Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3577923.3583656acmconferencesArticle/Chapter ViewAbstractPublication PagescodaspyConference Proceedingsconference-collections
research-article

Grote: Group Testing for Privacy-Preserving Face Identification

Published: 24 April 2023 Publication History

Abstract

This paper proposes a novel method to perform privacy-preserving face identification based on the notion of group testing, and applies it to a solution using the Cheon-Kim-Kim-Song (CKKS) homomorphic encryption scheme. Securely computing the closest reference template to a given live template requires K comparisons, as many as there are identities in a biometric database. Our solution, named Grote, replaces element-wise testing by group testing to drastically reduce the number of such costly, non-linear operations in the encrypted domain from K to up to 2\sqrtK . More specifically, we approximate the max of the coordinates of a large vector by raising to the α-th power and cumulative sum in a 2D layout, incurring a small impact in the accuracy of the system while greatly speeding up its execution. We implement Grote and evaluate its performance.

References

[1]
Multiple authors. 2018. Homomorphic Encryption Security Standard. Technical Report. HomomorphicEncryption.org, Toronto, Canada.
[2]
Mauro Barni, Tiziano Bianchi, Dario Catalano, Mario Di Raimondo, Ruggero Donida Labati, Pierluigi Failla, Dario Fiore, Riccardo Lazzeretti, Vincenzo Piuri, Alessandro Piva, et al. 2010. A privacy-compliant fingerprint recognition system based on homomorphic encryption and fingercode templates. In 2010 Fourth IEEE International Conference on Biometrics: Theory, Applications and Systems (BTAS). IEEE, 1--7.
[3]
Marcelo Blatt, Alexander Gusev, Yuriy Polyakov, and Shafi Goldwasser. 2020. Secure large-scale genome-wide association studies using homomorphic encryption. Proceedings of the National Academy of Sciences of the United States of America, Vol. 117, 21 (26 May 2020), 11608--11613. https://doi.org/10.1073/pnas.1918257117
[4]
Vishnu Naresh Boddeti. 2018. Secure face matching using fully homomorphic encryption. In 2018 IEEE 9th International Conference on Biometrics Theory, Applications and Systems (BTAS). IEEE, 1--10.
[5]
Zvika Brakerski. 2012. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In Advances in Cryptology -- CRYPTO 2012. Springer Berlin Heidelberg, 868--886. https://doi.org/10.1007/978--3--642--32009--5_50
[6]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In Proceedings of the 3rd Innovations in Theoretical Computer Science (Cambridge, Massachusetts) (ITCS '12). ACM, New York, NY, USA, 309--325. https://doi.org/10.1145/2090236.2090262
[7]
Centers for Medicare & Medicaid. 1996. The Health Insurance Portability and Accountability Act of 1996 (HIPAA). Online at http://www.cms.hhs.gov/hipaa/.
[8]
Hao Chen, Kim Laine, and Peter Rindal. 2017. Fast Private Set Intersection from Homomorphic Encryption. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (Dallas, Texas, USA) (CCS '17). Association for Computing Machinery, New York, NY, USA, 1243--1255. https://doi.org/10.1145/3133956.3134061
[9]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic Encryption for Arithmetic of Approximate Numbers. In Advances in Cryptology -- ASIACRYPT 2017. Springer International Publishing, 409--437. https://doi.org/10.1007/978--3--319--70694--8_15
[10]
Jung Hee Cheon, Dongwoo Kim, and Duhyeong Kim. 2020. Efficient homomorphic comparison methods with optimal complexity. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 221--256.
[11]
Jung Hee Cheon, Dongwoo Kim, Duhyeong Kim, Hun Hee Lee, and Keewoo Lee. 2019. Numerical method for comparison on homomorphically encrypted numbers. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 415--445.
[12]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. Journal of Cryptology. The Journal of the International Association for Cryptologic Research, Vol. 33, 1 (1 Jan. 2020), 34--91. https://doi.org/10.1007/s00145-019-09319-x
[13]
Ilaria Chillotti, Marc Joye, and Pascal Paillier. 2021. Programmable Bootstrapping Enables Efficient Homomorphic Inference of Deep Neural Networks. Cryptology ePrint Archive, Report 2021/091. https://eprint.iacr.org/2021/091
[14]
Charles J Colbourn. 1999. Group testing for consecutive positives. Annals of Combinatorics, Vol. 3, 1 (1999), 37--41.
[15]
European Commission. [n.,d.]. 2018 reform of EU data protection rules. https://gdpr-info.eu/
[16]
Jiankang Deng, Jia Guo, Xue Niannan, and Stefanos Zafeiriou. 2019a. ArcFace: Additive Angular Margin Loss for Deep Face Recognition. In CVPR.
[17]
Jiankang Deng, Jia Guo, Zhou Yuxiang, Jinke Yu, Irene Kotsia, and Stefanos Zafeiriou. 2019b. RetinaFace: Single-stage Dense Face Localisation in the Wild. In arxiv.
[18]
Pawel Drozdowski, Nicolas Buchmann, Christian Rathgeb, Marian Margraf, and Christoph Busch. 2019. On the application of homomorphic encryption to face identification. In 2019 International Conference of the Biometrics Special Interest Group (BIOSIG). IEEE, 1--5.
[19]
Dingzhu Du, Frank K Hwang, and Frank Hwang. 2000. Combinatorial group testing and its applications. Vol. 12. World Scientific.
[20]
Diana-Elena Fua lua macs, Kinga Marton, and Alin Suciu. 2021. Assessment of Two Privacy Preserving Authentication Methods Using Secure Multiparty Computation Based on Secret Sharing. Symmetry, Vol. 13, 5 (2021), 894.
[21]
J Fan and F Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptology ePrint Archive (2012). https://eprint.iacr.org/2012/144
[22]
Craig Gentry et al. 2009. A fully homomorphic encryption scheme. Vol. 20. Stanford.
[23]
Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing. 2016. Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy. In International Conference on Machine Learning. 201--210.
[24]
Bart Goethals, Sven Laur, Helger Lipmaa, and Taneli Mielik"ainen. 2004. On private scalar product computation for privacy-preserving data mining. In International Conference on Information Security and Cryptology. Springer, 104--120.
[25]
Christian Gollier and Olivier Gossner. 2020. Group testing against Covid-19. Technical Report. EconPol Policy Brief.
[26]
Marta Gomez-Barrero, Emanuele Maiorana, Javier Galbally, Patrizio Campisi, and Julian Fierrez. 2017. Multi-biometric template protection based on homomorphic encryption. Pattern Recognition, Vol. 67 (2017), 149--163.
[27]
Gary B. Huang, Manu Ramesh, Tamara Berg, and Erik Learned-Miller. 2007. Labeled Faces in the Wild: A Database for Studying Face Recognition in Unconstrained Environments. Technical Report 07--49. University of Massachusetts, Amherst.
[28]
Alberto Ibarrondo, Hervé Chabanne, and Melek Önen. 2021. Practical Privacy-Preserving Face Identification based on Function-Hiding Functional Encryption. In International Conference on Cryptology and Network Security. Springer, 63--71.
[29]
Alberto Ibarrondo and Alexander Viand. 2021. Pyfhel: Python for homomorphic encryption libraries. In Proceedings of the 9th on Workshop on Encrypted Computing & Applied Homomorphic Cryptography. 11--16.
[30]
Ilia Iliashenko and Vincent Zucca. 2021. Faster homomorphic comparison operations for BGV and BFV. Proceedings on Privacy Enhancing Technologies, Vol. 2021, 3 (2021), 246--264.
[31]
Anil K Jain, Patrick Flynn, and Arun A Ross. 2007. Handbook of biometrics. Springer Science & Business Media.
[32]
Harkeerat Kaur and Pritee Khanna. 2020. Privacy preserving remote multi-server biometric authentication using cancelable biometrics and secret sharing. Future Generation Computer Systems, Vol. 102 (2020), 30--41.
[33]
Andrey Kim, Antonis Papadimitriou, and Yuriy Polyakov. 2022. Approximate homomorphic encryption with reduced approximation error. In Cryptographers' Track at the RSA Conference. Springer, 120--144.
[34]
Jascha Kolberg, Pia Bauspieß, Marta Gomez-Barrero, Christian Rathgeb, Markus Dürmuth, and Christoph Busch. 2019. Template protection based on homomorphic encryption: Computationally efficient application to iris-biometric verification and identification. In 2019 IEEE International Workshop on Information Forensics and Security (WIFS). IEEE, 1--6.
[35]
Jascha Kolberg, Pawel Drozdowski, Marta Gomez-Barrero, Christian Rathgeb, and Christoph Busch. 2020. Efficiency analysis of post-quantum-secure face template protection schemes based on homomorphic encryption. In 2020 International Conference of the Biometrics Special Interest Group (BIOSIG). IEEE, 1--4.
[36]
Eunsang Lee, Joon-Woo Lee, Young-Sik Kim, and Jong-Seon No. 2021a. Minimax approximation of sign function by composite polynomial for homomorphic comparison. IEEE Transactions on Dependable and Secure Computing (2021).
[37]
Eunsang Lee, Joon-Woo Lee, Young-Sik Kim, and Jong-Seon No. 2022b. Optimization of homomorphic comparison algorithm on rns-ckks scheme. IEEE Access, Vol. 10 (2022), 26163--26176.
[38]
Joon-Woo Lee, HyungChul Kang, Yongwoo Lee, Woosuk Choi, Jieun Eom, Maxim Deryabin, Eunsang Lee, Junghyun Lee, Donghoon Yoo, Young-Sik Kim, et al. 2022a. Privacy-preserving machine learning with fully homomorphic encryption for deep neural network. IEEE Access, Vol. 10 (2022), 30039--30054.
[39]
Joon-Woo Lee, Eunsang Lee, Yongwoo Lee, Young-Sik Kim, and Jong-Seon No. 2021b. High-precision bootstrapping of RNS-CKKS homomorphic encryption using optimal minimax polynomial approximation and inverse sine function. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 618--647.
[40]
Damien Ligier, Sergiu Carpov, Caroline Fontaine, and Renaud Sirdey. 2017. Information leakage analysis of inner-product functional encryption based data classification. In 2017 15th Annual Conference on Privacy, Security and Trust (PST). IEEE, 303--3035.
[41]
Chun Lo, Mingyan Liu, Jerome P Lynch, and Anna C Gilbert. 2013. Efficient sensor fault detection using combinatorial group testing. In 2013 IEEE international conference on distributed computing in sensor systems. IEEE, 199--206.
[42]
Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. 2012. On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption. In Proceedings of the forty-fourth annual ACM symposium on Theory of computing. 1219--1234.
[43]
Ying Luo, S Cheung Sen-ching, and Shuiming Ye. 2009. Anonymous biometric access control based on homomorphic encryption. In 2009 IEEE International Conference on Multimedia and Expo. IEEE, 1046--1049.
[44]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2010. On ideal lattices and learning with errors over rings. In Annual international conference on the theory and applications of cryptographic techniques. Springer, 1--23.
[45]
Christian Mouchet, Juan Troncoso-Pastoriza, Jean-Philippe Bossuat, and Jean-Pierre Hubaux. 2020. Multiparty homomorphic encryption from ring-learning-with-errors. Cryptology ePrint Archive (2020).
[46]
Margarita Osadchy, Benny Pinkas, Ayman Jarrous, and Boaz Moskovich. 2010. Scifi-a system for secure face identification. In 2010 IEEE Symposium on Security and Privacy. IEEE, 239--254.
[47]
Dailé Osorio-Roig, Christian Rathgeb, Pawel Drozdowski, and Christoph Busch. 2021. Stable hash generation for efficient privacy-preserving face identification. IEEE Transactions on Biometrics, Behavior, and Identity Science (2021).
[48]
Pascal Paillier. 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In Advances in Cryptology -- EUROCRYPT '99. Springer Berlin Heidelberg, 223--238. https://doi.org/10.1007/3--540--48910-X_16
[49]
Oded Regev. 2005. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. In In STOC. ACM Press, 84--93.
[50]
Ronald L Rivest, Len Adleman, and Michael L Dertouzos. 1978 a. On Data Banks and Privacy Homomorphisms. Foundations of secure computation, Vol. 4, 11 (1978), 169--180. https://people.csail.mit.edu/rivest/RivestAdlemanDertouzos-OnDataBanksAndPrivacyHomomorphisms.pdf
[51]
R L Rivest, A Shamir, and L Adleman. 1978 b. A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM, Vol. 21, 2 (1 Feb. 1978), 120--126. https://doi.org/10.1145/359340.359342
[52]
Zhang Rui and Zheng Yan. 2018. A survey on biometric authentication: Toward secure and privacy-preserving identification. IEEE access, Vol. 7 (2018), 5994--6009.
[53]
T Sabhanayagam, V Prasanna Venkatesan, and K Senthamaraikannan. 2018. A comprehensive survey on various biometric systems. International Journal of Applied Engineering Research, Vol. 13, 5 (2018), 2276--2297.
[54]
Ahmad-Reza Sadeghi, Thomas Schneider, and Immo Wehrenberg. 2009. Efficient privacy-preserving face recognition. In International conference on information security and cryptology. Springer, 229--244.
[55]
Adi Shamir. 1979. How to share a secret. Comm. of the ACM, Vol. 22, 11 (1979), 612--613.
[56]
000)]% stinson2000secure, Douglas R Stinson, Tran Van Trung, and Ruizhong Wei. 2000. Secure frameproof codes, key distribution patterns, group testing algorithms and related structures. Journal of Statistical Planning and Inference, Vol. 86, 2 (2000), 595--617.
[57]
Hiroto Tamiya, Toshiyuki Isshiki, Kengo Mori, Satoshi Obana, and Tetsushi Ohki. 2021. Improved Post-quantum-secure Face Template Protection System Based on Packed Homomorphic Encryption. In 2021 International Conference of the Biometrics Special Interest Group (BIOSIG). IEEE, 1--5.
[58]
Andrew Beng Jin Teoh and Chong Tze Yuang. 2007. Cancelable biometrics realization with multispace random projections. IEEE Transactions on Systems, Man, and Cybernetics, Part B (Cybernetics), Vol. 37, 5 (2007), 1096--1106.
[59]
Matthew A Turk and Alex P Pentland. 1991. Face recognition using eigenfaces. In Proceedings. 1991 IEEE computer society conference on computer vision and pattern recognition. IEEE Computer Society, 586--587.
[60]
Wencheng Yang, Song Wang, Muhammad Shahzad, and Wei Zhou. 2021. A cancelable biometric authentication system based on feature-adaptive random projection. Journal of Information Security and Applications, Vol. 58 (2021), 102704.
[61]
Andrew Chi-Chih Yao. 1986. How to generate and exchange secrets. In 27th Annual Symposium on Foundations of Computer Science (sfcs 1986). IEEE, 162--167.
[62]
Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, and Takeshi Koshiba. 2013. Packed homomorphic encryption based on ideal lattices and its application to biometrics. In International Conference on Availability, Reliability, and Security. Springer, 55--74. io

