ResearchArticle Combining Cryptography with EEG...

12
Research Article Combining Cryptography with EEG Biometrics Robertas DamaševiIius , 1 Rytis Maskeli0nas , 2 Egidijus KazanaviIius, 2 and Marcin Wofniak 3 1 Department of Soſtware Engineering, Kaunas University of Technology, StudentJ 50-415, Kaunas, Lithuania 2 Centre of Real Time Computer Systems, Kaunas University of Technology, K. Barˇ sausko 59-A338, Kaunas, Lithuania 3 Institute of Mathematics, Silesian University of Technology, Kaszubska 23, 44-100 Gliwice, Poland Correspondence should be addressed to Robertas Damaˇ seviˇ cius; [email protected] Received 22 December 2017; Revised 20 March 2018; Accepted 18 April 2018; Published 22 May 2018 Academic Editor: Ivan Volosyak Copyright © 2018 Robertas Damaˇ seviˇ cius et al. is is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited. Cryptographic frameworks depend on key sharing for ensuring security of data. While the keys in cryptographic frameworks must be correctly reproducible and not unequivocally connected to the identity of a user, in biometric frameworks this is different. Joining cryptography techniques with biometrics can solve these issues. We present a biometric authentication method based on the discrete logarithm problem and Bose-Chaudhuri-Hocquenghem (BCH) codes, perform its security analysis, and demonstrate its security characteristics. We evaluate a biometric cryptosystem using our own dataset of electroencephalography (EEG) data collected from 42 subjects. e experimental results show that the described biometric user authentication system is effective, achieving an Equal Error Rate (ERR) of 0.024. 1. Introduction Brain computer interface (BCI) is a highly growing field of research with application in healthcare systems (from fall prevention to neuronal rehabilitation) to educational, self- regulation, production, marketing, and security as well as games and entertainment. BCI aims to provide a channel of communication that does not depend on the usual use of peripheral nerves and muscles [1]. While the main intended target application for BCI research is the development of motor function independent prosthetic devices for impaired patients, other applications of BCI, such as those for learning [2], gaming [3, 4], or entertainment [5], raise the need for ensuring the security and privacy of subjects using BCI sys- tems. BCI systems are based on measurement of brain activity on the surface (in case of noninvasive BCI) or inside (in case of invasive BCI) of the human skull using electrodes. e results of the measurement represent the sum of electrical impulses emitted by a large number of brain’s neurons. Non- invasive EEG signal is recorded by attaching the electrodes to the head of a subject according to a given map such as the 10–20 international system for the placement of EEG electrodes. Recently, BCI applications for biometrics have attracted increased attention from the researchers. Biometrics provides means for identifying people based on their physiological characteristics [6]. Recently, there has been tremendous growth in research on cryptography and biometric frame- works because of incredible need for data security in numerous applications, such as e-commerce, e-health, e- government, e-voting, blockchain, law enforcement, digital forensics, and homeland security. e goal is to verify the identity of a subject using some characteristic of a subject. In cryptographic frameworks, users use their passwords or secret keys to protect their confidential data. However, the use of passwords for identification has some well- known drawbacks: textual passwords can be spied over or cracked, and secret keys are too long and difficult to memorize and can be stolen if stored somewhere. e down- side of cryptography is that verification strategies are not unequivocally connected to the person identity. Unlike cryp- tography based authentication methods, biometrics using behavioural and physiological characteristics such as iris, fingerprints, electroencephalography (EEG) data, face, palm, voice, and gait, is convenient and cannot be forgotten or lost. Hindawi Computational Intelligence and Neuroscience Volume 2018, Article ID 1867548, 11 pages https://doi.org/10.1155/2018/1867548

Transcript of ResearchArticle Combining Cryptography with EEG...

Page 1: ResearchArticle Combining Cryptography with EEG Biometricsdownloads.hindawi.com/journals/cin/2018/1867548.pdf · tography based authentication methods, biometrics using behavioural

Research ArticleCombining Cryptography with EEG Biometrics

Robertas DamaševiIius 1 Rytis Maskeli0nas 2

Egidijus KazanaviIius2 andMarcinWofniak3

1Department of Software Engineering Kaunas University of Technology StudentJ 50-415 Kaunas Lithuania2Centre of Real Time Computer Systems Kaunas University of Technology K Barsausko 59-A338 Kaunas Lithuania3Institute of Mathematics Silesian University of Technology Kaszubska 23 44-100 Gliwice Poland

Correspondence should be addressed to Robertas Damasevicius robertasdamaseviciusktult

Received 22 December 2017 Revised 20 March 2018 Accepted 18 April 2018 Published 22 May 2018

Academic Editor Ivan Volosyak

Copyright copy 2018 Robertas Damasevicius et al This is an open access article distributed under the Creative Commons AttributionLicense which permits unrestricted use distribution and reproduction in any medium provided the original work is properlycited

Cryptographic frameworks depend on key sharing for ensuring security of data While the keys in cryptographic frameworks mustbe correctly reproducible and not unequivocally connected to the identity of a user in biometric frameworks this is different Joiningcryptography techniqueswith biometrics can solve these issuesWepresent a biometric authenticationmethod based on the discretelogarithm problem and Bose-Chaudhuri-Hocquenghem (BCH) codes perform its security analysis and demonstrate its securitycharacteristics We evaluate a biometric cryptosystem using our own dataset of electroencephalography (EEG) data collected from42 subjects The experimental results show that the described biometric user authentication system is effective achieving an EqualError Rate (ERR) of 0024

1 Introduction

Brain computer interface (BCI) is a highly growing field ofresearch with application in healthcare systems (from fallprevention to neuronal rehabilitation) to educational self-regulation production marketing and security as well asgames and entertainment BCI aims to provide a channel ofcommunication that does not depend on the usual use ofperipheral nerves and muscles [1] While the main intendedtarget application for BCI research is the development ofmotor function independent prosthetic devices for impairedpatients other applications of BCI such as those for learning[2] gaming [3 4] or entertainment [5] raise the need forensuring the security and privacy of subjects using BCI sys-tems BCI systems are based onmeasurement of brain activityon the surface (in case of noninvasive BCI) or inside (in caseof invasive BCI) of the human skull using electrodes Theresults of the measurement represent the sum of electricalimpulses emitted by a large number of brainrsquos neurons Non-invasive EEG signal is recorded by attaching the electrodesto the head of a subject according to a given map such asthe 10ndash20 international system for the placement of EEGelectrodes

Recently BCI applications for biometrics have attractedincreased attention from the researchers Biometrics providesmeans for identifying people based on their physiologicalcharacteristics [6] Recently there has been tremendousgrowth in research on cryptography and biometric frame-works because of incredible need for data security innumerous applications such as e-commerce e-health e-government e-voting blockchain law enforcement digitalforensics and homeland security The goal is to verify theidentity of a subject using some characteristic of a subjectIn cryptographic frameworks users use their passwordsor secret keys to protect their confidential data Howeverthe use of passwords for identification has some well-known drawbacks textual passwords can be spied overor cracked and secret keys are too long and difficult tomemorize and can be stolen if stored somewhere The down-side of cryptography is that verification strategies are notunequivocally connected to the person identity Unlike cryp-tography based authentication methods biometrics usingbehavioural and physiological characteristics such as irisfingerprints electroencephalography (EEG) data face palmvoice and gait is convenient and cannot be forgotten orlost

HindawiComputational Intelligence and NeuroscienceVolume 2018 Article ID 1867548 11 pageshttpsdoiorg10115520181867548

2 Computational Intelligence and Neuroscience

The EEG-based subject identification is relatively newThe advantages of using EEG for biometrics are its low expos-ability (cannot be casually obtained or stolen by externalobservers) and resistance to forced extraction because under-stress brain activity changes [7] They also can be used bydisabled patients or users missing some physical trait Effortsto develop biometric methods and systems based on theEEG have targeted the development of subject conditionmonitoring tools for example for detection of sleep apnea[8] schizophrenia [9] or epilepsy [10] the creation of BCIsystems to assist disabled people [11] and marketing [12]Analysts predict that the global EEG and electrocardiography(ECG) biometrics market is to expand at a compoundannual growth rate of 1237 during the period 2016ndash2020[13]

The suitability of using EEG for privacy and securityapplications can be attributed to morphological anatomicaland functional plasticity (behaviour-related lasting changesin functional connections) traits [14] which contribute to dis-criminability between subjects [15] Several studies (mainlyfrom the fields of human physiology and genetics) haveconfirmed that the spectral characteristics of the EEG alphawaves (in the 8ndash12Hz range which reflect relaxation anddisengagement) and the beta waves (in the 12ndash30Hz rangerelated to action and concentration) of EEG show thestrongest heritability relationship [16]

The difficulties related to using EEG data are its instabilityover time (the EEG permanence problem [17]) It is stilldifficult to achieve high accuracy of EEG-based biometricsystems which motivate researchers to explore new EEGdata analysismethodsHowever the research community stilllacks knowledge on specific discriminant features of EEGsuable for biometry [18] Up to now the EEGpower spectrumfeatures were used to achieve relatively good classificationperformance [18] Several methods which focus on the con-cepts and methods adopted from the network science suchas functional connectivity [19] and network organization[20] have been proposed Fuzzy commitment (FC) scheme[21] can be used as a theoretical background for combiningcryptography and biometrics In the FC scheme a secretkey is linked to the reference biometric template and thedifference vector is calculated in such way that the secret keymay be restored using the difference vector and the querybiometric template Another approach is a fuzzy vault (FV)based on polynomial reconstruction [22] The FC and FVschemes have been applied to biometrics before [23 24]

Here we propose a secure EEG-based cryptographic au-thentication scheme based on the commitment schemeadopted from [25] provide a theoretical analysis of the secu-rity characteristics of the proposed scheme apply the schemeto biometric systems to construct a biometric cryptosystemusing EEG signals and evaluate it using our own datasetrecorded from 42 subjects The rest of the paper is orga-nized as follows In Section 2 we present the state-of-the-artoverview of related work in EEG biometrics We describe theproposed method in Section 3 We state theorems regardingthe security characteristics of the cryptographic system inSection 4 We describe the application of the method onEEGdataset in Section 5We present the experimental results

and their evaluation in Section 6 Finally the conclusions aregiven in Section 7

2 State of the Art

Cognitive biometrics [26] uses brain signals as the sourceof information for user identification (authentication) Userauthentication is a process that ensures and confirms a userrsquosidentity in security systems Using EEG signals for userauthentication can be effective with varying degrees of accu-racy For example Fladby [27] used power spectral features ofalpha beta low beta high and theta bands from just one EEGchannel of 12 subjects performing eight different tasks (fromsimple relaxation to counting and reading) and a customfeature based distance metric for subject discriminationachieving an EER of 2142 Palaniappan [28] used gammaband of visually evoked potential (VEP) signals and theneural network (NN) classifier to identify 20 individuals withan average accuracy of 9906

Liang et al [29] extracted the AR features from 8 EEGchannels and used Support VectorMachine (SVM) to achievean accuracy of 4552 to 5496 for subject separation taskand an accuracy of 4841 to 5607 for subject identifica-tion task Marcel and Millan [30] implemented a Gaussianmixture model (GMM) with maximum a posteriori (MAP)estimation for 9 subjects achieving a half total error rate(HTER) of 66

Hema et al [31] adopted feed forward NN for EEG usingPower Spectral Density (PSD) features from EEG beta wavesand reached an average accuracy of 944 to 975 on 6subjects He et al [32] used a naıve Bayes (NB) classifier withautoregressive (AR) features and achieved a HTER of 67for 4 subjects

Mu and Hu [33] used the back-propagation NN on dataderived from 6 channels of 3 subjects and achieved an 807to 867 accuracy Brigham and Kumar [34] used linearSVM classifier with the AR features and achieved accuracyof 9896 on 122 subjects tested Hu [35] used the NN onseven EEG signal features and obtained an 80 to 100 trueacceptance rate (TAR) and a 0 to 30 false acceptance rate(FAR) while using data received from only 3 subjects

Zuquete et al [36] demonstrated the stability of EEGbiometrics using visual stimulus to measure visual evokedpotentials (VEP) and a combination of one-class classifiers(OCCs) including 119896-Nearest Neighbor (kNN) and SupportVector Data Description (SVDD) Ashby et al [37] usedlinear SVM with AR and spectral characteristics of EEGsignals from 14 EEG channels and achieved 24 to 51false rejection rate (FRR) and 07 to 11 FAR for 5-subject authentication Shedeed [38] used the NN on featuresobtained by fast Fourier transform (FFT) and wavelet packetdecomposition (WPD) from 4 channels achieving a 66to 93 correct classification rate (CCR) using data from 3subjects

Chuang et al [39] recorded single-channel EEG signalswhen a subject performs a custom task (eg singing or mov-ing finger) The authentication system analyses the similaritybetween such brain data and training data to authenticatesubjects reaching about 99 accuracy Yeom et al [40]

Computational Intelligence and Neuroscience 3

used Gaussian kernel SVM on the signal difference and timederivative features from 18 EEG channels and managed toachieve the accuracy around 86 on 10 subjects

Dan et al [41] used the polynomial kernel SVM basedon the AR model parameters calculated on the EEG signalrecorded a single EEG channel and obtained an accuracy of65 to 75 on 13 subjects

Delpozo-Banos et al [18] used the functional connectivitypatterns to represent effective features for improving EEG-based biometric systems and classification using Convolu-tional Neural Network (CNN) and achieved 975 accuracyin eyes-closed (EC) and 9626 in eyes-open (EO) restingstate conditions states when fusing PSD information from theparietooccipital (centroparietal in EO) parts of the brain of 10subjects

Abo-Zahhad et al [42] achieved more than 99 authen-tication accuracy by using single-channel EEG signals from10 and 15 subjects Koike-Akino et al [43] achieved 72accuracy for 25-subject identification fromEEGusing a single800ms epoch and partial least-squares (PLS) dimensionalityreduction method applied before quadratic discriminantanalysis (QDA) classification

Crobe et al [44] obtained good results in the EEG gamma(EER = 0131 and AUC = 0943 in EO condition EER = 0130andAUC=0933 in EC condition) and high beta (EER= 0172and AUC = 0905 in EO condition EER = 0173 and AUC =0906 in EC condition) frequency bands

Several studies presented the fusion of EEG with othermodalities to get a multimodal biometric system such as in[45 46] Also see a survey of security and privacy challengesin BCI applications in [47] EEG-based authentication wasalso considered as a part of smart driving systems to verifythe driverrsquos identity on demand [48] However using EEGbrainwaves for authentication might result in risks for theprivacy of users For example authors in [49] propose anauthentication system that verifies an individual EEG signalwhen a subject performs a custom task They also design anattack model by impersonating the thoughts of subjects totest the robustness of the authentication systemAn adversaryalso can attack the authentication system via synthetic EEGsignals which are generated using a model based on thehistorical EEG data from a subject [50]

3 Description of EEG Biometry Method

First we provide definitions required for understating of thebiometric authentication method as given in [25]

Definition 1 (discrete logarithm) Let 119866 be a finite cyclicgroup of order 119899 Let 119892 be a generator of 119866 and let ℎ isin 119866The discrete logarithm of ℎ to the base 119892 log119892ℎ is the uniqueinteger 119906 0 le 119906 le 119899 minus 1 such that ℎ = 119892119906Definition 2 (discrete logarithm problem (DLP)) Given aprime number 119901 a generator of 119892 of 119911lowast119901 and an elementℎ isin 119911lowast119901 find the integer 119906 such that ℎ = 119892119906 (mod119901)Definition 3 (block code) A block code 119862(119899 119896) over analphabet 119860lowast of 119908 symbols is a set of 119908119896 119899-vectors called

codewords Associated with the code is an encoder 0 1119896 rarr119862 which maps a message 119872 a 119896-tuple to its associatedcodeword

Definition 4 (decoding function) Let 119862(119899 119896) be a block codeset with 119908 = 0 1 A decoding function 119891119889 0 1119899 rarr 119862 cup120576 maps a message 1198881015840 a 119899-tuple to correct codeword 119888 if 1198881015840and 119888 are sufficiently close according to appropriate metricOtherwise it maps it to invalid codeword 120576Definition 5 (hamming distance) Given code set 119862(119899 119896) theHamming distance between twowords 119888119894 and 119888119895 from the codeset 119862 is given by

119867(119888119894 119888119895) = 1119899119899sum119903=1

10038161003816100381610038161003816119888119903119894 minus 119888119903119895 10038161003816100381610038161003816 (1)

Definition 6 (error correction threshold) Error correctionthreshold 119905120590 of the error-correcting code 119862(119899 119896) is the largestnumber of errors that can be corrected in the corruptedcodeword

Definition 7 (statistical distance) Let 1198831 and 1198832 be tworandom variables over the same space Ψ and let 1198751 and 1198752be their discrete probability distribution functions (PDFs)Then the statistical distance between 1198751 and 1198752 is as follows

119863(1198751 1198752) = sum120595isinΨ

1003816100381610038161003816Pr (1198831 = 120595) minus Pr (1198832 = 120595)1003816100381610038161003816 (2)

Definition 8 (Bose-Chaudhuri-Hocquenghem (BCH) codes)Let 120572 be a primitive element of Galois field GF(119902119898) Forany positive integer 119894 let 119898119894(119909) be the minimal polynomialof 120572119894 over GF(119902119898) The generator polynomial of the BCHcode is defined as the least common multiple 119875(119909) =lcm(1198981(119909) 119898119889minus1(119909))

The method proposed by [25] and adopted here forEEG biometry consists of three procedures (1) Setup whichoutputs a public key (2)Commit which takes as input and themessage and outputs commitment to be sent and the openingvalue to be used formessage verification and (3)Open whichoutputs true if verification succeeds or false otherwise Threeactors participate the sender Alice the receiver Bob and thetrusted third party Trent who generated system parametersand publishes it to Alice and Bob parties

Let 119872 be the space of messages to commit to The firststage is Setup stage (see Algorithm 1) where Trent generatesand sends the keys to Alice and Bob The second stage isCommit stage where Alice sends Bob its commitment fora private message 119898 isin 119872 and secretly holds an openingvalue The third stage is Open stage where Alice sends Bobthe original message 119898 isin 119872 along with the opening valueso that Bob can verify that the message committed in the firststage was indeed 119898 isin 119872

Definition 9 (commitment function) First we define thecommitment function 119865 (0 1119899 times 0 1119899) rarr (0 1119899 times0 1119899) defined as 119865(119888 119909) = (120593 120575) here 120593 = 119865119896(119898 119909) =119892119898ℎ119909 (mod119901) and 120575 = 119909 minus 119888 is the difference vector

4 Computational Intelligence and Neuroscience

Input Security parameter 119896(1) Generate randomly two prime numbers 119901 and 119902 of length 119896 such that 119901 = 1 (mod 119902)(2) Choose randomly 1 le 119886 le 119901 minus 1(3) Compute 119892 = 119886(119901minus119902)2 = 1 (mod119901)(4) Choose randomly 1 le 119887 le 119902 minus 1(5) Compute ℎ = 119892119887 = 1 (mod119901)Output Parameters 119901 119902 119892 ℎ

Algorithm 1 Initialization

Definition 10 (commitment protocol) Commitment proto-col 120587 is a scheme (for a message space 119872) defined by a triple(SetupCommitOpen) such that

(a) (119901 119902 119892 ℎ) larr Setup(sdot) generates the public commit-ment key

(b) for any 119898 isin 119872(120593 120575) larr Commit(119901119902119892ℎ)(119898) is thecommitmentopening pair for 119898

(c) Open(119901119902119892ℎ)(120593 120575) rarr 119898 isin 119872cup120576 where 120576 is returnedif (120593 120575) is not a valid commitment to any message

To set the system parameters Trent executes the followingprocedure

Setup Procedure(1) Trent generates two prime numbers 119901 and 119902 such that

119901 = 1 (mod 119902)(2) Trent finds a random generator 119892 isin 119866119902 1 where

119892 isin 119866119902 is a subgroup of the order 119902 in 119885lowast119901(3) Trent computes an element ℎ = 119892119886 isin 119885lowast119901 1 where

119886 isin 119885119902 that is randomly chosen (ℎ is a generator element of119866119902)

(4) Trent sends the system parameters (119901 119902 119892 ℎ) to Aliceand Bob

Commit Procedure To commit to a message 119898 isin 119872119896 sube 119885119902in the message space119872119896 sub 0 1119896 Alice encodes the messageinto a codeword 119888 = 119892(119898) isin 119862 sube 0 1119899 chooses a randomwitness 119909 isin 119883119899 sube 119885119902 in the witness space 119883119899 sub 0 1119899 andthen computes the commitment 119865(119888 119909) = (119892119888ℎ119909 119909 minus 119888) =(120593 120575) The commitment is sent to Bob

Open Procedure To open the commitment (120593 120575)Alice revealsthe witness 1199091015840 which is in proximity to the original 119909 usingsome metric distance (eg Hamming distance 119867(119909 1199091015840) le119905120590) Using the difference vector 120575 the witness 1199091015840 restoresthe codeword 119891(1198881015840) = 119891(1199091015840 minus 120575) = 119891((1199091015840 minus 119909) + 119888) andthen translates 11990910158401015840 = 120575 + 119891(1198881015840) Then Bob computes thecommitment 1205931015840 = 119865119896(119891(1198881015840) 11990910158401015840) and verifies 1205931015840 = 120593 In caseof failure the commitment will not open using 1199091015840 Otherwisethe commitment is successfully opened and therefore thesecret message is 119898 = 1198981015840 = 119892minus1(119891(1198881015840))

4 Security Properties and Analysis ofthe Proposed Scheme

Let 120587 = (SetupCommitOpen) be a commitment schemeand its security properties are (i) correctness ie for everymessage the commitment generated is valid (ii) hidingwhere any attacker cannot learn information from the com-mitment c about the message m with any advantage (perfect)or with a negligible advantage and (iii) binding wherethe message 119898 is uniquely bound to 119888 (perfect) or findinganother message with the same commitment has negligibleprobability of success In further analysis we assume thatboth the codeword 119888 and the witness 119909 are drawn randomlyfrom the finite set 0 1119899Definition 11 (correctness) A commitment protocol 120587defined by the quadruplet (119901 119902 119892 ℎ) is correct if for allmessages 119898 isin 119872 Open(119901119902119892ℎ)(Commit(119901119902119892ℎ)(119898)) = 119898

The hiding property of the biometrical scheme describesthe resilience of the system against adversarial attemptsperformed by impostor FakeBob to crack codeword 119888 or thewitness 119909 We allege that impostor FakeBob knows 119865 and canaccess the commitment (120593 120575)

The binding property represents the resistance of thesystem against adversarial attempts by an impostor119865119886119896119890119861119900119887lowastto guess a codeword 1198881015840 with119867(119909 1199091015840) le 119905120590 such that119865119896(119888 119909) =119865119896(1198881015840 1199091015840) = 120593 for some 119909 1199091015840 isin 119883

For hiding and binding we have two different adversaries[51]

(i) the unhider U which plays the hiding game andhas two abstract procedures one to choose a pair ofmessages and another to guess which of the twomessages corresponds to a given commitment

(ii) the binder B which plays the binding game and hasonly a procedure to output two different pairs (mes-sage opening value) that bind to the same commit-ment

A commitment protocol satisfies the hiding security propertyif no adversary exists such that the probability of winning thehiding game is (significantly) better than a blind guess [51] Ifthis is true the committer is guaranteed that no informationcan be inferred by the commitment itself

Computational Intelligence and Neuroscience 5

EEGrecording

EEG codewordcomputation BobEEG codeword

matching

EEG codeword database(Alice Bob Claire Daisy )

Figure 1 EEG-based user identificationauthentication framework

Definition 12 (hiding) Let 120587 = (SetupCommitOpen) bea commitment protocol Then we can define the hidingproperties for adversary U as Pr(119866119867120587 (119899) = 1) = 12Hiding Game The hiding game 119866119867120587 runs as follows

(1)The adversaryU is given the output of Setup procedureand asked to choose two messages

(2) The game randomly selects one of them and callsCommit procedure to compute its commitment

(3)The adversaryU is asked to guess which one of the twomessages the commitment corresponds to

(4) The game outputs 1 if the guess of the adversary U iscorrect

A commitment protocol satisfies the binding securityproperty if no adversary exists such that the probability ofwinning the binding game is higher thannegligible [51] If thisis true the receiver is guaranteed that the value committedcannot be changed

Definition 13 (binding) Let 120587 = (SetupCommitOpen) bea commitment protocol Then one can define the bindingproperties for each adversary B as Pr(119866119861120587(119899) = 1) = 0Binding Game The binding game 119866119861120587 runs as follows

(1)The adversary B is given the output of Setup procedureand asked to bind two messages to the same commitmentvalue

(2) The game outputs 1 if the two messages differ and thecommitment is valid for both themessages that is if both canbe verified by calling the Open procedure

5 Application of the Method inEEG-Based Biometric System

Here we present the biometric cryptosystem using the EEGsignals Its implementation consists of the system initializa-tion stage the enrolment stage and the authentication stageas represented in Figure 1

At the start of enrolment (see Algorithm 3) the user EEGbiometrics is acquired and feature extraction is performedusing the EEG encoding algorithm which outputs a 400-bit EEG code We use the EEG features derived from thecovariance matrix of EEG data from different EEG channelsin the 10ndash20 international system The covariance matrix iscalculated from 119873 channels in matrix as follows

cov (119883) = 1119873119873sum119896=1

(119883119894119896 minus 119883119894) (119883119895119896 minus 119883119895) (3)

where119883119894 holds the mean of all observations in the respectiveEEG channels

Next we compute 119911-scores of the values in the covariancematrix as follows

119911119894119895 = cov119894119895 minus (1119873)sum119873119894=1 cov119894119895radicsum119873119894=1 (cov119894119895 minus (1119873)sum119873119894=1 cov119894119895)2 (119873 minus 1)

(4)

here cov119894119895 is an element of the covariance matrixAnd perform normalization of 119911-score values of the

covariance matrix into the range [0 1] as follows119885norm = 119885 minus min (119885)

max (119885) minus min (119885) (5)

Finally we perform the binarization of data using threshold-ing as follows

119885bit (119894 119895) =

0 [119911119894119895 lt 05]1 [119911119894119895 ge 05] (6)

here [sdot] is the Iverson bracket operatorThe result is a matrix that contains binary codeword of

400 bit length (obtained from 20times 20 covariancematrix)Theprocedure is summarized in Algorithm 2

At the same time a random cryptographic key 120581 isin 0 1119896is prepared using a BCH( 119896) error correction encodedfunction 0 1119896 rarr 119862 The result is a codeword 119888 isinBCH( 119896) which is combined with reference EEG code(both have 400 bits of length)

Authentication phase is described in Algorithm 4 Theinput EEG biometric 119861EEG is acquired from a person result-ing in a test EEG code 119909test The test EEG code 119909test withldquoexclusiveORrdquo denoted asoplus extracts the codeword 1006704119888 = (119909testoplus119909ref ) oplus 119888 Once it is extracted the error correction decodedfunction of BCH( 119896) is used to compute119891(1006704119888) = 119891(119909testotimes120575)Function119891(1006704119888) is used to compute 1199091015840test = 120575 otimes 119891(1006704119888) = 119909ref (119888 oplus119891(1006704119888)) Nonvalid user will receive a codeword 119891(1006704119888) such that119867(119891(1006704119888) 119888) gt 119905120590 Then 1205931015840 = 119865119896(119891(1006704119888) 1199091015840test) is computed andmatched against the stored 120593 If 1205931015840 = 120593 then the sample 119909testis accepted and the key 120581 is released Otherwise the identityof a person is rejected

The biometric scheme is summarized in Figure 2

6 Experimental Results and Discussion

The implementation of the proposed scheme was made inMATLAB 860267246 (R2015b) on an Intel (R) Core (TM)

6 Computational Intelligence and Neuroscience

Input EEG channel signal values(1) Calculate covariance matrix of EEG channels(2) Calculate 119911-scores of covariance matrix values(3) Normalize 119911-scores(4) Binarize 119911-scores into EEG code using zero value as threshold

Output EEG code 119909ref

Algorithm 2 Encoding

Input EEG biometric 119861EEG and cryptographic key 120581(1) Extract EEG code 119909ref from the EEG biometric data 119861EEG(2) Prepare the cryptographic key 120581 using BCH codes and obtain the codeword 119888(3) Compute the difference vector 120575 = 119909ref oplus 119888(4) Compute the commitment 120593 = 119865119896(119888 119909ref )Output (120593 120575)

Algorithm 3 Enrolment

Input EEG biometric 119861EEG and fuzzy commitment (120593 120575)(1) Extract EEG code 119909test from EEG biometric 119861EEG(2) Compute the codeword 119891(1006704119888) = 119891(119909test otimes 120575)(3) Compute 1199091015840test = 120575 otimes 119891(1006704119888)(4) Compute 1205931015840 = 119865119896(119891(1006704119888) 1199091015840test)(5) Check 1205931015840 = 120593Output The user is authenticated or rejected

Algorithm 4 Authentication

Figure 2 Summary of the proposed EEG biometric scheme

i5-4590 CPU (x64) running at 330GHz with 12GB of RAMin Windows 10 Enterprise ver 1709 For the performanceevaluation we have used a dataset that consists of 65 EEGsamples from 42 different subjects where each sample con-sisted of 1000 signal values The number of subjects satisfiesthe condition of Lazar et al [52] who stated that studiesusing data collected from 20 or more participants are moreconvincing than those performed with a lesser number ofparticipants The EEG data we use in this study was collectedfrom 42 healthy adults During data collection the subjectswere instructed to lie still on a table and breathe normallyThedata was collected using a medical-grade EEG device from

Figure 3 Electrode locations for collection of EEG data

the electrodes attached to subjects following the international10ndash20 standard which are depicted as circles in Figure 3Thesampling rate was 256 sminus1

To perform code matching we computed the Hammingdistance between two EEG codewords 119860 and 119861 as follows

119867 = 1119899119899sum119894=1

(code (119860 119894) oplus code (119861119894)) (7)

here code(119860 119894) and code(119861119894) are the 119894th bit in EEG codes ofpersons 119860 and 119861 respectively

Computational Intelligence and Neuroscience 7

Same personDifferent persons

0

0002

0004

0006

0008

001

0012

0014

0016

pdf

50 100 150 200 250 300 3500

Figure 4 Probability density functions Hamming distances be-tween the same person and the different persons

The intrapersonHamming distances have been computedusing EEG samples from the same subjects while the inter-person Hamming distances were computed using samplesfrom different subjects We carried out 65 comparisons forthe same subjects and 118335 comparisons between differentsubjects The result of the probability distribution function(pdf) of the intraperson and interperson Hamming distancesis shown in Figure 4 One can see that up to 87 bits of error(intersection of both graphs) are tolerated

We use the following scenarios as suggested by Gui et al[53]

Scenario 1 The aim is to identify correctly each of the 42subjects participating in the study The training and testingdatasets include data from all 42 subjects and the classifica-tion outcome belongs to one of 42 classes

Scenario 2 The aim is to identify one subject versus allother 41 subjects There are only two classes positive (targetsubject) and negative (all other subjects)The training datasetwas combined using the data from all subjects and theperforming resampling so that both classes are balanced

Evaluation Following the suggestion of Jorgensen and Yu[54] we use FalseAccept Rate (FAR) False Reject Rate (FRR)and Equal Error Rate (EER) as key effectivenessmetrics of thebiometric system FAR and FRR describe whether the systemcorrectly identifies the subject ERR specifies the error ratewhere the values of FAR and FRR become equal The metricsare calculated as follows

FRR = |FR||AA|

FAR = |FA||IA|

(8)

here |FR| is the number of false rejections that is falselyrejecting a verification attempt of a valid subject |AA| is the

04

05

06

07

08

09

1

Accu

racy

3519 2517 27 331511 3721 23 39312913 4173 51 9Subjects

Figure 5 Subject-wise correct classification rate

number of authorized attempts |FA| is the number of falseacceptances ie falsely accepting the claim of an impostoras a valid user and |IA| is the number of attempts by animpostor

The performance is evaluated using the correct classifica-tion rate (CCR) as follows

CCR = |119862||119879| (9)

here |119862| is the number of correct classification decisions and|119879| is the number of trials

EER is defined as a unique point where FRR is equal toFAR A lower EER indicates a more accurate system

EER = FAR (119879lowast) = FRR (119879lowast) (10)

here 119879lowast = argmin(|FAR(119879) minus FRR(119879)|)This ensures that the threshold found will satisfy the

equality condition between FRR and FAR as closely aspossible

We have implemented both Scenarios 1 and 2 testing assubjected by Gui et al [53] In Scenario 1 CCR for each of thesubjects is presented in Figure 5

Note that while the overall accuracy is quite good (meanaccuracy 0895) for some of the subjects it was quite low (egonly 0446 for subject 15) This result may have been causedby the infamous BCI illiteracy effect [55] Neverthelesswhen inspecting the cumulative distribution plot of accuracydistribution (see Figure 6) we can see that 50 of subjectshave accuracy higher than 093 while only 10 of subjectshave accuracy lower than 73

As accuracy data is not normally distributed the Fisher119885-transformation was applied to calculate population meanand standard deviation yielding the mean accuracy of 0892with standard deviation of 0135

The subject-wise confusionmatrix is presented in Figures7 and 8 As the number of subjects is too high for meaningfulvisualization the confusion matrix was sorted according toits diagonal value (correct hits) and the values for only 10

8 Computational Intelligence and Neuroscience

0

01

02

03

04

05

06

07

08

09

1

Ratio

of s

ubje

cts

05 06 07 08 09 104Accuracy

Figure 6 Cumulative distribution plot of accuracy distribution insubject classification

045

002

003

003

003

002

0

0

011

002

0

055

002

002

0

0

002

0

002

0

005

003

063

0

0

0

006

0

0

0

003

003

002

074

0

003

002

0

0

002

003

003

002

002

075

002

002

002

0

002

002

002

002

005

0

075

0

006

0

002

0

0

015

002

002

0

078

0

0

0

002

0

002

002

003

003

0

08

0

0

032

0

0

0

0

0

0

0

083

0

0

0

002

0

003

0

0

003

0

08336

6

29

27

41

14

42

37

21

15

21 37 42 14 41 27 29 6 3615

Figure 7 Subject-wise confusion matrix of classification results inScenario 1 10 worst performing subjects

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

22 18 16 13 12 3 2 35 32 24 1

22

18

16

13

12

3

2

35

32

24

1

Figure 8 Subject-wise confusion matrix of classification results inScenario 1 10 best performing subjects

True negatives08952

False positives00026

False negatives01048

True positives09974

Genuine userImpostorActual class

Predicted genuine user

Predicted impostor

Pred

icte

d cla

ss

Figure 9 Confusion matrix of classification results in Scenario 2

FARFRR

0

01

02

03

04

05

06

07

08

09

1

Erro

r rat

e

50 100 150 200 250 300 350 4000Threshold (bits)

Figure 10 FAR and FRR of the proposed EEG biometric system

worst performing subjects (Figure 7) and 10 best performingsubjects (Figure 8) are shown

For Scenario 2 the confusion matrix is presented inFigure 9 We can see that True Positive Rate (TPR) is 09974We have evaluated the confusion matrix statistically usingthe McNemar test Critical value at 95 significance level is38415 McNemar chi-square with Yates correction is 0001while 119901 = 0966 Therefore the results are significant at alpha= 005 level

The values for FAR FRR and ERR are represented inFigure 10

The Area Under Curve (AUC) is calculated as the areaunder the Receiver Operating Characteristic (ROC) [56]curve and represents discrimination that is the ability of theclassifier to discriminate between a positive example and anegative example

We have achieved the following results which are sum-marized in Table 1

Computational Intelligence and Neuroscience 9

Table 1 Summary of classification results

TAR FRR ERR AUC TPR08952 0026 0024 09271 09974

Table 2 Comparison of the proposed method with the Fladbyrsquosmethod [27]

EER (proposedmethod + ourdataset)

EER (Fladby method+ Fladby dataset)

EER (Fladby method+ our dataset)

0024 02142

03059 (mean allchannels)

02945 (Fp1)02283 (best P4)

Comparison In Table 2 and Figure 11 we compare our resultswith those of Fladby [27] Note that Fladby used a simple EEGreading device (NeuroskyThinkGear) with only one channelof EEG data (Fp1) which may be affected by eye artefactsSampling frequency was only 128Hz and 20 seconds ofsignal samples for each of eight different tasks was used forauthentication which is unpractical for many applicationsNevertheless the method of Fladby [27] which employswidely used power spectral features of EEG bands can beconsidered as a baseline against which our method couldbe compared We have thoroughly replicated the conditionsof the experiment by Fladby on our dataset using the samenumber of samples (2560) for each snippet of subject EGGdata and a feature based distance metric to discriminatebetween genuine and fraudulent authentication results andcalculated the EER value Note that our method uses all 20EEG channels of the 10ndash20 international system while Fladbyused only one EEG channel Nevertheless we have replicatedthe calculations of the Fladbyrsquos method on each EEG channeltomake a fair comparisonThe results are presented inTable 2as well as in Figure 11 Fladbyrsquos method achieved mean ERRof 03059 while the Fp1 channel originally used by Fladbyachieved an ERR of 02945 and best ERR was achieved usingthe P4 channel (02283) Note that we could not apply ourmethod on Fladbyrsquos data because it is not available

