×

Privacy-preserving similarity evaluation and application to remote biometrics authentication. (English) Zbl 1178.94212

Torra, Vicenç (ed.) et al., Modeling decisions for artificial intelligence. 5th international conference, MDAI 2008, Sabadell, Spain, October 30–31, 2008. Proceedings. Berlin: Springer (ISBN 978-3-540-88268-8/pbk). Lecture Notes in Computer Science 5285. Lecture Notes in Artificial Intelligence, 3-14 (2008).
Summary: In this paper, a new method for secure remote biometric authentication preventing the vulnerability of compromised biometrics is presented. The idea is based on a public-key cryptographical protocol, referred as Zero-knowledge Proof, which allows a user to prove that she has surely a valid biometric data without revealing the data. Hence, the scheme is free from the risk of disclosure of biometric data. Even if a malicious administrator has a privilege access to the private database, it is infeasible for him to learn the private template. This paper studies two well-known definitions, the cosine correlation and the Euclidean distance as similarities of given two feature vectors. Both similarities are defined with some multiplications and additions, which can be performed in privacy-preserving way because of the useful property of public-key commitment scheme, additive homomorphism. The estimation based on the experimental implementation shows that the private Euclidean distance scheme archives better accuracy in terms of false acceptance and rejection than the private cosine coloration scheme, but it requires about \(5/2 n \ell \) overhead to evaluate \(n\)-dimension feature vectors consisting of \(\ell \)-bit integers.
For the entire collection see [Zbl 1149.68016].

MSC:

94A62 Authentication, digital signatures and secret sharing
94A60 Cryptography
Full Text: DOI

References:

[1] Chan, A., Frankel, Y., Tsiounis, Y.: Easy Come – Easy Go Divisible Cash. In: Price, W.L., Chaum, D. (eds.) EUROCRYPT 1987. LNCS, vol. 304, pp. 127–141. Springer, Heidelberg (1988) · Zbl 0929.68063 · doi:10.1007/3-540-39118-5_13
[2] Fujisaki, E., Okamoto, T.: Statistical Zero Knowledge Protocols to Prove Modular Polynomial Relations. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 16–30. Springer, Heidelberg (1997) · Zbl 0880.94007 · doi:10.1007/BFb0052225
[3] Nist Fingerprint Image Software 2 (NFIS2), http://fingerprint.nist.gov/NFIS/
[4] Ratha, N.K., Connell, J.H., Bolle, R.M.: Enhancing security and privacy in biometrics-based authentication systems. IBM Systems Journal 40(3) (2001) · doi:10.1147/sj.403.0614
[5] Jeong, M.Y.: Changeable Biometrics for Appearance Based Face Recognition. In: Proc. of Biometric Symposium, Biometric Consortium Conference, Baltimore (September 2006) · doi:10.1109/BCC.2006.4341629
[6] Juels, A., Sudan, M.: A Fuzzy Vault Scheme. In: Lapidoth, A., Teletar, E. (eds.) Proc. IEEE Int’l. Symp. Information Theory, p. 408 (2002) · Zbl 1172.94578 · doi:10.1109/ISIT.2002.1023680
[7] Clancy, T.C., Kiyavash, N.: Secure Smartcard–Based Fingerprint Authentication. In: Proc. ACM SIGMM 2003 Multim. Biom. Met. App., pp. 45–52 (2003)
[8] Juels, A., Wattenberg, M.: A Fuzzy Commitment Scheme. In: Tsudik, G. (ed.) Sixth ACM Conf. Computer and Comm. Security, pp. 28–36 (1999) · doi:10.1145/319709.319714
[9] Boudot, F.: Efficient proofs that a committed number lies in an interval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 431–444. Springer, Heidelberg (2000) · Zbl 1082.94534 · doi:10.1007/3-540-45539-6_31
[10] Maltoni, D., Maio, D., Jain, A.K., Prabhakar, S.: Handbook of Fingerprint Recognition. Springer Science + Business Media, Heidelberg (2003) · Zbl 1027.68114
[11] Cramer, R., Damgård, I., Schoenmakers, B.: Proofs of partial knowledge and simplified design of witness hiding protocols. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 174–187. Springer, Heidelberg (1994) · Zbl 0939.94546 · doi:10.1007/3-540-48658-5_19
[12] Uludag, U., Jain, A.K.: Fuzzy Fingerprint Vault. In: Proc. Workshop: Biometrics: Challenges Arising from Theory to Practice, pp. 13–16 (2004)
This reference list is based on information provided by the publisher or from digital mathematics libraries. Its items are heuristically matched to zbMATH identifiers and may contain data conversion errors. In some cases that data have been complemented/enhanced by data from zbMATH Open. This attempts to reflect the references listed in the original paper as accurately as possible without claiming completeness or a perfect matching.