1 / 12

Secure and Verifiable Outsourcing of Large-Scale Biometric Computations

Secure and Verifiable Outsourcing of Large-Scale Biometric Computations. Marina Blanton and Yihua Zhang, Keith B. Frikken. The Issue.

chanel
Télécharger la présentation

Secure and Verifiable Outsourcing of Large-Scale Biometric Computations

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Secure and Verifiable Outsourcing of Large-Scale Biometric Computations Marina Blanton and Yihua Zhang, Keith B. Frikken

  2. The Issue "The cloud provider can be incentivized to delete rarely accessed data or skip some of the computations to conserve resources, which is especially true for volunteer-based computational clouds."

  3. Requirements • Clients should be able to verify the result of an outsourced task • The client should not have to run all of the computations that were outsourced to verify a task

  4. Why biometrics? • The large amount of computation required to analyze a biometric • Biometric scans are sensitive in nature so require protection • The outcome of the computation needs to be accurate and verifiable

  5. Outsourced Method 1 Process the distance between each pair of processed biometrics -Hamming Distance (iris) -Euclidean Distance (face and others) -Set Intersection cardinality (fingerprints) 2 Gather the distribution to determine imposter or authentic user

  6. Outsourced Method cont. • Partitioning of data/computation to multiple servers • Server may perform task or cheat • Tasks may be multiparty for added security

  7. Assumptions • “The computation is assumed to be carried out on protected data,…” • The servers are unable to learn information about the data it handles • “…we assume that the server computes fraction p of its task…and attempts..to make the client believe that it computed its task…”

  8. Analysis Method • Have servers collect statistics on distance values in the matrix -Record counts of individual distance values appearing among the computed distances -List of all possible distances and increment that distance if found.

  9. Example Code [d] := dist([x],[y]): for i =0,…, v-1 <--All possible values [bi] := ([d] ==[di]); [ci] := [ci] + [bi];

  10. Client Side Verification • Hamming Distance • Client introduces fake items with a set distance away from actual items • Compares the server’s statistics with its known ranges

  11. Cont. • Euclidean Distance • Square the values and have the server perform the operation on the squared values • Insert fake distances as done with Hamming • Intersection Cardinality • Insert fake distances as with the other two methods

  12. Comments • Adds overhead computation on both client and cloud servers • Minimal for client • Cloud side processing of pairs can double in work for hamming • Cloud-Requires additional space for secure increment list

More Related