Skip to main content

Privacy-Aware Processing of Biometric Templates by Means of Secure Two-Party Computation

  • Chapter
Security and Privacy in Biometrics

Abstract

The use of biometric data for person identification and access control is gaining more and more popularity. Handling biometric data, however, requires particular care, since biometric data is indissolubly tied to the identity of the owner hence raising important security and privacy issues. This chapter focuses on the latter, presenting an innovative approach that, by relying on tools borrowed from Secure Two Party Computation (STPC) theory, permits to process the biometric data in encrypted form, thus eliminating any risk that private biometric information is leaked during an identification process. The basic concepts behind STPC are reviewed together with the basic cryptographic primitives needed to achieve privacy-aware processing of biometric data in a STPC context. The two main approaches proposed so far, namely homomorphic encryption and garbled circuits, are discussed and the way such techniques can be used to develop a full biometric matching protocol described. Some general guidelines to be used in the design of a privacy-aware biometric system are given, so as to allow the reader to choose the most appropriate tools depending on the application at hand.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 109.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    The first mention is in [63] 1978 by Rivest et al.

  2. 2.

    Indistinguishability under chosen-plaintext attack (IND-CPA) ensures that given two plain messages and the encryption of one of them, the adversary, cannot identify the message choice with probability significantly better than 1/2.

  3. 3.

    National Institute of Standard and Technology. The mission of the Institute is to “promote U.S. innovation and industrial competitiveness by advancing measurement science, standards, and technology in ways that enhance economic security and improve quality of life.”

References

  1. Agrawal R, Srikant R (2000) Privacy-preserving data mining. SIGMOD Record 29(2):439–450

    Article  Google Scholar 

  2. Aiello B, Ishai Y, Reingold O (2001) Priced oblivious transfer: how to sell digital goods. Advances in Cryptology—EUROCRYPT 2001:119–135

    MathSciNet  Google Scholar 

  3. Barker WC (2004) Recommendation for the triple data encryption algorithm (TDEA) block cipher. NIST special publication, May 2004

    Google Scholar 

  4. Barker E, Burr W, Jones A, Polk T, Rose S, Smid M, Dang Q (2009) Recommendation for key management. NASA Special Publication 800:57

    Google Scholar 

  5. Barni M, Failla P, Kolensikov V, Lazzeretti R, Paus A, Sadeghi A, Schneider T (2009) Efficient privacy-preserving classification of ECG signals. In: Workshop on Information Forensics and Security—WIFS 2009

    Google Scholar 

  6. Barni M, Bianchi T, Catalano D, Di Raimondo M, Donida Labati R, Failla P, Fiore D, Lazzeretti R, Piuri V, Scotti F, Piva A (2010) Privacy-preserving fingercode authentication. In: Proceedings of the 12th ACM Workshop on Multimedia and Security. ACM, New York, pp 231–240

    Chapter  Google Scholar 

  7. Barni M, Bianchi T, Catalano D, Di Raimondo M, Labati RD, Failla P, Fiore D, Lazzeretti R, Piuri V, Piva A, Scotti F (2010) A privacy-compliant fingerprint recognition system based on homomorphic encryption and fingercode templates. In: Fourth IEEE International Conference on Biometrics: Theory Applications and Systems—BTAS 2010. IEEE Press, New York, pp 1–7

    Chapter  Google Scholar 

  8. Barni M, Failla P, Kolesnikov V, Lazzeretti R, Sadeghi AR, Schneider T (2010) Secure evaluation of private linear branching programs with medical applications. In: European Symposium on Research in Computer Security—ESORICS 2009, pp 424–439

    Google Scholar 

  9. Barni M, Guajardo J, Lazzeretti R (2010) Privacy preserving evaluation of signal quality with application to ECG analysis. In: IEEE International Workshop on Information Forensics and Security—WIFS 2010. IEEE Press, New York, pp 1–6

    Chapter  Google Scholar 

  10. Barni M, Failla P, Lazzeretti R, Sadeghi AR, Schneider T (2011) Privacy-preserving ECG classification with branching programs and neural networks. In: IEEE Transactions on Information Forensics and Security—TIFS, June 2011

    Google Scholar 

  11. Beaver D (1995) Precomputing oblivious transfer. In: Advances in Cryptology—CRYPTO’95. LNCS, vol 963. Springer, Berlin, pp 97–109