Based on the presented comparison we can claim thatthe proposed method achieved better results for subjectauthentication than the Fladby [27] method

7 Conclusion

This paper presents a secure cryptographic authenticationscheme for EEG-based biometrics based on the fuzzy com-mitment scheme and the error-correcting Bose-Chaudhuri-Hocquenghem (BCH) codes The EEG features are derivedfrom the covariance matrix of EEG data from different EEGchannels in the 10ndash20 international system The biometricsystemwas evaluated using the EEGdataset obtained from42subjects The experimental results show that the system cangenerate up to 400 bits of cryptographic key from the EEGcodes while tolerating up to 87 bits of errorThe performanceof the biometric cryptosystem is an Equal Error Rate (EER)

FladbyProposed

Fp2

F7

F3

Fz

F8

T3

C3

Cz

C4

T4

T5

P3

F4

Pz

P4

T6

O1

O2

Fp10

005

01

015

02

025

03

035

04

045

EER

Figure 11 Comparison of EER of our method and Fladbyrsquos method[27] for each EEG channel

of 0024 True Positive Rate (TPR) of 09974 and Area UnderCurve (AUC) of 0927

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

The authors would like to acknowledge the support fromthe Rector pro-quality Grant no 09010RGJ180034 at theSilesianUniversity of TechnologyThe authors would also liketo thank professor A Vainoras of Lithuanian University ofHealth Sciences for kindly provided EEG dataset

References

[1] TMVaughanW J Heetderks L J Trejo et alBrain-ComputerInterface Technology A Review of The Second InternationalMeeting 2003

[2] C G Lim T S Lee C Guan et al ldquoA brain-computer interfacebased attention training program for treating attention deficithyperactivity disorderrdquo PLoS ONE vol 7 no 10 Article IDe46692 2012

[3] M Ahn M Lee J Choi and S C Jun ldquoA review of brain-computer interface games and an opinion survey from re-searchers developers and usersrdquo Sensors vol 14 no 8 pp14601ndash14633 2014

[4] I Martisius and R Damasevicius ldquoA prototype SSVEP basedreal time BCI gaming systemrdquo Computational Intelligence ampNeuroscience vol 2016 Article ID 3861425 15 pages 2016

[5] Y Iidal D Tsutsumi S Saeki Y Ootsuka T Hashimoto andR Horie ldquoThe effect of immersive head mounted display on abrain computer interface gamerdquo Advances in Intelligent Systemsand Computing vol 483 pp 211ndash219 2017

[6] J D Woodward N M Orlans and P T Higgins BiometricsMcGraw-Hill Berkeley Calif USA 1953

10 Computational Intelligence and Neuroscience

[7] A S Danko and G C Fernandez ldquoMy brain is my passportVerify merdquo in Proceedings of the 2016 IEEE International Con-ference on Consumer Electronics (ICCE) pp 19ndash22 Las VegasNV USA 2002

[8] C-C Hsu and P-T Shih ldquoA novel sleep apnea detection systemin electroencephalogram using frequency variationrdquo ExpertSystems with Applications vol 38 no 5 pp 6014ndash6024 2011

[9] M Taghavi R Boostani M Sabeti and S M A Taghavi ldquoUse-fulness of approximate entropy in the diagnosis of schizophre-niardquo Iranian Journal of Psychiatry and Behavioral Sciences vol5 no 2 pp 62ndash70 2011

[10] M Li W Chen and T Zhang ldquoClassification of epilepsy EEGsignals usingDWT-based envelope analysis and neural networkensemblerdquo Biomedical Signal Processing and Control vol 31 pp357ndash365 2017

[11] U A Qidwai andM Shakir ldquoFuzzy classification-based controlof wheelchair using EEG data to assist people with disabilitiesrdquoin Proceedings of the 19th International Conference on NeuralInformation Processing ICONIP 2012 vol 7666 of SpringerLecture Notes in Computer Science 7666 pp 458ndash467 DohaQatar 2012

[12] R N Khushaba C Wise S Kodagoda J Louviere B E Kahnand C Townsend ldquoConsumer neuroscience Assessing thebrain response to marketing stimuli using electroencephalo-gram (EEG) and eye trackingrdquoExpert SystemswithApplicationsvol 40 no 9 pp 3803ndash3812 2013

[13] Researchbeam ldquoGlobal EEG and ECGBiometricsMarket 2016-2020rdquo 2016

[14] S Z Li and A K Jain ldquoEEG biometricsrdquo Encyclopedia ofBiometrics pp 389ndash396 2015

[15] H Van Dis M Corner R Dapper G Hanewald and H KokldquoIndividual differences in the human electroencephalogramduring quiet wakefulnessrdquo Electroencephalography and ClinicalNeurophysiology vol 47 no 1 pp 87ndash94 1979

[16] C E M Van Beijsterveldt and G C M Van Baal ldquoTwin andfamily studies of the human electroencephalogram A reviewand a meta-analysisrdquo Biological Psychology vol 61 no 1-2 pp111ndash138 2002

[17] E Maiorana D La Rocca and P Campisi ldquoOn the permanenceof EEG signals for biometric recognitionrdquo IEEE Transactions onInformation Forensics and Security vol 11 no 1 pp 163ndash1752016

[18] M Delpozo-Banos C M Travieso C T Weidemann and J BAlonso ldquoEEG biometric identification A thorough explorationof the time-frequency domainrdquo Journal of Neural Engineeringvol 12 no 5 Article ID 056019 2015

[19] D L Rocca P Campisi B Vegso et al ldquoHuman brain distinc-tiveness based on EEG spectral coherence connectivityrdquo IEEETransactions on Biomedical Engineering vol 61 no 9 pp 2406ndash2412 2014

[20] M Fraschini A Hillebrand M Demuru L Didaci and G LMarcialis ldquoAn EEG-based biometric system using eigenvectorcentrality in resting state brain networksrdquo IEEE Signal Process-ing Letters vol 22 no 6 pp 666ndash670 2015

[21] A Juels and M Wattenberg ldquoA fuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACM CCS) pp 28ndash36 November1999

[22] A Juels and M Sudan ldquoA fuzzy vault schemerdquo Designs Codesand Cryptography An International Journal vol 38 no 2 pp237ndash257 2006

[23] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[24] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article no 3 pp 1ndash25 2011

[25] A A Al-Saggaf ldquoSecure method for combining cryptographywith iris biometricsrdquo Journal of Universal Computer Science2018 Special Issue on Advances in Security and Privacy ofMultimodal Interfaces

[26] K Revett F Deravi and K Sirlantzis ldquoBiosignals for userauthentication - towards cognitive biometricsrdquo in Proceedingsof the 2010 International Conference on Emerging SecurityTechnologies EST 2010 Robots and Security ROBOSEC 2010Learning and Adaptive Behavior in Robotic Systems LAB-RS2010 pp 71ndash76 Canterbury UK September 2010

[27] K Fladby Brain Wave Based Authentication Gjoslashvik UniversityCollege 2008

[28] R Palaniappan ldquoMethod of identifying individuals using VEPsignals and neural networkrdquo IEE Proceedings Science Measure-ment and Technology vol 151 no 1 pp 16ndash20 2004

[29] N Liang P Saratchandran G Huang and N SundararajanldquoClassification of mental tasks from EEG signals using extremelearning machinerdquo International Journal of Neural Systems vol16 no 1 pp 29ndash38 2006

[30] S Marcel and J D R Millan ldquoPerson authentication usingbrainwaves (EEG) and maximum a posteriori model adap-tationrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 29 no 4 pp 743ndash752 2007

[31] C R Hema M P Paulraj and H Kaur ldquoBrain signatures amodality for biometric authenticationrdquo in Proceedings of theInternational Conference on Electronic Design (ICED rsquo08) pp 1ndash3 Penang Malaysia December 2008

[32] C He X Lv and Z J Wang ldquoHashing the mAR coefficientsfrom EEG data for person authenticationrdquo in Proceedings of theIEEE International Conference on Acoustics Speech and SignalProcessing (ICASSP rsquo09) pp 1445ndash1448 Taipei Taiwan April2009

[33] Z Mu and J Hu ldquoResearch of EEG identification computingbased on AR modelrdquo in Proceedings of the 2009 InternationalConference on Future BioMedical Information Engineering FBIE2009 pp 366ndash368 Sanya China December 2009

[34] K Brigham and B V K V Kumar ldquoSubject identification fromElectroencephalogram (EEG) signals during imagined speechrdquoin Proceedings of the 4th IEEE International Conference onBiometrics Theory Applications and Systems BTAS 2010 pp 1ndash8 September 2010

[35] J-F Hu ldquoBiometric system based on EEG signals by featurecombinationrdquo in Proceedings of the 2010 International Confer-ence on Measuring Technology and Mechatronics Automation(ICMTMA 2010) pp 752ndash755 Changsha City China March2010

[36] A Zuquete B Quintela J Cunha and A Zuquete ldquoBiomet-ric authentication with electroencephalograms evaluation ofits suitability using visual evoked potentialsrdquo in BiomedicalEngineering Systems and Technologies A Fred J Filipe andH Gamboa Eds vol 127 pp 290ndash306 Springer HeidelbergBerlin Germany 2011

[37] C Ashby A Bhatia F Tenore and J Vogelstein ldquoLow-cost elec-troencephalogram (EEG) based authenticationrdquo in Proceedingsof the 2011 5th International IEEEEMBS Conference on NeuralEngineering NER 2011 pp 442ndash445 CancunMexicoMay 2011

Computational Intelligence and Neuroscience 11

[38] H A Shedeed ldquoA new method for person identification in abiometric security system based on brain EEG signal process-ingrdquo in Proceedings of the 2011 World Congress on Informationand Communication Technologies WICT 2011 pp 1205ndash1210Mumbai India December 2011

[39] J Chuang H Nguyen CWang and B Johnson ldquoI think there-fore I am Usability and security of authentication usingbrainwavesrdquo in Financial Cryptography and Data Security vol7862 of Lecture Notes in Computer Science pp 1ndash16 SpringerHeidelberg Berlin Germany 2013

[40] S-K Yeom H-I Suk and S-W Lee ldquoPerson authenticationfrom neural activity of face-specific visual self-representationrdquoPattern Recognition vol 46 no 4 pp 1159ndash1169 2013

[41] Z Dan Z Xifeng and G Qiangang ldquoAn Identification SystemBased on Portable EEG Acquisition Equipmentrdquo in Proceedingsof the 2013 Third International Conference on Intelligent SystemDesign and Engineering Applications (ISDEA) pp 281ndash284Hong Kong China January 2013

[42] M Abo-Zahhad S M Ahmed and S N Abbas ldquoA new EEGacquisition protocol for biometric identification using eyeblinking signalsrdquo Intelligent Systems and Applications vol 7 no6 pp 48ndash54 2015

[43] T Koike-Akino R Mahajan T K Marks et al ldquoHigh-accuracyuser identification using EEG biometricsrdquo in Proceedings of the38th Annual International Conference of the IEEE EngineeringinMedicine and Biology Society EMBC 2016 pp 854ndash858 USAAugust 2016

[44] A Crobe M Demuru L Didaci G L Marcialis and M Fras-chini ldquoMinimum spanning tree and k-core decomposition asmeasure of subject-specific EEG traitsrdquo Biomedical Physics andEngineering Express vol 2 no 1 2016

[45] S Barra A Casanova M Fraschini and M Nappi ldquoFusionof physiological measures for multimodal biometric systemsrdquoMultimedia Tools andApplications vol 76 no 4 pp 4835ndash48472017

[46] M Garau M Fraschini L Didaci and G L Marcialis ldquoExper-imental results on multi-modal fusion of EEG-based personalverification algorithmsrdquo in Proceedings of the 9th IAPR Interna-tional Conference on Biometrics ICB 2016 pp 1ndash6 HalmstadSweden June 2016

[47] Q Q Li D Ding and M Conti ldquoBrain-Computer Interfaceapplications Security and privacy challengesrdquo in Proceedingsof the 2015 IEEE Conference on Communications and NetworkSecurity (CNS) pp 663ndash666 Florence Italy September 2015

[48] I Nakanishi K Ozaki and S Li ldquoEvaluation of the brain waveas biometrics in a simulated driving environmentrdquo in Proceed-ings of the 2012 International Conference of the Biometrics SpecialInterest Group BIOSIG 2012 pp 1ndash5 Darmstadt GermanySeptember 2012

[49] B Johnson T Maillart and J Chuang ldquoMy thoughts are notyour thoughtsrdquo in Proceedings of the 2014 ACM InternationalJoint Conference on Pervasive and Ubiquitous Computing Ubi-Comp 2014 pp 1329ndash1338 USA September 2014

[50] S T Archer and B D Pless Stimulation Signal Generator for anImplantable Device US Patent 6690974 2004

[51] R Metere and C Dong ldquoAutomated cryptographic analysisof the pedersen commitment schemerdquo in Proceedings of theInternational Conference on Mathematical Methods Modelsand Architectures for Computer Network Security MMM-ACNS2017 vol 10446 of Lecture Notes in Computer Science 10446 pp275ndash287 Springer Warsaw Poland 2017

[52] J Lazar J H Feng and H Hochheiser Research Methods inHuman-Computer InteractionWiley NewYorkNYUSA 2010

[53] Q Gui Z Jin and W Xu ldquoExploring EEG-based biometricsfor user identification and authenticationrdquo in Proceedings of the2014 IEEE Signal Processing inMedicine and Biology Symposium(SPMB) pp 1ndash6 Philadelphia PA USA December 2014

[54] Z Jorgensen and T Yu ldquoOn mouse dynamics as a behavioralbiometric for authenticationrdquo in Proceedings of the 6th Interna-tional Symposium on Information Computer and Communica-tions Security ASIACCS 2011 pp 476ndash482 China March 2011

[55] CVidaurre andB Blankertz ldquoTowards a cure for BCI illiteracyrdquoBrain Topography vol 23 no 2 pp 194ndash198 2010

[56] H V Poor An Introduction to Signal Detection and Estimationchapter 4 Springer New York NY USA 1985

Computer Games Technology

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

Advances in

FuzzySystems

Hindawiwwwhindawicom

Volume 2018

International Journal of

ReconfigurableComputing

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

thinspArtificial Intelligence

Hindawiwwwhindawicom Volumethinsp2018

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawiwwwhindawicom Volume 2018

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Computational Intelligence and Neuroscience

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018

Human-ComputerInteraction

Advances in

Hindawiwwwhindawicom Volume 2018

Scientic Programming

Submit your manuscripts atwwwhindawicom

Page 2: ResearchArticle Combining Cryptography with EEG Biometricsdownloads.hindawi.com/journals/cin/2018/1867548.pdf · tography based authentication methods, biometrics using behavioural

2 Computational Intelligence and Neuroscience

The EEG-based subject identification is relatively newThe advantages of using EEG for biometrics are its low expos-ability (cannot be casually obtained or stolen by externalobservers) and resistance to forced extraction because under-stress brain activity changes [7] They also can be used bydisabled patients or users missing some physical trait Effortsto develop biometric methods and systems based on theEEG have targeted the development of subject conditionmonitoring tools for example for detection of sleep apnea[8] schizophrenia [9] or epilepsy [10] the creation of BCIsystems to assist disabled people [11] and marketing [12]Analysts predict that the global EEG and electrocardiography(ECG) biometrics market is to expand at a compoundannual growth rate of 1237 during the period 2016ndash2020[13]

The suitability of using EEG for privacy and securityapplications can be attributed to morphological anatomicaland functional plasticity (behaviour-related lasting changesin functional connections) traits [14] which contribute to dis-criminability between subjects [15] Several studies (mainlyfrom the fields of human physiology and genetics) haveconfirmed that the spectral characteristics of the EEG alphawaves (in the 8ndash12Hz range which reflect relaxation anddisengagement) and the beta waves (in the 12ndash30Hz rangerelated to action and concentration) of EEG show thestrongest heritability relationship [16]

The difficulties related to using EEG data are its instabilityover time (the EEG permanence problem [17]) It is stilldifficult to achieve high accuracy of EEG-based biometricsystems which motivate researchers to explore new EEGdata analysismethodsHowever the research community stilllacks knowledge on specific discriminant features of EEGsuable for biometry [18] Up to now the EEGpower spectrumfeatures were used to achieve relatively good classificationperformance [18] Several methods which focus on the con-cepts and methods adopted from the network science suchas functional connectivity [19] and network organization[20] have been proposed Fuzzy commitment (FC) scheme[21] can be used as a theoretical background for combiningcryptography and biometrics In the FC scheme a secretkey is linked to the reference biometric template and thedifference vector is calculated in such way that the secret keymay be restored using the difference vector and the querybiometric template Another approach is a fuzzy vault (FV)based on polynomial reconstruction [22] The FC and FVschemes have been applied to biometrics before [23 24]

Here we propose a secure EEG-based cryptographic au-thentication scheme based on the commitment schemeadopted from [25] provide a theoretical analysis of the secu-rity characteristics of the proposed scheme apply the schemeto biometric systems to construct a biometric cryptosystemusing EEG signals and evaluate it using our own datasetrecorded from 42 subjects The rest of the paper is orga-nized as follows In Section 2 we present the state-of-the-artoverview of related work in EEG biometrics We describe theproposed method in Section 3 We state theorems regardingthe security characteristics of the cryptographic system inSection 4 We describe the application of the method onEEGdataset in Section 5We present the experimental results

and their evaluation in Section 6 Finally the conclusions aregiven in Section 7

2 State of the Art

Cognitive biometrics [26] uses brain signals as the sourceof information for user identification (authentication) Userauthentication is a process that ensures and confirms a userrsquosidentity in security systems Using EEG signals for userauthentication can be effective with varying degrees of accu-racy For example Fladby [27] used power spectral features ofalpha beta low beta high and theta bands from just one EEGchannel of 12 subjects performing eight different tasks (fromsimple relaxation to counting and reading) and a customfeature based distance metric for subject discriminationachieving an EER of 2142 Palaniappan [28] used gammaband of visually evoked potential (VEP) signals and theneural network (NN) classifier to identify 20 individuals withan average accuracy of 9906

Liang et al [29] extracted the AR features from 8 EEGchannels and used Support VectorMachine (SVM) to achievean accuracy of 4552 to 5496 for subject separation taskand an accuracy of 4841 to 5607 for subject identifica-tion task Marcel and Millan [30] implemented a Gaussianmixture model (GMM) with maximum a posteriori (MAP)estimation for 9 subjects achieving a half total error rate(HTER) of 66

Hema et al [31] adopted feed forward NN for EEG usingPower Spectral Density (PSD) features from EEG beta wavesand reached an average accuracy of 944 to 975 on 6subjects He et al [32] used a naıve Bayes (NB) classifier withautoregressive (AR) features and achieved a HTER of 67for 4 subjects

Mu and Hu [33] used the back-propagation NN on dataderived from 6 channels of 3 subjects and achieved an 807to 867 accuracy Brigham and Kumar [34] used linearSVM classifier with the AR features and achieved accuracyof 9896 on 122 subjects tested Hu [35] used the NN onseven EEG signal features and obtained an 80 to 100 trueacceptance rate (TAR) and a 0 to 30 false acceptance rate(FAR) while using data received from only 3 subjects

Zuquete et al [36] demonstrated the stability of EEGbiometrics using visual stimulus to measure visual evokedpotentials (VEP) and a combination of one-class classifiers(OCCs) including 119896-Nearest Neighbor (kNN) and SupportVector Data Description (SVDD) Ashby et al [37] usedlinear SVM with AR and spectral characteristics of EEGsignals from 14 EEG channels and achieved 24 to 51false rejection rate (FRR) and 07 to 11 FAR for 5-subject authentication Shedeed [38] used the NN on featuresobtained by fast Fourier transform (FFT) and wavelet packetdecomposition (WPD) from 4 channels achieving a 66to 93 correct classification rate (CCR) using data from 3subjects

Chuang et al [39] recorded single-channel EEG signalswhen a subject performs a custom task (eg singing or mov-ing finger) The authentication system analyses the similaritybetween such brain data and training data to authenticatesubjects reaching about 99 accuracy Yeom et al [40]

Computational Intelligence and Neuroscience 3

used Gaussian kernel SVM on the signal difference and timederivative features from 18 EEG channels and managed toachieve the accuracy around 86 on 10 subjects

Dan et al [41] used the polynomial kernel SVM basedon the AR model parameters calculated on the EEG signalrecorded a single EEG channel and obtained an accuracy of65 to 75 on 13 subjects

Delpozo-Banos et al [18] used the functional connectivitypatterns to represent effective features for improving EEG-based biometric systems and classification using Convolu-tional Neural Network (CNN) and achieved 975 accuracyin eyes-closed (EC) and 9626 in eyes-open (EO) restingstate conditions states when fusing PSD information from theparietooccipital (centroparietal in EO) parts of the brain of 10subjects

Abo-Zahhad et al [42] achieved more than 99 authen-tication accuracy by using single-channel EEG signals from10 and 15 subjects Koike-Akino et al [43] achieved 72accuracy for 25-subject identification fromEEGusing a single800ms epoch and partial least-squares (PLS) dimensionalityreduction method applied before quadratic discriminantanalysis (QDA) classification

Crobe et al [44] obtained good results in the EEG gamma(EER = 0131 and AUC = 0943 in EO condition EER = 0130andAUC=0933 in EC condition) and high beta (EER= 0172and AUC = 0905 in EO condition EER = 0173 and AUC =0906 in EC condition) frequency bands

Several studies presented the fusion of EEG with othermodalities to get a multimodal biometric system such as in[45 46] Also see a survey of security and privacy challengesin BCI applications in [47] EEG-based authentication wasalso considered as a part of smart driving systems to verifythe driverrsquos identity on demand [48] However using EEGbrainwaves for authentication might result in risks for theprivacy of users For example authors in [49] propose anauthentication system that verifies an individual EEG signalwhen a subject performs a custom task They also design anattack model by impersonating the thoughts of subjects totest the robustness of the authentication systemAn adversaryalso can attack the authentication system via synthetic EEGsignals which are generated using a model based on thehistorical EEG data from a subject [50]

3 Description of EEG Biometry Method

First we provide definitions required for understating of thebiometric authentication method as given in [25]

Definition 1 (discrete logarithm) Let 119866 be a finite cyclicgroup of order 119899 Let 119892 be a generator of 119866 and let ℎ isin 119866The discrete logarithm of ℎ to the base 119892 log119892ℎ is the uniqueinteger 119906 0 le 119906 le 119899 minus 1 such that ℎ = 119892119906Definition 2 (discrete logarithm problem (DLP)) Given aprime number 119901 a generator of 119892 of 119911lowast119901 and an elementℎ isin 119911lowast119901 find the integer 119906 such that ℎ = 119892119906 (mod119901)Definition 3 (block code) A block code 119862(119899 119896) over analphabet 119860lowast of 119908 symbols is a set of 119908119896 119899-vectors called

codewords Associated with the code is an encoder 0 1119896 rarr119862 which maps a message 119872 a 119896-tuple to its associatedcodeword

Definition 4 (decoding function) Let 119862(119899 119896) be a block codeset with 119908 = 0 1 A decoding function 119891119889 0 1119899 rarr 119862 cup120576 maps a message 1198881015840 a 119899-tuple to correct codeword 119888 if 1198881015840and 119888 are sufficiently close according to appropriate metricOtherwise it maps it to invalid codeword 120576Definition 5 (hamming distance) Given code set 119862(119899 119896) theHamming distance between twowords 119888119894 and 119888119895 from the codeset 119862 is given by

119867(119888119894 119888119895) = 1119899119899sum119903=1

10038161003816100381610038161003816119888119903119894 minus 119888119903119895 10038161003816100381610038161003816 (1)

Definition 6 (error correction threshold) Error correctionthreshold 119905120590 of the error-correcting code 119862(119899 119896) is the largestnumber of errors that can be corrected in the corruptedcodeword

Definition 7 (statistical distance) Let 1198831 and 1198832 be tworandom variables over the same space Ψ and let 1198751 and 1198752be their discrete probability distribution functions (PDFs)Then the statistical distance between 1198751 and 1198752 is as follows

119863(1198751 1198752) = sum120595isinΨ

1003816100381610038161003816Pr (1198831 = 120595) minus Pr (1198832 = 120595)1003816100381610038161003816 (2)

Definition 8 (Bose-Chaudhuri-Hocquenghem (BCH) codes)Let 120572 be a primitive element of Galois field GF(119902119898) Forany positive integer 119894 let 119898119894(119909) be the minimal polynomialof 120572119894 over GF(119902119898) The generator polynomial of the BCHcode is defined as the least common multiple 119875(119909) =lcm(1198981(119909) 119898119889minus1(119909))

The method proposed by [25] and adopted here forEEG biometry consists of three procedures (1) Setup whichoutputs a public key (2)Commit which takes as input and themessage and outputs commitment to be sent and the openingvalue to be used formessage verification and (3)Open whichoutputs true if verification succeeds or false otherwise Threeactors participate the sender Alice the receiver Bob and thetrusted third party Trent who generated system parametersand publishes it to Alice and Bob parties

Let 119872 be the space of messages to commit to The firststage is Setup stage (see Algorithm 1) where Trent generatesand sends the keys to Alice and Bob The second stage isCommit stage where Alice sends Bob its commitment fora private message 119898 isin 119872 and secretly holds an openingvalue The third stage is Open stage where Alice sends Bobthe original message 119898 isin 119872 along with the opening valueso that Bob can verify that the message committed in the firststage was indeed 119898 isin 119872

Definition 9 (commitment function) First we define thecommitment function 119865 (0 1119899 times 0 1119899) rarr (0 1119899 times0 1119899) defined as 119865(119888 119909) = (120593 120575) here 120593 = 119865119896(119898 119909) =119892119898ℎ119909 (mod119901) and 120575 = 119909 minus 119888 is the difference vector

4 Computational Intelligence and Neuroscience

Input Security parameter 119896(1) Generate randomly two prime numbers 119901 and 119902 of length 119896 such that 119901 = 1 (mod 119902)(2) Choose randomly 1 le 119886 le 119901 minus 1(3) Compute 119892 = 119886(119901minus119902)2 = 1 (mod119901)(4) Choose randomly 1 le 119887 le 119902 minus 1(5) Compute ℎ = 119892119887 = 1 (mod119901)Output Parameters 119901 119902 119892 ℎ

Algorithm 1 Initialization

Definition 10 (commitment protocol) Commitment proto-col 120587 is a scheme (for a message space 119872) defined by a triple(SetupCommitOpen) such that

(a) (119901 119902 119892 ℎ) larr Setup(sdot) generates the public commit-ment key

(b) for any 119898 isin 119872(120593 120575) larr Commit(119901119902119892ℎ)(119898) is thecommitmentopening pair for 119898

(c) Open(119901119902119892ℎ)(120593 120575) rarr 119898 isin 119872cup120576 where 120576 is returnedif (120593 120575) is not a valid commitment to any message

To set the system parameters Trent executes the followingprocedure

Setup Procedure(1) Trent generates two prime numbers 119901 and 119902 such that

119901 = 1 (mod 119902)(2) Trent finds a random generator 119892 isin 119866119902 1 where

119892 isin 119866119902 is a subgroup of the order 119902 in 119885lowast119901(3) Trent computes an element ℎ = 119892119886 isin 119885lowast119901 1 where

119886 isin 119885119902 that is randomly chosen (ℎ is a generator element of119866119902)

(4) Trent sends the system parameters (119901 119902 119892 ℎ) to Aliceand Bob

Commit Procedure To commit to a message 119898 isin 119872119896 sube 119885119902in the message space119872119896 sub 0 1119896 Alice encodes the messageinto a codeword 119888 = 119892(119898) isin 119862 sube 0 1119899 chooses a randomwitness 119909 isin 119883119899 sube 119885119902 in the witness space 119883119899 sub 0 1119899 andthen computes the commitment 119865(119888 119909) = (119892119888ℎ119909 119909 minus 119888) =(120593 120575) The commitment is sent to Bob

Open Procedure To open the commitment (120593 120575)Alice revealsthe witness 1199091015840 which is in proximity to the original 119909 usingsome metric distance (eg Hamming distance 119867(119909 1199091015840) le119905120590) Using the difference vector 120575 the witness 1199091015840 restoresthe codeword 119891(1198881015840) = 119891(1199091015840 minus 120575) = 119891((1199091015840 minus 119909) + 119888) andthen translates 11990910158401015840 = 120575 + 119891(1198881015840) Then Bob computes thecommitment 1205931015840 = 119865119896(119891(1198881015840) 11990910158401015840) and verifies 1205931015840 = 120593 In caseof failure the commitment will not open using 1199091015840 Otherwisethe commitment is successfully opened and therefore thesecret message is 119898 = 1198981015840 = 119892minus1(119891(1198881015840))

4 Security Properties and Analysis ofthe Proposed Scheme

Let 120587 = (SetupCommitOpen) be a commitment schemeand its security properties are (i) correctness ie for everymessage the commitment generated is valid (ii) hidingwhere any attacker cannot learn information from the com-mitment c about the message m with any advantage (perfect)or with a negligible advantage and (iii) binding wherethe message 119898 is uniquely bound to 119888 (perfect) or findinganother message with the same commitment has negligibleprobability of success In further analysis we assume thatboth the codeword 119888 and the witness 119909 are drawn randomlyfrom the finite set 0 1119899Definition 11 (correctness) A commitment protocol 120587defined by the quadruplet (119901 119902 119892 ℎ) is correct if for allmessages 119898 isin 119872 Open(119901119902119892ℎ)(Commit(119901119902119892ℎ)(119898)) = 119898

The hiding property of the biometrical scheme describesthe resilience of the system against adversarial attemptsperformed by impostor FakeBob to crack codeword 119888 or thewitness 119909 We allege that impostor FakeBob knows 119865 and canaccess the commitment (120593 120575)

The binding property represents the resistance of thesystem against adversarial attempts by an impostor119865119886119896119890119861119900119887lowastto guess a codeword 1198881015840 with119867(119909 1199091015840) le 119905120590 such that119865119896(119888 119909) =119865119896(1198881015840 1199091015840) = 120593 for some 119909 1199091015840 isin 119883

For hiding and binding we have two different adversaries[51]

(i) the unhider U which plays the hiding game andhas two abstract procedures one to choose a pair ofmessages and another to guess which of the twomessages corresponds to a given commitment

(ii) the binder B which plays the binding game and hasonly a procedure to output two different pairs (mes-sage opening value) that bind to the same commit-ment

A commitment protocol satisfies the hiding security propertyif no adversary exists such that the probability of winning thehiding game is (significantly) better than a blind guess [51] Ifthis is true the committer is guaranteed that no informationcan be inferred by the commitment itself

Computational Intelligence and Neuroscience 5

EEGrecording

EEG codewordcomputation BobEEG codeword

matching

EEG codeword database(Alice Bob Claire Daisy )

Figure 1 EEG-based user identificationauthentication framework

Definition 12 (hiding) Let 120587 = (SetupCommitOpen) bea commitment protocol Then we can define the hidingproperties for adversary U as Pr(119866119867120587 (119899) = 1) = 12Hiding Game The hiding game 119866119867120587 runs as follows

(1)The adversaryU is given the output of Setup procedureand asked to choose two messages

(2) The game randomly selects one of them and callsCommit procedure to compute its commitment

(3)The adversaryU is asked to guess which one of the twomessages the commitment corresponds to

(4) The game outputs 1 if the guess of the adversary U iscorrect

A commitment protocol satisfies the binding securityproperty if no adversary exists such that the probability ofwinning the binding game is higher thannegligible [51] If thisis true the receiver is guaranteed that the value committedcannot be changed

Definition 13 (binding) Let 120587 = (SetupCommitOpen) bea commitment protocol Then one can define the bindingproperties for each adversary B as Pr(119866119861120587(119899) = 1) = 0Binding Game The binding game 119866119861120587 runs as follows

(1)The adversary B is given the output of Setup procedureand asked to bind two messages to the same commitmentvalue

(2) The game outputs 1 if the two messages differ and thecommitment is valid for both themessages that is if both canbe verified by calling the Open procedure

5 Application of the Method inEEG-Based Biometric System

Here we present the biometric cryptosystem using the EEGsignals Its implementation consists of the system initializa-tion stage the enrolment stage and the authentication stageas represented in Figure 1

At the start of enrolment (see Algorithm 3) the user EEGbiometrics is acquired and feature extraction is performedusing the EEG encoding algorithm which outputs a 400-bit EEG code We use the EEG features derived from thecovariance matrix of EEG data from different EEG channelsin the 10ndash20 international system The covariance matrix iscalculated from 119873 channels in matrix as follows

cov (119883) = 1119873119873sum119896=1

(119883119894119896 minus 119883119894) (119883119895119896 minus 119883119895) (3)

where119883119894 holds the mean of all observations in the respectiveEEG channels

Next we compute 119911-scores of the values in the covariancematrix as follows

119911119894119895 = cov119894119895 minus (1119873)sum119873119894=1 cov119894119895radicsum119873119894=1 (cov119894119895 minus (1119873)sum119873119894=1 cov119894119895)2 (119873 minus 1)

(4)

here cov119894119895 is an element of the covariance matrixAnd perform normalization of 119911-score values of the

covariance matrix into the range [0 1] as follows119885norm = 119885 minus min (119885)

max (119885) minus min (119885) (5)

Finally we perform the binarization of data using threshold-ing as follows

119885bit (119894 119895) =

0 [119911119894119895 lt 05]1 [119911119894119895 ge 05] (6)

here [sdot] is the Iverson bracket operatorThe result is a matrix that contains binary codeword of

400 bit length (obtained from 20times 20 covariancematrix)Theprocedure is summarized in Algorithm 2

At the same time a random cryptographic key 120581 isin 0 1119896is prepared using a BCH( 119896) error correction encodedfunction 0 1119896 rarr 119862 The result is a codeword 119888 isinBCH( 119896) which is combined with reference EEG code(both have 400 bits of length)

Authentication phase is described in Algorithm 4 Theinput EEG biometric 119861EEG is acquired from a person result-ing in a test EEG code 119909test The test EEG code 119909test withldquoexclusiveORrdquo denoted asoplus extracts the codeword 1006704119888 = (119909testoplus119909ref ) oplus 119888 Once it is extracted the error correction decodedfunction of BCH( 119896) is used to compute119891(1006704119888) = 119891(119909testotimes120575)Function119891(1006704119888) is used to compute 1199091015840test = 120575 otimes 119891(1006704119888) = 119909ref (119888 oplus119891(1006704119888)) Nonvalid user will receive a codeword 119891(1006704119888) such that119867(119891(1006704119888) 119888) gt 119905120590 Then 1205931015840 = 119865119896(119891(1006704119888) 1199091015840test) is computed andmatched against the stored 120593 If 1205931015840 = 120593 then the sample 119909testis accepted and the key 120581 is released Otherwise the identityof a person is rejected

The biometric scheme is summarized in Figure 2

6 Experimental Results and Discussion

The implementation of the proposed scheme was made inMATLAB 860267246 (R2015b) on an Intel (R) Core (TM)

6 Computational Intelligence and Neuroscience

Input EEG channel signal values(1) Calculate covariance matrix of EEG channels(2) Calculate 119911-scores of covariance matrix values(3) Normalize 119911-scores(4) Binarize 119911-scores into EEG code using zero value as threshold

Output EEG code 119909ref

Algorithm 2 Encoding

Input EEG biometric 119861EEG and cryptographic key 120581(1) Extract EEG code 119909ref from the EEG biometric data 119861EEG(2) Prepare the cryptographic key 120581 using BCH codes and obtain the codeword 119888(3) Compute the difference vector 120575 = 119909ref oplus 119888(4) Compute the commitment 120593 = 119865119896(119888 119909ref )Output (120593 120575)

Algorithm 3 Enrolment

Input EEG biometric 119861EEG and fuzzy commitment (120593 120575)(1) Extract EEG code 119909test from EEG biometric 119861EEG(2) Compute the codeword 119891(1006704119888) = 119891(119909test otimes 120575)(3) Compute 1199091015840test = 120575 otimes 119891(1006704119888)(4) Compute 1205931015840 = 119865119896(119891(1006704119888) 1199091015840test)(5) Check 1205931015840 = 120593Output The user is authenticated or rejected

Algorithm 4 Authentication

Figure 2 Summary of the proposed EEG biometric scheme

i5-4590 CPU (x64) running at 330GHz with 12GB of RAMin Windows 10 Enterprise ver 1709 For the performanceevaluation we have used a dataset that consists of 65 EEGsamples from 42 different subjects where each sample con-sisted of 1000 signal values The number of subjects satisfiesthe condition of Lazar et al [52] who stated that studiesusing data collected from 20 or more participants are moreconvincing than those performed with a lesser number ofparticipants The EEG data we use in this study was collectedfrom 42 healthy adults During data collection the subjectswere instructed to lie still on a table and breathe normallyThedata was collected using a medical-grade EEG device from

Figure 3 Electrode locations for collection of EEG data

the electrodes attached to subjects following the international10ndash20 standard which are depicted as circles in Figure 3Thesampling rate was 256 sminus1

To perform code matching we computed the Hammingdistance between two EEG codewords 119860 and 119861 as follows

119867 = 1119899119899sum119894=1

(code (119860 119894) oplus code (119861119894)) (7)

here code(119860 119894) and code(119861119894) are the 119894th bit in EEG codes ofpersons 119860 and 119861 respectively

Computational Intelligence and Neuroscience 7

Same personDifferent persons

0

0002

0004

0006

0008

001

0012

0014

0016

pdf

50 100 150 200 250 300 3500

Figure 4 Probability density functions Hamming distances be-tween the same person and the different persons

The intrapersonHamming distances have been computedusing EEG samples from the same subjects while the inter-person Hamming distances were computed using samplesfrom different subjects We carried out 65 comparisons forthe same subjects and 118335 comparisons between differentsubjects The result of the probability distribution function(pdf) of the intraperson and interperson Hamming distancesis shown in Figure 4 One can see that up to 87 bits of error(intersection of both graphs) are tolerated

We use the following scenarios as suggested by Gui et al[53]

Scenario 1 The aim is to identify correctly each of the 42subjects participating in the study The training and testingdatasets include data from all 42 subjects and the classifica-tion outcome belongs to one of 42 classes

Scenario 2 The aim is to identify one subject versus allother 41 subjects There are only two classes positive (targetsubject) and negative (all other subjects)The training datasetwas combined using the data from all subjects and theperforming resampling so that both classes are balanced

Evaluation Following the suggestion of Jorgensen and Yu[54] we use FalseAccept Rate (FAR) False Reject Rate (FRR)and Equal Error Rate (EER) as key effectivenessmetrics of thebiometric system FAR and FRR describe whether the systemcorrectly identifies the subject ERR specifies the error ratewhere the values of FAR and FRR become equal The metricsare calculated as follows

FRR = |FR||AA|

FAR = |FA||IA|

(8)

here |FR| is the number of false rejections that is falselyrejecting a verification attempt of a valid subject |AA| is the

04

05

06

07

08

09

1

Accu

racy

3519 2517 27 331511 3721 23 39312913 4173 51 9Subjects

Figure 5 Subject-wise correct classification rate

number of authorized attempts |FA| is the number of falseacceptances ie falsely accepting the claim of an impostoras a valid user and |IA| is the number of attempts by animpostor

The performance is evaluated using the correct classifica-tion rate (CCR) as follows

CCR = |119862||119879| (9)

here |119862| is the number of correct classification decisions and|119879| is the number of trials

EER is defined as a unique point where FRR is equal toFAR A lower EER indicates a more accurate system

EER = FAR (119879lowast) = FRR (119879lowast) (10)

here 119879lowast = argmin(|FAR(119879) minus FRR(119879)|)This ensures that the threshold found will satisfy the

equality condition between FRR and FAR as closely aspossible

We have implemented both Scenarios 1 and 2 testing assubjected by Gui et al [53] In Scenario 1 CCR for each of thesubjects is presented in Figure 5

Note that while the overall accuracy is quite good (meanaccuracy 0895) for some of the subjects it was quite low (egonly 0446 for subject 15) This result may have been causedby the infamous BCI illiteracy effect [55] Neverthelesswhen inspecting the cumulative distribution plot of accuracydistribution (see Figure 6) we can see that 50 of subjectshave accuracy higher than 093 while only 10 of subjectshave accuracy lower than 73

As accuracy data is not normally distributed the Fisher119885-transformation was applied to calculate population meanand standard deviation yielding the mean accuracy of 0892with standard deviation of 0135

The subject-wise confusionmatrix is presented in Figures7 and 8 As the number of subjects is too high for meaningfulvisualization the confusion matrix was sorted according toits diagonal value (correct hits) and the values for only 10

8 Computational Intelligence and Neuroscience

0

01

02

03

04

05

06

07

08

09

1

Ratio

of s

ubje

cts

05 06 07 08 09 104Accuracy

Figure 6 Cumulative distribution plot of accuracy distribution insubject classification

045

002

003

003

003

002

0

0

011

002

0

055

002

002

0

0

002

0

002

0

005

003

063

0

0

0

006

0

0

0

003

003

002

074

0

003

002

0

0

002

003

003

002

002

075

002

002

002

0

002

002

002

002

005

0

075

0

006

0

002

0

0

015

002

002

0

078

0

0

0

002

0

002

002

003

003

0

08

0

0

032

0

0

0

0

0

0

0

083

0

0

0

002

0

003

0

0

003

0

08336

6

29

27

41

14

42

37

21

15

21 37 42 14 41 27 29 6 3615

Figure 7 Subject-wise confusion matrix of classification results inScenario 1 10 worst performing subjects

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

22 18 16 13 12 3 2 35 32 24 1

22

18

16

13

12

3

2

35

32

24

1

Figure 8 Subject-wise confusion matrix of classification results inScenario 1 10 best performing subjects

True negatives08952

False positives00026

False negatives01048

True positives09974

Genuine userImpostorActual class

Predicted genuine user

Predicted impostor

Pred

icte

d cla

ss

Figure 9 Confusion matrix of classification results in Scenario 2

FARFRR

0

01

02

03

04

05

06

07

08

09

1

Erro

r rat

e

50 100 150 200 250 300 350 4000Threshold (bits)

Figure 10 FAR and FRR of the proposed EEG biometric system

worst performing subjects (Figure 7) and 10 best performingsubjects (Figure 8) are shown

For Scenario 2 the confusion matrix is presented inFigure 9 We can see that True Positive Rate (TPR) is 09974We have evaluated the confusion matrix statistically usingthe McNemar test Critical value at 95 significance level is38415 McNemar chi-square with Yates correction is 0001while 119901 = 0966 Therefore the results are significant at alpha= 005 level

The values for FAR FRR and ERR are represented inFigure 10

The Area Under Curve (AUC) is calculated as the areaunder the Receiver Operating Characteristic (ROC) [56]curve and represents discrimination that is the ability of theclassifier to discriminate between a positive example and anegative example

We have achieved the following results which are sum-marized in Table 1

Computational Intelligence and Neuroscience 9

Table 1 Summary of classification results

TAR FRR ERR AUC TPR08952 0026 0024 09271 09974

Table 2 Comparison of the proposed method with the Fladbyrsquosmethod [27]

EER (proposedmethod + ourdataset)

EER (Fladby method+ Fladby dataset)

EER (Fladby method+ our dataset)

0024 02142

03059 (mean allchannels)

02945 (Fp1)02283 (best P4)

Comparison In Table 2 and Figure 11 we compare our resultswith those of Fladby [27] Note that Fladby used a simple EEGreading device (NeuroskyThinkGear) with only one channelof EEG data (Fp1) which may be affected by eye artefactsSampling frequency was only 128Hz and 20 seconds ofsignal samples for each of eight different tasks was used forauthentication which is unpractical for many applicationsNevertheless the method of Fladby [27] which employswidely used power spectral features of EEG bands can beconsidered as a baseline against which our method couldbe compared We have thoroughly replicated the conditionsof the experiment by Fladby on our dataset using the samenumber of samples (2560) for each snippet of subject EGGdata and a feature based distance metric to discriminatebetween genuine and fraudulent authentication results andcalculated the EER value Note that our method uses all 20EEG channels of the 10ndash20 international system while Fladbyused only one EEG channel Nevertheless we have replicatedthe calculations of the Fladbyrsquos method on each EEG channeltomake a fair comparisonThe results are presented inTable 2as well as in Figure 11 Fladbyrsquos method achieved mean ERRof 03059 while the Fp1 channel originally used by Fladbyachieved an ERR of 02945 and best ERR was achieved usingthe P4 channel (02283) Note that we could not apply ourmethod on Fladbyrsquos data because it is not available

Based on the presented comparison we can claim thatthe proposed method achieved better results for subjectauthentication than the Fladby [27] method

7 Conclusion

This paper presents a secure cryptographic authenticationscheme for EEG-based biometrics based on the fuzzy com-mitment scheme and the error-correcting Bose-Chaudhuri-Hocquenghem (BCH) codes The EEG features are derivedfrom the covariance matrix of EEG data from different EEGchannels in the 10ndash20 international system The biometricsystemwas evaluated using the EEGdataset obtained from42subjects The experimental results show that the system cangenerate up to 400 bits of cryptographic key from the EEGcodes while tolerating up to 87 bits of errorThe performanceof the biometric cryptosystem is an Equal Error Rate (EER)

FladbyProposed

Fp2

F7

F3

Fz

F8

T3

C3

Cz

C4

T4

T5

P3

F4

Pz

P4

T6

O1

O2

Fp10

005

01

015

02

025

03

035

04

045

EER

Figure 11 Comparison of EER of our method and Fladbyrsquos method[27] for each EEG channel

of 0024 True Positive Rate (TPR) of 09974 and Area UnderCurve (AUC) of 0927

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

The authors would like to acknowledge the support fromthe Rector pro-quality Grant no 09010RGJ180034 at theSilesianUniversity of TechnologyThe authors would also liketo thank professor A Vainoras of Lithuanian University ofHealth Sciences for kindly provided EEG dataset

References

[1] TMVaughanW J Heetderks L J Trejo et alBrain-ComputerInterface Technology A Review of The Second InternationalMeeting 2003

[2] C G Lim T S Lee C Guan et al ldquoA brain-computer interfacebased attention training program for treating attention deficithyperactivity disorderrdquo PLoS ONE vol 7 no 10 Article IDe46692 2012

[3] M Ahn M Lee J Choi and S C Jun ldquoA review of brain-computer interface games and an opinion survey from re-searchers developers and usersrdquo Sensors vol 14 no 8 pp14601ndash14633 2014

[4] I Martisius and R Damasevicius ldquoA prototype SSVEP basedreal time BCI gaming systemrdquo Computational Intelligence ampNeuroscience vol 2016 Article ID 3861425 15 pages 2016

[5] Y Iidal D Tsutsumi S Saeki Y Ootsuka T Hashimoto andR Horie ldquoThe effect of immersive head mounted display on abrain computer interface gamerdquo Advances in Intelligent Systemsand Computing vol 483 pp 211ndash219 2017

[6] J D Woodward N M Orlans and P T Higgins BiometricsMcGraw-Hill Berkeley Calif USA 1953

10 Computational Intelligence and Neuroscience

[7] A S Danko and G C Fernandez ldquoMy brain is my passportVerify merdquo in Proceedings of the 2016 IEEE International Con-ference on Consumer Electronics (ICCE) pp 19ndash22 Las VegasNV USA 2002

[8] C-C Hsu and P-T Shih ldquoA novel sleep apnea detection systemin electroencephalogram using frequency variationrdquo ExpertSystems with Applications vol 38 no 5 pp 6014ndash6024 2011

[9] M Taghavi R Boostani M Sabeti and S M A Taghavi ldquoUse-fulness of approximate entropy in the diagnosis of schizophre-niardquo Iranian Journal of Psychiatry and Behavioral Sciences vol5 no 2 pp 62ndash70 2011

[10] M Li W Chen and T Zhang ldquoClassification of epilepsy EEGsignals usingDWT-based envelope analysis and neural networkensemblerdquo Biomedical Signal Processing and Control vol 31 pp357ndash365 2017

[11] U A Qidwai andM Shakir ldquoFuzzy classification-based controlof wheelchair using EEG data to assist people with disabilitiesrdquoin Proceedings of the 19th International Conference on NeuralInformation Processing ICONIP 2012 vol 7666 of SpringerLecture Notes in Computer Science 7666 pp 458ndash467 DohaQatar 2012

[12] R N Khushaba C Wise S Kodagoda J Louviere B E Kahnand C Townsend ldquoConsumer neuroscience Assessing thebrain response to marketing stimuli using electroencephalo-gram (EEG) and eye trackingrdquoExpert SystemswithApplicationsvol 40 no 9 pp 3803ndash3812 2013

[13] Researchbeam ldquoGlobal EEG and ECGBiometricsMarket 2016-2020rdquo 2016

[14] S Z Li and A K Jain ldquoEEG biometricsrdquo Encyclopedia ofBiometrics pp 389ndash396 2015

[15] H Van Dis M Corner R Dapper G Hanewald and H KokldquoIndividual differences in the human electroencephalogramduring quiet wakefulnessrdquo Electroencephalography and ClinicalNeurophysiology vol 47 no 1 pp 87ndash94 1979

[16] C E M Van Beijsterveldt and G C M Van Baal ldquoTwin andfamily studies of the human electroencephalogram A reviewand a meta-analysisrdquo Biological Psychology vol 61 no 1-2 pp111ndash138 2002

[17] E Maiorana D La Rocca and P Campisi ldquoOn the permanenceof EEG signals for biometric recognitionrdquo IEEE Transactions onInformation Forensics and Security vol 11 no 1 pp 163ndash1752016

[18] M Delpozo-Banos C M Travieso C T Weidemann and J BAlonso ldquoEEG biometric identification A thorough explorationof the time-frequency domainrdquo Journal of Neural Engineeringvol 12 no 5 Article ID 056019 2015

[19] D L Rocca P Campisi B Vegso et al ldquoHuman brain distinc-tiveness based on EEG spectral coherence connectivityrdquo IEEETransactions on Biomedical Engineering vol 61 no 9 pp 2406ndash2412 2014

[20] M Fraschini A Hillebrand M Demuru L Didaci and G LMarcialis ldquoAn EEG-based biometric system using eigenvectorcentrality in resting state brain networksrdquo IEEE Signal Process-ing Letters vol 22 no 6 pp 666ndash670 2015

[21] A Juels and M Wattenberg ldquoA fuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACM CCS) pp 28ndash36 November1999

[22] A Juels and M Sudan ldquoA fuzzy vault schemerdquo Designs Codesand Cryptography An International Journal vol 38 no 2 pp237ndash257 2006

[23] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[24] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article no 3 pp 1ndash25 2011

[25] A A Al-Saggaf ldquoSecure method for combining cryptographywith iris biometricsrdquo Journal of Universal Computer Science2018 Special Issue on Advances in Security and Privacy ofMultimodal Interfaces

[26] K Revett F Deravi and K Sirlantzis ldquoBiosignals for userauthentication - towards cognitive biometricsrdquo in Proceedingsof the 2010 International Conference on Emerging SecurityTechnologies EST 2010 Robots and Security ROBOSEC 2010Learning and Adaptive Behavior in Robotic Systems LAB-RS2010 pp 71ndash76 Canterbury UK September 2010

[27] K Fladby Brain Wave Based Authentication Gjoslashvik UniversityCollege 2008

[28] R Palaniappan ldquoMethod of identifying individuals using VEPsignals and neural networkrdquo IEE Proceedings Science Measure-ment and Technology vol 151 no 1 pp 16ndash20 2004

[29] N Liang P Saratchandran G Huang and N SundararajanldquoClassification of mental tasks from EEG signals using extremelearning machinerdquo International Journal of Neural Systems vol16 no 1 pp 29ndash38 2006

[30] S Marcel and J D R Millan ldquoPerson authentication usingbrainwaves (EEG) and maximum a posteriori model adap-tationrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 29 no 4 pp 743ndash752 2007

[31] C R Hema M P Paulraj and H Kaur ldquoBrain signatures amodality for biometric authenticationrdquo in Proceedings of theInternational Conference on Electronic Design (ICED rsquo08) pp 1ndash3 Penang Malaysia December 2008

[32] C He X Lv and Z J Wang ldquoHashing the mAR coefficientsfrom EEG data for person authenticationrdquo in Proceedings of theIEEE International Conference on Acoustics Speech and SignalProcessing (ICASSP rsquo09) pp 1445ndash1448 Taipei Taiwan April2009

[33] Z Mu and J Hu ldquoResearch of EEG identification computingbased on AR modelrdquo in Proceedings of the 2009 InternationalConference on Future BioMedical Information Engineering FBIE2009 pp 366ndash368 Sanya China December 2009

[34] K Brigham and B V K V Kumar ldquoSubject identification fromElectroencephalogram (EEG) signals during imagined speechrdquoin Proceedings of the 4th IEEE International Conference onBiometrics Theory Applications and Systems BTAS 2010 pp 1ndash8 September 2010

[35] J-F Hu ldquoBiometric system based on EEG signals by featurecombinationrdquo in Proceedings of the 2010 International Confer-ence on Measuring Technology and Mechatronics Automation(ICMTMA 2010) pp 752ndash755 Changsha City China March2010

[36] A Zuquete B Quintela J Cunha and A Zuquete ldquoBiomet-ric authentication with electroencephalograms evaluation ofits suitability using visual evoked potentialsrdquo in BiomedicalEngineering Systems and Technologies A Fred J Filipe andH Gamboa Eds vol 127 pp 290ndash306 Springer HeidelbergBerlin Germany 2011

[37] C Ashby A Bhatia F Tenore and J Vogelstein ldquoLow-cost elec-troencephalogram (EEG) based authenticationrdquo in Proceedingsof the 2011 5th International IEEEEMBS Conference on NeuralEngineering NER 2011 pp 442ndash445 CancunMexicoMay 2011

Computational Intelligence and Neuroscience 11

[38] H A Shedeed ldquoA new method for person identification in abiometric security system based on brain EEG signal process-ingrdquo in Proceedings of the 2011 World Congress on Informationand Communication Technologies WICT 2011 pp 1205ndash1210Mumbai India December 2011

[39] J Chuang H Nguyen CWang and B Johnson ldquoI think there-fore I am Usability and security of authentication usingbrainwavesrdquo in Financial Cryptography and Data Security vol7862 of Lecture Notes in Computer Science pp 1ndash16 SpringerHeidelberg Berlin Germany 2013

[40] S-K Yeom H-I Suk and S-W Lee ldquoPerson authenticationfrom neural activity of face-specific visual self-representationrdquoPattern Recognition vol 46 no 4 pp 1159ndash1169 2013

[41] Z Dan Z Xifeng and G Qiangang ldquoAn Identification SystemBased on Portable EEG Acquisition Equipmentrdquo in Proceedingsof the 2013 Third International Conference on Intelligent SystemDesign and Engineering Applications (ISDEA) pp 281ndash284Hong Kong China January 2013

[42] M Abo-Zahhad S M Ahmed and S N Abbas ldquoA new EEGacquisition protocol for biometric identification using eyeblinking signalsrdquo Intelligent Systems and Applications vol 7 no6 pp 48ndash54 2015

[43] T Koike-Akino R Mahajan T K Marks et al ldquoHigh-accuracyuser identification using EEG biometricsrdquo in Proceedings of the38th Annual International Conference of the IEEE EngineeringinMedicine and Biology Society EMBC 2016 pp 854ndash858 USAAugust 2016

[44] A Crobe M Demuru L Didaci G L Marcialis and M Fras-chini ldquoMinimum spanning tree and k-core decomposition asmeasure of subject-specific EEG traitsrdquo Biomedical Physics andEngineering Express vol 2 no 1 2016

[45] S Barra A Casanova M Fraschini and M Nappi ldquoFusionof physiological measures for multimodal biometric systemsrdquoMultimedia Tools andApplications vol 76 no 4 pp 4835ndash48472017

[46] M Garau M Fraschini L Didaci and G L Marcialis ldquoExper-imental results on multi-modal fusion of EEG-based personalverification algorithmsrdquo in Proceedings of the 9th IAPR Interna-tional Conference on Biometrics ICB 2016 pp 1ndash6 HalmstadSweden June 2016

[47] Q Q Li D Ding and M Conti ldquoBrain-Computer Interfaceapplications Security and privacy challengesrdquo in Proceedingsof the 2015 IEEE Conference on Communications and NetworkSecurity (CNS) pp 663ndash666 Florence Italy September 2015

[48] I Nakanishi K Ozaki and S Li ldquoEvaluation of the brain waveas biometrics in a simulated driving environmentrdquo in Proceed-ings of the 2012 International Conference of the Biometrics SpecialInterest Group BIOSIG 2012 pp 1ndash5 Darmstadt GermanySeptember 2012

[49] B Johnson T Maillart and J Chuang ldquoMy thoughts are notyour thoughtsrdquo in Proceedings of the 2014 ACM InternationalJoint Conference on Pervasive and Ubiquitous Computing Ubi-Comp 2014 pp 1329ndash1338 USA September 2014

[50] S T Archer and B D Pless Stimulation Signal Generator for anImplantable Device US Patent 6690974 2004

[51] R Metere and C Dong ldquoAutomated cryptographic analysisof the pedersen commitment schemerdquo in Proceedings of theInternational Conference on Mathematical Methods Modelsand Architectures for Computer Network Security MMM-ACNS2017 vol 10446 of Lecture Notes in Computer Science 10446 pp275ndash287 Springer Warsaw Poland 2017

[52] J Lazar J H Feng and H Hochheiser Research Methods inHuman-Computer InteractionWiley NewYorkNYUSA 2010

[53] Q Gui Z Jin and W Xu ldquoExploring EEG-based biometricsfor user identification and authenticationrdquo in Proceedings of the2014 IEEE Signal Processing inMedicine and Biology Symposium(SPMB) pp 1ndash6 Philadelphia PA USA December 2014

[54] Z Jorgensen and T Yu ldquoOn mouse dynamics as a behavioralbiometric for authenticationrdquo in Proceedings of the 6th Interna-tional Symposium on Information Computer and Communica-tions Security ASIACCS 2011 pp 476ndash482 China March 2011

[55] CVidaurre andB Blankertz ldquoTowards a cure for BCI illiteracyrdquoBrain Topography vol 23 no 2 pp 194ndash198 2010

[56] H V Poor An Introduction to Signal Detection and Estimationchapter 4 Springer New York NY USA 1985

Computer Games Technology

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

Advances in

FuzzySystems

Hindawiwwwhindawicom

Volume 2018

International Journal of

ReconfigurableComputing

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

thinspArtificial Intelligence

Hindawiwwwhindawicom Volumethinsp2018

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawiwwwhindawicom Volume 2018

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Computational Intelligence and Neuroscience

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018

Human-ComputerInteraction

Advances in

Hindawiwwwhindawicom Volume 2018

Scientic Programming

Submit your manuscripts atwwwhindawicom

Page 3: ResearchArticle Combining Cryptography with EEG Biometricsdownloads.hindawi.com/journals/cin/2018/1867548.pdf · tography based authentication methods, biometrics using behavioural

Computational Intelligence and Neuroscience 3

used Gaussian kernel SVM on the signal difference and timederivative features from 18 EEG channels and managed toachieve the accuracy around 86 on 10 subjects

Dan et al [41] used the polynomial kernel SVM basedon the AR model parameters calculated on the EEG signalrecorded a single EEG channel and obtained an accuracy of65 to 75 on 13 subjects

Delpozo-Banos et al [18] used the functional connectivitypatterns to represent effective features for improving EEG-based biometric systems and classification using Convolu-tional Neural Network (CNN) and achieved 975 accuracyin eyes-closed (EC) and 9626 in eyes-open (EO) restingstate conditions states when fusing PSD information from theparietooccipital (centroparietal in EO) parts of the brain of 10subjects

Abo-Zahhad et al [42] achieved more than 99 authen-tication accuracy by using single-channel EEG signals from10 and 15 subjects Koike-Akino et al [43] achieved 72accuracy for 25-subject identification fromEEGusing a single800ms epoch and partial least-squares (PLS) dimensionalityreduction method applied before quadratic discriminantanalysis (QDA) classification

Crobe et al [44] obtained good results in the EEG gamma(EER = 0131 and AUC = 0943 in EO condition EER = 0130andAUC=0933 in EC condition) and high beta (EER= 0172and AUC = 0905 in EO condition EER = 0173 and AUC =0906 in EC condition) frequency bands

Several studies presented the fusion of EEG with othermodalities to get a multimodal biometric system such as in[45 46] Also see a survey of security and privacy challengesin BCI applications in [47] EEG-based authentication wasalso considered as a part of smart driving systems to verifythe driverrsquos identity on demand [48] However using EEGbrainwaves for authentication might result in risks for theprivacy of users For example authors in [49] propose anauthentication system that verifies an individual EEG signalwhen a subject performs a custom task They also design anattack model by impersonating the thoughts of subjects totest the robustness of the authentication systemAn adversaryalso can attack the authentication system via synthetic EEGsignals which are generated using a model based on thehistorical EEG data from a subject [50]

3 Description of EEG Biometry Method

First we provide definitions required for understating of thebiometric authentication method as given in [25]

Definition 1 (discrete logarithm) Let 119866 be a finite cyclicgroup of order 119899 Let 119892 be a generator of 119866 and let ℎ isin 119866The discrete logarithm of ℎ to the base 119892 log119892ℎ is the uniqueinteger 119906 0 le 119906 le 119899 minus 1 such that ℎ = 119892119906Definition 2 (discrete logarithm problem (DLP)) Given aprime number 119901 a generator of 119892 of 119911lowast119901 and an elementℎ isin 119911lowast119901 find the integer 119906 such that ℎ = 119892119906 (mod119901)Definition 3 (block code) A block code 119862(119899 119896) over analphabet 119860lowast of 119908 symbols is a set of 119908119896 119899-vectors called

codewords Associated with the code is an encoder 0 1119896 rarr119862 which maps a message 119872 a 119896-tuple to its associatedcodeword

Definition 4 (decoding function) Let 119862(119899 119896) be a block codeset with 119908 = 0 1 A decoding function 119891119889 0 1119899 rarr 119862 cup120576 maps a message 1198881015840 a 119899-tuple to correct codeword 119888 if 1198881015840and 119888 are sufficiently close according to appropriate metricOtherwise it maps it to invalid codeword 120576Definition 5 (hamming distance) Given code set 119862(119899 119896) theHamming distance between twowords 119888119894 and 119888119895 from the codeset 119862 is given by

119867(119888119894 119888119895) = 1119899119899sum119903=1

10038161003816100381610038161003816119888119903119894 minus 119888119903119895 10038161003816100381610038161003816 (1)

Definition 6 (error correction threshold) Error correctionthreshold 119905120590 of the error-correcting code 119862(119899 119896) is the largestnumber of errors that can be corrected in the corruptedcodeword

Definition 7 (statistical distance) Let 1198831 and 1198832 be tworandom variables over the same space Ψ and let 1198751 and 1198752be their discrete probability distribution functions (PDFs)Then the statistical distance between 1198751 and 1198752 is as follows

119863(1198751 1198752) = sum120595isinΨ

1003816100381610038161003816Pr (1198831 = 120595) minus Pr (1198832 = 120595)1003816100381610038161003816 (2)

Definition 8 (Bose-Chaudhuri-Hocquenghem (BCH) codes)Let 120572 be a primitive element of Galois field GF(119902119898) Forany positive integer 119894 let 119898119894(119909) be the minimal polynomialof 120572119894 over GF(119902119898) The generator polynomial of the BCHcode is defined as the least common multiple 119875(119909) =lcm(1198981(119909) 119898119889minus1(119909))

The method proposed by [25] and adopted here forEEG biometry consists of three procedures (1) Setup whichoutputs a public key (2)Commit which takes as input and themessage and outputs commitment to be sent and the openingvalue to be used formessage verification and (3)Open whichoutputs true if verification succeeds or false otherwise Threeactors participate the sender Alice the receiver Bob and thetrusted third party Trent who generated system parametersand publishes it to Alice and Bob parties

Let 119872 be the space of messages to commit to The firststage is Setup stage (see Algorithm 1) where Trent generatesand sends the keys to Alice and Bob The second stage isCommit stage where Alice sends Bob its commitment fora private message 119898 isin 119872 and secretly holds an openingvalue The third stage is Open stage where Alice sends Bobthe original message 119898 isin 119872 along with the opening valueso that Bob can verify that the message committed in the firststage was indeed 119898 isin 119872

Definition 9 (commitment function) First we define thecommitment function 119865 (0 1119899 times 0 1119899) rarr (0 1119899 times0 1119899) defined as 119865(119888 119909) = (120593 120575) here 120593 = 119865119896(119898 119909) =119892119898ℎ119909 (mod119901) and 120575 = 119909 minus 119888 is the difference vector

4 Computational Intelligence and Neuroscience

Input Security parameter 119896(1) Generate randomly two prime numbers 119901 and 119902 of length 119896 such that 119901 = 1 (mod 119902)(2) Choose randomly 1 le 119886 le 119901 minus 1(3) Compute 119892 = 119886(119901minus119902)2 = 1 (mod119901)(4) Choose randomly 1 le 119887 le 119902 minus 1(5) Compute ℎ = 119892119887 = 1 (mod119901)Output Parameters 119901 119902 119892 ℎ

Algorithm 1 Initialization

Definition 10 (commitment protocol) Commitment proto-col 120587 is a scheme (for a message space 119872) defined by a triple(SetupCommitOpen) such that

(a) (119901 119902 119892 ℎ) larr Setup(sdot) generates the public commit-ment key

(b) for any 119898 isin 119872(120593 120575) larr Commit(119901119902119892ℎ)(119898) is thecommitmentopening pair for 119898

(c) Open(119901119902119892ℎ)(120593 120575) rarr 119898 isin 119872cup120576 where 120576 is returnedif (120593 120575) is not a valid commitment to any message

To set the system parameters Trent executes the followingprocedure

Setup Procedure(1) Trent generates two prime numbers 119901 and 119902 such that

119901 = 1 (mod 119902)(2) Trent finds a random generator 119892 isin 119866119902 1 where

119892 isin 119866119902 is a subgroup of the order 119902 in 119885lowast119901(3) Trent computes an element ℎ = 119892119886 isin 119885lowast119901 1 where

119886 isin 119885119902 that is randomly chosen (ℎ is a generator element of119866119902)

(4) Trent sends the system parameters (119901 119902 119892 ℎ) to Aliceand Bob

Commit Procedure To commit to a message 119898 isin 119872119896 sube 119885119902in the message space119872119896 sub 0 1119896 Alice encodes the messageinto a codeword 119888 = 119892(119898) isin 119862 sube 0 1119899 chooses a randomwitness 119909 isin 119883119899 sube 119885119902 in the witness space 119883119899 sub 0 1119899 andthen computes the commitment 119865(119888 119909) = (119892119888ℎ119909 119909 minus 119888) =(120593 120575) The commitment is sent to Bob

Open Procedure To open the commitment (120593 120575)Alice revealsthe witness 1199091015840 which is in proximity to the original 119909 usingsome metric distance (eg Hamming distance 119867(119909 1199091015840) le119905120590) Using the difference vector 120575 the witness 1199091015840 restoresthe codeword 119891(1198881015840) = 119891(1199091015840 minus 120575) = 119891((1199091015840 minus 119909) + 119888) andthen translates 11990910158401015840 = 120575 + 119891(1198881015840) Then Bob computes thecommitment 1205931015840 = 119865119896(119891(1198881015840) 11990910158401015840) and verifies 1205931015840 = 120593 In caseof failure the commitment will not open using 1199091015840 Otherwisethe commitment is successfully opened and therefore thesecret message is 119898 = 1198981015840 = 119892minus1(119891(1198881015840))

4 Security Properties and Analysis ofthe Proposed Scheme

Let 120587 = (SetupCommitOpen) be a commitment schemeand its security properties are (i) correctness ie for everymessage the commitment generated is valid (ii) hidingwhere any attacker cannot learn information from the com-mitment c about the message m with any advantage (perfect)or with a negligible advantage and (iii) binding wherethe message 119898 is uniquely bound to 119888 (perfect) or findinganother message with the same commitment has negligibleprobability of success In further analysis we assume thatboth the codeword 119888 and the witness 119909 are drawn randomlyfrom the finite set 0 1119899Definition 11 (correctness) A commitment protocol 120587defined by the quadruplet (119901 119902 119892 ℎ) is correct if for allmessages 119898 isin 119872 Open(119901119902119892ℎ)(Commit(119901119902119892ℎ)(119898)) = 119898

The hiding property of the biometrical scheme describesthe resilience of the system against adversarial attemptsperformed by impostor FakeBob to crack codeword 119888 or thewitness 119909 We allege that impostor FakeBob knows 119865 and canaccess the commitment (120593 120575)

The binding property represents the resistance of thesystem against adversarial attempts by an impostor119865119886119896119890119861119900119887lowastto guess a codeword 1198881015840 with119867(119909 1199091015840) le 119905120590 such that119865119896(119888 119909) =119865119896(1198881015840 1199091015840) = 120593 for some 119909 1199091015840 isin 119883

For hiding and binding we have two different adversaries[51]

(i) the unhider U which plays the hiding game andhas two abstract procedures one to choose a pair ofmessages and another to guess which of the twomessages corresponds to a given commitment

(ii) the binder B which plays the binding game and hasonly a procedure to output two different pairs (mes-sage opening value) that bind to the same commit-ment

A commitment protocol satisfies the hiding security propertyif no adversary exists such that the probability of winning thehiding game is (significantly) better than a blind guess [51] Ifthis is true the committer is guaranteed that no informationcan be inferred by the commitment itself

Computational Intelligence and Neuroscience 5

EEGrecording

EEG codewordcomputation BobEEG codeword

matching

EEG codeword database(Alice Bob Claire Daisy )

Figure 1 EEG-based user identificationauthentication framework

Definition 12 (hiding) Let 120587 = (SetupCommitOpen) bea commitment protocol Then we can define the hidingproperties for adversary U as Pr(119866119867120587 (119899) = 1) = 12Hiding Game The hiding game 119866119867120587 runs as follows

(1)The adversaryU is given the output of Setup procedureand asked to choose two messages

(2) The game randomly selects one of them and callsCommit procedure to compute its commitment

(3)The adversaryU is asked to guess which one of the twomessages the commitment corresponds to

(4) The game outputs 1 if the guess of the adversary U iscorrect

A commitment protocol satisfies the binding securityproperty if no adversary exists such that the probability ofwinning the binding game is higher thannegligible [51] If thisis true the receiver is guaranteed that the value committedcannot be changed

Definition 13 (binding) Let 120587 = (SetupCommitOpen) bea commitment protocol Then one can define the bindingproperties for each adversary B as Pr(119866119861120587(119899) = 1) = 0Binding Game The binding game 119866119861120587 runs as follows

(1)The adversary B is given the output of Setup procedureand asked to bind two messages to the same commitmentvalue

(2) The game outputs 1 if the two messages differ and thecommitment is valid for both themessages that is if both canbe verified by calling the Open procedure

5 Application of the Method inEEG-Based Biometric System

Here we present the biometric cryptosystem using the EEGsignals Its implementation consists of the system initializa-tion stage the enrolment stage and the authentication stageas represented in Figure 1

At the start of enrolment (see Algorithm 3) the user EEGbiometrics is acquired and feature extraction is performedusing the EEG encoding algorithm which outputs a 400-bit EEG code We use the EEG features derived from thecovariance matrix of EEG data from different EEG channelsin the 10ndash20 international system The covariance matrix iscalculated from 119873 channels in matrix as follows

cov (119883) = 1119873119873sum119896=1

(119883119894119896 minus 119883119894) (119883119895119896 minus 119883119895) (3)

where119883119894 holds the mean of all observations in the respectiveEEG channels

Next we compute 119911-scores of the values in the covariancematrix as follows

119911119894119895 = cov119894119895 minus (1119873)sum119873119894=1 cov119894119895radicsum119873119894=1 (cov119894119895 minus (1119873)sum119873119894=1 cov119894119895)2 (119873 minus 1)

(4)

here cov119894119895 is an element of the covariance matrixAnd perform normalization of 119911-score values of the

covariance matrix into the range [0 1] as follows119885norm = 119885 minus min (119885)

max (119885) minus min (119885) (5)

Finally we perform the binarization of data using threshold-ing as follows

119885bit (119894 119895) =

0 [119911119894119895 lt 05]1 [119911119894119895 ge 05] (6)

here [sdot] is the Iverson bracket operatorThe result is a matrix that contains binary codeword of

400 bit length (obtained from 20times 20 covariancematrix)Theprocedure is summarized in Algorithm 2

At the same time a random cryptographic key 120581 isin 0 1119896is prepared using a BCH( 119896) error correction encodedfunction 0 1119896 rarr 119862 The result is a codeword 119888 isinBCH( 119896) which is combined with reference EEG code(both have 400 bits of length)

Authentication phase is described in Algorithm 4 Theinput EEG biometric 119861EEG is acquired from a person result-ing in a test EEG code 119909test The test EEG code 119909test withldquoexclusiveORrdquo denoted asoplus extracts the codeword 1006704119888 = (119909testoplus119909ref ) oplus 119888 Once it is extracted the error correction decodedfunction of BCH( 119896) is used to compute119891(1006704119888) = 119891(119909testotimes120575)Function119891(1006704119888) is used to compute 1199091015840test = 120575 otimes 119891(1006704119888) = 119909ref (119888 oplus119891(1006704119888)) Nonvalid user will receive a codeword 119891(1006704119888) such that119867(119891(1006704119888) 119888) gt 119905120590 Then 1205931015840 = 119865119896(119891(1006704119888) 1199091015840test) is computed andmatched against the stored 120593 If 1205931015840 = 120593 then the sample 119909testis accepted and the key 120581 is released Otherwise the identityof a person is rejected

The biometric scheme is summarized in Figure 2

6 Experimental Results and Discussion

The implementation of the proposed scheme was made inMATLAB 860267246 (R2015b) on an Intel (R) Core (TM)

6 Computational Intelligence and Neuroscience

Input EEG channel signal values(1) Calculate covariance matrix of EEG channels(2) Calculate 119911-scores of covariance matrix values(3) Normalize 119911-scores(4) Binarize 119911-scores into EEG code using zero value as threshold

