of said concatenated array by magnitude;
(ii) storing row and column indices of said ranked positive elements in a positive locations vector and row and column indices of said ranked negative elements in a negative locations vector; and
(iv) for each one of the M elements of said key, extracting L elements from said negative location vector if said one key bit is a zero and extracting L elements from said positive location vector if said one bit is a one to generate a two-dimensional link array having L rows and M columns.
12. A method for generating a protected filter, comprising the steps of: capturing at least one biometric image; obtaining transformed image information comprising transforming said at least one biometric image to a transform domain; generating a random function; applying said random function to said transformed image information to generate a protected filter; and storing said protected filter.
13. The method of claim 12 wherein said random function is a random phase-only function and wherein the step of applying said random function to said transformed image information comprises the steps of: obtaining a complex conjugate of the phase component of said transformed image information; and multiplying said random phase-only function with said complex conjugate to generate a phase-only filter; and wherein said protected filter comprises said phase-only filter.
14. The method of claim 13 including the steps of: applying said random phase-only function to said transformed image information to obtain a complex-valued output function; utilizing said output function and a chosen digital key to obtain linking information to said key; and wherein said protected filter comprises said phase-only filter and said linking information.
15. The method of claim 14 wherein said key has M elements and wherein the step of obtaining linking information to said digital key comprises the steps of:
(i) concatenating real and imaginary parts of said output function to form a concatenated two-dimensional array;
(ii) ranking positive elements and negative elements of said concatenated array by magnitude;
(ii) storing row and column indices of said ranked positive elements in a positive locations vector and row and column indices of said ranked negative elements in a negative locations vector; and
(iv) for each one of the M elements of said key, extracting L elements from said negative location vector if said one key bit is a zero and extracting L elements from said positive location vector if said one bit is a one to generate a two-dimensional link array having L rows and M columns.
16. The method of claim 14 including the steps of retrieving a set of bits, encrypting said bits with said key, passing said encrypted bits through a one-way hash algorithm to obtain a key identifier, and storing a protected filter, said protected filter comprising said phase- only filter, said linking information, and said key identifier.
17. The method of claim 12 wherein said step of obtaining transformed image information comprises applying an optimization procedure dependent upon desired discrimination and distortion tolerance.
18. The method of claim 14 wherein the step of applying said random phase-only function to said transformed image information comprises applying magnitude information from said transformed image information to a product of said transformed image information and said phase-only filter.
19. The method of claim 12 wherein said transform domain is a Fourier transform domain.
20. The method of claim 12 wherein said biometric image is a fingeφrint image and wherein the step of obtaining transformed image information comprises the steps of: scanning said fingeφrint image to obtain a minutiae template, said minutiae template comprises minutiae coordinates and minutiae angles; obtaining multi-dimensional feature array from said minutiae template; and performing a transform of said feature array.
21. The method of claim 1 wherein said biometric image is a fingeφrint image and wherein obtaining transformed image information step comprises the steps of: scanning said fingeφrint image to obtain a minutiae template, said minutiae template comprises minutiae coordinates and minutiae angles; obtaining multi-dimensional feature array from said minutiae template; and performing a transform of said feature array.
22. The method of claim 12 wherein the step of obtaining transformed image information comprises the steps of: sorting information contained in said biometric image into key-related biometric information and alignment information; performing a transform of a function of said key-related biometric information; and wherein said protected filter includes said alignment information.
23. The method of claim 1 wherein said protected filter includes alignment information, and wherein the step of obtaining transformed image information comprises the steps of: retrieving said alignment information from said protected filter; utilizing said alignment information to align said at least one biometric image to obtain at least one aligned biometric image; retrieving key-related biometric information from said aligned biometric image; and performing a transform of a function of said key-related biometric information to obtain said transformed image information.
24. The method of claim 12 wherein said biometric image has a natural alignment feature and wherein the step of obtaining transformed image information comprises the steps of: aligning said at least one biometric image utilizing said natural alignment feature to obtain at least one aligned image; and performing a transform of a function of said aligned image.
25. The method of claim 2 wherein said phase-only filter is a binary filter and wherein said transformed image information comprises binary transformed image information; and wherein said step of obtaining verification information comprises performing an XOR operation between said binary filter and said binary transformed image information.
26. A method for secure user verification, comprising the steps of: capturing at least one biometric image; obtaining transformed image information comprising transforming said at least one biometric image to a transform domain; obtaining magnitude information from said transformed image information; retrieving a phase-only filter from storage; applying at least said magnitude information to said phase-only filter to obtain a transitory filter with phase and magnitude information; multiplying said transformed image information with said transitory filter to obtain verification information; and comparing said verification information with a retrieved reference pattern and, on obtaining a satisfactory match, providing a user verification signal.
PCT/CA1998/000362 1997-04-21 1998-04-20 Method for secure key management using a biometric WO1998048538A2 (en)

