Skip to main content

On Privacy-Preserving Biometric Authentication

  • Conference paper
  • First Online:
Book cover Information Security and Cryptology (Inscrypt 2016)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 10143))

Included in the following conference series:

Abstract

Biometric authentication is becoming increasingly popular as a convenient authentication method. However, the privacy and security issues associated with biometric authentication are very serious. Privacy-preserving biometric authentication addresses privacy concerns associated with the use of biometrics and offers a secure solution for user authentication. Given the tremendous expansion of wireless communications a new distributed architecture in biometric authentication is evolving. In this distributed setting, a resource constrained client may outsource part of the computations during the biometric authentication process to a more powerful device (cloud server). In this work, we consider one such distributed setting consisting of clients, a cloud server, and a service provider and make a case for the need for verifiable computation to achieve security against malicious, as opposed to an honest-but-curious, cloud server. In particular, we propose to use verifiable computation on top of an homomorphic encryption scheme to verify that the cloud server correctly performs the computations outsourced to it. A proof of security of a generic protocol in the presence of a malicious cloud server is also provided. Finally, we discuss how an XOR-linear message authentication code can be used to verify the correctness of the computation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Bringer, J., Chabanne, H., Izabachène, M., Pointcheval, D., Tang, Q., Zimmer, S.: An application of the goldwasser-micali cryptosystem to biometric authentication. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 96–106. Springer, Heidelberg (2007). doi:10.1007/978-3-540-73458-1_8

    Chapter  Google Scholar 

  2. Yasuda, M., Shimoyama, T., Kogure, J., Yokoyama, K., Koshiba, T.: Packed homomorphic encryption based on ideal lattices and its application to biometrics. In: Cuzzocrea, A., Kittl, C., Simos, D.E., Weippl, E., Xu, L. (eds.) CD-ARES 2013. LNCS, vol. 8128, pp. 55–74. Springer, Heidelberg (2013). doi:10.1007/978-3-642-40588-4_5

    Chapter  Google Scholar 

  3. Yasuda, M., Shimoyama, T., Kogure, J., Yokoyama, K., Koshiba, T.: Practical packing method in somewhat homomorphic encryption. In: Garcia-Alfaro, J., Lioudakis, G., Cuppens-Boulahia, N., Foley, S., Fitzgerald, W.M. (eds.) DPM/SETOP -2013. LNCS, vol. 8247, pp. 34–50. Springer, Heidelberg (2014). doi:10.1007/978-3-642-54568-9_3

    Chapter  Google Scholar 

  4. Barbosa, M., Brouard, T., Cauchie, S., Sousa, S.M.: Secure biometric authentication with improved accuracy. In: Mu, Y., Susilo, W., Seberry, J. (eds.) ACISP 2008. LNCS, vol. 5107, pp. 21–36. Springer, Heidelberg (2008). doi:10.1007/978-3-540-70500-0_3

    Chapter  Google Scholar 

  5. Erkin, Z., Franz, M., Guajardo, J., Katzenbeisser, S., Lagendijk, I., Toft, T.: Privacy-preserving face recognition. In: Goldberg, I., Atallah, M.J. (eds.) PETS 2009. LNCS, vol. 5672, pp. 235–253. Springer, Heidelberg (2009). doi:10.1007/978-3-642-03168-7_14

    Chapter  Google Scholar 

  6. Sadeghi, A.-R., Schneider, T., Wehrenberg, I.: Efficient privacy-preserving face recognition. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS, vol. 5984, pp. 229–244. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14423-3_16

    Chapter  Google Scholar 

  7. Huang, Y., Malka, L., Evans, D., Katz, J.: Efficient privacy-preserving biometric identification. In: NDSS (2011)

    Google Scholar 

  8. Abidin, A., Mitrokotsa, A.: Security aspects of privacy-preserving biometric authentication based on ideal lattices and ring-LWE. In: Proceedings of the IEEE Workshop on Information Forensics and Security, pp. 1653–1658 (2014)

    Google Scholar 

  9. Gennaro, R., Gentry, C., Parno, B.: Non-interactive verifiable computing: outsourcing computation to untrusted workers. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 465–482. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_25

    Chapter  Google Scholar 

  10. Chung, K.-M., Kalai, Y., Vadhan, S.: Improved delegation of computation using fully homomorphic encryption. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 483–501. Springer, Heidelberg (2010). doi:10.1007/978-3-642-14623-7_26

    Chapter  Google Scholar 

  11. Benabbas, S., Gennaro, R., Vahlis, Y.: Verifiable delegation of computation over large datasets. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 111–131. Springer, Heidelberg (2011). doi:10.1007/978-3-642-22792-9_7

    Chapter  Google Scholar 

  12. Backes, M., Fiore, D., Reischuk, R.M.: Verifiable delegation of computation on outsourced data. In: ACM CCS 2013, pp. 863–874. ACM (2013)

    Google Scholar 

  13. Setty, S.T., McPherson, R., Blumberg, A.J., Walfish, M.: Making argument systems for outsourced computation practical (sometimes). In: NDSS 2012 (2012)

    Google Scholar 

  14. Zhang, L.F., Safavi-Naini, R.: Batch verifiable computation of outsourced functions. Des. Codes Crypt., 1–23 (2015)

    Google Scholar 

  15. Papamanthou, C., Shi, E., Tamassia, R.: Signatures of correct computation. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 222–242. Springer, Heidelberg (2013). doi:10.1007/978-3-642-36594-2_13

    Chapter  Google Scholar 

  16. Rabin, M.O.: How to exchange secrets with oblivious transfer. IACR Cryptology ePrint Archive 2005, 187 (2005)

    Google Scholar 

  17. Yao, A.C.C.: How to generate and exchange secrets. In: 27th Annual Symposium on Foundations of Computer Science, pp. 162–167. IEEE (1986)

    Google Scholar 

  18. Chor, B., Kushilevitz, E., Goldreich, O., Sudan, M.: Private information retrieval. J. ACM 45(6), 965–981 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  19. Ostrovsky, R., Skeith, W.E.: A survey of single-database private information retrieval: techniques and applications. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 393–411. Springer, Heidelberg (2007). doi:10.1007/978-3-540-71677-8_26

    Chapter  Google Scholar 

  20. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223–238. springer, Heidelberg (1999). doi:10.1007/3-540-48910-X_16

    Chapter  Google Scholar 

  21. Goldwasser, S., Micali, S.: Probabilistic encryption & how to play mental poker keeping secret all partial information. In: Proceedings of the Fourteenth Annual ACM Symposium on Theory of Computingm STOC 1982, pp. 365–377. ACM (1982)

    Google Scholar 

  22. Damgård, I., Geisler, M., Krøigaard, M.: Efficient and secure comparison for on-line auctions. In: Pieprzyk, J., Ghodosi, H., Dawson, E. (eds.) ACISP 2007. LNCS, vol. 4586, pp. 416–430. Springer, Heidelberg (2007). doi:10.1007/978-3-540-73458-1_30

    Chapter  Google Scholar 

  23. Osadchy, M., Pinkas, B., Jarrous, A., Moskovich, B.: SCiFI - a system for secure face identification. In: IEEE S&P 2010, pp. 239–254, May 2010

    Google Scholar 

  24. Simoens, K., Bringer, J., Chabanne, H., Seys, S.: A framework for analyzing template security and privacy in biometric authentication systems. IEEE Trans. Inf. Forensics Secur. 7(2), 833–841 (2012)

    Article  Google Scholar 

  25. Abidin, A., Matsuura, K., Mitrokotsa, A.: Security of a privacy-preserving biometric authentication protocol revisited. In: Gritzalis, D., Kiayias, A., Askoxylakis, I. (eds.) CANS 2014. LNCS, vol. 8813, pp. 290–304. Springer, Cham (2014). doi:10.1007/978-3-319-12280-9_19

    Google Scholar 

  26. Abidin, A., Pagnin, E., Mitrokotsa, A.: Attacks on privacy-preserving biometric authentication. In: Bernsmed, K., Fischer-Hübner, S. (eds.) NordSec 2014. LNCS, vol. 8788, pp. 293–294. Springer, Cham (2014)

    Google Scholar 

  27. Bringer, J., Chabanne, H., Patey, A.: SHADE: Secure hamming distance computation from oblivious transfer. In: Financial Cryptography Workshops, pp. 164–176 (2013)

    Google Scholar 

  28. Bringer, J., Chabanne, H., Favre, M., Patey, A., Schneider, T., Zohner, M.: GSHADE: faster privacy-preserving distance computation and biometric identification. In: Proceedings of the 2nd ACM Workshop on Information Hiding and Multimedia Security, pp. 187–198. ACM (2014)

    Google Scholar 

  29. Pagnin, E., Dimitrakakis, C., Abidin, A., Mitrokotsa, A.: On the leakage of information in biometric authentication. In: Meier, W., Mukhopadhyay, D. (eds.) INDOCRYPT 2014. LNCS, vol. 8885, pp. 265–280. Springer, Cham (2014). doi:10.1007/978-3-319-13039-2_16

    Google Scholar 

  30. Krawczyk, H.: LFSR-based hashing and authentication. In: Desmedt, Y.G. (ed.) CRYPTO 1994. LNCS, vol. 839, pp. 129–139. Springer, Heidelberg (1994). doi:10.1007/3-540-48658-5_15

    Google Scholar 

  31. Carter, L., Wegman, M.N.: Universal classes of hash functions. J. Comput. Syst. Sci. 18, 143–154 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  32. Stinson, D.R.: Universal hashing and authentication codes. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 74–85. Springer, Heidelberg (1992). doi:10.1007/3-540-46766-1_5

    Google Scholar 

  33. Abidin, A., Larsson, J.Å.: New universal hash functions. In: Armknecht, F., Lucks, S. (eds.) WEWoRC 2011. LNCS, vol. 7242, pp. 99–108. Springer, Heidelberg (2012). doi:10.1007/978-3-642-34159-5_7

    Chapter  Google Scholar 

Download references

Acknowledgments

The author would like to thank the anonymous reviewers for their helpful comments. This work was supported by the European Commission through the SECURITY programme under FP7-SEC-2013-1-607049 EKSISTENZ.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Aysajan Abidin .

Editor information

Editors and Affiliations

Appendices

A Proof of Theorem 1

Before we proceed with the proof, let us first analyse the adversarial scenario in the case of the generic protocol \(\textsf {PPBA}\). Note that by the attacker (or the adversary) \(\mathcal {A}\), we refer to the malicious cloud server. We assume that the adversary \(\mathcal {A}\) has oracle access to \(\textsf {Authen}\), so \(\mathcal {A}\) can query \(\textsf {Authen}\) with biometric templates and identity of its choice \(\textsf {poly}(\lambda )\) times, where \(\lambda \) is a security parameter. In addition, by the security of a privacy-preserving biometric authentication protocol, we mean the security of the biometric templates.

Again, we define the security of the protocol \(\textsf {PPBA}\) against a malicious adversary \(\mathcal {A}\) via the following game played between \(\mathcal {A}\) and \(\textsf {PPBA}\).

figure d

The adversary’s advantage at the end of this game is defined as \(\textsf {Adv}_{\textsf {PPBA},\mathcal {A}}^{\textsf {Priv}} = \big |2\Pr \{\textsf {Exp}_{\textsf {PPBA},\mathcal {A}}^\textsf {Priv}(\lambda ,f)=1\} - 1\big |.\) We say that the protocol is secure (and preserves the privacy of biometric templates) against the malicious cloud server \(\mathcal {CS}\), if \(\textsf {Adv}_{\textsf {PPBA},\mathcal {A}}^{\textsf {Priv}}\leqslant \textsf {negl}(\lambda ).\)

Let us write out the details of \(\textsf {Authen}\big (\textsf {ID}_i,i,\textsf {Enc}(b'_{i_\beta })\big )\) in the above experiment. Since the authentication process involves the client \(\mathcal {C}_i\), the cloud server \(\mathcal {CS}\), and the service provider \(\mathcal {SP}\), in the description we write the entity name followed by a set of inputs it takes in a parenthesis to denote what that entity takes as input. For instance, \(\mathcal {CS}(i,\textsf {Enc}(b'_{i_\beta }),\textsf {pk},\textsf {PK})\) denotes that \(\mathcal {CS}\) takes i, \(\textsf {Enc}(b'_{i_\beta })\), and \(\textsf {PK}\) as input and performs the operations in the indented block underneath it.

figure e

In the authentication process \(\textsf {Authen}\), \(\textsf {Out}=1\) is returned in only one case (i.e., the case where the fresh and the reference biometric templates match each other), while \(\textsf {Out}=0\) is returned in three cases. The three cases are (1) \(\mathcal {CS}\) does not perform the correct computation and the verification algorithm \(\textsf {Ver}\) outputs \(\perp \), (2) \(\mathcal {CS}\) performs the correct computation but uses a wrong input, so the integrity check fails, finally (3) there is no match between the fresh and the reference biometric templates.

Proof

(of Theorem 1 ). We prove this theorem using two games.

\(\mathbf{game}~0\): This is the original game. Let \(S_0\) be the event that \(\beta '=\beta \).

\(\mathbf{game}~1\): This is the same as \(\mathbf{game}~0\), except that we now replace the output \((\textsf {Enc}(b_i),\,\sigma _{\textsf {ct}_i})\leftarrow \mathcal {CS}(i,\textsf {Enc}(b'_{i_\beta }),\textsf {pk},\textsf {PK})\) with the correct \(\textsf {Enc}(b_i)\) corresponding to i and valid \(\sigma _{\textsf {ct}_i}\). Let \(S_1\) be the event that \(\beta '=\beta \) in this game.

\(\mathbf{Claim}~1\): \(|\Pr \{S_0\}-\Pr \{S_1\}|\) is negligible.

Proof

(of Claim  1). The difference between game 0 and game 1 is that in game 0 it may happen that \(\textsf {ct}_i=\perp \) and/or \(\widetilde{\omega }_i\ne \omega _i\), while in game 1 these do not happen. While \(\textsf {ct}_i=\perp \) means winning the game \(\textsf {Exp}_{\textsf {VC},\mathcal {A}}(\lambda ,f)\), \(\widetilde{\omega }_i\ne \omega _i\) means having a collision in H. So both of these happen with negligible probability because of the assumption that \(\textsf {VC}\) is secure (cf. Definition 7) and that H is a random oracle. Therefore, the difference between the winning probabilities in game 0 and game 1 is negligible.

\(\mathbf{Claim}~2\): \(\big |2\Pr \{S_1\}-1\big |\leqslant \textsf {negl}(\lambda )\).

Proof

(of Claim  2). Suppose that the adversary’s advantage is non-negligible, i.e., \(\big |2\Pr \{S_1\}-1\big |>\textsf {negl}(\lambda )\). Then we can construct an attacker \(\mathcal {A}'\) that wins in the \(\textsf {IND-CPA}\) game against the underlying homomorphic encryption \(\textsf {HE}\) with non-negligible advantage as follows.

figure f

The attacker \(\mathcal {A}'\) obtains the \(\textsf {pk}\) for \(\textsf {HE}\), chooses two distinct messages \(m_0,\,m_1\in \mathbb {Z}_{q\geqslant 2}^N\), and receives a challenge \(c=\textsf {Enc}(m_\alpha )\), where \(\alpha \xleftarrow {R}\{0,1\}\). \(\mathcal {A}'\) then simulates the protocol execution for \(\textsf {PPBA}\). To simulate \(\textsf {PPBA}\), \(\mathcal {A}'\) uses \(\textsf {pk}\) to re-randomise \(c=\textsf {Enc}(m_\alpha )\) using the homomorphic property of the encryption, and registers the re-randomised c, let us call it \(c'\), along with an \(\textsf {ID}_i\) and a corresponding index i and a hash of \(c'\) in \(\mathcal {DB}\) of \(\mathcal {CS}\). For \(\mathcal {CS}\), c and its randomised version \(c'\) are indistinguishable. This does faithfully simulate the protocol execution for the adversary \(\mathcal {A}\), because \(\mathcal {A}'\) knows the output of \(\textsf {Authen}(\textsf {ID}_i,i,c)\). Now, if \(\mathcal {A}\) outputs its guess \(\beta '\) for \(\beta \), then \(\mathcal {A}'\) outputs its guess \(\alpha '(=\beta ')\) for \(\alpha \). Thus, \(\mathcal {A}'\) wins if \(\mathcal {A}\) wins.

Hence, combining Claim 1 and 2, we have that \(\textsf {Adv}_{\textsf {PPBA},\mathcal {A}}^{\textsf {Priv}}\) is negligible.

B  Universal Hash Functions

Universal hash functions were first proposed by Carter and Wegman [31] as, among others, a means to construct unconditionally secure MACs. Stinson formalised the definitions of Universal hash functions in [32]. Following these early works, there has been a considerable amount of research done on Universal hash functions to improve both the description length and computational performance, see e.g., [33] for a quick overview.

Definition 9

( \(\epsilon \) -ASU \(_2\) hash functions [32]). Let \(\mathcal {M}\) and \(\mathcal {T}\) be finite sets. A family \(\mathcal {F}\) of hash functions from \(\mathcal {M}\) to \(\mathcal {T}\) is \(\epsilon \)-ASU\(_2\) if the following two conditions are satisfied: (a) the number of hash functions in \(\mathcal {F}\) that takes an arbitrary \(m_1 \in \mathcal {M}\) to an arbitrary \(t_1 \in \mathcal {T}\) is exactly \(|\mathcal {F}|/|\mathcal {T}|\); (b) the fraction of those functions that also takes an arbitrary \(m_2 \ne m_1\) in \(\mathcal {M}\) to an arbitrary \(t_2 \in \mathcal {T}\) (possibly equal to \(t_1\)) is at most \(\epsilon \). If \(\epsilon =1/|\mathcal {T}|\), then \(\mathcal {F}\) is called SU \(_2\).

As can be seen from the definition, \(\epsilon \)-ASU\(_2\) hash functions can be used to construct a MAC scheme in a natural way. More specifically, in this case a pair of users, say Alice and Bob, share a secret key \(\textsf {k}\) which identifies a hash function \(h_\textsf {k}\) in a family of \(\epsilon \)-ASU\(_2\) hash functions. When Alice sends a message m to Bob, she also sends \(t=h_\textsf {k}(m)\) along with m. Upon receiving (mt), Bob checks the authenticity of m by comparing t with \(h_\textsf {k}(m)\), which he himself computes using his share of the key \(\textsf {k}\). If \(h_\textsf {k}(m)=t\), then Bob accepts m as authentic; otherwise, he rejects it.

C Proof of Theorem 2

Proof

(of Theorem 2 ). Since the proof is similar to that of the Theorem 1, we just highlight the differences in the relevant hybrid security games and the claims. Let PPBA-HE-MAC denote the instantiation. The security against a malicious adversary \(\mathcal {A}\) (e.g., \(\mathcal {CS}\)) is defined via the following game played between \(\mathcal {A}\) and \(\textsf {PPBA-HE-MAC}\).

figure g

where \(\textsf {MAC}.K\) is the key space for the employed MAC scheme (e.g., the set of U\(_2\) hash functions). The adversary’s advantage is defined as \(\textsf {Adv}_{\textsf {PPBA-HE-MAC},\mathcal {A}}^{\textsf {Priv}} = \big |2\Pr \{\textsf {Exp}_{\textsf {PPBA-HE-MAC},\mathcal {A}}^\textsf {Priv}(\lambda )=1\} - 1\big |.\) If \(\textsf {Adv}_{\textsf {PPBA-HE-MAC},\mathcal {A}}^{\textsf {Priv}}\leqslant \textsf {negl}(\lambda )\), we say that \(\textsf {PPBA-HE-MAC}\) is secure (and preserves the privacy of biometric templates) against \(\mathcal {A}\).

The details of \(\textsf {Authen}\big (\textsf {ID}_i,i,\textsf {Enc}(b'_{i_\beta })\big )\) are given below.

figure h

The proof is based on the following two hybrid games.

\(\mathbf{game}~0\): This is the original game \(\textsf {Exp}_{\textsf {PPBA-HE-MAC},\mathcal {A}}^\textsf {Priv}(\lambda )\). Let \(S_0\) be the event that \(\beta '=\beta \) in \(\mathbf{game}~0\).

\(\mathbf{game}~1\): This is the same as \(\mathbf{game}~0\), except that now \(\mathcal {CS}\) always performs the correct computation. Let \(S_1\) be the event that \(\beta '=\beta \) in \(\mathbf{game}~1\).

\(\mathbf{Claim}~1\): \(|\Pr \{S_0\}-\Pr \{S_1\}|\) is negligible. This follows from the \(\epsilon \)-security of the employed MAC scheme.

\(\mathbf{Claim}~2\): The adversary has negligible advantage in \(\mathbf{game}~1\), i.e., \(\big |2\Pr \{S_1\}-1\big |\leqslant \textsf {negl}(\lambda )\). This follows from the \(\textsf {IND-CPA}\)-security of the HE scheme.

Hence, we have that \(\textsf {Adv}_{\textsf {PPBA-HE-MAC},\mathcal {A}}^{\textsf {Priv}}\) is negligible.

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer International Publishing AG

About this paper

Cite this paper

Abidin, A. (2017). On Privacy-Preserving Biometric Authentication. In: Chen, K., Lin, D., Yung, M. (eds) Information Security and Cryptology. Inscrypt 2016. Lecture Notes in Computer Science(), vol 10143. Springer, Cham. https://doi.org/10.1007/978-3-319-54705-3_11

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-54705-3_11

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-54704-6

  • Online ISBN: 978-3-319-54705-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics