Skip to main content
Log in

Privacy-preserving similarity evaluation and application to remote biometrics authentication

  • Focus
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

In this paper, a new method for secure remote biometric authentication preventing the vulnerability of compromised biometrics is presented. The idea is based on a public-key cryptographical protocol, referred as zero-knowledge proof, which allows a user to prove that she has surely a valid biometric data without revealing the data. Hence, the scheme is free from the risk of disclosure of biometric data. Even if a malicious administrator has a privilege access to the private database, it is infeasible for him to learn the private template. This paper studies two well-known definitions, the cosine correlation and the Euclidean distance as similarities of given two feature vectors. Both similarities are defined with some multiplications and additions, which can be performed in privacy-preserving way because of the useful property of public-key commitment scheme, additive homomorphism. The estimation based on the experimental implementation shows that the private Euclidean distance scheme archives better accuracy in terms of false acceptance and rejection than the private cosine coloration scheme, but it requires about \(5/2 n \ell\) overhead to evaluate \(n\)-dimension feature vectors consisting of \(\ell\)-bit integers.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  • Barbosa M, Brouard T, Cauchie S, Melo de Sousa S (2008) Secure biometric authentication with improved accuracy. In: Proceedings of ACISP 2008, LNCS 5107, pp 21–36

  • Boudot F (2000) Efficient proofs that a committed number lies in an interval. In: Proceedings EUROCRYPT 2000, LNCS 1807, pp 431–444, Springer, Heidelberg

  • Bringer J, Chabanne H (2008) An authentication protocol with encrypted biometric data. In: Proceedings of AFRICACRYPT 2008, LNCS 5023, pp 109–124

  • Bringer J, Chabanne H, Pointcheval D, Tang Q (2007) Extended private information retrieval and its application in biometrics authentications. In: Proceedings of CANS 2007, LNCS 4856, pp 175–193

  • Bringer J, Chabanne H, Pointcheval D, Zimmer S (2008) An application of the Boneh and Shacham Group signature scheme to biometric authentication. In: Proceedings of IWSEC 2008, LNCS 5312, pp 219–230

  • Clancy TC, Kiyavash N (2003) Secure smartcard-based fingerprint authentication. In: Proceedings ACM SIGMM 2003 Multim., Biom. Met. App., pp 45–52

  • Cramer R, Damgård I, Schoenmakers B (1994) Proofs of partial knowledge and simplified design of witness hiding protocols. In: Proceedings of CRYPTO ’94, pp 174–187

  • Fujisaki E, Okamoto T (1997) Statistical zero knowledge protocols to prove modular polynomial relations. In: Proceedings of the CRYPTO ’97, LNCS 1294, pp 16–30, Springer, Heidelberg

  • Jeong MY (2006) Changeable biometrics for appearance based face recognition. In: Proceedings of the biometric symposium. Biometric consortium conference, Baltimore, September

  • Juels A, Sudan M (2002) A fuzzy Vault scheme. In: Lapidoth A, Teletar E (eds) Proceedings of the IEEE international symposium information theory, p 408

  • Juels A, Wattenberg M (1999) A fuzzy commitment scheme. In: Tsudik G (ed) Sixth ACM conference computer and comm. Security, pp 28–36

  • Maltoni D, Maio D, Jain AK, Prabhakar S (2003) Handbook of fingerprint recognition. Springer Science+Business Media, Heidelberg

  • Ratha NK, Connell JH, Bolle RM (2001) Enhancing security and privacy in biometrics-based authentication systems. IBM Systems J 40(3)

  • Socek D, Božović V, Ćulibrk D (2008) Proceedings of ICETE 2007, CCIS 23, pp 139–151

  • Tang Q, Bringer J, Chabanne H, Pointcheval D (2008) A formal study of the privacy concerns in biometric-based remote authentication schemes. In: Proceedings of ISPEC 2008, LNCS 4991, pp 56–70

  • Uludag U, Jain AK (2004) Fuzzy fingerprint Vault. In: Proceedings workshop: biometrics: challenges arising from theory to practice, pp 13–16

  • Une M, Otsuka A, Imai H (2007) Wolf attack probability: a new security measure in biometric authentication systems. In: Proceedings of ICB 2007, LNCS 4642, pp 396–406

Download references

Acknowledgments

We thank Dr. Yoichi Shibata, Mr. Taiki Sakashita and Mr. Takumi Yamamoto of Shizuoka University for their discussion on the topic with us. We thank Mr. Junichi Oshima of Tokyo Institute of Technology and Mr. Kenji Takahashi at Hitachi Limited.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hiroaki Kikuchi.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Kikuchi, H., Nagai, K., Ogata, W. et al. Privacy-preserving similarity evaluation and application to remote biometrics authentication. Soft Comput 14, 529–536 (2010). https://doi.org/10.1007/s00500-009-0449-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-009-0449-6

Keywords

Navigation