2017
DOI: 10.1007/s13042-017-0723-3
|View full text |Cite
|
Sign up to set email alerts
|

A discriminant binarization transform using genetic algorithm and error-correcting output code for face template protection

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
6
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
6

Relationship

0
6

Authors

Journals

citations
Cited by 10 publications
(6 citation statements)
references
References 38 publications
0
6
0
Order By: Relevance
“…Tables 2 and 3 show the comparison results on the Extended YaleB and CMU-PIE datasets, respectively. On the one hand, our method can earn a GAR of 99.40% for 128 bits binary code, which outperforms the Genetic-ECOC method [64] at GAR at a fixed 1% FAR on the Extended YaleB dataset. On the other hand, references [64,66] may perform extremely well; they are close to our performance.…”
Section: Accuracy Performancementioning
confidence: 91%
See 2 more Smart Citations
“…Tables 2 and 3 show the comparison results on the Extended YaleB and CMU-PIE datasets, respectively. On the one hand, our method can earn a GAR of 99.40% for 128 bits binary code, which outperforms the Genetic-ECOC method [64] at GAR at a fixed 1% FAR on the Extended YaleB dataset. On the other hand, references [64,66] may perform extremely well; they are close to our performance.…”
Section: Accuracy Performancementioning
confidence: 91%
“…On the one hand, our method can earn a GAR of 99.40% for 128 bits binary code, which outperforms the Genetic-ECOC method [64] at GAR at a fixed 1% FAR on the Extended YaleB dataset. On the other hand, references [64,66] may perform extremely well; they are close to our performance. However, their lengths of the codeword are both less than 90, and as such they offer lower security to brute force attacks.…”
Section: Accuracy Performancementioning
confidence: 91%
See 1 more Smart Citation
“…For the secure sketch, the approaches-based fuzzy commitment [31,32] and fuzzy vault [33][34][35] bind the biometric template with an error correction codeword. Sutcu et al [36] used error correcting codes or signal embeddings to provide informationtheoretic guarantees for security and privacy.…”
Section: Related Workmentioning
confidence: 99%
“…For the secure sketch, the approaches‐based fuzzy commitment [31, 32] and fuzzy vault [3335] bind the biometric template with an error correction codeword. Sutcu et al .…”
Section: Related Workmentioning
confidence: 99%