Post-Quantum Biometric Authentication Based on Homomorphic Encryption and Classic McEliece
Abstract
:1. Introduction
1.1. Biometric Authentication Architectures
1.2. Biometric Data Protection
1.3. Post-Quantum Security
1.4. Main Contributions
- We propose a new biometric authentication scheme with post-quantum security that conveniently adapts the Classic McEliece algorithm to a non-device-centric architecture with honest-but-curious servers.
- Taking advantage of a homomorphic property of Classic McEliece, the proposal is suitable for privacy-preserving non-device-centric architectures where the communication, storage and comparison of biometric features are performed in the protected domain.
- The recognition performance is greater than or equal to the authentication obtained with unprotected features and provides irreversibility, unlinkability, revocability and resistance to FAR and similarity-based attacks.
- The proposal provides protected biometric data with much smaller size than other solutions with similar security properties, which reduces storage and communication overheads.
- A practical implementation of the proposal in a facial authentication system based on an Android App (for smartphones that act as client devices), Python code (for computers that act as computation and authentication servers) and MySQL (for database servers) demonstrates that authentication is performed in real time.
2. Related Work
3. Proposed Scheme Based on Homomorphic Encryption and Classic McEliece
3.1. Non-Device-Centric Biometric Authentication Context and Threat Model
3.2. Generation and Matching of Protected Biometric Features
3.2.1. Generation of Protected Biometric Features
- If biometric features are not binary, a binarization process, which preserves distances, is applied, such as Linearly Separable Subcode (LSSC) [35], thus, obtaining a binary biometric feature string .
- The binary string is divided into substrings, , with, respectively, bits, where is greater than or equal to , with .
- Each substring ebi, with length , is composed of random bits from the position 1 to , concatenated by the bits of and by random bits from the position to . Figure 3 shows the transformation of the binary biometric features (Figure 3a) and (Figure 3b).
- 3.1.
- The random bits that perform as a padding come from a secret substring . The secret string is chosen randomly at enrollment to ensure that the Hamming weights of are greater than .
- Depending on the realization, string can be stored in the client device or reconstructed in some way whenever required (from what the user knows or from a seed the device reconstructs with a Physical Unclonable Function [23]).
- 3.2.
- 3.3.
- The client device checks that the Hamming weights of the substrings are neither zero nor have a low value.
- ENCODE algorithm is applied to the enrollment and verification substrings and , respectively, obtaining the ciphertexts and , with and .
Algorithm 1: Pseudocode to generate protected biometric features. |
Inputs: bf, t, N, , n, k, p = (p1, …, pN), seed Output: cb |
IF bf is not binary THEN b ← Apply preserving distances binarization algorithm to bf END IF b1, …, bN ← Divide b into N substrings with length ≥ t FOR i = 1 to N DO zi ← Length of bi ebi’ ← Concatenate (pi[1:n − k], bi, pi[n − k + 1:n − zi]) ebi ← Concatenate (ebi’ [1:n − k], Permutation of ebi’[n − k + 1:n] with seed) cbi ← ENCODE(ebi, ) END FOR RETURN the set cb= (cb1, …, cbN) of protected biometric features |
3.2.2. Matching of Protected Biometric Features
- The XOR operation of the encoded substrings is obtained, that is, .
- is recovered by the DECODE algorithm. Figure 3c shows the result of the application of the XOR operation to the transformed biometric features and .
- By the homomorphic property of Classic McEliece, ENCODE= ENCODE. Hence, .
- It is ensured that has Hamming weight smaller than or equal to . The same transformation is applied at the enrollment and verification phases for each individual. Therefore, the application of the DECODE algorithm to can recover because the padding bits from position 1 to and from to are 0 s after the XOR application and the Hamming weight of the bits from to , which correspond to , has a Hamming weight smaller than or equal to . The simplest solution is to make equal to because, in this way, the Hamming weight of is always smaller than or equal to t. However, biometric features allow for making greater than , ensuring the substrings meet such a requirement. The latter solution is preferred to reduce the size of communicated and stored data.