Output EEG code 119909ref

Algorithm 2 Encoding

Input EEG biometric 119861EEG and cryptographic key 120581(1) Extract EEG code 119909ref from the EEG biometric data 119861EEG(2) Prepare the cryptographic key 120581 using BCH codes and obtain the codeword 119888(3) Compute the difference vector 120575 = 119909ref oplus 119888(4) Compute the commitment 120593 = 119865119896(119888 119909ref )Output (120593 120575)

Algorithm 3 Enrolment

Input EEG biometric 119861EEG and fuzzy commitment (120593 120575)(1) Extract EEG code 119909test from EEG biometric 119861EEG(2) Compute the codeword 119891(1006704119888) = 119891(119909test otimes 120575)(3) Compute 1199091015840test = 120575 otimes 119891(1006704119888)(4) Compute 1205931015840 = 119865119896(119891(1006704119888) 1199091015840test)(5) Check 1205931015840 = 120593Output The user is authenticated or rejected

Algorithm 4 Authentication

Figure 2 Summary of the proposed EEG biometric scheme

i5-4590 CPU (x64) running at 330GHz with 12GB of RAMin Windows 10 Enterprise ver 1709 For the performanceevaluation we have used a dataset that consists of 65 EEGsamples from 42 different subjects where each sample con-sisted of 1000 signal values The number of subjects satisfiesthe condition of Lazar et al [52] who stated that studiesusing data collected from 20 or more participants are moreconvincing than those performed with a lesser number ofparticipants The EEG data we use in this study was collectedfrom 42 healthy adults During data collection the subjectswere instructed to lie still on a table and breathe normallyThedata was collected using a medical-grade EEG device from

Figure 3 Electrode locations for collection of EEG data

the electrodes attached to subjects following the international10ndash20 standard which are depicted as circles in Figure 3Thesampling rate was 256 sminus1

To perform code matching we computed the Hammingdistance between two EEG codewords 119860 and 119861 as follows

119867 = 1119899119899sum119894=1

(code (119860 119894) oplus code (119861119894)) (7)

here code(119860 119894) and code(119861119894) are the 119894th bit in EEG codes ofpersons 119860 and 119861 respectively

Computational Intelligence and Neuroscience 7

Same personDifferent persons

0

0002

0004

0006

0008

001

0012

0014

0016

pdf

50 100 150 200 250 300 3500

Figure 4 Probability density functions Hamming distances be-tween the same person and the different persons

The intrapersonHamming distances have been computedusing EEG samples from the same subjects while the inter-person Hamming distances were computed using samplesfrom different subjects We carried out 65 comparisons forthe same subjects and 118335 comparisons between differentsubjects The result of the probability distribution function(pdf) of the intraperson and interperson Hamming distancesis shown in Figure 4 One can see that up to 87 bits of error(intersection of both graphs) are tolerated

We use the following scenarios as suggested by Gui et al[53]

Scenario 1 The aim is to identify correctly each of the 42subjects participating in the study The training and testingdatasets include data from all 42 subjects and the classifica-tion outcome belongs to one of 42 classes

Scenario 2 The aim is to identify one subject versus allother 41 subjects There are only two classes positive (targetsubject) and negative (all other subjects)The training datasetwas combined using the data from all subjects and theperforming resampling so that both classes are balanced

Evaluation Following the suggestion of Jorgensen and Yu[54] we use FalseAccept Rate (FAR) False Reject Rate (FRR)and Equal Error Rate (EER) as key effectivenessmetrics of thebiometric system FAR and FRR describe whether the systemcorrectly identifies the subject ERR specifies the error ratewhere the values of FAR and FRR become equal The metricsare calculated as follows

FRR = |FR||AA|

FAR = |FA||IA|

(8)

here |FR| is the number of false rejections that is falselyrejecting a verification attempt of a valid subject |AA| is the

04

05

06

07

08

09

1

Accu

racy

3519 2517 27 331511 3721 23 39312913 4173 51 9Subjects

Figure 5 Subject-wise correct classification rate

number of authorized attempts |FA| is the number of falseacceptances ie falsely accepting the claim of an impostoras a valid user and |IA| is the number of attempts by animpostor

The performance is evaluated using the correct classifica-tion rate (CCR) as follows

CCR = |119862||119879| (9)

here |119862| is the number of correct classification decisions and|119879| is the number of trials

EER is defined as a unique point where FRR is equal toFAR A lower EER indicates a more accurate system

EER = FAR (119879lowast) = FRR (119879lowast) (10)

here 119879lowast = argmin(|FAR(119879) minus FRR(119879)|)This ensures that the threshold found will satisfy the

equality condition between FRR and FAR as closely aspossible

We have implemented both Scenarios 1 and 2 testing assubjected by Gui et al [53] In Scenario 1 CCR for each of thesubjects is presented in Figure 5

Note that while the overall accuracy is quite good (meanaccuracy 0895) for some of the subjects it was quite low (egonly 0446 for subject 15) This result may have been causedby the infamous BCI illiteracy effect [55] Neverthelesswhen inspecting the cumulative distribution plot of accuracydistribution (see Figure 6) we can see that 50 of subjectshave accuracy higher than 093 while only 10 of subjectshave accuracy lower than 73

As accuracy data is not normally distributed the Fisher119885-transformation was applied to calculate population meanand standard deviation yielding the mean accuracy of 0892with standard deviation of 0135

The subject-wise confusionmatrix is presented in Figures7 and 8 As the number of subjects is too high for meaningfulvisualization the confusion matrix was sorted according toits diagonal value (correct hits) and the values for only 10

8 Computational Intelligence and Neuroscience

0

01

02

03

04

05

06

07

08

09

1

Ratio

of s

ubje

cts

05 06 07 08 09 104Accuracy

Figure 6 Cumulative distribution plot of accuracy distribution insubject classification

045

002

003

003

003

002

0

0

011

002

0

055

002

002

0

0

002

0

002

0

005

003

063

0

0

0

006

0

0

0

003

003

002

074

0

003

002

0

0

002

003

003

002

002

075

002

002

002

0

002

002

002

002

005

0

075

0

006

0

002

0

0

015

002

002

0

078

0

0

0

002

0

002

002

003

003

0

08

0

0

032

0

0

0

0

0

0

0

083

0

0

0

002

0

003

0

0

003

0

08336

6

29

27

41

14

42

37

21

15

21 37 42 14 41 27 29 6 3615

Figure 7 Subject-wise confusion matrix of classification results inScenario 1 10 worst performing subjects

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

22 18 16 13 12 3 2 35 32 24 1

22

18

16

13

12

3

2

35

32

24

1

Figure 8 Subject-wise confusion matrix of classification results inScenario 1 10 best performing subjects

True negatives08952

False positives00026

False negatives01048

True positives09974

Genuine userImpostorActual class

Predicted genuine user

Predicted impostor

Pred

icte

d cla

ss

Figure 9 Confusion matrix of classification results in Scenario 2

FARFRR

0

01

02

03

04

05

06

07

08

09

1

Erro

r rat

e

50 100 150 200 250 300 350 4000Threshold (bits)

Figure 10 FAR and FRR of the proposed EEG biometric system

worst performing subjects (Figure 7) and 10 best performingsubjects (Figure 8) are shown

For Scenario 2 the confusion matrix is presented inFigure 9 We can see that True Positive Rate (TPR) is 09974We have evaluated the confusion matrix statistically usingthe McNemar test Critical value at 95 significance level is38415 McNemar chi-square with Yates correction is 0001while 119901 = 0966 Therefore the results are significant at alpha= 005 level

The values for FAR FRR and ERR are represented inFigure 10

The Area Under Curve (AUC) is calculated as the areaunder the Receiver Operating Characteristic (ROC) [56]curve and represents discrimination that is the ability of theclassifier to discriminate between a positive example and anegative example

We have achieved the following results which are sum-marized in Table 1

Computational Intelligence and Neuroscience 9

Table 1 Summary of classification results

TAR FRR ERR AUC TPR08952 0026 0024 09271 09974

Table 2 Comparison of the proposed method with the Fladbyrsquosmethod [27]

EER (proposedmethod + ourdataset)

EER (Fladby method+ Fladby dataset)

EER (Fladby method+ our dataset)

0024 02142

03059 (mean allchannels)

02945 (Fp1)02283 (best P4)

Comparison In Table 2 and Figure 11 we compare our resultswith those of Fladby [27] Note that Fladby used a simple EEGreading device (NeuroskyThinkGear) with only one channelof EEG data (Fp1) which may be affected by eye artefactsSampling frequency was only 128Hz and 20 seconds ofsignal samples for each of eight different tasks was used forauthentication which is unpractical for many applicationsNevertheless the method of Fladby [27] which employswidely used power spectral features of EEG bands can beconsidered as a baseline against which our method couldbe compared We have thoroughly replicated the conditionsof the experiment by Fladby on our dataset using the samenumber of samples (2560) for each snippet of subject EGGdata and a feature based distance metric to discriminatebetween genuine and fraudulent authentication results andcalculated the EER value Note that our method uses all 20EEG channels of the 10ndash20 international system while Fladbyused only one EEG channel Nevertheless we have replicatedthe calculations of the Fladbyrsquos method on each EEG channeltomake a fair comparisonThe results are presented inTable 2as well as in Figure 11 Fladbyrsquos method achieved mean ERRof 03059 while the Fp1 channel originally used by Fladbyachieved an ERR of 02945 and best ERR was achieved usingthe P4 channel (02283) Note that we could not apply ourmethod on Fladbyrsquos data because it is not available

Based on the presented comparison we can claim thatthe proposed method achieved better results for subjectauthentication than the Fladby [27] method

7 Conclusion

This paper presents a secure cryptographic authenticationscheme for EEG-based biometrics based on the fuzzy com-mitment scheme and the error-correcting Bose-Chaudhuri-Hocquenghem (BCH) codes The EEG features are derivedfrom the covariance matrix of EEG data from different EEGchannels in the 10ndash20 international system The biometricsystemwas evaluated using the EEGdataset obtained from42subjects The experimental results show that the system cangenerate up to 400 bits of cryptographic key from the EEGcodes while tolerating up to 87 bits of errorThe performanceof the biometric cryptosystem is an Equal Error Rate (EER)

FladbyProposed

Fp2

F7

F3

Fz

F8

T3

C3

Cz

C4

T4

T5

P3

F4

Pz

P4

T6

O1

O2

Fp10

005

01

015

02

025

03

035

04

045

EER

Figure 11 Comparison of EER of our method and Fladbyrsquos method[27] for each EEG channel

of 0024 True Positive Rate (TPR) of 09974 and Area UnderCurve (AUC) of 0927

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

The authors would like to acknowledge the support fromthe Rector pro-quality Grant no 09010RGJ180034 at theSilesianUniversity of TechnologyThe authors would also liketo thank professor A Vainoras of Lithuanian University ofHealth Sciences for kindly provided EEG dataset

References

[1] TMVaughanW J Heetderks L J Trejo et alBrain-ComputerInterface Technology A Review of The Second InternationalMeeting 2003

[2] C G Lim T S Lee C Guan et al ldquoA brain-computer interfacebased attention training program for treating attention deficithyperactivity disorderrdquo PLoS ONE vol 7 no 10 Article IDe46692 2012

[3] M Ahn M Lee J Choi and S C Jun ldquoA review of brain-computer interface games and an opinion survey from re-searchers developers and usersrdquo Sensors vol 14 no 8 pp14601ndash14633 2014

[4] I Martisius and R Damasevicius ldquoA prototype SSVEP basedreal time BCI gaming systemrdquo Computational Intelligence ampNeuroscience vol 2016 Article ID 3861425 15 pages 2016

[5] Y Iidal D Tsutsumi S Saeki Y Ootsuka T Hashimoto andR Horie ldquoThe effect of immersive head mounted display on abrain computer interface gamerdquo Advances in Intelligent Systemsand Computing vol 483 pp 211ndash219 2017

[6] J D Woodward N M Orlans and P T Higgins BiometricsMcGraw-Hill Berkeley Calif USA 1953

10 Computational Intelligence and Neuroscience

[7] A S Danko and G C Fernandez ldquoMy brain is my passportVerify merdquo in Proceedings of the 2016 IEEE International Con-ference on Consumer Electronics (ICCE) pp 19ndash22 Las VegasNV USA 2002

[8] C-C Hsu and P-T Shih ldquoA novel sleep apnea detection systemin electroencephalogram using frequency variationrdquo ExpertSystems with Applications vol 38 no 5 pp 6014ndash6024 2011

[9] M Taghavi R Boostani M Sabeti and S M A Taghavi ldquoUse-fulness of approximate entropy in the diagnosis of schizophre-niardquo Iranian Journal of Psychiatry and Behavioral Sciences vol5 no 2 pp 62ndash70 2011

[10] M Li W Chen and T Zhang ldquoClassification of epilepsy EEGsignals usingDWT-based envelope analysis and neural networkensemblerdquo Biomedical Signal Processing and Control vol 31 pp357ndash365 2017

[11] U A Qidwai andM Shakir ldquoFuzzy classification-based controlof wheelchair using EEG data to assist people with disabilitiesrdquoin Proceedings of the 19th International Conference on NeuralInformation Processing ICONIP 2012 vol 7666 of SpringerLecture Notes in Computer Science 7666 pp 458ndash467 DohaQatar 2012

[12] R N Khushaba C Wise S Kodagoda J Louviere B E Kahnand C Townsend ldquoConsumer neuroscience Assessing thebrain response to marketing stimuli using electroencephalo-gram (EEG) and eye trackingrdquoExpert SystemswithApplicationsvol 40 no 9 pp 3803ndash3812 2013

[13] Researchbeam ldquoGlobal EEG and ECGBiometricsMarket 2016-2020rdquo 2016

[14] S Z Li and A K Jain ldquoEEG biometricsrdquo Encyclopedia ofBiometrics pp 389ndash396 2015

[15] H Van Dis M Corner R Dapper G Hanewald and H KokldquoIndividual differences in the human electroencephalogramduring quiet wakefulnessrdquo Electroencephalography and ClinicalNeurophysiology vol 47 no 1 pp 87ndash94 1979

[16] C E M Van Beijsterveldt and G C M Van Baal ldquoTwin andfamily studies of the human electroencephalogram A reviewand a meta-analysisrdquo Biological Psychology vol 61 no 1-2 pp111ndash138 2002

[17] E Maiorana D La Rocca and P Campisi ldquoOn the permanenceof EEG signals for biometric recognitionrdquo IEEE Transactions onInformation Forensics and Security vol 11 no 1 pp 163ndash1752016

[18] M Delpozo-Banos C M Travieso C T Weidemann and J BAlonso ldquoEEG biometric identification A thorough explorationof the time-frequency domainrdquo Journal of Neural Engineeringvol 12 no 5 Article ID 056019 2015

[19] D L Rocca P Campisi B Vegso et al ldquoHuman brain distinc-tiveness based on EEG spectral coherence connectivityrdquo IEEETransactions on Biomedical Engineering vol 61 no 9 pp 2406ndash2412 2014

[20] M Fraschini A Hillebrand M Demuru L Didaci and G LMarcialis ldquoAn EEG-based biometric system using eigenvectorcentrality in resting state brain networksrdquo IEEE Signal Process-ing Letters vol 22 no 6 pp 666ndash670 2015

[21] A Juels and M Wattenberg ldquoA fuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACM CCS) pp 28ndash36 November1999

[22] A Juels and M Sudan ldquoA fuzzy vault schemerdquo Designs Codesand Cryptography An International Journal vol 38 no 2 pp237ndash257 2006

[23] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[24] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article no 3 pp 1ndash25 2011

[25] A A Al-Saggaf ldquoSecure method for combining cryptographywith iris biometricsrdquo Journal of Universal Computer Science2018 Special Issue on Advances in Security and Privacy ofMultimodal Interfaces

[26] K Revett F Deravi and K Sirlantzis ldquoBiosignals for userauthentication - towards cognitive biometricsrdquo in Proceedingsof the 2010 International Conference on Emerging SecurityTechnologies EST 2010 Robots and Security ROBOSEC 2010Learning and Adaptive Behavior in Robotic Systems LAB-RS2010 pp 71ndash76 Canterbury UK September 2010

[27] K Fladby Brain Wave Based Authentication Gjoslashvik UniversityCollege 2008

[28] R Palaniappan ldquoMethod of identifying individuals using VEPsignals and neural networkrdquo IEE Proceedings Science Measure-ment and Technology vol 151 no 1 pp 16ndash20 2004

[29] N Liang P Saratchandran G Huang and N SundararajanldquoClassification of mental tasks from EEG signals using extremelearning machinerdquo International Journal of Neural Systems vol16 no 1 pp 29ndash38 2006

[30] S Marcel and J D R Millan ldquoPerson authentication usingbrainwaves (EEG) and maximum a posteriori model adap-tationrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 29 no 4 pp 743ndash752 2007

[31] C R Hema M P Paulraj and H Kaur ldquoBrain signatures amodality for biometric authenticationrdquo in Proceedings of theInternational Conference on Electronic Design (ICED rsquo08) pp 1ndash3 Penang Malaysia December 2008

[32] C He X Lv and Z J Wang ldquoHashing the mAR coefficientsfrom EEG data for person authenticationrdquo in Proceedings of theIEEE International Conference on Acoustics Speech and SignalProcessing (ICASSP rsquo09) pp 1445ndash1448 Taipei Taiwan April2009

[33] Z Mu and J Hu ldquoResearch of EEG identification computingbased on AR modelrdquo in Proceedings of the 2009 InternationalConference on Future BioMedical Information Engineering FBIE2009 pp 366ndash368 Sanya China December 2009

[34] K Brigham and B V K V Kumar ldquoSubject identification fromElectroencephalogram (EEG) signals during imagined speechrdquoin Proceedings of the 4th IEEE International Conference onBiometrics Theory Applications and Systems BTAS 2010 pp 1ndash8 September 2010

[35] J-F Hu ldquoBiometric system based on EEG signals by featurecombinationrdquo in Proceedings of the 2010 International Confer-ence on Measuring Technology and Mechatronics Automation(ICMTMA 2010) pp 752ndash755 Changsha City China March2010

[36] A Zuquete B Quintela J Cunha and A Zuquete ldquoBiomet-ric authentication with electroencephalograms evaluation ofits suitability using visual evoked potentialsrdquo in BiomedicalEngineering Systems and Technologies A Fred J Filipe andH Gamboa Eds vol 127 pp 290ndash306 Springer HeidelbergBerlin Germany 2011

[37] C Ashby A Bhatia F Tenore and J Vogelstein ldquoLow-cost elec-troencephalogram (EEG) based authenticationrdquo in Proceedingsof the 2011 5th International IEEEEMBS Conference on NeuralEngineering NER 2011 pp 442ndash445 CancunMexicoMay 2011

Computational Intelligence and Neuroscience 11

[38] H A Shedeed ldquoA new method for person identification in abiometric security system based on brain EEG signal process-ingrdquo in Proceedings of the 2011 World Congress on Informationand Communication Technologies WICT 2011 pp 1205ndash1210Mumbai India December 2011

[39] J Chuang H Nguyen CWang and B Johnson ldquoI think there-fore I am Usability and security of authentication usingbrainwavesrdquo in Financial Cryptography and Data Security vol7862 of Lecture Notes in Computer Science pp 1ndash16 SpringerHeidelberg Berlin Germany 2013

[40] S-K Yeom H-I Suk and S-W Lee ldquoPerson authenticationfrom neural activity of face-specific visual self-representationrdquoPattern Recognition vol 46 no 4 pp 1159ndash1169 2013

[41] Z Dan Z Xifeng and G Qiangang ldquoAn Identification SystemBased on Portable EEG Acquisition Equipmentrdquo in Proceedingsof the 2013 Third International Conference on Intelligent SystemDesign and Engineering Applications (ISDEA) pp 281ndash284Hong Kong China January 2013

[42] M Abo-Zahhad S M Ahmed and S N Abbas ldquoA new EEGacquisition protocol for biometric identification using eyeblinking signalsrdquo Intelligent Systems and Applications vol 7 no6 pp 48ndash54 2015

[43] T Koike-Akino R Mahajan T K Marks et al ldquoHigh-accuracyuser identification using EEG biometricsrdquo in Proceedings of the38th Annual International Conference of the IEEE EngineeringinMedicine and Biology Society EMBC 2016 pp 854ndash858 USAAugust 2016

[44] A Crobe M Demuru L Didaci G L Marcialis and M Fras-chini ldquoMinimum spanning tree and k-core decomposition asmeasure of subject-specific EEG traitsrdquo Biomedical Physics andEngineering Express vol 2 no 1 2016

[45] S Barra A Casanova M Fraschini and M Nappi ldquoFusionof physiological measures for multimodal biometric systemsrdquoMultimedia Tools andApplications vol 76 no 4 pp 4835ndash48472017

[46] M Garau M Fraschini L Didaci and G L Marcialis ldquoExper-imental results on multi-modal fusion of EEG-based personalverification algorithmsrdquo in Proceedings of the 9th IAPR Interna-tional Conference on Biometrics ICB 2016 pp 1ndash6 HalmstadSweden June 2016

[47] Q Q Li D Ding and M Conti ldquoBrain-Computer Interfaceapplications Security and privacy challengesrdquo in Proceedingsof the 2015 IEEE Conference on Communications and NetworkSecurity (CNS) pp 663ndash666 Florence Italy September 2015

[48] I Nakanishi K Ozaki and S Li ldquoEvaluation of the brain waveas biometrics in a simulated driving environmentrdquo in Proceed-ings of the 2012 International Conference of the Biometrics SpecialInterest Group BIOSIG 2012 pp 1ndash5 Darmstadt GermanySeptember 2012

[49] B Johnson T Maillart and J Chuang ldquoMy thoughts are notyour thoughtsrdquo in Proceedings of the 2014 ACM InternationalJoint Conference on Pervasive and Ubiquitous Computing Ubi-Comp 2014 pp 1329ndash1338 USA September 2014

[50] S T Archer and B D Pless Stimulation Signal Generator for anImplantable Device US Patent 6690974 2004

[51] R Metere and C Dong ldquoAutomated cryptographic analysisof the pedersen commitment schemerdquo in Proceedings of theInternational Conference on Mathematical Methods Modelsand Architectures for Computer Network Security MMM-ACNS2017 vol 10446 of Lecture Notes in Computer Science 10446 pp275ndash287 Springer Warsaw Poland 2017

[52] J Lazar J H Feng and H Hochheiser Research Methods inHuman-Computer InteractionWiley NewYorkNYUSA 2010

[53] Q Gui Z Jin and W Xu ldquoExploring EEG-based biometricsfor user identification and authenticationrdquo in Proceedings of the2014 IEEE Signal Processing inMedicine and Biology Symposium(SPMB) pp 1ndash6 Philadelphia PA USA December 2014

[54] Z Jorgensen and T Yu ldquoOn mouse dynamics as a behavioralbiometric for authenticationrdquo in Proceedings of the 6th Interna-tional Symposium on Information Computer and Communica-tions Security ASIACCS 2011 pp 476ndash482 China March 2011

[55] CVidaurre andB Blankertz ldquoTowards a cure for BCI illiteracyrdquoBrain Topography vol 23 no 2 pp 194ndash198 2010

[56] H V Poor An Introduction to Signal Detection and Estimationchapter 4 Springer New York NY USA 1985

Computer Games Technology

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

Advances in

FuzzySystems

Hindawiwwwhindawicom

Volume 2018

International Journal of

ReconfigurableComputing

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

thinspArtificial Intelligence

Hindawiwwwhindawicom Volumethinsp2018

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawiwwwhindawicom Volume 2018

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Computational Intelligence and Neuroscience

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018

Human-ComputerInteraction

Advances in

Hindawiwwwhindawicom Volume 2018

Scientic Programming

Submit your manuscripts atwwwhindawicom

Page 4: ResearchArticle Combining Cryptography with EEG Biometricsdownloads.hindawi.com/journals/cin/2018/1867548.pdf · tography based authentication methods, biometrics using behavioural

4 Computational Intelligence and Neuroscience

Input Security parameter 119896(1) Generate randomly two prime numbers 119901 and 119902 of length 119896 such that 119901 = 1 (mod 119902)(2) Choose randomly 1 le 119886 le 119901 minus 1(3) Compute 119892 = 119886(119901minus119902)2 = 1 (mod119901)(4) Choose randomly 1 le 119887 le 119902 minus 1(5) Compute ℎ = 119892119887 = 1 (mod119901)Output Parameters 119901 119902 119892 ℎ

Algorithm 1 Initialization

Definition 10 (commitment protocol) Commitment proto-col 120587 is a scheme (for a message space 119872) defined by a triple(SetupCommitOpen) such that

(a) (119901 119902 119892 ℎ) larr Setup(sdot) generates the public commit-ment key

(b) for any 119898 isin 119872(120593 120575) larr Commit(119901119902119892ℎ)(119898) is thecommitmentopening pair for 119898

(c) Open(119901119902119892ℎ)(120593 120575) rarr 119898 isin 119872cup120576 where 120576 is returnedif (120593 120575) is not a valid commitment to any message

To set the system parameters Trent executes the followingprocedure

Setup Procedure(1) Trent generates two prime numbers 119901 and 119902 such that

119901 = 1 (mod 119902)(2) Trent finds a random generator 119892 isin 119866119902 1 where

119892 isin 119866119902 is a subgroup of the order 119902 in 119885lowast119901(3) Trent computes an element ℎ = 119892119886 isin 119885lowast119901 1 where

119886 isin 119885119902 that is randomly chosen (ℎ is a generator element of119866119902)

(4) Trent sends the system parameters (119901 119902 119892 ℎ) to Aliceand Bob

Commit Procedure To commit to a message 119898 isin 119872119896 sube 119885119902in the message space119872119896 sub 0 1119896 Alice encodes the messageinto a codeword 119888 = 119892(119898) isin 119862 sube 0 1119899 chooses a randomwitness 119909 isin 119883119899 sube 119885119902 in the witness space 119883119899 sub 0 1119899 andthen computes the commitment 119865(119888 119909) = (119892119888ℎ119909 119909 minus 119888) =(120593 120575) The commitment is sent to Bob

Open Procedure To open the commitment (120593 120575)Alice revealsthe witness 1199091015840 which is in proximity to the original 119909 usingsome metric distance (eg Hamming distance 119867(119909 1199091015840) le119905120590) Using the difference vector 120575 the witness 1199091015840 restoresthe codeword 119891(1198881015840) = 119891(1199091015840 minus 120575) = 119891((1199091015840 minus 119909) + 119888) andthen translates 11990910158401015840 = 120575 + 119891(1198881015840) Then Bob computes thecommitment 1205931015840 = 119865119896(119891(1198881015840) 11990910158401015840) and verifies 1205931015840 = 120593 In caseof failure the commitment will not open using 1199091015840 Otherwisethe commitment is successfully opened and therefore thesecret message is 119898 = 1198981015840 = 119892minus1(119891(1198881015840))

4 Security Properties and Analysis ofthe Proposed Scheme

Let 120587 = (SetupCommitOpen) be a commitment schemeand its security properties are (i) correctness ie for everymessage the commitment generated is valid (ii) hidingwhere any attacker cannot learn information from the com-mitment c about the message m with any advantage (perfect)or with a negligible advantage and (iii) binding wherethe message 119898 is uniquely bound to 119888 (perfect) or findinganother message with the same commitment has negligibleprobability of success In further analysis we assume thatboth the codeword 119888 and the witness 119909 are drawn randomlyfrom the finite set 0 1119899Definition 11 (correctness) A commitment protocol 120587defined by the quadruplet (119901 119902 119892 ℎ) is correct if for allmessages 119898 isin 119872 Open(119901119902119892ℎ)(Commit(119901119902119892ℎ)(119898)) = 119898

The hiding property of the biometrical scheme describesthe resilience of the system against adversarial attemptsperformed by impostor FakeBob to crack codeword 119888 or thewitness 119909 We allege that impostor FakeBob knows 119865 and canaccess the commitment (120593 120575)

The binding property represents the resistance of thesystem against adversarial attempts by an impostor119865119886119896119890119861119900119887lowastto guess a codeword 1198881015840 with119867(119909 1199091015840) le 119905120590 such that119865119896(119888 119909) =119865119896(1198881015840 1199091015840) = 120593 for some 119909 1199091015840 isin 119883

For hiding and binding we have two different adversaries[51]

(i) the unhider U which plays the hiding game andhas two abstract procedures one to choose a pair ofmessages and another to guess which of the twomessages corresponds to a given commitment

(ii) the binder B which plays the binding game and hasonly a procedure to output two different pairs (mes-sage opening value) that bind to the same commit-ment

A commitment protocol satisfies the hiding security propertyif no adversary exists such that the probability of winning thehiding game is (significantly) better than a blind guess [51] Ifthis is true the committer is guaranteed that no informationcan be inferred by the commitment itself

Computational Intelligence and Neuroscience 5

EEGrecording

EEG codewordcomputation BobEEG codeword

matching

EEG codeword database(Alice Bob Claire Daisy )

Figure 1 EEG-based user identificationauthentication framework

Definition 12 (hiding) Let 120587 = (SetupCommitOpen) bea commitment protocol Then we can define the hidingproperties for adversary U as Pr(119866119867120587 (119899) = 1) = 12Hiding Game The hiding game 119866119867120587 runs as follows

(1)The adversaryU is given the output of Setup procedureand asked to choose two messages

(2) The game randomly selects one of them and callsCommit procedure to compute its commitment

(3)The adversaryU is asked to guess which one of the twomessages the commitment corresponds to

(4) The game outputs 1 if the guess of the adversary U iscorrect

A commitment protocol satisfies the binding securityproperty if no adversary exists such that the probability ofwinning the binding game is higher thannegligible [51] If thisis true the receiver is guaranteed that the value committedcannot be changed

Definition 13 (binding) Let 120587 = (SetupCommitOpen) bea commitment protocol Then one can define the bindingproperties for each adversary B as Pr(119866119861120587(119899) = 1) = 0Binding Game The binding game 119866119861120587 runs as follows

(1)The adversary B is given the output of Setup procedureand asked to bind two messages to the same commitmentvalue

(2) The game outputs 1 if the two messages differ and thecommitment is valid for both themessages that is if both canbe verified by calling the Open procedure

5 Application of the Method inEEG-Based Biometric System

Here we present the biometric cryptosystem using the EEGsignals Its implementation consists of the system initializa-tion stage the enrolment stage and the authentication stageas represented in Figure 1

At the start of enrolment (see Algorithm 3) the user EEGbiometrics is acquired and feature extraction is performedusing the EEG encoding algorithm which outputs a 400-bit EEG code We use the EEG features derived from thecovariance matrix of EEG data from different EEG channelsin the 10ndash20 international system The covariance matrix iscalculated from 119873 channels in matrix as follows

cov (119883) = 1119873119873sum119896=1

(119883119894119896 minus 119883119894) (119883119895119896 minus 119883119895) (3)

where119883119894 holds the mean of all observations in the respectiveEEG channels

Next we compute 119911-scores of the values in the covariancematrix as follows

119911119894119895 = cov119894119895 minus (1119873)sum119873119894=1 cov119894119895radicsum119873119894=1 (cov119894119895 minus (1119873)sum119873119894=1 cov119894119895)2 (119873 minus 1)

(4)

here cov119894119895 is an element of the covariance matrixAnd perform normalization of 119911-score values of the

covariance matrix into the range [0 1] as follows119885norm = 119885 minus min (119885)

max (119885) minus min (119885) (5)

Finally we perform the binarization of data using threshold-ing as follows

119885bit (119894 119895) =

0 [119911119894119895 lt 05]1 [119911119894119895 ge 05] (6)

here [sdot] is the Iverson bracket operatorThe result is a matrix that contains binary codeword of

400 bit length (obtained from 20times 20 covariancematrix)Theprocedure is summarized in Algorithm 2

At the same time a random cryptographic key 120581 isin 0 1119896is prepared using a BCH( 119896) error correction encodedfunction 0 1119896 rarr 119862 The result is a codeword 119888 isinBCH( 119896) which is combined with reference EEG code(both have 400 bits of length)

Authentication phase is described in Algorithm 4 Theinput EEG biometric 119861EEG is acquired from a person result-ing in a test EEG code 119909test The test EEG code 119909test withldquoexclusiveORrdquo denoted asoplus extracts the codeword 1006704119888 = (119909testoplus119909ref ) oplus 119888 Once it is extracted the error correction decodedfunction of BCH( 119896) is used to compute119891(1006704119888) = 119891(119909testotimes120575)Function119891(1006704119888) is used to compute 1199091015840test = 120575 otimes 119891(1006704119888) = 119909ref (119888 oplus119891(1006704119888)) Nonvalid user will receive a codeword 119891(1006704119888) such that119867(119891(1006704119888) 119888) gt 119905120590 Then 1205931015840 = 119865119896(119891(1006704119888) 1199091015840test) is computed andmatched against the stored 120593 If 1205931015840 = 120593 then the sample 119909testis accepted and the key 120581 is released Otherwise the identityof a person is rejected

The biometric scheme is summarized in Figure 2

6 Experimental Results and Discussion

The implementation of the proposed scheme was made inMATLAB 860267246 (R2015b) on an Intel (R) Core (TM)

6 Computational Intelligence and Neuroscience

Input EEG channel signal values(1) Calculate covariance matrix of EEG channels(2) Calculate 119911-scores of covariance matrix values(3) Normalize 119911-scores(4) Binarize 119911-scores into EEG code using zero value as threshold

Output EEG code 119909ref

Algorithm 2 Encoding

Input EEG biometric 119861EEG and cryptographic key 120581(1) Extract EEG code 119909ref from the EEG biometric data 119861EEG(2) Prepare the cryptographic key 120581 using BCH codes and obtain the codeword 119888(3) Compute the difference vector 120575 = 119909ref oplus 119888(4) Compute the commitment 120593 = 119865119896(119888 119909ref )Output (120593 120575)

Algorithm 3 Enrolment

Input EEG biometric 119861EEG and fuzzy commitment (120593 120575)(1) Extract EEG code 119909test from EEG biometric 119861EEG(2) Compute the codeword 119891(1006704119888) = 119891(119909test otimes 120575)(3) Compute 1199091015840test = 120575 otimes 119891(1006704119888)(4) Compute 1205931015840 = 119865119896(119891(1006704119888) 1199091015840test)(5) Check 1205931015840 = 120593Output The user is authenticated or rejected

Algorithm 4 Authentication

Figure 2 Summary of the proposed EEG biometric scheme

i5-4590 CPU (x64) running at 330GHz with 12GB of RAMin Windows 10 Enterprise ver 1709 For the performanceevaluation we have used a dataset that consists of 65 EEGsamples from 42 different subjects where each sample con-sisted of 1000 signal values The number of subjects satisfiesthe condition of Lazar et al [52] who stated that studiesusing data collected from 20 or more participants are moreconvincing than those performed with a lesser number ofparticipants The EEG data we use in this study was collectedfrom 42 healthy adults During data collection the subjectswere instructed to lie still on a table and breathe normallyThedata was collected using a medical-grade EEG device from

Figure 3 Electrode locations for collection of EEG data

the electrodes attached to subjects following the international10ndash20 standard which are depicted as circles in Figure 3Thesampling rate was 256 sminus1

To perform code matching we computed the Hammingdistance between two EEG codewords 119860 and 119861 as follows

119867 = 1119899119899sum119894=1

(code (119860 119894) oplus code (119861119894)) (7)

here code(119860 119894) and code(119861119894) are the 119894th bit in EEG codes ofpersons 119860 and 119861 respectively

Computational Intelligence and Neuroscience 7

Same personDifferent persons

0

0002

0004

0006

0008

001

0012

0014

0016

pdf

50 100 150 200 250 300 3500

Figure 4 Probability density functions Hamming distances be-tween the same person and the different persons

The intrapersonHamming distances have been computedusing EEG samples from the same subjects while the inter-person Hamming distances were computed using samplesfrom different subjects We carried out 65 comparisons forthe same subjects and 118335 comparisons between differentsubjects The result of the probability distribution function(pdf) of the intraperson and interperson Hamming distancesis shown in Figure 4 One can see that up to 87 bits of error(intersection of both graphs) are tolerated

We use the following scenarios as suggested by Gui et al[53]

Scenario 1 The aim is to identify correctly each of the 42subjects participating in the study The training and testingdatasets include data from all 42 subjects and the classifica-tion outcome belongs to one of 42 classes

Scenario 2 The aim is to identify one subject versus allother 41 subjects There are only two classes positive (targetsubject) and negative (all other subjects)The training datasetwas combined using the data from all subjects and theperforming resampling so that both classes are balanced

Evaluation Following the suggestion of Jorgensen and Yu[54] we use FalseAccept Rate (FAR) False Reject Rate (FRR)and Equal Error Rate (EER) as key effectivenessmetrics of thebiometric system FAR and FRR describe whether the systemcorrectly identifies the subject ERR specifies the error ratewhere the values of FAR and FRR become equal The metricsare calculated as follows

FRR = |FR||AA|

FAR = |FA||IA|

(8)

here |FR| is the number of false rejections that is falselyrejecting a verification attempt of a valid subject |AA| is the

04

05

06

07

08

09

1

Accu

racy

3519 2517 27 331511 3721 23 39312913 4173 51 9Subjects

Figure 5 Subject-wise correct classification rate

number of authorized attempts |FA| is the number of falseacceptances ie falsely accepting the claim of an impostoras a valid user and |IA| is the number of attempts by animpostor

The performance is evaluated using the correct classifica-tion rate (CCR) as follows

CCR = |119862||119879| (9)

here |119862| is the number of correct classification decisions and|119879| is the number of trials

EER is defined as a unique point where FRR is equal toFAR A lower EER indicates a more accurate system

EER = FAR (119879lowast) = FRR (119879lowast) (10)

here 119879lowast = argmin(|FAR(119879) minus FRR(119879)|)This ensures that the threshold found will satisfy the

equality condition between FRR and FAR as closely aspossible

We have implemented both Scenarios 1 and 2 testing assubjected by Gui et al [53] In Scenario 1 CCR for each of thesubjects is presented in Figure 5

Note that while the overall accuracy is quite good (meanaccuracy 0895) for some of the subjects it was quite low (egonly 0446 for subject 15) This result may have been causedby the infamous BCI illiteracy effect [55] Neverthelesswhen inspecting the cumulative distribution plot of accuracydistribution (see Figure 6) we can see that 50 of subjectshave accuracy higher than 093 while only 10 of subjectshave accuracy lower than 73

As accuracy data is not normally distributed the Fisher119885-transformation was applied to calculate population meanand standard deviation yielding the mean accuracy of 0892with standard deviation of 0135

The subject-wise confusionmatrix is presented in Figures7 and 8 As the number of subjects is too high for meaningfulvisualization the confusion matrix was sorted according toits diagonal value (correct hits) and the values for only 10

8 Computational Intelligence and Neuroscience

0

01

02

03

04

05

06

07

08

09

1

Ratio

of s

ubje

cts

05 06 07 08 09 104Accuracy

Figure 6 Cumulative distribution plot of accuracy distribution insubject classification

045

002

003

003

003

002

0

0

011

002

0

055

002

002

0

0

002

0

002

0

005

003

063

0

0

0

006

0

0

0

003

003

002

074

0

003

002

0

0

002

003

003

002

002

075

002

002

002

0

002

002

002

002

005

0

075

0

006

0

002

0

0

015

002

002

0

078

0

0

0

002

0

002

002

003

003

0

08

0

0

032

0

0

0

0

0

0

0

083

0

0

0

002

0

003

0

0

003

0

08336

6

29

27

41

14

42

37

21

15

21 37 42 14 41 27 29 6 3615

Figure 7 Subject-wise confusion matrix of classification results inScenario 1 10 worst performing subjects

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

22 18 16 13 12 3 2 35 32 24 1

22

18

16

13

12

3

2

35

32

24

1

Figure 8 Subject-wise confusion matrix of classification results inScenario 1 10 best performing subjects

True negatives08952

False positives00026

False negatives01048

True positives09974

Genuine userImpostorActual class

Predicted genuine user

Predicted impostor

Pred

icte

d cla

ss

Figure 9 Confusion matrix of classification results in Scenario 2

FARFRR

0

01

02

03

04

05

06

07

08

09

1

Erro

r rat

e

50 100 150 200 250 300 350 4000Threshold (bits)

Figure 10 FAR and FRR of the proposed EEG biometric system

worst performing subjects (Figure 7) and 10 best performingsubjects (Figure 8) are shown

For Scenario 2 the confusion matrix is presented inFigure 9 We can see that True Positive Rate (TPR) is 09974We have evaluated the confusion matrix statistically usingthe McNemar test Critical value at 95 significance level is38415 McNemar chi-square with Yates correction is 0001while 119901 = 0966 Therefore the results are significant at alpha= 005 level

The values for FAR FRR and ERR are represented inFigure 10

The Area Under Curve (AUC) is calculated as the areaunder the Receiver Operating Characteristic (ROC) [56]curve and represents discrimination that is the ability of theclassifier to discriminate between a positive example and anegative example

We have achieved the following results which are sum-marized in Table 1

Computational Intelligence and Neuroscience 9

Table 1 Summary of classification results

TAR FRR ERR AUC TPR08952 0026 0024 09271 09974

Table 2 Comparison of the proposed method with the Fladbyrsquosmethod [27]

EER (proposedmethod + ourdataset)

EER (Fladby method+ Fladby dataset)

EER (Fladby method+ our dataset)

0024 02142

03059 (mean allchannels)

02945 (Fp1)02283 (best P4)

Comparison In Table 2 and Figure 11 we compare our resultswith those of Fladby [27] Note that Fladby used a simple EEGreading device (NeuroskyThinkGear) with only one channelof EEG data (Fp1) which may be affected by eye artefactsSampling frequency was only 128Hz and 20 seconds ofsignal samples for each of eight different tasks was used forauthentication which is unpractical for many applicationsNevertheless the method of Fladby [27] which employswidely used power spectral features of EEG bands can beconsidered as a baseline against which our method couldbe compared We have thoroughly replicated the conditionsof the experiment by Fladby on our dataset using the samenumber of samples (2560) for each snippet of subject EGGdata and a feature based distance metric to discriminatebetween genuine and fraudulent authentication results andcalculated the EER value Note that our method uses all 20EEG channels of the 10ndash20 international system while Fladbyused only one EEG channel Nevertheless we have replicatedthe calculations of the Fladbyrsquos method on each EEG channeltomake a fair comparisonThe results are presented inTable 2as well as in Figure 11 Fladbyrsquos method achieved mean ERRof 03059 while the Fp1 channel originally used by Fladbyachieved an ERR of 02945 and best ERR was achieved usingthe P4 channel (02283) Note that we could not apply ourmethod on Fladbyrsquos data because it is not available

Based on the presented comparison we can claim thatthe proposed method achieved better results for subjectauthentication than the Fladby [27] method

7 Conclusion

This paper presents a secure cryptographic authenticationscheme for EEG-based biometrics based on the fuzzy com-mitment scheme and the error-correcting Bose-Chaudhuri-Hocquenghem (BCH) codes The EEG features are derivedfrom the covariance matrix of EEG data from different EEGchannels in the 10ndash20 international system The biometricsystemwas evaluated using the EEGdataset obtained from42subjects The experimental results show that the system cangenerate up to 400 bits of cryptographic key from the EEGcodes while tolerating up to 87 bits of errorThe performanceof the biometric cryptosystem is an Equal Error Rate (EER)

FladbyProposed

Fp2

F7

F3

Fz

F8

T3

C3

Cz

C4

T4

T5

P3

F4

Pz

P4

T6

O1

O2

Fp10

005

01

015

02

025

03

035

04

045

EER

Figure 11 Comparison of EER of our method and Fladbyrsquos method[27] for each EEG channel

of 0024 True Positive Rate (TPR) of 09974 and Area UnderCurve (AUC) of 0927

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

The authors would like to acknowledge the support fromthe Rector pro-quality Grant no 09010RGJ180034 at theSilesianUniversity of TechnologyThe authors would also liketo thank professor A Vainoras of Lithuanian University ofHealth Sciences for kindly provided EEG dataset

References

[1] TMVaughanW J Heetderks L J Trejo et alBrain-ComputerInterface Technology A Review of The Second InternationalMeeting 2003

[2] C G Lim T S Lee C Guan et al ldquoA brain-computer interfacebased attention training program for treating attention deficithyperactivity disorderrdquo PLoS ONE vol 7 no 10 Article IDe46692 2012

[3] M Ahn M Lee J Choi and S C Jun ldquoA review of brain-computer interface games and an opinion survey from re-searchers developers and usersrdquo Sensors vol 14 no 8 pp14601ndash14633 2014

[4] I Martisius and R Damasevicius ldquoA prototype SSVEP basedreal time BCI gaming systemrdquo Computational Intelligence ampNeuroscience vol 2016 Article ID 3861425 15 pages 2016

[5] Y Iidal D Tsutsumi S Saeki Y Ootsuka T Hashimoto andR Horie ldquoThe effect of immersive head mounted display on abrain computer interface gamerdquo Advances in Intelligent Systemsand Computing vol 483 pp 211ndash219 2017

[6] J D Woodward N M Orlans and P T Higgins BiometricsMcGraw-Hill Berkeley Calif USA 1953

10 Computational Intelligence and Neuroscience

[7] A S Danko and G C Fernandez ldquoMy brain is my passportVerify merdquo in Proceedings of the 2016 IEEE International Con-ference on Consumer Electronics (ICCE) pp 19ndash22 Las VegasNV USA 2002

[8] C-C Hsu and P-T Shih ldquoA novel sleep apnea detection systemin electroencephalogram using frequency variationrdquo ExpertSystems with Applications vol 38 no 5 pp 6014ndash6024 2011

[9] M Taghavi R Boostani M Sabeti and S M A Taghavi ldquoUse-fulness of approximate entropy in the diagnosis of schizophre-niardquo Iranian Journal of Psychiatry and Behavioral Sciences vol5 no 2 pp 62ndash70 2011

[10] M Li W Chen and T Zhang ldquoClassification of epilepsy EEGsignals usingDWT-based envelope analysis and neural networkensemblerdquo Biomedical Signal Processing and Control vol 31 pp357ndash365 2017

[11] U A Qidwai andM Shakir ldquoFuzzy classification-based controlof wheelchair using EEG data to assist people with disabilitiesrdquoin Proceedings of the 19th International Conference on NeuralInformation Processing ICONIP 2012 vol 7666 of SpringerLecture Notes in Computer Science 7666 pp 458ndash467 DohaQatar 2012

[12] R N Khushaba C Wise S Kodagoda J Louviere B E Kahnand C Townsend ldquoConsumer neuroscience Assessing thebrain response to marketing stimuli using electroencephalo-gram (EEG) and eye trackingrdquoExpert SystemswithApplicationsvol 40 no 9 pp 3803ndash3812 2013

[13] Researchbeam ldquoGlobal EEG and ECGBiometricsMarket 2016-2020rdquo 2016

[14] S Z Li and A K Jain ldquoEEG biometricsrdquo Encyclopedia ofBiometrics pp 389ndash396 2015

[15] H Van Dis M Corner R Dapper G Hanewald and H KokldquoIndividual differences in the human electroencephalogramduring quiet wakefulnessrdquo Electroencephalography and ClinicalNeurophysiology vol 47 no 1 pp 87ndash94 1979

[16] C E M Van Beijsterveldt and G C M Van Baal ldquoTwin andfamily studies of the human electroencephalogram A reviewand a meta-analysisrdquo Biological Psychology vol 61 no 1-2 pp111ndash138 2002

[17] E Maiorana D La Rocca and P Campisi ldquoOn the permanenceof EEG signals for biometric recognitionrdquo IEEE Transactions onInformation Forensics and Security vol 11 no 1 pp 163ndash1752016

[18] M Delpozo-Banos C M Travieso C T Weidemann and J BAlonso ldquoEEG biometric identification A thorough explorationof the time-frequency domainrdquo Journal of Neural Engineeringvol 12 no 5 Article ID 056019 2015

[19] D L Rocca P Campisi B Vegso et al ldquoHuman brain distinc-tiveness based on EEG spectral coherence connectivityrdquo IEEETransactions on Biomedical Engineering vol 61 no 9 pp 2406ndash2412 2014

[20] M Fraschini A Hillebrand M Demuru L Didaci and G LMarcialis ldquoAn EEG-based biometric system using eigenvectorcentrality in resting state brain networksrdquo IEEE Signal Process-ing Letters vol 22 no 6 pp 666ndash670 2015

[21] A Juels and M Wattenberg ldquoA fuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACM CCS) pp 28ndash36 November1999

[22] A Juels and M Sudan ldquoA fuzzy vault schemerdquo Designs Codesand Cryptography An International Journal vol 38 no 2 pp237ndash257 2006

[23] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[24] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article no 3 pp 1ndash25 2011

[25] A A Al-Saggaf ldquoSecure method for combining cryptographywith iris biometricsrdquo Journal of Universal Computer Science2018 Special Issue on Advances in Security and Privacy ofMultimodal Interfaces

[26] K Revett F Deravi and K Sirlantzis ldquoBiosignals for userauthentication - towards cognitive biometricsrdquo in Proceedingsof the 2010 International Conference on Emerging SecurityTechnologies EST 2010 Robots and Security ROBOSEC 2010Learning and Adaptive Behavior in Robotic Systems LAB-RS2010 pp 71ndash76 Canterbury UK September 2010

[27] K Fladby Brain Wave Based Authentication Gjoslashvik UniversityCollege 2008

[28] R Palaniappan ldquoMethod of identifying individuals using VEPsignals and neural networkrdquo IEE Proceedings Science Measure-ment and Technology vol 151 no 1 pp 16ndash20 2004

[29] N Liang P Saratchandran G Huang and N SundararajanldquoClassification of mental tasks from EEG signals using extremelearning machinerdquo International Journal of Neural Systems vol16 no 1 pp 29ndash38 2006

[30] S Marcel and J D R Millan ldquoPerson authentication usingbrainwaves (EEG) and maximum a posteriori model adap-tationrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 29 no 4 pp 743ndash752 2007

[31] C R Hema M P Paulraj and H Kaur ldquoBrain signatures amodality for biometric authenticationrdquo in Proceedings of theInternational Conference on Electronic Design (ICED rsquo08) pp 1ndash3 Penang Malaysia December 2008

[32] C He X Lv and Z J Wang ldquoHashing the mAR coefficientsfrom EEG data for person authenticationrdquo in Proceedings of theIEEE International Conference on Acoustics Speech and SignalProcessing (ICASSP rsquo09) pp 1445ndash1448 Taipei Taiwan April2009

[33] Z Mu and J Hu ldquoResearch of EEG identification computingbased on AR modelrdquo in Proceedings of the 2009 InternationalConference on Future BioMedical Information Engineering FBIE2009 pp 366ndash368 Sanya China December 2009

[34] K Brigham and B V K V Kumar ldquoSubject identification fromElectroencephalogram (EEG) signals during imagined speechrdquoin Proceedings of the 4th IEEE International Conference onBiometrics Theory Applications and Systems BTAS 2010 pp 1ndash8 September 2010

[35] J-F Hu ldquoBiometric system based on EEG signals by featurecombinationrdquo in Proceedings of the 2010 International Confer-ence on Measuring Technology and Mechatronics Automation(ICMTMA 2010) pp 752ndash755 Changsha City China March2010

[36] A Zuquete B Quintela J Cunha and A Zuquete ldquoBiomet-ric authentication with electroencephalograms evaluation ofits suitability using visual evoked potentialsrdquo in BiomedicalEngineering Systems and Technologies A Fred J Filipe andH Gamboa Eds vol 127 pp 290ndash306 Springer HeidelbergBerlin Germany 2011

[37] C Ashby A Bhatia F Tenore and J Vogelstein ldquoLow-cost elec-troencephalogram (EEG) based authenticationrdquo in Proceedingsof the 2011 5th International IEEEEMBS Conference on NeuralEngineering NER 2011 pp 442ndash445 CancunMexicoMay 2011

Computational Intelligence and Neuroscience 11

[38] H A Shedeed ldquoA new method for person identification in abiometric security system based on brain EEG signal process-ingrdquo in Proceedings of the 2011 World Congress on Informationand Communication Technologies WICT 2011 pp 1205ndash1210Mumbai India December 2011

[39] J Chuang H Nguyen CWang and B Johnson ldquoI think there-fore I am Usability and security of authentication usingbrainwavesrdquo in Financial Cryptography and Data Security vol7862 of Lecture Notes in Computer Science pp 1ndash16 SpringerHeidelberg Berlin Germany 2013

[40] S-K Yeom H-I Suk and S-W Lee ldquoPerson authenticationfrom neural activity of face-specific visual self-representationrdquoPattern Recognition vol 46 no 4 pp 1159ndash1169 2013

[41] Z Dan Z Xifeng and G Qiangang ldquoAn Identification SystemBased on Portable EEG Acquisition Equipmentrdquo in Proceedingsof the 2013 Third International Conference on Intelligent SystemDesign and Engineering Applications (ISDEA) pp 281ndash284Hong Kong China January 2013

[42] M Abo-Zahhad S M Ahmed and S N Abbas ldquoA new EEGacquisition protocol for biometric identification using eyeblinking signalsrdquo Intelligent Systems and Applications vol 7 no6 pp 48ndash54 2015

[43] T Koike-Akino R Mahajan T K Marks et al ldquoHigh-accuracyuser identification using EEG biometricsrdquo in Proceedings of the38th Annual International Conference of the IEEE EngineeringinMedicine and Biology Society EMBC 2016 pp 854ndash858 USAAugust 2016

[44] A Crobe M Demuru L Didaci G L Marcialis and M Fras-chini ldquoMinimum spanning tree and k-core decomposition asmeasure of subject-specific EEG traitsrdquo Biomedical Physics andEngineering Express vol 2 no 1 2016

[45] S Barra A Casanova M Fraschini and M Nappi ldquoFusionof physiological measures for multimodal biometric systemsrdquoMultimedia Tools andApplications vol 76 no 4 pp 4835ndash48472017

[46] M Garau M Fraschini L Didaci and G L Marcialis ldquoExper-imental results on multi-modal fusion of EEG-based personalverification algorithmsrdquo in Proceedings of the 9th IAPR Interna-tional Conference on Biometrics ICB 2016 pp 1ndash6 HalmstadSweden June 2016

[47] Q Q Li D Ding and M Conti ldquoBrain-Computer Interfaceapplications Security and privacy challengesrdquo in Proceedingsof the 2015 IEEE Conference on Communications and NetworkSecurity (CNS) pp 663ndash666 Florence Italy September 2015

[48] I Nakanishi K Ozaki and S Li ldquoEvaluation of the brain waveas biometrics in a simulated driving environmentrdquo in Proceed-ings of the 2012 International Conference of the Biometrics SpecialInterest Group BIOSIG 2012 pp 1ndash5 Darmstadt GermanySeptember 2012

[49] B Johnson T Maillart and J Chuang ldquoMy thoughts are notyour thoughtsrdquo in Proceedings of the 2014 ACM InternationalJoint Conference on Pervasive and Ubiquitous Computing Ubi-Comp 2014 pp 1329ndash1338 USA September 2014

[50] S T Archer and B D Pless Stimulation Signal Generator for anImplantable Device US Patent 6690974 2004

[51] R Metere and C Dong ldquoAutomated cryptographic analysisof the pedersen commitment schemerdquo in Proceedings of theInternational Conference on Mathematical Methods Modelsand Architectures for Computer Network Security MMM-ACNS2017 vol 10446 of Lecture Notes in Computer Science 10446 pp275ndash287 Springer Warsaw Poland 2017

[52] J Lazar J H Feng and H Hochheiser Research Methods inHuman-Computer InteractionWiley NewYorkNYUSA 2010

[53] Q Gui Z Jin and W Xu ldquoExploring EEG-based biometricsfor user identification and authenticationrdquo in Proceedings of the2014 IEEE Signal Processing inMedicine and Biology Symposium(SPMB) pp 1ndash6 Philadelphia PA USA December 2014

[54] Z Jorgensen and T Yu ldquoOn mouse dynamics as a behavioralbiometric for authenticationrdquo in Proceedings of the 6th Interna-tional Symposium on Information Computer and Communica-tions Security ASIACCS 2011 pp 476ndash482 China March 2011

[55] CVidaurre andB Blankertz ldquoTowards a cure for BCI illiteracyrdquoBrain Topography vol 23 no 2 pp 194ndash198 2010

[56] H V Poor An Introduction to Signal Detection and Estimationchapter 4 Springer New York NY USA 1985

Computer Games Technology

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

Advances in

FuzzySystems

Hindawiwwwhindawicom

Volume 2018

International Journal of

ReconfigurableComputing

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

thinspArtificial Intelligence

Hindawiwwwhindawicom Volumethinsp2018

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawiwwwhindawicom Volume 2018

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Computational Intelligence and Neuroscience

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018

Human-ComputerInteraction

Advances in

Hindawiwwwhindawicom Volume 2018

Scientic Programming

Submit your manuscripts atwwwhindawicom

Page 5: ResearchArticle Combining Cryptography with EEG Biometricsdownloads.hindawi.com/journals/cin/2018/1867548.pdf · tography based authentication methods, biometrics using behavioural

Computational Intelligence and Neuroscience 5

EEGrecording

EEG codewordcomputation BobEEG codeword

matching

EEG codeword database(Alice Bob Claire Daisy )

Figure 1 EEG-based user identificationauthentication framework

Definition 12 (hiding) Let 120587 = (SetupCommitOpen) bea commitment protocol Then we can define the hidingproperties for adversary U as Pr(119866119867120587 (119899) = 1) = 12Hiding Game The hiding game 119866119867120587 runs as follows

(1)The adversaryU is given the output of Setup procedureand asked to choose two messages

(2) The game randomly selects one of them and callsCommit procedure to compute its commitment

(3)The adversaryU is asked to guess which one of the twomessages the commitment corresponds to

(4) The game outputs 1 if the guess of the adversary U iscorrect

A commitment protocol satisfies the binding securityproperty if no adversary exists such that the probability ofwinning the binding game is higher thannegligible [51] If thisis true the receiver is guaranteed that the value committedcannot be changed

Definition 13 (binding) Let 120587 = (SetupCommitOpen) bea commitment protocol Then one can define the bindingproperties for each adversary B as Pr(119866119861120587(119899) = 1) = 0Binding Game The binding game 119866119861120587 runs as follows

(1)The adversary B is given the output of Setup procedureand asked to bind two messages to the same commitmentvalue

(2) The game outputs 1 if the two messages differ and thecommitment is valid for both themessages that is if both canbe verified by calling the Open procedure

5 Application of the Method inEEG-Based Biometric System

Here we present the biometric cryptosystem using the EEGsignals Its implementation consists of the system initializa-tion stage the enrolment stage and the authentication stageas represented in Figure 1

At the start of enrolment (see Algorithm 3) the user EEGbiometrics is acquired and feature extraction is performedusing the EEG encoding algorithm which outputs a 400-bit EEG code We use the EEG features derived from thecovariance matrix of EEG data from different EEG channelsin the 10ndash20 international system The covariance matrix iscalculated from 119873 channels in matrix as follows

cov (119883) = 1119873119873sum119896=1

(119883119894119896 minus 119883119894) (119883119895119896 minus 119883119895) (3)

where119883119894 holds the mean of all observations in the respectiveEEG channels

Next we compute 119911-scores of the values in the covariancematrix as follows

119911119894119895 = cov119894119895 minus (1119873)sum119873119894=1 cov119894119895radicsum119873119894=1 (cov119894119895 minus (1119873)sum119873119894=1 cov119894119895)2 (119873 minus 1)

(4)

here cov119894119895 is an element of the covariance matrixAnd perform normalization of 119911-score values of the

covariance matrix into the range [0 1] as follows119885norm = 119885 minus min (119885)

max (119885) minus min (119885) (5)

Finally we perform the binarization of data using threshold-ing as follows

119885bit (119894 119895) =

0 [119911119894119895 lt 05]1 [119911119894119895 ge 05] (6)

here [sdot] is the Iverson bracket operatorThe result is a matrix that contains binary codeword of

400 bit length (obtained from 20times 20 covariancematrix)Theprocedure is summarized in Algorithm 2

At the same time a random cryptographic key 120581 isin 0 1119896is prepared using a BCH( 119896) error correction encodedfunction 0 1119896 rarr 119862 The result is a codeword 119888 isinBCH( 119896) which is combined with reference EEG code(both have 400 bits of length)

Authentication phase is described in Algorithm 4 Theinput EEG biometric 119861EEG is acquired from a person result-ing in a test EEG code 119909test The test EEG code 119909test withldquoexclusiveORrdquo denoted asoplus extracts the codeword 1006704119888 = (119909testoplus119909ref ) oplus 119888 Once it is extracted the error correction decodedfunction of BCH( 119896) is used to compute119891(1006704119888) = 119891(119909testotimes120575)Function119891(1006704119888) is used to compute 1199091015840test = 120575 otimes 119891(1006704119888) = 119909ref (119888 oplus119891(1006704119888)) Nonvalid user will receive a codeword 119891(1006704119888) such that119867(119891(1006704119888) 119888) gt 119905120590 Then 1205931015840 = 119865119896(119891(1006704119888) 1199091015840test) is computed andmatched against the stored 120593 If 1205931015840 = 120593 then the sample 119909testis accepted and the key 120581 is released Otherwise the identityof a person is rejected

The biometric scheme is summarized in Figure 2

6 Experimental Results and Discussion

The implementation of the proposed scheme was made inMATLAB 860267246 (R2015b) on an Intel (R) Core (TM)

6 Computational Intelligence and Neuroscience

Input EEG channel signal values(1) Calculate covariance matrix of EEG channels(2) Calculate 119911-scores of covariance matrix values(3) Normalize 119911-scores(4) Binarize 119911-scores into EEG code using zero value as threshold

Output EEG code 119909ref

Algorithm 2 Encoding

Input EEG biometric 119861EEG and cryptographic key 120581(1) Extract EEG code 119909ref from the EEG biometric data 119861EEG(2) Prepare the cryptographic key 120581 using BCH codes and obtain the codeword 119888(3) Compute the difference vector 120575 = 119909ref oplus 119888(4) Compute the commitment 120593 = 119865119896(119888 119909ref )Output (120593 120575)

Algorithm 3 Enrolment

Input EEG biometric 119861EEG and fuzzy commitment (120593 120575)(1) Extract EEG code 119909test from EEG biometric 119861EEG(2) Compute the codeword 119891(1006704119888) = 119891(119909test otimes 120575)(3) Compute 1199091015840test = 120575 otimes 119891(1006704119888)(4) Compute 1205931015840 = 119865119896(119891(1006704119888) 1199091015840test)(5) Check 1205931015840 = 120593Output The user is authenticated or rejected

Algorithm 4 Authentication

Figure 2 Summary of the proposed EEG biometric scheme

i5-4590 CPU (x64) running at 330GHz with 12GB of RAMin Windows 10 Enterprise ver 1709 For the performanceevaluation we have used a dataset that consists of 65 EEGsamples from 42 different subjects where each sample con-sisted of 1000 signal values The number of subjects satisfiesthe condition of Lazar et al [52] who stated that studiesusing data collected from 20 or more participants are moreconvincing than those performed with a lesser number ofparticipants The EEG data we use in this study was collectedfrom 42 healthy adults During data collection the subjectswere instructed to lie still on a table and breathe normallyThedata was collected using a medical-grade EEG device from

Figure 3 Electrode locations for collection of EEG data

the electrodes attached to subjects following the international10ndash20 standard which are depicted as circles in Figure 3Thesampling rate was 256 sminus1

To perform code matching we computed the Hammingdistance between two EEG codewords 119860 and 119861 as follows

119867 = 1119899119899sum119894=1

(code (119860 119894) oplus code (119861119894)) (7)

here code(119860 119894) and code(119861119894) are the 119894th bit in EEG codes ofpersons 119860 and 119861 respectively

Computational Intelligence and Neuroscience 7

Same personDifferent persons

0

0002

0004

0006

0008

001

0012

0014

0016

pdf

50 100 150 200 250 300 3500

Figure 4 Probability density functions Hamming distances be-tween the same person and the different persons

The intrapersonHamming distances have been computedusing EEG samples from the same subjects while the inter-person Hamming distances were computed using samplesfrom different subjects We carried out 65 comparisons forthe same subjects and 118335 comparisons between differentsubjects The result of the probability distribution function(pdf) of the intraperson and interperson Hamming distancesis shown in Figure 4 One can see that up to 87 bits of error(intersection of both graphs) are tolerated

We use the following scenarios as suggested by Gui et al[53]

Scenario 1 The aim is to identify correctly each of the 42subjects participating in the study The training and testingdatasets include data from all 42 subjects and the classifica-tion outcome belongs to one of 42 classes

Scenario 2 The aim is to identify one subject versus allother 41 subjects There are only two classes positive (targetsubject) and negative (all other subjects)The training datasetwas combined using the data from all subjects and theperforming resampling so that both classes are balanced

Evaluation Following the suggestion of Jorgensen and Yu[54] we use FalseAccept Rate (FAR) False Reject Rate (FRR)and Equal Error Rate (EER) as key effectivenessmetrics of thebiometric system FAR and FRR describe whether the systemcorrectly identifies the subject ERR specifies the error ratewhere the values of FAR and FRR become equal The metricsare calculated as follows

FRR = |FR||AA|

FAR = |FA||IA|

(8)

here |FR| is the number of false rejections that is falselyrejecting a verification attempt of a valid subject |AA| is the

04

05

06

07

08

09

1

Accu

racy

3519 2517 27 331511 3721 23 39312913 4173 51 9Subjects

Figure 5 Subject-wise correct classification rate

number of authorized attempts |FA| is the number of falseacceptances ie falsely accepting the claim of an impostoras a valid user and |IA| is the number of attempts by animpostor

The performance is evaluated using the correct classifica-tion rate (CCR) as follows

CCR = |119862||119879| (9)

here |119862| is the number of correct classification decisions and|119879| is the number of trials

EER is defined as a unique point where FRR is equal toFAR A lower EER indicates a more accurate system

EER = FAR (119879lowast) = FRR (119879lowast) (10)

here 119879lowast = argmin(|FAR(119879) minus FRR(119879)|)This ensures that the threshold found will satisfy the

equality condition between FRR and FAR as closely aspossible

We have implemented both Scenarios 1 and 2 testing assubjected by Gui et al [53] In Scenario 1 CCR for each of thesubjects is presented in Figure 5

Note that while the overall accuracy is quite good (meanaccuracy 0895) for some of the subjects it was quite low (egonly 0446 for subject 15) This result may have been causedby the infamous BCI illiteracy effect [55] Neverthelesswhen inspecting the cumulative distribution plot of accuracydistribution (see Figure 6) we can see that 50 of subjectshave accuracy higher than 093 while only 10 of subjectshave accuracy lower than 73

As accuracy data is not normally distributed the Fisher119885-transformation was applied to calculate population meanand standard deviation yielding the mean accuracy of 0892with standard deviation of 0135

The subject-wise confusionmatrix is presented in Figures7 and 8 As the number of subjects is too high for meaningfulvisualization the confusion matrix was sorted according toits diagonal value (correct hits) and the values for only 10

8 Computational Intelligence and Neuroscience

0

01

02

03

04

05

06

07

08

09

1

Ratio

of s

ubje

cts

05 06 07 08 09 104Accuracy

Figure 6 Cumulative distribution plot of accuracy distribution insubject classification

045

002

003

003

003

002

0

0

011

002

0

055

002

002

0

0

002

0

002

0

005

003

063

0

0

0

006

0

0

0

003

003

002

074

0

003

002

0

0

002

003

003

002

002

075

002

002

002

0

002

002

002

002

005

0

075

0

006

0

002

0

0

015

002

002

0

078

0

0

0

002

0

002

002

003

003

0

08

0

0

032

0

0

0

0

0

0

0

083

0

0

0

002

0

003

0

0

003

0

08336

6

29

27

41

14

42

37

21

15

21 37 42 14 41 27 29 6 3615

Figure 7 Subject-wise confusion matrix of classification results inScenario 1 10 worst performing subjects

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

22 18 16 13 12 3 2 35 32 24 1

22

18

16

13

12

3

2

35

32

24

1

Figure 8 Subject-wise confusion matrix of classification results inScenario 1 10 best performing subjects

True negatives08952

False positives00026

False negatives01048

True positives09974

Genuine userImpostorActual class

Predicted genuine user

Predicted impostor

Pred

icte

d cla

ss

Figure 9 Confusion matrix of classification results in Scenario 2

FARFRR

0

01

02

03

04

05

06

07

08

09

1

Erro

r rat

e

50 100 150 200 250 300 350 4000Threshold (bits)

Figure 10 FAR and FRR of the proposed EEG biometric system

worst performing subjects (Figure 7) and 10 best performingsubjects (Figure 8) are shown

For Scenario 2 the confusion matrix is presented inFigure 9 We can see that True Positive Rate (TPR) is 09974We have evaluated the confusion matrix statistically usingthe McNemar test Critical value at 95 significance level is38415 McNemar chi-square with Yates correction is 0001while 119901 = 0966 Therefore the results are significant at alpha= 005 level

The values for FAR FRR and ERR are represented inFigure 10

The Area Under Curve (AUC) is calculated as the areaunder the Receiver Operating Characteristic (ROC) [56]curve and represents discrimination that is the ability of theclassifier to discriminate between a positive example and anegative example

We have achieved the following results which are sum-marized in Table 1

Computational Intelligence and Neuroscience 9

Table 1 Summary of classification results

TAR FRR ERR AUC TPR08952 0026 0024 09271 09974

Table 2 Comparison of the proposed method with the Fladbyrsquosmethod [27]

EER (proposedmethod + ourdataset)

EER (Fladby method+ Fladby dataset)

EER (Fladby method+ our dataset)

0024 02142

03059 (mean allchannels)

02945 (Fp1)02283 (best P4)

Comparison In Table 2 and Figure 11 we compare our resultswith those of Fladby [27] Note that Fladby used a simple EEGreading device (NeuroskyThinkGear) with only one channelof EEG data (Fp1) which may be affected by eye artefactsSampling frequency was only 128Hz and 20 seconds ofsignal samples for each of eight different tasks was used forauthentication which is unpractical for many applicationsNevertheless the method of Fladby [27] which employswidely used power spectral features of EEG bands can beconsidered as a baseline against which our method couldbe compared We have thoroughly replicated the conditionsof the experiment by Fladby on our dataset using the samenumber of samples (2560) for each snippet of subject EGGdata and a feature based distance metric to discriminatebetween genuine and fraudulent authentication results andcalculated the EER value Note that our method uses all 20EEG channels of the 10ndash20 international system while Fladbyused only one EEG channel Nevertheless we have replicatedthe calculations of the Fladbyrsquos method on each EEG channeltomake a fair comparisonThe results are presented inTable 2as well as in Figure 11 Fladbyrsquos method achieved mean ERRof 03059 while the Fp1 channel originally used by Fladbyachieved an ERR of 02945 and best ERR was achieved usingthe P4 channel (02283) Note that we could not apply ourmethod on Fladbyrsquos data because it is not available

Based on the presented comparison we can claim thatthe proposed method achieved better results for subjectauthentication than the Fladby [27] method

7 Conclusion

This paper presents a secure cryptographic authenticationscheme for EEG-based biometrics based on the fuzzy com-mitment scheme and the error-correcting Bose-Chaudhuri-Hocquenghem (BCH) codes The EEG features are derivedfrom the covariance matrix of EEG data from different EEGchannels in the 10ndash20 international system The biometricsystemwas evaluated using the EEGdataset obtained from42subjects The experimental results show that the system cangenerate up to 400 bits of cryptographic key from the EEGcodes while tolerating up to 87 bits of errorThe performanceof the biometric cryptosystem is an Equal Error Rate (EER)

FladbyProposed

Fp2

F7

F3

Fz

F8

T3

C3

Cz

C4

T4

T5

P3

F4

Pz

P4

T6

O1

O2

Fp10

005

01

015

02

025

03

035

04

045

EER

Figure 11 Comparison of EER of our method and Fladbyrsquos method[27] for each EEG channel

of 0024 True Positive Rate (TPR) of 09974 and Area UnderCurve (AUC) of 0927

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

The authors would like to acknowledge the support fromthe Rector pro-quality Grant no 09010RGJ180034 at theSilesianUniversity of TechnologyThe authors would also liketo thank professor A Vainoras of Lithuanian University ofHealth Sciences for kindly provided EEG dataset

References

[1] TMVaughanW J Heetderks L J Trejo et alBrain-ComputerInterface Technology A Review of The Second InternationalMeeting 2003

[2] C G Lim T S Lee C Guan et al ldquoA brain-computer interfacebased attention training program for treating attention deficithyperactivity disorderrdquo PLoS ONE vol 7 no 10 Article IDe46692 2012

[3] M Ahn M Lee J Choi and S C Jun ldquoA review of brain-computer interface games and an opinion survey from re-searchers developers and usersrdquo Sensors vol 14 no 8 pp14601ndash14633 2014

[4] I Martisius and R Damasevicius ldquoA prototype SSVEP basedreal time BCI gaming systemrdquo Computational Intelligence ampNeuroscience vol 2016 Article ID 3861425 15 pages 2016

[5] Y Iidal D Tsutsumi S Saeki Y Ootsuka T Hashimoto andR Horie ldquoThe effect of immersive head mounted display on abrain computer interface gamerdquo Advances in Intelligent Systemsand Computing vol 483 pp 211ndash219 2017

[6] J D Woodward N M Orlans and P T Higgins BiometricsMcGraw-Hill Berkeley Calif USA 1953

10 Computational Intelligence and Neuroscience

[7] A S Danko and G C Fernandez ldquoMy brain is my passportVerify merdquo in Proceedings of the 2016 IEEE International Con-ference on Consumer Electronics (ICCE) pp 19ndash22 Las VegasNV USA 2002

[8] C-C Hsu and P-T Shih ldquoA novel sleep apnea detection systemin electroencephalogram using frequency variationrdquo ExpertSystems with Applications vol 38 no 5 pp 6014ndash6024 2011

