Privacy-preserving similarity evaluation and application to remote biometrics authentication

  • Authors:
  • Hiroaki Kikuchi;Kei Nagai;Wakaha Ogata;Masakatsu Nishigaki

  • Affiliations:
  • Tokai University, Department of Communication and Network Engineering, School of Information and Telecommunication Engineering, 1117 Kitakaname, 259-1292, Hiratsuka, Kangawa, Japan;Tokai University, Department of Communication and Network Engineering, School of Information and Telecommunication Engineering, 1117 Kitakaname, 259-1292, Hiratsuka, Kangawa, Japan;Tokyo Institute of Technology, Graduate School of Innovation Management, Tokyo, Japan;Shizuoka University, Graduate School of Science and Technology, Shizuoka, Japan

  • Venue:
  • Soft Computing - A Fusion of Foundations, Methodologies and Applications - Special Issue on Soft Computing in Decision Modeling; Guest Editors: Vicenc Torra, Yasuo Narukawa
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

In this paper, a new method for secure remote biometric authentication preventing the vulnerability of compromised biometrics is presented. The idea is based on a public-key cryptographical protocol, referred as zero-knowledge proof, which allows a user to prove that she has surely a valid biometric data without revealing the data. Hence, the scheme is free from the risk of disclosure of biometric data. Even if a malicious administrator has a privilege access to the private database, it is infeasible for him to learn the private template. This paper studies two well-known definitions, the cosine correlation and the Euclidean distance as similarities of given two feature vectors. Both similarities are defined with some multiplications and additions, which can be performed in privacy-preserving way because of the useful property of public-key commitment scheme, additive homomorphism. The estimation based on the experimental implementation shows that the private Euclidean distance scheme archives better accuracy in terms of false acceptance and rejection than the private cosine coloration scheme, but it requires about $$5/2 n \ell$$overhead to evaluate $$n$$-dimension feature vectors consisting of $$\ell$$-bit integers.