Keywords

1 Introduction

For the last 40 years, revolutionary works on the face recognition system (i.e., automated system) have been done (Bledsoe, 1964; Kelly, 1970; Davis et al., 1952), and for developing an accurate biometric security system, a continuous progress has been done. Biometric traits such as iris, voice, and fingerprints modalities have been used for detection purposes nowadays. Every technology has its own time to prove its worth. For improving the performance of biometric systems (Jain et al., 2006), there are many areas such as image processing, computer vision, and pattern recognition in which researchers from different fields work for designing innovative new techniques. For example, the new security biometric paradigm can be designed as ‘‘forget about cards and passwords, you are your own key’’ (Guardian, 2013). Forensics, border and access control, surveillance, or online commerce are the diverse activities in biometrics too.

For the improvement in the recognition performance and scenario of constant expansion, a new area of concern is rising in biometric technology. The resilience against outside threats in biometrics has been developed that possess great challenges that have draws an attention by researchers. It is believed that airports, laptops, or mobile phones are not only examples of biometric security, but in day-to-day life, users become more familiar with this security mechanism. Therefore, in each year the deployment of biometric systems keeps growing as the general public easily understands the security weaknesses in their systems. Apart from the face, there are other biometric systems fingerprints or irises that fool users too because it is very easy to get the detailed guidance with tutorial videos on creating fake masks.

Many real operational applications have been designed as attacks cannot be restricted in the theoretical or academic sphere. The prime example for biometric security is new iPhone 5S fingerprint reader which is vulnerable to many attacks (Guardian, 2013). Other attacks such as face recognition (Register, 2008; The CNN, 2010) attempt from hacking groups, from actual illegal cases (Tech Crunch, 2009), or even from security-specific conferences (Duc and Minh, 2009) where live demonstrations have been shown by the user for biometric security.

In literature, spoofing is well explained with low-cost and tech features publically which are shown in different ways, but these features are not vulnerable in all biometric modalities (Rasa, 2013; Galbally et al., 2011; 2011; Matsumo et al., 2002; Hennebert et al., 2007; Mjaaland et al., 2010; Chen et al., 2005; Alegre et al., 2012; Bin et al.. 2009; Akhtar et al., 2012). Therefore, for detection, necessary countermeasures can be incorporate to such an extent that systems are robust to these attacks (Tome et al., 2014). However, examples like encryption, digital signature, or watermarking are not effective in today’s scenario as imitating these threats is not easy in security mechanisms. As a result, for detecting biometric systems, i.e., differentiate between fake and real samples, precise countermeasures have been required. A significant amount of research has been conducted in biometric security that is ensured in good publications in international journals and conferences. With the development of new anti-spoofing algorithms and systems, researchers make the system harmless for real-time applications. Face, fingerprints, and iris are the most popular and mature modalities that are the most of spoofing mechanism. At this moment, to explain the strong picture and advancements, a diverse and dedicated work in the anti-spoofing field is need for an hour today.

2 Background Study and Literature

The basic terminology used in the case for spoofing has not reached a general agreement by the biometric community. Therefore, lots of ongoing efforts and proposals have been explained for combined and consistent classification for vulnerabilities in spoofing. The ability of an illegitimate user that fools the biometric system and recognize as a genuine user by presenting in front of the sensor as a synthetic forged version of the original biometric user. These types of attacks are referred to as direct attacks. The process of impersonating different users to make a novel unpretentious personality using an artificial trait is referred to as spoofing.

Different scenarios for spoofing attacks that have been conceived on the type of biometric system are as follows (i) Verification system: In the best mutual incident, a duplicate copy of the true user is presented at the time of the authentication part. The registered actual pattern of the real user is acquired and matched in this phase. (ii) A closed set of Verification system/Identification system: Spoofing can be performed by producing a new identity for actual users that can be used by other users to enter the system later at the enrollment stage too. (iii) Identification system in open set: Using the spoofing artifact, a new identity has been created in a watch list to avoid further loss of information.

2.1 State-Of-The-Art in Face Anti-Spoofing

The principal idea for selecting the face biometric as anti-spoofing survey is following:

  • The group, i.e., International Biometric Group (IBG), tells face is the most organized biometric in terms of market quota right after at world level after fingerprints (International Biometrics Group, 2008). The most important ID documents such as pictures on biometric passport (Gipp et al., 2007) or national ID cards (2013). DNI Electronico, 2013) adopted the same pattern. The highest potential biometric traits nowadays are faces that impact the financial and societal point of view.

  • Also very large amount of spoofing related published work has been conducted for face recognition together with the fingerprint trait.

In this section, common face spoofing techniques summary is presented. After that, a review of diverse mechanisms has been presented against spoofing security.

The three types of anti-spoofing techniques with biometric system block diagram is shown in Fig. 1.

Fig. 1
figure 1

Block diagram of the biometric system with types (three) of anti-spoofing techniques

2.1.1 Face Spoofing

In an enormous majority of recognized societies, the use of facial masks has been recognized for centuries. The trends to change one’s self physical appearance are the most modern version used by the attackers. For example, the use of silicon artifacts or other methods is becoming more and more popular these days. These can be easily performed or implemented due to the availability of progressive expertise, its reasonable cost, and its swiftness. Although, many algorithms have been developed for robust facial surgery changes (Aggarwal et al., 2012; Sun et al., 2013). But, the problem of recognizing a person in automatic face authentication systems (Singh et al., 2010) is still an open challenge. Even, by wearing regular make-up (Dantcheva et al., 2013), face-based biometric systems may be outwitted. The three main types of attacks that have been used by the attackers to carry out spoofing attacks:

Photograph Attacks: In a photograph attack, a photograph of the genuine user is presented in front of the recognition system for attempting fraudulent access. The attacker captures a photograph of the user by himself using a digital camera. But most of the time, the attacker retrieved the user picture from the Internet which was taken by the attacker using a digital camera, or even retrieved from popular online social networks available today (Li et al., 2014). The image used for attack purposes may be from digital-photograph attacks (i.e., use of a digital device such as notepad and mobiles) or attacks from printed on a paper (Galbally, 2010a; Anjos and Marcel , 2011a). Photographic masks are the more innovative type of photograph attack these days. In these masks, eyes and mouth have been shown very clear as shown in high-resolution printed photographs. These help the imposters to attack on assured movements in the face such as eye blinking can be copied easily.

Video Attacks. Replay attacks are the other name of video attacks. Video attacks are a version of the spoofed photographs in a more sophisticated way. In this case, the attacker plays a video of the real client using mobiles, notebook, or laptop (Chingovska et al., 2012; Zhang et al., 2012) but does not use a still image. Furthermore, the development in face spoofing attacks is appeared frequently and detection is very difficult.

Mask Attacks. Mask attacks use 3D disguise of the real client's face for spoofing mechanism that increases the difficulty for accurate countermeasures. Moreover, the use of depth clues for finding a solution in the other two types of attacks becomes inefficient against a complete 3D face configuration. Although, it is a very great idea that has been circulating easily in the biometric system by copying the face mask of a different user but still (Kim et al., 2009) these attacks are not that much common than the previous two categories. With the attainment of the mask-specific datasets (Erdogmus and Marcel, 2013a; Kose and Dugelay, 2013), face-mask spoofing has been used thoroughly with different materials and sizes of masks (Erdogmus and Marcel, 2014; Erdogmus and Marcel, 2013b).

In today’s generation, large databases of realistic masks posed great technical and economic difficulty that addressed the scarcity of research work in the field of face spoofing. But, recent emergence in most of the companies where 3D face models may be found for a rational value has lessened its difficulty.

2.1.2 Face Anti-spoofing

A physical insurgency under the ages of the TABULA RASA European project engrossed on the study of spoofing attacks in biometric systems. In the last three years, lots of experiments have been done in this technology which was out of the box for more than a decade. The achievement and circulation of numerous face spoofing databases motivate the researchers for the development of new security mechanisms against these attacks. For effective countermeasures, more emphasis is on the designing of a robust system, not on topics for data procurement which attracts the researchers (Li et al., 2014; Chingovska et al., 2012; Zhang et al., 2012; Kose and Dugelay 2013). This is the main reason that lots of recent publications were there for numerous methods in 2D face anti-spoofing. For face recognition systems (i.e., 3D structure) against attacks on mask, artifacts are a capable study for new security algorithms which is also initiated.

In the next sections, a review of face anti-spoofing and its challenges have been addressed. It is generally witnessed that when anti-spoofing approaches are verified under different circumstances for which they were considered, loss of accuracy is a significant issue across databases. The weaknesses of such methods are used by the strengths of others (Chingovska, et al., 2013) (Chakka et al., 2011) but by mixing many balancing algorithms usually give great results. Also, for the detection of video-based attacks, some liveness detection systems have been considered using the face analysis and context-based analysis with head poses of 2D images (Marsico et al., 2012; Wang et al., 2013). From different acquired samples, non-facial information has many advantages such as scenes with motion features, (Kim et al., 2011) recapturing process used for estimating the noise in an image (Silva Pinto et al., 2012), use of popular local binary patterns (LBP) for sequential evidence existing in series of videos (Freitas Pereira et al., 2012), etc. Table I shows the attacks on the face biometrics investigated.

Saha et al., (2012) presented a hardware-based computer vision algorithm using the Xilinx hardware development platform as well Mathworks Matlab and corresponding transmission crypto channel between multiple FPGA platforms for developing a hardware-software co-design environment. As designs of application-specific integrated circuits (ASICs) and digital signal processors (DSP) have been successfully implemented by the engineers, but field programmable gate array (FPGA) combining the key advantages of ASICs and DSPs is a very powerful hardware device for rapid prototyping. Asaduzzaman, Abu, et al.. (Asaduzzaman et al.. 2015) proposed a CUDA-accelerated image processing method for loading of the pixel's bytes in a one-dimensional array with length equal to matrix width * matrix height * bytes per pixel which is the key step of an algorithm. Kaur et al.. (2012) presented distributed image processing algorithms using dynamic data for a particular application under various distributed environments. The performance analyses can also be done for a distributed image processing framework through distributed control. Akhtar, Zahid, et al., (2012) proposed robust multi-modal systems with serial and parallel fusion modes and their comparative analysis for spoofing attacks. As evaluation for the robust multi-modal system has not yet been investigated for serial fusion mode so for empirical investigation for finding the different vulnerability for real spoofing attacks.

Table 1 Different face biometrics attacks

3 Applications in Biometric Security

The exploitation of face videos (i.e., both spatial and temporal information) has shown very good results by dynamic anti-spoofing schemes. However, examples like applications for passport design, etc., these schemes cannot give fruitful results as there is only one face image of the user is present. Moreover, even getting the high accuracy for facial analysis with nonconsecutive frames, there are scenarios where detection cannot be done easily such as applications on video surveillance. This section explains different spoofing applications which are used by the illegitimate user for accessing the system in the field of biometric security.

One of the applications explained by the researchers is the physical entrance of the Indian currency. The economy of each country including India is affected by fake currency detection which is a very serious issue. It can be implemented either by changing its physical appearance or use of chemical properties (Rathee 2016). One of the security features of Indian currency is its authentication, but capturing various features such as security thread, intaglio printing (RBI logo), and documentation mark, different image processing procedures have been applied. So, the conclusive score of all the three features has been bonded to differentiate between actual and false currencies that make the system more robust and accurate.

Another application is also related to currency, i.e., counterfeit currency. Because of the rapid adoption and adaptation, forgers are becoming tougher to find (Ahmed 2014). So, one of the effective methods in terms of cost, reliability, and accuracy is easily available for the detection of fake user. This can be achieved by extracting existing features of banknotes such as micro-printing, optically variable ink (OVI), water-mark, iridescent ink, security thread, and ultraviolet lines using OCR (Optical Character recognition), contour analysis, face recognition, speeded up robust features (SURF) and Canny Edge & Hough transformation algorithm of Open CV.

The other application is protection against the use of low entropy passwords in consumer storage devices. Also, all the stored confidential information from a removable storage device can be easily retrieved by stolen passwords from the devices (Amin 2017). So, a common verification and key concession protocol have been implemented to protect the confidential information in the device of the user. An algorithm, i.e., Burrows-Abadi- Needham (BAN) logic is used for the security analysis.

Recently, the research and development community has gained considerable attention in the field of fog and mobile edge computing. The problems of security and privacy of biometric can be solved using edge computing that plays a vital role in saving critical private information. The information of software content that is easy to copy and distributed has been solved using zero-watermarking (Abdul et al., 2017). Also, data can be secured with visual cryptography that can be shared from multiple sources. So, a security mechanism for biometric face images has been developed which adversely impacts the visual quality of the image.

4 Future Scope

The problems and challenges that have been addressed in biometrics could help other researchers to work in this field. Although, detecting the recent developments and consequences from the different future models would show a path for different in future directions.

First, the absence of interoperability is the major shortcomings in existing anti-spoofing techniques that need to be examined in the future across databases. However, many algorithms have been designed to attain accuracy nearby 100% but when the difficult dataset is transformed their performance drops significantly. Therefore, it is clear that no superior anti-spoofing technique is designed to date. The results show a curious message that may be learned: No existing anti-spoofing system. The environment of the attack situations and acquisition settings has been changed from one particular protection method to another. Therefore, best fusion approaches have to be developed using liveness detection techniques to achieve greater performance over diverse spoofing information (Freitas Pereira et al., 2013; Galbally et al., 2014).

Second, the equilibrium between safety and suitability is another theoretical problem in spoofing field. The most reason for deploying and developing biometrics is its security dimension that cannot be denied. Fields related to forensics should also be considered that could impact the spoofing. It is also possible to include temporal information in systems that are working with face videos. Video attacks can also be used for video attack measures.

Renowned Sherlock Holme’s short stories are prime evidence in fake fingerprint forensic. The possibilities of spoofing attacks in the coming future can be predicted effectively. In years to come, detection of spoofing can gain a lot of significance and assets.

5 Conclusion

Nowadays, in the next-generation system, the role of biometrics and its technologies has improved severely. So, a need for securing the system is an important aspect. It might be identified that in spoofing detection, lots of work and advancements have been done, but evolution of different offensive practices would make spoofing attacks more and more sophisticated. In this paper, a different aspect of biometric security has been explained with a background and literature survey for spoofing detection. Lots of application and future aspects of biometric security have also been covered. This will help to motivate the researchers to work in this field that helps the user to differentiate between fake and real users. So, protection against direct attacks is still a big challenge that energizes the new generation to enhance the work in designing secure biometric systems in the coming years.