secure signal processing for
play

Secure Signal Processing for Outsourced Face Verification Biomtrie, - PowerPoint PPT Presentation

Secure Signal Processing for Outsourced Face Verification Biomtrie, Indexation multimdia et Vie prive 6th October 2015 Paris (Telecom ParisTech) Dr. Juan R. Troncoso Pastoriza troncoso@gts.uvigo.es Outline Privacy in Outsourced


  1. Secure Signal Processing for Outsourced Face Verification Biométrie, Indexation multimédia et Vie privée 6th October 2015 Paris (Telecom ParisTech) Dr. Juan R. Troncoso Pastoriza troncoso@gts.uvigo.es

  2. Outline  Privacy in Outsourced Verification  Template Protection  Cryptography-Based Alternatives  Secure Signal Processing  Homomorphic Encryption: advances and limitations  Encrypted Face Verification  Chronology and Recent Approaches  Challenges for Privacy-Preserving Outsourced Face Verification

  3. Privacy in Outsourced Verification

  4. Privacy in Outsourced Biometrics  Biometric vs traditional authentication  Universal, Reliable  Revocability, Security, Privacy  Outsourced Biometric Recognition Biometric Features (Private) Untrusted Cloud  Storage Recognition  Communication Results  Processing Outsourced Outsourced Biometric Biometric Access Templates Database Recognition (Private) Control Logic

  5. Privacy in Outsourced Biometrics  Verification vs Identification  One-to-one: verification logic  One-to-many: verification logic + comparison Verification logic Verification logic Fresh Templates Comparison biometric Verification logic Verification logic

  6. Privacy in Outsourced Biometrics  Secure Biometrics  Secure Encoding (biometric + key)  Irreversibility  Unlinkability Biometric Features (Private)  Renewability/Revocability Untrusted Cloud  Privacy Leakage Recognition  Secure Matching Results Outsourced Outsourced Biometric  Performance Biometric Access Recognition Templates Database Logic (Private) Control

  7. Template Protection Cryptography-based alternatives

  8. Template Protection  Biometric template protection systems  Cancellable biometrics/feature transformation  Biohashing  Biometric cryptosystems/HDS  Key-binding (fuzzy commitments)  Key-generation (secure sketches)  Characteristics  High entropy random sequence through key/salt  The helper data leak information about the biometric (privacy leakage)  Assumptions  Public database  Verification in a trusted domain  Revocability based on key (two-factor)

  9. Template Protection  Comparison [RWSI13] Cancellable HDS Secure Biometrics Computation Analysis Signal Information Cryptography framework Processing Theory Adversary Bounded Un/bounded Bounded Revocability Yes Two-factor Yes Storage Low Low High Overhead Low Low High  But we are trying to protect both templates and fresh query faces, keeping the verification logic outsourced  CB and HDS are not enough, SC does not account for SP

  10. Secure Signal Processing Efficient Privacy-preserving Solutions for Multimedia

  11. Secure Signal Processing  Secure Signal Processing (SSP) or Signal Processing in the Encrypted Domain (SPED)  Marriage of Cryptography and Signal Processing  Efficient Solutions for Privacy Problems in SP  Traditional cryptography can protect data during communication or storage, but it cannot prevent the access to the data when they are sent to an untrustworthy party . Through advanced encryption techniques, SSP provides means to process signals while they are encrypted , without prior decryption and without the decryption key, thus enabling fully secure services like Cloud computing over encrypted data .

  12. Secure Signal Processing  Examples of services and outsourced processes with private or sensitive signals  eHealth: semi- automated diagnosis or decision support (MRI, ECG, DNA,…)  Social media / social data mining  Smart metering: use of fine-grained metered data  Banking and financial information  Large scale/big data processing with sensitive data (social data, personal information, business-critical processes)  Biometrics : outsourcing of authentication/identification processes (faces, fingerprints, iris)  Current situation: Non-proportional collection or usage leads to unjustified user profiling  SSP mission: enable secure services with  Integration of data protection supported by cryptographic techniques (efficient homomorphic processing, SMC, searchable encryption,…)  Versatile, flexible and efficient solutions combining cryptography and signal processing  No impairment for service providers

  13. Privacy Tools from SSP  Available SSP tools to produce privacy-preserving systems  SMC (Garbled Circuits)  Homomorphic Encryption (FHE, SHE)  Searchable Encryption and PIR  Secure (approximate) interactive protocols  Obfuscation mechanisms (diff. private)

  14. Homomorphic Encryption  Fundamental idea (group homomorphisms)  (𝑄, +) ⟶ 𝐹 𝑙 (𝐷,∘)  𝐹 𝑙 𝑦 + 𝑧 = 𝐹 𝑙 𝑦) ∘ 𝐹 𝑙 (𝑧  Example: RSA (multiplicative)  𝐹 𝑙 𝑦 = 𝑦 𝑓 𝑛𝑝𝑒 𝑜 (𝑄,·) ⟶ 𝐹 𝑙 (𝐷,·)  (𝑦 · 𝑧) 𝑓 = 𝑦 𝑓 · 𝑧 𝑓 𝑛𝑝𝑒 𝑜  Example: Paillier (additive)  𝐹 𝑙 𝑦 = 1 + 𝑦 · 𝑜 · 𝑠 𝑜 𝑛𝑝𝑒 𝑜 2 (𝑄, +) ⟶ 𝐹 𝑙 (𝐷,·)  𝐹 𝑙 𝑦 + 𝑧 = 𝐹 𝑙 𝑦) · 𝐹 𝑙 (𝑧 𝑛𝑝𝑒 𝑜 2 , 𝐹 𝑙 𝑦 · 𝑙 = 𝐹 𝑙 (𝑦) 𝑙 𝑛𝑝𝑒 𝑜 2  Cryptosystems with semantic security