Cited By

View all
  • (2024)Blind-Match: Efficient Homomorphic Encryption-Based 1:N Matching for Privacy-Preserving Biometric IdentificationProceedings of the 33rd ACM International Conference on Information and Knowledge Management10.1145/3627673.3680017(4423-4430)Online publication date: 21-Oct-2024
  • (2024)Group Testing with General Correlation Using Hypergraphs2024 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT57864.2024.10619244(3225-3230)Online publication date: 7-Jul-2024
  • (2024)Privacy-Preserving Face Recognition Using Trainable Feature Subtraction2024 IEEE/CVF Conference on Computer Vision and Pattern Recognition (CVPR)10.1109/CVPR52733.2024.00036(297-307)Online publication date: 16-Jun-2024
  • Show More Cited By

Index Terms

  1. Grote: Group Testing for Privacy-Preserving Face Identification

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CODASPY '23: Proceedings of the Thirteenth ACM Conference on Data and Application Security and Privacy
      April 2023
      304 pages
      ISBN:9798400700675
      DOI:10.1145/3577923
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 24 April 2023

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. face identification
      2. homomorphic encryption
      3. privacy enhancing technologies
      4. secure biometrics

      Qualifiers

      • Research-article

      Funding Sources

      • 3IA Côte d'Azur program

      Conference

      CODASPY '23
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 149 of 789 submissions, 19%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)78
      • Downloads (Last 6 weeks)7
      Reflects downloads up to 01 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Blind-Match: Efficient Homomorphic Encryption-Based 1:N Matching for Privacy-Preserving Biometric IdentificationProceedings of the 33rd ACM International Conference on Information and Knowledge Management10.1145/3627673.3680017(4423-4430)Online publication date: 21-Oct-2024
      • (2024)Group Testing with General Correlation Using Hypergraphs2024 IEEE International Symposium on Information Theory (ISIT)10.1109/ISIT57864.2024.10619244(3225-3230)Online publication date: 7-Jul-2024
      • (2024)Privacy-Preserving Face Recognition Using Trainable Feature Subtraction2024 IEEE/CVF Conference on Computer Vision and Pattern Recognition (CVPR)10.1109/CVPR52733.2024.00036(297-307)Online publication date: 16-Jun-2024
      • (2023)A Probabilistic Design for Practical Homomorphic Majority Voting with Intrinsic Differential PrivacyProceedings of the 11th Workshop on Encrypted Computing & Applied Homomorphic Cryptography10.1145/3605759.3625258(47-58)Online publication date: 26-Nov-2023
      • (2023)Template Recovery Attack on Homomorphically Encrypted Biometric Recognition Systems with Unprotected Threshold Comparison2023 IEEE International Joint Conference on Biometrics (IJCB)10.1109/IJCB57857.2023.10449211(1-10)Online publication date: 25-Sep-2023

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media