Elsevier

Pattern Recognition

Volume 56, August 2016, Pages 50-62
Pattern Recognition

Biometric cryptosystems: A new biometric key binding and its implementation for fingerprint minutiae-based representation

https://doi.org/10.1016/j.patcog.2016.02.024Get rights and content

Highlights

  • A new ECC-free biometric key binding scheme and the realization in fingerprint biometrics are proposed.

  • A modified randomized GHE in constructing the cancellable transform is proposed.

  • We performed several security and privacy analysis for the proposed scheme, like privacy attacks ARM and SKI.

  • The proposed scheme can be applied to variety of biometric feature representations, not only binary string and matcher.

Abstract

Despite fuzzy commitment (FC) is a theoretically sound biometric-key binding scheme, it relies on error correction code (ECC) completely to mitigate biometric intra-user variations. Accordingly, FC suffers from the security–performance tradeoff. That is, the larger key size/higher security always trades with poor key release success rate and vice versa. Additionally, the FC is highly susceptible to a number of security and privacy attacks. Furthermore, the best achievable accuracy performance of FC is constrained by the simple distance metrics such as Hamming distance to measure the dissimilarity of binary biometric features. This implies many efficient matching algorithms are to be abandoned. In this paper, we propose an ECC-free key binding scheme along with cancellable transforms for minutiae-based fingerprint biometrics. Apart from that, the minutiae information is favorably protected by a strong non-invertible cancellable transform, which is crucial to prevent a number of security and privacy attacks. The scheme is not limited to binary biometrics as demanded in FC but instead can be applied to various types of biometric features and hence a more effective matcher can be chosen. Experiments conducted on FVC2002 and FVC2004 show that the accuracy performance is comparable to state-of-the-arts. We further demonstrate that the proposed scheme is robust against several major security and privacy attacks.

Introduction

Biometric technology is likely to provide a heightened security level for identity verification and identification. Yet, the invasion of identity privacy is inevitable if the stored template is compromised. On the other hand, in cryptography, key management is mandatory for key storage, exchange and transaction, which remains a challenge task [1]. The idea of using biometrics to bind and release a cryptography key is thus attractive since biometric trait is admissibly unique [2]. In fact, the study of binding biometrics with cryptography key has been carried out in the past decade as a plausible solution for key management as well as for biometric template protection [3], [4]. As a result, biometric cryptosystem was put forward to respond to the needs of either generating cryptographic key directly from biometrics (key generation) or securing the external cryptographic key using biometrics (key binding) [5]. The major distinction of key generation and key binding is on how the helper data (a piece of public information derived from biometrics but reveals no significant information about the original biometric data) is extracted. For key generation, the helper data is derived solely from the biometric template and the key is directly generated from the helper data and the query biometric features. Despite key generation is an attractive proposition, it is difficult to be realized due to large intra-user variability of biometrics that leads to a contradiction for achieving high key entropy and stability simultaneously [5]. Furthermore, the original idea of key generation scheme is not catered for cancelability and linkability concerns. The representative instances of key generation schemes can be found in [6], [7], [8]. It is noted that due to the nature of biometric variability, key generation is less popular than that of the key binding scheme.

For key binding approach, the chief idea is to secure the biometric template by binding it with the cryptographic key. The mixture of biometric template and key is stored as helper data [5]. The cryptographic key is externally generated and completely independent to the biometrics. A key is released only if the query instance with sufficient similarity to the template is supplied. Error correction code (ECC) is employed to manage the variations of biometric data. The well-known instances of key binding approach are fuzzy commitment [3] and fuzzy vault [4]. Despite effective, several vulnerabilities and drawbacks were recognized. This hinders the proliferation of key binding schemes. The details will be discussed in Section 1.1.

On the other hand, cancellable biometrics [9] is a method for biometric template protection. It refers to the irreversible transform of the biometric data to ensure security and privacy of the biometric template can be protected. Hence, instead of the original biometric data, the transformed templates are stored. If a cancellable biometric template is compromised, a new template can be regenerated from the original biometric data.

In a nutshell, while both biometric cryptosystems and cancellable biometrics serve to protect biometric template, the former is also meant to protect key in cryptographic applications. However, both approaches fall short in terms of accuracy performance, security and privacy. In this paper, a new biometric key binding scheme is proposed by bridging the biometric cryptosystem and cancellable biometrics. In some sense, our scheme achieves a middle-ground between the two main approaches but overcoming the limitations of both. It can thus be better served for both cryptographic key and biometric template protection.

The organization of this paper is as follow: in Section 1.1, we briefly describe previous work related to the key binding schemes and cancellable fingerprint template. Motivation and contribution are given in Section 1.2. Our proposed key binding scheme and its implementation are presented in 2 Proposed biometric key binding scheme, 3 Implementation respectively. The experimental results, security and privacy analysis are provided in 4 Experimental results, 5 Security and privacy analysis respectively. Finally, conclusion is drawn in Section 6.

Fuzzy commitment [3] is originally designed to protect a cryptographic key and it is later being perceived as a technique for biometric template protection. Fuzzy commitment is meant to accept input in binary string form (e.g. Iriscode [58]). Assume that the enrolled biometric template be is a n-bits binary string, in the enrollment stage (key binding), a codeword c is generated from the cryptographic key kc of length l (l<n) with ECC. Zero padding on be is inevitable to ensure that both c and be are identical in length; then c is bit-wise XORed with be and renders helper data yc=cbe. The yc is stored in the database along with h(kc), where h(.) is a hash function. In key release stage, the query biometrics bq is XORed with yc to produce a corrupted codeword, c*=ycbq=c(bebq). The c* can be decoded to k*, if the query bit-string is sustainably similar to the enrolled template within the capacity of the ECC. The authentication is deemed successful if h(kc)=h(k*).

It has been pointed out that fuzzy commitment is information-theoretical secure only if the bits extracted from biometric features are uniformly and independently distributed [11]. Yet, it is not easy to achieve this requirement in practice as biometric data are inherently structured and thus the features remain correlated after going through feature extractor [11]. This will propagate to the binary representation if the binarization process is not carefully attended. Besides that, privacy leakage is another concern of fuzzy commitment due to bits redundancy introduced by ECCs [11], [44], [45]. The aforementioned pitfalls trigger various attacks such as decodability attack [46], [47], statistical attack [48] and attack based on entropy analysis [11].

Simoen et al. [46] proposed a decodability attack against fuzzy commitment scheme that exploits the correlation of multiple helper data that generate from the same subject biometric data. Kelkboom et al. [47] further analyzed the attack and proposed a bit-permutation mechanism against decodability attack. Assume that biometric features b1e, b2e are the two references of the same subject across two different applications; c1 and c2 are the corresponding codewords. The helper data is obtained as W1e=b1ec1 and W2e=b2ec2. The attacker can perform W1eW2e=(b1eb2e)(c1c2)=(b1eb2e)c3. Such attack is initiated by the work of Carter and Stoianov [54] with the purpose of checking whether decoding of two helper data leads to a valid codeword. If positive, the two helper data are most likely derived from the same user. So, if b1eb2e is small (this is usually true if b1e, b2e are the instances of the same user), the result of XOR operation will be close to valid codeword. W1eW2e is then decodable with high probability. This attack is also known as attacks via record multiplicity (ARM), where specifically outlined by [13] for fuzzy vault.

Rathgeb et al. [48] proposed a statistical attack based on ECCs that is commonly applied in fuzzy commitment to retrieve the most likely codeword. The attacker collects adequate imposter templates bp and performs XOR successively with the stored helper data, s=bec where be is the enrolled template and c is codeword, i.e. bps. Note that be is segmented into multiple chunks due to the computation speed. The XOR operation is thus on chunk-basis. Thereafter, the codeword of each chunk are collected and a histogram is generated by counting the occurrence frequency of codewords. A bin of histogram corresponding to the histogram maximum is considered as a success, which yields the most likely codeword for this chunk.

