You are on page 1of 9

Received February 14, 2018, accepted March 15, 2018, date of publication March 26, 2018, date of current

version April 23, 2018.


Digital Object Identifier 10.1109/ACCESS.2018.2819166

An Efficient and Privacy-Preserving Biometric


Identification Scheme in Cloud Computing
LIEHUANG ZHU 1 , (Member, IEEE), CHUAN ZHANG1 , CHANG XU 1,

XIMENG LIU2 , (Member, IEEE), AND CHENG HUANG3


1 Schoolof Computer Science and Technology, Beijing Institute of Technology, Beijing 10081, China
2 Schoolof Information Systems, Singapore Management University, Singapore 178902
3 Department of Electrical and Computer Engineering, University of Waterloo, Waterloo, ON N2L 3G1, Canada

Corresponding author: Chang Xu (xuchang@bit.edu.cn).


This work was supported in part by the National Natural Science Foundation of China under Grant 61402037 and Grant 61272512 and in
part by the Guangxi Cooperative Innovation Center of Cloud Computing and Big Data under Grant YD16E14.

ABSTRACT Biometric identification has become increasingly popular in recent years. With the development
of cloud computing, database owners are motivated to outsource the large size of biometric data and
identification tasks to the cloud to get rid of the expensive storage and computation costs, which, however,
brings potential threats to users’ privacy. In this paper, we propose an efficient and privacy-preserving bio-
metric identification outsourcing scheme. Specifically, the biometric To execute a biometric identification,
the database owner encrypts the query data and submits it to the cloud. The cloud performs identification
operations over the encrypted database and returns the result to the database owner. A thorough security
analysis indicates that the proposed scheme is secure even if attackers can forge identification requests and
collude with the cloud. Compared with previous protocols, experimental results show that the proposed
scheme achieves a better performance in both preparation and identification procedures.

INDEX TERMS Biometric identification, data outsourcing, privacy-preserving, cloud computing.

I. INTRODUCTION Then, the FBI encrypts the query and submits it to the cloud
Biometric identification has raised increasingly attention to find the close match. Thus, the challenging problem is
since it provides a promising way to identify users. Compared how to design a protocol which enables efficient and privacy-
with traditional authentication methods based on passwords preserving biometric identification in the cloud computing.
and identification cards, biometric identification is consid- A number of privacy-preserving biometric identification
ered to be more reliable and convenient [1]. Additionally, solutions [10]–[17] have been proposed. However, most of
biometric identification has been widely applied in many them mainly concentrate on privacy preservation but ignore
fields by using biometric traits such as fingerprint [2], iris [3], the efficiency, such as the schemes based on homomorphic
and facial patterns [4], which can be collected from various encryption and oblivious transfer in [10] and [11] for fin-
sensors [5]–[9]. gerprint and face image identification respectively. Suffering
In a biometric identification system, the database owner from performance problems of local devices, these schemes
such as the FBI who is responsible to manage the national are not efficient once the size of the database is larger than
fingerprints database, may desire to outsource the enormous 10 MB. Later, Evans et al. [12] presented a biometric iden-
biometric data to the cloud server (e.g., Amazon) to get rid tification scheme by utilizing circuit design and ciphertext
of the expensive storage and computation costs. However, packing techniques to achieve efficient identification for a
to preserve the privacy of biometric data, the biometric data larger database of up to 1GB. Additionally, Yuan and Yu [13]
has to be encrypted before outsourcing. Whenever a FBI’s proposed an efficient privacy-preserving biometric identifi-
partner (e.g., the police station) wants to authenticate an cation scheme. Specifically, they constructed three modules
individual’s identity, he turns to the FBI and generates an and designed a concrete protocol to achieve the security of
identification query by using the individual’s biometric traits fingerprint trait. To improve the efficiency, in their scheme,
(e.g., fingerprints, irises, voice patterns, facial patterns etc.). the database owner outsources identification matching tasks

2169-3536 2018 IEEE. Translations and content mining are permitted for academic research only.
VOLUME 6, 2018 Personal use is also permitted, but republication/redistribution requires IEEE permission. 19025
See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.
L. Zhu et al.: Efficient and Privacy-Preserving Biometric Identification Scheme in Cloud Computing

FIGURE 1. System model.