    Google Scholar 

  12. Benaloh J (1994) Dense probabilistic encryption. In: Proceedings of the Workshop on Selected Areas of Cryptography. Citeseer, pp 120–128

    Google Scholar 

  13. Bianchi T, Piva A, Barni M (2009) On the implementation of the discrete Fourier transform in the encrypted domain. IEEE Transactions on Information Forensics and Security 4(1):86–97

    Article  Google Scholar 

  14. Bianchi T, Piva A, Barni M (2010) Composite signal representation for fast and storage-efficient processing of encrypted signals. IEEE Transactions on Information Forensics and Security 5(1):180–187

    Article  Google Scholar 

  15. Bjorck A (1967) Solving linear least squares problems by Gram–Schmidt orthogonalization. BIT Numerical Mathematics 7(1):1–21

    Article  Google Scholar 

  16. Boneh D, Lipton R (1996) Algorithms for black-box fields and their application to cryptography. In: Advances in Cryptology—CRYPTO’96. Springer, Berlin, pp 283–297

    Google Scholar 

  17. Boneh D, Goh EJ, Nissim K (2005) Evaluating 2-DNF formulas on ciphertexts. Theory of Cryptography 325–341

    Google Scholar 

  18. Bresson E, Catalano D, Pointcheval D (2003) A simple public-key cryptosystem with a double trapdoor decryption mechanism and its applications. Advances in Cryptology—ASIACRYPT 2003(1):37–54

    MathSciNet  Google Scholar 

  19. Brickell J, Porter DE, Shmatikov V, Witchel E (2007) Privacy-preserving remote diagnostics. In: Proceedings of the 14th ACM Conference on Computer and Communications Security. ACM, New York, p 507

    Google Scholar 

  20. Brinkman R, Doumen J, Jonker W (2004) Using secret sharing for searching in encrypted data. Secure Data Management 1:18–27

    Article  Google Scholar 

  21. Camp JL (2004) Digital identity. IEEE Technology & Society Magazine 23(3):34–41

    Article  Google Scholar 

  22. Chui CK, Quak E (1992) Wavelets on a bounded interval. Numerical Methods of Approximation Theory 9(1):53–57

    Article  MathSciNet  Google Scholar 

  23. Daemen J, Rijmen V (1999) The Rijndael block cipher. AES Proposal, Mar 1999

    Google Scholar 

  24. Damgård I, Jurik M (2001) A generalization, a simplification and some applications of Paillier’s probabilistic public-key system. In: Public Key Cryptography. Springer, Berlin, pp 119–136

    Chapter  Google Scholar 

  25. Damgård I, Geisler M, Krøigaard M (2007) Efficient and secure comparison for on-line auctions. In: Information Security and Privacy. Springer, Berlin, pp 416–430

    Chapter  Google Scholar 

  26. ElGamal T (1985) A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory IT-31(4):469–472

    Article  MathSciNet  Google Scholar 

  27. Erkin Z (2010) Secure signal processing: privacy preserving cryptographic protocols for multimedia. PhD thesis, Delft University of Technology, The Netherlands

    Google Scholar 

  28. Erkin Z, Franz M, Guajardo J, Katzenbeisser S, Lagendijk I, Toft T (2009) Privacy-preserving face recognition. In: Privacy Enhancing Technologies. Springer, Berlin, pp 235–253

    Chapter  Google Scholar 

  29. Even S, Goldreich O, Lempel A (1985) A randomized protocol for signing contracts. Communications of the ACM 28(6):647

    Article  MathSciNet  Google Scholar 

  30. Failla P (2010) Heuristic search in encrypted graphs. In: Fourth International Conference on Emerging Security Information, Systems and Technologies—SECURWARE’10, pp 82–87

    Chapter  Google Scholar 

  31. Failla P, Barni M (2010) Gram—Schmidt orthogonalization on encrypted vectors. In: 21st International Tyrrhenian Workshop on Digital Communications—ITWDC 2010

    Google Scholar 

  32. Gentry C (2009) Fully homomorphic encryption using ideal lattices. In: Proceedings of the 41st Annual ACM Symposium on Theory of Computing. ACM, New York, pp 169–178

    Chapter  Google Scholar 

  33. Gentry C, Halevi S, Vaikuntanathan V (2010) A simple BGN-type cryptosystem from LWE. Advances in Cryptology—EUROCRYPT 2010:506–522

    MathSciNet  Google Scholar 

  34. Giry D, Quisquater JJ (2010) Cryptographic key length recommendation

    Google Scholar 

  35. Goldreich O (2004) Foundations of Cryptography. Cambridge University Press, Cambridge

    Book  MATH  Google Scholar 

  36. Goldreich O, Micali S, Wigderson A (1987) How to play any mental game. In: Proceedings of the Nineteenth Annual ACM Symposium on Theory of Computing. ACM, New York, pp 218–229

    Google Scholar 

  37. Goldwasser S, Micali S (1984) Probabilistic encryption. Journal of Computer and System Sciences 28(2):270–299

    Article  MathSciNet  MATH  Google Scholar 

  38. Golub GH, Van Loan CF (1996) Matrix Computations. Johns Hopkins University Press, Baltimore

    MATH  Google Scholar 

  39. Hart PE, Nilsson NJ, Raphael B (1968) A formal basis for the heuristic determination of minimum cost paths. IEEE Transactions on Systems Science and Cybernetics 4(2):100–107

    Article  Google Scholar 

  40. Ishai Y, Kilian J, Nissim K, Petrank E (2003) Extending oblivious transfers efficiently. In: Advances in Cryptology—CRYPTO’03. LNCS, vol 2729. Springer, Berlin

    Google Scholar 

  41. Johnson M, Ishwar P, Prabhakaran V, Schonberg D, Ramchandran K (2004) On compressing encrypted data. IEEE Transactions on Signal Processing 52(10):2992–3006

    Article  MathSciNet  Google Scholar 

  42. Katzenbeisser S, Lemma A, Celik MU, van der Veen M, Maas M (2008) A buyer–seller watermarking protocol based on secure embedding. IEEE Transactions on Information Forensics and Security 3(4):783–786

    Article  Google Scholar 

  43. Koblitz N (1994) A Course in Number Theory and Cryptography. Springer, Berlin

    Book  MATH  Google Scholar 

  44. Kolesnikov V, Schneider T (2008) Improved garbled circuit: free XOR gates and applications. In: International Colloquium on Automata, Languages and Programming (ICALP’08). LNCS, vol 5126. Springer, Berlin, pp 486–498

    Chapter  Google Scholar 

  45. Kolesnikov V, Sadeghi AR, Schneider T (2009) Improved garbled circuit building blocks and applications to auctions and computing minima. Cryptology and Network Security 1–20

    Google Scholar 

  46. Kolesnikov V, Sadeghi AR, Schneider T (2010) Modular design of efficient secure function evaluation protocols. Technical report, cryptology ePrint archive, report 2010/079, http://eprint.iacr.org/2010/079/. [Online]. Available: http://thomaschneider.de/papers/KSS10.pdf

  47. Lindell Y, Pinkas B (2008) Privacy preserving data mining. Journal of Cryptology 15(3):177–206

    Article  MathSciNet  Google Scholar 

  48. Lindell Y, Pinkas B (2009) A proof of security of Yao’s protocol for two-party computation. Journal of Cryptology 22(2):161–188

    Article  MathSciNet  MATH  Google Scholar 

  49. Lindell Y, Pinkas B, Smart N (2008) Implementing two-party computation efficiently with security against malicious adversaries. In: Security and Cryptography for Networks—SCN’08. LNCS, vol 5229. Springer, Berlin, pp 2–20

    Chapter  Google Scholar 

  50. Ma YD, Qi CL, Qian ZB, Shi F, Zhang ZF (2006) A novel image compression coding algorithm based on pulse-coupled neural network and Gram–Schmidt orthogonal base. Dianzi Xuebao (Acta Electronica Sinica) 34(7):1255–1259

    Google Scholar 

  51. Malkhi D, Nisan N, Pinkas B, Sella Y (2004) Fairplay—a secure two-party computation system. In: USENIX. http://fairplayproject.net

    Google Scholar 

  52. Melchor CA, Gaborit P, Herranz J (1996) Additively homomorphic encryption with t-operand multiplications. Crypto 2010

    Google Scholar 

  53. Menezes AJ, Van Oorschot PC, Vanstone SA (1997) Handbook of Applied Cryptography. CRC Press, Boca Raton

    MATH  Google Scholar 

  54. Naor M, Pinkas B (2001) Efficient oblivious transfer protocols. In: ACM-SIAM Symposium on Discrete Algorithms—SODA’01. Society for Industrial and Applied Mathematics, Philadelphia, pp 448–457

    Google Scholar 

  55. Nielsen JB, Nordholt PS, Orlandi C, Burra SS (2011) A new approach to practical active-secure two-party computation. Cryptology ePrint archive, report 2011/091. http://eprint.iacr.org/

  56. Orfanidis SJ (1990) Gram–Schmidt neural nets. Neural Computation 2(1):116–126

    Article  Google Scholar 

  57. Osadchy M, Pinkas B, Jarrous A, Moskovich B (2010) SCiFI-a system for secure face identification. In: 2010 IEEE Symposium on Security and Privacy. IEEE Press, New York, pp 239–254

    Chapter  Google Scholar 

  58. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Advances in Cryptology—EUROCRYPT’99. Springer, Berlin, pp 223–238

    Google Scholar 

  59. Paus A, Sadeghi A-R, Schneider T (2009) Practical secure evaluation of semi-private functions. In: Applied Cryptography and Network Security—ACNS’09. LNCS, vol 5536. Springer, Berlin, pp 89–106. http://www.trust.rub.de/FairplaySPF

    Chapter  Google Scholar 

  60. Pinkas B, Schneider T, Smart NP, Williams SC (2009) Secure two-party computation is practical. In: Advances in Cryptology—ASIACRYPT 2009, Dec 2009. LNCS, vol 5912. Springer, Berlin. Full version available at http://eprint.iacr.org/2009/314

    Google Scholar 

  61. Rane S, Sun W (2010) Privacy preserving string comparisons based on Levenshtein distance. In: IEEE International Workshop on Information Forensics and Security—WIFS 2010. IEEE Press, New York, pp 1–6

    Chapter  Google Scholar 

  62. Rappe DK (2004) Homomorphic cryptosystems and their applications. Volume PhD

    Google Scholar 

  63. Rivest RL, Adleman L, Dertouzos ML (1978) On data banks and privacy homomorphisms. Foundations of Secure Computation 169–178

    Google Scholar 

  64. Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21(2):126

    Article  MathSciNet  Google Scholar 

  65. Sadeghi AR, Schneider T, Wehrenberg I (2009) Efficient privacy-preserving face recognition. In: International Conference on Information Security and Cryptology—ICISC 2009. Springer, Berlin

    Google Scholar 

  66. Sharma A, Paliwal KK (2007) Fast principal component analysis using fixed-point algorithm. Pattern Recognition Letters 28(10):1151–1155

    Article  Google Scholar 

  67. van Dijk M, Gentry C, Halevi S, Vaikuntanathan V (2010) Fully homomorphic encryption over the integers. In: Advances in Cryptology–EUROCRYPT, pp 24–43

    Google Scholar 

  68. Yao AC (1982) Protocols for secure computations. In: Proceedings of the 23rd Annual IEEE Symposium on Foundations of Computer Science, vol 23. Citeseer, pp 160–164

    Google Scholar 

  69. Yao AC (1986) How to generate and exchange secrets. In: IEEE Symposium on Foundations of Computer Science (FOCS’86). IEEE Press, New York, pp 162–167

    Google Scholar 

  70. Zheng W, Zou C, Zhao L (2004) Real-time face recognition using Gram–Schmidt orthogonalization for LDA. Pattern Recognition 2:403–406

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Riccardo Lazzeretti .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag London

About this chapter

Cite this chapter

Lazzeretti, R., Failla, P., Barni, M. (2013). Privacy-Aware Processing of Biometric Templates by Means of Secure Two-Party Computation. In: Campisi, P. (eds) Security and Privacy in Biometrics. Springer, London. https://doi.org/10.1007/978-1-4471-5230-9_7

Download citation

  • DOI: https://doi.org/10.1007/978-1-4471-5230-9_7

  • Publisher Name: Springer, London

  • Print ISBN: 978-1-4471-5229-3

  • Online ISBN: 978-1-4471-5230-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics