A Post-Quantum Cryptography Enabled Feature-Level Fusion Framework for Privacy-Preserving Multimodal Biometric Recognition
Abstract
1. Introduction
2. Background
2.1. Unimodal Biometric Systems and Their Limitations
- vulnerability to spoofing attacks due to the reliance on a single biometric modality,
- sensitivity to noise and variability arising from environmental conditions, sensor characteristics, and user presentation, all of which introduce stochastic deviations in the extracted feature vectors,
- lack of universality and distinctiveness across heterogeneous populations, leading to increased intra-class variability and decreased inter-class separability and thus to unacceptably high error rates [15].
2.2. Multimodal Biometric Systems and Fusion Strategies
2.3. Post-Quantum and Privacy-Preserving Cryptography
2.4. Fully Homomorphic Encryption
Basic Notation
3. Materials and Methods
3.1. Proposed Framework
3.1.1. Feature-Level Fusion
3.1.2. Homomorphic Encryption Scheme
Basic Principles and Supported Operations
- the secret key , an n-degree polynomial from a uniform ternary distribution with coefficients in , is strictly for decryption and must remain private;
- the public key is a pair of polynomials used for encryption. Here, and , with a being a random polynomial sampled uniformly from and e a random error polynomial per HE standards [38];
- the evaluation keys, derived from , allow the server to perform homomorphic multiplications and slot rotations without ever exposing the secret key itself. In practice, the relinearisation keys shrink a multiplied ciphertext back to its standard form, while the Galois keys enable cyclic shifts of the packed data slots.
- Addition produces , encrypting ;
- Multiplication outputs , encrypting . This operation results in a ciphertext with three polynomials, unlike the two-polynomial input. To manage size and noise growth post-multiplication, relinearisation, rescaling, and modulus switching procedures are applied [39].
Cryptographic Parameters
- The security parameter , which sets the security level by guiding choices for polynomial degree n and coefficient modulus q;
- The polynomial degree n sets the dimension of the ring via the cyclotomic polynomial and determines the ciphertext slot count, enabling larger modulus bit sizes and more complex homomorphic operations;
- The ciphertext modulus q, a large integer composed of smaller prime moduli , each satisfying , with L denoting how many layers of multiplication can be handled before the noise grows too large.
3.1.3. Key Management and Operational Controls
3.1.4. Distance Computation
3.2. Assumptions and Threat Model
3.3. Evaluation Metrics
- Recognition performance is aimed at assessing whether a subject’s claimed identity matches their verified identity by testing the hypothesis [45]:The null hypothesis assumes that the claim is genuine, while the alternative indicates an impostor attempt. Such a test is inherently prone to two types of error: the false acceptance rate (FAR), which refers to the probability of incorrectly accepting a false claim (type I error), and the false rejection rate (FRR), which refers to the probability of wrongly rejecting a valid claim (type II error). The genuine acceptance rate (GAR), often used instead of FRR, measures the likelihood of correctly accepting a genuine identity. The relationship between FAR and FRR as the decision threshold varies is typically illustrated by the detection error trade-off (DET) curve, and the point where these two error rates are equal is known as the equal error rate (EER).
- Computational efficiency considers the impact of homomorphic encryption on practical implementation by estimating the end-to-end latency, throughput, and communication overhead of the system. End-to-end latency refers to the total time required to complete an entire authentication request, from biometric sample acquisition to final decision output, and is divided into client-side operations (feature extraction, encryption, decryption) and server-side operations (homomorphic evaluation and template lookup). Throughput is quantified by how many full authentication operations the system can handle per second in the steady-state scenario, reflecting its scalability and overall performance, especially under concurrent access. Communication overhead is the average ciphertext size exchanged between server and client, with ciphertexts in CKKS much larger than corresponding plaintexts. This action provides a gauge of the bandwidth requirement of the system and aids in identifying its suitability for deployment into networks with limited capacity.
- Cryptographic security is measured by the bit-level security that comes from the chosen CKKS modulus chain, based on the Ring-LWE hardness problem. The parameters depend on the scale, modulus sizes, and polynomial degree but only those configurations that meet the strict requirements for post-quantum security are considered good. The noise budget consumption during homomorphic evaluation is monitored to ensure that decryption produces the correct Hamming distance within the expected error bounds. Additionally, the maximum subsample length k that can be managed without depleting the noise budget is documented, referencing the statistical concentration bounds on the subsampled Hamming-distance estimator.
4. Results
4.1. Experimental Data
4.1.1. Datasets
4.1.2. Multimodal Dataset Harmonisation Through Synthetic Subject Pairing
- Subject sampling: a subset of N users are randomly selected from each unimodal dataset, where N corresponds to the minimum cardinality among the available subject pools, thereby guaranteeing uniform representation and ensuring that the resulting synthetic multimodal population is not biased by disparities in dataset size.
- Synthetic pairing: a bijective association is then established between the selected subjects from each modality, resulting in N synthetic identities, each of which integrates biometric samples from one subject in each unimodal dataset, thus simulating subject profiles in the absence of real-world identity overlap.
- Sample standardisation: for each synthetic identity, a fixed number of biometric samples is selected from each modality in order to ensure uniform sample representation. In addition, samples are chosen from different sessions to preserve intra-subject variability and reflect realistic biometric acquisition conditions.
- Identifier normalisation: each synthetic subject is assigned a unique and consistent identifier, ensuring reliable cross-referencing throughout the dataset, and simplifying subsequent processing stages.
- Integrity validation: a final verification procedure confirms that each synthetic identity includes the required number of valid, non-corrupted biometric samples across all modalities, thus ensuring the completeness and integrity of the dataset prior to downstream processing.
4.2. Feature Extraction
4.3. Experimental Environment
4.4. Parameter Tuning
4.4.1. Subsampling Dimension
4.4.2. Homomorphic Encryption Parameters
- The bit precision of the integer is equal to the difference in the size of the inner and outer primes. For instance, the use of 25-bit inner primes and 35-bit outer primes gives a precision of 10 bits. It indicates that, in cases of processing data, where the input or output values can be greater than , the selection of prime numbers with a bigger difference will be the correct solution to avoid errors.
- The bit precision of the fractional part also corresponds roughly to the number of bits of the scaling factor (i.e., ) which is supposed to be of the same order as the bit-length of the inner primes.
- If the highest accuracy when decrypting is desired, outer primes in the chain must be 60-bit length; otherwise, their size must be changed according to the specific needs.
- In order to make the system more secure, the size of outer primes must be longer than that of inner primes by at least 10 bits.
4.5. Performance Evaluation
4.5.1. Recognition Performance
4.5.2. Computational Efficiency and Memory Usage
4.5.3. Cryptographic Robustness and Security Analysis
- Security level of parameters: our primary target to achieve at least 128-bit post-quantum security (equivalent to 256-bit classical security) under the Ring-LWE assumption, which protects against “harvest-now, decrypt-later” attacks. Accordingly, we select polynomial modulus degree and a coefficient modulus chain with bit-lengths (total ), in accordance with the recommended parameters in Table 2. The security of the chosen CKKS parameters was assessed using the LWE Estimator [26], considering multiple attack strategies. Table 11 summarises the estimated work factors for for the most effective primal and dual attack families under typical reduction-shape models [63,64,65,66,67]. Classical costs are reported in of the estimated operation count, while quantum costs conservatively assume a square-root speedup. All attacks yield effective security well above the 128-bit post-quantum threshold, confirming the robustness of the selected parameters.
- Correctness under noise growth: CKKS is inherently approximate, and each homomorphic multiplication followed by rescaling reduces the available precision due to scale growth and modulus reduction. To ensure that all operations yield correct results, we track the remaining modulus size and ciphertext scale at each stage of the Hamming-distance evaluation. In all trials the estimated remaining precision exceeded 16 bits at the end of evaluation, well above the minimum 12-bits required for error-free decryption; indeed no decryption failures were observed, demonstrating that our parameter choices maintain correctness throughout the computation.
- Resistance to attacks: the system is designed to minimise susceptibility to known cryptanalytic and side-channel attacks by enforcing a fixed sequence of homomorphic operations, thereby precluding adaptive behaviours that could be exploited through chosen-ciphertext or oracle-based techniques. Since no bootstrapping or iterative decryption is required, and the server operates within the honest-but-curious model without access to secret keys or decryption queries, the opportunities for malicious inference are significantly reduced. To prevent statistical correlations between ciphertexts, fresh encryption randomness is sampled for every input. Each ciphertext also includes a unique freshness nonce for each session, which prevents attackers from reusing previously captured data in a replay attempt. The Galois keys, required for internal vector manipulations, are generated securely during initialisation and are never exposed to adversaries. Taken together, these measures ensure that no exploitable structure is introduced at runtime and that all cryptographic operations remain semantically secure against both passive and active threats.
5. Conclusions
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
Abbreviations
| AES | Advanced Encryption Standard |
| BAS | Biometric Authentication System |
| BDD | Bounded Distance Decoding |
| CASIA | Chinese Academy of Sciences Institute of Automation |
| CCA | Canonical Correlation Analysis |
| CHT | Circle Hough Transform |
| CKKS | Cheon-Kim-Kim-Song |
| DET | Detection Error Trade-off |
| DOS | Denial of Service |
| ECC | Elliptic Curve Cryptography |
| EER | Equal Error Rate |
| FAR | False Acceptance Rate |
| FHE | Fully Homomorphic Encryption |
| FRR | False Rejection Rate |
| GNFS | General Number Field Sieve |
| GSA | Geometric Series Assumption |
| HD | Hamming Distance |
| HE | Homomorphic Encryption |
| IND-CCA | Indistinguishability under Chosen Ciphertext Attack |
| IND-CPA | Indistinguishability under Chosen Plaintext Attack |
| LDA | Linear Discriminant Analysis |
| LWE | Learning with Errors |
| MAE | Mean Absolute Error |
| MPC | Multiparty Computation |
| MSPD | Multi-Spectral Palmprint Database |
| NIR | Near-Infrared |
| NIST | National Institute of Standards and Technology |
| NTT | Number Theoretic Transform |
| PCA | Principal Component Analysis |
| PPT | Probabilistic Polynomial Time |
| PQC | Post-Quantum Cryptography |
| RIDB | Retina Identification Database |
| RLWE | Ring Learning with Errors |
| ROC | Receiver Operating Characteristic |
| RSA | Rivest-Shamir-Adleman |
| SHA | Secure Hash Algorithm |
| SIMD | Single Instruction, Multiple Data |
| SVP | Shortest Vector Problem |
| TEE | Trusted Execution Environment |
| uSVP | Unique Shortest Vector Problem |
References
- Shor, P.W. Algorithms for quantum computation: Discrete logarithms and factoring. In Proceedings of the 35th Annual Symposium on Foundations of Computer Science, Santa Fe, NM, USA, 20–22 November 1994; pp. 124–134. [Google Scholar]
- Grover, L.K. A fast quantum mechanical algorithm for database search. In Proceedings of the Twenty-Eighth Annual ACM Symposium on Theory of Computing (STOC), Philadelphia, PA, USA, 22–24 May 1996; pp. 212–219. [Google Scholar]
- Alagic, G.; Bros, M.; Ciadoux, P.; Cooper, D.; Dang, Q.; Dang, T.; Kelsey, J.; Lichtinger, J.; Liu, Y.K.; Miller, C.; et al. Status Report on the Fourth Round of the NIST Post-Quantum Cryptography Standardization Process; U.S. Department of Commerce, National Institute of Standards and Technology: Gaithersburg, MD, USA, 2025.
- Yang, W.; Wang, S.; Cui, H.; Tang, Z.; Li, Y. A review of homomorphic encryption for privacy-preserving biometrics. Sensors 2023, 23, 3566. [Google Scholar] [CrossRef] [PubMed]
- Ross, A.; Jain, A.K. Multimodal biometrics: An overview. In Proceedings of the 12th European Signal Processing Conference, Vienna, Austria, 6–10 September 2004; pp. 1221–1224. [Google Scholar]
- Jain, A.; Nandakumar, K.; Ross, A. Score normalization in multimodal biometric systems. Pattern Recognit. 2005, 38, 2270–2285. [Google Scholar] [CrossRef]
- Sarangi, P.P.; Nayak, D.R.; Panda, M.; Majhi, B. A feature-level fusion based improved multimodal biometric recognition system using ear and profile face. J. Ambient Intell. Humaniz. Comput. 2022, 13, 1867–1898. [Google Scholar] [CrossRef]
- Meng, X.; Yin, Y.; Yang, G.; Xi, X. Retinal identification based on an improved circular gabor filter and scale invariant feature transform. Sensors 2013, 13, 9248–9266. [Google Scholar] [CrossRef]
- Palma, D.; Montessoro, P.L. Biometric-based human recognition systems: An overview. In Recent Advances in Biometrics; IntechOpen: London, UK, 2022; Chapter 2; pp. 23–43. [Google Scholar]
- Waheed, Z.; Akram, M.U.; Waheed, A.; Khan, M.A.; Shaukat, A.; Ishaq, M. Person identification using vascular and non-vascular retinal features. Comput. Electr. Eng. 2016, 53, 359–371. [Google Scholar] [CrossRef]
- Özcan, A.Ş.; Ayduman, C.; Türkoğlu, E.R.; Savaş, E. Homomorphic encryption on GPU. IEEE Access 2023, 11, 84168–84186. [Google Scholar] [CrossRef]
- Marcolla, C.; Sucasas, V.; Manzano, M.; Bassoli, R.; Fitzek, F.H.; Aaraj, N. Survey on fully homomorphic encryption, theory, and applications. Proc. IEEE 2022, 110, 1572–1609. [Google Scholar] [CrossRef]
- Blanchini, F.; Casagrande, D.; Fabiani, F.; Giordano, G.; Palma, D.; Pesenti, R. A threshold mechanism ensures minimum-path flow in lightning discharge. Sci. Rep. 2021, 11, 280. [Google Scholar] [CrossRef] [PubMed]
- Palma, D.; Montessoro, P.L.; Giordano, G.; Blanchini, F. A dynamic algorithm for palmprint recognition. In Proceedings of the IEEE International Conference on Communications and Network Security (CNS), Florence, Italy, 28–30 September 2015; pp. 659–662. [Google Scholar]
- A. El_Rahman, S.; Alluhaidan, A.S. Enhanced multimodal biometric recognition systems based on deep learning and traditional methods in smart environments. PLoS ONE 2024, 19, e0291084. [Google Scholar] [CrossRef]
- Snelick, R.; Uludag, U.; Mink, A.; Indovina, M.; Jain, A. Large-scale evaluation of multimodal biometric authentication using state-of-the-art systems. IEEE Trans. Pattern Anal. Mach. Intell. 2005, 27, 450–455. [Google Scholar] [CrossRef] [PubMed]
- Delac, K.; Grgic, M. A survey of biometric recognition methods. In Proceedings of the Proceedings. Elmar-2004. 46th International Symposium on Electronics in Marine, Zadar, Croatia, 8–18 June 2004; pp. 184–193. [Google Scholar]
- Lenstra, A.K.; Lenstra, H.W. The Development of the Number Field Sieve; Springer Science & Business Media: Berlin/Heidelberg, Germany, 1993; Volume 1554. [Google Scholar]
- Chen, L.; Chen, L.; Jordan, S.; Liu, Y.K.; Moody, D.; Peralta, R.; Perlner, R.A.; Smith-Tone, D. Report on Post-Quantum Cryptography; U.S. Department of Commerce, National Institute of Standards and Technology: Gaithersburg, MD, USA, 2016; Volume 12.
- Shor, P.W. Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Rev. 1999, 41, 303–332. [Google Scholar] [CrossRef]
- Brassard, G.; Høyer, P.; Tapp, A. Quantum cryptanalysis of hash and claw-free functions. In Proceedings of the LATIN’98: Theoretical Informatics: Third Latin American Symposium, Campinas, Brazil, 20–24 April 1998; Springer: Berlin/Heidelberg, Germany; pp. 163–169. [Google Scholar]
- Bringer, J.; Chabanne, H. An authentication protocol with encrypted biometric data. In Proceedings of the International Conference on Cryptology in Africa, Casablanca, Morocco, 11–14 June 2008; pp. 109–124. [Google Scholar]
- Juels, A.; Sudan, M. A fuzzy vault scheme. Des. Codes Cryptogr. 2006, 38, 237–257. [Google Scholar] [CrossRef]
- Abdullahi, S.M.; Sun, S.; Wang, B.; Wei, N.; Wang, H. Biometric template attacks and recent protection mechanisms: A survey. Inf. Fusion 2024, 103, 102144. [Google Scholar] [CrossRef]
- Cheon, J.H.; Kim, A.; Kim, M.; Song, Y. Homomorphic encryption for arithmetic of approximate numbers. In Proceedings of the 23rd International Conference on the Theory and Applications of Cryptology and Information Security (ASIACRYPT), Hong Kong, China, 3–7 December 2017; pp. 409–437. [Google Scholar]
- Albrecht, M.; Chase, M.; Chen, H.; Ding, J.; Goldwasser, S.; Gorbunov, S.; Halevi, S.; Hoffstein, J.; Laine, K.; Lauter, K.; et al. Homomorphic Encryption Standard. Cryptology ePrint Archive, Paper 2019/939. 2019. Available online: https://eprint.iacr.org/2019/939 (accessed on 1 February 2025).
- Albrecht, M.; Player, R.; Scott, S. On the Concrete Hardness of Learning with Errors. Cryptology ePrint Archive, Paper 2015/046. 2015. Available online: https://eprint.iacr.org/2015/046 (accessed on 1 February 2025).
- Palma, D.; Montessoro, P.L. For Your Eyes Only: A Privacy-Preserving Authentication Framework based on Homomorphic Encryption and Retina Biometrics. IEEE Access 2024, 12, 183688–183706. [Google Scholar] [CrossRef]
- Hoffstein, J.; Pipher, J.; Silverman, J.H. NTRU: A ring-based public key cryptosystem. In Proceedings of the International Algorithmic Number Theory Symposium, Portland, OR, USA, 21–25 June 1998; pp. 267–288. [Google Scholar]
- Gentry, C.; Peikert, C.; Vaikuntanathan, V. Trapdoors for hard lattices and new cryptographic constructions. In Proceedings of the Fortieth Annual ACM Symposium on Theory of Computing (STOC), Victoria, BC, Canada, 17–20 May 2008; pp. 197–206. [Google Scholar]
- Brakerski, Z.; Vaikuntanathan, V. Efficient fully homomorphic encryption from (standard) LWE. SIAM J. Comput. 2014, 43, 831–871. [Google Scholar] [CrossRef]
- Gentry, C. A Fully Homomorphic Encryption Scheme. Ph.D. Thesis, Stanford University, Stanford, CA, USA, 2009. [Google Scholar]
- Hoeffding, W. Probability inequalities for sums of bounded random variables. In The Collected Works of Wassily Hoeffding; Springer: New York, NY, USA, 1994; pp. 409–426. [Google Scholar]
- Liu, H.; Wang, R.; Shan, S.; Chen, X. Deep supervised hashing for fast image retrieval. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, Las Vegas, NV, USA, 27–30 June 2016; pp. 2064–2072. [Google Scholar]
- Lin, K.; Lu, J.; Chen, C.S.; Zhou, J. Learning compact binary descriptors with unsupervised deep neural networks. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, Las Vegas, NV, USA, 27–30 June 2016; pp. 1183–1192. [Google Scholar]
- Gomez-Barrero, M.; Rathgeb, C.; Li, G.; Ramachandra, R.; Galbally, J.; Busch, C. Multi-biometric template protection based on bloom filters. Inf. Fusion 2018, 42, 37–50. [Google Scholar] [CrossRef]
- Schlüter, N.; Binfet, P.; Darup, M.S. A brief survey on encrypted control: From the first to the second generation and beyond. Annu. Rev. Control 2023, 56, 100913. [Google Scholar] [CrossRef]
- Albrecht, M.; Chase, M.; Chen, H.; Ding, J.; Goldwasser, S.; Gorbunov, S.; Halevi, S.; Hoffstein, J.; Laine, K.; Lauter, K.; et al. Homomorphic encryption standard. In Protecting Privacy Through Homomorphic Encryption; Springer: Cham, Switzerland, 2021; pp. 31–62. [Google Scholar]
- Palma, D.; Montessoro, P.L.; Loghi, M.; Casagrande, D. A Privacy-Preserving System for Confidential Carpooling Services Using Homomorphic Encryption. Adv. Intell. Syst. 2025, 7, 2400507. [Google Scholar] [CrossRef]
- Ammour, N.; Bazi, Y.; Alajlan, N. Multimodal approach for enhancing biometric authentication. J. Imaging 2023, 9, 168. [Google Scholar] [CrossRef]
- Canuto, A.M.; Pintro, F.; Xavier-Junior, J.C. Investigating fusion approaches in multi-biometric cancellable recognition. Expert Syst. Appl. 2013, 40, 1971–1980. [Google Scholar] [CrossRef]
- Nagar, A.; Nandakumar, K.; Jain, A.K. Multibiometric cryptosystems based on feature-level fusion. IEEE Trans. Inf. Forensics Secur. 2012, 7, 255–268. [Google Scholar] [CrossRef]
- Nandakumar, K.; Jain, A.K. Multibiometric template security using fuzzy vault. In Proceedings of the 2008 IEEE Second International Conference on Biometrics: Theory, Applications and Systems, Washington, DC, USA, 29 September–1 October 2008; pp. 1–6. [Google Scholar]
- Sutcu, Y.; Li, Q.; Memon, N. Secure biometric templates from fingerprint-face features. In Proceedings of the 2007 IEEE Conference on Computer Vision and Pattern Recognition, Minneapolis, MN, USA, 17–22 June 2007; pp. 1–6. [Google Scholar]
- Palma, D.; Blanchini, F.; Montessoro, P.L. A system-theoretic approach for image-based infectious plant disease severity estimation. PLoS ONE 2022, 17, e0272002. [Google Scholar] [CrossRef] [PubMed]
- Akram, M.U.; Salam, A.A.; Khawaja, S.G.; Naqvi, S.G.H.; Khan, S.A. RIDB: A dataset of fundus images for retina based person identification. Data Brief 2020, 33, 106433. [Google Scholar] [CrossRef] [PubMed]
- Chinese Academy of Sciences Institute of Automation. CASIA Multi-Spectral Palmprint Image Database V1.0. Available online: http://english.ia.cas.cn/db/201611/t20161101_169937.html (accessed on 1 February 2025).
- Palma, D.; Blanchini, F.; Giordano, G.; Montessoro, P.L. A dynamic biometric authentication algorithm for near-infrared palm vascular patterns. IEEE Access 2020, 8, 118978–118988. [Google Scholar] [CrossRef]
- Palma, D.; Montessoro, P.L.; Giordano, G.; Blanchini, F. Biometric palmprint verification: A dynamical system approach. IEEE Trans. Syst. Man Cybern. Syst. 2019, 49, 2676–2687. [Google Scholar] [CrossRef]
- Microsoft SEAL (Release 4.1). Microsoft Research, Redmond, WA, 2023. Available online: https://github.com/Microsoft/SEAL (accessed on 1 February 2025).
- Ibarrondo, A.; Viand, A. Pyfhel: Python for homomorphic encryption libraries. In Proceedings of the 9th Workshop on Encrypted Computing & Applied Homomorphic Cryptography, Seoul, Republic of Korea, 15 November 2021; pp. 11–16. [Google Scholar]
- Fatima, J.; Syed, A.M.; Akram, M.U. A secure personal identification system based on human retina. In Proceedings of the 2013 IEEE Symposium on Industrial Electronics & Applications, Kuching, Malaysia, 22–25 September 2013; pp. 90–95. [Google Scholar]
- Waheed, Z.; Waheed, A.; Akram, M.U. A robust non-vascular retina recognition system using structural features of retinal image. In Proceedings of the 2016 13th International Bhurban Conference on Applied Sciences and Technology (IBCAST), Islamabad, Pakistan, 12–16 January 2016; pp. 101–105. [Google Scholar]
- Mirmohamadsadeghi, L.; Drygajlo, A. Palm vein recognition with local binary patterns and local derivative patterns. In Proceedings of the 2011 International Joint Conference on Biometrics (IJCB), Washington, DC, USA, 11–13 October 2011; pp. 1–6. [Google Scholar]
- Zhou, Y.; Kumar, A. Human identification using palm-vein images. IEEE Trans. Inf. Forensics Secur. 2011, 6, 1259–1274. [Google Scholar] [CrossRef]
- Kang, W.; Wu, Q. Contactless palm vein recognition using a mutual foreground-based local binary pattern. IEEE Trans. Inf. Forensics Secur. 2014, 9, 1974–1985. [Google Scholar] [CrossRef]
- Ma, X.; Jing, X.; Huang, H.; Cui, Y.; Mu, J. Palm vein recognition scheme based on an adaptive Gabor filter. IET Biom. 2017, 6, 325–333. [Google Scholar] [CrossRef]
- Fan, J.; Vercauteren, F. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive. 2012. Available online: https://eprint.iacr.org/2012/144 (accessed on 1 February 2025).
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 2014, 6, 1–36. [Google Scholar] [CrossRef]
- Costan, V.; Devadas, S. Intel SGX Explained. Cryptology ePrint Archive. 2016. Available online: https://eprint.iacr.org/2016/086 (accessed on 1 February 2025).
- Mohassel, P.; Zhang, Y. SecureML: A system for scalable privacy-preserving machine learning. In Proceedings of the 2017 IEEE Symposium on Security and Privacy (SP), San Jose, CA, USA, 22–26 May 2017; pp. 19–38. [Google Scholar]
- Yao, A.C. Protocols for secure computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), Chicago, IL, USA, 3–5 November 1982; pp. 160–164. [Google Scholar]
- Schnorr, C.P. Lattice reduction by random sampling and birthday methods. In Proceedings of the Annual Symposium on Theoretical Aspects of Computer Science, Berlin, Germany, 27 February–1 March 2003; pp. 145–156. [Google Scholar]
- Chen, Y.; Nguyen, P.Q. BKZ 2.0: Better lattice security estimates. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security, Seoul, Republic of Korea, 4–8 December 2011; pp. 1–20. [Google Scholar]
- Liu, M.; Nguyen, P.Q. Solving BDD by enumeration: An update. In Proceedings of the Cryptographers’ Track at the RSA Conference, San Francisco, CA, USA, 25 February –1 March 2013; pp. 293–309. [Google Scholar]
- Micciancio, D.; Regev, O. Lattice-based Cryptography. In Post-Quantum Cryptography; Springer: Berlin/Heidelberg, Germany, 2009; p. 147. [Google Scholar]
- Albrecht, M.R. On dual lattice attacks against small-secret LWE and parameter choices in HElib and SEAL. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, 30 April–4 May 2017; pp. 103–129. [Google Scholar]




| Symbol | Description |
|---|---|
| m | Message: the original floating-point scalar or vector before encoding |
| p | Plaintext: the encoded form of m, represented as an integer or polynomial in the plaintext space |
| Ciphertext: the encrypted form of p in the ciphertext space | |
| Plaintext space: the set of all possible plaintexts, represented as polynomials with integer coefficients | |
| Ciphertext space: the set of all possible ciphertexts, represented as polynomials with integer coefficients | |
| Ring of integers modulo , i.e., with operations mod | |
| Polynomial ring , with integer-coefficient polynomials mod | |
| Coefficient-reduced ring , mod and mod | |
| n | Polynomial degree or cyclotomic order in and |
| Coefficient modulus for and | |
| q | Ciphertext modulus defining the size of |
| Scaling factor in CKKS scheme, used to control the precision of approximate arithmetic operations | |
| L | Number of levels in the CKKS scheme, which determines the depth of homomorphic computations |
| Security parameter (expressed in bits) | |
| , | Public and secret keys |
| , | Encryption and decryption functions |
| ⊞, ⊠ | Homomorphic addition and multiplication operators |
| x is uniformly sampled from the distribution |
| Polynomial Degree | Coefficient Modulus Bit-Length | |||
|---|---|---|---|---|
| bits | bits | bits | ||
| 1024 | 10 | 27 | 19 | 14 |
| 2048 | 11 | 54 | 37 | 29 |
| 4096 | 12 | 109 | 75 | 58 |
| 8192 | 13 | 218 | 152 | 118 |
| 16,384 | 14 | 438 | 305 | 237 |
| 32,768 | 15 | 881 | 611 | 476 |
| Adversary Capability | Description | Security Objective |
|---|---|---|
| Passive eavesdropping | Intercept all ciphertexts and protocol messages in transit | Ensure semantic security (IND-CPA/IND-CCA) so that no information about the plaintext is leaked |
| Honest-but-curious server | Execute homomorphic operations faithfully but analyse stored and incoming ciphertexts | Guarantee template and distance privacy, preventing recovery of any intermediate or enrolled feature vectors |
| Harvest-now, decrypt-later | Store intercepted ciphertexts today for later quantum-enabled decryption attempts | Provide post-quantum confidentiality based on the hardness of Ring-LWE, ensuring ciphertexts remain secure indefinitely |
| Replay attacks | Reuse previously captured authentication transcripts to impersonate legitimate users | Achieve freshness via encrypted nonces so that replayed messages will fail authentication |
| Chosen-ciphertext attack | Submit crafted ciphertexts to the server to infer information | Maintain resistance to chosen-ciphertext inference, so that even adaptive queries yield no advantage |
| Malicious server | Deviate from the protocol to gain information or return forged responses | Server never holds secret keys; responses reveal only encrypted outputs; support per-user keys |
| Server-enrollee collusion | Insider cooperates with the server to recover other users’ templates | Collusion does not reveal templates; limited disclosure and per-user keys mitigate risk |
| Offline template reconstruction | Attempt to recover raw biometric templates from archived ciphertexts | Semantic security, fresh randomness per encryption, and conservative CKKS parameters |
| Timing and cache side channels | Observe execution time or memory patterns to infer sensitive information | Constant-shape evaluation, constant-time primitives, avoidance of secret-dependent memory access; side-channel mitigation for enclaves |
| RIDB | CASIA MSPD | |
|---|---|---|
| Modality | Retinal fundus | NIR palm vein |
| Number of subjects | 20 | 100 |
| Samples per subject | 5 | 12 |
| Total images | 100 | 7200 |
| Data format | JPEG, 24 bpp (colour) | JPEG, 8 bpp (grayscale) |
| Resolution (pixels) | pixels | pixels |
| Acquisition device | TOPCON TRC-50EX camera | Custom NIR imaging device |
| Retinal Fundus | NIR Palm Vein | |
|---|---|---|
| Number of subjects | 20 | 20 |
| Samples per subject | 5 | 6 |
| Total images | 100 | 120 |
| Data format | JPEG, 24 bpp (colour) | JPEG, 8 bpp (grayscale) |
| Resolution (pixels) | pixels | pixels |
| Relative Error | Min. Subsample Length | Confidence Level |
|---|---|---|
| 0.10 | 265 | 0.99 |
| 0.05 | 1060 | 0.99 |
| 0.02 | 6623 | 0.99 |
| 0.01 | 26,492 | 0.99 |
| 0.005 | 105,967 | 0.99 |
| 0.001 | 2,649,159 | 0.99 |
| Modality | Method | Year | EER | |
|---|---|---|---|---|
| Retina | Fatima et al. [52] | 2013 | 5.570% | 94.430% |
| Waheed et al. [10] | 2016 | 2.500% | 97.500% | |
| Waheed et al. [53] | 2016 | 26.000% | 74.000% | |
| Palma et al. [28] | 2024 | 0.101% | 99.899% | |
| Palm vein | Mirmohamadsadeghi et al. [54] | 2011 | 4.954% | 95.046% |
| Zhou et al. [55] | 2011 | 0.510% | 99.490% | |
| Kang et al. [56] | 2014 | 2.530% | 97.470% | |
| Ma et al. [57] | 2017 | 0.120% | 99.880% | |
| Multimodal fusion | Proposed approach | 2025 | 0.048% | 99.952% |
| Operation | Runtime (s) | Description |
|---|---|---|
| Key generation | 0.0871 | Generates public, secret, relinearisation, and Galois keys. Involves number-theoretic transforms and random sampling. |
| Encoding | 0.0007 | Packs a binary vector of 4096 elements into a plaintext polynomial. |
| Encryption | 0.0032 | Encrypts the encoded plaintext using the public key. |
| Homomorphic evaluation | 0.0124 | Computes the Hamming distance via slot-wise subtraction, multiplication, and summation. |
| Decryption | 0.0001 | Decrypts the output ciphertext into a plaintext polynomial using the secret key. |
| Decoding | 0.0003 | Extracts numerical results from the decrypted polynomial. |
| Total (excluding key generation) | 0.0167 | Time required for a single authentication cycle, excluding the one-time key generation. |
| Total (including key generation) | 0.1038 | Complete runtime from key generation through decoding. |
| Component | Memory Footprint | Description |
|---|---|---|
| Persistent cryptographic keys * | ||
| Public key | 384.11 kB | Used for encrypting the input vectors; remains in memory throughout evaluation. |
| Relinearisation keys | 768.28 kB | Used for ciphertext-ciphertext multiplication; enables relinearisation to reduce ciphertext size. |
| Galois keys | 18,501.35 kB | Enables vector rotation; largest contributor to memory footprint due to precomputed permutations. |
| Active ciphertexts during evaluation | ||
| Encrypted input (1st) | 256.11 kB | Ciphertext of the first input vector. |
| Encrypted input (2nd) | 256.11 kB | Ciphertext of the second input vector. |
| Evaluation output | 128.11 kB | Resulting ciphertext from the homomorphic Hamming distance computation. |
| Transient computation buffers | ||
| Evaluation intermediates | 512.22 kB | Temporary storage for intermediate ciphertexts generated during addition and multiplication (peak usage considering two ciphertexts). |
| Estimated peak usage | ≈20.32 MB | Total memory footprint during evaluation, excluding the secret key and post-decryption plaintexts. |
| Method | Primitive/Trust Model | Arithmetic | Typical Cost(Latency/Size) | Remarks/Security Trade-Offs |
|---|---|---|---|---|
| CKKS HE | RLWE-based FHE | Approximate on real/complex | Moderate latency; compact ciphertexts | Efficient for high-dimensional feature fusion; post-quantum secure; requires noise parameter tuning [25,38]. |
| BFV/BGV | RLWE/LWE-based FHE | Exact on integer | High latency; larger ciphertexts | Strong formal security; less natural for real-valued data; large parameters or encoding schemes needed [58,59]. |
| Cancelable/ fuzzy-hybrid | Non-invertible transforms or bio-cryptosystems | N/A | Low latency; minimal storage cost | Lightweight; limited formal security; potential inversion or linkage attacks [22,23]. |
| Trusted Execution Environment | Hardware-based enclave | Plaintext within enclave | Low latency; small bandwidth | Relies on hardware vendor trust; susceptible to side-channel attacks [60]. |
| Multiparty Computation | Distributed protocol among non-col-luding parties | Exact or approx. via secure protocols | High latency; heavy communication | Strong privacy without trusted party; often impractical for large-scale or real-time use [61,62]. |
| Estimated Cost (bits) | |||
|---|---|---|---|
| Attack and Reduction-Shape Model | Classical | Quantum | Remarks |
| Primal uSVP (Unique Shortest Vector Problem), Geometric Series Assumption (GSA) [63] | 333 | 166 | Estimates the cost of solving the RLWE instance as a unique shortest vector problem using the GSA model. |
| Primal uSVP (Unique Shortest Vector Problem), CN11 simulator [64] | 333 | 166 | Alternative estimation of uSVP cost using CN11 simulator for lattice structure approximation. |
| Primal BDD (Bounded Distance Decoding), CN11 simulator [65] | 332 | 166 | Estimates the cost to solve RLWE as a bounded distance decoding problem with CN11 simulator. |
| Dual attack (classical dual lattice) [66] | 336 | 168 | Cost of solving RLWE using the dual lattice formulation. |
| Dual-hybrid attack [67] | 331 | 165 | Combines dual-lattice reduction with additional guessing to solve RLWE; represents lowest estimated cost among dual attacks. |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Palma, D.; Montessoro, P.L. A Post-Quantum Cryptography Enabled Feature-Level Fusion Framework for Privacy-Preserving Multimodal Biometric Recognition. Cryptography 2025, 9, 72. https://doi.org/10.3390/cryptography9040072
Palma D, Montessoro PL. A Post-Quantum Cryptography Enabled Feature-Level Fusion Framework for Privacy-Preserving Multimodal Biometric Recognition. Cryptography. 2025; 9(4):72. https://doi.org/10.3390/cryptography9040072
Chicago/Turabian StylePalma, David, and Pier Luca Montessoro. 2025. "A Post-Quantum Cryptography Enabled Feature-Level Fusion Framework for Privacy-Preserving Multimodal Biometric Recognition" Cryptography 9, no. 4: 72. https://doi.org/10.3390/cryptography9040072
APA StylePalma, D., & Montessoro, P. L. (2025). A Post-Quantum Cryptography Enabled Feature-Level Fusion Framework for Privacy-Preserving Multimodal Biometric Recognition. Cryptography, 9(4), 72. https://doi.org/10.3390/cryptography9040072
