SlideShare a Scribd company logo
1 of 14
Download to read offline
Homomorpic Encryption in
Template Protection
Tolun TOSUN
Motivation
● Biometric information is considered as sensitive data(EU General Data
Protection Regulation 2016/679)
● Biometric templates should be protected to prevent any leakage of the
underlying information
● ISO/IEC 24745 defines the international standard on biometric
information protection
ISO/IEC 24745
2 main requirements
★ Irreversibility: Given a
protected template, going
back to the original sample
should not be possible
★ Unlinkability: Two
templates from different
systems (protected under
different keys) should not be
linked
Template Protection
1. Cancelable biometrics: Biometric data is distorted or applied an
irreversible transformation
a. biohashing, bloom filters, biometric salting
2. Cryptobiometrics: Cryptographic key is whether extracted from the
biometric data or bound with it
3. Biometrics in the encrypted domain: The templates are encrypted
and processed in the encrypted domain with the help of Homomorphic
Encryption and/or Garbled circuits.
Verification Architecture
➔ The authentication server should not learn Tr
or Tp
➔ The database server should not learn Tr
, Tp
or trace subjects
➔ The client should not learn Tr
➔ Honest-but-curious adversary model
Homomorphic Encryption
● We should somehow compute distance from Tr
to Tp
● Homomorphic encryption allows us to apply arithmetic operations on
cipher texts. We can add and/or multiply ciphertexts if the encryption
system is homomorphic!
○ RSA is multiplicative homomorphic. m1
e
m2
e
= (m1
m2
)e
(mod n)
● (Semi) Homomorphic Encryption: add or multiply ciphertexts
○ we can add/multiply ciphertexts with plaintexts w.r.t. the algorithm
● Full Homomorphic Encryption: add and multiply ciphertexts
● Somewhat Homomorphic Encryption: add and multiply ciphertexts up to
a limit
Pailler Crypto System
● Semi Homomorphic(HE)
● Public Key Encryption
○ two keys, public key PK and private key
SK
○ ct=EPK
(pt)
○ pt=DSK
(ct)
● Probabilistic Encryption
○ EPK
(pt)≠EPK
(pt)’
● Based on difficulty of existence of
n-residue
○ given a composite n and an integer z ,
decide whether there exists y such that
z = y n
mod n 2
.
● pt ∈ Zn
Homomorphic Properties
● Ciphertext addition
○ ct1
= EPK
(pt1
), ct2
= EPK
(pt2
)
○ ct1
⊕ct2
= EPK
(pt1
+pt2
)
● Plaintext addition
○ ct1
= EPK
(pt1
), pt2
○ ct1
⊕pt2
= EPK
(pt1
+pt2
)
● Plaintext multiplication
○ ct1
= EPK
(pt1
), pt2
○ ct1
⨀ pt2
= EPK
(pt1
.pt2
)
Encrypted Euclidian Distance Computation w/ Pailler
Encrypted Cosine Distance Computation w/ Pailler
Evaluation
● Gomez-Barrero et al.(2017) mentions the previous two functions in their paper and
constructed a multi-biometric verification system on top of them.
● As we have a probabilistic encryption scheme, Irreversibility and unlinkability is met.
○ Irreversibility: Given a protected template, going back to the original sample should not be possible
○ Unlinkability: Two templates from different systems (protected under different keys) should not be linked
● Both distances perform the same in encrypted format in terms of accuracy.
● Length of their feature set is 140 (F=140), and number of enrolled samples is 4.
● They report the timing of a single verification process as 5.10-4
seconds.
R-LWE based SWHE
● Somewhat Homomorphic(SWHE)
● Public Key Encryption
○ two keys, public key PK and private key SK
○ ct=EPK
(pt)
○ pt=DSK
(ct)
● Probabilistic Encryption
○ EPK
(pt)≠EPK
(pt)’
● Based on difficulty of Ring version of
Learning with Errors Lattice Problem.
● Examples: BGV, FV
● pt ∈ Zp
m
[x] (polynomials)
○ example plaintext: am-1
xm-1
+am-2
xm-2
+..a1
x+a0
Basic Homomorphic Properties
● Ciphertext addition
○ ct1
= EPK
(pt1
), ct2
= EPK
(pt2
)
○ ct1
⊕ct2
= EPK
(pt1
+pt2
)
● Plaintext addition
○ ct1
= EPK
(pt1
), pt2
○ ct1
⊕pt2
= EPK
(pt1
+pt2
)
● Ciphertext multiplication
○ ct1
= EPK
(pt1
), ct2
= EPK
(pt2
)
○ ct1
⨀ct2
= EPK
(pt1
.pt2
)
● Plaintext multiplication
○ ct1
= EPK
(pt1
), pt2
○ ct1
⨀ pt2
= EPK
(pt1
.pt2
)
● And more.. But these operations can be
performed up to a limit defined by the
noise budget
Encrypted Dot Product Computation Using R-LWE
based SWHE
Evaluation
● the previous secure dot product calculation function is a simplified version of the secure
hamming distance computation algorithm taken from Yasuda (2017). The paper also
explains an efficient way to decrypt only the constant term. Moreover, the secure tool is
used to build a challenge-response based verification system. (a different protocol than the
picture we have seen)
● Again, as we have a probabilistic encryption scheme, Irreversibility and unlinkability is met.
● No loss in accuracy.
● They report the timing of a single verification process as 5.10-3
seconds. It sounds worse
than Gomez-Barrero et al.(2017). However their feature set F can be up to 2048 in the
reported timing. (it was 140 in Gomez-Barrero et al.(2017))
REFERENCES
Gomez-Barrero, M., Maiorana, E., Galbally, J., Campisi, P., & Fierrez, J. (2017). Multi-biometric template protection based on
homomorphic encryption. Pattern Recognition, 67, 149-163.
Yasuda, M. (2017). Secure Hamming distance computation for biometrics using ideal-lattice and ring-LWE homomorphic encryption.
Information Security Journal: A Global Perspective, 26(2), 85-103.
Gomez-Barrero, M., Galbally, J., Morales, A., & Fierrez, J. (2017). Privacy-preserving comparison of variable-length data with
application to biometric template protection. IEEE Access, 5, 8606-8619.
Nautsch, A., Isadskiy, S., Kolberg, J., Gomez-Barrero, M., & Busch, C. (2018). Homomorphic Encryption for Speaker Recognition:
Protection of Biometric Templates and Vendor Model Parameters. arXiv preprint arXiv:1803.03559.
Karabat, C., Kiraz, M. S., Erdogan, H., & Savas, E. (2015). THRIVE: threshold homomorphic encryption based secure and privacy
preserving biometric verification system. EURASIP Journal on Advances in Signal Processing, 2015(1), 71.

More Related Content

What's hot

Homomorphic encryption in_cloud
Homomorphic encryption in_cloudHomomorphic encryption in_cloud
Homomorphic encryption in_cloudShivam Singh
 
Lattice Cryptography
Lattice CryptographyLattice Cryptography
Lattice CryptographyPriyanka Aash
 
Cloud computing and security final
Cloud computing and security finalCloud computing and security final
Cloud computing and security finalAkash Kamble
 
Partial Homomorphic Encryption
Partial Homomorphic EncryptionPartial Homomorphic Encryption
Partial Homomorphic Encryptionsecurityxploded
 
Enhancing security in cloud storage
Enhancing security in cloud storageEnhancing security in cloud storage
Enhancing security in cloud storageShivam Singh
 
Image encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherImage encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherkarthik kedarisetti
 
Introduction - Lattice-based Cryptography
Introduction - Lattice-based CryptographyIntroduction - Lattice-based Cryptography
Introduction - Lattice-based CryptographyAlexandre Augusto Giron
 
Lattice Based Cryptography - GGH Cryptosystem
Lattice Based Cryptography - GGH CryptosystemLattice Based Cryptography - GGH Cryptosystem
Lattice Based Cryptography - GGH CryptosystemVarun Janga
 
Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...
Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...
Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...Mateus S. H. Cruz
 
Image Encryption and Compression
Image Encryption and Compression Image Encryption and Compression
Image Encryption and Compression Sayantan Sur
 
Image encryption using aes key expansion
Image encryption using aes key expansionImage encryption using aes key expansion
Image encryption using aes key expansionSreeda Perikamana
 
Presentation Slides - Genetic algorithm based key generation for fully homomo...
Presentation Slides - Genetic algorithm based key generation for fully homomo...Presentation Slides - Genetic algorithm based key generation for fully homomo...
Presentation Slides - Genetic algorithm based key generation for fully homomo...MajedahAlkharji
 
An Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based CryptosystemAn Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based Cryptosystemxlyle
 
Narrow bicliques cryptanalysisoffullidea
Narrow bicliques cryptanalysisoffullideaNarrow bicliques cryptanalysisoffullidea
Narrow bicliques cryptanalysisoffullideaRifad Mohamed
 
Threshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random PermutationsThreshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random PermutationsAleksandr Yampolskiy
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET Journal
 
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET Journal
 
Analysing space complexity of various encryption algorithms 2
Analysing space complexity of various encryption algorithms 2Analysing space complexity of various encryption algorithms 2
Analysing space complexity of various encryption algorithms 2IAEME Publication
 

What's hot (19)

Homomorphic encryption in_cloud
Homomorphic encryption in_cloudHomomorphic encryption in_cloud
Homomorphic encryption in_cloud
 
Lattice Cryptography
Lattice CryptographyLattice Cryptography
Lattice Cryptography
 
Cloud computing and security final
Cloud computing and security finalCloud computing and security final
Cloud computing and security final
 
Partial Homomorphic Encryption
Partial Homomorphic EncryptionPartial Homomorphic Encryption
Partial Homomorphic Encryption
 
Enhancing security in cloud storage
Enhancing security in cloud storageEnhancing security in cloud storage
Enhancing security in cloud storage
 
Image encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipherImage encryption using elliptical curve cryptosytem with hill cipher
Image encryption using elliptical curve cryptosytem with hill cipher
 
Introduction - Lattice-based Cryptography
Introduction - Lattice-based CryptographyIntroduction - Lattice-based Cryptography
Introduction - Lattice-based Cryptography
 
Lattice Based Cryptography - GGH Cryptosystem
Lattice Based Cryptography - GGH CryptosystemLattice Based Cryptography - GGH Cryptosystem
Lattice Based Cryptography - GGH Cryptosystem
 
Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...
Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...
Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...
 
同態加密
同態加密同態加密
同態加密
 
Image Encryption and Compression
Image Encryption and Compression Image Encryption and Compression
Image Encryption and Compression
 
Image encryption using aes key expansion
Image encryption using aes key expansionImage encryption using aes key expansion
Image encryption using aes key expansion
 
Presentation Slides - Genetic algorithm based key generation for fully homomo...
Presentation Slides - Genetic algorithm based key generation for fully homomo...Presentation Slides - Genetic algorithm based key generation for fully homomo...
Presentation Slides - Genetic algorithm based key generation for fully homomo...
 
An Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based CryptosystemAn Image Encryption using Chaotic Based Cryptosystem
An Image Encryption using Chaotic Based Cryptosystem
 
Narrow bicliques cryptanalysisoffullidea
Narrow bicliques cryptanalysisoffullideaNarrow bicliques cryptanalysisoffullidea
Narrow bicliques cryptanalysisoffullidea
 
Threshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random PermutationsThreshold and Proactive Pseudo-Random Permutations
Threshold and Proactive Pseudo-Random Permutations
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
 
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
IRJET- FPGA Implementation of Image Encryption and Decryption using Fully Hom...
 
Analysing space complexity of various encryption algorithms 2
Analysing space complexity of various encryption algorithms 2Analysing space complexity of various encryption algorithms 2
Analysing space complexity of various encryption algorithms 2
 

Similar to Homomorphic Encryption Protects Biometric Templates

IRJET- Cancelable Biometric based Key Generation for Symmetric Cryptography: ...
IRJET- Cancelable Biometric based Key Generation for Symmetric Cryptography: ...IRJET- Cancelable Biometric based Key Generation for Symmetric Cryptography: ...
IRJET- Cancelable Biometric based Key Generation for Symmetric Cryptography: ...IRJET Journal
 
Analysis of the Iriscode Bioencoding Scheme
Analysis of the Iriscode Bioencoding SchemeAnalysis of the Iriscode Bioencoding Scheme
Analysis of the Iriscode Bioencoding SchemeCSCJournals
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeIJERD Editor
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy ijp2p
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policyCiphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policyijp2p
 
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy  Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy ijp2p
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy ijp2p
 
IRJET- Embedding Randomness into Symmetric Key Encryption using Genetic Algor...
IRJET- Embedding Randomness into Symmetric Key Encryption using Genetic Algor...IRJET- Embedding Randomness into Symmetric Key Encryption using Genetic Algor...
IRJET- Embedding Randomness into Symmetric Key Encryption using Genetic Algor...IRJET Journal
 
Enhanced Efficient & Secure Steganography Algorithm with Low Distortion
Enhanced Efficient & Secure Steganography Algorithm with Low DistortionEnhanced Efficient & Secure Steganography Algorithm with Low Distortion
Enhanced Efficient & Secure Steganography Algorithm with Low DistortionIRJET Journal
 
M021201092098
M021201092098M021201092098
M021201092098theijes
 
An improved color image encryption algorithm with
An improved color image encryption algorithm withAn improved color image encryption algorithm with
An improved color image encryption algorithm witheSAT Publishing House
 
An improved color image encryption algorithm with pixel permutation and bit s...
An improved color image encryption algorithm with pixel permutation and bit s...An improved color image encryption algorithm with pixel permutation and bit s...
An improved color image encryption algorithm with pixel permutation and bit s...eSAT Journals
 
IRJET- An Overview of Hiding Information in H.264/Avc Compressed Video
IRJET- An Overview of Hiding Information in H.264/Avc Compressed VideoIRJET- An Overview of Hiding Information in H.264/Avc Compressed Video
IRJET- An Overview of Hiding Information in H.264/Avc Compressed VideoIRJET Journal
 
IMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUE
IMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUEIMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUE
IMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUEJournal For Research
 
Proposed aes for image steganography in different medias
Proposed aes for image steganography in different mediasProposed aes for image steganography in different medias
Proposed aes for image steganography in different mediaseSAT Journals
 
Proposed aes for image steganography in different medias
Proposed aes for image steganography in different mediasProposed aes for image steganography in different medias
Proposed aes for image steganography in different mediaseSAT Publishing House
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYIJNSA Journal
 

Similar to Homomorphic Encryption Protects Biometric Templates (20)

IRJET- Cancelable Biometric based Key Generation for Symmetric Cryptography: ...
IRJET- Cancelable Biometric based Key Generation for Symmetric Cryptography: ...IRJET- Cancelable Biometric based Key Generation for Symmetric Cryptography: ...
IRJET- Cancelable Biometric based Key Generation for Symmetric Cryptography: ...
 
Analysis of the Iriscode Bioencoding Scheme
Analysis of the Iriscode Bioencoding SchemeAnalysis of the Iriscode Bioencoding Scheme
Analysis of the Iriscode Bioencoding Scheme
 
DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE FOR SECURE CLOUD STORAGE
DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE  FOR SECURE CLOUD STORAGEDATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE  FOR SECURE CLOUD STORAGE
DATA INTEGRITY AUDITING WITHOUT PRIVATE KEY STORAGE FOR SECURE CLOUD STORAGE
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policyCiphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
 
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy  Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
Ciphertext Policy Attribute Based Encryption with Anonymous Access Policy
 
Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy Ciphertext policy Attribute based Encryption with anonymous access policy
Ciphertext policy Attribute based Encryption with anonymous access policy
 
IRJET- Embedding Randomness into Symmetric Key Encryption using Genetic Algor...
IRJET- Embedding Randomness into Symmetric Key Encryption using Genetic Algor...IRJET- Embedding Randomness into Symmetric Key Encryption using Genetic Algor...
IRJET- Embedding Randomness into Symmetric Key Encryption using Genetic Algor...
 
Enhanced Efficient & Secure Steganography Algorithm with Low Distortion
Enhanced Efficient & Secure Steganography Algorithm with Low DistortionEnhanced Efficient & Secure Steganography Algorithm with Low Distortion
Enhanced Efficient & Secure Steganography Algorithm with Low Distortion
 
G017544855
G017544855G017544855
G017544855
 
Public key cryptography
Public key cryptographyPublic key cryptography
Public key cryptography
 
M021201092098
M021201092098M021201092098
M021201092098
 
An improved color image encryption algorithm with
An improved color image encryption algorithm withAn improved color image encryption algorithm with
An improved color image encryption algorithm with
 
An improved color image encryption algorithm with pixel permutation and bit s...
An improved color image encryption algorithm with pixel permutation and bit s...An improved color image encryption algorithm with pixel permutation and bit s...
An improved color image encryption algorithm with pixel permutation and bit s...
 
IRJET- An Overview of Hiding Information in H.264/Avc Compressed Video
IRJET- An Overview of Hiding Information in H.264/Avc Compressed VideoIRJET- An Overview of Hiding Information in H.264/Avc Compressed Video
IRJET- An Overview of Hiding Information in H.264/Avc Compressed Video
 
IMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUE
IMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUEIMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUE
IMAGE STEGANOGRAPHY USING BLOCK LEVEL ENTROPY THRESHOLDING TECHNIQUE
 
Proposed aes for image steganography in different medias
Proposed aes for image steganography in different mediasProposed aes for image steganography in different medias
Proposed aes for image steganography in different medias
 
Proposed aes for image steganography in different medias
Proposed aes for image steganography in different mediasProposed aes for image steganography in different medias
Proposed aes for image steganography in different medias
 
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITYEFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
EFFICIENT CONDITIONAL PROXY REENCRYPTION WITH CHOSEN CIPHER TEXT SECURITY
 

Recently uploaded

Call Girls in Hauz Khas Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
Call Girls in Hauz Khas Delhi 💯Call Us 🔝9953322196🔝 💯Escort.Call Girls in Hauz Khas Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
Call Girls in Hauz Khas Delhi 💯Call Us 🔝9953322196🔝 💯Escort.aasikanpl
 
Vision and reflection on Mining Software Repositories research in 2024
Vision and reflection on Mining Software Repositories research in 2024Vision and reflection on Mining Software Repositories research in 2024
Vision and reflection on Mining Software Repositories research in 2024AyushiRastogi48
 
Manassas R - Parkside Middle School 🌎🏫
Manassas R - Parkside Middle School 🌎🏫Manassas R - Parkside Middle School 🌎🏫
Manassas R - Parkside Middle School 🌎🏫qfactory1
 
Call Us ≽ 9953322196 ≼ Call Girls In Lajpat Nagar (Delhi) |
Call Us ≽ 9953322196 ≼ Call Girls In Lajpat Nagar (Delhi) |Call Us ≽ 9953322196 ≼ Call Girls In Lajpat Nagar (Delhi) |
Call Us ≽ 9953322196 ≼ Call Girls In Lajpat Nagar (Delhi) |aasikanpl
 
Call Girls in Mayapuri Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
Call Girls in Mayapuri Delhi 💯Call Us 🔝9953322196🔝 💯Escort.Call Girls in Mayapuri Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
Call Girls in Mayapuri Delhi 💯Call Us 🔝9953322196🔝 💯Escort.aasikanpl
 
Transposable elements in prokaryotes.ppt
Transposable elements in prokaryotes.pptTransposable elements in prokaryotes.ppt
Transposable elements in prokaryotes.pptArshadWarsi13
 
Recombinant DNA technology( Transgenic plant and animal)
Recombinant DNA technology( Transgenic plant and animal)Recombinant DNA technology( Transgenic plant and animal)
Recombinant DNA technology( Transgenic plant and animal)DHURKADEVIBASKAR
 
Artificial Intelligence In Microbiology by Dr. Prince C P
Artificial Intelligence In Microbiology by Dr. Prince C PArtificial Intelligence In Microbiology by Dr. Prince C P
Artificial Intelligence In Microbiology by Dr. Prince C PPRINCE C P
 
RESPIRATORY ADAPTATIONS TO HYPOXIA IN HUMNAS.pptx
RESPIRATORY ADAPTATIONS TO HYPOXIA IN HUMNAS.pptxRESPIRATORY ADAPTATIONS TO HYPOXIA IN HUMNAS.pptx
RESPIRATORY ADAPTATIONS TO HYPOXIA IN HUMNAS.pptxFarihaAbdulRasheed
 
Heredity: Inheritance and Variation of Traits
Heredity: Inheritance and Variation of TraitsHeredity: Inheritance and Variation of Traits
Heredity: Inheritance and Variation of TraitsCharlene Llagas
 
Is RISC-V ready for HPC workload? Maybe?
Is RISC-V ready for HPC workload? Maybe?Is RISC-V ready for HPC workload? Maybe?
Is RISC-V ready for HPC workload? Maybe?Patrick Diehl
 
Call Girls in Munirka Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
Call Girls in Munirka Delhi 💯Call Us 🔝9953322196🔝 💯Escort.Call Girls in Munirka Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
Call Girls in Munirka Delhi 💯Call Us 🔝9953322196🔝 💯Escort.aasikanpl
 
Neurodevelopmental disorders according to the dsm 5 tr
Neurodevelopmental disorders according to the dsm 5 trNeurodevelopmental disorders according to the dsm 5 tr
Neurodevelopmental disorders according to the dsm 5 trssuser06f238
 
Best Call Girls In Sector 29 Gurgaon❤️8860477959 EscorTs Service In 24/7 Delh...
Best Call Girls In Sector 29 Gurgaon❤️8860477959 EscorTs Service In 24/7 Delh...Best Call Girls In Sector 29 Gurgaon❤️8860477959 EscorTs Service In 24/7 Delh...
Best Call Girls In Sector 29 Gurgaon❤️8860477959 EscorTs Service In 24/7 Delh...lizamodels9
 
Evidences of Evolution General Biology 2
Evidences of Evolution General Biology 2Evidences of Evolution General Biology 2
Evidences of Evolution General Biology 2John Carlo Rollon
 
Analytical Profile of Coleus Forskohlii | Forskolin .pdf
Analytical Profile of Coleus Forskohlii | Forskolin .pdfAnalytical Profile of Coleus Forskohlii | Forskolin .pdf
Analytical Profile of Coleus Forskohlii | Forskolin .pdfSwapnil Therkar
 
THE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptx
THE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptxTHE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptx
THE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptxNandakishor Bhaurao Deshmukh
 
Twin's paradox experiment is a meassurement of the extra dimensions.pptx
Twin's paradox experiment is a meassurement of the extra dimensions.pptxTwin's paradox experiment is a meassurement of the extra dimensions.pptx
Twin's paradox experiment is a meassurement of the extra dimensions.pptxEran Akiva Sinbar
 
Scheme-of-Work-Science-Stage-4 cambridge science.docx
Scheme-of-Work-Science-Stage-4 cambridge science.docxScheme-of-Work-Science-Stage-4 cambridge science.docx
Scheme-of-Work-Science-Stage-4 cambridge science.docxyaramohamed343013
 

Recently uploaded (20)

Call Girls in Hauz Khas Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
Call Girls in Hauz Khas Delhi 💯Call Us 🔝9953322196🔝 💯Escort.Call Girls in Hauz Khas Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
Call Girls in Hauz Khas Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
 
Vision and reflection on Mining Software Repositories research in 2024
Vision and reflection on Mining Software Repositories research in 2024Vision and reflection on Mining Software Repositories research in 2024
Vision and reflection on Mining Software Repositories research in 2024
 
Manassas R - Parkside Middle School 🌎🏫
Manassas R - Parkside Middle School 🌎🏫Manassas R - Parkside Middle School 🌎🏫
Manassas R - Parkside Middle School 🌎🏫
 
Call Us ≽ 9953322196 ≼ Call Girls In Lajpat Nagar (Delhi) |
Call Us ≽ 9953322196 ≼ Call Girls In Lajpat Nagar (Delhi) |Call Us ≽ 9953322196 ≼ Call Girls In Lajpat Nagar (Delhi) |
Call Us ≽ 9953322196 ≼ Call Girls In Lajpat Nagar (Delhi) |
 
Call Girls in Mayapuri Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
Call Girls in Mayapuri Delhi 💯Call Us 🔝9953322196🔝 💯Escort.Call Girls in Mayapuri Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
Call Girls in Mayapuri Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
 
Transposable elements in prokaryotes.ppt
Transposable elements in prokaryotes.pptTransposable elements in prokaryotes.ppt
Transposable elements in prokaryotes.ppt
 
Recombinant DNA technology( Transgenic plant and animal)
Recombinant DNA technology( Transgenic plant and animal)Recombinant DNA technology( Transgenic plant and animal)
Recombinant DNA technology( Transgenic plant and animal)
 
Artificial Intelligence In Microbiology by Dr. Prince C P
Artificial Intelligence In Microbiology by Dr. Prince C PArtificial Intelligence In Microbiology by Dr. Prince C P
Artificial Intelligence In Microbiology by Dr. Prince C P
 
RESPIRATORY ADAPTATIONS TO HYPOXIA IN HUMNAS.pptx
RESPIRATORY ADAPTATIONS TO HYPOXIA IN HUMNAS.pptxRESPIRATORY ADAPTATIONS TO HYPOXIA IN HUMNAS.pptx
RESPIRATORY ADAPTATIONS TO HYPOXIA IN HUMNAS.pptx
 
Heredity: Inheritance and Variation of Traits
Heredity: Inheritance and Variation of TraitsHeredity: Inheritance and Variation of Traits
Heredity: Inheritance and Variation of Traits
 
Is RISC-V ready for HPC workload? Maybe?
Is RISC-V ready for HPC workload? Maybe?Is RISC-V ready for HPC workload? Maybe?
Is RISC-V ready for HPC workload? Maybe?
 
Call Girls in Munirka Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
Call Girls in Munirka Delhi 💯Call Us 🔝9953322196🔝 💯Escort.Call Girls in Munirka Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
Call Girls in Munirka Delhi 💯Call Us 🔝9953322196🔝 💯Escort.
 
Neurodevelopmental disorders according to the dsm 5 tr
Neurodevelopmental disorders according to the dsm 5 trNeurodevelopmental disorders according to the dsm 5 tr
Neurodevelopmental disorders according to the dsm 5 tr
 
Best Call Girls In Sector 29 Gurgaon❤️8860477959 EscorTs Service In 24/7 Delh...
Best Call Girls In Sector 29 Gurgaon❤️8860477959 EscorTs Service In 24/7 Delh...Best Call Girls In Sector 29 Gurgaon❤️8860477959 EscorTs Service In 24/7 Delh...
Best Call Girls In Sector 29 Gurgaon❤️8860477959 EscorTs Service In 24/7 Delh...
 
Evidences of Evolution General Biology 2
Evidences of Evolution General Biology 2Evidences of Evolution General Biology 2
Evidences of Evolution General Biology 2
 
Analytical Profile of Coleus Forskohlii | Forskolin .pdf
Analytical Profile of Coleus Forskohlii | Forskolin .pdfAnalytical Profile of Coleus Forskohlii | Forskolin .pdf
Analytical Profile of Coleus Forskohlii | Forskolin .pdf
 
Hot Sexy call girls in Moti Nagar,🔝 9953056974 🔝 escort Service
Hot Sexy call girls in  Moti Nagar,🔝 9953056974 🔝 escort ServiceHot Sexy call girls in  Moti Nagar,🔝 9953056974 🔝 escort Service
Hot Sexy call girls in Moti Nagar,🔝 9953056974 🔝 escort Service
 
THE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptx
THE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptxTHE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptx
THE ROLE OF PHARMACOGNOSY IN TRADITIONAL AND MODERN SYSTEM OF MEDICINE.pptx
 
Twin's paradox experiment is a meassurement of the extra dimensions.pptx
Twin's paradox experiment is a meassurement of the extra dimensions.pptxTwin's paradox experiment is a meassurement of the extra dimensions.pptx
Twin's paradox experiment is a meassurement of the extra dimensions.pptx
 
Scheme-of-Work-Science-Stage-4 cambridge science.docx
Scheme-of-Work-Science-Stage-4 cambridge science.docxScheme-of-Work-Science-Stage-4 cambridge science.docx
Scheme-of-Work-Science-Stage-4 cambridge science.docx
 

Homomorphic Encryption Protects Biometric Templates

  • 1. Homomorpic Encryption in Template Protection Tolun TOSUN
  • 2. Motivation ● Biometric information is considered as sensitive data(EU General Data Protection Regulation 2016/679) ● Biometric templates should be protected to prevent any leakage of the underlying information ● ISO/IEC 24745 defines the international standard on biometric information protection
  • 3. ISO/IEC 24745 2 main requirements ★ Irreversibility: Given a protected template, going back to the original sample should not be possible ★ Unlinkability: Two templates from different systems (protected under different keys) should not be linked
  • 4. Template Protection 1. Cancelable biometrics: Biometric data is distorted or applied an irreversible transformation a. biohashing, bloom filters, biometric salting 2. Cryptobiometrics: Cryptographic key is whether extracted from the biometric data or bound with it 3. Biometrics in the encrypted domain: The templates are encrypted and processed in the encrypted domain with the help of Homomorphic Encryption and/or Garbled circuits.
  • 5. Verification Architecture ➔ The authentication server should not learn Tr or Tp ➔ The database server should not learn Tr , Tp or trace subjects ➔ The client should not learn Tr ➔ Honest-but-curious adversary model
  • 6. Homomorphic Encryption ● We should somehow compute distance from Tr to Tp ● Homomorphic encryption allows us to apply arithmetic operations on cipher texts. We can add and/or multiply ciphertexts if the encryption system is homomorphic! ○ RSA is multiplicative homomorphic. m1 e m2 e = (m1 m2 )e (mod n) ● (Semi) Homomorphic Encryption: add or multiply ciphertexts ○ we can add/multiply ciphertexts with plaintexts w.r.t. the algorithm ● Full Homomorphic Encryption: add and multiply ciphertexts ● Somewhat Homomorphic Encryption: add and multiply ciphertexts up to a limit
  • 7. Pailler Crypto System ● Semi Homomorphic(HE) ● Public Key Encryption ○ two keys, public key PK and private key SK ○ ct=EPK (pt) ○ pt=DSK (ct) ● Probabilistic Encryption ○ EPK (pt)≠EPK (pt)’ ● Based on difficulty of existence of n-residue ○ given a composite n and an integer z , decide whether there exists y such that z = y n mod n 2 . ● pt ∈ Zn Homomorphic Properties ● Ciphertext addition ○ ct1 = EPK (pt1 ), ct2 = EPK (pt2 ) ○ ct1 ⊕ct2 = EPK (pt1 +pt2 ) ● Plaintext addition ○ ct1 = EPK (pt1 ), pt2 ○ ct1 ⊕pt2 = EPK (pt1 +pt2 ) ● Plaintext multiplication ○ ct1 = EPK (pt1 ), pt2 ○ ct1 ⨀ pt2 = EPK (pt1 .pt2 )
  • 8. Encrypted Euclidian Distance Computation w/ Pailler
  • 9. Encrypted Cosine Distance Computation w/ Pailler
  • 10. Evaluation ● Gomez-Barrero et al.(2017) mentions the previous two functions in their paper and constructed a multi-biometric verification system on top of them. ● As we have a probabilistic encryption scheme, Irreversibility and unlinkability is met. ○ Irreversibility: Given a protected template, going back to the original sample should not be possible ○ Unlinkability: Two templates from different systems (protected under different keys) should not be linked ● Both distances perform the same in encrypted format in terms of accuracy. ● Length of their feature set is 140 (F=140), and number of enrolled samples is 4. ● They report the timing of a single verification process as 5.10-4 seconds.
  • 11. R-LWE based SWHE ● Somewhat Homomorphic(SWHE) ● Public Key Encryption ○ two keys, public key PK and private key SK ○ ct=EPK (pt) ○ pt=DSK (ct) ● Probabilistic Encryption ○ EPK (pt)≠EPK (pt)’ ● Based on difficulty of Ring version of Learning with Errors Lattice Problem. ● Examples: BGV, FV ● pt ∈ Zp m [x] (polynomials) ○ example plaintext: am-1 xm-1 +am-2 xm-2 +..a1 x+a0 Basic Homomorphic Properties ● Ciphertext addition ○ ct1 = EPK (pt1 ), ct2 = EPK (pt2 ) ○ ct1 ⊕ct2 = EPK (pt1 +pt2 ) ● Plaintext addition ○ ct1 = EPK (pt1 ), pt2 ○ ct1 ⊕pt2 = EPK (pt1 +pt2 ) ● Ciphertext multiplication ○ ct1 = EPK (pt1 ), ct2 = EPK (pt2 ) ○ ct1 ⨀ct2 = EPK (pt1 .pt2 ) ● Plaintext multiplication ○ ct1 = EPK (pt1 ), pt2 ○ ct1 ⨀ pt2 = EPK (pt1 .pt2 ) ● And more.. But these operations can be performed up to a limit defined by the noise budget
  • 12. Encrypted Dot Product Computation Using R-LWE based SWHE
  • 13. Evaluation ● the previous secure dot product calculation function is a simplified version of the secure hamming distance computation algorithm taken from Yasuda (2017). The paper also explains an efficient way to decrypt only the constant term. Moreover, the secure tool is used to build a challenge-response based verification system. (a different protocol than the picture we have seen) ● Again, as we have a probabilistic encryption scheme, Irreversibility and unlinkability is met. ● No loss in accuracy. ● They report the timing of a single verification process as 5.10-3 seconds. It sounds worse than Gomez-Barrero et al.(2017). However their feature set F can be up to 2048 in the reported timing. (it was 140 in Gomez-Barrero et al.(2017))
  • 14. REFERENCES Gomez-Barrero, M., Maiorana, E., Galbally, J., Campisi, P., & Fierrez, J. (2017). Multi-biometric template protection based on homomorphic encryption. Pattern Recognition, 67, 149-163. Yasuda, M. (2017). Secure Hamming distance computation for biometrics using ideal-lattice and ring-LWE homomorphic encryption. Information Security Journal: A Global Perspective, 26(2), 85-103. Gomez-Barrero, M., Galbally, J., Morales, A., & Fierrez, J. (2017). Privacy-preserving comparison of variable-length data with application to biometric template protection. IEEE Access, 5, 8606-8619. Nautsch, A., Isadskiy, S., Kolberg, J., Gomez-Barrero, M., & Busch, C. (2018). Homomorphic Encryption for Speaker Recognition: Protection of Biometric Templates and Vendor Model Parameters. arXiv preprint arXiv:1803.03559. Karabat, C., Kiraz, M. S., Erdogan, H., & Savas, E. (2015). THRIVE: threshold homomorphic encryption based secure and privacy preserving biometric verification system. EURASIP Journal on Advances in Signal Processing, 2015(1), 71.