Priority Applications (4)

Application Number Priority Date Filing Date Title
DE19882328.2T DE19882328B3 (en) 1997-04-21 1998-04-20 Security key handling method using biometrics
AU70208/98A AU7020898A (en) 1997-04-21 1998-04-20 Method for secure key management using a biometric
CA002286749A CA2286749C (en) 1997-04-21 1998-04-20 Method for secure key management using a biometric
GB9924562A GB2339518B (en) 1997-04-21 1998-04-20 Method for secure key management using a biometric

Applications Claiming Priority (6)

Application Number Priority Date Filing Date Title
CA002203212A CA2203212A1 (en) 1997-04-21 1997-04-21 Methodology for biometric encryption
CA2,203,212 1997-04-21
CA2,209,438 1997-06-30
CA002209438A CA2209438A1 (en) 1997-04-21 1997-06-30 Biometric encryption
US08/947,224 US6219794B1 (en) 1997-04-21 1997-10-08 Method for secure key management using a biometric
US08/947,224 1997-10-08

Publications (2)

Publication Number Publication Date
WO1998048538A2 true WO1998048538A2 (en) 1998-10-29
WO1998048538A3 WO1998048538A3 (en) 1999-02-11

Family

ID=27170344

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CA1998/000362 WO1998048538A2 (en) 1997-04-21 1998-04-20 Method for secure key management using a biometric

Country Status (4)

Country Link
AU (1) AU7020898A (en)
DE (1) DE19882328B3 (en)
GB (1) GB2339518B (en)
WO (1) WO1998048538A2 (en)

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000036566A1 (en) * 1998-12-14 2000-06-22 Koninklijke Philips Electronics N.V. Biometric identification mechanism that preserves the integrity of the biometric information
EP1063812A2 (en) * 1999-06-21 2000-12-27 Fujitsu Limited Methods and equipment for encrypting/decrypting, and indentification systems
EP1077555A2 (en) * 1999-08-18 2001-02-21 Nec Corporation Encrypting communication system and encrypting communication method
US6256737B1 (en) 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
WO2002033663A1 (en) * 2000-10-18 2002-04-25 Deutsche Post Ag Method for checking postage stamps on letters and parcels
WO2003100730A1 (en) * 2002-05-24 2003-12-04 Ncipher, Corporation, Ltd. Biometric key generation for secure storage
WO2005069534A1 (en) * 2004-01-13 2005-07-28 Giesecke & Devrient Gmbh Biometric authentication
EP1560362A1 (en) * 2004-01-30 2005-08-03 Hewlett-Packard Magyarorszag Szamitastechn. es Elektr. Berendezéseket Forgalmazo és Szolgaltato Korlatolt Felelösségü Tarsasag Authentication method and system
WO2006000989A1 (en) * 2004-06-25 2006-01-05 Koninklijke Philips Electronics N.V. Renewable and private biometrics
EP1677537A1 (en) * 2004-12-31 2006-07-05 Swisscom Mobile AG Method and device for receiving content data with conditional access and Remote Server
WO2008030166A1 (en) * 2006-09-07 2008-03-13 Innitor Biosystems Ab A method, an apparatus and a computer program product within fingerprint matching
US7882363B2 (en) 2002-05-31 2011-02-01 Fountain Venture As Biometric authentication system
US7996683B2 (en) 2001-10-01 2011-08-09 Genkey As System, portable device and method for digital authenticating, crypting and signing by generating short-lived cryptokeys
US8229177B2 (en) 2001-05-31 2012-07-24 Fountain Venture As Data processing apparatus and method
US8572673B2 (en) 2004-06-10 2013-10-29 Dominic Gavan Duffy Data processing apparatus and method

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7305562B1 (en) 1999-03-09 2007-12-04 Citibank, N.A. System, method and computer program product for an authentication management infrastructure
US7441263B1 (en) 2000-03-23 2008-10-21 Citibank, N.A. System, method and computer program product for providing unified authentication services for online applications
US11792180B2 (en) 2018-03-27 2023-10-17 Workday, Inc. Digital credentials for visitor network access
US11716320B2 (en) 2018-03-27 2023-08-01 Workday, Inc. Digital credentials for primary factor authentication
US11792181B2 (en) 2018-03-27 2023-10-17 Workday, Inc. Digital credentials as guest check-in for physical building access
US11770261B2 (en) 2018-03-27 2023-09-26 Workday, Inc. Digital credentials for user device authentication
US11019053B2 (en) 2018-03-27 2021-05-25 Workday, Inc. Requesting credentials
US11522713B2 (en) 2018-03-27 2022-12-06 Workday, Inc. Digital credentials for secondary factor authentication
US11627000B2 (en) 2018-03-27 2023-04-11 Workday, Inc. Digital credentials for employee badging
US11700117B2 (en) 2018-03-27 2023-07-11 Workday, Inc. System for credential storage and verification
US11698979B2 (en) 2018-03-27 2023-07-11 Workday, Inc. Digital credentials for access to sensitive data
US11683177B2 (en) 2018-03-27 2023-06-20 Workday, Inc. Digital credentials for location aware check in
US11641278B2 (en) 2018-03-27 2023-05-02 Workday, Inc. Digital credential authentication
US11531783B2 (en) 2018-03-27 2022-12-20 Workday, Inc. Digital credentials for step-up authentication
WO2019191213A1 (en) * 2018-03-27 2019-10-03 Workday, Inc. Digital credential authentication

