Secure hamming distance based biometric authentication

Concerns of privacy, template security and efficiency of biometric authentication systems have received considerable research attention in the recent past. Binary template representations have been shown to provide significant improvements in efficiency without compromising accuracy for a variety of biometric modalities including fingerprints, palmprints and iris. Most of the secure authentication protocols work with generic feature representations or propose new secure templates for specific modalities. In this work, we propose an authentication protocol that works with any binary biometric representation that employs hamming distance for comparison and convert it into a secure, privacy preserving protocol that provides template protection. We also provide the ability to use masks while computing the hamming distance. The protocol retains the accuracy of the underlying representation as demonstrated by our experiments.

[1]  William E. Burr,et al.  Recommendation for Key Management, Part 1: General (Revision 3) , 2006 .

[2]  Ashok A. Ghatol,et al.  Iris recognition: an emerging biometric technology , 2007 .

[3]  Julien Bringer,et al.  Identification with encrypted biometric data , 2009, Secur. Commun. Networks.

[4]  David Mandell Freeman,et al.  Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups , 2010, EUROCRYPT.

[5]  Marina Blanton,et al.  Secure and Efficient Protocols for Iris and Fingerprint Identification , 2011, ESORICS.

[6]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[7]  David Zhang,et al.  An analysis of BioHashing and its variants , 2006, Pattern Recognit..

[8]  Julien Bringer,et al.  Error-Tolerant Searchable Encryption , 2009, 2009 IEEE International Conference on Communications.

[9]  Madhu Sudan,et al.  A Fuzzy Vault Scheme , 2006, Des. Codes Cryptogr..

[10]  Julien Bringer,et al.  An Authentication Protocol with Encrypted Biometric Data , 2008, AFRICACRYPT.

[11]  Benny Pinkas,et al.  SCiFI - A System for Secure Face Identification , 2010, 2010 IEEE Symposium on Security and Privacy.

[12]  K. Srinathan,et al.  Blind Authentication: A Secure Crypto-Biometric Verification Protocol , 2010, IEEE Transactions on Information Forensics and Security.

[13]  David Zhang,et al.  Online Palmprint Identification , 2003, IEEE Trans. Pattern Anal. Mach. Intell..

[14]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[15]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[16]  Qiang Tang,et al.  An Application of the Goldwasser-Micali Cryptosystem to Biometric Authentication , 2007, ACISP.

[17]  Jonathan Katz,et al.  Faster Secure Two-Party Computation Using Garbled Circuits , 2011, USENIX Security Symposium.

[18]  Elaine B. Barker Recommendation for Key Management - Part 1 General , 2014 .

[19]  John Daugman,et al.  The importance of being random: statistical principles of iris recognition , 2003, Pattern Recognit..

[20]  Jonathan Katz,et al.  Efficient Privacy-Preserving Biometric Identification , 2011, NDSS.

[21]  Anil K. Jain,et al.  Biometric cryptosystems: issues and challenges , 2004, Proceedings of the IEEE.

[22]  Julien Bringer,et al.  Faster secure computation for biometric identification using filtering , 2012, 2012 5th IAPR International Conference on Biometrics (ICB).