skip to main content
10.1145/3488932.3497754acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article
Public Access

Proximity Searchable Encryption for the Iris Biometric

Published:30 May 2022Publication History

ABSTRACT

Biometric databases collect people's information and allow users to perform proximity searches (finding all records within a bounded distance of the query point) with few cryptographic protections. This work studies proximity searchable encryption applied to the iris biometric.

Prior work proposed inner product functional encryption as a technique to build proximity biometric databases (Kim et al., SCN 2018). This is because binary Hamming distance is computable using an inner product. This work identifies and closes two gaps to using inner product encryption for biometric search: Biometrics naturally use long vectors often with thousands of bits. Many inner product encryption schemes generate a random matrix whose dimension scales with vector size and have to invert this matrix. As a result, setup is not feasible on commodity hardware unless we reduce the dimension of the vectors. We explore state of the art techniques to reduce the dimension of the iris biometric and show that all known techniques harm the accuracy of the resulting system. That is, for small vector sizes multiple unrelated biometrics are returned in the search. For length 64 vectors, at a 90% probability of the searched biometric being returned, 10% of stored records are erroneously returned on average. Rather than changing the feature extractor, we introduce a new cryptographic technique that allows one to generate several smaller matrices. For vectors of length 1024 this reduces time to run setup from 23 days to 4 minutes. At this vector length, for the same $90%$ probability of the searched biometric being returned, .02% of stored records are erroneously returned on average. Prior inner product approaches leak distance between the query and all stored records. We refer to these as distance-revealing. We show a natural construction from function hiding, secret-key, predicate, inner product encryption (Shen, Shi, and Waters, TCC 2009). Our construction only leaks access patterns, and which returned records are the same distance from the query. We refer to this scheme as distance-hiding. We implement and benchmark one distance-revealing and one distance-hiding scheme. The distance-revealing scheme can search a small (hundreds) database in 4 minutes while the distance-hiding scheme is not yet practical, requiring 3.5 hours.

