research article secure and privacy enhanced gait...

9
Research Article Secure and Privacy Enhanced Gait Authentication on Smart Phone Thang Hoang and Deokjai Choi Department of Electronics and Computer Engineering, Chonnam National University, Gwangju 500-757, Republic of Korea Correspondence should be addressed to Deokjai Choi; [email protected] Received 29 January 2014; Accepted 26 February 2014; Published 14 May 2014 Academic Editors: Y. Pan and J. H. Park Copyright © 2014 T. Hoang and D. Choi. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Smart environments established by the development of mobile technology have brought vast benefits to human being. However, authentication mechanisms on portable smart devices, particularly conventional biometric based approaches, still remain security and privacy concerns. ese traditional systems are mostly based on pattern recognition and machine learning algorithms, wherein original biometric templates or extracted features are stored under unconcealed form for performing matching with a new biometric sample in the authentication phase. In this paper, we propose a novel gait based authentication using biometric cryptosystem to enhance the system security and user privacy on the smart phone. Extracted gait features are merely used to biometrically encrypt a cryptographic key which is acted as the authentication factor. Gait signals are acquired by using an inertial sensor named accelerometer in the mobile device and error correcting codes are adopted to deal with the natural variation of gait measurements. We evaluate our proposed system on a dataset consisting of gait samples of 34 volunteers. We achieved the lowest false acceptance rate (FAR) and false rejection rate (FRR) of 3.92% and 11.76%, respectively, in terms of key length of 50 bits. 1. Introduction Smart environments established by the development of mobile technology have brought vast benefits to human being [1]. Nowadays, mobile devices could be utilized not only for communication and entertainment but also for transaction [2], personal healthcare [3], or even in emergency situations [4]. As a result, more and more personal data are collected and kept in the mobile device for analysis [5], which would lead to increasing system security and user privacy concerns. Basically, security techniques for authentication and identi- fication are commonly based on password (e.g., OTP [2]), token (e.g., ID cards), or biometric recognition (e.g., iris [6], fingerprint [7], face [8], and gait [9] recognition). Biometric based authentication mechanisms are more convenient in terms of end-user usage viewpoint when comparing with the two remaining methods of password and token. However, using biometric authentication on mobile devices should be considered carefully. Due to the fact that biometrics is unique but fuzzy and revocable, most conventional biomet- ric authentication systems are developed based on pattern recognition and machine learning (PR-ML) algorithms to deal with the natural variations of biometric measurement [6]. Enrollment biometric templates or extracted features are stored under unconcealed form for matching with a new biometric sample to authenticate/identify users. is kind of approaches could leave critical vulnerabilities in terms of system security and user privacy, especially when it is implemented on mobile devices. ese devices are easily lost so that an adversary could illegally access the mobile reposi- tory to obtain original biometric templates. Since biometrics is tied to unique characteristics of an individual which are hardly changed, the user privacy leak means an adversary could partly or fully determine the user’s biometrics. From the viewpoint of system security, a compromise of biometric templates results in everlasting forfeiture. An adversary could utilize compromised templates to thereaſter always illegally grant access to sensitive services. In this paper, we introduce an authentication system based on biometric cryptosystem (BCS) to enhance the system security and user privacy on mobile devices. e biometric modality used in our system is human gait which is collected using an inertial sensor named accelerometer attached to the user’s body. is type of sensor has been Hindawi Publishing Corporation e Scientific World Journal Volume 2014, Article ID 438254, 8 pages http://dx.doi.org/10.1155/2014/438254

Upload: others

Post on 06-Apr-2020

0 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Research Article Secure and Privacy Enhanced Gait ...downloads.hindawi.com/journals/tswj/2014/438254.pdf · e Scienti c World Journal 0 50 100 150 200 250 300 0 2 4 6 8 10 12 14 16

Research ArticleSecure and Privacy Enhanced Gait Authentication onSmart Phone

Thang Hoang and Deokjai Choi

Department of Electronics and Computer Engineering Chonnam National University Gwangju 500-757 Republic of Korea

Correspondence should be addressed to Deokjai Choi dchoijnuackr

Received 29 January 2014 Accepted 26 February 2014 Published 14 May 2014

Academic Editors Y Pan and J H Park

Copyright copy 2014 T Hoang and D Choi This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Smart environments established by the development of mobile technology have brought vast benefits to human being Howeverauthentication mechanisms on portable smart devices particularly conventional biometric based approaches still remain securityand privacy concernsThese traditional systems aremostly based on pattern recognition andmachine learning algorithms whereinoriginal biometric templates or extracted features are stored under unconcealed form for performingmatchingwith a newbiometricsample in the authentication phase In this paper we propose a novel gait based authentication using biometric cryptosystemto enhance the system security and user privacy on the smart phone Extracted gait features are merely used to biometricallyencrypt a cryptographic key which is acted as the authentication factor Gait signals are acquired by using an inertial sensor namedaccelerometer in the mobile device and error correcting codes are adopted to deal with the natural variation of gait measurementsWe evaluate our proposed system on a dataset consisting of gait samples of 34 volunteers We achieved the lowest false acceptancerate (FAR) and false rejection rate (FRR) of 392 and 1176 respectively in terms of key length of 50 bits

1 Introduction

Smart environments established by the development ofmobile technology have brought vast benefits to human being[1] Nowadays mobile devices could be utilized not only forcommunication and entertainment but also for transaction[2] personal healthcare [3] or even in emergency situations[4] As a result more and more personal data are collectedand kept in the mobile device for analysis [5] which wouldlead to increasing system security and user privacy concernsBasically security techniques for authentication and identi-fication are commonly based on password (eg OTP [2])token (eg ID cards) or biometric recognition (eg iris [6]fingerprint [7] face [8] and gait [9] recognition) Biometricbased authentication mechanisms are more convenient interms of end-user usage viewpoint when comparing with thetwo remaining methods of password and token Howeverusing biometric authentication on mobile devices shouldbe considered carefully Due to the fact that biometrics isunique but fuzzy and revocable most conventional biomet-ric authentication systems are developed based on patternrecognition and machine learning (PR-ML) algorithms to

deal with the natural variations of biometric measurement[6] Enrollment biometric templates or extracted features arestored under unconcealed form for matching with a newbiometric sample to authenticateidentify users This kindof approaches could leave critical vulnerabilities in termsof system security and user privacy especially when it isimplemented on mobile devices These devices are easily lostso that an adversary could illegally access the mobile reposi-tory to obtain original biometric templates Since biometricsis tied to unique characteristics of an individual which arehardly changed the user privacy leak means an adversarycould partly or fully determine the userrsquos biometrics Fromthe viewpoint of system security a compromise of biometrictemplates results in everlasting forfeiture An adversary couldutilize compromised templates to thereafter always illegallygrant access to sensitive services

In this paper we introduce an authentication systembased on biometric cryptosystem (BCS) to enhance thesystem security and user privacy on mobile devices Thebiometric modality used in our system is human gait whichis collected using an inertial sensor named accelerometerattached to the userrsquos body This type of sensor has been

Hindawi Publishing Corporatione Scientific World JournalVolume 2014 Article ID 438254 8 pageshttpdxdoiorg1011552014438254

2 The Scientific World Journal

utilized to propose motivating applications in smart phonesrecently [3] To the best of our knowledge this is the firstapproach of a BCS using gait biometrics captured fromthe accelerometer We utilize a fuzzy commitment scheme[10] whereby the key acting as an authentication factor isbiometrically encrypted by the userrsquos gait The gait sampleis merely employed to retrieve the cryptographic key andthen be always discarded so that the system security and userprivacy are significantly enhanced Moreover the system hassignificant advantages in terms of small storage space and lowcomputational requirements Therefore it is more applicableto be deployed directly on mobile devices with limitedresources compared with other PR-ML based systems [9]

The rest of this paper is organized as follows Section 2presents the related works Our proposed system is describedin Section 3 Experimental evaluations are presented inSection 4 Finally Section 5 draws our conclusions

2 Related Works

To preserve the security and user privacy of biometricauthentication systems various modern approaches havebeen proposed [11] wherein biometric cryptosystems (BCSs)have attracted much research in recent years State-of-the-artBCSs which were previously proposed mostly utilize physio-logical modalities such as iris [12] face [13] and fingerprint[14] There are some studies that use behavioral biometricssuch as signature [15] and voice [16] Generally BCSs could beclassified into 2 subsystems including key-binding and key-generation systems [11] In key-binding systems a randomkey string is generated and then bound with a biometrictemplate yielding helper data Such data are stored for furtherutilization to retrieve the key in the authentication phaseFor example Hao et al [17] proposed an iris based BCSusing fuzzy commitment scheme They used 2048 bits of iriscode combined with concatenated codes and achieved thefalse acceptance rate (FAR) and false rejection rate (FRR)of 0 and 047 respectively and the key length of theirsystem is 140 bits In contrast to key-binding systemsmdashthekey generation schememdashhelper data is created directly onlyfrom the biometric template Such helper data will associatewith a presented query which is sufficiently close to theoriginal template to generate either the unique key string orthe original template Typical techniques of such scheme arefuzzy extractor [18] and secure sketches [19] Applications ofkey-generated scheme have already been implemented on iris[12] and voice [16] Generally approaches on physiologicalmodalities achieved better results in terms of error rates andsecurity level compared with behavioral biometric factorsThis is due to the fact that physiologicalmodalities such as irisand fingerprint aremore robust than behavioral factorswhichare significantly affected by various conditions For examplehuman voice depends on the state of health gait of individualchanges over time and so forth

3 The Proposed Method

Figure 1 sketches the specification of our gait based BCS usinga fuzzy commitment scheme [10] In the enrollment phase

gait signal of a user 119880 will be acquired and preprocessedto reduce the influence of the acquisition environmentFeature vectors are extracted in both time and frequencydomains and then binarized After that a reliable binaryfeature vector 120596 is extracted based on determining reliablecomponents Concurrently a cryptographic key 119898 which isgenerated randomly corresponding to each user is encodedto a codeword 119888 by using error correcting codes The fuzzycommitment scheme 119865 computes the hash value of 119898 anda secured 120575 using a cryptographic hash algorithm ℎ and abinding function respectively The helper data which areused to extract reliable binary feature vectors and values ofℎ(119898) 120575 are locally stored for later use in the authenticationphase

In the authentication phase the user supposed to be 119880will provide a different gait sample It is also preprocessed toextract a feature vector and a reliable vector 1205961015840 is extracted byusing helper data which is previously stored in the enrollmentphase The decoding function 119891 computes the corruptedcodeword 119888

1015840 via binding 1205961015840 with 120575 and then retrieves a

cryptographic key 1198981015840 from 1198881015840 using a corresponding error

correcting code decoding algorithm Finally the hash valueof1198981015840 will be matched with ℎ(119898) for authentication decision

31 Gait Signal Preprocessing and Segmentation

311 Data Acquisition A Google Nexus One smart phoneput inside front pocket is employed to collect user gait signal(Figure 2)This discrete time signal is a sequence of combinedvalues of gravity acceleration ground reaction force andinertial acceleration which are captured by a built-in 3-dimensional accelerometer during walking We present theoutput of this accelerometer as 3-component vectors

119860 = [119886119883 119886119884 119886119885] (1)

where 119886119883 119886119884 119886119885represent the magnitude of the acceleration

values acting on three directions respectively

312 Data Interpolation As the accelerometer integrated inmobile devices is power saving and designed to be simplerthan standalone sensors its sampling rate is not stable andentirely depends on mobile OS The time interval betweentwo consecutive returned samples is not a constant The sen-sor only outputs value when the acceleration on 3 dimensionshas a significant change The sampling rate of Google NexusOne used in our study is instable and fluctuates around 27 plusmn2HzTherefore acquired signal is interpolated to 32Hz usinglinear interpolation to ensure that the time interval betweentwo sample points will be fixed

313 Noise Filtering When accelerometer samples move-ment data by user walking some noises will inevitably becollected These could be yielded by idle orientation shiftsor bumps on the road during walking Moreover mobileaccelerometer produces numerous noises compared withstandalone sensors since its functionality is fully governedby mobile OS layer Hence we adopt a multilevel waveletdecomposition and reconstruction method specifically the

The Scientific World Journal 3

Enrollment phaseGait signal

Gait signal

Featureextraction

Featureextraction

Binarization

Binarization

Reliable bitextraction

Reliable bitextraction

Key decoding(BCH)

Key encoding(BCH)

Hashfunction

Hash value

Matching Decision

Random key mgeneration

Hash function

StorageHash value

h(m)Secured 120575

Helper data (reliable indicesrel idx mean vector rarr

120583)

Authentication phase

h(m998400)

Figure 1 The overall architecture of our proposed gait based BCS using a fuzzy commitment scheme where oplus denotes the exclusive-ORoperator

y

x

z

O

(a) (b)

Figure 2 (a) Google Nexus One phone with a built-in 3-axial accelerometer and (b) the position of device put inside the front trouser pocket

Daubechies orthogonalwavelet (Db6) with level 2 to filter thegait signal In 1st level original gait signal is decomposed intotwo separate parts containing coarse and detail coefficientsSuch coarse coefficients acquired in the 1st level are thenused as input signal to be decomposed in the next levelThis process continues until the desired level is achieved Toeliminate the impacts of noise in each level we assign detailcoefficients which are lower than a predefined threshold to0 The noise-filtered signal is reconstructed conversely tothe decomposition process wherein coarse coefficients willassociate with new detail coefficients starting from the lowestlevel until the zero level is achieved

Because walking is a cyclic activity we segment asequence of gait signal after eliminating noise to separatepatterns which consist of consecutive gait cycles A gaitcycle is defined as the time interval between two successiveoccurrences of one of the repetitive events when walking

We observed that whenever the human foot which is on thesame side as the device touches the ground the accelerationvalue in the vertical dimension signal changes obviously asillustrated as red points in Figure 3 We determined thesepoints by calculating the autocorrelation coefficients 119860

119898=

sum119873minus|119898|

119894=1119909119894119909119894+119898

on the vertical dimension signal and filteringvivid peaks based on mean and standard deviation Thenbased on these points we segment gait signals into separatepatterns in which each pattern consists of 119899gc (119899gc = 4 inour experiment) consecutive gait cycles of all 3 dimensionsFinally a feature vector is extracted from each pattern in bothtime and frequency domains

32 Feature Vector Extraction Denote 119899gc119873 as the numberof gait cycles (GC) and the number of acceleration values 119909in a pattern respectively In each pattern gait features are

4 The Scientific World Journal

0 50 100 150 200 250 3000

2

4

6

8

10

12

14

16

18

20

Samples

Acce

lera

tion

(ms2)

Marking pointGait cycle

Figure 3 Gait cycle based segmentation on vertical dimension gaitsignal

extracted in both time and frequency domains as follows

(a) Time Domain Features

(i) Average maximum acceleration

avgmax = mean(max (GC119894))119899gc119894=1 (2)

(ii) Average minimum acceleration

avgmin = mean(min (GC119894))119899gc119894=1 (3)

(iii) Average absolute difference

avgabs dif =119873minus1

sum

119894=0

1003816100381610038161003816119909119894 minus 1199091003816100381610038161003816 (4)

(iv) Root mean square

RMS = 1

119873

119873minus1

sum

119894=0

1199092

119894 (5)

(v) 10-bin histogram distribution

hd = ⟨119899119895⟩9

0with 119899

119895=

sum119894=0

119909119894

size (bin119895)

119895 (maxminusmin)10

le 119909119894isin bin119895lt(119895 + 1) (maxminusmin)

10

(6)

(vi) Standard deviation

120590 = radic(1

119873 minus 1)

119873minus1

sum

119894=0

(119909119894minus 119909) (7)

(vii) Waveform length

wl =119873minus1

sum

119894=1

1003816100381610038161003816119909119894+1 minus 1199091198941003816100381610038161003816 (8)

(viii) Cadence period

119879cad =sum119899

119894119905 (GC

119894)

119899 (9)

where 119905() is the time length of a gait cycle

(b) Frequency Domain Features

(i) First 40 FFT coefficients

fft = ⟨119883119896⟩ 119883

119896=

119873minus1

sum

119894=0

119909119899119890minus1198952120587119896119894119873

(10)

(ii) First 40DCT coefficients

dct = ⟨119883119896⟩

119883119896=1

21199090+

119873minus1

sum

119894=1

119909119894cos [ 120587

119873119899(119896 +

1

2)]

(11)

Note that each feature in time and frequency domainsis extracted on 3 types of acceleration data of 119884 119885119872-dimensions where 119886

119872= radic119886

2

119883+ 1198862

119884+ 1198862

119885 except for

the cadence period feature which is extracted based onthe timestamp of acquired acceleration values Totally weobtain a real-valued feature vector of dimension of ((avgmax+avgmin + avgabs dif +RMS+hd+120590+wl+fft+dct) times 3+119879cad) =((1 + 1 + 1 + 1 + 10 + 1 + 1 + 40 + 40) times 3 + 1) = 289 for eachpattern

