Visible to the public Biblio

Filters: Keyword is biometric template protection  [Clear All Filters]
2023-03-31
Román, Roberto, Arjona, Rosario, López-González, Paula, Baturone, Iluminada.  2022.  A Quantum-Resistant Face Template Protection Scheme using Kyber and Saber Public Key Encryption Algorithms. 2022 International Conference of the Biometrics Special Interest Group (BIOSIG). :1–5.

Considered sensitive information by the ISO/IEC 24745, biometric data should be stored and used in a protected way. If not, privacy and security of end-users can be compromised. Also, the advent of quantum computers demands quantum-resistant solutions. This work proposes the use of Kyber and Saber public key encryption (PKE) algorithms together with homomorphic encryption (HE) in a face recognition system. Kyber and Saber, both based on lattice cryptography, were two finalists of the third round of NIST post-quantum cryptography standardization process. After the third round was completed, Kyber was selected as the PKE algorithm to be standardized. Experimental results show that recognition performance of the non-protected face recognition system is preserved with the protection, achieving smaller sizes of protected templates and keys, and shorter execution times than other HE schemes reported in literature that employ lattices. The parameter sets considered achieve security levels of 128, 192 and 256 bits.

ISSN: 1617-5468

2022-09-20
Thao Nguyen, Thi Ai, Dang, Tran Khanh, Nguyen, Dinh Thanh.  2021.  Non-Invertibility for Random Projection based Biometric Template Protection Scheme. 2021 15th International Conference on Ubiquitous Information Management and Communication (IMCOM). :1—8.
Nowadays, biometric-based authentication systems are widely used. This fact has led to increased attacks on biometric data of users. Therefore, biometric template protection is sure to keep the attention of researchers for the security of the authentication systems. Many previous works proposed the biometric template protection schemes by transforming the original biometric data into a secure domain, or establishing a cryptographic key with the use of biometric data. The main purpose was that fulfill the all three requirements: cancelability, security, and performance as many as possible. In this paper, using random projection merged with fuzzy commitment, we will introduce a hybrid scheme of biometric template protection. We try to limit their own drawbacks and take full advantages of these techniques at the same time. In addition, an analysis of non-invertibility property will be exercised with regards to the use of random projection aiming at enhancing the security of the system while preserving the discriminability of the original biometric template.
2022-06-09
Tamiya, Hiroto, Isshiki, Toshiyuki, Mori, Kengo, Obana, Satoshi, Ohki, Tetsushi.  2021.  Improved Post-quantum-secure Face Template Protection System Based on Packed Homomorphic Encryption. 2021 International Conference of the Biometrics Special Interest Group (BIOSIG). :1–5.
This paper proposes an efficient face template protection system based on homomorphic encryption. By developing a message packing method suitable for the calculation of the squared Euclidean distance, the proposed system computes the squared Euclidean distance between facial features by a single homomorphic multiplication. Our experimental results show the transaction time of the proposed system is about 14 times faster than that of the existing face template protection system based on homomorphic encryption presented in BIOSIG2020.
2017-02-23
B. Yang, E. Martiri.  2015.  "Using Honey Templates to Augment Hash Based Biometric Template Protection". 2015 IEEE 39th Annual Computer Software and Applications Conference. 3:312-316.

Hash based biometric template protection schemes (BTPS), such as fuzzy commitment, fuzzy vault, and secure sketch, address the privacy leakage concern on the plain biometric template storage in a database through using cryptographic hash calculation for template verification. However, cryptographic hashes have only computational security whose being cracked shall leak the biometric feature in these BTPS; and furthermore, existing BTPS are rarely able to detect during a verification process whether a probe template has been leaked from the database or not (i.e., being used by an imposter or a genuine user). In this paper we tailor the "honeywords" idea, which was proposed to detect the hashed password cracking, to enable the detectability of biometric template database leakage. However, unlike passwords, biometric features encoded in a template cannot be renewed after being cracked and thus not straightforwardly able to be protected by the honeyword idea. To enable the honeyword idea on biometrics, diversifiability (and thus renewability) is required on the biometric features. We propose to use BTPS for his purpose in this paper and present a machine learning based protected template generation protocol to ensure the best anonymity of the generated sugar template (from a user's genuine biometric feature) among other honey ones (from synthesized biometric features).