Skip Supplemental Material Section

Supplemental Material

asiafp050.mp4

mp4

126 MB

References

  1. J. Galbally, A. Ross, M. Gomez-Barrero, J. Fierrez, and J. Ortega-Garcia, "From the iriscode to the iris: A new vulnerability of iris recognition systems," Black Hat Briefings USA, vol. 1, 2012.Google ScholarGoogle Scholar
  2. G. Mai, K. Cao, P. C. Yuen, and A. K. Jain, "On the reconstruction of face images from deep face templates," IEEE transactions on pattern analysis and machine intelligence, vol. 41, no. 5, pp. 1188--1202, 2018.Google ScholarGoogle Scholar
  3. S. Ahmad and B. Fuller, "Resist: Reconstruction of irises from templates," in 2020 IEEE International Joint Conference on Biometrics (IJCB). IEEE, 2020, pp. 1--10.Google ScholarGoogle Scholar
  4. S. Venugopalan and M. Savvides, "How to generate spoofed irises from an iris code template," IEEE Transactions on Information Forensics and Security, vol. 6, no. 2, pp. 385--395, 2011.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Y. Huang, A. K. Wai-Kin, and K.-Y. Lam, "From the perspective of CNN to adversarial iris images," in 2018 IEEE 9th International Conference on Biometrics Theory, Applications and Systems (BTAS). IEEE, 2018, pp. 1--10.Google ScholarGoogle Scholar
  6. S. Soleymani, A. Dabouei, J. Dawson, and N. M. Nasrabadi, "Adversarial examples to fool iris recognition systems," in 2019 International Conference on Biometrics (ICB). IEEE, 2019, pp. 1--8.Google ScholarGoogle Scholar
  7. D. X. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," in Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000. IEEE, 2000, pp. 44--55.Google ScholarGoogle Scholar
  8. R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, "Searchable symmetric encryption: Improved definitions and efficient constructions," Journal of Computer Security, vol. 19, pp. 895--934, 01 2011.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. C. Bösch, P. Hartel, W. Jonker, and A. Peter, "A survey of provably secure searchable encryption," ACM Computing Surveys (CSUR), vol. 47, no. 2, pp. 1--51, 2014.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. B. Fuller, M. Varia, A. Yerukhimovich, E. Shen, A. Hamlin, V. Gadepally, R. Shay, J. D. Mitchell, and R. K. Cunningham, "SoK: Cryptographically protected database search," in 2017 IEEE Symposium on Security and Privacy (SP). IEEE, 2017, pp. 172--191.Google ScholarGoogle Scholar
  11. S. Kim, K. Lewi, A. Mandal, H. Montgomery, A. Roy, and D. J. Wu, "Function-hiding inner product encryption is practical," in International Conference on Security and Cryptography for Networks. Springer, 2018, pp. 544--562.Google ScholarGoogle Scholar
  12. S. Kim, K. Lewi, A. Mandal, H. W. Montgomery, A. Roy, and D. J. Wu, "Function-hiding inner product encryption is practical." IACR Cryptology ePrint Archive, vol. 2016, p. 440, 2016.Google ScholarGoogle Scholar
  13. J. Daugman, "Results from 200 billion iris cross-comparisons," 01 2005.Google ScholarGoogle Scholar
  14. ----, "How iris recognition works," in The essential guide to image processing. Elsevier, 2009, pp. 715--739.Google ScholarGoogle Scholar
  15. N. Othman, B. Dorizzi, and S. Garcia-Salicetti, "Osiris: An open source iris recognition software," Pattern Recognition Letters, vol. 82, pp. 124--131, 2016.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. S. Ahmad and B. Fuller, "Thirdeye: Triplet-based iris recognition without normalization," in IEEE International Conference on Biometrics: Theory, Applications and Systems, 2019.Google ScholarGoogle Scholar
  17. T. Okamoto and K. Takashima, "Dual pairing vector spaces and their applications," IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol. 98, no. 1, pp. 3--15, 2015.Google ScholarGoogle ScholarCross RefCross Ref
  18. W. B. Hart, "Fast library for number theory: An introduction," in Mathematical Software -- ICMS 2010, K. Fukuda, J. v. d. Hoeven, M. Joswig, and N. Takayama, Eds. Berlin, Heidelberg: Springer Brlin Heidelberg, 2010, pp. 88--91.Google ScholarGoogle Scholar
  19. S. Ahmad, C. Cachet, L. Demarest, B. Fuller, and A. Hamlin, "Proximity searchable encryption for the iris biometrics," Cryptology ePrint Archive, Report 2020/1174, 2020, https://ia.cr/2020/1174.Google ScholarGoogle Scholar
  20. P. J. Phillips, W. T. Scruggs, A. J. O'Toole, P. J. Flynn, K. W. Bowyer, C. L. Schott, and M. Sharpe, "FRVT 2006 and ICE 2006 large-scale experimental results," IEEE transactions on pattern analysis and machine intelligence, vol. 32, no. 5, pp. 831--846, 2009.Google ScholarGoogle Scholar
  21. K. W. Bowyer and P. J. Flynn, "The ND-IRIS-0405 iris image dataset," arXiv preprint arXiv:1606.04853, 2016.Google ScholarGoogle Scholar
  22. P. J. Phillips, K. W. Bowyer, P. J. Flynn, X. Liu, and W. T. Scruggs, "The iris challenge evaluation 2005," in 2008 IEEE Second International Conference on Biometrics: Theory, Applications and Systems. IEEE, 2008, pp. 1--8.Google ScholarGoogle Scholar
  23. M. Kuzu, M. S. Islam, and M. Kantarcioglu, "Efficient similarity search over encrypted data," in 2012 IEEE 28th International Conference on Data Engineering. IEEE, 2012, pp. 1156--1167.Google ScholarGoogle Scholar