to the cloud. However, Zhu et al. [18] pointed out that II. MODELS AND DESIGN GOALS
Yuan and Yu’s protocol can be broken by a collusion attack This section introduces the system model, attack model,
launched by a malicious user and cloud. Wang et al. [14] pro- design goals and the notations used in the following
posed the scheme CloudBI-II which used random diagonal sections.
matrices to realize biometric identification. However, their
work was proven insecure in [15] and [16]. A. SYSTEM MODEL
In this paper, we propose an efficient and privacy- As shown in Fig.1, three types of entities are involved in the
preserving biometric identification scheme which can resist system including the database owner, users and the cloud.
the collusion attack launched by the users and the cloud. The database owner holds a large size of biometric data (i.e.,
Specifically, our main contributions can be summarized as fingerprints, irises, voice, and facial patterns etc.), which is
follows: encrypted and transmitted to the cloud for storage. When
• We examine the biometric identification scheme [13] a user wants to identify himself/herself, a query request is
and show its insufficiencies and security weakness under be sent to the database owner. After receiving the request,
the proposed level-3 attack. Specifically, we demon- the database owner generates a ciphertext for the biometric
strate that the attacker can recover their secret keys by trait and then transmits the ciphertext to the cloud for identi-
colluding with the cloud, and then decrypt the biometric fication. The cloud server figures out the best match for the
traits of all users. encrypted query and returns the related index to the database
• We present a novel efficient and privacy-preserving owner. Finally, the database owner computes the similarity
biometric identification scheme. The detailed security between the query data and the biometric data associated with
analysis shows that the proposed scheme can achieve the index, and returns the query result to the user.
a required level of privacy protection. Specifically, our In our scheme, we assume that the biometric data has been
scheme is secure under the biometric identification out- processed such that its representation can be used to execute
sourcing model and can also resist the attack proposed biometric match. Without loss of generality, similar to [17]
by [18]. and [18], we target fingerprints and use FingerCodes [19] to
• Compared with the existing biometric identification represent the fingerprints. More specifically, a FingerCode
schemes, the performance analysis shows that the pro- consists of n elements and each element is a l-bit integer
posed scheme provides a lower computational cost in (typically n = 640 and l = 8). Given two FingerCodes
both preparation and identification procedures. x = [x1 , x2 , · · · , xn ] and y = [y1 , y2 , · · · , yn ], if their
The remainder of this paper is organized as follows: Euclidean distance is below a threshold , they are usually
section II presents the models and design goals. In section III, considered as a good match, which means the two fingerprints
we provide an overview and the security analysis of the are considered from the same person.
previous protocol proposed by Yuan and Yu. In section IV,
we present an efficient and privacy-preserving biometric B. ATTACK MODEL
identification scheme. Security analysis is presented in First of all, the cloud server is considered to be ‘‘hon-
section V, followed by performance evaluation in section VI. est but curious’’ as described in [13]–[15] and [17]. The
In section VII, we give the related work and we show our cloud strictly follows the designed protocol, but makes
conclusions in section VIII. efforts to reveal privacy from both the database owner and

19026 VOLUME 6, 2018


L. Zhu et al.: Efficient and Privacy-Preserving Biometric Identification Scheme in Cloud Computing

the user. We assume that an attacker can observe all the • Bc − the extended query FingerCode of bc , denoted as an
data stored in the cloud including the encrypted biometric (n + 1)-dimensional vector Bc = [bc1 , bc2 , · · · bc(n+1) ],
database, encrypted queries and matching results. Moreover, where bc(n+1) = 1.
the attacker can act as a user to construct arbitrary queries. • W − the secret keys collection, denoted as W =
Thus, we categorize the attack model into three levels as (M1 , M2 , M3 , H , R), where M1 ,M2 and M3 are (n +
follows: 1) × (n + 1) invertible matrices, and H , R are (n + 1)-
• Level 1: Attackers can only observe the encrypted dimensional row vectors.
data stored in the cloud. This follows the well-known • Ii − the searchable index associated with the i-th sample
ciphertext-only attack model [20]. FingerCode bi .
• Level 2: In addition to the encrypted data stored in the • 0 − the query FingerCodes collection constructed by the
cloud, attackers are able to get a set of biometric traits attacker, denoted as 0 = (e b1 , e
b2 , · · · e
bt+1 ).
in the database D but do not know the corresponding • Bi − the i-th extended query FingerCode constructed by
e
ciphertexts in the database C, which is similar to the the attacker, denoted as e
Bi = [e bi1 , e
bi2 , · · · e
bi(n+1) ], where
known-candidate attack model [21]. bi(n+1) = 1.
e
• Level 3: Besides all the abilities in level-2, attackers
in level-3 can be valid users. Thus, attackers can forge III. SECURITY ANALYSIS OF Yuan AND Yu’s SCHEME
as many identification queries as possible and obtain In this section, we firstly describe Yuan and Yu’s scheme and
the corresponding ciphertexts. This attack follows the then give the security analysis about their scheme. To facil-
known-plaintext attack model [20]. itate understanding of the scheme, we use ∗ to denote the
A biometric identification scheme is secure if it can resist elements multiplication operations, and use × to denote the
the level-α(α ∈ {1, 2, 3}) attack. Note that that if the proposed matrices or vectors multiplication operations.
scheme can resist level-2 and level-3 attacks, it does not
mean that the attacker can both be the valid user and observe A. Yuan AND Yu’s SCHEME
some plaintexts of the biometric database simultaneously. Step 1: The database owner randomly generates an (n + 1) ×
This sophisticated attack is too strong and no effective meth- (n + 1) matrix A where H × ATi = 1 and Ai is a row vector in
ods is designed to defend against this kind of attack [14]. A, 1 ≤ i ≤ (n + 1).
In this paper, we focus on the collusion attack between a Then, the database owner generates a corresponding matrix
malicious user and the cloud server. The relationship between Di = [AT1 ∗ bi1 , AT2 ∗ bi2 , · · · ATn+1 ∗ bi(n+1) ] to hide Bi .
the plaintexts of the biometric database and the ciphertexts is After that, the database owner performs the following oper-
not known to the attacker, which is similar to the attack model ations:
proposed in [14]. Ci = M1 × Di × M2 , (1)
C. DESIGN GOALS
Ch = H × M1−1 , (2)
In order to achieve practicality, both security and efficiency Cr = M3−1 × RT . (3)
are considered in the proposed scheme. To be more spe- Subsequently, the database owner uploads (Ci , Ch , Cr , Ii )
cific, design goals of the proposed scheme are described as to the cloud, where Ii is the index of Bi .
follows: Step 2: After Step 1 is executed, the cloud has stored
• Efficiency: Computational costs should be as low as pos- many tuples in its database C. When a user requests to
sible at both the database owner side and the user side. identify his/her identity, he/she extends bi and then submits
To gain high efficiency, most biometric identification the extended query Bi to the database owner. On receiving
operations should be executed in the cloud. the request from the user, the database owner generates a
• Security: During the identification process, the privacy random (n + 1) × (n + 1) matrix E such that Ei × RT = 1,
of biometric data should be protected. Attackers and where Ei is a row vector in matrix E and 1 ≤ i ≤ (n + 1).
the semi-honest cloud should learn nothing about the The database owner then generates a corresponding matrix
sensitive information. Fc = [E1T ∗ bc1 , E2T ∗ bc2 , · · · En+1
T ∗ bc(n+1) ]T to hide the
query FingerCode Bc . The Database owner then performs the
D. NOTATIONS following operations:
Here, we list the main notations used in the remaining section
as follows. Cf = M2−1 × Fc × M3 . (4)
• bi − the i-th sample FingerCode, denoted as an Then, the database owner uploads Cf to the cloud.
n-dimensional vector bi = [bi1 , bi2 , · · · bin ]. Step 3: On receiving Cf , the cloud begins to search for
• Bi − the extended sample FingerCode of bi , denoted as the best match. Specifically, the cloud computes Pi = Ch ×
an (n+1)-dimensional vector Bi = [bi1 , bi2 , · · · bi(n+1) ], Ci × Cf × Cr for all encrypted biometric database to compare
where bi(n+1) = −0.5(b2i1 + b2i2 + · · · + b2in ). the Euclidean distances between bc and bi . Other details are
• bc − the query FingerCode, denoted as an n-dimensional eliminated since they are irrelevant for the security analysis
vector bc = [bc1 , bc2 , · · · bcn ]. we will describe.

VOLUME 6, 2018 19027


L. Zhu et al.: Efficient and Privacy-Preserving Biometric Identification Scheme in Cloud Computing

B. SECURITY ANALYSIS OF Yuan AND Yu’s SCHEME A. OVERVIEW


In level-3 attack, an attacker has the ability to select query We construct a novel biometric identification scheme to
FingerCodes 0 of his/her interest as inputs and then tries to address the weakness of Yuan and Yu’s scheme [13].
recover the privacy of Bi . Specifically, the attacker can com- To achieve a higher level of privacy protection, a new retrieval
pute the secret key M2 by performing the following equation: way is constructed to resist the level-3 attack. Moreover,
we also reconstruct the ciphertext to reduce the amount of
Cf × Cr = M2−1 × Fc × M3 × M3−1 × RT uploaded data and improve the efficiency both in the prepa-
= M2−1 × Fc × RT ration and identification procedures.
In the remaining part of this section, we will introduce the
= M2−1 × BTc . (5) preparation process and the identification process.

In equation 5, Cf is an (n + 1) × (n + 1) matrix and Cr B. PREPARATION PROCESS


is an (n + 1)-dimensional vector which are both known to In the preparation process, bi is the i-th sample feature vector
the attacker. Bc is an (n + 1)-dimensional vector which can derived from the fingerprint image using a feature extraction
be constructed by the attacker. M2−1 is one of the secret keys algorithm [19]. To be more specific, bi is an n-dimensional
which is an (n+1)×(n+1) matrix but unknown to the attacker. vector with l bits of each element where n = 640 and l = 8.
Let S be Cf × Cr . To recover M2−1 , t query FingerCodes For ease of identification, bi is extended by adding an
0 = [e b1 , e
b2 , · · · e BT1 , e
bt ] which are extended to [e BT2 , · · · e
BTt ] (n + 1)-th element as Bi . Then, the database owner encrypts
can be constructed, such that Bi with the secret key M1 as follows:
[S1 , S2 , · · · St ] = M2−1 × [e
BT1 , e
BT2 , · · · e
BTt ]. (6) Ci = Bi × M1 . (9)
The database owner further performs the following
There are (n + 1) × t known elements in [S1 , S2 , · · · St ]
operation:
and (n + 1) × t known elements in [eBT1 , e
BT2 , · · · e
BTt ], M2−1 is
a matrix 
with (n + 1) × (n + 1) unknown
q11 q12 ···  elements. Suppose
q1(n+1)
Ch = M2−1 × H T . (10)
q21 q22 ··· q2(n+1)
M2−1 =  .. .. .. .. , we will show how to Each FingerCode Bi is associated with an index Ii .
. . . . After execute the encryption operations, the database owner
q(n+1)1 q(n+1)2 ··· q(n+1)(n+1)
uploads (Ci , Ch , Ii ) to the cloud.
recover M2−1 by constructing special FingerCodes.
For the first row vector q1 = [q11 , q12 , · · · , q1(n+1) ]
C. IDENTIFICATION PROCESS
in M2−1 , the adversary constructs two special vectors as
BT1 = [1, 0, · · · , −0.5], and e
e BT2 = [2, 0, · · · , −2]. Then, The identification process includes the following steps:
the attacker can compute as follows: Step 1: When a user has a query fingerprint to be identified,
he/she first gets the query FingerCode bc derived from the
( query fingerprint image. The FingerCode bc is also an n-
1 ∗ q11 − 0.5 ∗ q1(n+1) = S11 ,
(7) dimensional vector. Then, the user sends bc to the database
2 ∗ q11 − 2 ∗ q1(n+1) = S21 . owner.
Step 2: After receiving bc , the database owner extends bc
From equation 7, it is easy to compute q11 and q1(n+1) . to Bc by adding an (n + 1)-th element equals to 1. Then the
Following the same analysis, the attacker can obtain database owner randomly generates an (n+1)×(n+1) matrix
all the elements in M2−1 by constructing other special E. The i-th row vector Ei = [Ei1 , Ei2 , · · · Ei(n+1) ] P
is set as a
vectors. random vector, where the (n+1)-th element is (1− nj=1 Eij ∗
After recovering M2−1 , the attacker can compute the bio- Hj )/Hn+1 , 1 ≤ i ≤ (n + 1). After that, the database owner
metric data as follows: performs the following computation to hide Bc :