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5214534A (en) * 1991-06-19 1993-05-25 The United States Of America As Represented By The Secretary Of The Air Force Coding intensity images as phase-only images for use in an optical correlator
WO1996008093A1 (en) * 1994-09-07 1996-03-14 Mytec Technologies Inc. Biometric controlled key generation

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4752966A (en) * 1982-03-26 1988-06-21 Fingermatrix, Inc. Fingerprint identification system
US5067162A (en) * 1986-06-30 1991-11-19 Identix Incorporated Method and apparatus for verifying identity using image correlation
DE4243908C2 (en) * 1992-12-23 2001-06-07 Gao Ges Automation Org Method for generating a digital signature using a biometric feature
US5485312A (en) * 1993-09-14 1996-01-16 The United States Of America As Represented By The Secretary Of The Air Force Optical pattern recognition system and method for verifying the authenticity of a person, product or thing

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5214534A (en) * 1991-06-19 1993-05-25 The United States Of America As Represented By The Secretary Of The Air Force Coding intensity images as phase-only images for use in an optical correlator
WO1996008093A1 (en) * 1994-09-07 1996-03-14 Mytec Technologies Inc. Biometric controlled key generation

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
JAVIDI B ET AL: "FULLY PHASE ENCODED KEY AND BIOMETRICS FOR SECURITY VERIFICATION" OPTICAL ENGINEERING, vol. 36, no. 3, March 1997, pages 935-941, XP000690886 BELLINGHAM (US) *
SOUTAR C ET AL: "Biometric Encryption/sup TM/ using image processing" OPTICAL SECURITY AND COUNTERFEIT DETERRENCE TECHNIQUES II, SAN JOSE, CA, USA, 28-30 JAN. 1998, vol. 3314, pages 178-188, XP002079403 ISSN 0277-786X, Proceedings of the SPIE - The International Society for Optical Engineering, 1998, SPIE-Int. Soc. Opt. Eng, USA *

Cited By (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2000036566A1 (en) * 1998-12-14 2000-06-22 Koninklijke Philips Electronics N.V. Biometric identification mechanism that preserves the integrity of the biometric information
US6256737B1 (en) 1999-03-09 2001-07-03 Bionetrix Systems Corporation System, method and computer program product for allowing access to enterprise resources using biometric devices
US7200549B1 (en) 1999-06-21 2007-04-03 Fujitsu Limited Method and equipment for encrypting/decrypting physical characteristic information, and identification system utilizing the physical characteristic information
EP1063812A2 (en) * 1999-06-21 2000-12-27 Fujitsu Limited Methods and equipment for encrypting/decrypting, and indentification systems
EP1063812A3 (en) * 1999-06-21 2004-07-14 Fujitsu Limited Methods and equipment for encrypting/decrypting, and indentification systems
EP1557971A1 (en) 1999-06-21 2005-07-27 Fujitsu Limited Methods and equipment for encrypting/decrypting, and identification systems
US7962754B2 (en) 1999-06-21 2011-06-14 Fujitsu Limited Method and equipment for encrypting/decrypting physical characteristic information, and identification system utilizing the physical characteristic information
EP1077555A2 (en) * 1999-08-18 2001-02-21 Nec Corporation Encrypting communication system and encrypting communication method
EP1077555A3 (en) * 1999-08-18 2002-06-19 Nec Corporation Encrypting communication system and encrypting communication method
SG99315A1 (en) * 1999-08-18 2003-10-27 Nec Corp Encrypting communication system and encrypting communication method
WO2002033663A1 (en) * 2000-10-18 2002-04-25 Deutsche Post Ag Method for checking postage stamps on letters and parcels
US8229177B2 (en) 2001-05-31 2012-07-24 Fountain Venture As Data processing apparatus and method
US7996683B2 (en) 2001-10-01 2011-08-09 Genkey As System, portable device and method for digital authenticating, crypting and signing by generating short-lived cryptokeys
WO2003100730A1 (en) * 2002-05-24 2003-12-04 Ncipher, Corporation, Ltd. Biometric key generation for secure storage
US7882363B2 (en) 2002-05-31 2011-02-01 Fountain Venture As Biometric authentication system
WO2005069534A1 (en) * 2004-01-13 2005-07-28 Giesecke & Devrient Gmbh Biometric authentication
EP1560362A1 (en) * 2004-01-30 2005-08-03 Hewlett-Packard Magyarorszag Szamitastechn. es Elektr. Berendezéseket Forgalmazo és Szolgaltato Korlatolt Felelösségü Tarsasag Authentication method and system
US8572673B2 (en) 2004-06-10 2013-10-29 Dominic Gavan Duffy Data processing apparatus and method
WO2006000989A1 (en) * 2004-06-25 2006-01-05 Koninklijke Philips Electronics N.V. Renewable and private biometrics
US8046589B2 (en) 2004-06-25 2011-10-25 Koninklijke Philips Electronics N.V. Renewable and private biometrics
EP1677537A1 (en) * 2004-12-31 2006-07-05 Swisscom Mobile AG Method and device for receiving content data with conditional access and Remote Server
WO2008030166A1 (en) * 2006-09-07 2008-03-13 Innitor Biosystems Ab A method, an apparatus and a computer program product within fingerprint matching
US8929617B2 (en) 2006-09-07 2015-01-06 Steria Biometrics Ab Method for identifying an unknown fingerprint by generating a numeric representation through interleaving digits
US8971596B2 (en) 2006-09-07 2015-03-03 Steria As Method for identifying fingerprints through numeric representation
US8971595B2 (en) 2006-09-07 2015-03-03 Steria As Method for generating interleaving digits to match fingerprints

Also Published As

Publication number Publication date
GB2339518A (en) 2000-01-26
DE19882328B3 (en) 2014-05-08
WO1998048538A3 (en) 1999-02-11
GB9924562D0 (en) 1999-12-22
AU7020898A (en) 1998-11-13
DE19882328T1 (en) 2000-07-13
GB2339518B (en) 2002-04-10

Similar Documents

Publication Publication Date Title
US6219794B1 (en) Method for secure key management using a biometric
WO1998048538A2 (en) Method for secure key management using a biometric
Lee et al. Biometric key binding: Fuzzy vault based on iris images
Natgunanathan et al. Protection of privacy in biometric data
Hao et al. Combining cryptography with biometrics effectively
US8312291B2 (en) Method and system for biometric authentication and encryption
Nagar et al. A hybrid biometric cryptosystem for securing fingerprint minutiae templates
Hao et al. Combining crypto with biometrics effectively
Chen et al. Biometric based cryptographic key generation from faces
Yang et al. A finger-vein based cancellable bio-cryptosystem
Reddy et al. Performance of iris based hard fuzzy vault
Nazari et al. Securing templates in a face recognition system using error-correcting output code and chaos theory
Kim et al. One-factor cancellable biometrics based on indexing-first-order hashing for fingerprint authentication
Roh et al. Learning based biometric key generation method using CNN and RNN
Baghel et al. An enhanced fuzzy vault to secure the fingerprint templates
Zhou et al. Retrieving secrets from iris fuzzy commitment
Kaur et al. Surfbcs: speeded up robust features based fuzzy vault scheme in biometric cryptosystem
Pussewalage et al. A survey: Error control methods used in bio-cryptography
CA2286749C (en) Method for secure key management using a biometric
Han Fingerprint Authentication Schemes for Mobile Devices
Bokade et al. Template security scheme for multimodal biometrics using data fusion technique
Sutcu et al. Secure sketches for protecting biometric templates
Soltane et al. A review regarding the biometrics cryptography challenging design and strategies
Imamverdiev et al. A method for cryptographic key generation from fingerprints
Yang et al. Non-invertible geometrical transformation for fingerprint minutiae template protection

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM GW HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
AK Designated states

Kind code of ref document: A3

Designated state(s): AL AM AT AU AZ BA BB BG BR BY CA CH CN CU CZ DE DK EE ES FI GB GE GH GM GW HU ID IL IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MD MG MK MN MW MX NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT UA UG UZ VN YU ZW

AL Designated countries for regional patents

Kind code of ref document: A3

Designated state(s): GH GM KE LS MW SD SZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE BF BJ CF CG CI CM GA GN ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
ENP Entry into the national phase in:

Ref document number: 2286749

Country of ref document: CA

Ref document number: 2286749

Country of ref document: CA

Kind code of ref document: A

Ref document number: 9924562

Country of ref document: GB

Kind code of ref document: A

NENP Non-entry into the national phase in:

Ref document number: 1998544605

Country of ref document: JP

RET De translation (de og part 6b)

Ref document number: 19882328

Country of ref document: DE

Date of ref document: 20000713

WWE Wipo information: entry into national phase

Ref document number: 19882328

Country of ref document: DE

122 Ep: pct application non-entry in european phase
REG Reference to national code

Ref country code: DE

Ref legal event code: 8607