[9] M Taghavi R Boostani M Sabeti and S M A Taghavi ldquoUse-fulness of approximate entropy in the diagnosis of schizophre-niardquo Iranian Journal of Psychiatry and Behavioral Sciences vol5 no 2 pp 62ndash70 2011

[10] M Li W Chen and T Zhang ldquoClassification of epilepsy EEGsignals usingDWT-based envelope analysis and neural networkensemblerdquo Biomedical Signal Processing and Control vol 31 pp357ndash365 2017

[11] U A Qidwai andM Shakir ldquoFuzzy classification-based controlof wheelchair using EEG data to assist people with disabilitiesrdquoin Proceedings of the 19th International Conference on NeuralInformation Processing ICONIP 2012 vol 7666 of SpringerLecture Notes in Computer Science 7666 pp 458ndash467 DohaQatar 2012

[12] R N Khushaba C Wise S Kodagoda J Louviere B E Kahnand C Townsend ldquoConsumer neuroscience Assessing thebrain response to marketing stimuli using electroencephalo-gram (EEG) and eye trackingrdquoExpert SystemswithApplicationsvol 40 no 9 pp 3803ndash3812 2013

[13] Researchbeam ldquoGlobal EEG and ECGBiometricsMarket 2016-2020rdquo 2016

[14] S Z Li and A K Jain ldquoEEG biometricsrdquo Encyclopedia ofBiometrics pp 389ndash396 2015

[15] H Van Dis M Corner R Dapper G Hanewald and H KokldquoIndividual differences in the human electroencephalogramduring quiet wakefulnessrdquo Electroencephalography and ClinicalNeurophysiology vol 47 no 1 pp 87ndash94 1979

[16] C E M Van Beijsterveldt and G C M Van Baal ldquoTwin andfamily studies of the human electroencephalogram A reviewand a meta-analysisrdquo Biological Psychology vol 61 no 1-2 pp111ndash138 2002

[17] E Maiorana D La Rocca and P Campisi ldquoOn the permanenceof EEG signals for biometric recognitionrdquo IEEE Transactions onInformation Forensics and Security vol 11 no 1 pp 163ndash1752016

[18] M Delpozo-Banos C M Travieso C T Weidemann and J BAlonso ldquoEEG biometric identification A thorough explorationof the time-frequency domainrdquo Journal of Neural Engineeringvol 12 no 5 Article ID 056019 2015

[19] D L Rocca P Campisi B Vegso et al ldquoHuman brain distinc-tiveness based on EEG spectral coherence connectivityrdquo IEEETransactions on Biomedical Engineering vol 61 no 9 pp 2406ndash2412 2014

[20] M Fraschini A Hillebrand M Demuru L Didaci and G LMarcialis ldquoAn EEG-based biometric system using eigenvectorcentrality in resting state brain networksrdquo IEEE Signal Process-ing Letters vol 22 no 6 pp 666ndash670 2015

[21] A Juels and M Wattenberg ldquoA fuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACM CCS) pp 28ndash36 November1999

[22] A Juels and M Sudan ldquoA fuzzy vault schemerdquo Designs Codesand Cryptography An International Journal vol 38 no 2 pp237ndash257 2006

[23] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[24] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article no 3 pp 1ndash25 2011

[25] A A Al-Saggaf ldquoSecure method for combining cryptographywith iris biometricsrdquo Journal of Universal Computer Science2018 Special Issue on Advances in Security and Privacy ofMultimodal Interfaces

[26] K Revett F Deravi and K Sirlantzis ldquoBiosignals for userauthentication - towards cognitive biometricsrdquo in Proceedingsof the 2010 International Conference on Emerging SecurityTechnologies EST 2010 Robots and Security ROBOSEC 2010Learning and Adaptive Behavior in Robotic Systems LAB-RS2010 pp 71ndash76 Canterbury UK September 2010

[27] K Fladby Brain Wave Based Authentication Gjoslashvik UniversityCollege 2008

[28] R Palaniappan ldquoMethod of identifying individuals using VEPsignals and neural networkrdquo IEE Proceedings Science Measure-ment and Technology vol 151 no 1 pp 16ndash20 2004

[29] N Liang P Saratchandran G Huang and N SundararajanldquoClassification of mental tasks from EEG signals using extremelearning machinerdquo International Journal of Neural Systems vol16 no 1 pp 29ndash38 2006

[30] S Marcel and J D R Millan ldquoPerson authentication usingbrainwaves (EEG) and maximum a posteriori model adap-tationrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 29 no 4 pp 743ndash752 2007

[31] C R Hema M P Paulraj and H Kaur ldquoBrain signatures amodality for biometric authenticationrdquo in Proceedings of theInternational Conference on Electronic Design (ICED rsquo08) pp 1ndash3 Penang Malaysia December 2008

[32] C He X Lv and Z J Wang ldquoHashing the mAR coefficientsfrom EEG data for person authenticationrdquo in Proceedings of theIEEE International Conference on Acoustics Speech and SignalProcessing (ICASSP rsquo09) pp 1445ndash1448 Taipei Taiwan April2009

[33] Z Mu and J Hu ldquoResearch of EEG identification computingbased on AR modelrdquo in Proceedings of the 2009 InternationalConference on Future BioMedical Information Engineering FBIE2009 pp 366ndash368 Sanya China December 2009

[34] K Brigham and B V K V Kumar ldquoSubject identification fromElectroencephalogram (EEG) signals during imagined speechrdquoin Proceedings of the 4th IEEE International Conference onBiometrics Theory Applications and Systems BTAS 2010 pp 1ndash8 September 2010

[35] J-F Hu ldquoBiometric system based on EEG signals by featurecombinationrdquo in Proceedings of the 2010 International Confer-ence on Measuring Technology and Mechatronics Automation(ICMTMA 2010) pp 752ndash755 Changsha City China March2010

[36] A Zuquete B Quintela J Cunha and A Zuquete ldquoBiomet-ric authentication with electroencephalograms evaluation ofits suitability using visual evoked potentialsrdquo in BiomedicalEngineering Systems and Technologies A Fred J Filipe andH Gamboa Eds vol 127 pp 290ndash306 Springer HeidelbergBerlin Germany 2011

[37] C Ashby A Bhatia F Tenore and J Vogelstein ldquoLow-cost elec-troencephalogram (EEG) based authenticationrdquo in Proceedingsof the 2011 5th International IEEEEMBS Conference on NeuralEngineering NER 2011 pp 442ndash445 CancunMexicoMay 2011

Computational Intelligence and Neuroscience 11

[38] H A Shedeed ldquoA new method for person identification in abiometric security system based on brain EEG signal process-ingrdquo in Proceedings of the 2011 World Congress on Informationand Communication Technologies WICT 2011 pp 1205ndash1210Mumbai India December 2011

[39] J Chuang H Nguyen CWang and B Johnson ldquoI think there-fore I am Usability and security of authentication usingbrainwavesrdquo in Financial Cryptography and Data Security vol7862 of Lecture Notes in Computer Science pp 1ndash16 SpringerHeidelberg Berlin Germany 2013

[40] S-K Yeom H-I Suk and S-W Lee ldquoPerson authenticationfrom neural activity of face-specific visual self-representationrdquoPattern Recognition vol 46 no 4 pp 1159ndash1169 2013

[41] Z Dan Z Xifeng and G Qiangang ldquoAn Identification SystemBased on Portable EEG Acquisition Equipmentrdquo in Proceedingsof the 2013 Third International Conference on Intelligent SystemDesign and Engineering Applications (ISDEA) pp 281ndash284Hong Kong China January 2013

[42] M Abo-Zahhad S M Ahmed and S N Abbas ldquoA new EEGacquisition protocol for biometric identification using eyeblinking signalsrdquo Intelligent Systems and Applications vol 7 no6 pp 48ndash54 2015

[43] T Koike-Akino R Mahajan T K Marks et al ldquoHigh-accuracyuser identification using EEG biometricsrdquo in Proceedings of the38th Annual International Conference of the IEEE EngineeringinMedicine and Biology Society EMBC 2016 pp 854ndash858 USAAugust 2016

[44] A Crobe M Demuru L Didaci G L Marcialis and M Fras-chini ldquoMinimum spanning tree and k-core decomposition asmeasure of subject-specific EEG traitsrdquo Biomedical Physics andEngineering Express vol 2 no 1 2016

[45] S Barra A Casanova M Fraschini and M Nappi ldquoFusionof physiological measures for multimodal biometric systemsrdquoMultimedia Tools andApplications vol 76 no 4 pp 4835ndash48472017

[46] M Garau M Fraschini L Didaci and G L Marcialis ldquoExper-imental results on multi-modal fusion of EEG-based personalverification algorithmsrdquo in Proceedings of the 9th IAPR Interna-tional Conference on Biometrics ICB 2016 pp 1ndash6 HalmstadSweden June 2016

[47] Q Q Li D Ding and M Conti ldquoBrain-Computer Interfaceapplications Security and privacy challengesrdquo in Proceedingsof the 2015 IEEE Conference on Communications and NetworkSecurity (CNS) pp 663ndash666 Florence Italy September 2015

[48] I Nakanishi K Ozaki and S Li ldquoEvaluation of the brain waveas biometrics in a simulated driving environmentrdquo in Proceed-ings of the 2012 International Conference of the Biometrics SpecialInterest Group BIOSIG 2012 pp 1ndash5 Darmstadt GermanySeptember 2012

[49] B Johnson T Maillart and J Chuang ldquoMy thoughts are notyour thoughtsrdquo in Proceedings of the 2014 ACM InternationalJoint Conference on Pervasive and Ubiquitous Computing Ubi-Comp 2014 pp 1329ndash1338 USA September 2014

[50] S T Archer and B D Pless Stimulation Signal Generator for anImplantable Device US Patent 6690974 2004

[51] R Metere and C Dong ldquoAutomated cryptographic analysisof the pedersen commitment schemerdquo in Proceedings of theInternational Conference on Mathematical Methods Modelsand Architectures for Computer Network Security MMM-ACNS2017 vol 10446 of Lecture Notes in Computer Science 10446 pp275ndash287 Springer Warsaw Poland 2017

[52] J Lazar J H Feng and H Hochheiser Research Methods inHuman-Computer InteractionWiley NewYorkNYUSA 2010

[53] Q Gui Z Jin and W Xu ldquoExploring EEG-based biometricsfor user identification and authenticationrdquo in Proceedings of the2014 IEEE Signal Processing inMedicine and Biology Symposium(SPMB) pp 1ndash6 Philadelphia PA USA December 2014

[54] Z Jorgensen and T Yu ldquoOn mouse dynamics as a behavioralbiometric for authenticationrdquo in Proceedings of the 6th Interna-tional Symposium on Information Computer and Communica-tions Security ASIACCS 2011 pp 476ndash482 China March 2011

[55] CVidaurre andB Blankertz ldquoTowards a cure for BCI illiteracyrdquoBrain Topography vol 23 no 2 pp 194ndash198 2010

[56] H V Poor An Introduction to Signal Detection and Estimationchapter 4 Springer New York NY USA 1985

Computer Games Technology

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

Advances in

FuzzySystems

Hindawiwwwhindawicom

Volume 2018

International Journal of

ReconfigurableComputing

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

thinspArtificial Intelligence

Hindawiwwwhindawicom Volumethinsp2018

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawiwwwhindawicom Volume 2018

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Computational Intelligence and Neuroscience

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018

Human-ComputerInteraction

Advances in

Hindawiwwwhindawicom Volume 2018

Scientic Programming

Submit your manuscripts atwwwhindawicom

Page 6: ResearchArticle Combining Cryptography with EEG Biometricsdownloads.hindawi.com/journals/cin/2018/1867548.pdf · tography based authentication methods, biometrics using behavioural

6 Computational Intelligence and Neuroscience

Input EEG channel signal values(1) Calculate covariance matrix of EEG channels(2) Calculate 119911-scores of covariance matrix values(3) Normalize 119911-scores(4) Binarize 119911-scores into EEG code using zero value as threshold

Output EEG code 119909ref

Algorithm 2 Encoding

Input EEG biometric 119861EEG and cryptographic key 120581(1) Extract EEG code 119909ref from the EEG biometric data 119861EEG(2) Prepare the cryptographic key 120581 using BCH codes and obtain the codeword 119888(3) Compute the difference vector 120575 = 119909ref oplus 119888(4) Compute the commitment 120593 = 119865119896(119888 119909ref )Output (120593 120575)

Algorithm 3 Enrolment

Input EEG biometric 119861EEG and fuzzy commitment (120593 120575)(1) Extract EEG code 119909test from EEG biometric 119861EEG(2) Compute the codeword 119891(1006704119888) = 119891(119909test otimes 120575)(3) Compute 1199091015840test = 120575 otimes 119891(1006704119888)(4) Compute 1205931015840 = 119865119896(119891(1006704119888) 1199091015840test)(5) Check 1205931015840 = 120593Output The user is authenticated or rejected

Algorithm 4 Authentication

Figure 2 Summary of the proposed EEG biometric scheme

i5-4590 CPU (x64) running at 330GHz with 12GB of RAMin Windows 10 Enterprise ver 1709 For the performanceevaluation we have used a dataset that consists of 65 EEGsamples from 42 different subjects where each sample con-sisted of 1000 signal values The number of subjects satisfiesthe condition of Lazar et al [52] who stated that studiesusing data collected from 20 or more participants are moreconvincing than those performed with a lesser number ofparticipants The EEG data we use in this study was collectedfrom 42 healthy adults During data collection the subjectswere instructed to lie still on a table and breathe normallyThedata was collected using a medical-grade EEG device from

Figure 3 Electrode locations for collection of EEG data

the electrodes attached to subjects following the international10ndash20 standard which are depicted as circles in Figure 3Thesampling rate was 256 sminus1

To perform code matching we computed the Hammingdistance between two EEG codewords 119860 and 119861 as follows

119867 = 1119899119899sum119894=1

(code (119860 119894) oplus code (119861119894)) (7)

here code(119860 119894) and code(119861119894) are the 119894th bit in EEG codes ofpersons 119860 and 119861 respectively

Computational Intelligence and Neuroscience 7

Same personDifferent persons

0

0002

0004

0006

0008

001

0012

0014

0016

pdf

50 100 150 200 250 300 3500

Figure 4 Probability density functions Hamming distances be-tween the same person and the different persons

The intrapersonHamming distances have been computedusing EEG samples from the same subjects while the inter-person Hamming distances were computed using samplesfrom different subjects We carried out 65 comparisons forthe same subjects and 118335 comparisons between differentsubjects The result of the probability distribution function(pdf) of the intraperson and interperson Hamming distancesis shown in Figure 4 One can see that up to 87 bits of error(intersection of both graphs) are tolerated

We use the following scenarios as suggested by Gui et al[53]

Scenario 1 The aim is to identify correctly each of the 42subjects participating in the study The training and testingdatasets include data from all 42 subjects and the classifica-tion outcome belongs to one of 42 classes

Scenario 2 The aim is to identify one subject versus allother 41 subjects There are only two classes positive (targetsubject) and negative (all other subjects)The training datasetwas combined using the data from all subjects and theperforming resampling so that both classes are balanced

Evaluation Following the suggestion of Jorgensen and Yu[54] we use FalseAccept Rate (FAR) False Reject Rate (FRR)and Equal Error Rate (EER) as key effectivenessmetrics of thebiometric system FAR and FRR describe whether the systemcorrectly identifies the subject ERR specifies the error ratewhere the values of FAR and FRR become equal The metricsare calculated as follows

FRR = |FR||AA|

FAR = |FA||IA|

(8)

here |FR| is the number of false rejections that is falselyrejecting a verification attempt of a valid subject |AA| is the

04

05

06

07

08

09

1

Accu

racy

3519 2517 27 331511 3721 23 39312913 4173 51 9Subjects

Figure 5 Subject-wise correct classification rate

number of authorized attempts |FA| is the number of falseacceptances ie falsely accepting the claim of an impostoras a valid user and |IA| is the number of attempts by animpostor

The performance is evaluated using the correct classifica-tion rate (CCR) as follows

CCR = |119862||119879| (9)

here |119862| is the number of correct classification decisions and|119879| is the number of trials

EER is defined as a unique point where FRR is equal toFAR A lower EER indicates a more accurate system

EER = FAR (119879lowast) = FRR (119879lowast) (10)

here 119879lowast = argmin(|FAR(119879) minus FRR(119879)|)This ensures that the threshold found will satisfy the

equality condition between FRR and FAR as closely aspossible

We have implemented both Scenarios 1 and 2 testing assubjected by Gui et al [53] In Scenario 1 CCR for each of thesubjects is presented in Figure 5

Note that while the overall accuracy is quite good (meanaccuracy 0895) for some of the subjects it was quite low (egonly 0446 for subject 15) This result may have been causedby the infamous BCI illiteracy effect [55] Neverthelesswhen inspecting the cumulative distribution plot of accuracydistribution (see Figure 6) we can see that 50 of subjectshave accuracy higher than 093 while only 10 of subjectshave accuracy lower than 73

As accuracy data is not normally distributed the Fisher119885-transformation was applied to calculate population meanand standard deviation yielding the mean accuracy of 0892with standard deviation of 0135

The subject-wise confusionmatrix is presented in Figures7 and 8 As the number of subjects is too high for meaningfulvisualization the confusion matrix was sorted according toits diagonal value (correct hits) and the values for only 10

8 Computational Intelligence and Neuroscience

0

01

02

03

04

05

06

07

08

09

1

Ratio

of s

ubje

cts

05 06 07 08 09 104Accuracy

Figure 6 Cumulative distribution plot of accuracy distribution insubject classification

045

002

003

003

003

002

0

0

011

002

0

055

002

002

0

0

002

0

002

0

005

003

063

0

0

0

006

0

0

0

003

003

002

074

0

003

002

0

0

002

003

003

002

002

075

002

002

002

0

002

002

002

002

005

0

075

0

006

0

002

0

0

015

002

002

0

078

0

0

0

002

0

002

002

003

003

0

08

0

0

032

0

0

0

0

0

0

0

083

0

0

0

002

0

003

0

0

003

0

08336

6

29

27

41

14

42

37

21

15

21 37 42 14 41 27 29 6 3615

Figure 7 Subject-wise confusion matrix of classification results inScenario 1 10 worst performing subjects

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

22 18 16 13 12 3 2 35 32 24 1

22

18

16

13

12

3

2

35

32

24

1

Figure 8 Subject-wise confusion matrix of classification results inScenario 1 10 best performing subjects

True negatives08952

False positives00026

False negatives01048

True positives09974

Genuine userImpostorActual class

Predicted genuine user

Predicted impostor

Pred

icte

d cla

ss

Figure 9 Confusion matrix of classification results in Scenario 2

FARFRR

0

01

02

03

04

05

06

07

08

09

1

Erro

r rat

e

50 100 150 200 250 300 350 4000Threshold (bits)

Figure 10 FAR and FRR of the proposed EEG biometric system

worst performing subjects (Figure 7) and 10 best performingsubjects (Figure 8) are shown

For Scenario 2 the confusion matrix is presented inFigure 9 We can see that True Positive Rate (TPR) is 09974We have evaluated the confusion matrix statistically usingthe McNemar test Critical value at 95 significance level is38415 McNemar chi-square with Yates correction is 0001while 119901 = 0966 Therefore the results are significant at alpha= 005 level

The values for FAR FRR and ERR are represented inFigure 10

The Area Under Curve (AUC) is calculated as the areaunder the Receiver Operating Characteristic (ROC) [56]curve and represents discrimination that is the ability of theclassifier to discriminate between a positive example and anegative example

We have achieved the following results which are sum-marized in Table 1

Computational Intelligence and Neuroscience 9

Table 1 Summary of classification results

TAR FRR ERR AUC TPR08952 0026 0024 09271 09974

Table 2 Comparison of the proposed method with the Fladbyrsquosmethod [27]

EER (proposedmethod + ourdataset)

EER (Fladby method+ Fladby dataset)

EER (Fladby method+ our dataset)

0024 02142

03059 (mean allchannels)

02945 (Fp1)02283 (best P4)

Comparison In Table 2 and Figure 11 we compare our resultswith those of Fladby [27] Note that Fladby used a simple EEGreading device (NeuroskyThinkGear) with only one channelof EEG data (Fp1) which may be affected by eye artefactsSampling frequency was only 128Hz and 20 seconds ofsignal samples for each of eight different tasks was used forauthentication which is unpractical for many applicationsNevertheless the method of Fladby [27] which employswidely used power spectral features of EEG bands can beconsidered as a baseline against which our method couldbe compared We have thoroughly replicated the conditionsof the experiment by Fladby on our dataset using the samenumber of samples (2560) for each snippet of subject EGGdata and a feature based distance metric to discriminatebetween genuine and fraudulent authentication results andcalculated the EER value Note that our method uses all 20EEG channels of the 10ndash20 international system while Fladbyused only one EEG channel Nevertheless we have replicatedthe calculations of the Fladbyrsquos method on each EEG channeltomake a fair comparisonThe results are presented inTable 2as well as in Figure 11 Fladbyrsquos method achieved mean ERRof 03059 while the Fp1 channel originally used by Fladbyachieved an ERR of 02945 and best ERR was achieved usingthe P4 channel (02283) Note that we could not apply ourmethod on Fladbyrsquos data because it is not available

Based on the presented comparison we can claim thatthe proposed method achieved better results for subjectauthentication than the Fladby [27] method

7 Conclusion

This paper presents a secure cryptographic authenticationscheme for EEG-based biometrics based on the fuzzy com-mitment scheme and the error-correcting Bose-Chaudhuri-Hocquenghem (BCH) codes The EEG features are derivedfrom the covariance matrix of EEG data from different EEGchannels in the 10ndash20 international system The biometricsystemwas evaluated using the EEGdataset obtained from42subjects The experimental results show that the system cangenerate up to 400 bits of cryptographic key from the EEGcodes while tolerating up to 87 bits of errorThe performanceof the biometric cryptosystem is an Equal Error Rate (EER)

FladbyProposed

Fp2

F7

F3

Fz

F8

T3

C3

Cz

C4

T4

T5

P3

F4

Pz

P4

T6

O1

O2

Fp10

005

01

015

02

025

03

035

04

045

EER

Figure 11 Comparison of EER of our method and Fladbyrsquos method[27] for each EEG channel

of 0024 True Positive Rate (TPR) of 09974 and Area UnderCurve (AUC) of 0927

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

The authors would like to acknowledge the support fromthe Rector pro-quality Grant no 09010RGJ180034 at theSilesianUniversity of TechnologyThe authors would also liketo thank professor A Vainoras of Lithuanian University ofHealth Sciences for kindly provided EEG dataset

References

[1] TMVaughanW J Heetderks L J Trejo et alBrain-ComputerInterface Technology A Review of The Second InternationalMeeting 2003

[2] C G Lim T S Lee C Guan et al ldquoA brain-computer interfacebased attention training program for treating attention deficithyperactivity disorderrdquo PLoS ONE vol 7 no 10 Article IDe46692 2012

[3] M Ahn M Lee J Choi and S C Jun ldquoA review of brain-computer interface games and an opinion survey from re-searchers developers and usersrdquo Sensors vol 14 no 8 pp14601ndash14633 2014

[4] I Martisius and R Damasevicius ldquoA prototype SSVEP basedreal time BCI gaming systemrdquo Computational Intelligence ampNeuroscience vol 2016 Article ID 3861425 15 pages 2016

[5] Y Iidal D Tsutsumi S Saeki Y Ootsuka T Hashimoto andR Horie ldquoThe effect of immersive head mounted display on abrain computer interface gamerdquo Advances in Intelligent Systemsand Computing vol 483 pp 211ndash219 2017

[6] J D Woodward N M Orlans and P T Higgins BiometricsMcGraw-Hill Berkeley Calif USA 1953

10 Computational Intelligence and Neuroscience

[7] A S Danko and G C Fernandez ldquoMy brain is my passportVerify merdquo in Proceedings of the 2016 IEEE International Con-ference on Consumer Electronics (ICCE) pp 19ndash22 Las VegasNV USA 2002

[8] C-C Hsu and P-T Shih ldquoA novel sleep apnea detection systemin electroencephalogram using frequency variationrdquo ExpertSystems with Applications vol 38 no 5 pp 6014ndash6024 2011

[9] M Taghavi R Boostani M Sabeti and S M A Taghavi ldquoUse-fulness of approximate entropy in the diagnosis of schizophre-niardquo Iranian Journal of Psychiatry and Behavioral Sciences vol5 no 2 pp 62ndash70 2011

[10] M Li W Chen and T Zhang ldquoClassification of epilepsy EEGsignals usingDWT-based envelope analysis and neural networkensemblerdquo Biomedical Signal Processing and Control vol 31 pp357ndash365 2017

[11] U A Qidwai andM Shakir ldquoFuzzy classification-based controlof wheelchair using EEG data to assist people with disabilitiesrdquoin Proceedings of the 19th International Conference on NeuralInformation Processing ICONIP 2012 vol 7666 of SpringerLecture Notes in Computer Science 7666 pp 458ndash467 DohaQatar 2012

[12] R N Khushaba C Wise S Kodagoda J Louviere B E Kahnand C Townsend ldquoConsumer neuroscience Assessing thebrain response to marketing stimuli using electroencephalo-gram (EEG) and eye trackingrdquoExpert SystemswithApplicationsvol 40 no 9 pp 3803ndash3812 2013

[13] Researchbeam ldquoGlobal EEG and ECGBiometricsMarket 2016-2020rdquo 2016

[14] S Z Li and A K Jain ldquoEEG biometricsrdquo Encyclopedia ofBiometrics pp 389ndash396 2015

[15] H Van Dis M Corner R Dapper G Hanewald and H KokldquoIndividual differences in the human electroencephalogramduring quiet wakefulnessrdquo Electroencephalography and ClinicalNeurophysiology vol 47 no 1 pp 87ndash94 1979

[16] C E M Van Beijsterveldt and G C M Van Baal ldquoTwin andfamily studies of the human electroencephalogram A reviewand a meta-analysisrdquo Biological Psychology vol 61 no 1-2 pp111ndash138 2002

[17] E Maiorana D La Rocca and P Campisi ldquoOn the permanenceof EEG signals for biometric recognitionrdquo IEEE Transactions onInformation Forensics and Security vol 11 no 1 pp 163ndash1752016

[18] M Delpozo-Banos C M Travieso C T Weidemann and J BAlonso ldquoEEG biometric identification A thorough explorationof the time-frequency domainrdquo Journal of Neural Engineeringvol 12 no 5 Article ID 056019 2015

[19] D L Rocca P Campisi B Vegso et al ldquoHuman brain distinc-tiveness based on EEG spectral coherence connectivityrdquo IEEETransactions on Biomedical Engineering vol 61 no 9 pp 2406ndash2412 2014

[20] M Fraschini A Hillebrand M Demuru L Didaci and G LMarcialis ldquoAn EEG-based biometric system using eigenvectorcentrality in resting state brain networksrdquo IEEE Signal Process-ing Letters vol 22 no 6 pp 666ndash670 2015

[21] A Juels and M Wattenberg ldquoA fuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACM CCS) pp 28ndash36 November1999

[22] A Juels and M Sudan ldquoA fuzzy vault schemerdquo Designs Codesand Cryptography An International Journal vol 38 no 2 pp237ndash257 2006

[23] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[24] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article no 3 pp 1ndash25 2011

[25] A A Al-Saggaf ldquoSecure method for combining cryptographywith iris biometricsrdquo Journal of Universal Computer Science2018 Special Issue on Advances in Security and Privacy ofMultimodal Interfaces

[26] K Revett F Deravi and K Sirlantzis ldquoBiosignals for userauthentication - towards cognitive biometricsrdquo in Proceedingsof the 2010 International Conference on Emerging SecurityTechnologies EST 2010 Robots and Security ROBOSEC 2010Learning and Adaptive Behavior in Robotic Systems LAB-RS2010 pp 71ndash76 Canterbury UK September 2010

[27] K Fladby Brain Wave Based Authentication Gjoslashvik UniversityCollege 2008

[28] R Palaniappan ldquoMethod of identifying individuals using VEPsignals and neural networkrdquo IEE Proceedings Science Measure-ment and Technology vol 151 no 1 pp 16ndash20 2004

[29] N Liang P Saratchandran G Huang and N SundararajanldquoClassification of mental tasks from EEG signals using extremelearning machinerdquo International Journal of Neural Systems vol16 no 1 pp 29ndash38 2006

[30] S Marcel and J D R Millan ldquoPerson authentication usingbrainwaves (EEG) and maximum a posteriori model adap-tationrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 29 no 4 pp 743ndash752 2007

[31] C R Hema M P Paulraj and H Kaur ldquoBrain signatures amodality for biometric authenticationrdquo in Proceedings of theInternational Conference on Electronic Design (ICED rsquo08) pp 1ndash3 Penang Malaysia December 2008

[32] C He X Lv and Z J Wang ldquoHashing the mAR coefficientsfrom EEG data for person authenticationrdquo in Proceedings of theIEEE International Conference on Acoustics Speech and SignalProcessing (ICASSP rsquo09) pp 1445ndash1448 Taipei Taiwan April2009

[33] Z Mu and J Hu ldquoResearch of EEG identification computingbased on AR modelrdquo in Proceedings of the 2009 InternationalConference on Future BioMedical Information Engineering FBIE2009 pp 366ndash368 Sanya China December 2009

[34] K Brigham and B V K V Kumar ldquoSubject identification fromElectroencephalogram (EEG) signals during imagined speechrdquoin Proceedings of the 4th IEEE International Conference onBiometrics Theory Applications and Systems BTAS 2010 pp 1ndash8 September 2010

[35] J-F Hu ldquoBiometric system based on EEG signals by featurecombinationrdquo in Proceedings of the 2010 International Confer-ence on Measuring Technology and Mechatronics Automation(ICMTMA 2010) pp 752ndash755 Changsha City China March2010

[36] A Zuquete B Quintela J Cunha and A Zuquete ldquoBiomet-ric authentication with electroencephalograms evaluation ofits suitability using visual evoked potentialsrdquo in BiomedicalEngineering Systems and Technologies A Fred J Filipe andH Gamboa Eds vol 127 pp 290ndash306 Springer HeidelbergBerlin Germany 2011

[37] C Ashby A Bhatia F Tenore and J Vogelstein ldquoLow-cost elec-troencephalogram (EEG) based authenticationrdquo in Proceedingsof the 2011 5th International IEEEEMBS Conference on NeuralEngineering NER 2011 pp 442ndash445 CancunMexicoMay 2011

Computational Intelligence and Neuroscience 11

[38] H A Shedeed ldquoA new method for person identification in abiometric security system based on brain EEG signal process-ingrdquo in Proceedings of the 2011 World Congress on Informationand Communication Technologies WICT 2011 pp 1205ndash1210Mumbai India December 2011

[39] J Chuang H Nguyen CWang and B Johnson ldquoI think there-fore I am Usability and security of authentication usingbrainwavesrdquo in Financial Cryptography and Data Security vol7862 of Lecture Notes in Computer Science pp 1ndash16 SpringerHeidelberg Berlin Germany 2013

[40] S-K Yeom H-I Suk and S-W Lee ldquoPerson authenticationfrom neural activity of face-specific visual self-representationrdquoPattern Recognition vol 46 no 4 pp 1159ndash1169 2013

[41] Z Dan Z Xifeng and G Qiangang ldquoAn Identification SystemBased on Portable EEG Acquisition Equipmentrdquo in Proceedingsof the 2013 Third International Conference on Intelligent SystemDesign and Engineering Applications (ISDEA) pp 281ndash284Hong Kong China January 2013

[42] M Abo-Zahhad S M Ahmed and S N Abbas ldquoA new EEGacquisition protocol for biometric identification using eyeblinking signalsrdquo Intelligent Systems and Applications vol 7 no6 pp 48ndash54 2015

[43] T Koike-Akino R Mahajan T K Marks et al ldquoHigh-accuracyuser identification using EEG biometricsrdquo in Proceedings of the38th Annual International Conference of the IEEE EngineeringinMedicine and Biology Society EMBC 2016 pp 854ndash858 USAAugust 2016

[44] A Crobe M Demuru L Didaci G L Marcialis and M Fras-chini ldquoMinimum spanning tree and k-core decomposition asmeasure of subject-specific EEG traitsrdquo Biomedical Physics andEngineering Express vol 2 no 1 2016

[45] S Barra A Casanova M Fraschini and M Nappi ldquoFusionof physiological measures for multimodal biometric systemsrdquoMultimedia Tools andApplications vol 76 no 4 pp 4835ndash48472017

[46] M Garau M Fraschini L Didaci and G L Marcialis ldquoExper-imental results on multi-modal fusion of EEG-based personalverification algorithmsrdquo in Proceedings of the 9th IAPR Interna-tional Conference on Biometrics ICB 2016 pp 1ndash6 HalmstadSweden June 2016

[47] Q Q Li D Ding and M Conti ldquoBrain-Computer Interfaceapplications Security and privacy challengesrdquo in Proceedingsof the 2015 IEEE Conference on Communications and NetworkSecurity (CNS) pp 663ndash666 Florence Italy September 2015

[48] I Nakanishi K Ozaki and S Li ldquoEvaluation of the brain waveas biometrics in a simulated driving environmentrdquo in Proceed-ings of the 2012 International Conference of the Biometrics SpecialInterest Group BIOSIG 2012 pp 1ndash5 Darmstadt GermanySeptember 2012

[49] B Johnson T Maillart and J Chuang ldquoMy thoughts are notyour thoughtsrdquo in Proceedings of the 2014 ACM InternationalJoint Conference on Pervasive and Ubiquitous Computing Ubi-Comp 2014 pp 1329ndash1338 USA September 2014

[50] S T Archer and B D Pless Stimulation Signal Generator for anImplantable Device US Patent 6690974 2004

[51] R Metere and C Dong ldquoAutomated cryptographic analysisof the pedersen commitment schemerdquo in Proceedings of theInternational Conference on Mathematical Methods Modelsand Architectures for Computer Network Security MMM-ACNS2017 vol 10446 of Lecture Notes in Computer Science 10446 pp275ndash287 Springer Warsaw Poland 2017

[52] J Lazar J H Feng and H Hochheiser Research Methods inHuman-Computer InteractionWiley NewYorkNYUSA 2010

[53] Q Gui Z Jin and W Xu ldquoExploring EEG-based biometricsfor user identification and authenticationrdquo in Proceedings of the2014 IEEE Signal Processing inMedicine and Biology Symposium(SPMB) pp 1ndash6 Philadelphia PA USA December 2014

[54] Z Jorgensen and T Yu ldquoOn mouse dynamics as a behavioralbiometric for authenticationrdquo in Proceedings of the 6th Interna-tional Symposium on Information Computer and Communica-tions Security ASIACCS 2011 pp 476ndash482 China March 2011

[55] CVidaurre andB Blankertz ldquoTowards a cure for BCI illiteracyrdquoBrain Topography vol 23 no 2 pp 194ndash198 2010

[56] H V Poor An Introduction to Signal Detection and Estimationchapter 4 Springer New York NY USA 1985

Computer Games Technology

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

Advances in

FuzzySystems

Hindawiwwwhindawicom

Volume 2018

International Journal of

ReconfigurableComputing

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

thinspArtificial Intelligence

Hindawiwwwhindawicom Volumethinsp2018

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawiwwwhindawicom Volume 2018

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Computational Intelligence and Neuroscience

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018

Human-ComputerInteraction

Advances in

Hindawiwwwhindawicom Volume 2018

Scientic Programming

Submit your manuscripts atwwwhindawicom

Page 7: ResearchArticle Combining Cryptography with EEG Biometricsdownloads.hindawi.com/journals/cin/2018/1867548.pdf · tography based authentication methods, biometrics using behavioural

Computational Intelligence and Neuroscience 7

Same personDifferent persons

0

0002

0004

0006

0008

001

0012

0014

0016

pdf

50 100 150 200 250 300 3500

Figure 4 Probability density functions Hamming distances be-tween the same person and the different persons

The intrapersonHamming distances have been computedusing EEG samples from the same subjects while the inter-person Hamming distances were computed using samplesfrom different subjects We carried out 65 comparisons forthe same subjects and 118335 comparisons between differentsubjects The result of the probability distribution function(pdf) of the intraperson and interperson Hamming distancesis shown in Figure 4 One can see that up to 87 bits of error(intersection of both graphs) are tolerated

We use the following scenarios as suggested by Gui et al[53]

Scenario 1 The aim is to identify correctly each of the 42subjects participating in the study The training and testingdatasets include data from all 42 subjects and the classifica-tion outcome belongs to one of 42 classes

Scenario 2 The aim is to identify one subject versus allother 41 subjects There are only two classes positive (targetsubject) and negative (all other subjects)The training datasetwas combined using the data from all subjects and theperforming resampling so that both classes are balanced

Evaluation Following the suggestion of Jorgensen and Yu[54] we use FalseAccept Rate (FAR) False Reject Rate (FRR)and Equal Error Rate (EER) as key effectivenessmetrics of thebiometric system FAR and FRR describe whether the systemcorrectly identifies the subject ERR specifies the error ratewhere the values of FAR and FRR become equal The metricsare calculated as follows

FRR = |FR||AA|

FAR = |FA||IA|

(8)

here |FR| is the number of false rejections that is falselyrejecting a verification attempt of a valid subject |AA| is the

04

05

06

07

08

09

1

Accu

racy

3519 2517 27 331511 3721 23 39312913 4173 51 9Subjects

Figure 5 Subject-wise correct classification rate

number of authorized attempts |FA| is the number of falseacceptances ie falsely accepting the claim of an impostoras a valid user and |IA| is the number of attempts by animpostor

The performance is evaluated using the correct classifica-tion rate (CCR) as follows

CCR = |119862||119879| (9)

here |119862| is the number of correct classification decisions and|119879| is the number of trials

EER is defined as a unique point where FRR is equal toFAR A lower EER indicates a more accurate system

EER = FAR (119879lowast) = FRR (119879lowast) (10)

here 119879lowast = argmin(|FAR(119879) minus FRR(119879)|)This ensures that the threshold found will satisfy the

equality condition between FRR and FAR as closely aspossible

We have implemented both Scenarios 1 and 2 testing assubjected by Gui et al [53] In Scenario 1 CCR for each of thesubjects is presented in Figure 5

Note that while the overall accuracy is quite good (meanaccuracy 0895) for some of the subjects it was quite low (egonly 0446 for subject 15) This result may have been causedby the infamous BCI illiteracy effect [55] Neverthelesswhen inspecting the cumulative distribution plot of accuracydistribution (see Figure 6) we can see that 50 of subjectshave accuracy higher than 093 while only 10 of subjectshave accuracy lower than 73

As accuracy data is not normally distributed the Fisher119885-transformation was applied to calculate population meanand standard deviation yielding the mean accuracy of 0892with standard deviation of 0135

The subject-wise confusionmatrix is presented in Figures7 and 8 As the number of subjects is too high for meaningfulvisualization the confusion matrix was sorted according toits diagonal value (correct hits) and the values for only 10

8 Computational Intelligence and Neuroscience

0

01

02

03

04

05

06

07

08

09

1

Ratio

of s

ubje

cts

05 06 07 08 09 104Accuracy

Figure 6 Cumulative distribution plot of accuracy distribution insubject classification

045

002

003

003

003

002

0

0

011

002

0

055

002

002

0

0

002

0

002

0

005

003

063

0

0

0

006

0

0

0

003

003

002

074

0

003

002

0

0

002

003

003

002

002

075

002

002

002

0

002

002

002

002

005

0

075

0

006

0

002

0

0

015

002

002

0

078

0

0

0

002

0

002

002

003

003

0

08

0

0

032

0

0

0

0

0

0

0

083

0

0

0

002

0

003

0

0

003

0

08336

6

29

27

41

14

42

37

21

15

21 37 42 14 41 27 29 6 3615

Figure 7 Subject-wise confusion matrix of classification results inScenario 1 10 worst performing subjects

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

22 18 16 13 12 3 2 35 32 24 1

22

18

16

13

12

3

2

35

32

24

1

Figure 8 Subject-wise confusion matrix of classification results inScenario 1 10 best performing subjects

True negatives08952

False positives00026

False negatives01048

True positives09974

Genuine userImpostorActual class

Predicted genuine user

Predicted impostor

Pred

icte

d cla

ss

Figure 9 Confusion matrix of classification results in Scenario 2

FARFRR

0

01

02

03

04

05

06

07

08

09

1

Erro

r rat

e

50 100 150 200 250 300 350 4000Threshold (bits)

Figure 10 FAR and FRR of the proposed EEG biometric system

worst performing subjects (Figure 7) and 10 best performingsubjects (Figure 8) are shown

For Scenario 2 the confusion matrix is presented inFigure 9 We can see that True Positive Rate (TPR) is 09974We have evaluated the confusion matrix statistically usingthe McNemar test Critical value at 95 significance level is38415 McNemar chi-square with Yates correction is 0001while 119901 = 0966 Therefore the results are significant at alpha= 005 level

The values for FAR FRR and ERR are represented inFigure 10

The Area Under Curve (AUC) is calculated as the areaunder the Receiver Operating Characteristic (ROC) [56]curve and represents discrimination that is the ability of theclassifier to discriminate between a positive example and anegative example

We have achieved the following results which are sum-marized in Table 1

Computational Intelligence and Neuroscience 9

Table 1 Summary of classification results

TAR FRR ERR AUC TPR08952 0026 0024 09271 09974

Table 2 Comparison of the proposed method with the Fladbyrsquosmethod [27]

EER (proposedmethod + ourdataset)

EER (Fladby method+ Fladby dataset)

EER (Fladby method+ our dataset)

0024 02142

03059 (mean allchannels)

02945 (Fp1)02283 (best P4)

Comparison In Table 2 and Figure 11 we compare our resultswith those of Fladby [27] Note that Fladby used a simple EEGreading device (NeuroskyThinkGear) with only one channelof EEG data (Fp1) which may be affected by eye artefactsSampling frequency was only 128Hz and 20 seconds ofsignal samples for each of eight different tasks was used forauthentication which is unpractical for many applicationsNevertheless the method of Fladby [27] which employswidely used power spectral features of EEG bands can beconsidered as a baseline against which our method couldbe compared We have thoroughly replicated the conditionsof the experiment by Fladby on our dataset using the samenumber of samples (2560) for each snippet of subject EGGdata and a feature based distance metric to discriminatebetween genuine and fraudulent authentication results andcalculated the EER value Note that our method uses all 20EEG channels of the 10ndash20 international system while Fladbyused only one EEG channel Nevertheless we have replicatedthe calculations of the Fladbyrsquos method on each EEG channeltomake a fair comparisonThe results are presented inTable 2as well as in Figure 11 Fladbyrsquos method achieved mean ERRof 03059 while the Fp1 channel originally used by Fladbyachieved an ERR of 02945 and best ERR was achieved usingthe P4 channel (02283) Note that we could not apply ourmethod on Fladbyrsquos data because it is not available

Based on the presented comparison we can claim thatthe proposed method achieved better results for subjectauthentication than the Fladby [27] method

7 Conclusion

This paper presents a secure cryptographic authenticationscheme for EEG-based biometrics based on the fuzzy com-mitment scheme and the error-correcting Bose-Chaudhuri-Hocquenghem (BCH) codes The EEG features are derivedfrom the covariance matrix of EEG data from different EEGchannels in the 10ndash20 international system The biometricsystemwas evaluated using the EEGdataset obtained from42subjects The experimental results show that the system cangenerate up to 400 bits of cryptographic key from the EEGcodes while tolerating up to 87 bits of errorThe performanceof the biometric cryptosystem is an Equal Error Rate (EER)

FladbyProposed

Fp2

F7

F3

Fz

F8

T3

C3

Cz

C4

T4

T5

P3

F4

Pz

P4

T6

O1

O2

Fp10

005

01

015

02

025

03

035

04

045

EER

Figure 11 Comparison of EER of our method and Fladbyrsquos method[27] for each EEG channel

of 0024 True Positive Rate (TPR) of 09974 and Area UnderCurve (AUC) of 0927

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

The authors would like to acknowledge the support fromthe Rector pro-quality Grant no 09010RGJ180034 at theSilesianUniversity of TechnologyThe authors would also liketo thank professor A Vainoras of Lithuanian University ofHealth Sciences for kindly provided EEG dataset

References

[1] TMVaughanW J Heetderks L J Trejo et alBrain-ComputerInterface Technology A Review of The Second InternationalMeeting 2003

[2] C G Lim T S Lee C Guan et al ldquoA brain-computer interfacebased attention training program for treating attention deficithyperactivity disorderrdquo PLoS ONE vol 7 no 10 Article IDe46692 2012

[3] M Ahn M Lee J Choi and S C Jun ldquoA review of brain-computer interface games and an opinion survey from re-searchers developers and usersrdquo Sensors vol 14 no 8 pp14601ndash14633 2014

[4] I Martisius and R Damasevicius ldquoA prototype SSVEP basedreal time BCI gaming systemrdquo Computational Intelligence ampNeuroscience vol 2016 Article ID 3861425 15 pages 2016

[5] Y Iidal D Tsutsumi S Saeki Y Ootsuka T Hashimoto andR Horie ldquoThe effect of immersive head mounted display on abrain computer interface gamerdquo Advances in Intelligent Systemsand Computing vol 483 pp 211ndash219 2017

[6] J D Woodward N M Orlans and P T Higgins BiometricsMcGraw-Hill Berkeley Calif USA 1953

10 Computational Intelligence and Neuroscience

[7] A S Danko and G C Fernandez ldquoMy brain is my passportVerify merdquo in Proceedings of the 2016 IEEE International Con-ference on Consumer Electronics (ICCE) pp 19ndash22 Las VegasNV USA 2002

[8] C-C Hsu and P-T Shih ldquoA novel sleep apnea detection systemin electroencephalogram using frequency variationrdquo ExpertSystems with Applications vol 38 no 5 pp 6014ndash6024 2011

[9] M Taghavi R Boostani M Sabeti and S M A Taghavi ldquoUse-fulness of approximate entropy in the diagnosis of schizophre-niardquo Iranian Journal of Psychiatry and Behavioral Sciences vol5 no 2 pp 62ndash70 2011

[10] M Li W Chen and T Zhang ldquoClassification of epilepsy EEGsignals usingDWT-based envelope analysis and neural networkensemblerdquo Biomedical Signal Processing and Control vol 31 pp357ndash365 2017

[11] U A Qidwai andM Shakir ldquoFuzzy classification-based controlof wheelchair using EEG data to assist people with disabilitiesrdquoin Proceedings of the 19th International Conference on NeuralInformation Processing ICONIP 2012 vol 7666 of SpringerLecture Notes in Computer Science 7666 pp 458ndash467 DohaQatar 2012

[12] R N Khushaba C Wise S Kodagoda J Louviere B E Kahnand C Townsend ldquoConsumer neuroscience Assessing thebrain response to marketing stimuli using electroencephalo-gram (EEG) and eye trackingrdquoExpert SystemswithApplicationsvol 40 no 9 pp 3803ndash3812 2013

[13] Researchbeam ldquoGlobal EEG and ECGBiometricsMarket 2016-2020rdquo 2016

[14] S Z Li and A K Jain ldquoEEG biometricsrdquo Encyclopedia ofBiometrics pp 389ndash396 2015

[15] H Van Dis M Corner R Dapper G Hanewald and H KokldquoIndividual differences in the human electroencephalogramduring quiet wakefulnessrdquo Electroencephalography and ClinicalNeurophysiology vol 47 no 1 pp 87ndash94 1979

[16] C E M Van Beijsterveldt and G C M Van Baal ldquoTwin andfamily studies of the human electroencephalogram A reviewand a meta-analysisrdquo Biological Psychology vol 61 no 1-2 pp111ndash138 2002

[17] E Maiorana D La Rocca and P Campisi ldquoOn the permanenceof EEG signals for biometric recognitionrdquo IEEE Transactions onInformation Forensics and Security vol 11 no 1 pp 163ndash1752016

[18] M Delpozo-Banos C M Travieso C T Weidemann and J BAlonso ldquoEEG biometric identification A thorough explorationof the time-frequency domainrdquo Journal of Neural Engineeringvol 12 no 5 Article ID 056019 2015

[19] D L Rocca P Campisi B Vegso et al ldquoHuman brain distinc-tiveness based on EEG spectral coherence connectivityrdquo IEEETransactions on Biomedical Engineering vol 61 no 9 pp 2406ndash2412 2014

[20] M Fraschini A Hillebrand M Demuru L Didaci and G LMarcialis ldquoAn EEG-based biometric system using eigenvectorcentrality in resting state brain networksrdquo IEEE Signal Process-ing Letters vol 22 no 6 pp 666ndash670 2015

[21] A Juels and M Wattenberg ldquoA fuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACM CCS) pp 28ndash36 November1999

[22] A Juels and M Sudan ldquoA fuzzy vault schemerdquo Designs Codesand Cryptography An International Journal vol 38 no 2 pp237ndash257 2006

[23] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[24] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article no 3 pp 1ndash25 2011

[25] A A Al-Saggaf ldquoSecure method for combining cryptographywith iris biometricsrdquo Journal of Universal Computer Science2018 Special Issue on Advances in Security and Privacy ofMultimodal Interfaces

[26] K Revett F Deravi and K Sirlantzis ldquoBiosignals for userauthentication - towards cognitive biometricsrdquo in Proceedingsof the 2010 International Conference on Emerging SecurityTechnologies EST 2010 Robots and Security ROBOSEC 2010Learning and Adaptive Behavior in Robotic Systems LAB-RS2010 pp 71ndash76 Canterbury UK September 2010

[27] K Fladby Brain Wave Based Authentication Gjoslashvik UniversityCollege 2008

[28] R Palaniappan ldquoMethod of identifying individuals using VEPsignals and neural networkrdquo IEE Proceedings Science Measure-ment and Technology vol 151 no 1 pp 16ndash20 2004

[29] N Liang P Saratchandran G Huang and N SundararajanldquoClassification of mental tasks from EEG signals using extremelearning machinerdquo International Journal of Neural Systems vol16 no 1 pp 29ndash38 2006

[30] S Marcel and J D R Millan ldquoPerson authentication usingbrainwaves (EEG) and maximum a posteriori model adap-tationrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 29 no 4 pp 743ndash752 2007

[31] C R Hema M P Paulraj and H Kaur ldquoBrain signatures amodality for biometric authenticationrdquo in Proceedings of theInternational Conference on Electronic Design (ICED rsquo08) pp 1ndash3 Penang Malaysia December 2008

[32] C He X Lv and Z J Wang ldquoHashing the mAR coefficientsfrom EEG data for person authenticationrdquo in Proceedings of theIEEE International Conference on Acoustics Speech and SignalProcessing (ICASSP rsquo09) pp 1445ndash1448 Taipei Taiwan April2009

[33] Z Mu and J Hu ldquoResearch of EEG identification computingbased on AR modelrdquo in Proceedings of the 2009 InternationalConference on Future BioMedical Information Engineering FBIE2009 pp 366ndash368 Sanya China December 2009

[34] K Brigham and B V K V Kumar ldquoSubject identification fromElectroencephalogram (EEG) signals during imagined speechrdquoin Proceedings of the 4th IEEE International Conference onBiometrics Theory Applications and Systems BTAS 2010 pp 1ndash8 September 2010

[35] J-F Hu ldquoBiometric system based on EEG signals by featurecombinationrdquo in Proceedings of the 2010 International Confer-ence on Measuring Technology and Mechatronics Automation(ICMTMA 2010) pp 752ndash755 Changsha City China March2010

[36] A Zuquete B Quintela J Cunha and A Zuquete ldquoBiomet-ric authentication with electroencephalograms evaluation ofits suitability using visual evoked potentialsrdquo in BiomedicalEngineering Systems and Technologies A Fred J Filipe andH Gamboa Eds vol 127 pp 290ndash306 Springer HeidelbergBerlin Germany 2011

[37] C Ashby A Bhatia F Tenore and J Vogelstein ldquoLow-cost elec-troencephalogram (EEG) based authenticationrdquo in Proceedingsof the 2011 5th International IEEEEMBS Conference on NeuralEngineering NER 2011 pp 442ndash445 CancunMexicoMay 2011

Computational Intelligence and Neuroscience 11

[38] H A Shedeed ldquoA new method for person identification in abiometric security system based on brain EEG signal process-ingrdquo in Proceedings of the 2011 World Congress on Informationand Communication Technologies WICT 2011 pp 1205ndash1210Mumbai India December 2011

[39] J Chuang H Nguyen CWang and B Johnson ldquoI think there-fore I am Usability and security of authentication usingbrainwavesrdquo in Financial Cryptography and Data Security vol7862 of Lecture Notes in Computer Science pp 1ndash16 SpringerHeidelberg Berlin Germany 2013

[40] S-K Yeom H-I Suk and S-W Lee ldquoPerson authenticationfrom neural activity of face-specific visual self-representationrdquoPattern Recognition vol 46 no 4 pp 1159ndash1169 2013

[41] Z Dan Z Xifeng and G Qiangang ldquoAn Identification SystemBased on Portable EEG Acquisition Equipmentrdquo in Proceedingsof the 2013 Third International Conference on Intelligent SystemDesign and Engineering Applications (ISDEA) pp 281ndash284Hong Kong China January 2013

[42] M Abo-Zahhad S M Ahmed and S N Abbas ldquoA new EEGacquisition protocol for biometric identification using eyeblinking signalsrdquo Intelligent Systems and Applications vol 7 no6 pp 48ndash54 2015

[43] T Koike-Akino R Mahajan T K Marks et al ldquoHigh-accuracyuser identification using EEG biometricsrdquo in Proceedings of the38th Annual International Conference of the IEEE EngineeringinMedicine and Biology Society EMBC 2016 pp 854ndash858 USAAugust 2016

[44] A Crobe M Demuru L Didaci G L Marcialis and M Fras-chini ldquoMinimum spanning tree and k-core decomposition asmeasure of subject-specific EEG traitsrdquo Biomedical Physics andEngineering Express vol 2 no 1 2016

[45] S Barra A Casanova M Fraschini and M Nappi ldquoFusionof physiological measures for multimodal biometric systemsrdquoMultimedia Tools andApplications vol 76 no 4 pp 4835ndash48472017

[46] M Garau M Fraschini L Didaci and G L Marcialis ldquoExper-imental results on multi-modal fusion of EEG-based personalverification algorithmsrdquo in Proceedings of the 9th IAPR Interna-tional Conference on Biometrics ICB 2016 pp 1ndash6 HalmstadSweden June 2016

[47] Q Q Li D Ding and M Conti ldquoBrain-Computer Interfaceapplications Security and privacy challengesrdquo in Proceedingsof the 2015 IEEE Conference on Communications and NetworkSecurity (CNS) pp 663ndash666 Florence Italy September 2015

[48] I Nakanishi K Ozaki and S Li ldquoEvaluation of the brain waveas biometrics in a simulated driving environmentrdquo in Proceed-ings of the 2012 International Conference of the Biometrics SpecialInterest Group BIOSIG 2012 pp 1ndash5 Darmstadt GermanySeptember 2012

[49] B Johnson T Maillart and J Chuang ldquoMy thoughts are notyour thoughtsrdquo in Proceedings of the 2014 ACM InternationalJoint Conference on Pervasive and Ubiquitous Computing Ubi-Comp 2014 pp 1329ndash1338 USA September 2014

[50] S T Archer and B D Pless Stimulation Signal Generator for anImplantable Device US Patent 6690974 2004

[51] R Metere and C Dong ldquoAutomated cryptographic analysisof the pedersen commitment schemerdquo in Proceedings of theInternational Conference on Mathematical Methods Modelsand Architectures for Computer Network Security MMM-ACNS2017 vol 10446 of Lecture Notes in Computer Science 10446 pp275ndash287 Springer Warsaw Poland 2017

[52] J Lazar J H Feng and H Hochheiser Research Methods inHuman-Computer InteractionWiley NewYorkNYUSA 2010

[53] Q Gui Z Jin and W Xu ldquoExploring EEG-based biometricsfor user identification and authenticationrdquo in Proceedings of the2014 IEEE Signal Processing inMedicine and Biology Symposium(SPMB) pp 1ndash6 Philadelphia PA USA December 2014

[54] Z Jorgensen and T Yu ldquoOn mouse dynamics as a behavioralbiometric for authenticationrdquo in Proceedings of the 6th Interna-tional Symposium on Information Computer and Communica-tions Security ASIACCS 2011 pp 476ndash482 China March 2011

[55] CVidaurre andB Blankertz ldquoTowards a cure for BCI illiteracyrdquoBrain Topography vol 23 no 2 pp 194ndash198 2010

[56] H V Poor An Introduction to Signal Detection and Estimationchapter 4 Springer New York NY USA 1985

Computer Games Technology

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

Advances in

FuzzySystems

Hindawiwwwhindawicom

Volume 2018

International Journal of

ReconfigurableComputing

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

thinspArtificial Intelligence

Hindawiwwwhindawicom Volumethinsp2018

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawiwwwhindawicom Volume 2018

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Computational Intelligence and Neuroscience

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018

Human-ComputerInteraction

Advances in

Hindawiwwwhindawicom Volume 2018

Scientic Programming

Submit your manuscripts atwwwhindawicom

Page 8: ResearchArticle Combining Cryptography with EEG Biometricsdownloads.hindawi.com/journals/cin/2018/1867548.pdf · tography based authentication methods, biometrics using behavioural

8 Computational Intelligence and Neuroscience

0

01

02

03

04

05

06

07

08

09

1

Ratio

of s

ubje

cts

05 06 07 08 09 104Accuracy

Figure 6 Cumulative distribution plot of accuracy distribution insubject classification

045

002

003

003

003

002

0

0

011

002

0

055

002

002

0

0

002

0

002

0

005

003

063

0

0

0

006

0

0

0

003

003

002

074

0

003

002

0

0

002

003

003

002

002

075

002

002

002

0

002

002

002

002

005

0

075

0

006

0

002

0

0

015

002

002

0

078

0

0

0

002

0

002

002

003

003

0

08

0

0

032

0

0

0

0

0

0

0

083

0

0

0

002

0

003

0

0

003

0

08336

6

29

27

41

14

42

37

21

15

21 37 42 14 41 27 29 6 3615

Figure 7 Subject-wise confusion matrix of classification results inScenario 1 10 worst performing subjects

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

1

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

0

0

0

0

0

0

0

0

0

0

0

098

22 18 16 13 12 3 2 35 32 24 1

22

18

16

13

12

3

2

35

32

24

1

Figure 8 Subject-wise confusion matrix of classification results inScenario 1 10 best performing subjects

True negatives08952

False positives00026

False negatives01048

True positives09974

Genuine userImpostorActual class

Predicted genuine user

Predicted impostor

Pred

icte

d cla

ss

Figure 9 Confusion matrix of classification results in Scenario 2

FARFRR

0

01

02

03

04

05

06

07

08

09

1

Erro

r rat

e

50 100 150 200 250 300 350 4000Threshold (bits)

Figure 10 FAR and FRR of the proposed EEG biometric system

worst performing subjects (Figure 7) and 10 best performingsubjects (Figure 8) are shown

For Scenario 2 the confusion matrix is presented inFigure 9 We can see that True Positive Rate (TPR) is 09974We have evaluated the confusion matrix statistically usingthe McNemar test Critical value at 95 significance level is38415 McNemar chi-square with Yates correction is 0001while 119901 = 0966 Therefore the results are significant at alpha= 005 level

The values for FAR FRR and ERR are represented inFigure 10

The Area Under Curve (AUC) is calculated as the areaunder the Receiver Operating Characteristic (ROC) [56]curve and represents discrimination that is the ability of theclassifier to discriminate between a positive example and anegative example

We have achieved the following results which are sum-marized in Table 1

Computational Intelligence and Neuroscience 9

Table 1 Summary of classification results

TAR FRR ERR AUC TPR08952 0026 0024 09271 09974

Table 2 Comparison of the proposed method with the Fladbyrsquosmethod [27]

EER (proposedmethod + ourdataset)

EER (Fladby method+ Fladby dataset)

EER (Fladby method+ our dataset)

0024 02142

03059 (mean allchannels)

02945 (Fp1)02283 (best P4)

Comparison In Table 2 and Figure 11 we compare our resultswith those of Fladby [27] Note that Fladby used a simple EEGreading device (NeuroskyThinkGear) with only one channelof EEG data (Fp1) which may be affected by eye artefactsSampling frequency was only 128Hz and 20 seconds ofsignal samples for each of eight different tasks was used forauthentication which is unpractical for many applicationsNevertheless the method of Fladby [27] which employswidely used power spectral features of EEG bands can beconsidered as a baseline against which our method couldbe compared We have thoroughly replicated the conditionsof the experiment by Fladby on our dataset using the samenumber of samples (2560) for each snippet of subject EGGdata and a feature based distance metric to discriminatebetween genuine and fraudulent authentication results andcalculated the EER value Note that our method uses all 20EEG channels of the 10ndash20 international system while Fladbyused only one EEG channel Nevertheless we have replicatedthe calculations of the Fladbyrsquos method on each EEG channeltomake a fair comparisonThe results are presented inTable 2as well as in Figure 11 Fladbyrsquos method achieved mean ERRof 03059 while the Fp1 channel originally used by Fladbyachieved an ERR of 02945 and best ERR was achieved usingthe P4 channel (02283) Note that we could not apply ourmethod on Fladbyrsquos data because it is not available

Based on the presented comparison we can claim thatthe proposed method achieved better results for subjectauthentication than the Fladby [27] method

7 Conclusion

This paper presents a secure cryptographic authenticationscheme for EEG-based biometrics based on the fuzzy com-mitment scheme and the error-correcting Bose-Chaudhuri-Hocquenghem (BCH) codes The EEG features are derivedfrom the covariance matrix of EEG data from different EEGchannels in the 10ndash20 international system The biometricsystemwas evaluated using the EEGdataset obtained from42subjects The experimental results show that the system cangenerate up to 400 bits of cryptographic key from the EEGcodes while tolerating up to 87 bits of errorThe performanceof the biometric cryptosystem is an Equal Error Rate (EER)

FladbyProposed

Fp2

F7

F3

Fz

F8

T3

C3

Cz

C4

T4

T5

P3

F4

Pz

P4

T6

O1

O2

Fp10

005

01

015

02

025

03

035

04

045

EER

Figure 11 Comparison of EER of our method and Fladbyrsquos method[27] for each EEG channel

of 0024 True Positive Rate (TPR) of 09974 and Area UnderCurve (AUC) of 0927

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

The authors would like to acknowledge the support fromthe Rector pro-quality Grant no 09010RGJ180034 at theSilesianUniversity of TechnologyThe authors would also liketo thank professor A Vainoras of Lithuanian University ofHealth Sciences for kindly provided EEG dataset

References

[1] TMVaughanW J Heetderks L J Trejo et alBrain-ComputerInterface Technology A Review of The Second InternationalMeeting 2003

[2] C G Lim T S Lee C Guan et al ldquoA brain-computer interfacebased attention training program for treating attention deficithyperactivity disorderrdquo PLoS ONE vol 7 no 10 Article IDe46692 2012

[3] M Ahn M Lee J Choi and S C Jun ldquoA review of brain-computer interface games and an opinion survey from re-searchers developers and usersrdquo Sensors vol 14 no 8 pp14601ndash14633 2014

[4] I Martisius and R Damasevicius ldquoA prototype SSVEP basedreal time BCI gaming systemrdquo Computational Intelligence ampNeuroscience vol 2016 Article ID 3861425 15 pages 2016

[5] Y Iidal D Tsutsumi S Saeki Y Ootsuka T Hashimoto andR Horie ldquoThe effect of immersive head mounted display on abrain computer interface gamerdquo Advances in Intelligent Systemsand Computing vol 483 pp 211ndash219 2017

[6] J D Woodward N M Orlans and P T Higgins BiometricsMcGraw-Hill Berkeley Calif USA 1953

10 Computational Intelligence and Neuroscience

[7] A S Danko and G C Fernandez ldquoMy brain is my passportVerify merdquo in Proceedings of the 2016 IEEE International Con-ference on Consumer Electronics (ICCE) pp 19ndash22 Las VegasNV USA 2002

[8] C-C Hsu and P-T Shih ldquoA novel sleep apnea detection systemin electroencephalogram using frequency variationrdquo ExpertSystems with Applications vol 38 no 5 pp 6014ndash6024 2011

[9] M Taghavi R Boostani M Sabeti and S M A Taghavi ldquoUse-fulness of approximate entropy in the diagnosis of schizophre-niardquo Iranian Journal of Psychiatry and Behavioral Sciences vol5 no 2 pp 62ndash70 2011

[10] M Li W Chen and T Zhang ldquoClassification of epilepsy EEGsignals usingDWT-based envelope analysis and neural networkensemblerdquo Biomedical Signal Processing and Control vol 31 pp357ndash365 2017

[11] U A Qidwai andM Shakir ldquoFuzzy classification-based controlof wheelchair using EEG data to assist people with disabilitiesrdquoin Proceedings of the 19th International Conference on NeuralInformation Processing ICONIP 2012 vol 7666 of SpringerLecture Notes in Computer Science 7666 pp 458ndash467 DohaQatar 2012

[12] R N Khushaba C Wise S Kodagoda J Louviere B E Kahnand C Townsend ldquoConsumer neuroscience Assessing thebrain response to marketing stimuli using electroencephalo-gram (EEG) and eye trackingrdquoExpert SystemswithApplicationsvol 40 no 9 pp 3803ndash3812 2013

[13] Researchbeam ldquoGlobal EEG and ECGBiometricsMarket 2016-2020rdquo 2016

[14] S Z Li and A K Jain ldquoEEG biometricsrdquo Encyclopedia ofBiometrics pp 389ndash396 2015

[15] H Van Dis M Corner R Dapper G Hanewald and H KokldquoIndividual differences in the human electroencephalogramduring quiet wakefulnessrdquo Electroencephalography and ClinicalNeurophysiology vol 47 no 1 pp 87ndash94 1979

[16] C E M Van Beijsterveldt and G C M Van Baal ldquoTwin andfamily studies of the human electroencephalogram A reviewand a meta-analysisrdquo Biological Psychology vol 61 no 1-2 pp111ndash138 2002

[17] E Maiorana D La Rocca and P Campisi ldquoOn the permanenceof EEG signals for biometric recognitionrdquo IEEE Transactions onInformation Forensics and Security vol 11 no 1 pp 163ndash1752016

[18] M Delpozo-Banos C M Travieso C T Weidemann and J BAlonso ldquoEEG biometric identification A thorough explorationof the time-frequency domainrdquo Journal of Neural Engineeringvol 12 no 5 Article ID 056019 2015

[19] D L Rocca P Campisi B Vegso et al ldquoHuman brain distinc-tiveness based on EEG spectral coherence connectivityrdquo IEEETransactions on Biomedical Engineering vol 61 no 9 pp 2406ndash2412 2014

[20] M Fraschini A Hillebrand M Demuru L Didaci and G LMarcialis ldquoAn EEG-based biometric system using eigenvectorcentrality in resting state brain networksrdquo IEEE Signal Process-ing Letters vol 22 no 6 pp 666ndash670 2015

[21] A Juels and M Wattenberg ldquoA fuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACM CCS) pp 28ndash36 November1999

[22] A Juels and M Sudan ldquoA fuzzy vault schemerdquo Designs Codesand Cryptography An International Journal vol 38 no 2 pp237ndash257 2006

[23] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[24] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article no 3 pp 1ndash25 2011

[25] A A Al-Saggaf ldquoSecure method for combining cryptographywith iris biometricsrdquo Journal of Universal Computer Science2018 Special Issue on Advances in Security and Privacy ofMultimodal Interfaces

[26] K Revett F Deravi and K Sirlantzis ldquoBiosignals for userauthentication - towards cognitive biometricsrdquo in Proceedingsof the 2010 International Conference on Emerging SecurityTechnologies EST 2010 Robots and Security ROBOSEC 2010Learning and Adaptive Behavior in Robotic Systems LAB-RS2010 pp 71ndash76 Canterbury UK September 2010

[27] K Fladby Brain Wave Based Authentication Gjoslashvik UniversityCollege 2008

[28] R Palaniappan ldquoMethod of identifying individuals using VEPsignals and neural networkrdquo IEE Proceedings Science Measure-ment and Technology vol 151 no 1 pp 16ndash20 2004

[29] N Liang P Saratchandran G Huang and N SundararajanldquoClassification of mental tasks from EEG signals using extremelearning machinerdquo International Journal of Neural Systems vol16 no 1 pp 29ndash38 2006

[30] S Marcel and J D R Millan ldquoPerson authentication usingbrainwaves (EEG) and maximum a posteriori model adap-tationrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 29 no 4 pp 743ndash752 2007

[31] C R Hema M P Paulraj and H Kaur ldquoBrain signatures amodality for biometric authenticationrdquo in Proceedings of theInternational Conference on Electronic Design (ICED rsquo08) pp 1ndash3 Penang Malaysia December 2008

[32] C He X Lv and Z J Wang ldquoHashing the mAR coefficientsfrom EEG data for person authenticationrdquo in Proceedings of theIEEE International Conference on Acoustics Speech and SignalProcessing (ICASSP rsquo09) pp 1445ndash1448 Taipei Taiwan April2009

[33] Z Mu and J Hu ldquoResearch of EEG identification computingbased on AR modelrdquo in Proceedings of the 2009 InternationalConference on Future BioMedical Information Engineering FBIE2009 pp 366ndash368 Sanya China December 2009

[34] K Brigham and B V K V Kumar ldquoSubject identification fromElectroencephalogram (EEG) signals during imagined speechrdquoin Proceedings of the 4th IEEE International Conference onBiometrics Theory Applications and Systems BTAS 2010 pp 1ndash8 September 2010

[35] J-F Hu ldquoBiometric system based on EEG signals by featurecombinationrdquo in Proceedings of the 2010 International Confer-ence on Measuring Technology and Mechatronics Automation(ICMTMA 2010) pp 752ndash755 Changsha City China March2010

[36] A Zuquete B Quintela J Cunha and A Zuquete ldquoBiomet-ric authentication with electroencephalograms evaluation ofits suitability using visual evoked potentialsrdquo in BiomedicalEngineering Systems and Technologies A Fred J Filipe andH Gamboa Eds vol 127 pp 290ndash306 Springer HeidelbergBerlin Germany 2011

[37] C Ashby A Bhatia F Tenore and J Vogelstein ldquoLow-cost elec-troencephalogram (EEG) based authenticationrdquo in Proceedingsof the 2011 5th International IEEEEMBS Conference on NeuralEngineering NER 2011 pp 442ndash445 CancunMexicoMay 2011

Computational Intelligence and Neuroscience 11

[38] H A Shedeed ldquoA new method for person identification in abiometric security system based on brain EEG signal process-ingrdquo in Proceedings of the 2011 World Congress on Informationand Communication Technologies WICT 2011 pp 1205ndash1210Mumbai India December 2011

[39] J Chuang H Nguyen CWang and B Johnson ldquoI think there-fore I am Usability and security of authentication usingbrainwavesrdquo in Financial Cryptography and Data Security vol7862 of Lecture Notes in Computer Science pp 1ndash16 SpringerHeidelberg Berlin Germany 2013

[40] S-K Yeom H-I Suk and S-W Lee ldquoPerson authenticationfrom neural activity of face-specific visual self-representationrdquoPattern Recognition vol 46 no 4 pp 1159ndash1169 2013

[41] Z Dan Z Xifeng and G Qiangang ldquoAn Identification SystemBased on Portable EEG Acquisition Equipmentrdquo in Proceedingsof the 2013 Third International Conference on Intelligent SystemDesign and Engineering Applications (ISDEA) pp 281ndash284Hong Kong China January 2013

[42] M Abo-Zahhad S M Ahmed and S N Abbas ldquoA new EEGacquisition protocol for biometric identification using eyeblinking signalsrdquo Intelligent Systems and Applications vol 7 no6 pp 48ndash54 2015

[43] T Koike-Akino R Mahajan T K Marks et al ldquoHigh-accuracyuser identification using EEG biometricsrdquo in Proceedings of the38th Annual International Conference of the IEEE EngineeringinMedicine and Biology Society EMBC 2016 pp 854ndash858 USAAugust 2016

[44] A Crobe M Demuru L Didaci G L Marcialis and M Fras-chini ldquoMinimum spanning tree and k-core decomposition asmeasure of subject-specific EEG traitsrdquo Biomedical Physics andEngineering Express vol 2 no 1 2016

[45] S Barra A Casanova M Fraschini and M Nappi ldquoFusionof physiological measures for multimodal biometric systemsrdquoMultimedia Tools andApplications vol 76 no 4 pp 4835ndash48472017

[46] M Garau M Fraschini L Didaci and G L Marcialis ldquoExper-imental results on multi-modal fusion of EEG-based personalverification algorithmsrdquo in Proceedings of the 9th IAPR Interna-tional Conference on Biometrics ICB 2016 pp 1ndash6 HalmstadSweden June 2016

[47] Q Q Li D Ding and M Conti ldquoBrain-Computer Interfaceapplications Security and privacy challengesrdquo in Proceedingsof the 2015 IEEE Conference on Communications and NetworkSecurity (CNS) pp 663ndash666 Florence Italy September 2015

[48] I Nakanishi K Ozaki and S Li ldquoEvaluation of the brain waveas biometrics in a simulated driving environmentrdquo in Proceed-ings of the 2012 International Conference of the Biometrics SpecialInterest Group BIOSIG 2012 pp 1ndash5 Darmstadt GermanySeptember 2012

[49] B Johnson T Maillart and J Chuang ldquoMy thoughts are notyour thoughtsrdquo in Proceedings of the 2014 ACM InternationalJoint Conference on Pervasive and Ubiquitous Computing Ubi-Comp 2014 pp 1329ndash1338 USA September 2014

[50] S T Archer and B D Pless Stimulation Signal Generator for anImplantable Device US Patent 6690974 2004

[51] R Metere and C Dong ldquoAutomated cryptographic analysisof the pedersen commitment schemerdquo in Proceedings of theInternational Conference on Mathematical Methods Modelsand Architectures for Computer Network Security MMM-ACNS2017 vol 10446 of Lecture Notes in Computer Science 10446 pp275ndash287 Springer Warsaw Poland 2017

[52] J Lazar J H Feng and H Hochheiser Research Methods inHuman-Computer InteractionWiley NewYorkNYUSA 2010

[53] Q Gui Z Jin and W Xu ldquoExploring EEG-based biometricsfor user identification and authenticationrdquo in Proceedings of the2014 IEEE Signal Processing inMedicine and Biology Symposium(SPMB) pp 1ndash6 Philadelphia PA USA December 2014

[54] Z Jorgensen and T Yu ldquoOn mouse dynamics as a behavioralbiometric for authenticationrdquo in Proceedings of the 6th Interna-tional Symposium on Information Computer and Communica-tions Security ASIACCS 2011 pp 476ndash482 China March 2011

[55] CVidaurre andB Blankertz ldquoTowards a cure for BCI illiteracyrdquoBrain Topography vol 23 no 2 pp 194ndash198 2010

[56] H V Poor An Introduction to Signal Detection and Estimationchapter 4 Springer New York NY USA 1985

Computer Games Technology

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

Advances in

FuzzySystems

Hindawiwwwhindawicom

Volume 2018

International Journal of

ReconfigurableComputing

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

thinspArtificial Intelligence

Hindawiwwwhindawicom Volumethinsp2018

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawiwwwhindawicom Volume 2018

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Computational Intelligence and Neuroscience

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018

Human-ComputerInteraction

Advances in

Hindawiwwwhindawicom Volume 2018

Scientic Programming

Submit your manuscripts atwwwhindawicom

Page 9: ResearchArticle Combining Cryptography with EEG Biometricsdownloads.hindawi.com/journals/cin/2018/1867548.pdf · tography based authentication methods, biometrics using behavioural

Computational Intelligence and Neuroscience 9

Table 1 Summary of classification results

TAR FRR ERR AUC TPR08952 0026 0024 09271 09974

Table 2 Comparison of the proposed method with the Fladbyrsquosmethod [27]

EER (proposedmethod + ourdataset)

EER (Fladby method+ Fladby dataset)

EER (Fladby method+ our dataset)

0024 02142

03059 (mean allchannels)

02945 (Fp1)02283 (best P4)

Comparison In Table 2 and Figure 11 we compare our resultswith those of Fladby [27] Note that Fladby used a simple EEGreading device (NeuroskyThinkGear) with only one channelof EEG data (Fp1) which may be affected by eye artefactsSampling frequency was only 128Hz and 20 seconds ofsignal samples for each of eight different tasks was used forauthentication which is unpractical for many applicationsNevertheless the method of Fladby [27] which employswidely used power spectral features of EEG bands can beconsidered as a baseline against which our method couldbe compared We have thoroughly replicated the conditionsof the experiment by Fladby on our dataset using the samenumber of samples (2560) for each snippet of subject EGGdata and a feature based distance metric to discriminatebetween genuine and fraudulent authentication results andcalculated the EER value Note that our method uses all 20EEG channels of the 10ndash20 international system while Fladbyused only one EEG channel Nevertheless we have replicatedthe calculations of the Fladbyrsquos method on each EEG channeltomake a fair comparisonThe results are presented inTable 2as well as in Figure 11 Fladbyrsquos method achieved mean ERRof 03059 while the Fp1 channel originally used by Fladbyachieved an ERR of 02945 and best ERR was achieved usingthe P4 channel (02283) Note that we could not apply ourmethod on Fladbyrsquos data because it is not available

Based on the presented comparison we can claim thatthe proposed method achieved better results for subjectauthentication than the Fladby [27] method

7 Conclusion

This paper presents a secure cryptographic authenticationscheme for EEG-based biometrics based on the fuzzy com-mitment scheme and the error-correcting Bose-Chaudhuri-Hocquenghem (BCH) codes The EEG features are derivedfrom the covariance matrix of EEG data from different EEGchannels in the 10ndash20 international system The biometricsystemwas evaluated using the EEGdataset obtained from42subjects The experimental results show that the system cangenerate up to 400 bits of cryptographic key from the EEGcodes while tolerating up to 87 bits of errorThe performanceof the biometric cryptosystem is an Equal Error Rate (EER)

FladbyProposed

Fp2

F7

F3

Fz

F8

T3

C3

Cz

C4

T4

T5

P3

F4

Pz

P4

T6

O1

O2

Fp10

005

01

015

02

025

03

035

04

045

EER

Figure 11 Comparison of EER of our method and Fladbyrsquos method[27] for each EEG channel

of 0024 True Positive Rate (TPR) of 09974 and Area UnderCurve (AUC) of 0927

Conflicts of Interest

The authors declare that there are no conflicts of interestregarding the publication of this paper

Acknowledgments

The authors would like to acknowledge the support fromthe Rector pro-quality Grant no 09010RGJ180034 at theSilesianUniversity of TechnologyThe authors would also liketo thank professor A Vainoras of Lithuanian University ofHealth Sciences for kindly provided EEG dataset

References

[1] TMVaughanW J Heetderks L J Trejo et alBrain-ComputerInterface Technology A Review of The Second InternationalMeeting 2003

[2] C G Lim T S Lee C Guan et al ldquoA brain-computer interfacebased attention training program for treating attention deficithyperactivity disorderrdquo PLoS ONE vol 7 no 10 Article IDe46692 2012

[3] M Ahn M Lee J Choi and S C Jun ldquoA review of brain-computer interface games and an opinion survey from re-searchers developers and usersrdquo Sensors vol 14 no 8 pp14601ndash14633 2014

[4] I Martisius and R Damasevicius ldquoA prototype SSVEP basedreal time BCI gaming systemrdquo Computational Intelligence ampNeuroscience vol 2016 Article ID 3861425 15 pages 2016

[5] Y Iidal D Tsutsumi S Saeki Y Ootsuka T Hashimoto andR Horie ldquoThe effect of immersive head mounted display on abrain computer interface gamerdquo Advances in Intelligent Systemsand Computing vol 483 pp 211ndash219 2017

[6] J D Woodward N M Orlans and P T Higgins BiometricsMcGraw-Hill Berkeley Calif USA 1953

10 Computational Intelligence and Neuroscience

[7] A S Danko and G C Fernandez ldquoMy brain is my passportVerify merdquo in Proceedings of the 2016 IEEE International Con-ference on Consumer Electronics (ICCE) pp 19ndash22 Las VegasNV USA 2002

[8] C-C Hsu and P-T Shih ldquoA novel sleep apnea detection systemin electroencephalogram using frequency variationrdquo ExpertSystems with Applications vol 38 no 5 pp 6014ndash6024 2011

[9] M Taghavi R Boostani M Sabeti and S M A Taghavi ldquoUse-fulness of approximate entropy in the diagnosis of schizophre-niardquo Iranian Journal of Psychiatry and Behavioral Sciences vol5 no 2 pp 62ndash70 2011

[10] M Li W Chen and T Zhang ldquoClassification of epilepsy EEGsignals usingDWT-based envelope analysis and neural networkensemblerdquo Biomedical Signal Processing and Control vol 31 pp357ndash365 2017

[11] U A Qidwai andM Shakir ldquoFuzzy classification-based controlof wheelchair using EEG data to assist people with disabilitiesrdquoin Proceedings of the 19th International Conference on NeuralInformation Processing ICONIP 2012 vol 7666 of SpringerLecture Notes in Computer Science 7666 pp 458ndash467 DohaQatar 2012

[12] R N Khushaba C Wise S Kodagoda J Louviere B E Kahnand C Townsend ldquoConsumer neuroscience Assessing thebrain response to marketing stimuli using electroencephalo-gram (EEG) and eye trackingrdquoExpert SystemswithApplicationsvol 40 no 9 pp 3803ndash3812 2013

[13] Researchbeam ldquoGlobal EEG and ECGBiometricsMarket 2016-2020rdquo 2016

[14] S Z Li and A K Jain ldquoEEG biometricsrdquo Encyclopedia ofBiometrics pp 389ndash396 2015

[15] H Van Dis M Corner R Dapper G Hanewald and H KokldquoIndividual differences in the human electroencephalogramduring quiet wakefulnessrdquo Electroencephalography and ClinicalNeurophysiology vol 47 no 1 pp 87ndash94 1979

[16] C E M Van Beijsterveldt and G C M Van Baal ldquoTwin andfamily studies of the human electroencephalogram A reviewand a meta-analysisrdquo Biological Psychology vol 61 no 1-2 pp111ndash138 2002

[17] E Maiorana D La Rocca and P Campisi ldquoOn the permanenceof EEG signals for biometric recognitionrdquo IEEE Transactions onInformation Forensics and Security vol 11 no 1 pp 163ndash1752016

[18] M Delpozo-Banos C M Travieso C T Weidemann and J BAlonso ldquoEEG biometric identification A thorough explorationof the time-frequency domainrdquo Journal of Neural Engineeringvol 12 no 5 Article ID 056019 2015

[19] D L Rocca P Campisi B Vegso et al ldquoHuman brain distinc-tiveness based on EEG spectral coherence connectivityrdquo IEEETransactions on Biomedical Engineering vol 61 no 9 pp 2406ndash2412 2014

[20] M Fraschini A Hillebrand M Demuru L Didaci and G LMarcialis ldquoAn EEG-based biometric system using eigenvectorcentrality in resting state brain networksrdquo IEEE Signal Process-ing Letters vol 22 no 6 pp 666ndash670 2015

[21] A Juels and M Wattenberg ldquoA fuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACM CCS) pp 28ndash36 November1999

[22] A Juels and M Sudan ldquoA fuzzy vault schemerdquo Designs Codesand Cryptography An International Journal vol 38 no 2 pp237ndash257 2006

[23] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[24] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article no 3 pp 1ndash25 2011

[25] A A Al-Saggaf ldquoSecure method for combining cryptographywith iris biometricsrdquo Journal of Universal Computer Science2018 Special Issue on Advances in Security and Privacy ofMultimodal Interfaces

[26] K Revett F Deravi and K Sirlantzis ldquoBiosignals for userauthentication - towards cognitive biometricsrdquo in Proceedingsof the 2010 International Conference on Emerging SecurityTechnologies EST 2010 Robots and Security ROBOSEC 2010Learning and Adaptive Behavior in Robotic Systems LAB-RS2010 pp 71ndash76 Canterbury UK September 2010

[27] K Fladby Brain Wave Based Authentication Gjoslashvik UniversityCollege 2008

[28] R Palaniappan ldquoMethod of identifying individuals using VEPsignals and neural networkrdquo IEE Proceedings Science Measure-ment and Technology vol 151 no 1 pp 16ndash20 2004

[29] N Liang P Saratchandran G Huang and N SundararajanldquoClassification of mental tasks from EEG signals using extremelearning machinerdquo International Journal of Neural Systems vol16 no 1 pp 29ndash38 2006

[30] S Marcel and J D R Millan ldquoPerson authentication usingbrainwaves (EEG) and maximum a posteriori model adap-tationrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 29 no 4 pp 743ndash752 2007

[31] C R Hema M P Paulraj and H Kaur ldquoBrain signatures amodality for biometric authenticationrdquo in Proceedings of theInternational Conference on Electronic Design (ICED rsquo08) pp 1ndash3 Penang Malaysia December 2008

[32] C He X Lv and Z J Wang ldquoHashing the mAR coefficientsfrom EEG data for person authenticationrdquo in Proceedings of theIEEE International Conference on Acoustics Speech and SignalProcessing (ICASSP rsquo09) pp 1445ndash1448 Taipei Taiwan April2009

[33] Z Mu and J Hu ldquoResearch of EEG identification computingbased on AR modelrdquo in Proceedings of the 2009 InternationalConference on Future BioMedical Information Engineering FBIE2009 pp 366ndash368 Sanya China December 2009

[34] K Brigham and B V K V Kumar ldquoSubject identification fromElectroencephalogram (EEG) signals during imagined speechrdquoin Proceedings of the 4th IEEE International Conference onBiometrics Theory Applications and Systems BTAS 2010 pp 1ndash8 September 2010

[35] J-F Hu ldquoBiometric system based on EEG signals by featurecombinationrdquo in Proceedings of the 2010 International Confer-ence on Measuring Technology and Mechatronics Automation(ICMTMA 2010) pp 752ndash755 Changsha City China March2010

[36] A Zuquete B Quintela J Cunha and A Zuquete ldquoBiomet-ric authentication with electroencephalograms evaluation ofits suitability using visual evoked potentialsrdquo in BiomedicalEngineering Systems and Technologies A Fred J Filipe andH Gamboa Eds vol 127 pp 290ndash306 Springer HeidelbergBerlin Germany 2011

[37] C Ashby A Bhatia F Tenore and J Vogelstein ldquoLow-cost elec-troencephalogram (EEG) based authenticationrdquo in Proceedingsof the 2011 5th International IEEEEMBS Conference on NeuralEngineering NER 2011 pp 442ndash445 CancunMexicoMay 2011

Computational Intelligence and Neuroscience 11

[38] H A Shedeed ldquoA new method for person identification in abiometric security system based on brain EEG signal process-ingrdquo in Proceedings of the 2011 World Congress on Informationand Communication Technologies WICT 2011 pp 1205ndash1210Mumbai India December 2011

[39] J Chuang H Nguyen CWang and B Johnson ldquoI think there-fore I am Usability and security of authentication usingbrainwavesrdquo in Financial Cryptography and Data Security vol7862 of Lecture Notes in Computer Science pp 1ndash16 SpringerHeidelberg Berlin Germany 2013

[40] S-K Yeom H-I Suk and S-W Lee ldquoPerson authenticationfrom neural activity of face-specific visual self-representationrdquoPattern Recognition vol 46 no 4 pp 1159ndash1169 2013

[41] Z Dan Z Xifeng and G Qiangang ldquoAn Identification SystemBased on Portable EEG Acquisition Equipmentrdquo in Proceedingsof the 2013 Third International Conference on Intelligent SystemDesign and Engineering Applications (ISDEA) pp 281ndash284Hong Kong China January 2013

[42] M Abo-Zahhad S M Ahmed and S N Abbas ldquoA new EEGacquisition protocol for biometric identification using eyeblinking signalsrdquo Intelligent Systems and Applications vol 7 no6 pp 48ndash54 2015

[43] T Koike-Akino R Mahajan T K Marks et al ldquoHigh-accuracyuser identification using EEG biometricsrdquo in Proceedings of the38th Annual International Conference of the IEEE EngineeringinMedicine and Biology Society EMBC 2016 pp 854ndash858 USAAugust 2016

[44] A Crobe M Demuru L Didaci G L Marcialis and M Fras-chini ldquoMinimum spanning tree and k-core decomposition asmeasure of subject-specific EEG traitsrdquo Biomedical Physics andEngineering Express vol 2 no 1 2016

[45] S Barra A Casanova M Fraschini and M Nappi ldquoFusionof physiological measures for multimodal biometric systemsrdquoMultimedia Tools andApplications vol 76 no 4 pp 4835ndash48472017

[46] M Garau M Fraschini L Didaci and G L Marcialis ldquoExper-imental results on multi-modal fusion of EEG-based personalverification algorithmsrdquo in Proceedings of the 9th IAPR Interna-tional Conference on Biometrics ICB 2016 pp 1ndash6 HalmstadSweden June 2016

[47] Q Q Li D Ding and M Conti ldquoBrain-Computer Interfaceapplications Security and privacy challengesrdquo in Proceedingsof the 2015 IEEE Conference on Communications and NetworkSecurity (CNS) pp 663ndash666 Florence Italy September 2015

[48] I Nakanishi K Ozaki and S Li ldquoEvaluation of the brain waveas biometrics in a simulated driving environmentrdquo in Proceed-ings of the 2012 International Conference of the Biometrics SpecialInterest Group BIOSIG 2012 pp 1ndash5 Darmstadt GermanySeptember 2012

[49] B Johnson T Maillart and J Chuang ldquoMy thoughts are notyour thoughtsrdquo in Proceedings of the 2014 ACM InternationalJoint Conference on Pervasive and Ubiquitous Computing Ubi-Comp 2014 pp 1329ndash1338 USA September 2014

[50] S T Archer and B D Pless Stimulation Signal Generator for anImplantable Device US Patent 6690974 2004

[51] R Metere and C Dong ldquoAutomated cryptographic analysisof the pedersen commitment schemerdquo in Proceedings of theInternational Conference on Mathematical Methods Modelsand Architectures for Computer Network Security MMM-ACNS2017 vol 10446 of Lecture Notes in Computer Science 10446 pp275ndash287 Springer Warsaw Poland 2017

[52] J Lazar J H Feng and H Hochheiser Research Methods inHuman-Computer InteractionWiley NewYorkNYUSA 2010

[53] Q Gui Z Jin and W Xu ldquoExploring EEG-based biometricsfor user identification and authenticationrdquo in Proceedings of the2014 IEEE Signal Processing inMedicine and Biology Symposium(SPMB) pp 1ndash6 Philadelphia PA USA December 2014

[54] Z Jorgensen and T Yu ldquoOn mouse dynamics as a behavioralbiometric for authenticationrdquo in Proceedings of the 6th Interna-tional Symposium on Information Computer and Communica-tions Security ASIACCS 2011 pp 476ndash482 China March 2011

[55] CVidaurre andB Blankertz ldquoTowards a cure for BCI illiteracyrdquoBrain Topography vol 23 no 2 pp 194ndash198 2010

[56] H V Poor An Introduction to Signal Detection and Estimationchapter 4 Springer New York NY USA 1985

Computer Games Technology

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

Advances in

FuzzySystems

Hindawiwwwhindawicom

Volume 2018

International Journal of

ReconfigurableComputing

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

thinspArtificial Intelligence

Hindawiwwwhindawicom Volumethinsp2018

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawiwwwhindawicom Volume 2018

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Computational Intelligence and Neuroscience

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018

Human-ComputerInteraction

Advances in

Hindawiwwwhindawicom Volume 2018

Scientic Programming

Submit your manuscripts atwwwhindawicom

Page 10: ResearchArticle Combining Cryptography with EEG Biometricsdownloads.hindawi.com/journals/cin/2018/1867548.pdf · tography based authentication methods, biometrics using behavioural

10 Computational Intelligence and Neuroscience

[7] A S Danko and G C Fernandez ldquoMy brain is my passportVerify merdquo in Proceedings of the 2016 IEEE International Con-ference on Consumer Electronics (ICCE) pp 19ndash22 Las VegasNV USA 2002

[8] C-C Hsu and P-T Shih ldquoA novel sleep apnea detection systemin electroencephalogram using frequency variationrdquo ExpertSystems with Applications vol 38 no 5 pp 6014ndash6024 2011

[9] M Taghavi R Boostani M Sabeti and S M A Taghavi ldquoUse-fulness of approximate entropy in the diagnosis of schizophre-niardquo Iranian Journal of Psychiatry and Behavioral Sciences vol5 no 2 pp 62ndash70 2011

[10] M Li W Chen and T Zhang ldquoClassification of epilepsy EEGsignals usingDWT-based envelope analysis and neural networkensemblerdquo Biomedical Signal Processing and Control vol 31 pp357ndash365 2017

[11] U A Qidwai andM Shakir ldquoFuzzy classification-based controlof wheelchair using EEG data to assist people with disabilitiesrdquoin Proceedings of the 19th International Conference on NeuralInformation Processing ICONIP 2012 vol 7666 of SpringerLecture Notes in Computer Science 7666 pp 458ndash467 DohaQatar 2012

[12] R N Khushaba C Wise S Kodagoda J Louviere B E Kahnand C Townsend ldquoConsumer neuroscience Assessing thebrain response to marketing stimuli using electroencephalo-gram (EEG) and eye trackingrdquoExpert SystemswithApplicationsvol 40 no 9 pp 3803ndash3812 2013

[13] Researchbeam ldquoGlobal EEG and ECGBiometricsMarket 2016-2020rdquo 2016

[14] S Z Li and A K Jain ldquoEEG biometricsrdquo Encyclopedia ofBiometrics pp 389ndash396 2015

[15] H Van Dis M Corner R Dapper G Hanewald and H KokldquoIndividual differences in the human electroencephalogramduring quiet wakefulnessrdquo Electroencephalography and ClinicalNeurophysiology vol 47 no 1 pp 87ndash94 1979

[16] C E M Van Beijsterveldt and G C M Van Baal ldquoTwin andfamily studies of the human electroencephalogram A reviewand a meta-analysisrdquo Biological Psychology vol 61 no 1-2 pp111ndash138 2002

[17] E Maiorana D La Rocca and P Campisi ldquoOn the permanenceof EEG signals for biometric recognitionrdquo IEEE Transactions onInformation Forensics and Security vol 11 no 1 pp 163ndash1752016

[18] M Delpozo-Banos C M Travieso C T Weidemann and J BAlonso ldquoEEG biometric identification A thorough explorationof the time-frequency domainrdquo Journal of Neural Engineeringvol 12 no 5 Article ID 056019 2015

[19] D L Rocca P Campisi B Vegso et al ldquoHuman brain distinc-tiveness based on EEG spectral coherence connectivityrdquo IEEETransactions on Biomedical Engineering vol 61 no 9 pp 2406ndash2412 2014

[20] M Fraschini A Hillebrand M Demuru L Didaci and G LMarcialis ldquoAn EEG-based biometric system using eigenvectorcentrality in resting state brain networksrdquo IEEE Signal Process-ing Letters vol 22 no 6 pp 666ndash670 2015

[21] A Juels and M Wattenberg ldquoA fuzzy commitment schemerdquo inProceedings of the 1999 6th ACM Conference on Computer andCommunications Security (ACM CCS) pp 28ndash36 November1999

[22] A Juels and M Sudan ldquoA fuzzy vault schemerdquo Designs Codesand Cryptography An International Journal vol 38 no 2 pp237ndash257 2006

[23] F Hao R Anderson and J Daugman ldquoCombining crypto withbiometrics effectivelyrdquo IEEE Transactions on Computers vol 55no 9 pp 1081ndash1088 2006

[24] C Rathgeb and A Uhl ldquoA survey on biometric cryptosystemsand cancelable biometricsrdquo EURASIP Journal on InformationSecurity vol 2011 article no 3 pp 1ndash25 2011

[25] A A Al-Saggaf ldquoSecure method for combining cryptographywith iris biometricsrdquo Journal of Universal Computer Science2018 Special Issue on Advances in Security and Privacy ofMultimodal Interfaces

[26] K Revett F Deravi and K Sirlantzis ldquoBiosignals for userauthentication - towards cognitive biometricsrdquo in Proceedingsof the 2010 International Conference on Emerging SecurityTechnologies EST 2010 Robots and Security ROBOSEC 2010Learning and Adaptive Behavior in Robotic Systems LAB-RS2010 pp 71ndash76 Canterbury UK September 2010

[27] K Fladby Brain Wave Based Authentication Gjoslashvik UniversityCollege 2008

[28] R Palaniappan ldquoMethod of identifying individuals using VEPsignals and neural networkrdquo IEE Proceedings Science Measure-ment and Technology vol 151 no 1 pp 16ndash20 2004

[29] N Liang P Saratchandran G Huang and N SundararajanldquoClassification of mental tasks from EEG signals using extremelearning machinerdquo International Journal of Neural Systems vol16 no 1 pp 29ndash38 2006

[30] S Marcel and J D R Millan ldquoPerson authentication usingbrainwaves (EEG) and maximum a posteriori model adap-tationrdquo IEEE Transactions on Pattern Analysis and MachineIntelligence vol 29 no 4 pp 743ndash752 2007

[31] C R Hema M P Paulraj and H Kaur ldquoBrain signatures amodality for biometric authenticationrdquo in Proceedings of theInternational Conference on Electronic Design (ICED rsquo08) pp 1ndash3 Penang Malaysia December 2008

[32] C He X Lv and Z J Wang ldquoHashing the mAR coefficientsfrom EEG data for person authenticationrdquo in Proceedings of theIEEE International Conference on Acoustics Speech and SignalProcessing (ICASSP rsquo09) pp 1445ndash1448 Taipei Taiwan April2009

[33] Z Mu and J Hu ldquoResearch of EEG identification computingbased on AR modelrdquo in Proceedings of the 2009 InternationalConference on Future BioMedical Information Engineering FBIE2009 pp 366ndash368 Sanya China December 2009

[34] K Brigham and B V K V Kumar ldquoSubject identification fromElectroencephalogram (EEG) signals during imagined speechrdquoin Proceedings of the 4th IEEE International Conference onBiometrics Theory Applications and Systems BTAS 2010 pp 1ndash8 September 2010

[35] J-F Hu ldquoBiometric system based on EEG signals by featurecombinationrdquo in Proceedings of the 2010 International Confer-ence on Measuring Technology and Mechatronics Automation(ICMTMA 2010) pp 752ndash755 Changsha City China March2010

[36] A Zuquete B Quintela J Cunha and A Zuquete ldquoBiomet-ric authentication with electroencephalograms evaluation ofits suitability using visual evoked potentialsrdquo in BiomedicalEngineering Systems and Technologies A Fred J Filipe andH Gamboa Eds vol 127 pp 290ndash306 Springer HeidelbergBerlin Germany 2011

[37] C Ashby A Bhatia F Tenore and J Vogelstein ldquoLow-cost elec-troencephalogram (EEG) based authenticationrdquo in Proceedingsof the 2011 5th International IEEEEMBS Conference on NeuralEngineering NER 2011 pp 442ndash445 CancunMexicoMay 2011

Computational Intelligence and Neuroscience 11

[38] H A Shedeed ldquoA new method for person identification in abiometric security system based on brain EEG signal process-ingrdquo in Proceedings of the 2011 World Congress on Informationand Communication Technologies WICT 2011 pp 1205ndash1210Mumbai India December 2011

[39] J Chuang H Nguyen CWang and B Johnson ldquoI think there-fore I am Usability and security of authentication usingbrainwavesrdquo in Financial Cryptography and Data Security vol7862 of Lecture Notes in Computer Science pp 1ndash16 SpringerHeidelberg Berlin Germany 2013

[40] S-K Yeom H-I Suk and S-W Lee ldquoPerson authenticationfrom neural activity of face-specific visual self-representationrdquoPattern Recognition vol 46 no 4 pp 1159ndash1169 2013

[41] Z Dan Z Xifeng and G Qiangang ldquoAn Identification SystemBased on Portable EEG Acquisition Equipmentrdquo in Proceedingsof the 2013 Third International Conference on Intelligent SystemDesign and Engineering Applications (ISDEA) pp 281ndash284Hong Kong China January 2013

[42] M Abo-Zahhad S M Ahmed and S N Abbas ldquoA new EEGacquisition protocol for biometric identification using eyeblinking signalsrdquo Intelligent Systems and Applications vol 7 no6 pp 48ndash54 2015

[43] T Koike-Akino R Mahajan T K Marks et al ldquoHigh-accuracyuser identification using EEG biometricsrdquo in Proceedings of the38th Annual International Conference of the IEEE EngineeringinMedicine and Biology Society EMBC 2016 pp 854ndash858 USAAugust 2016

[44] A Crobe M Demuru L Didaci G L Marcialis and M Fras-chini ldquoMinimum spanning tree and k-core decomposition asmeasure of subject-specific EEG traitsrdquo Biomedical Physics andEngineering Express vol 2 no 1 2016

[45] S Barra A Casanova M Fraschini and M Nappi ldquoFusionof physiological measures for multimodal biometric systemsrdquoMultimedia Tools andApplications vol 76 no 4 pp 4835ndash48472017

[46] M Garau M Fraschini L Didaci and G L Marcialis ldquoExper-imental results on multi-modal fusion of EEG-based personalverification algorithmsrdquo in Proceedings of the 9th IAPR Interna-tional Conference on Biometrics ICB 2016 pp 1ndash6 HalmstadSweden June 2016

[47] Q Q Li D Ding and M Conti ldquoBrain-Computer Interfaceapplications Security and privacy challengesrdquo in Proceedingsof the 2015 IEEE Conference on Communications and NetworkSecurity (CNS) pp 663ndash666 Florence Italy September 2015

[48] I Nakanishi K Ozaki and S Li ldquoEvaluation of the brain waveas biometrics in a simulated driving environmentrdquo in Proceed-ings of the 2012 International Conference of the Biometrics SpecialInterest Group BIOSIG 2012 pp 1ndash5 Darmstadt GermanySeptember 2012

[49] B Johnson T Maillart and J Chuang ldquoMy thoughts are notyour thoughtsrdquo in Proceedings of the 2014 ACM InternationalJoint Conference on Pervasive and Ubiquitous Computing Ubi-Comp 2014 pp 1329ndash1338 USA September 2014

[50] S T Archer and B D Pless Stimulation Signal Generator for anImplantable Device US Patent 6690974 2004

[51] R Metere and C Dong ldquoAutomated cryptographic analysisof the pedersen commitment schemerdquo in Proceedings of theInternational Conference on Mathematical Methods Modelsand Architectures for Computer Network Security MMM-ACNS2017 vol 10446 of Lecture Notes in Computer Science 10446 pp275ndash287 Springer Warsaw Poland 2017

[52] J Lazar J H Feng and H Hochheiser Research Methods inHuman-Computer InteractionWiley NewYorkNYUSA 2010

[53] Q Gui Z Jin and W Xu ldquoExploring EEG-based biometricsfor user identification and authenticationrdquo in Proceedings of the2014 IEEE Signal Processing inMedicine and Biology Symposium(SPMB) pp 1ndash6 Philadelphia PA USA December 2014

[54] Z Jorgensen and T Yu ldquoOn mouse dynamics as a behavioralbiometric for authenticationrdquo in Proceedings of the 6th Interna-tional Symposium on Information Computer and Communica-tions Security ASIACCS 2011 pp 476ndash482 China March 2011

[55] CVidaurre andB Blankertz ldquoTowards a cure for BCI illiteracyrdquoBrain Topography vol 23 no 2 pp 194ndash198 2010

[56] H V Poor An Introduction to Signal Detection and Estimationchapter 4 Springer New York NY USA 1985

Computer Games Technology

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

Advances in

FuzzySystems

Hindawiwwwhindawicom

Volume 2018

International Journal of

ReconfigurableComputing

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

thinspArtificial Intelligence

Hindawiwwwhindawicom Volumethinsp2018

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawiwwwhindawicom Volume 2018

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Computational Intelligence and Neuroscience

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018

Human-ComputerInteraction

Advances in

Hindawiwwwhindawicom Volume 2018

Scientic Programming

Submit your manuscripts atwwwhindawicom

Page 11: ResearchArticle Combining Cryptography with EEG Biometricsdownloads.hindawi.com/journals/cin/2018/1867548.pdf · tography based authentication methods, biometrics using behavioural

Computational Intelligence and Neuroscience 11

[38] H A Shedeed ldquoA new method for person identification in abiometric security system based on brain EEG signal process-ingrdquo in Proceedings of the 2011 World Congress on Informationand Communication Technologies WICT 2011 pp 1205ndash1210Mumbai India December 2011

[39] J Chuang H Nguyen CWang and B Johnson ldquoI think there-fore I am Usability and security of authentication usingbrainwavesrdquo in Financial Cryptography and Data Security vol7862 of Lecture Notes in Computer Science pp 1ndash16 SpringerHeidelberg Berlin Germany 2013

[40] S-K Yeom H-I Suk and S-W Lee ldquoPerson authenticationfrom neural activity of face-specific visual self-representationrdquoPattern Recognition vol 46 no 4 pp 1159ndash1169 2013

[41] Z Dan Z Xifeng and G Qiangang ldquoAn Identification SystemBased on Portable EEG Acquisition Equipmentrdquo in Proceedingsof the 2013 Third International Conference on Intelligent SystemDesign and Engineering Applications (ISDEA) pp 281ndash284Hong Kong China January 2013

[42] M Abo-Zahhad S M Ahmed and S N Abbas ldquoA new EEGacquisition protocol for biometric identification using eyeblinking signalsrdquo Intelligent Systems and Applications vol 7 no6 pp 48ndash54 2015

[43] T Koike-Akino R Mahajan T K Marks et al ldquoHigh-accuracyuser identification using EEG biometricsrdquo in Proceedings of the38th Annual International Conference of the IEEE EngineeringinMedicine and Biology Society EMBC 2016 pp 854ndash858 USAAugust 2016

[44] A Crobe M Demuru L Didaci G L Marcialis and M Fras-chini ldquoMinimum spanning tree and k-core decomposition asmeasure of subject-specific EEG traitsrdquo Biomedical Physics andEngineering Express vol 2 no 1 2016

[45] S Barra A Casanova M Fraschini and M Nappi ldquoFusionof physiological measures for multimodal biometric systemsrdquoMultimedia Tools andApplications vol 76 no 4 pp 4835ndash48472017

[46] M Garau M Fraschini L Didaci and G L Marcialis ldquoExper-imental results on multi-modal fusion of EEG-based personalverification algorithmsrdquo in Proceedings of the 9th IAPR Interna-tional Conference on Biometrics ICB 2016 pp 1ndash6 HalmstadSweden June 2016

[47] Q Q Li D Ding and M Conti ldquoBrain-Computer Interfaceapplications Security and privacy challengesrdquo in Proceedingsof the 2015 IEEE Conference on Communications and NetworkSecurity (CNS) pp 663ndash666 Florence Italy September 2015

[48] I Nakanishi K Ozaki and S Li ldquoEvaluation of the brain waveas biometrics in a simulated driving environmentrdquo in Proceed-ings of the 2012 International Conference of the Biometrics SpecialInterest Group BIOSIG 2012 pp 1ndash5 Darmstadt GermanySeptember 2012

[49] B Johnson T Maillart and J Chuang ldquoMy thoughts are notyour thoughtsrdquo in Proceedings of the 2014 ACM InternationalJoint Conference on Pervasive and Ubiquitous Computing Ubi-Comp 2014 pp 1329ndash1338 USA September 2014

[50] S T Archer and B D Pless Stimulation Signal Generator for anImplantable Device US Patent 6690974 2004

[51] R Metere and C Dong ldquoAutomated cryptographic analysisof the pedersen commitment schemerdquo in Proceedings of theInternational Conference on Mathematical Methods Modelsand Architectures for Computer Network Security MMM-ACNS2017 vol 10446 of Lecture Notes in Computer Science 10446 pp275ndash287 Springer Warsaw Poland 2017

[52] J Lazar J H Feng and H Hochheiser Research Methods inHuman-Computer InteractionWiley NewYorkNYUSA 2010

[53] Q Gui Z Jin and W Xu ldquoExploring EEG-based biometricsfor user identification and authenticationrdquo in Proceedings of the2014 IEEE Signal Processing inMedicine and Biology Symposium(SPMB) pp 1ndash6 Philadelphia PA USA December 2014

[54] Z Jorgensen and T Yu ldquoOn mouse dynamics as a behavioralbiometric for authenticationrdquo in Proceedings of the 6th Interna-tional Symposium on Information Computer and Communica-tions Security ASIACCS 2011 pp 476ndash482 China March 2011

[55] CVidaurre andB Blankertz ldquoTowards a cure for BCI illiteracyrdquoBrain Topography vol 23 no 2 pp 194ndash198 2010

[56] H V Poor An Introduction to Signal Detection and Estimationchapter 4 Springer New York NY USA 1985

Computer Games Technology

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

Advances in

FuzzySystems

Hindawiwwwhindawicom

Volume 2018

International Journal of

ReconfigurableComputing

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

thinspArtificial Intelligence

Hindawiwwwhindawicom Volumethinsp2018

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawiwwwhindawicom Volume 2018

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Computational Intelligence and Neuroscience

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018

Human-ComputerInteraction

Advances in

Hindawiwwwhindawicom Volume 2018

Scientic Programming

Submit your manuscripts atwwwhindawicom

Page 12: ResearchArticle Combining Cryptography with EEG Biometricsdownloads.hindawi.com/journals/cin/2018/1867548.pdf · tography based authentication methods, biometrics using behavioural

Computer Games Technology

International Journal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom

Journal ofEngineeringVolume 2018

Advances in

FuzzySystems

Hindawiwwwhindawicom

Volume 2018

International Journal of

ReconfigurableComputing

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Applied Computational Intelligence and Soft Computing

thinspAdvancesthinspinthinsp

thinspArtificial Intelligence

Hindawiwwwhindawicom Volumethinsp2018

Hindawiwwwhindawicom Volume 2018

Civil EngineeringAdvances in

Hindawiwwwhindawicom Volume 2018

Electrical and Computer Engineering

Journal of

Journal of

Computer Networks and Communications

Hindawiwwwhindawicom Volume 2018

Hindawi

wwwhindawicom Volume 2018

Advances in

Multimedia

International Journal of

Biomedical Imaging

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Engineering Mathematics

International Journal of

RoboticsJournal of

Hindawiwwwhindawicom Volume 2018

Hindawiwwwhindawicom Volume 2018

Computational Intelligence and Neuroscience

Hindawiwwwhindawicom Volume 2018

Mathematical Problems in Engineering

Modelling ampSimulationin EngineeringHindawiwwwhindawicom Volume 2018

Hindawi Publishing Corporation httpwwwhindawicom Volume 2013Hindawiwwwhindawicom

The Scientific World Journal

Volume 2018

Hindawiwwwhindawicom Volume 2018

Human-ComputerInteraction

Advances in

Hindawiwwwhindawicom Volume 2018

Scientic Programming

Submit your manuscripts atwwwhindawicom