Ch × Ci = H × M1−1 × M1 × Di × M2 Fc = [E1T ∗ bc1 , E2T ∗ bc2 , · · · E(n+1)


T
∗ bc(n+1) ]T . (11)
= H × Di × M 2 To securely send Fc to the cloud, the database owner needs
= Bi × M2 . (8) to encrypt Fc with the secret keys and a random integer
r(r > 0). The computation is performed as follows:
In equation 8, Ch and Ci are known by the attacker. M2
Cf = M1−1 × r × Fc × M2 . (12)
is the secret key which is recovered by the above foregoing.
Therefore, the attacker can recover Bi . Then, the database owner sends Cf to the cloud for identi-
fication.
IV. A NOVEL BIOMETRIC IDENTIFICATION SCHEME Step 3: After receiving Cf from the database owner, the
In this section, we show the details of the proposed biometric cloud begins to search the FingerCode which has the min-
identification scheme. imum Euclidean distance with the query FingerCode Bc .

19028 VOLUME 6, 2018


L. Zhu et al.: Efficient and Privacy-Preserving Biometric Identification Scheme in Cloud Computing

Pi denotes the relative distance between Bi and Bc as follows: B. SECURITY ANALYSIS UNDER LEVEL-3 ATTACK
In the level-3 attack, besides the knowledge of encrypted data
Pi = Ci × Cf × Ch
in the cloud, the attacker can forge a large number of query
= Bi × M1 × M1−1 × r FingerCodes 0 as inputs. In the following, we will show the
× Fc × M2 × M2−1 × H T proposed scheme is secure by proving that the secret keys
= Bi × r × Fc × H T cannot be recovered.
n+1 When colluding with the cloud, the attacker gets Cf and Ch ,
and then performs the following operation:
X
= r ∗ bij ∗ bcj . (13)
j=1 Cf × Ch = M1−1 × r × Fc × M2 × M2−1 × H T
In equation 13, the computation result is an integer, which = M1−1 × r × Fc × H T
can be used to compare two FingerCodes. For example,
= M1−1 × r × BTc . (15)
to compare the query bc with two FingerCodes, say bi and
bz , the cloud computes Pi and Pz , and performs the following In equation 15, since r is a positive random integer in
operation, where 1 ≤ i, z ≤ t, i 6 = z: identification process, the attacker cannot compute the secret
n+1 n+1 key M1−1 directly.
Pretending a valid user, the attacker can construct t query
X X
Pi − Pz = r ∗ bij ∗ bcj − r ∗ bzj ∗ bcj
j=1 j=1
FingerCodes 0 = [e b1 , e
b2 , · · · e B1 , e
bt ] extended as [e B2 , · · · e
Bt ]
n n for identification, which introduces a set of positive random
values rj and Cfj , 1 ≤ j ≤ t. Let e
X X
=( r ∗ bij ∗ bcj − 0.5 r ∗ b2ij ) Pj be the value of Cfj × Ch .
j=1 j=1 The attacker computes e Pj as follows:
n n
X X e BTj .
Pj = M1−1 × rj × e (16)
−( r ∗ bzj ∗ bcj − 0.5 r ∗ b2zj )
j=1 j=1 After constructing t equations, we have:
2
− distic2 ).
 
= 0.5r(distzc (14) r1 0 ··· 0
0 r 2 ··· 0
As shown in equation 14, if Pi − Pz > 0, the cloud learns P = M1−1 × [e BT1 , e
BT2 , · · · e
BTt ] ×  . . .. 
..
 
 .. ..
e
that bi matches the query FingerCode much better than bz . . .
After repeating the operations for the encrypted FingerCode 0 0 ··· rt
database C in the cloud, the ciphertext Ci which has the = M1−1 ×e
B × R. (17)
minimum Euclidean distance with bc can be found. The cloud  r1 0 ··· 0 
further gets the corresponding index Ii according to the tuple 0 r2 ··· 0
(Ci , Ch , Ii ) and sends it back to the database owner. Here [e BT1 , e
BT2 , · · · e
BTt ] is denoted as e B,  .. .. . . ..  is
Step 4: After receiving the index Ii , the database owner gets . . . .
0 0 ··· rt
the corresponding sample FingerCode bi in the database D denoted as R. In this equation, P is an (n+1)×t matrix known
e
and calculates q the accurate Euclidean distance between bi and to the attacker, e B is an (n + 1) × t matrix constructed by the
Pn 2
bc as distic = j=1 (bij − bcj ) . Then, the database owner attacker, R is an t × t matrix, since rj is a random positive
compares the Euclidean distance with the standard threshold. integer, it is unknown to the attacker.
If the distance is less than the threshold value, the query is We then demonstrate that the attacker cannot recover M1
identified. Otherwise, the identification fails. according to Theorem 1.
Step 5: Finally, the database owner returns the identifica- Theorem 1: Assume after t equations are constructed, M1
tion result to the user. cannot be computed in e P = M1−1 × e B × R. When (t + 1)
equations are constructed, the following equation holds, and
V. SECURITY ANALYSIS M1 cannot be recovered.
In this part, we first prove that our scheme is secure 
R 0

Pt+1 = M1−1 × [e BTt+1 ] × .
 
under level-2 and level-3 attacks, and then we will show P|e
e B|e (18)
0 rt+1
the proposed scheme can resist the attack proposed by
Zhu et al. [18]. Proof: This theorem is proven with the inductive
method. When t = 1, M1 cannot be computed in equation 16.
A. SECURITY ANALYSIS UNDER LEVEL-2 ATTACK Assume the equation 17 holds, where (t > 1). When (t + 1)
query FingerCodes are constructed, we obtain:
According to the attack scenario 2, an attacker can obtain  
some plaintexts of the biometric database, but does not know R 0
−1 −1 T
. (19)
 
P, Pt+1 = [M1 × B, M1 × Bt+1 ] ×
e e e e
the corresponding ciphertexts. 0 rt+1
We consider Ci which is obtained by multiplying Bi and
For (t + 1)-th query FingerCode e
Bt+1 , we have
M1 . Since the mapping relationship between Bi and Ci is not
known, it is impossible for the attacker to compute Bi and M1 . e BTt+1 × rt+1 .
Pt+1 = M1−1 × e (20)

VOLUME 6, 2018 19029


L. Zhu et al.: Efficient and Privacy-Preserving Biometric Identification Scheme in Cloud Computing

TABLE 1. Security comparison with other schemes.

From equation 20, we have As shown in equation 24, Pi is an integer which the attacker
can get in the cloud, Bc is the extended query FingerCode
Bt+1 × (M1−1 )T = (rt+1
e −1 T
PTt+1 .
) ×e (21)
which can be constructed by the attacker pretending to be a
Let (d1 , d2 , · · · dn+1 ) be the vector (rt+1
−1 T
PTt+1 where
) ×e user. Bi is the extended sample FingerCode which is sensitive
dj = (rt+1 ) × P(t+1)j . Let (M1 ) = (m1 , m2 , · · · , mTn+1 )T ,
−1 T eT −1 T T T and should not be leaked. To recover Bi , the attacker can
where mj denotes a row vector in M1−1 , 1 ≤ j ≤ (n + 1). The construct t query FingerCodes 0 = [e b1 , e
b2 , . . . e
bt ] extended
following equations hold: B1 , e
as [e B2 , · · · e
Bt ] for identification. e
Pij denotes the relative
distance between the sample FingerCode Bi and the query
Bt+1 × (mT1 , mT2 , · · · mTn+1 )T = (d1 , d2 , · · · , dn+1 ),
e (22) FingerCode e Bj where 1 ≤ j ≤ t. Then, the attacker has:
eBt+1 × mTj = dj . (23) Pi1 , e
[e Pi2 , · · · e BT1 , e
Pit ] = [bi1 , bi2 , · · · bi(n+1) ] × [e BT2 , · · · e
BTt ].
Equation 23 is a typical non-linear homogeneous equation. (25)
Since the rank of e Bt+1 is r(e Bt+1 ), we assume the result is
α1 β1 + α2 β2 + · · · + α(n−r(βt+1 )) β(n−r(βt+1 )) . We further state In this equation, ePij and e
Bj are known to the attacker. For
the special solution of equation 23 is β ∗ which satisfies the each element in Bi , it can be recovered if t equations are built,
formula e Bt+1 ×mTj = dj . Because dj = (rt+1 ) × Pj , (rt+1
−1 T eT −1 T
) where t > (n + 1).
Then, we demonstrate the proposed scheme is secure under
is included in the special solution β ∗ . For mTj in matrix
the attack proposed by Zhu et al. In the proposed scheme, e Pij
(M1−1 )T , the particular solution of mTj is α1 β1 + α2 β2 + · · · + is set as the relative distance between Bi and e Bj .
α((n−r(βt+1 ))) β((n−r(βt+1 ))) + β ∗ . Since r is a random integer,
the special solution β ∗ is uncertain as well, which means the Pij = Ci × Cfj × Ch
e
attacker cannot derive the exact particular solution for mTj BTj .
= rj × Bi × e (26)
in (M1−1 )T .
rj is the j-th positive random integer in t identification
Therefore, when (t+1) query FingerCodes are constructed,
processes. The attacker constructs t query FingerCodes and
the secret key M1 cannot be computed by the attacker as well.
gets the equation as follows:
As discussed above, the attacker cannot recover the secret
key even if he is a malicious user. Therefore, the attacker Pi1 , e
[e Pi2 , · · · e
Pit ] = [bi1 , bi2 , · · · bi(n+1) ]
cannot recover the biometric data as well. × [r1e BT1 , r2e BT2 , · · · rt e
BTt ]
Moreover, we compare our scheme with the schemes pro-
= [bi1 , bi2 , · · · bi(n+1) ] × [eBT1 , e
BT , · · · e
BTt ]
posed in [13] and [14]. According to Table 1, other schemes   2
have some weaknesses, while our scheme is secure under all r1 0 ··· 0
0 r 2 ··· 0 
the three level attacks
× . . .. .. . (27)
 