Zhou et al. [11] analyzed the security and privacy leakage of fuzzy commitment thoroughly under the conditions whereby the practical biometric data are not uniformly and independently distributed. To assess the security and privacy leakage, several evaluation metrics have been proposed: 1) the security can be measured by average min-entropy, conditional entropy and conditional guessing entropy; 2) privacy protection consists of irreversibility and privacy leakage. Irreversibility can be measured by the same metrics in security assessment while privacy leakage can be measured by entropy loss and mutual information. With these assessment metrics, [11] concludes that the fuzzy commitment is highly vulnerable on the security and privacy leakage due to the dependency of biometric features.

Moreover, Scheirer and Boult [13] introduced an attack, namely Surreptitious Key-Inversion Attack (SKI) on fuzzy vault, which is also an equivalently effective attack against fuzzy commitment. SKI refers to if the cryptographic key is known by an attacker, the biometric string that blends with codeword can be easily recovered through the XOR operation using the compromised cryptographic key and the secure sketch. Thus, the privacy leakage is inevitable.

Apart from that, fuzzy commitment suffers from the limitations that are associated with ECCs. Firstly, Nagar [10] and Kelkboom et al. [55] pointed out that fuzzy commitments suffers from security (key size) – performance (Genuine Acceptance Rate, GAR) tradeoff; i.e. the longer key size (higher security) results lower GAR and vice versa. In fuzzy commitments, a codeword is composed of key and redundant bits and it is known that the number of redundant bits is proportional to the error correction capacity. Therefore, the small number of redundant bits, which implies weaker correction capacity, will lead to the larger key size, which means better security. This is attributed to the requirement that the codeword size has to be matched to the size of biometric string. Secondly, Bringer et al. [14] shows that the maximum key length and the decoding accuracy are upper bounded by the error correction capacity of the chosen ECC.

Another drawback is since fuzzy commitment operates in hamming domain, it has essentially imposed a strict requirement on both biometric feature representation (i.e. binary biometrics only is allowed) and matcher (i.e. Hamming distance) [8]. This may severely limit the best achievable accuracy performance as many effective feature extractors and matchers are to be abandoned.

From the afore-discussed issues, we made the following observations:

  • 1)

    Inherent dependency of biometric features. Without considering such a constraint, deployment of fuzzy commitment will lead to a significant security reduction and severe privacy leakage.

  • 2) Potentially poor accuracy performance due to the requirements of binary representation and matcher.

  • 3) Vulnerabilities associated to ECCs such as performance-key size tradeoff and statistical attack.

  • 4) Privacy attacks such as Decodability attack (ARM) and SKI attack.

Cancellable biometrics is truly meant designed for biometric template protection. The schemes vary according to different biometric modality but we solely focus on minutia oriented fingerprint templates. Protection of minutia template is of urgent need after Hill [23] demonstrated the first template inversion technique to recover the fingerprint minutiae. A typical method for minutia protection is by mapping two or more minutia to the same point in the transformed domain via a many-to-one transformation function as shown in Fig. 1. Therefore, it is hard to determine the original location to which a minutia belongs.

In general, minutia is the most widely used features for representing a fingerprint for recognition [56]. This is attributed to the reliability and robustness of minutiae against elastic deformation of fingerprint image. Unlike global feature such as singular point or coarse ridge line shape, minutiae provide sufficient distinctiveness for accurate matching [56]. Minutiae representation is unordered and variable in size due to the variety in terms of the numbers of spurious and missing genuine minutiae occurred in multiple impressions of the same finger.