- Given that the substrings and are constructed with a Hamming weight greater than , DECODE algorithm cannot recover and , from and , even with the knowledge of the private key .
- A distance measurement is applied to , for example, the Hamming distance, by computing the Hamming weight.
- The sum of the partial distances when all the substrings e are decoded generates the final distance result by computing:The resulting Hamming Distance can be normalized by the number of bits of the binary string .
- The final result is compared to a threshold value to determine the recognition decision.
3.3. Proposed Non-Device-Centric Authentication Scheme
3.3.1. Setup and Enrollment Phases
- The authentication server generates its pair of public and private keys by means of the Classic McEliece KeyGen algorithm. They are stored in a secure way.
- The authentication server sends the public key to the client device and it is stored.
- A threshold value is set to determine the recognition decision.
- The client device acquires the user identifier and the biometric samples .
- Binary biometric features that preserve the distances are extracted from .
- The transformation of the enrollment binary features is applied to , thus, obtaining the substrings with Hamming weight greater than .
- The ENCODE algorithm is employed to encode the substrings by using the authentication server public key , resulting the encoded substrings .
- The is mapped to an index in a way that is only known by the client device.
- The substrings and the index are sent to the database server to be stored.
3.3.2. Verification Phase
- The user identifier and the biometric samples are acquired by the client device .
- Binary biometric features , which preserve the distances, are extracted from .
- The substrings with Hamming weight greater than are obtained by applying the same transformation as in the enrollment phase.
- The ENCODE algorithm is employed to encode the substrings by using the authentication server public key , resulting the encoded substrings .
- The client device generates the nonce .
- The authentication server generates the nonce .
- The encoded substrings are XORed with the nonces generated, obtaining as .
- The client device maps the to the index .
- The index and are sent to the computation server .
- The computation server C retrieves the protected template from the database server by using a PIR protocol with as input, that is, .
- The computation server applies a XOR operation to obtain .
- This result is sent to the authentication server .
- The authentication server performs the XOR operation to obtain .
- is decoded by using the private key .
- The final distance result is computed as in Equation (1).
- The result is compared with the threshold value th to generate the recognition decision.
3.4. Security Analysis
3.4.1. Biometric Security Requirements
3.4.2. System Attacks
3.4.3. Stolen-Device Scenario
4. Practical Realization of the Proposed Biometric Protection Scheme for Facial Recognition
4.1. Implementation of a Non-Device-Centric Facial Authentication
4.2. Experimental Results
4.2.1. Face Databases
4.2.2. Recognition Performance
4.2.3. Size and Execution Time Performance
4.2.4. Security Performance
5. Discussion
6. Conclusions
- Post-quantum security, even with honest-but-curious servers;
- Privacy-preserving management of individual data;
- Recognition performance improved in a normal scenario and maintained in a stolen-device scenario;
- Practical realizations allowing for real-time authentication with low computational, storage and communication costs.
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- Jain, A.K.; Flynn, P.; Ross, A.A. Handbook of Biometrics; Springer: New York, NY, USA, 2010. [Google Scholar]
- Rane, S.; Wang, Y.; Draper, S.C.; Ishwar, P. Secure Biometrics: Concepts, Authentication Architectures, and Challenges. IEEE Signal Process. Mag. 2013, 30, 51–64. [Google Scholar] [CrossRef] [Green Version]
- Simoens, K.; Bringer, J.; Chabanne, H.; Seys, S. A Framework for Analyzing Template Security and Privacy in Biometric Authentication Systems. IEEE Trans. Inf. Forensics Secur. 2012, 7, 833–841. [Google Scholar] [CrossRef] [Green Version]
- Gómez-Barrero, M.; Maiorana, E.; Galbally, J.; Campisi, P.; Fierrez, J. Multi-biometric template protection based on homomorphic encryption. Pattern Recognit. 2017, 67, 149–163. [Google Scholar] [CrossRef]
- Morampudi, M.K.; Prasad, M.V.N.K.; Raju, U.S.N. Privacy-preserving iris authentication using fully homomorphic encryption. Multimed. Tools Appl. 2020, 79, 19215–19237. [Google Scholar] [CrossRef]
- Vallabhadas, D.K.; Sandhya, M. Securing multimodal biometric template using local random projection and homomorphic encryption. J. Inf. Secur. Appl. 2022, 70, 103339. [Google Scholar] [CrossRef]
- Torres, W.A.A.; Bhattacharjee, N.; Srinivasan, B. Privacy-preserving biometrics authentication systems using fully homomorphic encryption. Int. J. Pervasive Comput. Commun. 2015, 11, 151–168. [Google Scholar] [CrossRef]
- Yasuda, M. Secure Hamming distance computation for biometrics using ideal-lattice and ring-LWE homomorphic encryption. Inf. Sec. J. Glob. Perspect. 2017, 26, 85–103. [Google Scholar] [CrossRef]
- Kolberg, J.; Drozdowski, P.; Gomez-Barrero, M.; Rathgeb, C.; Busch, C. Efficiency Analysis of Post-quantum-secure Face Template Protection Schemes based on Homomorphic Encryption. In Proceedings of the International Conference of the Biometrics Special Interest Group (BIOSIG), Darmstadt, Germany, 16–18 September 2020. [Google Scholar]
- Román, R.; Arjona, R.; Baturone, I. A Quantum-Resistant Face Template Protection Scheme using Kyber and Saber Public Key Encryption Algorithms. In Proceedings of the International Conference of the Biometrics Special Interest Group (BIOSIG), Darmstadt, Germany, 14–16 September 2022. [Google Scholar]
- ISO/IEC 24745:2022; Information Security, Cybersecurity and Privacy Protection—Biometric Information Protection. ISO: Geneva, Switzerland, 2022.
- Chen, Y.; Wo, Y.; Xie, R.; Wu, C.; Han, G. Deep Secure Quantization: On secure biometric hashing against similarity-based attacks. Signal Process. 2019, 154, 314323. [Google Scholar] [CrossRef]
- Nandakumar, K.; Jain, A.K. Biometric Template Protection: Bridging the performance gap between theory and practice. IEEE Signal Process. Mag. 2015, 32, 88100. [Google Scholar] [CrossRef] [Green Version]
- Al-Saggaf, A.A.A. Post-Quantum Fuzzy Commitment Scheme for Biometric Template Protection: An Experimental Study. IEEE Access 2021, 9, 110952–110961. [Google Scholar] [CrossRef]
- Arjona, R.; Baturone, I. A Post-Quantum Biometric Template Protection Scheme Based on Learning Parity With Noise (LPN) Commitments. IEEE Access 2020, 8, 182355–182365. [Google Scholar] [CrossRef]
- NIST Post-Quantum Cryptography Round 4 Submissions. Available online: https://csrc.nist.gov/projects/post-quantum-cryptography/round-4-submissions (accessed on 21 December 2022).
- NIST IR 8413. Status Report on the Third Round of the NIST Post-Quantum Cryptography Standardization Process. July 2022. Available online: https://nvlpubs.nist.gov/nistpubs/ir/2022/NIST.IR.8413.pdf (accessed on 21 December 2022).
- Schroff, F.; Kalenichenko, D.; Philbin, J. FaceNet: A unified embedding for face recognition and clustering. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition (CVPR), Boston, MA, USA, 7–12 June 2015. [Google Scholar]
- Juels, A.; Wattenberg, M. A Fuzzy Commitment Scheme. In Proceedings of the 6th ACM Conference on Computer and Communications Security (CCS), Singapore, 1 November 1999. [Google Scholar]
- Kelkboom, E.J.C.; Breebaart, J.; Kevenaar, T.A.M.; Buhan, I.; Veldhuis, R.N.J. Preventing the decodability attack based crossmatching in a fuzzy commitment scheme. IEEE Trans. Inf. Forensics Secur. 2011, 6, 107–121. [Google Scholar] [CrossRef]
- Murakami, T.; Ohki, T.; Takahashi, K. Optimal sequential fusion for multibiometric cryptosystems. Inf. Fusion 2016, 32, 93108. [Google Scholar] [CrossRef]
- Abidin, A.; Argones-Rúa, E.; Preneel, B. An efficient entity authentication protocol with enhanced security and privacy properties. In Proceedings of the International Conference on Cryptology and Network Security (CANS), Dubai, United Arab Emirates, 13–16 November 2016; Springer: Cham, Switzerland, 2016; Volume 10052, pp. 1–16. [Google Scholar]
- Arjona, R.; Prada-Delgado, M.Á.; Baturone, I.; Ross, A. Securing Minutia Cylinder Codes for Fingerprints through Physically Unclonable Functions: An Exploratory Study. In Proceedings of the IEEE International Conference on Biometrics (ICB), Gold Coast, Australia, 20–23 February 2018. [Google Scholar]
- NIST Post-Quantum Cryptography Selected Algorithms. Available online: https://csrc.nist.gov/Projects/post-quantum-cryptography/selected-algorithms-2022 (accessed on 21 December 2022).
- McEliece, R.J. A Public-Key Cryptosystem Based on Algebraic Coding Theory. The Deep Space Network Progress Report. 1978; pp. 114–116. Available online: https://tmo.jpl.nasa.gov/progress_report2/42-44/44N.PDF (accessed on 21 December 2022).
- Chabanne, H. Method for Coding Biometric Data, Method for Controlling Identity and Devices for Carrying out Said Methods. U.S. Patent US7797606B2, 20 January 2016. [Google Scholar]
- Sharma, A.; Ojha, D.B. Biometric Template Security Using Code Base Cryptosystem. Inf. Secur. Int. J. 2013, 26, 49–60. [Google Scholar]
- Kuznetsov, A.; Kiyan, A.; Uvarova, A.; Serhiienko, R.; Smirnov, V. New Code Based Fuzzy Extractor for Biometric Cryptography. In Proceedings of the International Scientific-Practical Conference Problems of Infocommunications. Science and Technology (PIC S&T), Kharkiv, Ukraine, 9–12 October 2018. [Google Scholar]
- Singh, H. Code based Cryptography: Classic McEliece. arXiv 2019, arXiv:1907.12754. [Google Scholar]
- Lee, Y.; Cho, J.; Kim, Y.-S.; No, J.-S. Cryptanalysis of the Ivanov-Kabatiansky-Krouk-Rumenko Cryptosystems. IEEE Commun. Lett. 2020, 24, 2678–2681. [Google Scholar] [CrossRef]
- Li, Y.X.; Deng, R.H.; Wang, X.M. On the equivalence of McEliece’s and Niederreiter’s public-key cryptosystems. IEEE Trans. Inf. Theory 1994, 40, 271–273. [Google Scholar]
- Classic McEliece NIST Proposal. Available online: https://classic.mceliece.org/ (accessed on 21 December 2022).
- Abidin, A.; Mitrokotsa, A. Security aspects of privacy-preserving biometric authentication based on ideal lattices and ring-LWE. In Proceedings of the IEEE International Workshop on Information Forensics and Security (WIFS), Atlanta, GA, USA, 3–5 December 2014. [Google Scholar]
- Chor, B.; Kushilevitz, E.; Goldreich, O.; Sudan, M. Private information retrieval. J. ACM 1998, 45, 965–981. [Google Scholar] [CrossRef]
- Lim, M.; Teoh, A.B.J. A Novel Encoding Scheme for Effective Biometric Discretization: Linearly Separable Subcode. IEEE Trans. Pattern Anal. Mach. Intell. 2013, 35, 300–313. [Google Scholar] [CrossRef]
- Bazarevsky, V.; Kartynnik, Y.; Vakunov, A.; Raveendran, K.; Grundmann, M. BlazeFace: Sub-millisecond Neural Face Detection on Mobile GPUs. arXiv 2019, arXiv:1907.05047. [Google Scholar]
- BlazeFace Model. Available online: https://github.com/tensorflow/tfjs-models/tree/master/blazeface (accessed on 21 December 2022).
- David Sanberg’s Facenet Model. Available online: https://drive.google.com/file/d/0B5MzpY9kBtDVZ2RpVDYwWmxoSUk/edit?resourcekey=0-xi62SLMG3gMyC6wTkl9Q0A (accessed on 21 December 2022).
- Phillips, P.J.; Moon, H.; Rizvi, S.A.; Rauss, P.J. The FERET evaluation methodology for face-recognition algorithms. IEEE Trans. Pattern Anal. Mach. Intell. 2000, 22, 1090–1104. [Google Scholar] [CrossRef]
- Huang, G.; Mattar, M.; Berg, T.; Learned-Miller, E. Labeled Faces in the Wild: A Database for Studying Face Recognition in Unconstrained Environments. In Proceedings of the Workshop on Faces in ‘Real-Life’ Images: Detection, Alignment, and Recognition, Marseille, France, 17 October 2008. [Google Scholar]
- Fingerprint Verification Competition (FVC). Available online: https://biolab.csr.unibo.it/fvcongoing/UI/Form/Home.aspx (accessed on 21 December 2022).
- Gomez-Barrero, M.; Galbally, J.; Morales, A.; Fierrez, J. Privacy-Preserving Comparison of Variable-Length Data with Application to Biometric Template Protection. IEEE Access 2017, 5, 8606–8619. [Google Scholar] [CrossRef]
Database | Representation | Protection | Accuracy (%) | FAR (%) | FRR (%) |
---|---|---|---|---|---|
FERET | Floating-point | No | 99.2 | 1.15 | 1.15 |
Binary | No | 98.9 | 1.69 | 1.69 | |
Binary | mceliece348864 | 99.8 | 0 | 1.69 | |
Binary | mceliece6688128 | 99.8 | 0 | 1.69 | |
LFW | Floating-point | No | 99.3 | 0.83 | 0.83 |
Binary | No | 99.2 | 1.18 | 1.18 | |
Binary | mceliece348864 | ~100 | 0 | 1.18 | |
Binary | mceliece6688128 | ~100 | 0 | 1.18 |
Proposal | Ideal Lattices [8] | R-LWE [8] | R-LWE [9] | M-LWE [10] | M-LWR [10] | mceliece348864 (Ours) | mceliece6688128 (Ours) |
Security Level (bits) | 80 | 80 | 128 | 128 | 256 | 128 | 256 |
Unprotected Feature Size (bytes) | 256 | 256 | 48 | 48 | 48 | 48 | 48 |
Protected Feature Size (bytes) | 19,456 | 31,744 | 5632 | 2181 | 3133 | 192 | 208 |
Protected Feature Size/ Unprotected Feature Size | 76.0 | 124.0 | 117.3 | 45.4 | 62.3 | 4.0 | 4.3 |
Total Feature Size of 1000 Users (Kbytes) | 19,000 | 31,000 | 5500 | 2130 | 3060 | 187.5 | 203.1 |
Operations | mceliece348864 | mceliece6688128 |
---|---|---|
Feature extraction, transformation and ENCODE | 25.3 | 55.7 |
XOR, DECODE and threshold comparison | 36.5 | 85.0 |
Total | 61.8 | 140.7 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Arjona, R.; López-González, P.; Román, R.; Baturone, I. Post-Quantum Biometric Authentication Based on Homomorphic Encryption and Classic McEliece. Appl. Sci. 2023, 13, 757. https://doi.org/10.3390/app13020757
Arjona R, López-González P, Román R, Baturone I. Post-Quantum Biometric Authentication Based on Homomorphic Encryption and Classic McEliece. Applied Sciences. 2023; 13(2):757. https://doi.org/10.3390/app13020757
Chicago/Turabian StyleArjona, Rosario, Paula López-González, Roberto Román, and Iluminada Baturone. 2023. "Post-Quantum Biometric Authentication Based on Homomorphic Encryption and Classic McEliece" Applied Sciences 13, no. 2: 757. https://doi.org/10.3390/app13020757
APA StyleArjona, R., López-González, P., Román, R., & Baturone, I. (2023). Post-Quantum Biometric Authentication Based on Homomorphic Encryption and Classic McEliece. Applied Sciences, 13(2), 757. https://doi.org/10.3390/app13020757