 .. .. . . 
C. SECURITY ANALYSIS UNDER THE ATTACK 0 0 ··· rt
PROPOSED BY Zhu et al.
Zhu et al. [18] showed an attack for Yuan and Yu’s scheme. In this equation, rj is a positive random integer which is
In their attack, the attacker observes the cloud and gets the unknown to the attacker. For every element in Bi , after t
values of relative distance. According to the equation 1, 2, computations, the attacker can only get the value of rj ∗ biq
3, 4, the relative distance in Yuan and Yu’s scheme can be where t > (n + 1), 1 ≤ q ≤ (n + 1). For the reason that rj is
computed as follows: a random integer, rj ∗ biq is also unexpected which means the
attacker cannot acquire Bi . Thus, the proposed scheme can
Pi = Ch × Ci × Cf × Cr resist the attack proposed by Zhu et al.
= H × M1−1 × M1 × Di × M2
VI. PERFORMANCE ANALYSIS
× M2−1 × Fc × M3 × M3−1 × RT
To evaluate the performance of the proposed scheme,
= H × Di × Fc × RT we implement a cloud-based privacy-preserving fingerprint
n+1
X identification system. For the cloud, we use 2 nodes with
= bij ∗ bcj 6-core 2.10 GHz Intel Xeous CPU and 32GB memory.
j=1 We utilize a laptop with an Intel Core 2.40 GHz CPU and 8G.
= Bi × BTc . (24) Similar to [13] and [14], the query FingerCodes are randomly

19030 VOLUME 6, 2018


L. Zhu et al.: Efficient and Privacy-Preserving Biometric Identification Scheme in Cloud Computing

TABLE 2. A summary of complexity costs. In the table, m denotes the number of FingerCodes in the biometric database; n  m.

selected from the database which is constructed with random


640-entry vectors.

A. COMPLEXITY ANALYSIS
Table 2 summarizes the computation and communication
costs on the data owner side, cloud server and users in our
scheme and the schemes in [13] and [14]. In this work,
each matrix multiplication costs O(n3 ), where n denotes
the dimension of a FingerCode, and the sorting cost of
fuzzy Euclidean distances has time complexity of O(m log m).
As illustrated in Table 2, our scheme has lower complex-
ities in the preparation phase. That is, more computation
FIGURE 2. Time costs in the preparation phase.
and bandwidth costs can be saved for the database owner.
In the identification phase, the computation complexity of
our scheme is lower than that in [14]. The reason is that our
scheme performs vector-matrix multiplication operations to
find the close match, while [14] needs to execute matrix-
matrix multiplication operations. Although the complexity of
our scheme is the same as that in [13], we emphasize that [13]
sacrifices the substantial security to achieve such fast compu-
tation of Pi . Moreover, our scheme executes fewer multipli-
cation operations, and thus obtains better performance.

B. EXPERIMENTAL EVALUATION
1) PREPARATION PHASE
Fig. 2 and Fig. 3 show the computation and communica-
FIGURE 3. Bandwidth costs in the preparation phase.
tion costs in the preparation phase with the number of Fin-
gerCodes varying from 1000 to 5000. As shown in Fig.2,
in our scheme, registering 5000 FingerCodes needs 29.37s,
which can save about 88.85% and 90.58% time cost com- 2) IDENTIFICATION PHASE
pared with [13] and [14] respectively. The reason is when Fig.4 and Fig. 5 show the computation and communication
encrypting a sample FingerCode, in our scheme, only one costs in the identification phase with the number of Finger-
matrix is needed which leads to fewer matrix multiplication Codes ranges from 1000 to 5000. As demonstrated in Fig. 4,
operations. Fig. 3 shows the bandwidth costs of the three all schemes grow linearly as the size of database increases.
schemes. Since the data outsourced to the cloud is in the As in our scheme fewer matrix multiplication operations are
form of vectors in comparison with matrices in the other two used than [13], it can save about 56% time cost. Compared
schemes, the communication cost in our scheme is much less with [14], the identification time can be saved as much as
than [13], [14]. 84.75%, since the vector-matrix multiplication rather than

VOLUME 6, 2018 19031


L. Zhu et al.: Efficient and Privacy-Preserving Biometric Identification Scheme in Cloud Computing

in [12], the whole encrypted database has to be transmit-


ted to the user from the database server. Wong et al. [24]
proposed an identification scheme based on kNN to achieve
secure search in the encrypted database. However, their
scheme assumes that there is no collusion between the client
side and cloud server side. Yuan and Yu [13] proposed an
efficient privacy-preserving biometric identification scheme.
However, Zhu et al. [18] pointed out their protocol can be
broken if a malicious user colludes with the cloud server in
the identification process. Based on [13], Wang et al. pre-
sented a privacy-preserving biometric identification scheme
in [14] which introduced random diagonal matrices, named
FIGURE 4. Time costs in the identification phase. CloudBI-II. However, their scheme has been proven insecure
in [15] and [16]. Recently, Zhang et al. [17] proposed an
efficient privacy-preserving biometric identification scheme
by using perturbed terms.