  15. Homomorphic Encryption  Challenges  Computation overhead  Cipher expansion  Versatility (only additions or multiplications)  Somewhat and Fully Homomorphic Cryptosystems (SHE/FHE)

  16. Lattice Crypto and FHE/SHE  Lattice Crypto: promise for post-quantum crypto  Security based on worst-case assumptions  Example: GGH (Goldreich, Goldwasser, Halevi) family  Two lattice bases  “ Good ” basis ( 𝑪 , private key)  “ Bad ” basis ( 𝑰 , public key, Hermite Normal Form)  Encryption of 𝑛 : 𝐝 = 𝐹 𝑛 = 𝒘 + 𝒐[𝑛] (lattice point + noise) 𝒘 = 𝑪 𝑪 −1 𝒅  Decrytion: 𝐸 𝒅 :  Homomorphism:  𝒅 1 + 𝒅 2 = 𝒘 1 + 𝑜 𝑛 1 + 𝒘 2 + 𝑜 𝑛 1 = 𝒘 3 + 𝑜 𝑛 1 + 𝑛 2

  17. Gentry’s Lattice-based SHE Cryptosystem  Gentry’s somewhat homomorphic cryptosystem [GH11]  Can execute a limited-depth circuit, binary inputs  How to get unlimited homomorphic operations? Non-fresh Encryption:  Decrypt under encryption after homomorphic op.  Squash of decryption circuit to fit homomorphic capacity Noise norm grows after homomorphic Fresh Encryption operations Decryption Radius: Coded message Homomorphic “ capacity ” + random noise

  18. SHE vs FHE  Bootstrapping is costly  SHE is more efficient and a perfect candidate for SSP and simple verification logics  A practical extension [TGP13]:  Works with non-binary plaintexts (increases fresh encryption norm)  Trades off full homomorphism for homomorphic capacity  Keeps key generation procedure  Negligible impact on decryption performance

  19. SMC, PIR and OT  SMC: Interactive protocols & binary evaluation (garbled circuits)  Private Information Retrieval (PIR) 𝑂 )  1-out-of-N Oblivious Transfer ( 𝑃𝑈 1  Alice asks for 𝑦 𝑗 from Bob’s database of N elements  Bob sends 𝑦 𝑗 without knowing 𝑗

  20. Privacy Tools from SSP: Wrap-up  There are only limited (secure) privacy homomorphisms known  The limitations of HE can be tackled through interaction (non-colluding parties)  Solutions for complex functions  Specific interactive protocols  Hybrid protocols homomorphic/ garbled circuits  Full Homomorphisms (allowing any function) are not practical…yet  Hot research topic in cryptography

  21. Encrypted Face Verification Chronology and Recent Approaches

  22. Encrypted Face Verification  Most representative examples of secure face verification  [EFGKLT09], [SSW10] Eigenfaces  [OPJM10] SCiFI, Set-distance  [TGP13] Gabor-based Euclidean distance  [YSKYK13] Hamming distance  [PTP15] Efficient Encrypted Image Filtering

  23. Encrypted Face Verification  [EFGKLT09]  Eigenfaces: PCA projection  Average face 𝜴 and Eigen-faces basis 𝒗 1 , … , 𝒗 𝐿 𝐽𝐸 = 𝒗 𝑗 𝑈 · 𝜟 𝐽𝐸 − 𝜴 , 𝑗 = 1, … , 𝑁  Projection of a face 𝜟 𝐽𝐸 : ω 𝑗  Euclidean distance and threshold 𝝏 𝒈𝒔𝒇𝒕𝒊 − 𝝏 𝐽𝐸 < 𝑈  Paillier encryptions (additively homomorphic) 𝜴 , 𝒗 1 , … , 𝒗 𝐿 𝐿 𝐿 𝐿 𝐽𝐸 ) 2 + 𝐽𝐸 ) + 2 (𝜕 𝑗 (−2𝜕 𝑗 𝜕 𝑗 𝜕 𝑗 𝝏 1 , … , 𝝏 𝑂 𝑗=1 𝑗=1 𝑗=1 𝜟 𝐹 𝑙 (𝜟) 𝐿 𝑣 𝑗,𝑚 𝐹 𝑙 𝜕 𝑗 = 𝑚 𝐹 𝑙 𝛥 𝑚 · 𝐹 𝑙 −Ψ 𝒎 Projection: 𝑗=1 2 Secure Product: 𝐹 𝑙 𝜕 𝑗 𝐽𝐸 2 · 𝑗=1 𝐽𝐸 −2𝜕 𝑗 𝐿 𝐿 𝐿 2 Distance: 𝐹 𝑙 𝑒 = 𝐹 𝑙 𝑗=1 · 𝑗=1 𝜕 𝑗 𝐹 𝑙 𝜕 𝑗 𝐹 𝑙 𝜕 𝑗

  24. Encrypted Face Verification  [SSW10]  Minor improvement on product calculation through packing  For mid-term security (2048-bit modulus)  ORL Database of Faces  92x112=10304 pixels Computation [s] Client Server Communication Projection 0.60 17.43 Encrypted Face 5.03 MB Distance 16.87 1.52 Distance 1.0 kB Total 17.47 18.95 Total 5.03 MB

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend