[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
research-article

Efficient privacy-preserving face verification scheme

Published: 01 December 2021 Publication History

Abstract

Face verification has been a promising artificial intelligence technique and is becoming increasingly popular in civilian and law enforcement applications that require reliable biometric authentication. However, the wide deployment of face verification systems has raised serious privacy concerns regarding the abuse of users’ face images. In this paper, we present an efficient privacy-preserving face verification scheme based on fully homomorphic encryption and garbled circuit. Our protocol is the first one that guarantees that the server cannot learn anything about users’ face images and the verification result while providing the face verification service, and the client learns nothing beyond the verification result. Experimental results show that our scheme takes less than one second to perform a privacy-preserving face verification.

References

[1]
Li Stan Z., Jain Anil K., Handbook of face recognition, second ed., Springer Publishing, Company, Incorporated, 2011.
[2]
Krizhevsky A., Sutskever I., Hinton G.E., Imagenet classification with deep convolutional neural networks, in: Nips, 2012, pp. 1106–1114.
[3]
Mei Wang, Deng Weihong, Deep face recognition: A survey, 2018, available at: https://arxiv.org/abs/1804.06655.
[4]
The Economist, A lawsuit against face-scans in China could have big consequences, Economist (2019).
[5]
European Parliament, Regulation (EU) 2016/679, Off J Eur Union L119 (2016) 1–88.
[6]
ISO/IEC 24745:2011, Information technology-security techniques-biometric information protection, International Organization for Standardization and International Electrotechnical Committee, 2011.
[7]
Upmanyu M., Namboodiri A.M., Srinathan K., Jawahar C.V., Blind authentication: A secure crypto-biometric verification protocol, IEEE Trans Inf Forensics Secur 5 (2) (2010) 255–268,.
[8]
Im J., Jeon S., Lee M., Practical privacy-preserving face authentication for smartphones secure against malicious clients, IEEE Trans Inf Forensics Secur 15 (2020) 2386–2401,.
[9]
Sedenka J., Govindarajan S., Gasti P., Balagani K.S., Secure outsourced biometric authentication with performance evaluation on smartphones, IEEE Trans Inf Forensics Secur 10 (2) (2015) 384–396.
[10]
Cheon J.H., Chung H., Kim M., Lee K.-W., Ghostshell: Secure biometric authentication using integrity-based homomorphic evaluations, 2016, [Online]. Available: https://eprint.iacr.org/2016/484.
[11]
Im J, Choi J, Nyang D, Lee M. Privacy-preserving palm print authentication using homomorphic encryption. In Proc. 2nd int. conf. big data intell. comput., 2016, p. 878–81.
[12]
Zhou K., Ren J., Passbio: Privacy-preserving user-centric biometric authentication, IEEE Trans Inf Forensics Secur 13 (12) (2018) 3050–3063,.
[13]
Troncoso-Pastoriza J.R., González-Jiménez D., Pérez-González F., Fully private noninteractive face verification, IEEE Trans Inf Forensics Secur 8 (7) (2013) 1101–1114,.
[14]
Boddeti Vishnu, Secure face matching using fully homomorphic encryption, 2018, pp. 1–10,.
[15]
Abidin A. On privacy-preserving biometric authentication. In Proc. inf. secur. cryptol., 2017, p. 169–86.
[16]
Lin D., Hilbert N., Storer C., Jiang W., Fan J., Uface: Your universal password that no one can see, Comput Secur 77 (2018) 627–641.
[17]
Gunasinghe H., Bertino E., Privbiomtauth: Privacy preserving biometrics-based and user centric protocol for user authentication from mobile phones, IEEE Trans Inf Forensics Secur 13 (4) (2018) 1042–1057.
[18]
Ma Y., Wu L., Gu X., He J., Yang Z., A secure face-verification scheme based on homomorphic encryption and deep neural networks, IEEE Access 5 (2017) 16532–16538,.
[19]
Gasti P., Sedenka J., Yang Q., Zhou G., Balagani K.S., Secure, fast, and energy-efficient outsourced authentication for smartphones, IEEE Trans Inf Forensics Secur 11 (11) (2016) 2556–2571.
[20]
Erkin Z, Franz M, Guajardo J, Katzenbeisser S, Lagendijk I, Toft T. Privacy-preserving face recognition. In Proc. int. symp. privacy enhancing technol. symp., 2009, p. 235–53.
[21]
Sadeghi A.R., Schneider T., Wehrenberg I., Efficient privacy-preserving face recognition, in: Lee D., Hong S. (Eds.), Information, security and cryptology-icisc 2009. icisc 2009, in: Lecture notes in computer science, Vol. 5984, Springer, Berlin, Heidelberg, 2010.
[22]
Huang Y, Malka L, Evans D, Katz J. Efficient privacy-preserving biometric identification. In Proc. netw. distrib. syst. secur. symp., 2011, p. 2652–60.
[23]
Blanton M., Gasti P., Secure and efficient protocols for iris and fingerprint identication, in: Computer security esorics 2011, Springer, 2011, pp. 190–209.
[24]
Blanton M., Aliasgari M., Secure outsourced computation of iris matching, J Comput Secur 20 (2) (2012) 259–305.
[25]
Chun H, Elmehdwi Y, Li F, Bhattacharya P, Jiang W. Outsourceable two-party privacy-preserving biometric authentication. In Proc. 9th acm symp. inf. comput. commun. security (asia ccs), 2014, p. 401–12.
[26]
Drozdowski P, Buchmann N, Rathgeb C, Margraf M, Busch C. On the application of homomorphic encryption to face identification. In 2019 international conference of the biometrics special interest group (biosig), Darmstadt, Germany, 2019, p. 1–5.
[27]
Gentry Craig. Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual acm symposium on theory of computing (stoc ’09), ACM, New York, NY, USA, 0000, p. 169-78.
[28]
Brakerski Zvika, Vaikuntanathan Vinod, Efficient fully homomorphic encryption from (standard) LWE, in: IEEE 52nd annual symposium on foundations of computer science, focs 2011, Palm Springs, CA, USA, October 22-25, 2011, pp. 97–106.
[29]
Brakerski Zvika, Gentry Craig, Vaikuntanathan Vinod. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd innovations in theoretical computer science conference (itcs ’12), ACM, New York, NY, USA, 0000, p. 309-25.
[30]
Gentry Craig, Halevi Shai, Smart Nigel P. Fully homomorphic encryption with polylog overhead. In Proceedings of the 31st annual international conference on theory and applications of cryptographic techniques (eurocrypt’12), Springer-Verlag, Berlin, Heidelberg, 0000, p. 465-82.
[31]
Gentry C., Halevi S., Smart N.P., Homomorphic evaluation of the aes circuit, in: Advances in cryptology-crypto 2012, Springer Berlin Heidelberg, Berlin, Heidelberg, 2012, pp. 850–867.
[32]
Smart N.P., Vercauteren F., Fully homomorphic SIMD operations, Des Codes Cryptogr 71 (1) (2014) 57–81.
[33]
Yao Andrew Chi-Chih. How to generate and exchange secrets. In Proceedings of the 27th annual symposium on foundations of computer science (focs ’86), (1986) p. 162–167.
[34]
Asharov G., Lindell Y., Schneider T., Zohner M., More efficient oblivious transfer and extensions for faster secure computation, in: Acm ccs’13, ACM, 2013, pp. 535–548.
[35]
Schroff F., Kalenichenko D., Philbin J., Facenet: A unified embedding for face recognition and clustering, in: Cvpr, 2015, pp. 815–823.
[36]
Goldreich Oded, Foundations of cryptography: volume 2, basic applications, Cambridge University Press, USA, 2014.
[37]
Halevi S, Shoup V. Algorithms in HElib. In Garay, J.A. and Gennaro, R., Advances in cryptology-crypto 2014, Lecture notes in computer science, Vol. 8616, Springer, Berlin, Heidelberg, 0000.
[38]
Huang G.B., Ramesh M., Berg T., Learned-Miller E., Labeled faces in the wild: A database for studying face recognition in unconstrained environments, University of Massachusetts, Amherst, 2007.
[39]
Halevi Shai. Shai Halevi HElib v1.0.2, 0000. https://github.com/homenc/HElib.
[40]
Fujisaki E., Okamoto T., Pointcheval D., Stern J., Rsa-OAEP is secure under the RSA assumption, in: Kilian J. (Ed.), Advances in cryptology-crypto 2001. crypto 2001, in: Lecture notes in computer science, vol. 2139, Springer, Berlin, Heidelberg, 2001.
[41]
Katz Jonathan, Lindell Yehuda, Introduction to modern cryptography, 2nd ed., Chapman and Hall/CRC, 2014, Second Edition.
[42]
Demmler Daniel, Schneider Thomas, Zohner Michael, Aby - a framework for efficient mixed-protocol secure two-party computation, 2015,.
[43]
Lindell Yehuda, Pinkas Benny, A proof of security of yao’s protocol for two-party computation, J Cryptol 22 (2) (2009) 161–188,.

Index Terms

  1. Efficient privacy-preserving face verification scheme
            Index terms have been assigned to the content through auto-classification.

            Recommendations

            Comments

            Please enable JavaScript to view thecomments powered by Disqus.

            Information & Contributors

            Information

            Published In

            cover image Journal of Information Security and Applications
            Journal of Information Security and Applications  Volume 63, Issue C
            Dec 2021
            515 pages

            Publisher

            Elsevier Science Inc.

            United States

            Publication History

            Published: 01 December 2021

            Author Tags

            1. Privacy-preserving computation
            2. Face verification
            3. Computation over encrypted data
            4. Fully homomorphic encryption
            5. Garbled circuit

            Qualifiers

            • Research-article

            Contributors

            Other Metrics

            Bibliometrics & Citations

            Bibliometrics

            Article Metrics

            • 0
              Total Citations
            • 0
              Total Downloads
            • Downloads (Last 12 months)0
            • Downloads (Last 6 weeks)0
            Reflects downloads up to 29 Jan 2025

            Other Metrics

            Citations

            View Options

            View options

            Figures

            Tables

            Media

            Share

            Share

            Share this Publication link

            Share on social media