Efficient privacy-preserving face verification scheme

Journal of Information Security and Applications - Tập 63 - Trang 103055 - 2021
Hai Huang1, Luyao Wang1
1Information School, Zhejiang Sci-Tech University, Hangzhou, 310018, China

Tài liệu tham khảo

Li, 2011 Krizhevsky, 2012, Imagenet classification with deep convolutional neural networks, 1106 Mei, 2018 2019, A lawsuit against face-scans in China could have big consequences, Economist 2016, Regulation (EU) 2016/679, Off J Eur Union, L119, 1 2011 Upmanyu, 2010, Blind authentication: A secure crypto-biometric verification protocol, IEEE Trans Inf Forensics Secur, 5, 255, 10.1109/TIFS.2010.2043188 Im, 2020, Practical privacy-preserving face authentication for smartphones secure against malicious clients, IEEE Trans Inf Forensics Secur, 15, 2386, 10.1109/TIFS.2020.2969513 Sedenka, 2015, Secure outsourced biometric authentication with performance evaluation on smartphones, IEEE Trans Inf Forensics Secur, 10, 384, 10.1109/TIFS.2014.2375571 Cheon, 2016 Im J, Choi J, Nyang D, Lee M. Privacy-preserving palm print authentication using homomorphic encryption. In Proc. 2nd int. conf. big data intell. comput., 2016, p. 878–81. Zhou, 2018, Passbio: Privacy-preserving user-centric biometric authentication, IEEE Trans Inf Forensics Secur, 13, 3050, 10.1109/TIFS.2018.2838540 Troncoso-Pastoriza, 2013, Fully private noninteractive face verification, IEEE Trans Inf Forensics Secur, 8, 1101, 10.1109/TIFS.2013.2262273 Boddeti, 2018, 1 Abidin A. On privacy-preserving biometric authentication. In Proc. inf. secur. cryptol., 2017, p. 169–86. Lin, 2018, Uface: Your universal password that no one can see, Comput Secur, 77, 627, 10.1016/j.cose.2017.09.016 Gunasinghe, 2018, Privbiomtauth: Privacy preserving biometrics-based and user centric protocol for user authentication from mobile phones, IEEE Trans Inf Forensics Secur, 13, 1042, 10.1109/TIFS.2017.2777787 Ma, 2017, A secure face-verification scheme based on homomorphic encryption and deep neural networks, IEEE Access, 5, 16532, 10.1109/ACCESS.2017.2737544 Gasti, 2016, Secure, fast, and energy-efficient outsourced authentication for smartphones, IEEE Trans Inf Forensics Secur, 11, 2556, 10.1109/TIFS.2016.2585093 Erkin Z, Franz M, Guajardo J, Katzenbeisser S, Lagendijk I, Toft T. Privacy-preserving face recognition. In Proc. int. symp. privacy enhancing technol. symp., 2009, p. 235–53. Sadeghi, 2010, Efficient privacy-preserving face recognition, Vol. 5984 Huang Y, Malka L, Evans D, Katz J. Efficient privacy-preserving biometric identification. In Proc. netw. distrib. syst. secur. symp., 2011, p. 2652–60. Blanton, 2011, Secure and efficient protocols for iris and fingerprint identication, 190 Blanton, 2012, Secure outsourced computation of iris matching, J Comput Secur, 20, 259, 10.3233/JCS-2012-0447 Chun H, Elmehdwi Y, Li F, Bhattacharya P, Jiang W. Outsourceable two-party privacy-preserving biometric authentication. In Proc. 9th acm symp. inf. comput. commun. security (asia ccs), 2014, p. 401–12. Drozdowski P, Buchmann N, Rathgeb C, Margraf M, Busch C. On the application of homomorphic encryption to face identification. In 2019 international conference of the biometrics special interest group (biosig), Darmstadt, Germany, 2019, p. 1–5. Gentry Craig. Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual acm symposium on theory of computing (stoc ’09), ACM, New York, NY, USA, 0000, p. 169-78. Brakerski, 2011, Efficient fully homomorphic encryption from (standard) LWE, 97 Brakerski Zvika, Gentry Craig, Vaikuntanathan Vinod. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd innovations in theoretical computer science conference (itcs ’12), ACM, New York, NY, USA, 0000, p. 309-25. Gentry Craig, Halevi Shai, Smart Nigel P. Fully homomorphic encryption with polylog overhead. In Proceedings of the 31st annual international conference on theory and applications of cryptographic techniques (eurocrypt’12), Springer-Verlag, Berlin, Heidelberg, 0000, p. 465-82. Gentry, 2012, Homomorphic evaluation of the aes circuit, 850 Smart, 2014, Fully homomorphic SIMD operations, Des Codes Cryptogr, 71, 57, 10.1007/s10623-012-9720-4 Yao Andrew Chi-Chih. How to generate and exchange secrets. In Proceedings of the 27th annual symposium on foundations of computer science (focs ’86), (1986) p. 162–167. Asharov, 2013, More efficient oblivious transfer and extensions for faster secure computation, 535 Schroff, 2015, Facenet: A unified embedding for face recognition and clustering, 815 Goldreich, 2014 Halevi S, Shoup V. Algorithms in HElib. In Garay, J.A. and Gennaro, R., Advances in cryptology-crypto 2014, Lecture notes in computer science, Vol. 8616, Springer, Berlin, Heidelberg, 0000. Huang, 2007 Halevi Shai. Shai Halevi HElib v1.0.2, 0000. https://github.com/homenc/HElib. Fujisaki, 2001, Rsa-OAEP is secure under the RSA assumption, vol. 2139 Katz, 2014 Demmler, 2015 Lindell, 2009, A proof of security of yao’s protocol for two-party computation, J Cryptol, 22, 161, 10.1007/s00145-008-9036-8