DOI QR코드

DOI QR Code

Iris Ciphertext Authentication System Based on Fully Homomorphic Encryption

  • Song, Xinxia (College of Junior, Zhejiang Wanli University) ;
  • Chen, Zhigang (College of Electronic and Computer, Zhejiang Wanli University) ;
  • Sun, Dechao (College of Electronic and Computer, Zhejiang Wanli University)
  • Received : 2018.12.07
  • Accepted : 2019.04.18
  • Published : 2020.06.30

Abstract

With the application and promotion of biometric technology, biometrics has become more and more important to identity authentication. In order to ensure the privacy of the user, the biometrics cannot be stored or manipulated in plaintext. Aiming at this problem, this paper analyzes and summarizes the scheme and performance of the existing biometric authentication system, and proposes an iris-based ciphertext authentication system based on fully homomorphic encryption using the FV scheme. The implementation of the system is partly powered by Microsoft's SEAL (Simple Encrypted Arithmetic Library). The entire system can complete iris authentication without decrypting the iris feature template, and the database stores the homomorphic ciphertext of the iris feature template. Thus, there is no need to worry about the leakage of the iris feature template. At the same time, the system does not require a trusted center for authentication, and the authentication is completed on the server side directly using the one-time MAC authentication method. Tests have shown that when the system adopts an iris algorithm with a low depth of calculation circuit such as the Hamming distance comparison algorithm, it has good performance, which basically meets the requirements of real application scenarios.

Keywords

References

  1. R. Belguechi, V. Alimi, E. Cherrier, P. Lacharme, and C. Rosenberger, "An overview on privacy preserving biometrics" in Recent Application in Biometrics. Rijeka, Croatia: InTech, 2011, p. 65-84.
  2. N. K. Ratha, J. H. Connell, and R. M. Bolle, "Enhancing security and privacy in biometrics-based authentication systems," IBM Systems Journal, vol. 40, no. 3, pp. 614-634, 2001. https://doi.org/10.1147/sj.403.0614
  3. A. Juels and M. Sudan, "A fuzzy vault scheme," Designs, Codes and Cryptography, vol. 38, no. 2, pp. 237-257, 2006. https://doi.org/10.1007/s10623-005-6343-z
  4. A. Juels and M. Wattenberg, "A fuzzy commitment scheme," in Proceedings of the 6th ACM Conference on Computer and Communications Security, Singapore, 1999, pp. 28-36.
  5. M. Blanton and P. Gasti, "Secure and efficient protocols for iris and fingerprint identification," in European Symposium on Research in Computer Security. Heidelberg: Springer, 2011, pp. 190-209.
  6. I. Damgard, M. Geisler, and M. Kroigard, "Homomorphic encryption and secure comparison," International Journal of Applied Cryptography, vol. 1, no. 1, pp. 22-31, 2008. https://doi.org/10.1504/IJACT.2008.017048
  7. R. Kulkarni and A. Namboodiri, "Secure hamming distance based biometric authentication," in Proceedings of 2013 International Conference on Biometrics (ICB), Madrid, Spain, 2013, pp. 1-6.
  8. C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proceedings of the 41st Annual ACM Symposium on Theory of Computing, Bethesda, MD, 2009, pp. 169-178.
  9. C. Karabat, M. S. Kiraz, H. Erdogan, and E. Savas, "THRIVE: threshold homomorphic encryption based secure and privacy preserving biometric verification system," EURASIP Journal on Advances in Signal Processing, vol. 2015, article no. 71, 2015.
  10. M. J. Dworkin, "SHA-3 Standard: permutation-based hash and extendable-output functions (NIST FIPS-202)," National Institute of Standards and Technology, Gaithersburg, MD, 2015.
  11. J. H. Cheon, H. Chung, M. Kim, and K. W. Lee, "Ghostshell: secure biometric authentication using Integrity-based homomorphic evaluations," IACR Cryptology ePrint Archive, vol. 2016, article no. 484, 2016.
  12. J. Fan and F. Vercauteren, "Somewhat practical fully homomorphic encryption," IACR Cryptology ePrint Archive, vol. 2012, article no. 144, 2012.
  13. H. Chen, K. Laine, and R. Player, "Simple encrypted arithmetic library-SEAL v2.1," in Financial Cryptography and Data Security. Cham: Springer, 2017, pp. 3-18
  14. Z. Brakerski, C. Gentry, and S. Halevi, "Packed ciphertexts in LWE-based homomorphic encryption," in Public Key Cryptography - PKC 2013. Heidelberg: Springer, 2013, pp. 1-13.
  15. N. P. Smart and F. Vercauteren, "Fully homomorphic SIMD operations," Designs, Codes and Cryptography, vol. 71, no. 1, pp. 57-81, 2014. https://doi.org/10.1007/s10623-012-9720-4
  16. J. Deng, C. Xu, and H. Yang, "A secure computation scheme of inner product based on fully homomorphic encryption," Journal of University of Electronic Science and Technology of China, vol. 45, no. 5, pp. 808-811, 2016.
  17. S. Thavalengal, P. Bigioi, and P. Corcoran, "Iris authentication in handheld devices-considerations for constraint-free acquisition," IEEE Transactions on Consumer Electronics, vol. 61, no. 2, pp. 245-253, 2015. https://doi.org/10.1109/TCE.2015.7150600
  18. CASIA iris database [Online]. Available: http://biometrics.idealtest.org.
  19. L. Masek and P. Kovesi, "MATLAB source code for a biometric identification system based on iris patterns," School of Computer Science and Software Engineering, University of Western Australia, 2003.
  20. Q. Tian and Z. Liu. "Survey of iris recognition," Application Research of Computers, vol. 25, no. 5, pp. 1295-1300, 2008. https://doi.org/10.3969/j.issn.1001-3695.2008.05.005
  21. M. R. Albrecht, "On dual lattice attacks against small-secret LWE and parameter choices in HElib and SEAL," in Advanced in Cryptology - EUROCRYPT 2017. Cham: Springer, 2017, pp. 103-129.