33 Feature Vector Binarization We adopt a quantizationmethod which is previously used in [13] for face templatebinarization Assume the number of users is denoted by119873

119906

The number of feature vectors extracted from each user is119872Let ()

119894119895(119894 = 1 sdot sdot sdot 119873

119906 119895 = 1 sdot sdot sdot119872) be the 119895th feature vector

of the user 119894 the mean over intraclass variability 119894of the user

119894 is calculated as

119894=

1

119872

119872

sum

119895=1

119895 (12)

The mean over all feature vectors in the enrollment phaseis calculated by

=1

119873119906

119873119906

sum

119894=1

119894 (13)

The Scientific World Journal 5

The quantization method transforms 119905th component in()119894119895into 0 1 by comparing 119905th component of

119894with a spe-

cific threshold defined by corresponding tth component of 120583For each user 119894 the binary feature vector 120596

119895is determined by

119894119895= ⟨120596⟩

119905

⟨120596⟩119905=

0 if (997888rarr120583119897)119905

le ()119905

1 if (997888rarr120583119897)119905

gt ()119905

(14)

In the enrollment phase we use enrollment feature vectors toapproximately estimate the value of This is stored as thehelper data and used as the specific threshold for binarizingreal-valued feature vectors in the authentication phase

34 Reliable Binary Feature Extraction As the authorspointed out in [13] when using the quantization method totransform real-valued vectors into the binary forms based onstatistical analysis as in the previous section components in119894are significantly instable when using 997888rarr120583

119897and to determine

the output bit For example if the tth component of (997888rarr120583119897)119905is

close to ()119905 the error probability for the next verificationwill

be higherTherefore it is necessary to extract only high robustand reliable bits among

119894 First the variance 1205902 of each tth

component for each user 119894 is calculated by

1205902

119894119905=

1

119872 minus 1

119872

sum

119895=1

((119894119895)119905minus (997888rarr

120583119897)119905

)

2

(15)

Assume that the variability of components is modeled asa Gaussian Then the standard error functions of tth bit ofthe user 119894 are estimated as

rel val119894(119905) =

1

2(1 + erf(

100381610038161003816100381610038161003816(997888rarr

120583119897)119905

minus ()119905

100381610038161003816100381610038161003816

radic21205902

119894119905

)) (16)

Indices of rel val119894(called rel idx

119894) are also stored as the helper

data to extract reliable bits in authentication phase

35 Key Binding Scheme We adopt the BCH code [20] asan error correcting code to overcome the natural variationsbetween biometric measurements The advantage of BCHcode compared with other codes is that it can correctsingle errors which could occur randomly as in our extractedbinary feature vectors Moreover the decoding process ofBCH code is designed to be simple Therefore it requires lesscomputational capability and low-powered consumption sothat our system is more lightweight to be possibly deployedon mobile devices Let BCH

2(119899119888 119896 119905) be a binary BCH code

where 119899119888is the code length of bits 119896 is the key length

of bits and 119905 is the error correction capability The binarycryptographic key 119898 of length 119896 is generated randomlycorresponding to each user and then is encoded into thecodeword 119888 of length 119899

119888using a BCH

2(119899119888 119896 119905) encoding

scheme [20] After that we conceal this 119888 by binding it withthe extracted binary feature vector 120596 yielding a secured 120575

and then discard 120596 Since 120596 119888 are two binary strings anexclusive-OR operator is adopted to bind these two stringstogether

In summary we represent all of the necessary steps inboth enrollment and authentication phases in our system asfollows

Enrollment Phase

(i) Select a BCH2(119899119888 119896 119905) by predefining parameters

including the length 119899119888of the codeword and the

length 119896 of the secret key(ii) For each user 119894 real-valued feature vectors 119879

119894isin R119899119903

are extracted(iii) Determine a mean over all feature vectors and

extract a binary vector 120596119894isin 0 1

119899119903 by using the

quantization scheme Then discard 119879119894

(iv) Determine the reliable bit indices rel idx119894and reduce

the length of 120596119894to 119899119888by only selecting first 119899

119888bits

among 119899119903based on rel idx

119894

(v) Store rel idx119894as helper data for further use to

construct new feature vectors in the authenticationphase

(vi) Randomly generate a binary secret key 119898119894with the

length of 119896(vii) Calculate the hash value of 119898

119894by using a crypto-

graphic hash function ℎ (eg SHA) and store ℎ(119898119894)

(viii) Encode119898119894using a BCH

2(119899119888 119896 119905) encoding scheme to

obtain a codeword 119888119894 Then discard119898

119894

(ix) Bind 119888119894with 120596

119894using exclusive-OR operator yielding

120575119894 Then discard 120596

119894and store 120575

119894

Authentication Phase

(i) For each user 119894 feature vectors 1198791015840119894isin R119899119903are extracted

from a new biometric sample(ii) Extract binary feature vectors 1205961015840

119894with length of 119899

119888

with the help of and rel idx119894 Then discard 1198791015840

119894

(iii) Bind 1205961015840119894with the stored 120575

119894using exclusive-OR opera-

tor to obtain a corrupted codeword 1198881015840119894

(iv) Decode 1198881015840119894using a BCH decoding scheme to obtain a

key1198981015840119894from 119888

1015840

119894

(v) Calculate hash value ℎ(1198981015840

119894) using the equivalent

cryptographic hash function (eg SHA) as in theenrollment phase and then discard1198981015840

119894

(vi) Match ℎ(119898119894) with ℎ(1198981015840

119894) if ℎ(119898

119894) = ℎ(119898

1015840

119894) the user 119894

is authenticated Otherwise he will be rejected

4 Experiments

41 Dataset Description We evaluate our system on the datacollected from a built-in accelerometer in Google Nexus Onemobile phone The sampling rate of the sensor is approxi-mately 27Hz by setting to SENSOR DELAY FASTED mode

6 The Scientific World Journal

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Euclidean distance

Popu

latio

n (

)

IntraclassInterclass

Figure 4 The Euclidean distance of extracted intra- and interclassfeature vectors

on Android SDK A total of 34 volunteers including 24 malesand 10 females with the average age from 24 to 28 participatedin our dataset construction Each volunteer will performaround 18 laps To make the dataset more realistic we collectgait signals regardless of footgear and clothes Volunteersare asked to walk as naturally as possible and change theirfootgear (eg sandal shoe or slipper) as well as clothes (egshort to long trouser etc) whenever they start a new lap Weonly have a constraint that when volunteers performwalkingthe mobile put in the pocket will not change its position andorientation To ensure that we request volunteers to weartrousers having a narrow pocket Totally we accumulatedthe gait signals of 34 volunteers each having at least 16 real-valued feature vectors which could be extracted using themethod in Section 32 In our experiment each volunteer willhave an equal number of the extracted feature vectors so thatwe randomly select 16 vectors for users having more than 16

42 Results Figure 4 represents the Euclidean distance distri-bution of extracted real-valued feature vectors Note that theoperation of our BCS is likely to be similar to a threshold-based classification in which the threshold is likely to below according to an appropriate distance metric We cansee that the mixing area between intraclass and interclassreal-valued feature vectors is large Thus applying thresholdbased classification on these vectors would lead to the higherror rate in terms of FAR and FRR Fortunately whensuch vectors are binarized by using the proposed methodin Section 33 the discrimination of binary feature vectorsbetween users is likely to be higher and the Hammingdistance of intraclass feature vectors is getting lower Figure 5illustrates the Hamming distance of binary feature vectors oflengths of 127 and 255 respectively These values of lengthare selected to be appropriate with the design of the BCHcode which allows the length of codeword to be equal to

Table 1 Relative comparison of our proposed system and state-of-the-art BCSs using different schemes of fuzzy commitment scheme(FCS) and fuzzy extractor (FE)

Study Modality Scheme Key size(bits)

FAR()

FRR()

[13] Face (CALTECH)(FERET) FCS 58

58asymp0asymp0

3535

[15] Signature FCS 29 695 695[16] Voice FE 30ndash51 lt10 lt10Thisstudy Gait FCS 55

5039214

11763253

2119872

minus 1119872 isin N119872 gt 3 and the maximum dimension119889max of feature vector which could be extracted in this study(119889max = 289) As already stated the length of binary featurevector must be equal to the length of BCH codeword forpossible binding using an Exclusive-OR operator Hence thereliable bit extraction process in Section 34 will only selecta number of reliable components identical to the codewordlength Looking into Figure 5 we can see that the Hammingdistance of intraclass feature vectors of length of 127 is lowerthan in case of length of 255 We found that this is due tothe fact that the actual number of bits being highly reliableaccording to (16) is just approximately half of the originalfeature vector dimension Hence to obtain a binary featurevector of length of 255 even low reliable bits are also selected

Figure 6 illustrates the error rates of our proposed gaitbased BCS using fuzzy commitment scheme correspondingto two codeword lengths of 127 and 255 respectively In bothcases when the key length increaseswhich is equivalent to thenumber of errors allowed in the codeword decreases the FARis getting reduced to 0 and the FRR exponentially increasesThe best error rates of our proposed system are (1) in thecase of codeword length = 127 the achievements of FAR andFRR are approximately 3921 and 1176 respectively interms of key length = 50 bits (2) In the case of codewordlength = 255 we achieve the FAR asymp 14 and the FRR asymp

3253 in terms of the key length = 55 bits These keys arerather sufficiently long to be secured by a cryptographic hashalgorithmThe FRR of codeword length = 255 is significantlyhigher than in case of codeword length = 127 becauseas already stated selecting many low reliable bits makesthe binary feature vectors of length = 255 more dissimilarHowever the achieved FAR is slightly better (14 comparedwith 3921) In both cases we can see that the FRRs arerather high which could decrease the friendliness of thesystem However userrsquos gait could be captured continuouslyand implicitly by an accelerometer which does not makethe user annoyed as other biometric modalities (eg irisfingerprint face and signature) Therefore this issue is notso considerable

Table 1 shows the performance of our proposed systemcompared to some other state-of-the-art BCSs using differentbehavioral modalities such as voice and signature Note thatall these works use different approaches and the dataset usedis totally different so the comparison is just relativeThereforethrough this study we would merely like to illustrate that

The Scientific World Journal 7

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Hamming distance

Popu

latio

n (

)

IntraclassInterclass

(a)

IntraclassInterclass

0 01 02 03 04 05 06 07 08 09 10

001

002

003

004

005

006

007

008

Normalized Hamming distance

Popu

latio

n (

)(b)

Figure 5 The Hamming distance of intra- and interclass binary vectors of lengths of 127 (a) and 255 (b)

0 20 40 60 80 100 1200

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

FRRFAR

(a)

FRRFAR

0 50 100 150 200 2500

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

(b)

Figure 6 The error rates of FAR and FRR of the key binding result in terms of codeword lengths of 127 (a) and 255 (b)

human gait captured from inertial sensors could be utilizedto construct an effective BCS as other behavioral modalitiesMoreover due to the fact that we adopt a quantization schemesimilar to [13] we also compare our system with this facebased BCS The authors achieved the key length of 58 bitsthe FAR of approximately 0 and the FRR of approximately35 and 35 corresponding to two different datasets ofCALTECH and FERET respectively We can see that face isa physiological biometric which is more robust than humangait which is a behavioral modality Hence the performanceof their system in terms of key length FAR andFRR is slightlybetter

5 Conclusion

In this paper we introduce an approach of gait basedbiometric cryptosystem using fuzzy commitment schemeThe results show a good potential to construct an effectivegait based BCS especially on mobile devices The drawbacksof our work are that the error rates in terms of FAR andFRR are still rather high We expect to achieve the FAR of0 to make the system more secured Hence our furtherwork will focus on reducing the error rates of FAR andFRR by constructing higher discriminant feature vectorsusing global feature transformations as well as finding an

8 The Scientific World Journal

optimal quantization scheme for binarization Moreover thesystem security should be analyzed in depth to ensure that agait based biometric cryptosystem could fulfill the securityrequirement in order to be deployed in reality Finallyvalidating the proposed system on a larger public dataset isalso our main further work

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgment

This research was supported by Basic Science ResearchProgram through the National Research Foundationof Korea (NRF) funded by the Ministry of Education(2012R1A1A2007014)

References

[1] J C Augusto V Callaghan D Cook A Kameas and ISatoh ldquoIntelligent Environments a manifestordquo Human-CentricComputing and Information Sciences vol 3 no 1 pp 1ndash23 2013

[2] C L Tsai C J Chen and D J Zhuang ldquoTrusted M-bankingVerification Scheme based on a combination of OTP andBiometricsrdquo Journal of Convergence vol 3 no 3 pp 23ndash29 2012

[3] J K Y Ng ldquoUbiquitous healthcare healthcare systems andapplications enabled by mobile and wireless technologiesrdquoJournal of Convergence vol 3 no 2 pp 15ndash20 2012

[4] J Ahn and R Han ldquoAn indoor augmented-reality evacuationsystem for the Smartphone using personalized PedometryrdquoHuman-Centric Computing and Information Sciences vol 2 no1 pp 1ndash23 2012

[5] T Teraoka ldquoOrganization and exploration of heterogeneouspersonal data collected in daily liferdquoHuman-Centric Computingand Information Sciences vol 2 no 1 pp 1ndash15 2012

[6] L Birgale and M Kokare ldquoIris recognition using ridgeletsrdquoJournal of Information Processing Systems vol 8 no 3 pp 445ndash458 2012

[7] S D Bharkad and M Kokare ldquoHartley transform based finger-print matchingrdquo Journal of Information Processing Systems vol8 no 1 pp 85ndash100 2012

[8] M P Satone and G K Kharate ldquoFace recognition based onPCA on wavelet subband of Average-Half-Facerdquo Journal ofInformation Processing Systems vol 8 no 3 pp 483ndash494 2012

[9] T Hoang T Nguyen C Luong S Do and D Choi ldquoAdaptivecross-device gait recognition using a mobile accelerometerrdquoJournal of Information Processing Systems vol 9 no 2 pp 333ndash348 2013

[10] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquoin Proceedings of the 6th ACM Conference on Computer andCommunications Security (CCS rsquo99) pp 28ndash36 November 1999

[11] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article 3 2011

[12] R Alvarez Marino F H Alvarez and L H Encinas ldquoAcrypto-biometric scheme based on iris-templates with fuzzyextractorsrdquo Information Sciences vol 195 pp 91ndash102 2012

[13] M van der Veen T Kevenaar G-J Schrijen T H Akkermansand F Zuo ldquoFace biometrics with renewable templatesrdquo in Secu-rity Steganography and Watermarking of Multimedia ContentsVIII vol 6072 of Proceedings of the SPIE January 2006

[14] P Li X Yang H Qiao K Cao E Liu and J Tian ldquoAneffective biometric cryptosystem combining fingerprints witherror correction codesrdquo Expert Systems with Applications vol39 no 7 pp 6562ndash6574 2012

[15] EMaiorana ldquoBiometric cryptosystemusing function based on-line signature recognitionrdquo Expert Systems with Applicationsvol 37 no 4 pp 3454ndash3461 2010

[16] B Carrara and C Adams ldquoYou are the key generating crypto-graphic keys from voice biometricsrdquo in Proceedings of the 8thInternational Conference on Privacy Security and Trust (PSTrsquo10) pp 213ndash222 August 2010

[17] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[18] Y Dodis L Reyzin and A Smith ldquoFuzzy extractors how togenerate strong keys from biometrics and other noisy datardquo inAdvances in Cryptology-Eurocrypt 2004 pp 523ndash540 SpringerBerlin Germany 2004

[19] Q Li Y Sutcu and N Memon ldquoSecure sketch for biometrictemplatesrdquo in Advances in Cryptology-ASIACRYPT 2006 pp99ndash113 Springer Berlin Germany 2006

[20] R H Morelos-Zaragoza The Art of Error Correcting CodingJohn Wiley amp Sons Chichester UK 2002

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 2: Research Article Secure and Privacy Enhanced Gait ...downloads.hindawi.com/journals/tswj/2014/438254.pdf · e Scienti c World Journal 0 50 100 150 200 250 300 0 2 4 6 8 10 12 14 16

2 The Scientific World Journal

utilized to propose motivating applications in smart phonesrecently [3] To the best of our knowledge this is the firstapproach of a BCS using gait biometrics captured fromthe accelerometer We utilize a fuzzy commitment scheme[10] whereby the key acting as an authentication factor isbiometrically encrypted by the userrsquos gait The gait sampleis merely employed to retrieve the cryptographic key andthen be always discarded so that the system security and userprivacy are significantly enhanced Moreover the system hassignificant advantages in terms of small storage space and lowcomputational requirements Therefore it is more applicableto be deployed directly on mobile devices with limitedresources compared with other PR-ML based systems [9]

The rest of this paper is organized as follows Section 2presents the related works Our proposed system is describedin Section 3 Experimental evaluations are presented inSection 4 Finally Section 5 draws our conclusions

2 Related Works

To preserve the security and user privacy of biometricauthentication systems various modern approaches havebeen proposed [11] wherein biometric cryptosystems (BCSs)have attracted much research in recent years State-of-the-artBCSs which were previously proposed mostly utilize physio-logical modalities such as iris [12] face [13] and fingerprint[14] There are some studies that use behavioral biometricssuch as signature [15] and voice [16] Generally BCSs could beclassified into 2 subsystems including key-binding and key-generation systems [11] In key-binding systems a randomkey string is generated and then bound with a biometrictemplate yielding helper data Such data are stored for furtherutilization to retrieve the key in the authentication phaseFor example Hao et al [17] proposed an iris based BCSusing fuzzy commitment scheme They used 2048 bits of iriscode combined with concatenated codes and achieved thefalse acceptance rate (FAR) and false rejection rate (FRR)of 0 and 047 respectively and the key length of theirsystem is 140 bits In contrast to key-binding systemsmdashthekey generation schememdashhelper data is created directly onlyfrom the biometric template Such helper data will associatewith a presented query which is sufficiently close to theoriginal template to generate either the unique key string orthe original template Typical techniques of such scheme arefuzzy extractor [18] and secure sketches [19] Applications ofkey-generated scheme have already been implemented on iris[12] and voice [16] Generally approaches on physiologicalmodalities achieved better results in terms of error rates andsecurity level compared with behavioral biometric factorsThis is due to the fact that physiologicalmodalities such as irisand fingerprint aremore robust than behavioral factorswhichare significantly affected by various conditions For examplehuman voice depends on the state of health gait of individualchanges over time and so forth

3 The Proposed Method

Figure 1 sketches the specification of our gait based BCS usinga fuzzy commitment scheme [10] In the enrollment phase

gait signal of a user 119880 will be acquired and preprocessedto reduce the influence of the acquisition environmentFeature vectors are extracted in both time and frequencydomains and then binarized After that a reliable binaryfeature vector 120596 is extracted based on determining reliablecomponents Concurrently a cryptographic key 119898 which isgenerated randomly corresponding to each user is encodedto a codeword 119888 by using error correcting codes The fuzzycommitment scheme 119865 computes the hash value of 119898 anda secured 120575 using a cryptographic hash algorithm ℎ and abinding function respectively The helper data which areused to extract reliable binary feature vectors and values ofℎ(119898) 120575 are locally stored for later use in the authenticationphase

In the authentication phase the user supposed to be 119880will provide a different gait sample It is also preprocessed toextract a feature vector and a reliable vector 1205961015840 is extracted byusing helper data which is previously stored in the enrollmentphase The decoding function 119891 computes the corruptedcodeword 119888

1015840 via binding 1205961015840 with 120575 and then retrieves a

cryptographic key 1198981015840 from 1198881015840 using a corresponding error

correcting code decoding algorithm Finally the hash valueof1198981015840 will be matched with ℎ(119898) for authentication decision

31 Gait Signal Preprocessing and Segmentation

311 Data Acquisition A Google Nexus One smart phoneput inside front pocket is employed to collect user gait signal(Figure 2)This discrete time signal is a sequence of combinedvalues of gravity acceleration ground reaction force andinertial acceleration which are captured by a built-in 3-dimensional accelerometer during walking We present theoutput of this accelerometer as 3-component vectors

119860 = [119886119883 119886119884 119886119885] (1)

where 119886119883 119886119884 119886119885represent the magnitude of the acceleration

values acting on three directions respectively

312 Data Interpolation As the accelerometer integrated inmobile devices is power saving and designed to be simplerthan standalone sensors its sampling rate is not stable andentirely depends on mobile OS The time interval betweentwo consecutive returned samples is not a constant The sen-sor only outputs value when the acceleration on 3 dimensionshas a significant change The sampling rate of Google NexusOne used in our study is instable and fluctuates around 27 plusmn2HzTherefore acquired signal is interpolated to 32Hz usinglinear interpolation to ensure that the time interval betweentwo sample points will be fixed

313 Noise Filtering When accelerometer samples move-ment data by user walking some noises will inevitably becollected These could be yielded by idle orientation shiftsor bumps on the road during walking Moreover mobileaccelerometer produces numerous noises compared withstandalone sensors since its functionality is fully governedby mobile OS layer Hence we adopt a multilevel waveletdecomposition and reconstruction method specifically the

The Scientific World Journal 3

Enrollment phaseGait signal

Gait signal

Featureextraction

Featureextraction

Binarization

Binarization

Reliable bitextraction

Reliable bitextraction

Key decoding(BCH)

Key encoding(BCH)

Hashfunction

Hash value

Matching Decision

Random key mgeneration

Hash function

StorageHash value

h(m)Secured 120575

Helper data (reliable indicesrel idx mean vector rarr

120583)

Authentication phase

h(m998400)

Figure 1 The overall architecture of our proposed gait based BCS using a fuzzy commitment scheme where oplus denotes the exclusive-ORoperator

y

x

z

O

(a) (b)

Figure 2 (a) Google Nexus One phone with a built-in 3-axial accelerometer and (b) the position of device put inside the front trouser pocket

Daubechies orthogonalwavelet (Db6) with level 2 to filter thegait signal In 1st level original gait signal is decomposed intotwo separate parts containing coarse and detail coefficientsSuch coarse coefficients acquired in the 1st level are thenused as input signal to be decomposed in the next levelThis process continues until the desired level is achieved Toeliminate the impacts of noise in each level we assign detailcoefficients which are lower than a predefined threshold to0 The noise-filtered signal is reconstructed conversely tothe decomposition process wherein coarse coefficients willassociate with new detail coefficients starting from the lowestlevel until the zero level is achieved

Because walking is a cyclic activity we segment asequence of gait signal after eliminating noise to separatepatterns which consist of consecutive gait cycles A gaitcycle is defined as the time interval between two successiveoccurrences of one of the repetitive events when walking

We observed that whenever the human foot which is on thesame side as the device touches the ground the accelerationvalue in the vertical dimension signal changes obviously asillustrated as red points in Figure 3 We determined thesepoints by calculating the autocorrelation coefficients 119860

119898=

sum119873minus|119898|

119894=1119909119894119909119894+119898

on the vertical dimension signal and filteringvivid peaks based on mean and standard deviation Thenbased on these points we segment gait signals into separatepatterns in which each pattern consists of 119899gc (119899gc = 4 inour experiment) consecutive gait cycles of all 3 dimensionsFinally a feature vector is extracted from each pattern in bothtime and frequency domains

32 Feature Vector Extraction Denote 119899gc119873 as the numberof gait cycles (GC) and the number of acceleration values 119909in a pattern respectively In each pattern gait features are

4 The Scientific World Journal

0 50 100 150 200 250 3000

2

4

6

8

10

12

14

16

18

20

Samples

Acce

lera

tion

(ms2)

Marking pointGait cycle

Figure 3 Gait cycle based segmentation on vertical dimension gaitsignal

extracted in both time and frequency domains as follows

(a) Time Domain Features

(i) Average maximum acceleration

avgmax = mean(max (GC119894))119899gc119894=1 (2)

(ii) Average minimum acceleration

avgmin = mean(min (GC119894))119899gc119894=1 (3)

(iii) Average absolute difference

avgabs dif =119873minus1

sum

119894=0

1003816100381610038161003816119909119894 minus 1199091003816100381610038161003816 (4)

(iv) Root mean square

RMS = 1

119873

119873minus1

sum

119894=0

1199092

119894 (5)

(v) 10-bin histogram distribution

hd = ⟨119899119895⟩9

0with 119899

119895=

sum119894=0

119909119894

size (bin119895)

119895 (maxminusmin)10

le 119909119894isin bin119895lt(119895 + 1) (maxminusmin)

10

(6)

(vi) Standard deviation

120590 = radic(1

119873 minus 1)

119873minus1

sum

119894=0

(119909119894minus 119909) (7)

(vii) Waveform length

wl =119873minus1

sum

119894=1

1003816100381610038161003816119909119894+1 minus 1199091198941003816100381610038161003816 (8)

(viii) Cadence period

119879cad =sum119899

119894119905 (GC

119894)

119899 (9)

where 119905() is the time length of a gait cycle

(b) Frequency Domain Features

(i) First 40 FFT coefficients

fft = ⟨119883119896⟩ 119883

119896=

119873minus1

sum

119894=0

119909119899119890minus1198952120587119896119894119873

(10)

(ii) First 40DCT coefficients

dct = ⟨119883119896⟩

119883119896=1

21199090+

119873minus1

sum

119894=1

119909119894cos [ 120587

119873119899(119896 +

1

2)]

(11)

Note that each feature in time and frequency domainsis extracted on 3 types of acceleration data of 119884 119885119872-dimensions where 119886

119872= radic119886

2

119883+ 1198862

119884+ 1198862

119885 except for

the cadence period feature which is extracted based onthe timestamp of acquired acceleration values Totally weobtain a real-valued feature vector of dimension of ((avgmax+avgmin + avgabs dif +RMS+hd+120590+wl+fft+dct) times 3+119879cad) =((1 + 1 + 1 + 1 + 10 + 1 + 1 + 40 + 40) times 3 + 1) = 289 for eachpattern

33 Feature Vector Binarization We adopt a quantizationmethod which is previously used in [13] for face templatebinarization Assume the number of users is denoted by119873

119906

The number of feature vectors extracted from each user is119872Let ()

119894119895(119894 = 1 sdot sdot sdot 119873

119906 119895 = 1 sdot sdot sdot119872) be the 119895th feature vector

of the user 119894 the mean over intraclass variability 119894of the user

119894 is calculated as

119894=

1

119872

119872

sum

119895=1

119895 (12)

The mean over all feature vectors in the enrollment phaseis calculated by

=1

119873119906

119873119906

sum

119894=1

119894 (13)

The Scientific World Journal 5

The quantization method transforms 119905th component in()119894119895into 0 1 by comparing 119905th component of

119894with a spe-

cific threshold defined by corresponding tth component of 120583For each user 119894 the binary feature vector 120596

119895is determined by

119894119895= ⟨120596⟩

119905

⟨120596⟩119905=

0 if (997888rarr120583119897)119905

le ()119905

1 if (997888rarr120583119897)119905

gt ()119905

(14)

In the enrollment phase we use enrollment feature vectors toapproximately estimate the value of This is stored as thehelper data and used as the specific threshold for binarizingreal-valued feature vectors in the authentication phase

34 Reliable Binary Feature Extraction As the authorspointed out in [13] when using the quantization method totransform real-valued vectors into the binary forms based onstatistical analysis as in the previous section components in119894are significantly instable when using 997888rarr120583

119897and to determine

the output bit For example if the tth component of (997888rarr120583119897)119905is

close to ()119905 the error probability for the next verificationwill

be higherTherefore it is necessary to extract only high robustand reliable bits among

119894 First the variance 1205902 of each tth

component for each user 119894 is calculated by

1205902

119894119905=

1

119872 minus 1

119872

sum

119895=1

((119894119895)119905minus (997888rarr

120583119897)119905

)

2

(15)

Assume that the variability of components is modeled asa Gaussian Then the standard error functions of tth bit ofthe user 119894 are estimated as

rel val119894(119905) =

1

2(1 + erf(

100381610038161003816100381610038161003816(997888rarr

120583119897)119905

minus ()119905

100381610038161003816100381610038161003816

radic21205902

119894119905

)) (16)

Indices of rel val119894(called rel idx

119894) are also stored as the helper

data to extract reliable bits in authentication phase

35 Key Binding Scheme We adopt the BCH code [20] asan error correcting code to overcome the natural variationsbetween biometric measurements The advantage of BCHcode compared with other codes is that it can correctsingle errors which could occur randomly as in our extractedbinary feature vectors Moreover the decoding process ofBCH code is designed to be simple Therefore it requires lesscomputational capability and low-powered consumption sothat our system is more lightweight to be possibly deployedon mobile devices Let BCH

2(119899119888 119896 119905) be a binary BCH code

where 119899119888is the code length of bits 119896 is the key length

of bits and 119905 is the error correction capability The binarycryptographic key 119898 of length 119896 is generated randomlycorresponding to each user and then is encoded into thecodeword 119888 of length 119899

119888using a BCH

2(119899119888 119896 119905) encoding

scheme [20] After that we conceal this 119888 by binding it withthe extracted binary feature vector 120596 yielding a secured 120575

and then discard 120596 Since 120596 119888 are two binary strings anexclusive-OR operator is adopted to bind these two stringstogether

In summary we represent all of the necessary steps inboth enrollment and authentication phases in our system asfollows

Enrollment Phase

(i) Select a BCH2(119899119888 119896 119905) by predefining parameters

including the length 119899119888of the codeword and the

length 119896 of the secret key(ii) For each user 119894 real-valued feature vectors 119879

119894isin R119899119903

are extracted(iii) Determine a mean over all feature vectors and

extract a binary vector 120596119894isin 0 1

119899119903 by using the

quantization scheme Then discard 119879119894

(iv) Determine the reliable bit indices rel idx119894and reduce

the length of 120596119894to 119899119888by only selecting first 119899

119888bits

among 119899119903based on rel idx

119894

(v) Store rel idx119894as helper data for further use to

construct new feature vectors in the authenticationphase

(vi) Randomly generate a binary secret key 119898119894with the

length of 119896(vii) Calculate the hash value of 119898

119894by using a crypto-

graphic hash function ℎ (eg SHA) and store ℎ(119898119894)

(viii) Encode119898119894using a BCH

2(119899119888 119896 119905) encoding scheme to

obtain a codeword 119888119894 Then discard119898

119894

(ix) Bind 119888119894with 120596

119894using exclusive-OR operator yielding

120575119894 Then discard 120596

119894and store 120575

119894

Authentication Phase

(i) For each user 119894 feature vectors 1198791015840119894isin R119899119903are extracted

from a new biometric sample(ii) Extract binary feature vectors 1205961015840

119894with length of 119899

119888

with the help of and rel idx119894 Then discard 1198791015840

119894

(iii) Bind 1205961015840119894with the stored 120575

119894using exclusive-OR opera-

tor to obtain a corrupted codeword 1198881015840119894

(iv) Decode 1198881015840119894using a BCH decoding scheme to obtain a

key1198981015840119894from 119888

1015840

119894

(v) Calculate hash value ℎ(1198981015840

119894) using the equivalent

cryptographic hash function (eg SHA) as in theenrollment phase and then discard1198981015840

119894

(vi) Match ℎ(119898119894) with ℎ(1198981015840

119894) if ℎ(119898

119894) = ℎ(119898

1015840

119894) the user 119894

is authenticated Otherwise he will be rejected

4 Experiments

41 Dataset Description We evaluate our system on the datacollected from a built-in accelerometer in Google Nexus Onemobile phone The sampling rate of the sensor is approxi-mately 27Hz by setting to SENSOR DELAY FASTED mode

6 The Scientific World Journal

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Euclidean distance

Popu

latio

n (

)

IntraclassInterclass

Figure 4 The Euclidean distance of extracted intra- and interclassfeature vectors

on Android SDK A total of 34 volunteers including 24 malesand 10 females with the average age from 24 to 28 participatedin our dataset construction Each volunteer will performaround 18 laps To make the dataset more realistic we collectgait signals regardless of footgear and clothes Volunteersare asked to walk as naturally as possible and change theirfootgear (eg sandal shoe or slipper) as well as clothes (egshort to long trouser etc) whenever they start a new lap Weonly have a constraint that when volunteers performwalkingthe mobile put in the pocket will not change its position andorientation To ensure that we request volunteers to weartrousers having a narrow pocket Totally we accumulatedthe gait signals of 34 volunteers each having at least 16 real-valued feature vectors which could be extracted using themethod in Section 32 In our experiment each volunteer willhave an equal number of the extracted feature vectors so thatwe randomly select 16 vectors for users having more than 16

42 Results Figure 4 represents the Euclidean distance distri-bution of extracted real-valued feature vectors Note that theoperation of our BCS is likely to be similar to a threshold-based classification in which the threshold is likely to below according to an appropriate distance metric We cansee that the mixing area between intraclass and interclassreal-valued feature vectors is large Thus applying thresholdbased classification on these vectors would lead to the higherror rate in terms of FAR and FRR Fortunately whensuch vectors are binarized by using the proposed methodin Section 33 the discrimination of binary feature vectorsbetween users is likely to be higher and the Hammingdistance of intraclass feature vectors is getting lower Figure 5illustrates the Hamming distance of binary feature vectors oflengths of 127 and 255 respectively These values of lengthare selected to be appropriate with the design of the BCHcode which allows the length of codeword to be equal to

Table 1 Relative comparison of our proposed system and state-of-the-art BCSs using different schemes of fuzzy commitment scheme(FCS) and fuzzy extractor (FE)

Study Modality Scheme Key size(bits)

FAR()

FRR()

[13] Face (CALTECH)(FERET) FCS 58

58asymp0asymp0

3535

[15] Signature FCS 29 695 695[16] Voice FE 30ndash51 lt10 lt10Thisstudy Gait FCS 55

5039214

11763253

2119872

minus 1119872 isin N119872 gt 3 and the maximum dimension119889max of feature vector which could be extracted in this study(119889max = 289) As already stated the length of binary featurevector must be equal to the length of BCH codeword forpossible binding using an Exclusive-OR operator Hence thereliable bit extraction process in Section 34 will only selecta number of reliable components identical to the codewordlength Looking into Figure 5 we can see that the Hammingdistance of intraclass feature vectors of length of 127 is lowerthan in case of length of 255 We found that this is due tothe fact that the actual number of bits being highly reliableaccording to (16) is just approximately half of the originalfeature vector dimension Hence to obtain a binary featurevector of length of 255 even low reliable bits are also selected

Figure 6 illustrates the error rates of our proposed gaitbased BCS using fuzzy commitment scheme correspondingto two codeword lengths of 127 and 255 respectively In bothcases when the key length increaseswhich is equivalent to thenumber of errors allowed in the codeword decreases the FARis getting reduced to 0 and the FRR exponentially increasesThe best error rates of our proposed system are (1) in thecase of codeword length = 127 the achievements of FAR andFRR are approximately 3921 and 1176 respectively interms of key length = 50 bits (2) In the case of codewordlength = 255 we achieve the FAR asymp 14 and the FRR asymp

3253 in terms of the key length = 55 bits These keys arerather sufficiently long to be secured by a cryptographic hashalgorithmThe FRR of codeword length = 255 is significantlyhigher than in case of codeword length = 127 becauseas already stated selecting many low reliable bits makesthe binary feature vectors of length = 255 more dissimilarHowever the achieved FAR is slightly better (14 comparedwith 3921) In both cases we can see that the FRRs arerather high which could decrease the friendliness of thesystem However userrsquos gait could be captured continuouslyand implicitly by an accelerometer which does not makethe user annoyed as other biometric modalities (eg irisfingerprint face and signature) Therefore this issue is notso considerable

Table 1 shows the performance of our proposed systemcompared to some other state-of-the-art BCSs using differentbehavioral modalities such as voice and signature Note thatall these works use different approaches and the dataset usedis totally different so the comparison is just relativeThereforethrough this study we would merely like to illustrate that

The Scientific World Journal 7

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Hamming distance

Popu

latio

n (

)

IntraclassInterclass

(a)

IntraclassInterclass

0 01 02 03 04 05 06 07 08 09 10

001

002

003

004

005

006

007

008

Normalized Hamming distance

Popu

latio

n (

)(b)

Figure 5 The Hamming distance of intra- and interclass binary vectors of lengths of 127 (a) and 255 (b)

0 20 40 60 80 100 1200

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

FRRFAR

(a)

FRRFAR

0 50 100 150 200 2500

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

(b)

Figure 6 The error rates of FAR and FRR of the key binding result in terms of codeword lengths of 127 (a) and 255 (b)

human gait captured from inertial sensors could be utilizedto construct an effective BCS as other behavioral modalitiesMoreover due to the fact that we adopt a quantization schemesimilar to [13] we also compare our system with this facebased BCS The authors achieved the key length of 58 bitsthe FAR of approximately 0 and the FRR of approximately35 and 35 corresponding to two different datasets ofCALTECH and FERET respectively We can see that face isa physiological biometric which is more robust than humangait which is a behavioral modality Hence the performanceof their system in terms of key length FAR andFRR is slightlybetter

5 Conclusion

In this paper we introduce an approach of gait basedbiometric cryptosystem using fuzzy commitment schemeThe results show a good potential to construct an effectivegait based BCS especially on mobile devices The drawbacksof our work are that the error rates in terms of FAR andFRR are still rather high We expect to achieve the FAR of0 to make the system more secured Hence our furtherwork will focus on reducing the error rates of FAR andFRR by constructing higher discriminant feature vectorsusing global feature transformations as well as finding an

8 The Scientific World Journal

optimal quantization scheme for binarization Moreover thesystem security should be analyzed in depth to ensure that agait based biometric cryptosystem could fulfill the securityrequirement in order to be deployed in reality Finallyvalidating the proposed system on a larger public dataset isalso our main further work

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgment

This research was supported by Basic Science ResearchProgram through the National Research Foundationof Korea (NRF) funded by the Ministry of Education(2012R1A1A2007014)

References

[1] J C Augusto V Callaghan D Cook A Kameas and ISatoh ldquoIntelligent Environments a manifestordquo Human-CentricComputing and Information Sciences vol 3 no 1 pp 1ndash23 2013

[2] C L Tsai C J Chen and D J Zhuang ldquoTrusted M-bankingVerification Scheme based on a combination of OTP andBiometricsrdquo Journal of Convergence vol 3 no 3 pp 23ndash29 2012

[3] J K Y Ng ldquoUbiquitous healthcare healthcare systems andapplications enabled by mobile and wireless technologiesrdquoJournal of Convergence vol 3 no 2 pp 15ndash20 2012

[4] J Ahn and R Han ldquoAn indoor augmented-reality evacuationsystem for the Smartphone using personalized PedometryrdquoHuman-Centric Computing and Information Sciences vol 2 no1 pp 1ndash23 2012

[5] T Teraoka ldquoOrganization and exploration of heterogeneouspersonal data collected in daily liferdquoHuman-Centric Computingand Information Sciences vol 2 no 1 pp 1ndash15 2012

[6] L Birgale and M Kokare ldquoIris recognition using ridgeletsrdquoJournal of Information Processing Systems vol 8 no 3 pp 445ndash458 2012

[7] S D Bharkad and M Kokare ldquoHartley transform based finger-print matchingrdquo Journal of Information Processing Systems vol8 no 1 pp 85ndash100 2012

[8] M P Satone and G K Kharate ldquoFace recognition based onPCA on wavelet subband of Average-Half-Facerdquo Journal ofInformation Processing Systems vol 8 no 3 pp 483ndash494 2012

[9] T Hoang T Nguyen C Luong S Do and D Choi ldquoAdaptivecross-device gait recognition using a mobile accelerometerrdquoJournal of Information Processing Systems vol 9 no 2 pp 333ndash348 2013

[10] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquoin Proceedings of the 6th ACM Conference on Computer andCommunications Security (CCS rsquo99) pp 28ndash36 November 1999

[11] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article 3 2011

[12] R Alvarez Marino F H Alvarez and L H Encinas ldquoAcrypto-biometric scheme based on iris-templates with fuzzyextractorsrdquo Information Sciences vol 195 pp 91ndash102 2012

[13] M van der Veen T Kevenaar G-J Schrijen T H Akkermansand F Zuo ldquoFace biometrics with renewable templatesrdquo in Secu-rity Steganography and Watermarking of Multimedia ContentsVIII vol 6072 of Proceedings of the SPIE January 2006

[14] P Li X Yang H Qiao K Cao E Liu and J Tian ldquoAneffective biometric cryptosystem combining fingerprints witherror correction codesrdquo Expert Systems with Applications vol39 no 7 pp 6562ndash6574 2012

[15] EMaiorana ldquoBiometric cryptosystemusing function based on-line signature recognitionrdquo Expert Systems with Applicationsvol 37 no 4 pp 3454ndash3461 2010

[16] B Carrara and C Adams ldquoYou are the key generating crypto-graphic keys from voice biometricsrdquo in Proceedings of the 8thInternational Conference on Privacy Security and Trust (PSTrsquo10) pp 213ndash222 August 2010

[17] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[18] Y Dodis L Reyzin and A Smith ldquoFuzzy extractors how togenerate strong keys from biometrics and other noisy datardquo inAdvances in Cryptology-Eurocrypt 2004 pp 523ndash540 SpringerBerlin Germany 2004

[19] Q Li Y Sutcu and N Memon ldquoSecure sketch for biometrictemplatesrdquo in Advances in Cryptology-ASIACRYPT 2006 pp99ndash113 Springer Berlin Germany 2006

[20] R H Morelos-Zaragoza The Art of Error Correcting CodingJohn Wiley amp Sons Chichester UK 2002

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 3: Research Article Secure and Privacy Enhanced Gait ...downloads.hindawi.com/journals/tswj/2014/438254.pdf · e Scienti c World Journal 0 50 100 150 200 250 300 0 2 4 6 8 10 12 14 16

The Scientific World Journal 3

Enrollment phaseGait signal

Gait signal

Featureextraction

Featureextraction

Binarization

Binarization

Reliable bitextraction

Reliable bitextraction

Key decoding(BCH)

Key encoding(BCH)

Hashfunction

Hash value

Matching Decision

Random key mgeneration

Hash function

StorageHash value

h(m)Secured 120575

Helper data (reliable indicesrel idx mean vector rarr

120583)

Authentication phase

h(m998400)

Figure 1 The overall architecture of our proposed gait based BCS using a fuzzy commitment scheme where oplus denotes the exclusive-ORoperator

y

x

z

O

(a) (b)

Figure 2 (a) Google Nexus One phone with a built-in 3-axial accelerometer and (b) the position of device put inside the front trouser pocket

Daubechies orthogonalwavelet (Db6) with level 2 to filter thegait signal In 1st level original gait signal is decomposed intotwo separate parts containing coarse and detail coefficientsSuch coarse coefficients acquired in the 1st level are thenused as input signal to be decomposed in the next levelThis process continues until the desired level is achieved Toeliminate the impacts of noise in each level we assign detailcoefficients which are lower than a predefined threshold to0 The noise-filtered signal is reconstructed conversely tothe decomposition process wherein coarse coefficients willassociate with new detail coefficients starting from the lowestlevel until the zero level is achieved

Because walking is a cyclic activity we segment asequence of gait signal after eliminating noise to separatepatterns which consist of consecutive gait cycles A gaitcycle is defined as the time interval between two successiveoccurrences of one of the repetitive events when walking

We observed that whenever the human foot which is on thesame side as the device touches the ground the accelerationvalue in the vertical dimension signal changes obviously asillustrated as red points in Figure 3 We determined thesepoints by calculating the autocorrelation coefficients 119860

119898=

sum119873minus|119898|

119894=1119909119894119909119894+119898

on the vertical dimension signal and filteringvivid peaks based on mean and standard deviation Thenbased on these points we segment gait signals into separatepatterns in which each pattern consists of 119899gc (119899gc = 4 inour experiment) consecutive gait cycles of all 3 dimensionsFinally a feature vector is extracted from each pattern in bothtime and frequency domains

32 Feature Vector Extraction Denote 119899gc119873 as the numberof gait cycles (GC) and the number of acceleration values 119909in a pattern respectively In each pattern gait features are

4 The Scientific World Journal

0 50 100 150 200 250 3000

2

4

6

8

10

12

14

16

18

20

Samples

Acce

lera

tion

(ms2)

Marking pointGait cycle

Figure 3 Gait cycle based segmentation on vertical dimension gaitsignal

extracted in both time and frequency domains as follows

(a) Time Domain Features

(i) Average maximum acceleration

avgmax = mean(max (GC119894))119899gc119894=1 (2)

(ii) Average minimum acceleration

avgmin = mean(min (GC119894))119899gc119894=1 (3)

(iii) Average absolute difference

avgabs dif =119873minus1

sum

119894=0

1003816100381610038161003816119909119894 minus 1199091003816100381610038161003816 (4)

(iv) Root mean square

RMS = 1

119873

119873minus1

sum

119894=0

1199092

119894 (5)

(v) 10-bin histogram distribution

hd = ⟨119899119895⟩9

0with 119899

119895=

sum119894=0

119909119894

size (bin119895)

119895 (maxminusmin)10

le 119909119894isin bin119895lt(119895 + 1) (maxminusmin)

10

(6)

(vi) Standard deviation

120590 = radic(1

119873 minus 1)

119873minus1

sum

119894=0

(119909119894minus 119909) (7)

(vii) Waveform length

wl =119873minus1

sum

119894=1

1003816100381610038161003816119909119894+1 minus 1199091198941003816100381610038161003816 (8)

(viii) Cadence period

119879cad =sum119899

119894119905 (GC

119894)

119899 (9)

where 119905() is the time length of a gait cycle

(b) Frequency Domain Features

(i) First 40 FFT coefficients

fft = ⟨119883119896⟩ 119883

119896=

119873minus1

sum

119894=0

119909119899119890minus1198952120587119896119894119873

(10)

(ii) First 40DCT coefficients

dct = ⟨119883119896⟩

119883119896=1

21199090+

119873minus1

sum

119894=1

119909119894cos [ 120587

119873119899(119896 +

1

2)]

(11)

Note that each feature in time and frequency domainsis extracted on 3 types of acceleration data of 119884 119885119872-dimensions where 119886

119872= radic119886

2

119883+ 1198862

119884+ 1198862

119885 except for

the cadence period feature which is extracted based onthe timestamp of acquired acceleration values Totally weobtain a real-valued feature vector of dimension of ((avgmax+avgmin + avgabs dif +RMS+hd+120590+wl+fft+dct) times 3+119879cad) =((1 + 1 + 1 + 1 + 10 + 1 + 1 + 40 + 40) times 3 + 1) = 289 for eachpattern

33 Feature Vector Binarization We adopt a quantizationmethod which is previously used in [13] for face templatebinarization Assume the number of users is denoted by119873

119906

The number of feature vectors extracted from each user is119872Let ()

119894119895(119894 = 1 sdot sdot sdot 119873

119906 119895 = 1 sdot sdot sdot119872) be the 119895th feature vector

of the user 119894 the mean over intraclass variability 119894of the user

119894 is calculated as

119894=

1

119872

119872

sum

119895=1

119895 (12)

The mean over all feature vectors in the enrollment phaseis calculated by

=1

119873119906

119873119906

sum

119894=1

119894 (13)

The Scientific World Journal 5

The quantization method transforms 119905th component in()119894119895into 0 1 by comparing 119905th component of

119894with a spe-

cific threshold defined by corresponding tth component of 120583For each user 119894 the binary feature vector 120596

119895is determined by

119894119895= ⟨120596⟩

119905

⟨120596⟩119905=

0 if (997888rarr120583119897)119905

le ()119905

1 if (997888rarr120583119897)119905

gt ()119905

(14)

In the enrollment phase we use enrollment feature vectors toapproximately estimate the value of This is stored as thehelper data and used as the specific threshold for binarizingreal-valued feature vectors in the authentication phase

34 Reliable Binary Feature Extraction As the authorspointed out in [13] when using the quantization method totransform real-valued vectors into the binary forms based onstatistical analysis as in the previous section components in119894are significantly instable when using 997888rarr120583

119897and to determine

the output bit For example if the tth component of (997888rarr120583119897)119905is

close to ()119905 the error probability for the next verificationwill

be higherTherefore it is necessary to extract only high robustand reliable bits among

119894 First the variance 1205902 of each tth

component for each user 119894 is calculated by

1205902

119894119905=

1

119872 minus 1

119872

sum

119895=1

((119894119895)119905minus (997888rarr

120583119897)119905

)

2

(15)

Assume that the variability of components is modeled asa Gaussian Then the standard error functions of tth bit ofthe user 119894 are estimated as

rel val119894(119905) =

1

2(1 + erf(

100381610038161003816100381610038161003816(997888rarr

120583119897)119905

minus ()119905

100381610038161003816100381610038161003816

radic21205902

119894119905

)) (16)

Indices of rel val119894(called rel idx

119894) are also stored as the helper

data to extract reliable bits in authentication phase

35 Key Binding Scheme We adopt the BCH code [20] asan error correcting code to overcome the natural variationsbetween biometric measurements The advantage of BCHcode compared with other codes is that it can correctsingle errors which could occur randomly as in our extractedbinary feature vectors Moreover the decoding process ofBCH code is designed to be simple Therefore it requires lesscomputational capability and low-powered consumption sothat our system is more lightweight to be possibly deployedon mobile devices Let BCH

2(119899119888 119896 119905) be a binary BCH code

where 119899119888is the code length of bits 119896 is the key length

of bits and 119905 is the error correction capability The binarycryptographic key 119898 of length 119896 is generated randomlycorresponding to each user and then is encoded into thecodeword 119888 of length 119899

119888using a BCH

2(119899119888 119896 119905) encoding

scheme [20] After that we conceal this 119888 by binding it withthe extracted binary feature vector 120596 yielding a secured 120575

and then discard 120596 Since 120596 119888 are two binary strings anexclusive-OR operator is adopted to bind these two stringstogether

In summary we represent all of the necessary steps inboth enrollment and authentication phases in our system asfollows

Enrollment Phase

(i) Select a BCH2(119899119888 119896 119905) by predefining parameters

including the length 119899119888of the codeword and the

length 119896 of the secret key(ii) For each user 119894 real-valued feature vectors 119879

119894isin R119899119903

are extracted(iii) Determine a mean over all feature vectors and

extract a binary vector 120596119894isin 0 1

119899119903 by using the

quantization scheme Then discard 119879119894

(iv) Determine the reliable bit indices rel idx119894and reduce

the length of 120596119894to 119899119888by only selecting first 119899

119888bits

among 119899119903based on rel idx

119894

(v) Store rel idx119894as helper data for further use to

construct new feature vectors in the authenticationphase

(vi) Randomly generate a binary secret key 119898119894with the

length of 119896(vii) Calculate the hash value of 119898

119894by using a crypto-

graphic hash function ℎ (eg SHA) and store ℎ(119898119894)

(viii) Encode119898119894using a BCH

2(119899119888 119896 119905) encoding scheme to

obtain a codeword 119888119894 Then discard119898

119894

(ix) Bind 119888119894with 120596

119894using exclusive-OR operator yielding

120575119894 Then discard 120596

119894and store 120575

119894

Authentication Phase

(i) For each user 119894 feature vectors 1198791015840119894isin R119899119903are extracted

from a new biometric sample(ii) Extract binary feature vectors 1205961015840

119894with length of 119899

119888

with the help of and rel idx119894 Then discard 1198791015840

119894

(iii) Bind 1205961015840119894with the stored 120575

119894using exclusive-OR opera-

tor to obtain a corrupted codeword 1198881015840119894

(iv) Decode 1198881015840119894using a BCH decoding scheme to obtain a

key1198981015840119894from 119888

1015840

119894

(v) Calculate hash value ℎ(1198981015840

119894) using the equivalent

cryptographic hash function (eg SHA) as in theenrollment phase and then discard1198981015840

119894

(vi) Match ℎ(119898119894) with ℎ(1198981015840

119894) if ℎ(119898

119894) = ℎ(119898

1015840

119894) the user 119894

is authenticated Otherwise he will be rejected

4 Experiments

41 Dataset Description We evaluate our system on the datacollected from a built-in accelerometer in Google Nexus Onemobile phone The sampling rate of the sensor is approxi-mately 27Hz by setting to SENSOR DELAY FASTED mode

6 The Scientific World Journal

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Euclidean distance

Popu

latio

n (

)

IntraclassInterclass

Figure 4 The Euclidean distance of extracted intra- and interclassfeature vectors

on Android SDK A total of 34 volunteers including 24 malesand 10 females with the average age from 24 to 28 participatedin our dataset construction Each volunteer will performaround 18 laps To make the dataset more realistic we collectgait signals regardless of footgear and clothes Volunteersare asked to walk as naturally as possible and change theirfootgear (eg sandal shoe or slipper) as well as clothes (egshort to long trouser etc) whenever they start a new lap Weonly have a constraint that when volunteers performwalkingthe mobile put in the pocket will not change its position andorientation To ensure that we request volunteers to weartrousers having a narrow pocket Totally we accumulatedthe gait signals of 34 volunteers each having at least 16 real-valued feature vectors which could be extracted using themethod in Section 32 In our experiment each volunteer willhave an equal number of the extracted feature vectors so thatwe randomly select 16 vectors for users having more than 16

42 Results Figure 4 represents the Euclidean distance distri-bution of extracted real-valued feature vectors Note that theoperation of our BCS is likely to be similar to a threshold-based classification in which the threshold is likely to below according to an appropriate distance metric We cansee that the mixing area between intraclass and interclassreal-valued feature vectors is large Thus applying thresholdbased classification on these vectors would lead to the higherror rate in terms of FAR and FRR Fortunately whensuch vectors are binarized by using the proposed methodin Section 33 the discrimination of binary feature vectorsbetween users is likely to be higher and the Hammingdistance of intraclass feature vectors is getting lower Figure 5illustrates the Hamming distance of binary feature vectors oflengths of 127 and 255 respectively These values of lengthare selected to be appropriate with the design of the BCHcode which allows the length of codeword to be equal to

Table 1 Relative comparison of our proposed system and state-of-the-art BCSs using different schemes of fuzzy commitment scheme(FCS) and fuzzy extractor (FE)

Study Modality Scheme Key size(bits)

FAR()

FRR()

[13] Face (CALTECH)(FERET) FCS 58

58asymp0asymp0

3535

[15] Signature FCS 29 695 695[16] Voice FE 30ndash51 lt10 lt10Thisstudy Gait FCS 55

5039214

11763253

2119872

minus 1119872 isin N119872 gt 3 and the maximum dimension119889max of feature vector which could be extracted in this study(119889max = 289) As already stated the length of binary featurevector must be equal to the length of BCH codeword forpossible binding using an Exclusive-OR operator Hence thereliable bit extraction process in Section 34 will only selecta number of reliable components identical to the codewordlength Looking into Figure 5 we can see that the Hammingdistance of intraclass feature vectors of length of 127 is lowerthan in case of length of 255 We found that this is due tothe fact that the actual number of bits being highly reliableaccording to (16) is just approximately half of the originalfeature vector dimension Hence to obtain a binary featurevector of length of 255 even low reliable bits are also selected

Figure 6 illustrates the error rates of our proposed gaitbased BCS using fuzzy commitment scheme correspondingto two codeword lengths of 127 and 255 respectively In bothcases when the key length increaseswhich is equivalent to thenumber of errors allowed in the codeword decreases the FARis getting reduced to 0 and the FRR exponentially increasesThe best error rates of our proposed system are (1) in thecase of codeword length = 127 the achievements of FAR andFRR are approximately 3921 and 1176 respectively interms of key length = 50 bits (2) In the case of codewordlength = 255 we achieve the FAR asymp 14 and the FRR asymp

3253 in terms of the key length = 55 bits These keys arerather sufficiently long to be secured by a cryptographic hashalgorithmThe FRR of codeword length = 255 is significantlyhigher than in case of codeword length = 127 becauseas already stated selecting many low reliable bits makesthe binary feature vectors of length = 255 more dissimilarHowever the achieved FAR is slightly better (14 comparedwith 3921) In both cases we can see that the FRRs arerather high which could decrease the friendliness of thesystem However userrsquos gait could be captured continuouslyand implicitly by an accelerometer which does not makethe user annoyed as other biometric modalities (eg irisfingerprint face and signature) Therefore this issue is notso considerable

Table 1 shows the performance of our proposed systemcompared to some other state-of-the-art BCSs using differentbehavioral modalities such as voice and signature Note thatall these works use different approaches and the dataset usedis totally different so the comparison is just relativeThereforethrough this study we would merely like to illustrate that

The Scientific World Journal 7

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Hamming distance

Popu

latio

n (

)

IntraclassInterclass

(a)

IntraclassInterclass

0 01 02 03 04 05 06 07 08 09 10

001

002

003

004

005

006

007

008

Normalized Hamming distance

Popu

latio

n (

)(b)

Figure 5 The Hamming distance of intra- and interclass binary vectors of lengths of 127 (a) and 255 (b)

0 20 40 60 80 100 1200

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

FRRFAR

(a)

FRRFAR

0 50 100 150 200 2500

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

(b)

Figure 6 The error rates of FAR and FRR of the key binding result in terms of codeword lengths of 127 (a) and 255 (b)

human gait captured from inertial sensors could be utilizedto construct an effective BCS as other behavioral modalitiesMoreover due to the fact that we adopt a quantization schemesimilar to [13] we also compare our system with this facebased BCS The authors achieved the key length of 58 bitsthe FAR of approximately 0 and the FRR of approximately35 and 35 corresponding to two different datasets ofCALTECH and FERET respectively We can see that face isa physiological biometric which is more robust than humangait which is a behavioral modality Hence the performanceof their system in terms of key length FAR andFRR is slightlybetter

5 Conclusion

In this paper we introduce an approach of gait basedbiometric cryptosystem using fuzzy commitment schemeThe results show a good potential to construct an effectivegait based BCS especially on mobile devices The drawbacksof our work are that the error rates in terms of FAR andFRR are still rather high We expect to achieve the FAR of0 to make the system more secured Hence our furtherwork will focus on reducing the error rates of FAR andFRR by constructing higher discriminant feature vectorsusing global feature transformations as well as finding an

8 The Scientific World Journal

optimal quantization scheme for binarization Moreover thesystem security should be analyzed in depth to ensure that agait based biometric cryptosystem could fulfill the securityrequirement in order to be deployed in reality Finallyvalidating the proposed system on a larger public dataset isalso our main further work

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgment

This research was supported by Basic Science ResearchProgram through the National Research Foundationof Korea (NRF) funded by the Ministry of Education(2012R1A1A2007014)

References

[1] J C Augusto V Callaghan D Cook A Kameas and ISatoh ldquoIntelligent Environments a manifestordquo Human-CentricComputing and Information Sciences vol 3 no 1 pp 1ndash23 2013

[2] C L Tsai C J Chen and D J Zhuang ldquoTrusted M-bankingVerification Scheme based on a combination of OTP andBiometricsrdquo Journal of Convergence vol 3 no 3 pp 23ndash29 2012

[3] J K Y Ng ldquoUbiquitous healthcare healthcare systems andapplications enabled by mobile and wireless technologiesrdquoJournal of Convergence vol 3 no 2 pp 15ndash20 2012

[4] J Ahn and R Han ldquoAn indoor augmented-reality evacuationsystem for the Smartphone using personalized PedometryrdquoHuman-Centric Computing and Information Sciences vol 2 no1 pp 1ndash23 2012

[5] T Teraoka ldquoOrganization and exploration of heterogeneouspersonal data collected in daily liferdquoHuman-Centric Computingand Information Sciences vol 2 no 1 pp 1ndash15 2012

[6] L Birgale and M Kokare ldquoIris recognition using ridgeletsrdquoJournal of Information Processing Systems vol 8 no 3 pp 445ndash458 2012

[7] S D Bharkad and M Kokare ldquoHartley transform based finger-print matchingrdquo Journal of Information Processing Systems vol8 no 1 pp 85ndash100 2012

[8] M P Satone and G K Kharate ldquoFace recognition based onPCA on wavelet subband of Average-Half-Facerdquo Journal ofInformation Processing Systems vol 8 no 3 pp 483ndash494 2012

[9] T Hoang T Nguyen C Luong S Do and D Choi ldquoAdaptivecross-device gait recognition using a mobile accelerometerrdquoJournal of Information Processing Systems vol 9 no 2 pp 333ndash348 2013

[10] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquoin Proceedings of the 6th ACM Conference on Computer andCommunications Security (CCS rsquo99) pp 28ndash36 November 1999

[11] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article 3 2011

[12] R Alvarez Marino F H Alvarez and L H Encinas ldquoAcrypto-biometric scheme based on iris-templates with fuzzyextractorsrdquo Information Sciences vol 195 pp 91ndash102 2012

[13] M van der Veen T Kevenaar G-J Schrijen T H Akkermansand F Zuo ldquoFace biometrics with renewable templatesrdquo in Secu-rity Steganography and Watermarking of Multimedia ContentsVIII vol 6072 of Proceedings of the SPIE January 2006

[14] P Li X Yang H Qiao K Cao E Liu and J Tian ldquoAneffective biometric cryptosystem combining fingerprints witherror correction codesrdquo Expert Systems with Applications vol39 no 7 pp 6562ndash6574 2012

[15] EMaiorana ldquoBiometric cryptosystemusing function based on-line signature recognitionrdquo Expert Systems with Applicationsvol 37 no 4 pp 3454ndash3461 2010

[16] B Carrara and C Adams ldquoYou are the key generating crypto-graphic keys from voice biometricsrdquo in Proceedings of the 8thInternational Conference on Privacy Security and Trust (PSTrsquo10) pp 213ndash222 August 2010

[17] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[18] Y Dodis L Reyzin and A Smith ldquoFuzzy extractors how togenerate strong keys from biometrics and other noisy datardquo inAdvances in Cryptology-Eurocrypt 2004 pp 523ndash540 SpringerBerlin Germany 2004

[19] Q Li Y Sutcu and N Memon ldquoSecure sketch for biometrictemplatesrdquo in Advances in Cryptology-ASIACRYPT 2006 pp99ndash113 Springer Berlin Germany 2006

[20] R H Morelos-Zaragoza The Art of Error Correcting CodingJohn Wiley amp Sons Chichester UK 2002

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 4: Research Article Secure and Privacy Enhanced Gait ...downloads.hindawi.com/journals/tswj/2014/438254.pdf · e Scienti c World Journal 0 50 100 150 200 250 300 0 2 4 6 8 10 12 14 16

4 The Scientific World Journal

0 50 100 150 200 250 3000

2

4

6

8

10

12

14

16

18

20

Samples

Acce

lera

tion

(ms2)

Marking pointGait cycle

Figure 3 Gait cycle based segmentation on vertical dimension gaitsignal

extracted in both time and frequency domains as follows

(a) Time Domain Features

(i) Average maximum acceleration

avgmax = mean(max (GC119894))119899gc119894=1 (2)

(ii) Average minimum acceleration

avgmin = mean(min (GC119894))119899gc119894=1 (3)

(iii) Average absolute difference

avgabs dif =119873minus1

sum

119894=0

1003816100381610038161003816119909119894 minus 1199091003816100381610038161003816 (4)

(iv) Root mean square

RMS = 1

119873

119873minus1

sum

119894=0

1199092

119894 (5)

(v) 10-bin histogram distribution

hd = ⟨119899119895⟩9

0with 119899

119895=

sum119894=0

119909119894

size (bin119895)

119895 (maxminusmin)10

le 119909119894isin bin119895lt(119895 + 1) (maxminusmin)

10

(6)

(vi) Standard deviation

120590 = radic(1

119873 minus 1)

119873minus1

sum

119894=0

(119909119894minus 119909) (7)

(vii) Waveform length

wl =119873minus1

sum

119894=1

1003816100381610038161003816119909119894+1 minus 1199091198941003816100381610038161003816 (8)

(viii) Cadence period

119879cad =sum119899

119894119905 (GC

119894)

119899 (9)

where 119905() is the time length of a gait cycle

(b) Frequency Domain Features

(i) First 40 FFT coefficients

fft = ⟨119883119896⟩ 119883

119896=

119873minus1

sum

119894=0

119909119899119890minus1198952120587119896119894119873

(10)

(ii) First 40DCT coefficients

dct = ⟨119883119896⟩

119883119896=1

21199090+

119873minus1

sum

119894=1

119909119894cos [ 120587

119873119899(119896 +

1

2)]

(11)

Note that each feature in time and frequency domainsis extracted on 3 types of acceleration data of 119884 119885119872-dimensions where 119886

119872= radic119886

2

119883+ 1198862

119884+ 1198862

119885 except for

the cadence period feature which is extracted based onthe timestamp of acquired acceleration values Totally weobtain a real-valued feature vector of dimension of ((avgmax+avgmin + avgabs dif +RMS+hd+120590+wl+fft+dct) times 3+119879cad) =((1 + 1 + 1 + 1 + 10 + 1 + 1 + 40 + 40) times 3 + 1) = 289 for eachpattern

33 Feature Vector Binarization We adopt a quantizationmethod which is previously used in [13] for face templatebinarization Assume the number of users is denoted by119873

119906

The number of feature vectors extracted from each user is119872Let ()

119894119895(119894 = 1 sdot sdot sdot 119873

119906 119895 = 1 sdot sdot sdot119872) be the 119895th feature vector

of the user 119894 the mean over intraclass variability 119894of the user

119894 is calculated as

119894=

1

119872

119872

sum

119895=1

119895 (12)

The mean over all feature vectors in the enrollment phaseis calculated by

=1

119873119906

119873119906

sum

119894=1

119894 (13)

The Scientific World Journal 5

The quantization method transforms 119905th component in()119894119895into 0 1 by comparing 119905th component of

119894with a spe-

cific threshold defined by corresponding tth component of 120583For each user 119894 the binary feature vector 120596

119895is determined by

119894119895= ⟨120596⟩

119905

⟨120596⟩119905=

0 if (997888rarr120583119897)119905

le ()119905

1 if (997888rarr120583119897)119905

gt ()119905

(14)

In the enrollment phase we use enrollment feature vectors toapproximately estimate the value of This is stored as thehelper data and used as the specific threshold for binarizingreal-valued feature vectors in the authentication phase

34 Reliable Binary Feature Extraction As the authorspointed out in [13] when using the quantization method totransform real-valued vectors into the binary forms based onstatistical analysis as in the previous section components in119894are significantly instable when using 997888rarr120583

119897and to determine

the output bit For example if the tth component of (997888rarr120583119897)119905is

close to ()119905 the error probability for the next verificationwill

be higherTherefore it is necessary to extract only high robustand reliable bits among

119894 First the variance 1205902 of each tth

component for each user 119894 is calculated by

1205902

119894119905=

1

119872 minus 1

119872

sum

119895=1

((119894119895)119905minus (997888rarr

120583119897)119905

)

2

(15)

Assume that the variability of components is modeled asa Gaussian Then the standard error functions of tth bit ofthe user 119894 are estimated as

rel val119894(119905) =

1

2(1 + erf(

100381610038161003816100381610038161003816(997888rarr

120583119897)119905

minus ()119905

100381610038161003816100381610038161003816

radic21205902

119894119905

)) (16)

Indices of rel val119894(called rel idx

119894) are also stored as the helper

data to extract reliable bits in authentication phase

35 Key Binding Scheme We adopt the BCH code [20] asan error correcting code to overcome the natural variationsbetween biometric measurements The advantage of BCHcode compared with other codes is that it can correctsingle errors which could occur randomly as in our extractedbinary feature vectors Moreover the decoding process ofBCH code is designed to be simple Therefore it requires lesscomputational capability and low-powered consumption sothat our system is more lightweight to be possibly deployedon mobile devices Let BCH

2(119899119888 119896 119905) be a binary BCH code

where 119899119888is the code length of bits 119896 is the key length

of bits and 119905 is the error correction capability The binarycryptographic key 119898 of length 119896 is generated randomlycorresponding to each user and then is encoded into thecodeword 119888 of length 119899

119888using a BCH

2(119899119888 119896 119905) encoding

scheme [20] After that we conceal this 119888 by binding it withthe extracted binary feature vector 120596 yielding a secured 120575

and then discard 120596 Since 120596 119888 are two binary strings anexclusive-OR operator is adopted to bind these two stringstogether

In summary we represent all of the necessary steps inboth enrollment and authentication phases in our system asfollows

Enrollment Phase

(i) Select a BCH2(119899119888 119896 119905) by predefining parameters

including the length 119899119888of the codeword and the

length 119896 of the secret key(ii) For each user 119894 real-valued feature vectors 119879

119894isin R119899119903

are extracted(iii) Determine a mean over all feature vectors and

extract a binary vector 120596119894isin 0 1

119899119903 by using the

quantization scheme Then discard 119879119894

(iv) Determine the reliable bit indices rel idx119894and reduce

the length of 120596119894to 119899119888by only selecting first 119899

119888bits

among 119899119903based on rel idx

119894

(v) Store rel idx119894as helper data for further use to

construct new feature vectors in the authenticationphase

(vi) Randomly generate a binary secret key 119898119894with the

length of 119896(vii) Calculate the hash value of 119898

119894by using a crypto-

graphic hash function ℎ (eg SHA) and store ℎ(119898119894)

(viii) Encode119898119894using a BCH

2(119899119888 119896 119905) encoding scheme to

obtain a codeword 119888119894 Then discard119898

119894

(ix) Bind 119888119894with 120596

119894using exclusive-OR operator yielding

120575119894 Then discard 120596

119894and store 120575

119894

Authentication Phase

(i) For each user 119894 feature vectors 1198791015840119894isin R119899119903are extracted

from a new biometric sample(ii) Extract binary feature vectors 1205961015840

119894with length of 119899

119888

with the help of and rel idx119894 Then discard 1198791015840

119894

(iii) Bind 1205961015840119894with the stored 120575

119894using exclusive-OR opera-

tor to obtain a corrupted codeword 1198881015840119894

(iv) Decode 1198881015840119894using a BCH decoding scheme to obtain a

key1198981015840119894from 119888

1015840

119894

(v) Calculate hash value ℎ(1198981015840

119894) using the equivalent

cryptographic hash function (eg SHA) as in theenrollment phase and then discard1198981015840

119894

(vi) Match ℎ(119898119894) with ℎ(1198981015840

119894) if ℎ(119898

119894) = ℎ(119898

1015840

119894) the user 119894

is authenticated Otherwise he will be rejected

4 Experiments

41 Dataset Description We evaluate our system on the datacollected from a built-in accelerometer in Google Nexus Onemobile phone The sampling rate of the sensor is approxi-mately 27Hz by setting to SENSOR DELAY FASTED mode

6 The Scientific World Journal

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Euclidean distance

Popu

latio

n (

)

IntraclassInterclass

Figure 4 The Euclidean distance of extracted intra- and interclassfeature vectors

on Android SDK A total of 34 volunteers including 24 malesand 10 females with the average age from 24 to 28 participatedin our dataset construction Each volunteer will performaround 18 laps To make the dataset more realistic we collectgait signals regardless of footgear and clothes Volunteersare asked to walk as naturally as possible and change theirfootgear (eg sandal shoe or slipper) as well as clothes (egshort to long trouser etc) whenever they start a new lap Weonly have a constraint that when volunteers performwalkingthe mobile put in the pocket will not change its position andorientation To ensure that we request volunteers to weartrousers having a narrow pocket Totally we accumulatedthe gait signals of 34 volunteers each having at least 16 real-valued feature vectors which could be extracted using themethod in Section 32 In our experiment each volunteer willhave an equal number of the extracted feature vectors so thatwe randomly select 16 vectors for users having more than 16

42 Results Figure 4 represents the Euclidean distance distri-bution of extracted real-valued feature vectors Note that theoperation of our BCS is likely to be similar to a threshold-based classification in which the threshold is likely to below according to an appropriate distance metric We cansee that the mixing area between intraclass and interclassreal-valued feature vectors is large Thus applying thresholdbased classification on these vectors would lead to the higherror rate in terms of FAR and FRR Fortunately whensuch vectors are binarized by using the proposed methodin Section 33 the discrimination of binary feature vectorsbetween users is likely to be higher and the Hammingdistance of intraclass feature vectors is getting lower Figure 5illustrates the Hamming distance of binary feature vectors oflengths of 127 and 255 respectively These values of lengthare selected to be appropriate with the design of the BCHcode which allows the length of codeword to be equal to

Table 1 Relative comparison of our proposed system and state-of-the-art BCSs using different schemes of fuzzy commitment scheme(FCS) and fuzzy extractor (FE)

Study Modality Scheme Key size(bits)

FAR()

FRR()

[13] Face (CALTECH)(FERET) FCS 58

58asymp0asymp0

3535

[15] Signature FCS 29 695 695[16] Voice FE 30ndash51 lt10 lt10Thisstudy Gait FCS 55

5039214

11763253

2119872

minus 1119872 isin N119872 gt 3 and the maximum dimension119889max of feature vector which could be extracted in this study(119889max = 289) As already stated the length of binary featurevector must be equal to the length of BCH codeword forpossible binding using an Exclusive-OR operator Hence thereliable bit extraction process in Section 34 will only selecta number of reliable components identical to the codewordlength Looking into Figure 5 we can see that the Hammingdistance of intraclass feature vectors of length of 127 is lowerthan in case of length of 255 We found that this is due tothe fact that the actual number of bits being highly reliableaccording to (16) is just approximately half of the originalfeature vector dimension Hence to obtain a binary featurevector of length of 255 even low reliable bits are also selected

Figure 6 illustrates the error rates of our proposed gaitbased BCS using fuzzy commitment scheme correspondingto two codeword lengths of 127 and 255 respectively In bothcases when the key length increaseswhich is equivalent to thenumber of errors allowed in the codeword decreases the FARis getting reduced to 0 and the FRR exponentially increasesThe best error rates of our proposed system are (1) in thecase of codeword length = 127 the achievements of FAR andFRR are approximately 3921 and 1176 respectively interms of key length = 50 bits (2) In the case of codewordlength = 255 we achieve the FAR asymp 14 and the FRR asymp

3253 in terms of the key length = 55 bits These keys arerather sufficiently long to be secured by a cryptographic hashalgorithmThe FRR of codeword length = 255 is significantlyhigher than in case of codeword length = 127 becauseas already stated selecting many low reliable bits makesthe binary feature vectors of length = 255 more dissimilarHowever the achieved FAR is slightly better (14 comparedwith 3921) In both cases we can see that the FRRs arerather high which could decrease the friendliness of thesystem However userrsquos gait could be captured continuouslyand implicitly by an accelerometer which does not makethe user annoyed as other biometric modalities (eg irisfingerprint face and signature) Therefore this issue is notso considerable

Table 1 shows the performance of our proposed systemcompared to some other state-of-the-art BCSs using differentbehavioral modalities such as voice and signature Note thatall these works use different approaches and the dataset usedis totally different so the comparison is just relativeThereforethrough this study we would merely like to illustrate that

The Scientific World Journal 7

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Hamming distance

Popu

latio

n (

)

IntraclassInterclass

(a)

IntraclassInterclass

0 01 02 03 04 05 06 07 08 09 10

001

002

003

004

005

006

007

008

Normalized Hamming distance

Popu

latio

n (

)(b)

Figure 5 The Hamming distance of intra- and interclass binary vectors of lengths of 127 (a) and 255 (b)

0 20 40 60 80 100 1200

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

FRRFAR

(a)

FRRFAR

0 50 100 150 200 2500

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

(b)

Figure 6 The error rates of FAR and FRR of the key binding result in terms of codeword lengths of 127 (a) and 255 (b)

human gait captured from inertial sensors could be utilizedto construct an effective BCS as other behavioral modalitiesMoreover due to the fact that we adopt a quantization schemesimilar to [13] we also compare our system with this facebased BCS The authors achieved the key length of 58 bitsthe FAR of approximately 0 and the FRR of approximately35 and 35 corresponding to two different datasets ofCALTECH and FERET respectively We can see that face isa physiological biometric which is more robust than humangait which is a behavioral modality Hence the performanceof their system in terms of key length FAR andFRR is slightlybetter

5 Conclusion

In this paper we introduce an approach of gait basedbiometric cryptosystem using fuzzy commitment schemeThe results show a good potential to construct an effectivegait based BCS especially on mobile devices The drawbacksof our work are that the error rates in terms of FAR andFRR are still rather high We expect to achieve the FAR of0 to make the system more secured Hence our furtherwork will focus on reducing the error rates of FAR andFRR by constructing higher discriminant feature vectorsusing global feature transformations as well as finding an

8 The Scientific World Journal

optimal quantization scheme for binarization Moreover thesystem security should be analyzed in depth to ensure that agait based biometric cryptosystem could fulfill the securityrequirement in order to be deployed in reality Finallyvalidating the proposed system on a larger public dataset isalso our main further work

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgment

This research was supported by Basic Science ResearchProgram through the National Research Foundationof Korea (NRF) funded by the Ministry of Education(2012R1A1A2007014)

References

[1] J C Augusto V Callaghan D Cook A Kameas and ISatoh ldquoIntelligent Environments a manifestordquo Human-CentricComputing and Information Sciences vol 3 no 1 pp 1ndash23 2013

[2] C L Tsai C J Chen and D J Zhuang ldquoTrusted M-bankingVerification Scheme based on a combination of OTP andBiometricsrdquo Journal of Convergence vol 3 no 3 pp 23ndash29 2012

[3] J K Y Ng ldquoUbiquitous healthcare healthcare systems andapplications enabled by mobile and wireless technologiesrdquoJournal of Convergence vol 3 no 2 pp 15ndash20 2012

[4] J Ahn and R Han ldquoAn indoor augmented-reality evacuationsystem for the Smartphone using personalized PedometryrdquoHuman-Centric Computing and Information Sciences vol 2 no1 pp 1ndash23 2012

[5] T Teraoka ldquoOrganization and exploration of heterogeneouspersonal data collected in daily liferdquoHuman-Centric Computingand Information Sciences vol 2 no 1 pp 1ndash15 2012

[6] L Birgale and M Kokare ldquoIris recognition using ridgeletsrdquoJournal of Information Processing Systems vol 8 no 3 pp 445ndash458 2012

[7] S D Bharkad and M Kokare ldquoHartley transform based finger-print matchingrdquo Journal of Information Processing Systems vol8 no 1 pp 85ndash100 2012

[8] M P Satone and G K Kharate ldquoFace recognition based onPCA on wavelet subband of Average-Half-Facerdquo Journal ofInformation Processing Systems vol 8 no 3 pp 483ndash494 2012

[9] T Hoang T Nguyen C Luong S Do and D Choi ldquoAdaptivecross-device gait recognition using a mobile accelerometerrdquoJournal of Information Processing Systems vol 9 no 2 pp 333ndash348 2013

[10] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquoin Proceedings of the 6th ACM Conference on Computer andCommunications Security (CCS rsquo99) pp 28ndash36 November 1999

[11] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article 3 2011

[12] R Alvarez Marino F H Alvarez and L H Encinas ldquoAcrypto-biometric scheme based on iris-templates with fuzzyextractorsrdquo Information Sciences vol 195 pp 91ndash102 2012

[13] M van der Veen T Kevenaar G-J Schrijen T H Akkermansand F Zuo ldquoFace biometrics with renewable templatesrdquo in Secu-rity Steganography and Watermarking of Multimedia ContentsVIII vol 6072 of Proceedings of the SPIE January 2006

[14] P Li X Yang H Qiao K Cao E Liu and J Tian ldquoAneffective biometric cryptosystem combining fingerprints witherror correction codesrdquo Expert Systems with Applications vol39 no 7 pp 6562ndash6574 2012

[15] EMaiorana ldquoBiometric cryptosystemusing function based on-line signature recognitionrdquo Expert Systems with Applicationsvol 37 no 4 pp 3454ndash3461 2010

[16] B Carrara and C Adams ldquoYou are the key generating crypto-graphic keys from voice biometricsrdquo in Proceedings of the 8thInternational Conference on Privacy Security and Trust (PSTrsquo10) pp 213ndash222 August 2010

[17] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[18] Y Dodis L Reyzin and A Smith ldquoFuzzy extractors how togenerate strong keys from biometrics and other noisy datardquo inAdvances in Cryptology-Eurocrypt 2004 pp 523ndash540 SpringerBerlin Germany 2004

[19] Q Li Y Sutcu and N Memon ldquoSecure sketch for biometrictemplatesrdquo in Advances in Cryptology-ASIACRYPT 2006 pp99ndash113 Springer Berlin Germany 2006

[20] R H Morelos-Zaragoza The Art of Error Correcting CodingJohn Wiley amp Sons Chichester UK 2002

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 5: Research Article Secure and Privacy Enhanced Gait ...downloads.hindawi.com/journals/tswj/2014/438254.pdf · e Scienti c World Journal 0 50 100 150 200 250 300 0 2 4 6 8 10 12 14 16

The Scientific World Journal 5

The quantization method transforms 119905th component in()119894119895into 0 1 by comparing 119905th component of

119894with a spe-

cific threshold defined by corresponding tth component of 120583For each user 119894 the binary feature vector 120596

119895is determined by

119894119895= ⟨120596⟩

119905

⟨120596⟩119905=

0 if (997888rarr120583119897)119905

le ()119905

1 if (997888rarr120583119897)119905

gt ()119905

(14)

In the enrollment phase we use enrollment feature vectors toapproximately estimate the value of This is stored as thehelper data and used as the specific threshold for binarizingreal-valued feature vectors in the authentication phase

34 Reliable Binary Feature Extraction As the authorspointed out in [13] when using the quantization method totransform real-valued vectors into the binary forms based onstatistical analysis as in the previous section components in119894are significantly instable when using 997888rarr120583

119897and to determine

the output bit For example if the tth component of (997888rarr120583119897)119905is

close to ()119905 the error probability for the next verificationwill

be higherTherefore it is necessary to extract only high robustand reliable bits among

119894 First the variance 1205902 of each tth

component for each user 119894 is calculated by

1205902

119894119905=

1

119872 minus 1

119872

sum

119895=1

((119894119895)119905minus (997888rarr

120583119897)119905

)

2

(15)

Assume that the variability of components is modeled asa Gaussian Then the standard error functions of tth bit ofthe user 119894 are estimated as

rel val119894(119905) =

1

2(1 + erf(

100381610038161003816100381610038161003816(997888rarr

120583119897)119905

minus ()119905

100381610038161003816100381610038161003816

radic21205902

119894119905

)) (16)

Indices of rel val119894(called rel idx

119894) are also stored as the helper

data to extract reliable bits in authentication phase

35 Key Binding Scheme We adopt the BCH code [20] asan error correcting code to overcome the natural variationsbetween biometric measurements The advantage of BCHcode compared with other codes is that it can correctsingle errors which could occur randomly as in our extractedbinary feature vectors Moreover the decoding process ofBCH code is designed to be simple Therefore it requires lesscomputational capability and low-powered consumption sothat our system is more lightweight to be possibly deployedon mobile devices Let BCH

2(119899119888 119896 119905) be a binary BCH code

where 119899119888is the code length of bits 119896 is the key length

of bits and 119905 is the error correction capability The binarycryptographic key 119898 of length 119896 is generated randomlycorresponding to each user and then is encoded into thecodeword 119888 of length 119899

119888using a BCH

2(119899119888 119896 119905) encoding

scheme [20] After that we conceal this 119888 by binding it withthe extracted binary feature vector 120596 yielding a secured 120575

and then discard 120596 Since 120596 119888 are two binary strings anexclusive-OR operator is adopted to bind these two stringstogether

In summary we represent all of the necessary steps inboth enrollment and authentication phases in our system asfollows

Enrollment Phase

(i) Select a BCH2(119899119888 119896 119905) by predefining parameters

including the length 119899119888of the codeword and the

length 119896 of the secret key(ii) For each user 119894 real-valued feature vectors 119879

119894isin R119899119903

are extracted(iii) Determine a mean over all feature vectors and

extract a binary vector 120596119894isin 0 1

119899119903 by using the

quantization scheme Then discard 119879119894

(iv) Determine the reliable bit indices rel idx119894and reduce

the length of 120596119894to 119899119888by only selecting first 119899

119888bits

among 119899119903based on rel idx

119894

(v) Store rel idx119894as helper data for further use to

construct new feature vectors in the authenticationphase

(vi) Randomly generate a binary secret key 119898119894with the

length of 119896(vii) Calculate the hash value of 119898

119894by using a crypto-

graphic hash function ℎ (eg SHA) and store ℎ(119898119894)

(viii) Encode119898119894using a BCH

2(119899119888 119896 119905) encoding scheme to

obtain a codeword 119888119894 Then discard119898

119894

(ix) Bind 119888119894with 120596

119894using exclusive-OR operator yielding

120575119894 Then discard 120596

119894and store 120575

119894

Authentication Phase

(i) For each user 119894 feature vectors 1198791015840119894isin R119899119903are extracted

from a new biometric sample(ii) Extract binary feature vectors 1205961015840

119894with length of 119899

119888

with the help of and rel idx119894 Then discard 1198791015840

119894

(iii) Bind 1205961015840119894with the stored 120575

119894using exclusive-OR opera-

tor to obtain a corrupted codeword 1198881015840119894

(iv) Decode 1198881015840119894using a BCH decoding scheme to obtain a

key1198981015840119894from 119888

1015840

119894

(v) Calculate hash value ℎ(1198981015840

119894) using the equivalent

cryptographic hash function (eg SHA) as in theenrollment phase and then discard1198981015840

119894

(vi) Match ℎ(119898119894) with ℎ(1198981015840

119894) if ℎ(119898

119894) = ℎ(119898

1015840

119894) the user 119894

is authenticated Otherwise he will be rejected

4 Experiments

41 Dataset Description We evaluate our system on the datacollected from a built-in accelerometer in Google Nexus Onemobile phone The sampling rate of the sensor is approxi-mately 27Hz by setting to SENSOR DELAY FASTED mode

6 The Scientific World Journal

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Euclidean distance

Popu

latio

n (

)

IntraclassInterclass

Figure 4 The Euclidean distance of extracted intra- and interclassfeature vectors

on Android SDK A total of 34 volunteers including 24 malesand 10 females with the average age from 24 to 28 participatedin our dataset construction Each volunteer will performaround 18 laps To make the dataset more realistic we collectgait signals regardless of footgear and clothes Volunteersare asked to walk as naturally as possible and change theirfootgear (eg sandal shoe or slipper) as well as clothes (egshort to long trouser etc) whenever they start a new lap Weonly have a constraint that when volunteers performwalkingthe mobile put in the pocket will not change its position andorientation To ensure that we request volunteers to weartrousers having a narrow pocket Totally we accumulatedthe gait signals of 34 volunteers each having at least 16 real-valued feature vectors which could be extracted using themethod in Section 32 In our experiment each volunteer willhave an equal number of the extracted feature vectors so thatwe randomly select 16 vectors for users having more than 16

42 Results Figure 4 represents the Euclidean distance distri-bution of extracted real-valued feature vectors Note that theoperation of our BCS is likely to be similar to a threshold-based classification in which the threshold is likely to below according to an appropriate distance metric We cansee that the mixing area between intraclass and interclassreal-valued feature vectors is large Thus applying thresholdbased classification on these vectors would lead to the higherror rate in terms of FAR and FRR Fortunately whensuch vectors are binarized by using the proposed methodin Section 33 the discrimination of binary feature vectorsbetween users is likely to be higher and the Hammingdistance of intraclass feature vectors is getting lower Figure 5illustrates the Hamming distance of binary feature vectors oflengths of 127 and 255 respectively These values of lengthare selected to be appropriate with the design of the BCHcode which allows the length of codeword to be equal to

Table 1 Relative comparison of our proposed system and state-of-the-art BCSs using different schemes of fuzzy commitment scheme(FCS) and fuzzy extractor (FE)

Study Modality Scheme Key size(bits)

FAR()

FRR()

[13] Face (CALTECH)(FERET) FCS 58

58asymp0asymp0

3535

[15] Signature FCS 29 695 695[16] Voice FE 30ndash51 lt10 lt10Thisstudy Gait FCS 55

5039214

11763253

2119872

minus 1119872 isin N119872 gt 3 and the maximum dimension119889max of feature vector which could be extracted in this study(119889max = 289) As already stated the length of binary featurevector must be equal to the length of BCH codeword forpossible binding using an Exclusive-OR operator Hence thereliable bit extraction process in Section 34 will only selecta number of reliable components identical to the codewordlength Looking into Figure 5 we can see that the Hammingdistance of intraclass feature vectors of length of 127 is lowerthan in case of length of 255 We found that this is due tothe fact that the actual number of bits being highly reliableaccording to (16) is just approximately half of the originalfeature vector dimension Hence to obtain a binary featurevector of length of 255 even low reliable bits are also selected

Figure 6 illustrates the error rates of our proposed gaitbased BCS using fuzzy commitment scheme correspondingto two codeword lengths of 127 and 255 respectively In bothcases when the key length increaseswhich is equivalent to thenumber of errors allowed in the codeword decreases the FARis getting reduced to 0 and the FRR exponentially increasesThe best error rates of our proposed system are (1) in thecase of codeword length = 127 the achievements of FAR andFRR are approximately 3921 and 1176 respectively interms of key length = 50 bits (2) In the case of codewordlength = 255 we achieve the FAR asymp 14 and the FRR asymp

3253 in terms of the key length = 55 bits These keys arerather sufficiently long to be secured by a cryptographic hashalgorithmThe FRR of codeword length = 255 is significantlyhigher than in case of codeword length = 127 becauseas already stated selecting many low reliable bits makesthe binary feature vectors of length = 255 more dissimilarHowever the achieved FAR is slightly better (14 comparedwith 3921) In both cases we can see that the FRRs arerather high which could decrease the friendliness of thesystem However userrsquos gait could be captured continuouslyand implicitly by an accelerometer which does not makethe user annoyed as other biometric modalities (eg irisfingerprint face and signature) Therefore this issue is notso considerable

Table 1 shows the performance of our proposed systemcompared to some other state-of-the-art BCSs using differentbehavioral modalities such as voice and signature Note thatall these works use different approaches and the dataset usedis totally different so the comparison is just relativeThereforethrough this study we would merely like to illustrate that

The Scientific World Journal 7

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Hamming distance

Popu

latio

n (

)

IntraclassInterclass

(a)

IntraclassInterclass

0 01 02 03 04 05 06 07 08 09 10

001

002

003

004

005

006

007

008

Normalized Hamming distance

Popu

latio

n (

)(b)

Figure 5 The Hamming distance of intra- and interclass binary vectors of lengths of 127 (a) and 255 (b)

0 20 40 60 80 100 1200

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

FRRFAR

(a)

FRRFAR

0 50 100 150 200 2500

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

(b)

Figure 6 The error rates of FAR and FRR of the key binding result in terms of codeword lengths of 127 (a) and 255 (b)

human gait captured from inertial sensors could be utilizedto construct an effective BCS as other behavioral modalitiesMoreover due to the fact that we adopt a quantization schemesimilar to [13] we also compare our system with this facebased BCS The authors achieved the key length of 58 bitsthe FAR of approximately 0 and the FRR of approximately35 and 35 corresponding to two different datasets ofCALTECH and FERET respectively We can see that face isa physiological biometric which is more robust than humangait which is a behavioral modality Hence the performanceof their system in terms of key length FAR andFRR is slightlybetter

5 Conclusion

In this paper we introduce an approach of gait basedbiometric cryptosystem using fuzzy commitment schemeThe results show a good potential to construct an effectivegait based BCS especially on mobile devices The drawbacksof our work are that the error rates in terms of FAR andFRR are still rather high We expect to achieve the FAR of0 to make the system more secured Hence our furtherwork will focus on reducing the error rates of FAR andFRR by constructing higher discriminant feature vectorsusing global feature transformations as well as finding an

8 The Scientific World Journal

optimal quantization scheme for binarization Moreover thesystem security should be analyzed in depth to ensure that agait based biometric cryptosystem could fulfill the securityrequirement in order to be deployed in reality Finallyvalidating the proposed system on a larger public dataset isalso our main further work

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgment

This research was supported by Basic Science ResearchProgram through the National Research Foundationof Korea (NRF) funded by the Ministry of Education(2012R1A1A2007014)

References

[1] J C Augusto V Callaghan D Cook A Kameas and ISatoh ldquoIntelligent Environments a manifestordquo Human-CentricComputing and Information Sciences vol 3 no 1 pp 1ndash23 2013

[2] C L Tsai C J Chen and D J Zhuang ldquoTrusted M-bankingVerification Scheme based on a combination of OTP andBiometricsrdquo Journal of Convergence vol 3 no 3 pp 23ndash29 2012

[3] J K Y Ng ldquoUbiquitous healthcare healthcare systems andapplications enabled by mobile and wireless technologiesrdquoJournal of Convergence vol 3 no 2 pp 15ndash20 2012

[4] J Ahn and R Han ldquoAn indoor augmented-reality evacuationsystem for the Smartphone using personalized PedometryrdquoHuman-Centric Computing and Information Sciences vol 2 no1 pp 1ndash23 2012

[5] T Teraoka ldquoOrganization and exploration of heterogeneouspersonal data collected in daily liferdquoHuman-Centric Computingand Information Sciences vol 2 no 1 pp 1ndash15 2012

[6] L Birgale and M Kokare ldquoIris recognition using ridgeletsrdquoJournal of Information Processing Systems vol 8 no 3 pp 445ndash458 2012

[7] S D Bharkad and M Kokare ldquoHartley transform based finger-print matchingrdquo Journal of Information Processing Systems vol8 no 1 pp 85ndash100 2012

[8] M P Satone and G K Kharate ldquoFace recognition based onPCA on wavelet subband of Average-Half-Facerdquo Journal ofInformation Processing Systems vol 8 no 3 pp 483ndash494 2012

[9] T Hoang T Nguyen C Luong S Do and D Choi ldquoAdaptivecross-device gait recognition using a mobile accelerometerrdquoJournal of Information Processing Systems vol 9 no 2 pp 333ndash348 2013

[10] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquoin Proceedings of the 6th ACM Conference on Computer andCommunications Security (CCS rsquo99) pp 28ndash36 November 1999

[11] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article 3 2011

[12] R Alvarez Marino F H Alvarez and L H Encinas ldquoAcrypto-biometric scheme based on iris-templates with fuzzyextractorsrdquo Information Sciences vol 195 pp 91ndash102 2012

[13] M van der Veen T Kevenaar G-J Schrijen T H Akkermansand F Zuo ldquoFace biometrics with renewable templatesrdquo in Secu-rity Steganography and Watermarking of Multimedia ContentsVIII vol 6072 of Proceedings of the SPIE January 2006

[14] P Li X Yang H Qiao K Cao E Liu and J Tian ldquoAneffective biometric cryptosystem combining fingerprints witherror correction codesrdquo Expert Systems with Applications vol39 no 7 pp 6562ndash6574 2012

[15] EMaiorana ldquoBiometric cryptosystemusing function based on-line signature recognitionrdquo Expert Systems with Applicationsvol 37 no 4 pp 3454ndash3461 2010

[16] B Carrara and C Adams ldquoYou are the key generating crypto-graphic keys from voice biometricsrdquo in Proceedings of the 8thInternational Conference on Privacy Security and Trust (PSTrsquo10) pp 213ndash222 August 2010

[17] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[18] Y Dodis L Reyzin and A Smith ldquoFuzzy extractors how togenerate strong keys from biometrics and other noisy datardquo inAdvances in Cryptology-Eurocrypt 2004 pp 523ndash540 SpringerBerlin Germany 2004

[19] Q Li Y Sutcu and N Memon ldquoSecure sketch for biometrictemplatesrdquo in Advances in Cryptology-ASIACRYPT 2006 pp99ndash113 Springer Berlin Germany 2006

[20] R H Morelos-Zaragoza The Art of Error Correcting CodingJohn Wiley amp Sons Chichester UK 2002

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 6: Research Article Secure and Privacy Enhanced Gait ...downloads.hindawi.com/journals/tswj/2014/438254.pdf · e Scienti c World Journal 0 50 100 150 200 250 300 0 2 4 6 8 10 12 14 16

6 The Scientific World Journal

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Euclidean distance

Popu

latio

n (

)

IntraclassInterclass

Figure 4 The Euclidean distance of extracted intra- and interclassfeature vectors

on Android SDK A total of 34 volunteers including 24 malesand 10 females with the average age from 24 to 28 participatedin our dataset construction Each volunteer will performaround 18 laps To make the dataset more realistic we collectgait signals regardless of footgear and clothes Volunteersare asked to walk as naturally as possible and change theirfootgear (eg sandal shoe or slipper) as well as clothes (egshort to long trouser etc) whenever they start a new lap Weonly have a constraint that when volunteers performwalkingthe mobile put in the pocket will not change its position andorientation To ensure that we request volunteers to weartrousers having a narrow pocket Totally we accumulatedthe gait signals of 34 volunteers each having at least 16 real-valued feature vectors which could be extracted using themethod in Section 32 In our experiment each volunteer willhave an equal number of the extracted feature vectors so thatwe randomly select 16 vectors for users having more than 16

42 Results Figure 4 represents the Euclidean distance distri-bution of extracted real-valued feature vectors Note that theoperation of our BCS is likely to be similar to a threshold-based classification in which the threshold is likely to below according to an appropriate distance metric We cansee that the mixing area between intraclass and interclassreal-valued feature vectors is large Thus applying thresholdbased classification on these vectors would lead to the higherror rate in terms of FAR and FRR Fortunately whensuch vectors are binarized by using the proposed methodin Section 33 the discrimination of binary feature vectorsbetween users is likely to be higher and the Hammingdistance of intraclass feature vectors is getting lower Figure 5illustrates the Hamming distance of binary feature vectors oflengths of 127 and 255 respectively These values of lengthare selected to be appropriate with the design of the BCHcode which allows the length of codeword to be equal to

Table 1 Relative comparison of our proposed system and state-of-the-art BCSs using different schemes of fuzzy commitment scheme(FCS) and fuzzy extractor (FE)

Study Modality Scheme Key size(bits)

FAR()

FRR()

[13] Face (CALTECH)(FERET) FCS 58

58asymp0asymp0

3535

[15] Signature FCS 29 695 695[16] Voice FE 30ndash51 lt10 lt10Thisstudy Gait FCS 55

5039214

11763253

2119872

minus 1119872 isin N119872 gt 3 and the maximum dimension119889max of feature vector which could be extracted in this study(119889max = 289) As already stated the length of binary featurevector must be equal to the length of BCH codeword forpossible binding using an Exclusive-OR operator Hence thereliable bit extraction process in Section 34 will only selecta number of reliable components identical to the codewordlength Looking into Figure 5 we can see that the Hammingdistance of intraclass feature vectors of length of 127 is lowerthan in case of length of 255 We found that this is due tothe fact that the actual number of bits being highly reliableaccording to (16) is just approximately half of the originalfeature vector dimension Hence to obtain a binary featurevector of length of 255 even low reliable bits are also selected

Figure 6 illustrates the error rates of our proposed gaitbased BCS using fuzzy commitment scheme correspondingto two codeword lengths of 127 and 255 respectively In bothcases when the key length increaseswhich is equivalent to thenumber of errors allowed in the codeword decreases the FARis getting reduced to 0 and the FRR exponentially increasesThe best error rates of our proposed system are (1) in thecase of codeword length = 127 the achievements of FAR andFRR are approximately 3921 and 1176 respectively interms of key length = 50 bits (2) In the case of codewordlength = 255 we achieve the FAR asymp 14 and the FRR asymp

3253 in terms of the key length = 55 bits These keys arerather sufficiently long to be secured by a cryptographic hashalgorithmThe FRR of codeword length = 255 is significantlyhigher than in case of codeword length = 127 becauseas already stated selecting many low reliable bits makesthe binary feature vectors of length = 255 more dissimilarHowever the achieved FAR is slightly better (14 comparedwith 3921) In both cases we can see that the FRRs arerather high which could decrease the friendliness of thesystem However userrsquos gait could be captured continuouslyand implicitly by an accelerometer which does not makethe user annoyed as other biometric modalities (eg irisfingerprint face and signature) Therefore this issue is notso considerable

Table 1 shows the performance of our proposed systemcompared to some other state-of-the-art BCSs using differentbehavioral modalities such as voice and signature Note thatall these works use different approaches and the dataset usedis totally different so the comparison is just relativeThereforethrough this study we would merely like to illustrate that

The Scientific World Journal 7

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Hamming distance

Popu

latio

n (

)

IntraclassInterclass

(a)

IntraclassInterclass

0 01 02 03 04 05 06 07 08 09 10

001

002

003

004

005

006

007

008

Normalized Hamming distance

Popu

latio

n (

)(b)

Figure 5 The Hamming distance of intra- and interclass binary vectors of lengths of 127 (a) and 255 (b)

0 20 40 60 80 100 1200

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

FRRFAR

(a)

FRRFAR

0 50 100 150 200 2500

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

(b)

Figure 6 The error rates of FAR and FRR of the key binding result in terms of codeword lengths of 127 (a) and 255 (b)

human gait captured from inertial sensors could be utilizedto construct an effective BCS as other behavioral modalitiesMoreover due to the fact that we adopt a quantization schemesimilar to [13] we also compare our system with this facebased BCS The authors achieved the key length of 58 bitsthe FAR of approximately 0 and the FRR of approximately35 and 35 corresponding to two different datasets ofCALTECH and FERET respectively We can see that face isa physiological biometric which is more robust than humangait which is a behavioral modality Hence the performanceof their system in terms of key length FAR andFRR is slightlybetter

5 Conclusion

In this paper we introduce an approach of gait basedbiometric cryptosystem using fuzzy commitment schemeThe results show a good potential to construct an effectivegait based BCS especially on mobile devices The drawbacksof our work are that the error rates in terms of FAR andFRR are still rather high We expect to achieve the FAR of0 to make the system more secured Hence our furtherwork will focus on reducing the error rates of FAR andFRR by constructing higher discriminant feature vectorsusing global feature transformations as well as finding an

8 The Scientific World Journal

optimal quantization scheme for binarization Moreover thesystem security should be analyzed in depth to ensure that agait based biometric cryptosystem could fulfill the securityrequirement in order to be deployed in reality Finallyvalidating the proposed system on a larger public dataset isalso our main further work

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgment

This research was supported by Basic Science ResearchProgram through the National Research Foundationof Korea (NRF) funded by the Ministry of Education(2012R1A1A2007014)

References

[1] J C Augusto V Callaghan D Cook A Kameas and ISatoh ldquoIntelligent Environments a manifestordquo Human-CentricComputing and Information Sciences vol 3 no 1 pp 1ndash23 2013

[2] C L Tsai C J Chen and D J Zhuang ldquoTrusted M-bankingVerification Scheme based on a combination of OTP andBiometricsrdquo Journal of Convergence vol 3 no 3 pp 23ndash29 2012

[3] J K Y Ng ldquoUbiquitous healthcare healthcare systems andapplications enabled by mobile and wireless technologiesrdquoJournal of Convergence vol 3 no 2 pp 15ndash20 2012

[4] J Ahn and R Han ldquoAn indoor augmented-reality evacuationsystem for the Smartphone using personalized PedometryrdquoHuman-Centric Computing and Information Sciences vol 2 no1 pp 1ndash23 2012

[5] T Teraoka ldquoOrganization and exploration of heterogeneouspersonal data collected in daily liferdquoHuman-Centric Computingand Information Sciences vol 2 no 1 pp 1ndash15 2012

[6] L Birgale and M Kokare ldquoIris recognition using ridgeletsrdquoJournal of Information Processing Systems vol 8 no 3 pp 445ndash458 2012

[7] S D Bharkad and M Kokare ldquoHartley transform based finger-print matchingrdquo Journal of Information Processing Systems vol8 no 1 pp 85ndash100 2012

[8] M P Satone and G K Kharate ldquoFace recognition based onPCA on wavelet subband of Average-Half-Facerdquo Journal ofInformation Processing Systems vol 8 no 3 pp 483ndash494 2012

[9] T Hoang T Nguyen C Luong S Do and D Choi ldquoAdaptivecross-device gait recognition using a mobile accelerometerrdquoJournal of Information Processing Systems vol 9 no 2 pp 333ndash348 2013

[10] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquoin Proceedings of the 6th ACM Conference on Computer andCommunications Security (CCS rsquo99) pp 28ndash36 November 1999

[11] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article 3 2011

[12] R Alvarez Marino F H Alvarez and L H Encinas ldquoAcrypto-biometric scheme based on iris-templates with fuzzyextractorsrdquo Information Sciences vol 195 pp 91ndash102 2012

[13] M van der Veen T Kevenaar G-J Schrijen T H Akkermansand F Zuo ldquoFace biometrics with renewable templatesrdquo in Secu-rity Steganography and Watermarking of Multimedia ContentsVIII vol 6072 of Proceedings of the SPIE January 2006

[14] P Li X Yang H Qiao K Cao E Liu and J Tian ldquoAneffective biometric cryptosystem combining fingerprints witherror correction codesrdquo Expert Systems with Applications vol39 no 7 pp 6562ndash6574 2012

[15] EMaiorana ldquoBiometric cryptosystemusing function based on-line signature recognitionrdquo Expert Systems with Applicationsvol 37 no 4 pp 3454ndash3461 2010

[16] B Carrara and C Adams ldquoYou are the key generating crypto-graphic keys from voice biometricsrdquo in Proceedings of the 8thInternational Conference on Privacy Security and Trust (PSTrsquo10) pp 213ndash222 August 2010

[17] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[18] Y Dodis L Reyzin and A Smith ldquoFuzzy extractors how togenerate strong keys from biometrics and other noisy datardquo inAdvances in Cryptology-Eurocrypt 2004 pp 523ndash540 SpringerBerlin Germany 2004

[19] Q Li Y Sutcu and N Memon ldquoSecure sketch for biometrictemplatesrdquo in Advances in Cryptology-ASIACRYPT 2006 pp99ndash113 Springer Berlin Germany 2006

[20] R H Morelos-Zaragoza The Art of Error Correcting CodingJohn Wiley amp Sons Chichester UK 2002

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 7: Research Article Secure and Privacy Enhanced Gait ...downloads.hindawi.com/journals/tswj/2014/438254.pdf · e Scienti c World Journal 0 50 100 150 200 250 300 0 2 4 6 8 10 12 14 16

The Scientific World Journal 7

0 01 02 03 04 05 06 07 08 09 10

002

004

006

008

01

012

Normalized Hamming distance

Popu

latio

n (

)

IntraclassInterclass

(a)

IntraclassInterclass

0 01 02 03 04 05 06 07 08 09 10

001

002

003

004

005

006

007

008

Normalized Hamming distance

Popu

latio

n (

)(b)

Figure 5 The Hamming distance of intra- and interclass binary vectors of lengths of 127 (a) and 255 (b)

0 20 40 60 80 100 1200

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

FRRFAR

(a)

FRRFAR

0 50 100 150 200 2500

02

04

06

08

1

Key size (bits)

Erro

r rat

e (

)

(b)

Figure 6 The error rates of FAR and FRR of the key binding result in terms of codeword lengths of 127 (a) and 255 (b)

human gait captured from inertial sensors could be utilizedto construct an effective BCS as other behavioral modalitiesMoreover due to the fact that we adopt a quantization schemesimilar to [13] we also compare our system with this facebased BCS The authors achieved the key length of 58 bitsthe FAR of approximately 0 and the FRR of approximately35 and 35 corresponding to two different datasets ofCALTECH and FERET respectively We can see that face isa physiological biometric which is more robust than humangait which is a behavioral modality Hence the performanceof their system in terms of key length FAR andFRR is slightlybetter

5 Conclusion

In this paper we introduce an approach of gait basedbiometric cryptosystem using fuzzy commitment schemeThe results show a good potential to construct an effectivegait based BCS especially on mobile devices The drawbacksof our work are that the error rates in terms of FAR andFRR are still rather high We expect to achieve the FAR of0 to make the system more secured Hence our furtherwork will focus on reducing the error rates of FAR andFRR by constructing higher discriminant feature vectorsusing global feature transformations as well as finding an

8 The Scientific World Journal

optimal quantization scheme for binarization Moreover thesystem security should be analyzed in depth to ensure that agait based biometric cryptosystem could fulfill the securityrequirement in order to be deployed in reality Finallyvalidating the proposed system on a larger public dataset isalso our main further work

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgment

This research was supported by Basic Science ResearchProgram through the National Research Foundationof Korea (NRF) funded by the Ministry of Education(2012R1A1A2007014)

References

[1] J C Augusto V Callaghan D Cook A Kameas and ISatoh ldquoIntelligent Environments a manifestordquo Human-CentricComputing and Information Sciences vol 3 no 1 pp 1ndash23 2013

[2] C L Tsai C J Chen and D J Zhuang ldquoTrusted M-bankingVerification Scheme based on a combination of OTP andBiometricsrdquo Journal of Convergence vol 3 no 3 pp 23ndash29 2012

[3] J K Y Ng ldquoUbiquitous healthcare healthcare systems andapplications enabled by mobile and wireless technologiesrdquoJournal of Convergence vol 3 no 2 pp 15ndash20 2012

[4] J Ahn and R Han ldquoAn indoor augmented-reality evacuationsystem for the Smartphone using personalized PedometryrdquoHuman-Centric Computing and Information Sciences vol 2 no1 pp 1ndash23 2012

[5] T Teraoka ldquoOrganization and exploration of heterogeneouspersonal data collected in daily liferdquoHuman-Centric Computingand Information Sciences vol 2 no 1 pp 1ndash15 2012

[6] L Birgale and M Kokare ldquoIris recognition using ridgeletsrdquoJournal of Information Processing Systems vol 8 no 3 pp 445ndash458 2012

[7] S D Bharkad and M Kokare ldquoHartley transform based finger-print matchingrdquo Journal of Information Processing Systems vol8 no 1 pp 85ndash100 2012

[8] M P Satone and G K Kharate ldquoFace recognition based onPCA on wavelet subband of Average-Half-Facerdquo Journal ofInformation Processing Systems vol 8 no 3 pp 483ndash494 2012

[9] T Hoang T Nguyen C Luong S Do and D Choi ldquoAdaptivecross-device gait recognition using a mobile accelerometerrdquoJournal of Information Processing Systems vol 9 no 2 pp 333ndash348 2013

[10] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquoin Proceedings of the 6th ACM Conference on Computer andCommunications Security (CCS rsquo99) pp 28ndash36 November 1999

[11] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article 3 2011

[12] R Alvarez Marino F H Alvarez and L H Encinas ldquoAcrypto-biometric scheme based on iris-templates with fuzzyextractorsrdquo Information Sciences vol 195 pp 91ndash102 2012

[13] M van der Veen T Kevenaar G-J Schrijen T H Akkermansand F Zuo ldquoFace biometrics with renewable templatesrdquo in Secu-rity Steganography and Watermarking of Multimedia ContentsVIII vol 6072 of Proceedings of the SPIE January 2006

[14] P Li X Yang H Qiao K Cao E Liu and J Tian ldquoAneffective biometric cryptosystem combining fingerprints witherror correction codesrdquo Expert Systems with Applications vol39 no 7 pp 6562ndash6574 2012

[15] EMaiorana ldquoBiometric cryptosystemusing function based on-line signature recognitionrdquo Expert Systems with Applicationsvol 37 no 4 pp 3454ndash3461 2010

[16] B Carrara and C Adams ldquoYou are the key generating crypto-graphic keys from voice biometricsrdquo in Proceedings of the 8thInternational Conference on Privacy Security and Trust (PSTrsquo10) pp 213ndash222 August 2010

[17] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[18] Y Dodis L Reyzin and A Smith ldquoFuzzy extractors how togenerate strong keys from biometrics and other noisy datardquo inAdvances in Cryptology-Eurocrypt 2004 pp 523ndash540 SpringerBerlin Germany 2004

[19] Q Li Y Sutcu and N Memon ldquoSecure sketch for biometrictemplatesrdquo in Advances in Cryptology-ASIACRYPT 2006 pp99ndash113 Springer Berlin Germany 2006

[20] R H Morelos-Zaragoza The Art of Error Correcting CodingJohn Wiley amp Sons Chichester UK 2002

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 8: Research Article Secure and Privacy Enhanced Gait ...downloads.hindawi.com/journals/tswj/2014/438254.pdf · e Scienti c World Journal 0 50 100 150 200 250 300 0 2 4 6 8 10 12 14 16

8 The Scientific World Journal

optimal quantization scheme for binarization Moreover thesystem security should be analyzed in depth to ensure that agait based biometric cryptosystem could fulfill the securityrequirement in order to be deployed in reality Finallyvalidating the proposed system on a larger public dataset isalso our main further work

Conflict of Interests

The authors declare that there is no conflict of interestsregarding the publication of this paper

Acknowledgment

This research was supported by Basic Science ResearchProgram through the National Research Foundationof Korea (NRF) funded by the Ministry of Education(2012R1A1A2007014)

References

[1] J C Augusto V Callaghan D Cook A Kameas and ISatoh ldquoIntelligent Environments a manifestordquo Human-CentricComputing and Information Sciences vol 3 no 1 pp 1ndash23 2013

[2] C L Tsai C J Chen and D J Zhuang ldquoTrusted M-bankingVerification Scheme based on a combination of OTP andBiometricsrdquo Journal of Convergence vol 3 no 3 pp 23ndash29 2012

[3] J K Y Ng ldquoUbiquitous healthcare healthcare systems andapplications enabled by mobile and wireless technologiesrdquoJournal of Convergence vol 3 no 2 pp 15ndash20 2012

[4] J Ahn and R Han ldquoAn indoor augmented-reality evacuationsystem for the Smartphone using personalized PedometryrdquoHuman-Centric Computing and Information Sciences vol 2 no1 pp 1ndash23 2012

[5] T Teraoka ldquoOrganization and exploration of heterogeneouspersonal data collected in daily liferdquoHuman-Centric Computingand Information Sciences vol 2 no 1 pp 1ndash15 2012

[6] L Birgale and M Kokare ldquoIris recognition using ridgeletsrdquoJournal of Information Processing Systems vol 8 no 3 pp 445ndash458 2012

[7] S D Bharkad and M Kokare ldquoHartley transform based finger-print matchingrdquo Journal of Information Processing Systems vol8 no 1 pp 85ndash100 2012

[8] M P Satone and G K Kharate ldquoFace recognition based onPCA on wavelet subband of Average-Half-Facerdquo Journal ofInformation Processing Systems vol 8 no 3 pp 483ndash494 2012

[9] T Hoang T Nguyen C Luong S Do and D Choi ldquoAdaptivecross-device gait recognition using a mobile accelerometerrdquoJournal of Information Processing Systems vol 9 no 2 pp 333ndash348 2013

[10] A Juels and M Wattenberg ldquoFuzzy commitment schemerdquoin Proceedings of the 6th ACM Conference on Computer andCommunications Security (CCS rsquo99) pp 28ndash36 November 1999

[11] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article 3 2011

[12] R Alvarez Marino F H Alvarez and L H Encinas ldquoAcrypto-biometric scheme based on iris-templates with fuzzyextractorsrdquo Information Sciences vol 195 pp 91ndash102 2012

[13] M van der Veen T Kevenaar G-J Schrijen T H Akkermansand F Zuo ldquoFace biometrics with renewable templatesrdquo in Secu-rity Steganography and Watermarking of Multimedia ContentsVIII vol 6072 of Proceedings of the SPIE January 2006

[14] P Li X Yang H Qiao K Cao E Liu and J Tian ldquoAneffective biometric cryptosystem combining fingerprints witherror correction codesrdquo Expert Systems with Applications vol39 no 7 pp 6562ndash6574 2012

[15] EMaiorana ldquoBiometric cryptosystemusing function based on-line signature recognitionrdquo Expert Systems with Applicationsvol 37 no 4 pp 3454ndash3461 2010

[16] B Carrara and C Adams ldquoYou are the key generating crypto-graphic keys from voice biometricsrdquo in Proceedings of the 8thInternational Conference on Privacy Security and Trust (PSTrsquo10) pp 213ndash222 August 2010

[17] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[18] Y Dodis L Reyzin and A Smith ldquoFuzzy extractors how togenerate strong keys from biometrics and other noisy datardquo inAdvances in Cryptology-Eurocrypt 2004 pp 523ndash540 SpringerBerlin Germany 2004

[19] Q Li Y Sutcu and N Memon ldquoSecure sketch for biometrictemplatesrdquo in Advances in Cryptology-ASIACRYPT 2006 pp99ndash113 Springer Berlin Germany 2006

[20] R H Morelos-Zaragoza The Art of Error Correcting CodingJohn Wiley amp Sons Chichester UK 2002

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Page 9: Research Article Secure and Privacy Enhanced Gait ...downloads.hindawi.com/journals/tswj/2014/438254.pdf · e Scienti c World Journal 0 50 100 150 200 250 300 0 2 4 6 8 10 12 14 16

Submit your manuscripts athttpwwwhindawicom

Computer Games Technology

International Journal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Distributed Sensor Networks

International Journal of

Advances in

FuzzySystems

Hindawi Publishing Corporationhttpwwwhindawicom

Volume 2014

International Journal of

ReconfigurableComputing

Hindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

Artificial Intelligence

HindawithinspPublishingthinspCorporationhttpwwwhindawicom Volumethinsp2014

Advances inSoftware EngineeringHindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporation

httpwwwhindawicom Volume 2014

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

ArtificialNeural Systems

Advances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

RoboticsJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Computational Intelligence and Neuroscience

Industrial EngineeringJournal of

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Modelling amp Simulation in EngineeringHindawi Publishing Corporation httpwwwhindawicom Volume 2014

The Scientific World JournalHindawi Publishing Corporation httpwwwhindawicom Volume 2014

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014

Human-ComputerInteraction

Advances in

Computer EngineeringAdvances in

Hindawi Publishing Corporationhttpwwwhindawicom Volume 2014