  24. P. Indyk and R. Motwani, "Approximate nearest neighbors: towards removing the curse of dimensionality," in Proceedings of the thirtieth annual ACM symposium on Theory of computing, 1998, pp. 604--613.Google ScholarGoogle Scholar
  25. N. B. Priyantha, H. Balakrishnan, E. D. Demaine, and S. Teller, "Mobile-assisted localization in wireless sensor networks," in Proceedings IEEE 24th Annual Joint Conference of the IEEE Computer and Communications Societies., vol. 1. IEEE, 2005, pp. 172--183.Google ScholarGoogle Scholar
  26. J. Aspnes, T. Eren, D. K. Goldenberg, A. S. Morse, W. Whiteley, Y. R. Yang, B. D. Anderson, and P. N. Belhumeur, "A theory of network localization," IEEE Transactions on Mobile Computing, vol. 5, no. 12, pp. 1663--1678, 2006.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. E. M. Kornaropoulos, C. Papamanthou, and R. Tamassia, "Data recovery on encrypted databases with k-nearest neighbor query leakage," in 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 2019, pp. 1033--1050.Google ScholarGoogle Scholar
  28. E. M. Kornaropoulos and P. Efstathopoulos, "The case of adversarial inputs for secure similarity approximation protocols," in 2019 IEEE European Symposium on Security and Privacy (EuroS&P).IEEE, 2019, pp. 247--262.Google ScholarGoogle Scholar
  29. M. S. Islam, M. Kuzu, and M. Kantarcioglu, "Access pattern disclosure on searchable encryption: ramification, attack and mitigation." in NDSS, vol. 20. Citeseer, 2012, p. 12.Google ScholarGoogle Scholar
  30. D. Cash, P. Grubbs, J. Perry, and T. Ristenpart, "Leakage-abuse attacks against searchable encryption," in Proceedings of the 22nd ACM SIGSAC conference on computer and communications security, 2015, pp. 668--679.Google ScholarGoogle Scholar
  31. G. Kellaris, G. Kollios, K. Nissim, and A. O'Neill, "Generic attacks on secure outsourced databases," in Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016, pp. 1329--1340.Google ScholarGoogle Scholar
  32. G. Wang, C. Liu, Y. Dong, H. Pan, P. Han, and B. Fang, "Query recovery attacks on searchable encryption based on partial knowledge," in International Conference on Security and Privacy in Communication Systems. Springer, 2017, pp. 530--549.Google ScholarGoogle Scholar
  33. P. Grubbs, K. Sekniqi, V. Bindschaedler, M. Naveed, and T. Ristenpart, "Leakage-abuse attacks against order-revealing encryption," in Security and Privacy (SP), 2017 IEEE Symposium on. IEEE, 2017, pp. 655--672.Google ScholarGoogle Scholar
  34. P. Grubbs, M.-S. Lacharité, B. Minaud, and K. G. Paterson, "Pump up the volume: Practical database reconstruction from volume leakage on range queries," in Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018, pp. 315--331.Google ScholarGoogle Scholar
  35. E. A. Markatou and R. Tamassia, "Full database reconstruction with access and search pattern leakage," in International Conference on Information Security. Springer, 2019, pp. 25--43.Google ScholarGoogle Scholar
  36. E. M. Kornaropoulos, C. Papamanthou, and R. Tamassia, "The state of the uniform: attacks on encrypted databases beyond the uniform query distribution," in 2020 IEEE Symposium on Security and Privacy (SP). IEEE, 2020, pp. 1223--1240.Google ScholarGoogle Scholar
  37. F. Falzon, E. A. Markatou, D. Cash, A. Rivkin, J. Stern, and R. Tamassia, "Full database reconstruction in two dimensions," in Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security, 2020, pp. 443--460.Google ScholarGoogle Scholar
  38. M. Barbosa, D. Catalano, A. Soleimanian, and B. Warinschi, "Efficient function-hiding functional encryption: From inner-products to orthogonality," in Topics in Cryptology -- CT-RSA 2019, M. Matsui, Ed., 2019, pp. 127--148.Google ScholarGoogle Scholar
  39. P. Grubbs, A. Khandelwal, M.-S. Lacharité, L. Brown, L. Li, R. Agarwal, and T. Ristenpart, "Pancake: Frequency smoothing for encrypted data stores," in 29th USENIX Security Symposium, 2020, pp. 2451--2468.Google ScholarGoogle Scholar
  40. E. Shen, E. Shi, and B. Waters, "Predicate privacy in encryption systems," in Theory of Cryptography. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009, pp. 457--473.Google ScholarGoogle Scholar
  41. K. Hollingsworth, K. W. Bowyer, and P. J. Flynn, "Similarity of iris texture between identical twins," in 2010 IEEE Computer Society Conference on Computer Vision and Pattern Recognition-Workshops. IEEE, 2010, pp. 22--29.Google ScholarGoogle Scholar
  42. S. Ahmad and B. Fuller, "Unconstrained iris segmentation using convolutional neural networks," in Asian Conference on Computer Vision. Springer, 2018, pp. 450--466.Google ScholarGoogle Scholar
  43. S. Ahmad. (2020) Sohaib ahmad github. Accessed: 2020-07-23. [Online]. Available: https://github.com/sohaib50kGoogle ScholarGoogle Scholar
  44. A. Kumar and A. Passi, "Comparison and combination of iris matchers for reliable personal authentication," Pattern recognition, vol. 43, no. 3, pp. 1016--1026, 2010.Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. S. Simhadri, J. Steel, and B. Fuller, "Cryptographic authentication from the iris," in International Conference on Information Security. Springer, 2019, pp. 465--485.Google ScholarGoogle Scholar