VIII. CONCLUSION
In this paper, we proposed a novel privacy-preserving biomet-
ric identification scheme in the cloud computing. To realize
the efficiency and secure requirements, we have designed a
new encryption algorithm and cloud authentication certifica-
tion. The detailed analysis shows it can resist the potential
attacks. Besides, through performance evaluations, we further
demonstrated the proposed scheme meets the efficiency need
well.
FIGURE 5. Bandwidth costs in the identification phase.

REFERENCES
[1] A. Jain, L. Hong, and S. Pankanti, ‘‘Biometric identification,’’ Commun.
the matrix-matrix multiplication operation is executed. The ACM, vol. 43, no. 2, pp. 90–98, 2000.
bandwidth costs of the three schemes, as shown in Fig. 5, [2] R. Allen, P. Sankar, and S. Prabhakar, ‘‘Fingerprint identification technol-
ogy,’’ in Biometric Systems. London, U.K.: Springer, 2005, pp. 22–61.
are almost the same. The reason is that all schemes need to [3] J. de Mira, Jr., H. V. Neto, E. B. Neves, and F. K. Schneider, ‘‘Biometric-
transmit a matrix in the identification phase. oriented iris identification based on mathematical morphology,’’ J. Signal
Process. Syst., vol. 80, no. 2, pp. 181–195, 2015.
[4] S. Romdhani, V. Blanz, and T. Vetter, ‘‘Face identification by fitting a 3D
VII. RELATED WORKS morphable model using linear shape and texture error functions,’’ in Proc.
Related works on privacy-preserving biometric identifica- Eur. Conf. Comput. Vis., 2002, pp. 3–19.
tion are provided in this section. Recently, some efficient [5] Y. Xiao et al., ‘‘A survey of key management schemes in wireless sen-
sor networks,’’ Comput. Commun., vol. 30, nos. 11–12, pp. 2314–2341,
biometric identification schemes have been proposed. Wang Sep. 2007.
and Hatzinakos proposed a privacy-preserving face recogni- [6] X. Du, Y. Xiao, M. Guizani, and H.-H. Chen, ‘‘An effective key manage-
tion scheme [22]. Specifically, a face recognition method is ment scheme for heterogeneous sensor networks,’’ Ad Hoc Netw., vol. 5,
no. 1, pp. 24–34, 2007.
designed by measuring the similarity between sorted index
[7] X. Du and H. H. Chen, ‘‘Security in wireless sensor networks,’’ IEEE
numbers vectors. Wong and Kim [23] proposed a privacy- Wireless Commun. Mag., vol. 15, no. 4, pp. 60–66, Aug. 2008.
preserving biometric matching protocol for iris codes ver- [8] X. Hei and X. Du, ‘‘Biometric-based two-level secure access control for
ification. In their protocol, it is computationally infeasible implantable medical devices during emergencies,’’ in Proc. IEEE INFO-
COM, Apr. 2011, pp. 346–350.
for a malicious user to impersonate as an honest user. [9] X. Hei, X. Du, J. Wu, and F. Hu, ‘‘Defending resource depletion attacks
Barni et al. [10] presented a FingerCode identification proto- on implantable medical devices,’’ in Proc. IEEE GLOBECOM, Dec. 2010,
col based on the Homomorphic Encryption technique. How- pp. 1–5.
[10] M. Barni et al., ‘‘Privacy-preserving fingercode authentication,’’ in Proc.
ever, all distances are computed between the query and 12th ACM Workshop Multimedia Secur., 2010, pp. 231–240.
sample Fingercodes in the database, which introduces too [11] M. Osadchy, B. Pinkas, A. Jarrous, and B. Moskovich, ‘‘SCiFI—A system
much burden as the size of fingerprints increases. To improve for secure face identification,’’ in Proc. IEEE Symp. Secur. Privacy (SP),
May 2010, pp. 239–254.
the efficiency, Evans et al. [12] proposed a novel proto-
[12] D. Evans et al., ‘‘Efficient privacy-preserving biometric identification,’’ in
col which reduces the identification time. They used an Proc. 17th Conf. Netw. Distrib. Syst. Secur. Symp. (NDSS), 2011, pp. 1–40.
improved Homomorphic encryption algorithm to compute [13] J. Yuan and S. Yu, ‘‘Efficient privacy-preserving biometric identification in
the Euclidean distance and designed novel garbled circuits cloud computing,’’ in Proc. IEEE INFOCOM, Apr. 2013, pp. 2652–2660.
[14] Q. Wang, S. Hu, K. Ren, M. He, M. Du, and Z. Wang, ‘‘CloudBI: Practical
to find the minimum distance. By exploiting a backtracking privacy-preserving outsourcing of biometric identification in the cloud,’’
protocol, the best match FingerCode can be found. However, in Proc. Eur. Symp. Res. Comput. Secur., 2015, pp. 186–205.

19032 VOLUME 6, 2018


L. Zhu et al.: Efficient and Privacy-Preserving Biometric Identification Scheme in Cloud Computing

[15] Y. Zhu, Z. Wang, and J. Wang, ‘‘Collusion-resisting secure nearest neigh- CHANG XU received the bachelor’s and master’s
bor query over encrypted data in cloud,’’ in Proc. IEEE/ACM 24th Int. degrees from the School of Computer Science and
Symp. Quality Ser. (IWQoS), Jun. 2016, pp. 1–6. Technology, Jilin University, in 2005 and 2008,
[16] S. Pan, S. Yan, and W. Zhu, ‘‘Security analysis on privacy-preserving cloud respectively, and the Ph.D. degree in computer
aided biometric identification schemes,’’ in Proc. Australasian Conf. Inf. science from Beihang University in 2013. She is
Secur. Privacy, 2016, pp. 446–453. currently an Assistant Professor with the School of
[17] C. Zhang, L. Zhu, and C. Xu, ‘‘PTBI: An efficient privacy-preserving Computer Science and Technology, Beijing Insti-
biometric identification based on perturbed term in the cloud,’’ Inf. Sci.,
tute of Technology. Her current research interests
vols. 409–410, pp. 56–67, Oct. 2017.
include security and privacy in VANET and big
[18] Y. Zhu, T. Takagi, and R. Hu, ‘‘Security analysis of collusion-resistant
nearest neighbor query scheme on encrypted cloud data,’’ IEICE Trans. data security.
Inf. Syst., vol. E97.D, no. 2, pp. 326–330, 2014.
[19] A. K. Jain, S. Prabhakar, L. Hong, and S. Pankanti, ‘‘Filterbank-
based fingerprint matching,’’ IEEE Trans. Image Process., vol. 9, no. 5,
pp. 846–859, May 2000.
[20] H. Delfs, H. Knebl, and H. Knebl, Introduction to Cryptography. Berlin,
Germany: Springer, 2002.
[21] K. Liu, C. Giannella, and H. Kargupta, ‘‘An attacker’s view of dis-
tance preserving maps for privacy preserving data mining,’’ in Knowledge
Discovery in Databases: PKDD (Lecture Notes in Computer Science). XIMENG LIU (S’13–M’16) received the B.Sc.
Heidelberg, Germany: Springer, 2006, pp. 297–308. degree in electronic engineering and the Ph.D.
[22] Y. Wang and D. Hatzinakos, ‘‘Face recognition with enhanced privacy degree in cryptography from Xidian University,
protection,’’ in Proc. IEEE Int. Conf. Acoust., Speech Signal Process., Xi’an, China, in 2010 and 2015, respectively.
Apr. 2009, pp. 885–888. He is currently a Research Fellow at the School
[23] K.-S. Wong and M.-H. Kim, ‘‘A privacy-preserving biometric matching of Information System, Singapore Management
protocol for iris codes verification,’’ in Proc. 3rd FTRA Int. Conf. Mobile, University, Singapore, and a Qishan Scholar with
Ubiquitous, Intell. Comput. (MUSIC), Jun. 2012, pp. 120–125. the College of Mathematics and Computer Sci-
[24] W. K. Wong, D. W.-L. Cheung, B. Kao, and N. Mamoulisa, ‘‘Secure kNN ence, Fuzhou University. He has authored over
computation on encrypted databases,’’ in Proc. ACM SIGMOD Int. Conf. 80 research articles, including the IEEE TIFS,
Manage. Data, 2009, pp. 139–152.
the IEEE TDSC, the IEEE TC, the IEEE TSC, and the IEEE TCC. His
research interests include cloud security, applied cryptography, and big data
LIEHUANG ZHU (M’16) received the Ph.D. security.
degree in computer science from the Beijing Insti-
tute of Technology, Beijing, China, in 2004. He
is currently a Professor with the School of Com-
puter Science and Technology, Beijing Institute of
Technology. His research interests include security
protocol analysis and design, group key exchange
protocol, wireless sensor network, and cloud
computing.
CHENG HUANG received the B.Eng. and
M.Eng. degrees from Xidian University, China,
CHUAN ZHANG received the bachelor’s degree in 2013 and 2016, respectively. He is currently
in network engineering from the Dalian University pursuing the Ph.D. degree with the Department of
of Technology, Dalian, China, in 2015. He is cur- Electrical and Computer Engineering, University
rently pursuing the Ph.D. degree with the School of of Waterloo, Waterloo, ON, Canada. He was a
Computer Science and Technology, Beijing Insti- Project Officer with the INFINITUS Laboratory,
tute of Technology. His current research interests School of Electrical and Electronic Engineering,
include secure data services in cloud computing, Nanyang Technological University, until 2016. His
security and privacy in VANET, and big data current research interests include applied cryptog-
security. raphy, cyber security, and privacy.

VOLUME 6, 2018 19033

You might also like