Minutiae-based fingerprint template protection techniques can be divided into two categories: fixed-length representation and variable size representation. For the former, it refers to the fingerprint template that is fixed in size, such as in a feature (or binary) vector form in length n, which primarily can serve biometric cryptosystems, e.g. fuzzy commitment; while if the representation is of variable in size, it falls into the latter category, which is more suitable for cancellable biometrics. A variable size representation can be represented in a matrix form with size m×n, where m is determined by the number of minutiae extracted from a fingerprint image and n is the length of the feature vector that derived from a single minutia.

In fixed-length template approach, Farooq et al. [24] generated a binary fingerprint representation based on the histograms of triangular features generated from minutiae triplets. Seven invariant features: length of three sides, three angles between each side and each minutia orientation; and height of the triangle are extracted and quantized into 24 bits, which yields a 224 bit binary string. Revocability is achieved by permuting the binary string using external seed. However, this method requires high computational cost due to the exhaustive calculation of features for all possible minutiae triplets. Following this work, Jin et al. [25] attempted to reduce the length of bit-string by using minutiae pairs instead of minutiae triplets. Consequently, the size of template is reduced to 218 and the performance is enhanced using a majority-voting-based training process.

Xu et al. [26] proposed a Spectral Minutiae approach to convert a set of minutiae into a fixed-length feature vector. The proposed approach performs Fourier transform on a minutia set and re-maps the Fourier spectral magnitude onto polar-logarithmic coordinate. An analytical representation for minutiae is further proposed to minimize error, which can directly be evaluated on polar-logarithmic grids. As the number of grids is fixed, a fixed-length representation can be derived. However, the accuracy of this approach over point-to-point (minutiae) and two-stage procedure matching (minutia descriptor) approaches is inferior.

Nagar et al. [27] considered a robust set of features by considering the average minutia coordinate within a cuboid, the standard deviation of the minutiae coordinates, and the aggregate wall distance. This method offers high accuracy performance but it demands registration points (e.g. high curvature points) to align the fingerprint image prior to feature extraction. Yet, the detection of registration points can be challenging on poor-quality images.

For variable size template approach, Yang and Busch [29] proposed a fingerprint template protection method based on minutia vicinity. Given N minutiae {fmi |i=1, 2,…, N}, each minutia fmi with the three nearest neighboring minutiae {ci1,ci2 and ci3} together form a set of minutia vicinity Vi={fmi, ci1,ci2,ci3|i=1, 2,, N}. Each minutia vicinity comprises 12 orientation vectors: mici1, ci2ci3, ci3ci1, etc. The four coordinate pairs of Vi are then transformed based on the 5 (out of 12) randomly selected orientation vectors in the respective minutia vicinity. Next, the random offsets are added to each Vi in order to conceal the local topological relationship among the minutiae in the vicinity. The transformed minutiae are thus regarded as a protected minutia vicinity with stored random offsets. However, Simoens et al. [30] pointed out that the coordinates and orientations of minutiae in [29] could easily be revealed if both random offsets and orientation vectors are disclosed to the adversary. They also showed that the attack complexity is considerably low (e.g., only 217 attempts are required when the random offsets table is known with reference to 2120 attempts when the random offsets table is not known).

Ferrara et al. [31] proposed a recovery algorithm to restore the original minutiae from the minutiae cylinder-code (MCC) [32]-a state-of-the-art fingerprint template representation. A non-invertible scheme is hence proposed, namely protected minutia cylinder-code (P-MCC) via binary principle component analysis. Although the non-invertibility of P-MCC has been experimentally justified, it is still unable to fully protect the genuine minutiae points. For instance, it has been reported that a portion of genuine minutiae (at least 25.4%) could be precisely recovered [31]. Recently, a two-factor protection scheme on P-MCC, namely 2P-MCC [43] is proposed to make the P-MCC revocable.

Wang and Hu [33] proposed a scheme based on dense infinite-to-one mapping (DITOM) technique. DITOM extracts three invariant features from a pair of minutiae. The extracted features are then quantized, hashed and binarized. Lastly, a complex-valued vector is generated from the resultant bit-string by applying discrete Fourier transform and the final template is obtained by blending the complex vector with a random matrix. However, ARM is possible when multiple templates are known to adversary.

From the above literature review, we make the following observations:

  • (1)

    Some of the afore-discussed “non-invertible transforms” are in fact susceptible to partial or full inversion (e.g., [29], [33]).

  • (2)

    Alignment is often required for accurate matching [27].

  • (3)

    Some methods have yet to catch up the satisfactory accuracy compare to pure minutiae matching approach [24], [25], [26], [33].

  • (4)

    Some methods suffer from high computation cost and large storage for template [24], [25].

Ideally, a well-designed biometric template protection scheme must satisfy the following four requirements:

  • Non-linkability. It should be computationally hard to differentiate multiple instances of the protected biometric reference derived from the same biometric trait. Non-linkability prevents the cross-matching across different applications. Note that ARM in fuzzy commitment is indeed an attack instance that violets this criterion.

  • Cancelability. A new template can be reissued once the old template is compromised.

  • Non-invertibility. It should be computationally infeasible to derive the original biometric template from the protected template or/and the helper data.

  • Performance preservation. The accuracy performance of the protected template should be preserved or improved.

In Section 1.1, we have summarized the limitations of both biometric cryptosystems and cancellable biometrics. It is indeed challenging to resolve all these problems in their own regime. However, we believe that the assimilation of both approaches would be a plausible response to this open problem.

In this paper, we proposed an ECC-free key binding scheme along with cancellable transforms for minutiae-based fingerprint biometrics in place of fuzzy commitments. This idea is inspired from chaffing and winnowing scheme, which was conceived by Ron Rivest [34]. The goal of chaffing and winnowing is to achieve confidentiality without using encryption when sending data over an insecure channel. However, the scheme that often used in conventional cryptography context cannot be applied directly to biometrics due to the stochastic nature of biometric data as well as various unique design criteria as aforementioned. Therefore, a major alteration to the original scheme has to be carried out.

In our realization, we adopt our previous proposed alignment-free minutia descriptor, namely Minutia Vicinity Decomposition (MVD) [35] and a modified non-invertible transform, called Graph-based Hamming Embedding (GHE) to construct an adoptive cancellable transform that facilitates the binding of cryptographic key with fingerprint biometrics. The main contributions of this paper are as follows:

  • A new ECC-free biometric key binding scheme and the realization in fingerprint biometrics are proposed. Since ECC is abandoned, the issues that associate with ECC such as security-performance tradeoff and statistical attack are no longer exist.

  • A modified randomized GHE in constructing the cancellable transform is proposed. Therefore, cancelability criterion for template protection is satisfied.

  • We performed several security and privacy analysis for the proposed scheme, particularly focus on the major privacy attacks, such as ARM and SKI.

  • The proposed scheme is not limited to the binary feature representation and the matcher, but it can be applied to variety of biometric feature representations.

Section snippets

Methodology

In this section, we first review the conventional chaffing and winnowing scheme (CWS) [34], which is the primary source that inspired our work. The CWS comprises of two stages: 1) adding the fake packets (chaffs) and bogus message authentication code (MACs) based on a sequence of number and message, i.e. chaffing; 2) discarding packets with bogus MACs at receiver, i.e. winnowing. In this regard, an eavesdropper is clueless to identify which package is real or bogus without secret key

Revisit of MVD and RGHE

In our implementation, a modified randomized graph-based Hamming embedding transform (RGHE) is used to transform the fingerprint minutia into a non-invertible form. The original randomized graph-based Hamming embedding (RGHE) [36] generates a cancellable fingerprint template for protecting the geometric invariant features, namely minutiae vicinity decomposition (MVD) [35]. Prior to the details of the implementation, we briefly revisit the MVD and the RGHE.

Experimental results

The experiments were conducted on five public fingerprint datasets, FVC2002 (DB1, DB2, DB3 and DB4) [39] and FVC2004 DB2. Each dataset consists of 100 users with 8 samples per user. In total, there are 800 (100×8) fingerprint images for each dataset. VeriFinger 7 SDK [40] was used for minutia extraction. The minutiae template is extracted according to ISO-complaint format for evaluation, i.e. (x,y,θ). The accuracy performance is evaluated using False Acceptance Rate (FAR), False Reject Rate

Security and privacy analysis

In this section, we investigated the security and privacy of the implementation for the proposed key binding scheme. More precisely, the terms of privacy in this context refer to non-invertibility, non-linkability respectively while security refers the attacks for illegitimate access. As such, the analysis on the non-invertibility of the modified RGHE, Attacks via record multiplicity (ARM), Surreptitious Key-Inversion Attack (SKI) and statistical attack are given.

Conclusion

In this paper, we proposed a ECC-free key binding scheme along with cancellable transforms for minutiae-based fingerprint biometrics in place of fuzzy commitments. The key binding process is accomplished by employing a series adoptive cancellable transforms and thresholding mechanism, which enjoys several merits. Firstly, the security-performance tradeoff that attributed by ECC is resolved in the proposed key binding scheme. This is confirmed by the extensive experiments where the accuracy

Conflict of Interest Statement

None declared.

Acknowledgment

This research was partly supported by Basic Science Research Program through the National Research Foundation of Korea (NRF) funded by the Ministry of Science, ICT and Future Planning (2013006574), Universiti Tunku Abdul Rahman Research Fund (IPSR/RMC/UTARRF/2013-C2/G04), eScience (01-02-11-SF0201), MOSTI, Malaysia and Anhui Provincial Project of Natural Science (KJ2014A095).

Jin Zhe obtained his BIT (Hons) majoring in software engineering and MSc (I.T.) from Multimedia University (MMU), Malaysia. Currently, He is pursuing a Ph.D. in the Faculty of Engineering and Science, Universiti Tunku Abdul Rahman (UTAR), Malaysia. His research interest is Biometrics Security, particularly in fingerprint template protection.

References (51)

  • C. Vielhauer, R. Steinmetz, and A. Mayerhofer, Biometric hash based on statistical features of online signatures, In:...
  • Y. Dodis, L. Reyzin, and A. Smith, Fuzzy extractors: how to generate strong keys from biometrics and other noisy data,...
  • N.K. Ratha et al.

    Generating cancellable fingerprint templates

    IEEE Trans. Pattern Anal. Mach. Intell.

    (2007)
  • A. Nagar

    Biometric Template Security (Ph.D. dissertation)

    (2012)
  • X. Zhou, A. Kuijper, R.N.J. Veldhuis, and C. Busch, Quantifying privacy and security of biometric fuzzy commitment, In:...
  • W.J. Scheirer and T.E. Boult, Cracking fuzzy vaults and biometric encryption, In: Proceedings of the Biometrics...
  • J. Bringer et al.

    Theoretical and practical boundaries of binary secure sketches

    IEEE Trans. Inf. Forensics Secur.

    (2008)
  • K. Nandakumar et al.

    Fingerprint-based fuzzy vault: implementation and performance

    IEEE Trans. Inf. Forensics Secur.

    (2007)
  • C. Hill

    Risk of masquerade arising from the storage of biometrics (Masters thesis)

    (2001)
  • F. Farooq, R. Bolle, T. Jea, and N. Ratha, Anonymous and revocable fingerprint recognition, In: Proceedings of IEEE...
  • Z. Jin et al.

    A revocable fingerprint template for security and privacy preserving

    KSII Trans. Internet Inf. Sys.

    (2010)
  • H. Xu et al.

    Fingerprint verification using spectral minutiae representations

    IEEE Trans. Inf. Forensics Secur.

    (2009)
  • A. Nagar, S. Rane, and A. Vetro, Privacy and security of features extracted from minutiae aggregates, In: Proceedings...
  • B. Yang, and C. Busch, Parameterized geometric alignment for minutiae-based fingerprint template protection, In:...
  • K. Simoens, C. M. Chang, and B. Preneel, Reversing protected minutiae vicinities, In: Proceedings of the IEEE 4th...
  • Cited by (84)

    • A hybrid BTP approach with filtered BCH codes for improved performance and security

      2022, Journal of Information Security and Applications
      Citation Excerpt :

      Accuracy and security evaluations show that the technique achieves a relatively balanced trade-off between accuracy and security. Jin et al. [19] proposed a hybrid key binding approach on minutiae-based fingerprint biometrics. The method is ECC-free that incorporates cancellable transformation.

    • A Tokenless Cancellable Scheme for Multimodal Biometric Systems

      2021, Computers and Security
      Citation Excerpt :

      DP transformation is used to generate the nearly identical binarized cancellable template that ensures the exact codeword can be recovered; thus, no error correction code is required. Furthermore, Jin et al. (Jin et al., 2016) proposed a biometric key binding scheme using cancellable transform for fingerprint templates. Given a binary key, the binding/release idea is to encode 1s with true templates while it encodes 0s with synthetic templates.

    • Finger print recognition based on biometric cryptosystem

      2024, Journal of Integrated Science and Technology
    View all citing articles on Scopus

    Jin Zhe obtained his BIT (Hons) majoring in software engineering and MSc (I.T.) from Multimedia University (MMU), Malaysia. Currently, He is pursuing a Ph.D. in the Faculty of Engineering and Science, Universiti Tunku Abdul Rahman (UTAR), Malaysia. His research interest is Biometrics Security, particularly in fingerprint template protection.

    Andrew Beng Jin Teoh obtained his BEng (Electronic) in 1999 and Ph.D degree in 2003 from National University of Malaysia. He is currently an associate professor in Electrical and Electronic Department, College Engineering of Yonsei University, South Korea. His research, for which he has received funding, focuses Biometric Security and Machine Learning. His current research interests are face recognition and biometric template protection. He has published more than 220 international refereed journals, conference articles, several book chapters and edited book volume. He is also a regular speaker at conferences, academic institutions, and corporations. He has been a reviewer for more than 30 journals and conferences. He has served conference committees worldwide.

    Bok-Min Goi received his BEng degree from University of Malaya (UM) in 1998, and the MEngSc and PhD degrees from Multimedia University (MMU), Malaysia in 2002 and 2006, respectively. He is now the Dean and a professor in the Lee Kong Chian Faculty of Engineering and Science, Universiti Tunku Abdul Rahman (UTAR), Malaysia. Ir. Prof. Goi is the Chairperson for Centre for Healthcare Science & Technology, UTAR. He was also the General Chair for ProvSec 2010 and CANS 2010, Programme Chair for IEEE-STUDENT 2012 and Cryptology 2014, and the PC members for many crypto/security conferences. His research interests include cryptology, security protocols, information & biometrics security, digital watermarking, computer networking and embedded systems design. He is a senior member of the IEEE and corporate member of the IEM, Malaysia.

    Yong-Haur Tay obtained his BCompSc and MEng (Elect) from Universiti Teknologi Malaysia, and PhD from École polytechnique de l׳université de Nantes, France. He is presently an Associate Professor in the Lee Kong Chian Faculty of Engineering and Science, Universiti Tunku Abdul Rahman (UTAR), Malaysia. He is also the Head of Programme for Master of Information Systems and the Chairperson for Centre for Computing and Intelligent Systems (CCIS), UTAR. Yong Haur has been actively involved in university-industry collaborations and consultancies that involve the application of machine learning, pattern recognition and computer vision techniques. He serves as a technical consultant to several international and local companies, in commercialization of those technologies.

    View full text