  46. K. P. Hollingsworth, K. W. Bowyer, and P. J. Flynn, "The best bits in an iris code," IEEE Transactions on Pattern Analysis and Machine Intelligence, vol. 31, no. 6, pp. 964--973, 2008.Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. R. M. Bolle, S. Pankanti, J. H. Connell, and N. K. Ratha, "Iris individuality: A partial iris model,” in Proceedings of the 17th International Conference on Pattern Recognition, 2004. ICPR 2004., vol. 2. IEEE, 2004, pp. 927--930.Google ScholarGoogle ScholarCross RefCross Ref
  48. P. Drozdowski, C. Rathgeb, A. Dantcheva, N. Damer, and C. Busch, "Demographic bias in biometrics: A survey on an emerging challenge," IEEE Transactions on Technology and Society, vol. 1, no. 2, pp. 89--103, 2020.Google ScholarGoogle ScholarCross RefCross Ref
  49. S. Ziauddin and M. N. Dailey, "Iris recognition performance enhancement using weighted majority voting," in 2008 15th IEEE International Conference on Image Processing. IEEE, 2008, pp. 277--280.Google ScholarGoogle Scholar
  50. Y. Kawai and K. Takashima, "Predicate- and attribute-hiding inner product encryption in a public key setting," in Pairing-Based Cryptography -- Pairing 2013, Z. Cao and F. Zhang, Eds. Cham: Springer International Publishing, 2014, pp. 113--130.Google ScholarGoogle Scholar
  51. S. Ahmad, C. Cachet, L. Demarest, B. Fuller, and A. Hamlin. (2021) An implementation of proximity searchable encryption (PSE). https://github.com/chloecachet/pse.Google ScholarGoogle Scholar
  52. J. Akinyele, C. Garman, I. Miers, M. Pagano, M. Rushanan, M. Green, and A. Rubin, "Charm: A framework for rapidly prototyping cryptosystems," Journal of Cryptographic Engineering, vol. 3, 06 2013.Google ScholarGoogle ScholarCross RefCross Ref
  53. K. Lewi. (2016) FHIPE github. https://github.com/kevinlewi/fhipe.Google ScholarGoogle Scholar
  54. J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, "Fuzzy keyword search over encrypted data in cloud computing," in INFOCOM, 2010 Proceedings IEEE. IEEE, 2010, pp. 1--5.Google ScholarGoogle Scholar
  55. J. Wang, H. Ma, Q. Tang, J. Li, H. Zhu, S. Ma, and X. Chen, "Efficient verifiable fuzzy keyword search over encrypted data in cloud computing." Comput. Sci. Inf. Syst., vol. 10, no. 2, pp. 667--684, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  56. A. Boldyreva and N. Chenette, "Efficient fuzzy search on encrypted data," in International Workshop on Fast Software Encryption. Springer, 2014, pp. 613--633.Google ScholarGoogle Scholar
  57. K. Zhou and J. Ren, "Passbio: Privacy-preserving user-centric biometric authentication," IEEE Transactions on Information Forensics and Security, vol. 13, no. 12, pp. 3050--3063, 2018.Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. A. Boldyreva and T. Tang, "Privacy-preserving approximate k-nearest-neighbors search that hides access, query and volume patterns," PoPETS Proceedings on Privacy Enhancing Technologies, 2021.Google ScholarGoogle Scholar
  59. S. Kamara, T. Moataz, and O. Ohrimenko, "Structured encryption and leakage suppression," in CRYPTO. Springer, 2018, pp. 339--370.Google ScholarGoogle Scholar
  60. Y. Zhang, J. Katz, and C. Papamanthou, "All your queries are belong to us: The power of file-injection attacks on searchable encryption," in 25th USENIX Security Symposium, 2016, pp. 707--720.Google ScholarGoogle Scholar
  61. M. Lacharité, B. Minaud, and K. G. Paterson, "Improved reconstruction attacks on encrypted data using range query leakage," in 2018 IEEE Symposium on Security and Privacy (SP), 2018, pp. 297--314.Google ScholarGoogle Scholar
  62. C. Evrendilek and H. Akcan, "On the complexity of trilateration with noisy range measurements," IEEE Communications Letters, vol. 15, no. 10, pp. 1097--1099, 2011.Google ScholarGoogle ScholarCross RefCross Ref
  63. R. C. Tillquist, R. M. Frongillo, and M. E. Lladser, "Metric dimension," arXiv preprint arXiv:1910.04103, 2019.Google ScholarGoogle Scholar
  64. L. Laird, R. C. Tillquist, S. Becker, and M. E. Lladser, "Resolvability of Hamming graphs," SIAM Journal on Discrete Mathematics, vol. 34, no. 4, pp. 2063--2081, 2020.Google ScholarGoogle ScholarDigital LibraryDigital Library
  65. L. Laird, "Metric dimension of hamming graphs and applications to computational biology," arXiv preprint arXiv:2007.01337, 2020.Google ScholarGoogle Scholar

Index Terms

  1. Proximity Searchable Encryption for the Iris Biometric

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            ASIA CCS '22: Proceedings of the 2022 ACM on Asia Conference on Computer and Communications Security
            May 2022
            1291 pages
            ISBN:9781450391405
            DOI:10.1145/3488932

            Copyright © 2022 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 30 May 2022

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate418of2,322submissions,18%
          • Article Metrics

            • Downloads (Last 12 months)117
            • Downloads (Last 6 weeks)9

            Other Metrics

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader