A Secure Face Verification Scheme Based on Fully Homomorphic Encryption with Anonymity
Abstract
:1. Introduction
- Firstly, we propose a three-party secure and anonymous face verification scheme involving the client, data server, and authentication server in this paper. The authentication server requires the trust of the client, while the data server is untrusted by the client, and it is essential to ensure non-collusion among the servers. Our proposed scheme can be applicable in scenarios where a group of clients belonging to the same company, application, or organization require access to face verification services provided by a server (referred to as the data server in our paper). These clients may have limited communication and computing capabilities, are not always online or active, and do not wish to bear the risk of private key exposure. This group of clients trusts a powerful server within their organization (referred to as the authentication server in our paper), and they expect the authentication server to assist in handling partial communication and computation tasks on their behalf and obtain verification results from the authentication server. These scenarios are common in practice.
- Secondly, this paper employs fully homomorphic encryption technology, along with SealPIR [4] based on fully homomorphic encryption. The client uploads encrypted facial feature information and index information to the data server. With the assistance of the authentication server, the data server accomplishes the homomorphically encrypted PIR process and the encrypted facial similarity calculation process. Subsequently, the data server sends the encrypted facial similarity calculation results along with a threshold to the authentication server. The authentication server compares the results and obtains the verification outcome, which is then transmitted to the client. Throughout the entire process, the client is required to engage in only two communications.
- Finally, throughout the entire face verification process, the honest-but-curious (semi-honest) data server cannot obtain any content related to the client’s facial feature information and index information. Aside from the verification result, the client cannot access any additional information. In our proposed scheme, the private key is generated by the authentication server, thereby avoiding the risk of private key exposure for the client. A single secure and anonymous face verification process requires only 84.91 ms, with the client’s communication volume limited to only 264 KB.
2. Related Works
2.1. Face Verification Scheme
2.2. Private Information Retrieval (PIR)
3. Preliminaries
3.1. Facenet
3.2. Fully Homomorphic Encryption
3.2.1. BFV
Algorithm 1 KEYGEN |
|
Algorithm 2 ENCRYPT |
|
Algorithm 3 HOMORADD |
|
Algorithm 4 HOMORMULT |
|
Algorithm 5 RELINEARIZATION |
|
Algorithm 6 DECRYPT |
|
3.2.2. SIMD
Algorithm 7 HOMORADD based on SIMD technique |
|
Algorithm 8 HOMORMULT based on SIMD technique |
|
3.2.3. Rotation
Algorithm 9 ROTATE |
|
3.3. SealPIR
Algorithm 10 QUERY |
|
Algorithm 11 EXPAND |
|
Algorithm 12 MVPROD |
|
4. Proposed Protocol
4.1. Registration Phase
Algorithm 13 Registration phase |
|
4.2. Verification Phase
Algorithm 14 Verification phase |
|
4.3. Security Analysis
5. Evaluation
5.1. Parameter Selection
5.2. Preprocess
5.3. Online
5.4. Result
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
NTRU | Number theory research unit |
PIR | Private information retrieval |
IT-PIR | Information-theoretic private information retrieval |
CPIR | Computational private information retrieval |
CNN | Convolutional neural network |
BGV | A fully homomorphic encryption scheme proposed by Brakerski, Gentry, and Vaikuntanathan |
BFV | A fully homomorphic encryption scheme proposed by Brakerski, Fan, and Vercauteren |
CKKS | A fully homomorphic encryption scheme proposed by Cheon, Kim, Kim, and Song |
TFHE | A fully homomorphic encryption over the torus |
LWE | Learning with errors |
RLWE | Ring learning with errors |
SIMD | Single instruction multiple data |
CRT | Chinese remainder theorem |
PBC | Probabilistic batch codes |
References
- Wang, M.; Deng, W. Deep face recognition: A survey. Neurocomputing 2021, 429, 215–244. [Google Scholar] [CrossRef]
- Marcolla, C.; Sucasas, V.; Manzano, M.; Bassoli, R.; Fitzek, F.H.; Aaraj, N. Survey on fully homomorphic encryption, theory, and applications. Proc. IEEE 2022, 110, 1572–1609. [Google Scholar] [CrossRef]
- Chor, B.; Kushilevitz, E.; Goldreich, O.; Sudan, M. Private information retrieval. J. ACM 1998, 45, 965–981. [Google Scholar] [CrossRef]
- Angel, S.; Chen, H.; Laine, K.; Setty, S. PIR with compressed queries and amortized query processing. In Proceedings of the 2018 IEEE Symposium on Security and Privacy (SP), IEEE, San Francisco, CA, USA, 20–24 May 2018; pp. 962–979. [Google Scholar]
- Troncoso-Pastoriza, J.R.; González-Jiménez, D.; Pérez-González, F. Fully private noninteractive face verification. IEEE Trans. Inf. Forensics Secur. 2013, 8, 1101–1114. [Google Scholar] [CrossRef]
- Im, J.H.; Choi, J.; Nyang, D.; Lee, M.K. Privacy-preserving palm print authentication using homomorphic encryption. In Proceedings of the 2016 IEEE 14th Intl Conf on Dependable, Autonomic and Secure Computing, 14th Intl Conf on Pervasive Intelligence and Computing, 2nd Intl Conf on Big Data Intelligence and Computing and Cyber Science and Technology Congress (DASC/PiCom/DataCom/CyberSciTech), IEEE, Auckland, New Zealand, 8–12 August 2016; pp. 878–881. [Google Scholar]
- Abidin, A. On privacy-preserving biometric authentication. In Proceedings of the Information Security and Cryptology: 12th International Conference, Inscrypt 2016, Beijing, China, 4–6 November 2016; Revised Selected Papers 12. Springer: Berlin/Heidelberg, Germany, 2017; pp. 169–186. [Google Scholar]
- Ma, Y.; Wu, L.; Gu, X.; He, J.; Yang, Z. A secure face-verification scheme based on homomorphic encryption and deep neural networks. IEEE Access 2017, 5, 16532–16538. [Google Scholar] [CrossRef]
- Boddeti, V.N. Secure face matching using fully homomorphic encryption. In Proceedings of the 2018 IEEE 9th International Conference on Biometrics Theory, Applications and Systems (BTAS). IEEE, Darmstadt, Germany, 22–25 October 2018; pp. 1–10. [Google Scholar]
- Lin, D.; Hilbert, N.; Storer, C.; Jiang, W.; Fan, J. UFace: Your universal password that no one can see. Comput. Secur. 2018, 77, 627–641. [Google Scholar] [CrossRef]
- Kolberg, J.; Drozdowski, P.; Gomez-Barrero, M.; Rathgeb, C.; Busch, C. Efficiency analysis of post-quantum-secure face template protection schemes based on homomorphic encryption. In Proceedings of the 2020 International Conference of the Biometrics Special Interest Group (BIOSIG), IEEE, San Francisco, CA, USA, 16–18 September 2020; pp. 1–4. [Google Scholar]
- Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A ring-based public key cryptosystem. In International Algorithmic Number Theory Symposium; Springer: Berlin/Heidelberg, Germany, 1998; pp. 267–288. [Google Scholar]
- Im, J.H.; Jeon, S.Y.; Lee, M.K. Practical privacy-preserving face authentication for smartphones secure against malicious clients. IEEE Trans. Inf. Forensics Secur. 2020, 15, 2386–2401. [Google Scholar] [CrossRef]
- Huang, H.; Wang, L. Efficient privacy-preserving face verification scheme. J. Inf. Secur. Appl. 2021, 63, 103055. [Google Scholar] [CrossRef]
- Sun, D.; Huang, H.; Zheng, D.; Hu, H.; Bi, C.; Wang, R. Face security authentication system based on deep learning and homomorphic encryption. Secur. Commun. Netw. 2022, 2022, 7752292. [Google Scholar] [CrossRef]
- Beimel, A.; Ishai, Y.; Kushilevitz, E.; Raymond, J.F. Breaking the o (n/sup 1/(2k-1)/) barrier for information-theoretic private information retrieval. In Proceedings of the The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002, Proceedings, IEEE, Vancouver, BC, Canada, 19 November 2002; pp. 261–270. [Google Scholar]
- Demmler, D.; Herzberg, A.; Schneider, T. RAID-PIR: Practical multi-server PIR. In Proceedings of the 6th edition of the ACM Workshop on Cloud Computing Security, Scottsdale, AZ, USA, 7 November 2014; pp. 45–56. [Google Scholar]
- Devet, C.; Goldberg, I.; Heninger, N. Optimally robust private information retrieval. In Proceedings of the 21st USENIX Security Symposium (USENIX Security 12), Bellevue, WA, USA, 6 August 2012; pp. 269–283. [Google Scholar]
- Dvir, Z.; Gopi, S. 2-server PIR with subpolynomial communication. J. ACM 2016, 63, 1–15. [Google Scholar] [CrossRef]
- Gentry, C.; Halevi, S.; Magri, B.; Nielsen, J.B.; Yakoubov, S. Random-index PIR and applications. In Proceedings of the Theory of Cryptography: 19th International Conference, TCC 2021, Raleigh, NC, USA, 8–11 November 2021; Proceedings, Part III 19. Springer: Berlin/Heidelberg, Germany, 2021; pp. 32–61. [Google Scholar]
- Goldberg, I. Improving the robustness of private information retrieval. In Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP’07), IEEE, Berkeley, CA, USA, 20–23 May 2007; pp. 131–148. [Google Scholar]
- Shi, E.; Aqeel, W.; Chandrasekaran, B.; Maggs, B. Puncturable pseudorandom sets and private information retrieval with near-optimal online bandwidth and time. In Proceedings of the Advances in Cryptology–CRYPTO 2021: 41st Annual International Cryptology Conference, CRYPTO 2021, Virtual Event, 16–20 August 2021; Proceedings, Part IV 41. Springer: Berlin/Heidelberg, Germany, 2021; pp. 641–669. [Google Scholar]
- Song, S.; Hayashi, M. Capacity of quantum private information retrieval with multiple servers. IEEE Trans. Inf. Theory 2020, 67, 452–463. [Google Scholar] [CrossRef]
- Yeo, K. Lower bounds for (batch) pir with private preprocessing. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2023; pp. 518–550. [Google Scholar]
- Kushilevitz, E.; Ostrovsky, R. Replication is not needed: Single database, computationally-private information retrieval. In Proceedings of the 38th Annual Symposium on Foundations of Computer Science, IEEE, Miami Beach, FL, USA, 20–22 October 1997; pp. 364–373. [Google Scholar]
- Cachin, C.; Micali, S.; Stadler, M. Computationally private information retrieval with polylogarithmic communication. In Proceedings of the Advances in Cryptology—EUROCRYPT’99: International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, 2–6 May 1999; Proceedings 18. Springer: Berlin/Heidelberg, Germany, 1999; pp. 402–414. [Google Scholar]
- Chang, Y.C. Single database private information retrieval with logarithmic communication. In Proceedings of the Information Security and Privacy: 9th Australasian Conference, ACISP 2004, Sydney, Australia, 13–15 July 2004; Proceedings 9. Springer: Berlin/Heidelberg, Germany, 2004; pp. 50–61. [Google Scholar]
- Gentry, C.; Ramzan, Z. Single-database private information retrieval with constant communication rate. In International Colloquium on Automata, Languages, and Programming; Springer: Berlin/Heidelberg, Germany, 2005; pp. 803–815. [Google Scholar]
- Sion, R.; Carbunar, B. On the computational practicality of private information retrieval. In Network and Distributed Systems Security Symposium; Internet Society: Geneva, Switzerland, 2007; p. 2006. [Google Scholar]
- Melchor, C.A.; Barrier, J.; Fousse, L.; Killijian, M.O. XPIR: Private information retrieval for everyone. In Proceedings on Privacy Enhancing Technologies; HAL: Bangalore, India, 2016; pp. 155–174. [Google Scholar]
- Mughees, M.H.; Chen, H.; Ren, L. OnionPIR: Response efficient single-server PIR. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, 15–19 November 2021; pp. 2292–2306. [Google Scholar]
- Ahmad, I.; Yang, Y.; Agrawal, D.; El Abbadi, A.; Gupta, T. Addra: Metadata-private voice communication over fully untrusted infrastructure. In Proceedings of the 15th {USENIX} Symposium on Operating Systems Design and Implementation ({OSDI} 21), Virtual Event, 14–16 July 2021. [Google Scholar]
- Mughees, M.H.; Ren, L. Vectorized batch private information retrieval. In Proceedings of the 2023 IEEE Symposium on Security and Privacy (SP), IEEE, San Francisco, CA, USA, 21–25 May 2023; pp. 437–452. [Google Scholar]
- Schroff, F.; Kalenichenko, D.; Philbin, J. Facenet: A unified embedding for face recognition and clustering. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, Boston, MA, USA, 7–12 June 2015; pp. 815–823. [Google Scholar]
- Howard, A.G.; Zhu, M.; Chen, B.; Kalenichenko, D.; Wang, W.; Weyand, T.; Andreetto, M.; Adam, H. Mobilenets: Efficient convolutional neural networks for mobile vision applications. arXiv 2017, arXiv:1704.04861. [Google Scholar]
- Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the forty-first annual ACM symposium on Theory of computing, New York, NY, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 2014, 6, 1–36. [Google Scholar] [CrossRef]
- Fan, J.; Vercauteren, F. Somewhat Practical Fully Homomorphic Encryption; Cryptology ePrint Archive: Bellevue, WA, USA, 2012. [Google Scholar]
- Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic encryption for arithmetic of approximate numbers. In Proceedings of the Advances in Cryptology–ASIACRYPT 2017: 23rd International Conference on the Theory and Applications of Cryptology and Information Security, Hong Kong, China, 3–7 December 2017; Proceedings, Part I 23. Springer: Berlin/Heidelberg, Germany, 2017; pp. 409–437. [Google Scholar]
- Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. TFHE: Fast fully homomorphic encryption over the torus. J. Cryptol. 2020, 33, 34–91. [Google Scholar] [CrossRef]
- Microsoft SEAL (Release 4.0); Microsoft Research: Redmond, WA, USA, 2022; Available online: https://github.com/Microsoft/SEAL (accessed on 13 October 2023).
- Smart, N.P.; Vercauteren, F. Fully homomorphic SIMD operations. Des. Codes Cryptogr. 2014, 71, 57–81. [Google Scholar] [CrossRef]
- Brakerski, Z.; Gentry, C.; Halevi, S. Packed ciphertexts in LWE-based homomorphic encryption. In Proceedings of the Public-Key Cryptography–PKC 2013: 16th International Conference on Practice and Theory in Public-Key Cryptography, Nara, Japan, 26 February–1 March 2013; Proceedings 16. Springer: Berlin/Heidelberg, Germany, 2013; pp. 1–13. [Google Scholar]
- Gentry, C.; Halevi, S.; Smart, N.P. Fully homomorphic encryption with polylog overhead. In Annual International Conference on the Theory and Applications of Cryptographic Techniques; Springer: Berlin/Heidelberg, Germany, 2012; pp. 465–482. [Google Scholar]
- Yi, D.; Lei, Z.; Liao, S.; Li, S.Z. Learning face representation from scratch. arXiv 2014, arXiv:1411.7923. [Google Scholar]
- Huang, G.B.; Mattar, M.; Berg, T.; Learned-Miller, E. Labeled faces in the wild: A database forstudying face recognition in unconstrained environments. In Proceedings of the Workshop on Faces in ’Real-Life’ Images: Detection, Alignment, and Recognition, Technical Report 07-49, Amherst, MA, USA, 16 September 2008. [Google Scholar]
- Cheon, J.H.; Chung, H.; Kim, M.; Lee, K.W. Ghostshell: Secure Biometric Authentication Using Integrity-Based Homomorphic Evaluations; Cryptology ePrint Archive: Lyon, France, 2016. [Google Scholar]
Notation | Description |
---|---|
Finite field | |
Polynomials with coefficients in the finite field | |
n | Power of two |
Polynomial ring | |
Polynomials with coefficients modulo t | |
Plaintext space | |
Ciphertext space | |
Security level parameter | |
A B-bounded probability distribution over | |
Private key | |
Public key | |
a | Uniformly randomly chosen |
e | Noise |
T | Bit-decomposition modulus |
Uniformly randomly chosen | |
Noise | |
Ciphertext | |
⊗ | Tensor product |
Party | C | DS | AS |
---|---|---|---|
Data | , , , , , | , , , M, , , [ENCRYPT(, ), …, ENCRYPT(, )], ENCRYPT(, ), , , , , | , , , , , …, , ENCRYPT(, ), , , |
n | t (bit) | q (bit) | (KB) | (KB) | (KB) |
---|---|---|---|---|---|
4096 | 20 | 109 (36 + 36 + 37) | 131 | 271 | 1887 |
Party | C | DS | AS |
---|---|---|---|
Operation | 1 Facenet + 1 ENCRYPT + 1 QUERY + 3 Serialize | 3 Deserialize + (1 EXPAND + 1 MVPROD) + (1 HOMORSUB + 8 HOMORADD + 7 ROTATE) + 5 Serialize | 5 Deserialize + (4 DECRYPT + combine ciphertexts) + 1 Serialize + 1 DECRYPT |
Operation | Facenet | ENCRYPT | DECRYPT | QUERY | Serialize | Deserialize | 1 EXPAND + 1 MVPROD | 1 HOMORSUB + 8 HOMORADD + 7 ROTATE | 4 DECRYPT + Combine Ciphertexts | Total |
---|---|---|---|---|---|---|---|---|---|---|
Time (ms) | 6.24 | 2.21 | 0.29 | 3.32 | 2.99 | 0.36 | 32.76 | 8.67 | 1.63 | 84.91 |
Communication Direction | C → DS | DS → AS | AS → DS | AS → C |
---|---|---|---|---|
Data type | , , | ENCRYPT(, ), …, ENCRYPT(, ), , | ENCRYPT(, ) |
Data Type | , | ENCRYPT(, ), …, ENCRYPT(, ) | ENCRYPT(, ) | ||||
---|---|---|---|---|---|---|---|
Size (KB) | 177 | 87 | 185 | 87 | < 1 | 87 | < 1 |
Party | C | DS | AS |
---|---|---|---|
Number of communications | 2 | 3 | 4 |
Total communications volume (KB) | 264 | 359 | 359 |
Scheme | NoP | Technologies | VD | q (bit) | NoCC | CCV | Anonymity | Time | ||
---|---|---|---|---|---|---|---|---|---|---|
[5] | 2 | E + GH11 | 4000 | n = 2048 | 22 | 70 | 2 | 393 MB | N | 121.4 s |
[6] | 2 | E + QHE | 100 | ∖ | ∖ | 80 | 2 | ∖ | N | 15.88 s |
[47] | 2 | H + BGV | 2400 | m = 8191 | 40 | 80 | 2 | ∖ | N | 0.37 s |
[7] | 3 | H + Paillier | ∖ | ∖ | ∖ | ∖ | 2 | ∖ | N | ∖ |
[8] | 3 | H + Paillier | 256 | ∖ | ∖ | 80 | 2 | ∖ | N | 0.71 s |
[9] | 2 | E + BFV | 1024 | n = 4096 | 110 | 128 | 2 | 66 KB | N | 11.42 ms |
[10] | 3 | Hi + Paillier + GC | 944 | ∖ | ∖ | ∖ | 2 | 3 KB | N | ∖ |
[13] | 2 | E + QHE | 128 | ∖ | ∖ | 80 | n | 33.64 KB | N | 1.07 s |
[11] | 3 | E + BFV/ CKKS/ NTRU | 512 | ∖ | ∖ | 128 | 2 | 516 KB/ 132 KB/ 5.5 KB | N | 0.72 s/ 3.6 s/ 50 ms |
[14] | 3 | E + BGV + GC | 512 | m = 6353 | ∖ | 126 | 2 | 118 KB | N | 0.53 s |
[15] | 2 | H + BFV | 128 | m = 2048 | 76 | 80 | 4 | ∖ | N | ∖ |
Ours | 3 | E + BFV + SealPIR | 128 | n = 4096 | 109 | 128 | 2 | 264 KB | Y | 84.91 ms |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wang, X.; Li, P. A Secure Face Verification Scheme Based on Fully Homomorphic Encryption with Anonymity. Information 2024, 15, 129. https://doi.org/10.3390/info15030129
Wang X, Li P. A Secure Face Verification Scheme Based on Fully Homomorphic Encryption with Anonymity. Information. 2024; 15(3):129. https://doi.org/10.3390/info15030129
Chicago/Turabian StyleWang, Xingchen, and Peng Li. 2024. "A Secure Face Verification Scheme Based on Fully Homomorphic Encryption with Anonymity" Information 15, no. 3: 129. https://doi.org/10.3390/info15030129
APA StyleWang, X., & Li, P. (2024). A Secure Face Verification Scheme Based on Fully Homomorphic Encryption with Anonymity. Information, 15(3), 129. https://doi.org/10.3390/info15030129