Efficient Privacy-Preserving Biometric Identification

Size: px
Start display at page:

Download "Efficient Privacy-Preserving Biometric Identification"

Transcription

1 Efficient Privacy-Preserving Biometric Identification Yan Huang Lior Malka David Evans Jonathan Katz Feb 9, 2011

2 Motivating Scenario: Private No-Fly Checking

3 Threat Models Semi-honest adversary Must follow the protocol correctly Malicious adversary Can deviate arbitrarily from the protocol In both threat models, an adversary attempts to break either the correctness or the privacy property of the protocol.

4 Threat Models Semi-honest adversary Must follow the protocol correctly Malicious adversary Can deviate arbitrarily from the protocol In both threat models, an adversary attempts to break either the correctness or the privacy property of the protocol.

5 Filterbank-based Fingerprint Recognition [Jain et al., 2000] Also used by Barni et al. [2010].

6 Non-private Protocol

7 Privacy-preserving Protocol

8 Privacy-preserving Protocol

9 Euclidean Distance Let d i be the distance between v i = [v i,j ] 1 j N and v = [v j ] 1 j N d i = v i v 2 = = N j=1 v 2 i,j }{{} S i,1 + N j=1 N (v i,j v j )2 j=1 ( 2v i,j v j ) + } {{ } S i,2 N j=1 v j 2 }{{} S 3 For privacy, want to compute d i pk.

10 Additive Homomorphic Encryption a pk b pk = a + b mod p pk = a pk b pk a pk c = c a mod p pk = a c pk We used Paillier cryptosystem [Catalano et al., 2001, Paillier, 1999] in our prototype.

11 Additive Homomorphic Encryption a b = a + b mod p = a b a c = c a mod p = a c We used Paillier cryptosystem [Catalano et al., 2001, Paillier, 1999] in our prototype.

12 Private Euclidean Distance d i = N v 2 i,j + j=1 }{{} S i,1 N j=1 ( 2v i,j v j ) + } {{ } S i,2 = S i,1 S i,2 S 3 N j=1 v j 2 }{{} S 3 S i,2 = N j=1 ( 2v i,j v j ) = N j=1 2vi,j v j

13 Improving the Efficiency Modular exponentiation is slow. For every i, computing S i,2 requires N modular exponentiations. Overall, it involves MN modular exponentiations Encode many messages in one homomorphic encryption Packing was introduced by Sadeghi et al. [2009] to save bandwidth, but is exploited more aggressively here to save computation also.

14 Padding 0 s to Ensure Correctness

15 Vertical Partitioning to Speedup Computing S i,2 S i,2 = N j=1 2vi,j v j 2v 1,1 2v 1,2 2v 1,N 2v 2,1. 2v 2,2. 2v 2,N.... 2v κ,1 2v κ,2 2v κ,n

16 Vertical Partitioning to Speedup Computing S i,2 S 1,2 S 2,2 S κ,2 = S i,2 = 1 j N N j=1 2vi,j v j 2v 1,j v j 2v 2,jv j 2v κ,jv j 2v 1,1 2v 1,2 2v 1,N 2v 2,1. 2v 2,2. 2v 2,N.... 2v κ,1 2v κ,2 2v κ,n

17 Vertical Partitioning to Speedup Computing S i,2 S 1,2 S 2,2 S κ,2 = S i,2 = 1 j N N j=1 2v 1,j v j 2v 2,jv j 2v κ,jv j 2vi,j v j 2v 1,j v j 2v 2,jv j 2v κ,jv j = v 2v 1,j 2v 2,j 2v j κ,j 2v 1,1 2v 1,2 2v 1,N 2v 2,1. 2v 2,2. 2v 2,N.... 2v κ,1 2v κ,2 2v κ,n

18 Vertical Partitioning to Speedup Computing S i,2 S 1,2 S 2,2 S κ,2 = S i,2 = 1 j N N j=1 2v 1,j v j 2v 2,jv j 2v κ,jv j 2vi,j v j 2v 1,j v j 2v 2,jv j 2v κ,jv j = v 2v 1,j 2v 2,j 2v j κ,j 2v 1,1 2v 1,2 2v 1,N 2v 2,1. 2v 2,2. 2v 2,N.... 2v κ,1 2v κ,2 2v κ,n

19 Effects of Packing Time Bandwidth

20 Sharing the Secrets The server generates nonce masks r = [r 1, r 2,, r M ] and sends d 1 d M pk = (d 1 + r 1 ) (d 2 + r 2 ) (d M + r M ) pk where pk is the client s public key. Make the sampling range of r i large enough so that d i and d i is statistically indistinguishable.

21 Privacy-preserving Protocol

22 Garbled Circuits Protocol Efficient oblivious transfer protocol combining schemes from both [Naor and Pinkas, 2001] and [Ishai et al., 2003] Standard garbled circuits [Yao, 1986] combined with free-xor technique [Kolesnikov and Schneider, 2008]

23 Finding the Minimum Differnce Goal Given d = d + r and r, securely compute d = min 1 i M (d i, ε).

24 Reducing the Bit-width Saves 2M(l k) non-free gates in total.

25 Privacy-preserving Protocol

26 Finding the Record Ultimate goal is to retrieve the record associated with d Prior work [Kolesnikov et al., 2009] accomplished this by relaying indices throughout the M-to-1 Min circuit We achieve this with a backtracking protocol 1 No need to propagate ID numbers 2 Obtain record without an extra secure information retrieval by ID 3 Use labels obtained in garbled circuit execution

27 The 2-to-1 Min

28 Mini Example The Server

29 Mini Example The Server

30 Selection Wires in the M-to-1 Min Tree

31 Backtracking The Sender n 1, n 2, n 3 are random nonces known only to the sender.

32 Backtracking The Receiver

33 Backtracking The Receiver Client knows λ 0 ε, λ 0 1, λ1 2, λ0 3 from circuit evaluation,

34 Backtracking The Receiver Client knows λ 0 ε, λ 0 1, λ1 2, λ0 3 from circuit evaluation, so is able to infer n 1

35 Backtracking The Receiver Client knows λ 0 ε, λ 0 1, λ1 2, λ0 3 from circuit evaluation, so is able to infer n 1, n 2

36 Backtracking The Receiver Client knows λ 0 ε, λ 0 1, λ1 2, λ0 3 from circuit evaluation, so is able to infer n 1, n 2, and Radu.

37 System Recap

38 Results Online Performance OT Circuit Distance Backtracking 4.6 faster and uses 58% less bandwidth than Barni et al. [2010], even though we compute the global minimum

39 Thank you! Software available for download at:

40 References I Mauro Barni, Tiziano Bianchi, Dario Catalano, Mario Di Raimondo, Ruggero Donida Labati, Pierluigi Faillia, D. Fiore, R. Lazzeretti, V. Piuri, F. Scotti, and A. Piva. Privacy-Preserving Fingercode Authentication. In ACM Multimedia and Security Workshop, Dario Catalano, Rosario Gennaro, Nick Howgrave-Graham, and Phong Nguyen. Paillier s Cryptosystem Revisited. In ACM Conference on Computer and Communications Security, Yuval Ishai, Joe Kilian, Kobbi Nissim, and Erez Petrank. Extending Oblivious Transfers Efficiently. In CRYPTO, Anil Jain, Salil Prabhakar, Lin Hong, and Sharath Pankanti. Filterbank-based Fingerprint Matching. IEEE Transactions on Image Processing, pages , January Vladimir Kolesnikov and Thomas Schneider. Improved Garbled Circuit: Free XOR Gates and Applications. In International Colloquium on Automata, Languages and Programming, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, and Thomas Schneider. Improved Garbled Circuit Building Blocks and Applications to Auctions and Computing Minima. In International Conference on Cryptology and Network Security, Moni Naor and Benny Pinkas. Efficient Oblivious Transfer Protocols. In ACM-SIAM Symposium on Discrete Algorithms, Pascal Paillier. Public-key Cryptosystems based on Composite Degree Residuosity Classes. EUROCRYPT, Ahmad-Reza Sadeghi, Thomas Schneider, and Immo Wehrenberg. Efficient Privacy-Preserving Face Recognition. In International Conference on Information Security and Cryptology, Andrew Yao. How to Generate and Exchange Secrets. In Symposium on Foundations of Computer Science, 1986.

C U R R I C U L U M V I T A E P I E R L U I G I F A I L L A

C U R R I C U L U M V I T A E P I E R L U I G I F A I L L A C U R R I C U L U M V I T A E P I E R L U I G I F A I L L A P E R S O N A L I N F O R M A T I O N Name PIERLUIGI FAILLA Address ################### Mobile ################### E-Mail pierluigi[dot]failla[at]gmail[dot]com

More information

Secure Distributed Computation on Private Inputs

Secure Distributed Computation on Private Inputs Secure Distributed Computation on Private Inputs David Pointcheval ENS - CNRS - INRIA Foundations & Practice of Security Clermont-Ferrand, France - October 27th, 2015 The Cloud David Pointcheval Introduction

More information

Information Security and Cryptography

Information Security and Cryptography Information Security and Cryptography Texts and Monographs Series Editors David Basin Ueli Maurer Advisory Board Martín Abadi Ross Anderson Michael Backes Ronald Cramer Virgil D. Gligor Oded Goldreich

More information

Efficient Constant-Round Multiparty Computation

Efficient Constant-Round Multiparty Computation Efficient Constant-Round Multiparty Computation Yehuda Lindell Bar-Ilan University Based on joint works with Aner Ben-Efraim, Eran Omri, Benny Pinkas, Nigel Smart, Eduardo Soria-Vasquez and Avishai Yanay

More information

Biometric Technologies for Ambient Intelligence and Smart Living Vincenzo Piuri

Biometric Technologies for Ambient Intelligence and Smart Living Vincenzo Piuri Biometric Technologies for Ambient Intelligence and Smart Living Vincenzo Piuri University of Milan, Italy 2014 IEEE Vice President-elect for Technical Activities Obuda University 2014 Summary Biometric

More information

Secure Function Evaluation

Secure Function Evaluation Secure Function Evaluation 1) Use cryptography to securely compute a function/program. 2) Secure means a) Participant s inputs stay secret even though they are used in the computation. b) No participant

More information

ISSN: (Online) Volume 3, Issue 4, April 2015 International Journal of Advance Research in Computer Science and Management Studies

ISSN: (Online) Volume 3, Issue 4, April 2015 International Journal of Advance Research in Computer Science and Management Studies ISSN: 2321-7782 (Online) Volume 3, Issue 4, April 2015 International Journal of Advance Research in Computer Science and Management Studies Research Article / Survey Paper / Case Study Available online

More information

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1

Cryptography CS 555. Topic 20: Other Public Key Encryption Schemes. CS555 Topic 20 1 Cryptography CS 555 Topic 20: Other Public Key Encryption Schemes Topic 20 1 Outline and Readings Outline Quadratic Residue Rabin encryption Goldwasser-Micali Commutative encryption Homomorphic encryption

More information

Non-Interactive Secure 2PC in the Offline/Online and Batch Settings

Non-Interactive Secure 2PC in the Offline/Online and Batch Settings Non-Interactive Secure 2PC in the Offline/Online and Batch Settings Payman Mohassel 1 and Mike Rosulek 2, 1 Visa Research. pmohasse@visa.com 2 Oregon State University. rosulekm@eecs.oregonstate.edu Abstract.

More information

On Symmetric Key Broadcast Encryption

On Symmetric Key Broadcast Encryption On Symmetric Key Broadcast Encryption Sanjay Bhattacherjee and Palash Sarkar Indian Statistical Institute, Kolkata Elliptic Curve Cryptography (This is not) 2014 Bhattacherjee and Sarkar Symmetric Key

More information

Efficient Secure Two-Party Protocols

Efficient Secure Two-Party Protocols Information Security and Cryptography Efficient Secure Two-Party Protocols Techniques and Constructions Bearbeitet von Carmit Hazay, Yehuda Lindell 1st Edition. 2010. Buch. xiii, 263 S. Hardcover ISBN

More information

A Public Shuffle without Private Permutations

A Public Shuffle without Private Permutations A Public Shuffle without Private Permutations Myungsun Kim, Jinsu Kim, and Jung Hee Cheon Dep. of Mathematical Sciences, Seoul National University 1 Gwanak-ro, Gwanak-gu, Seoul 151-747, Korea {msunkim,kjs2002,jhcheon}@snu.ac.kr

More information

Simple And Efficient Shuffling With Provable Correctness and ZK Privacy

Simple And Efficient Shuffling With Provable Correctness and ZK Privacy Simple And Efficient Shuffling With Provable Correctness and ZK Privacy Kun Peng, Colin Boyd and Ed Dawson Information Security Institute Queensland University of Technology {k.peng, c.boyd, e.dawson}@qut.edu.au

More information

Public-Key Cryptosystem Based on Composite Degree Residuosity Classes. Paillier Cryptosystem. Harmeet Singh

Public-Key Cryptosystem Based on Composite Degree Residuosity Classes. Paillier Cryptosystem. Harmeet Singh Public-Key Cryptosystem Based on Composite Degree Residuosity Classes aka Paillier Cryptosystem Harmeet Singh Harmeet Singh Winter 2018 1 / 26 Background s Background Foundation of public-key encryption

More information

Implementation and Performance Testing of the SQUASH RFID Authentication Protocol

Implementation and Performance Testing of the SQUASH RFID Authentication Protocol Implementation and Performance Testing of the SQUASH RFID Authentication Protocol Philip Koshy, Justin Valentin and Xiaowen Zhang * Department of Computer Science College of n Island n Island, New York,

More information

Office hrs: QC: Tue, 1:40pm - 2:40pm; GC: Thur: 11:15am-11:45am.or by appointment.

Office hrs: QC: Tue, 1:40pm - 2:40pm; GC: Thur: 11:15am-11:45am.or by appointment. Title: Biometric Security and Privacy Handout for classes: Class schedule: Contact information and office hours: Prof. Bon Sy, Queens College (NSB A104) Phone: 718-997-3477, or 718-997-3566 to leave a

More information

Optimizing Semi-Honest Secure Multiparty Computation for the Internet

Optimizing Semi-Honest Secure Multiparty Computation for the Internet Optimizing Semi-Honest Secure Multiparty Computation for the Internet Aner Ben-Efraim Dept. of Computer Science Ben-Gurion University, Israel anermosh@post.bgu.ac.il Yehuda Lindell Dept. of Computer Science

More information

Information Security for Sensors by Overwhelming Random Sequences and Permutations

Information Security for Sensors by Overwhelming Random Sequences and Permutations Information Security for Sensors by Overwhelming Random Sequences and Permutations by Shlomi Dolev, Niv Gilboa, Marina Kopeetsky, G. Persiano, P. G. Spirakis Technical Report #10-06 August 2010 Information

More information

Andrei Sabelfeld. Joint work with Per Hallgren and Martin Ochoa

Andrei Sabelfeld. Joint work with Per Hallgren and Martin Ochoa Andrei Sabelfeld Joint work with Per Hallgren and Martin Ochoa Privacy for location based services Explosion of interest to location based services (LBS) locating people, vehicles, vessels, cargo, devices

More information

An Efficient Interception Mechanism Against Cheating In Visual Cryptography With Non Pixel Expansion Of Images

An Efficient Interception Mechanism Against Cheating In Visual Cryptography With Non Pixel Expansion Of Images An Efficient Interception Mechanism Against Cheating In Visual Cryptography With Non Pixel Expansion Of Images Linju P.S, Sophiya Mathews Abstract: Visual cryptography is a technique of cryptography in

More information

RATIONAL SECRET SHARING OVER AN ASYNCHRONOUS BROADCAST CHANNEL WITH INFORMATION THEORETIC SECURITY

RATIONAL SECRET SHARING OVER AN ASYNCHRONOUS BROADCAST CHANNEL WITH INFORMATION THEORETIC SECURITY RATIONAL SECRET SHARING OVER AN ASYNCHRONOUS BROADCAST CHANNEL WITH INFORMATION THEORETIC SECURITY William K. Moses Jr. and C. Pandu Rangan Department of Computer Science and Engineering, Indian Institute

More information

Auctions with Manipulative Players

Auctions with Manipulative Players Auctions with Manipulative Players Sujit Prakash Gujar sujit@csa.iisc.ernet.in E-Commerce Lab Department of Computer Science and Automation Indian Institute of Science Bangalore-12 March 16, 2007 Sujit

More information

Biometric Recognition: How Do I Know Who You Are?

Biometric Recognition: How Do I Know Who You Are? Biometric Recognition: How Do I Know Who You Are? Anil K. Jain Department of Computer Science and Engineering, 3115 Engineering Building, Michigan State University, East Lansing, MI 48824, USA jain@cse.msu.edu

More information

Privacy Preserving ECG Quality Evaluation

Privacy Preserving ECG Quality Evaluation Privacy Preserving ECG Quality Evaluation Riccardo Lazzeretti Department of Information Engineering University of Siena Siena, Italy riccardo.lazzeretti@ gmail.com Jorge Guajardo Philips Research Europe

More information

Robust Key Establishment in Sensor Networks

Robust Key Establishment in Sensor Networks Robust Key Establishment in Sensor Networks Yongge Wang Abstract Secure communication guaranteeing reliability, authenticity, and privacy in sensor networks with active adversaries is a challenging research

More information

Cryptographic and Physical Zero-Knowledge Proof Systems for Solutions of Sudoku Puzzles

Cryptographic and Physical Zero-Knowledge Proof Systems for Solutions of Sudoku Puzzles Cryptographic and Physical Zero-Knowledge Proof Systems for Solutions of Sudoku Puzzles Ronen Gradwohl Moni Naor Benny Pinkas Abstract We consider various cryptographic and physical zero-knowledge proof

More information

Computational Intelligence for Biometric Applications

Computational Intelligence for Biometric Applications Computational Intelligence for Biometric Applications Vincenzo Piuri University of Milan, Italy In cooperation with Ruggero Donida Labati, Angelo Genovese, Enrique Muñoz, Fabio Scotti and Gianluca Sforza

More information

Automated Border Control Systems: Biometric Challenges and Research Trends

Automated Border Control Systems: Biometric Challenges and Research Trends Automated Border Control Systems: Biometric Challenges and Research Trends Ruggero Donida Labati, Angelo Genovese, Enrique Muñoz, Vincenzo Piuri (B), Fabio Scotti, and Gianluca Sforza Department of Computer

More information

MAT 302: ALGEBRAIC CRYPTOGRAPHY. Department of Mathematical and Computational Sciences University of Toronto, Mississauga.

MAT 302: ALGEBRAIC CRYPTOGRAPHY. Department of Mathematical and Computational Sciences University of Toronto, Mississauga. MAT 302: ALGEBRAIC CRYPTOGRAPHY Department of Mathematical and Computational Sciences University of Toronto, Mississauga February 27, 2013 Mid-term Exam INSTRUCTIONS: The duration of the exam is 100 minutes.

More information

Secure Multiparty Computations

Secure Multiparty Computations Secure Multiparty Computations CS 6750 Lecture 11 December 3, 2009 Riccardo Pucella The Last Few Lectures... Secret sharing: How to get two or more parties to share a secret in such a way that each individual

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK VISUAL CRYPTOGRAPHY FOR IMAGES MS. SHRADDHA SUBHASH GUPTA 1, DR. H. R. DESHMUKH

More information

Automated Analysis and Synthesis of Block-Cipher Modes of Operation

Automated Analysis and Synthesis of Block-Cipher Modes of Operation Automated Analysis and Synthesis of Block-Cipher Modes of Operation Alex J. Malozemoff 1 Jonathan Katz 1 Matthew D. Green 2 1 University of Maryland 2 Johns Hopkins University Presented at the Fall Protocol

More information

Visual Cryptography. Frederik Vercauteren. University of Bristol, Merchant Venturers Building, Woodland Road, Bristol BS8 1UB.

Visual Cryptography. Frederik Vercauteren. University of Bristol, Merchant Venturers Building, Woodland Road, Bristol BS8 1UB. Visual Cryptography Frederik Vercauteren University of Bristol, Merchant Venturers Building, Woodland Road, Bristol BS8 1UB frederik@cs.bris.ac.uk Frederik Vercauteren 1 University of Bristol 21 November

More information

Visual Cryptography for Face Privacy

Visual Cryptography for Face Privacy Visual Cryptography for Face Privacy Arun Ross and Asem A. Othman Lane Department of Computer Science and Electrical Engineering, West Virginia University, Morgantown, WV 26506 USA ABSTRACT We discuss

More information

Halftone based Secret Sharing Visual Cryptographic Scheme for Color Image using Bit Analysis

Halftone based Secret Sharing Visual Cryptographic Scheme for Color Image using Bit Analysis Pavan Kumar Gupta et al,int.j.comp.tech.appl,vol 3 (1), 17-22 Halftone based Secret Sharing Visual Cryptographic Scheme for Color using Bit Analysis Pavan Kumar Gupta Assistant Professor, YIT, Jaipur.

More information

Generic Attacks on Feistel Schemes

Generic Attacks on Feistel Schemes Generic Attacks on Feistel Schemes Jacques Patarin 1, 1 CP8 Crypto Lab, SchlumbergerSema, 36-38 rue de la Princesse, BP 45, 78430 Louveciennes Cedex, France PRiSM, University of Versailles, 45 av. des

More information

Capacity of collusion secure fingerprinting a tradeoff between rate and efficiency

Capacity of collusion secure fingerprinting a tradeoff between rate and efficiency Capacity of collusion secure fingerprinting a tradeoff between rate and efficiency Gábor Tardos School of Computing Science Simon Fraser University and Rényi Institute, Budapest tardos@cs.sfu.ca Abstract

More information

ACADEMIC YEAR

ACADEMIC YEAR INTERNATIONAL JOURNAL SL.NO. NAME OF THE FACULTY TITLE OF THE PAPER JOURNAL DETAILS 1 Dr.K.Komathy 2 Dr.K.Komathy 3 Dr.K. Komathy 4 Dr.G.S.Anandha Mala 5 Dr.G.S.Anandha Mala 6 Dr.G.S.Anandha Mala 7 Dr.G.S.Anandha

More information

Is Privacy Still an Issue for Data Mining? Chris Clifton 11 October, 2007

Is Privacy Still an Issue for Data Mining? Chris Clifton 11 October, 2007 Is Privacy Still an Issue for Data Mining? Chris Clifton 11 October, 2007 Privacy-Preserving Data Mining: History 2000: First PPDM papers Srikant&Agrawal: Perturbation Lindell&Pinkas: Secure Multiparty

More information

ElGamal Public-Key Encryption and Signature

ElGamal Public-Key Encryption and Signature ElGamal Public-Key Encryption and Signature Çetin Kaya Koç koc@cs.ucsb.edu Çetin Kaya Koç http://koclab.org Winter 2017 1 / 10 ElGamal Cryptosystem and Signature Scheme Taher ElGamal, originally from Egypt,

More information

CS 261 Notes: Zerocash

CS 261 Notes: Zerocash CS 261 Notes: Zerocash Scribe: Lynn Chua September 19, 2018 1 Introduction Zerocash is a cryptocurrency which allows users to pay each other directly, without revealing any information about the parties

More information

Implementation of Colored Visual Cryptography for Generating Digital and Physical Shares

Implementation of Colored Visual Cryptography for Generating Digital and Physical Shares Implementation of Colored Visual Cryptography for Generating Digital and Physical Shares Ahmad Zaky 13512076 1 Program Studi Teknik Informatika Sekolah Teknik Elektro dan Informatika Institut Teknologi

More information

Mohammed Ghowse.M.E 1, Mr. E.S.K.Vijay Anand 2

Mohammed Ghowse.M.E 1, Mr. E.S.K.Vijay Anand 2 AN ATTEMPT TO FIND A SOLUTION FOR DESTRUCTING JAMMING PROBLEMS USING GAME THERORITIC ANALYSIS Abstract Mohammed Ghowse.M.E 1, Mr. E.S.K.Vijay Anand 2 1 P. G Scholar, E-mail: ghowsegk2326@gmail.com 2 Assistant

More information

On the Complexity of Broadcast Setup

On the Complexity of Broadcast Setup On the Complexity of Broadcast Setup Martin Hirt, Pavel Raykov ETH Zurich, Switzerland {hirt,raykovp}@inf.ethz.ch July 5, 2013 Abstract Byzantine broadcast is a distributed primitive that allows a specific

More information

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10

Journal of Discrete Mathematical Sciences & Cryptography Vol. ( ), No., pp. 1 10 Dynamic extended DES Yi-Shiung Yeh 1, I-Te Chen 2, Ting-Yu Huang 1, Chan-Chi Wang 1, 1 Department of Computer Science and Information Engineering National Chiao-Tung University 1001 Ta-Hsueh Road, HsinChu

More information

Journal of mathematics and computer science 11 (2014),

Journal of mathematics and computer science 11 (2014), Journal of mathematics and computer science 11 (2014), 137-146 Application of Unsharp Mask in Augmenting the Quality of Extracted Watermark in Spatial Domain Watermarking Saeed Amirgholipour 1 *,Ahmad

More information

VISUAL CRYPTOGRAPHY for COLOR IMAGES USING ERROR DIFFUSION AND PIXEL SYNCHRONIZATION

VISUAL CRYPTOGRAPHY for COLOR IMAGES USING ERROR DIFFUSION AND PIXEL SYNCHRONIZATION VISUAL CRYPTOGRAPHY for COLOR IMAGES USING ERROR DIFFUSION AND PIXEL SYNCHRONIZATION Pankaja Patil Department of Computer Science and Engineering Gogte Institute of Technology, Belgaum, Karnataka Bharati

More information

Secured Bank Authentication using Image Processing and Visual Cryptography

Secured Bank Authentication using Image Processing and Visual Cryptography Secured Bank Authentication using Image Processing and Visual Cryptography B.Srikanth 1, G.Padmaja 2, Dr. Syed Khasim 3, Dr. P.V.S.Lakshmi 4, A.Haritha 5 1 Assistant Professor, Department of CSE, PSCMRCET,

More information

TCP/IP COVERT TIMING CHANNEL: THEORY TO IMPLEMENTATION. Sarah H. Sellke, Chih-Chun Wang Saurabh Bagchi, and Ness B. Shroff

TCP/IP COVERT TIMING CHANNEL: THEORY TO IMPLEMENTATION. Sarah H. Sellke, Chih-Chun Wang Saurabh Bagchi, and Ness B. Shroff 1 TCP/IP COVERT TIMING CHANNEL: THEORY TO IMPLEMENTATION Sarah H. Sellke, Chih-Chun Wang Saurabh Bagchi, and Ness B. Shroff NETWORK COVERT TIMING CHANNELS Confidential Data 1 of RECENT WORK IP Covert Timing

More information

Privacy-Preserving Collaborative Recommendation Systems Based on the Scalar Product

Privacy-Preserving Collaborative Recommendation Systems Based on the Scalar Product Privacy-Preserving Collaborative Recommendation Systems Based on the Scalar Product Justin Zhan I-Cheng Wang Abstract In the e-commerce era, recommendation systems were introduced to share customer experience

More information

Lecture 39: GMW Protocol GMW

Lecture 39: GMW Protocol GMW Lecture 39: Protocol Recall Last lecture we saw that we can securely compute any function using oblivious transfer (which can be constructed from the RSA assumption) However, the protocol is efficient

More information

International Conference on Advances in Engineering & Technology 2014 (ICAET-2014) 48 Page

International Conference on Advances in Engineering & Technology 2014 (ICAET-2014) 48 Page Analysis of Visual Cryptography Schemes Using Adaptive Space Filling Curve Ordered Dithering V.Chinnapudevi 1, Dr.M.Narsing Yadav 2 1.Associate Professor, Dept of ECE, Brindavan Institute of Technology

More information

Data security (Cryptography) exercise book

Data security (Cryptography) exercise book University of Debrecen Faculty of Informatics Data security (Cryptography) exercise book 1 Contents 1 RSA 4 1.1 RSA in general.................................. 4 1.2 RSA background.................................

More information

Enhanced Efficient Halftoning Technique used in Embedded Extended Visual Cryptography Strategy for Effective Processing

Enhanced Efficient Halftoning Technique used in Embedded Extended Visual Cryptography Strategy for Effective Processing Enhanced Efficient Halftoning Technique used in Embedded Extended Visual Cryptography Strategy for Effective Processing M.Desiha Department of Computer Science and Engineering, Jansons Institute of Technology

More information

Note Computations with a deck of cards

Note Computations with a deck of cards Theoretical Computer Science 259 (2001) 671 678 www.elsevier.com/locate/tcs Note Computations with a deck of cards Anton Stiglic Zero-Knowledge Systems Inc, 888 de Maisonneuve East, 6th Floor, Montreal,

More information

Multi-lateral Privacy-Preserving Localization in Pervasive Environments

Multi-lateral Privacy-Preserving Localization in Pervasive Environments IEEE INFOCOM 14 - IEEE Conference on Computer Communications Multi-lateral Privacy-Preserving Localization in Pervasive Environments Tao Shu*, Yingying Chen, Jie Yang*, and Albert Williams * Department

More information

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014

Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 7 Public Key Cryptography Great Ideas in Theoretical Computer Science Saarland University, Summer 2014 Cryptography studies techniques for secure communication in the presence of third parties. A typical

More information

Webpage: Volume 4, Issue VI, June 2016 ISSN

Webpage:   Volume 4, Issue VI, June 2016 ISSN 4-P Secret Sharing Scheme Deepa Bajaj 1, Navneet Verma 2 1 Master s in Technology (Dept. of CSE), 2 Assistant Professr (Dept. of CSE) 1 er.deepabajaj@gmail.com, 2 navneetcse@geeta.edu.in Geeta Engineering

More information

Advanced design of Automated Border Control gates: biometric system techniques and research trends

Advanced design of Automated Border Control gates: biometric system techniques and research trends Advanced design of Automated Border Control gates: biometric system techniques and research trends Ruggero Donida Labati, Angelo Genovese, Enrique Muñoz, Vincenzo Piuri, Fabio Scotti, Gianluca Sforza Department

More information

Design and Implementation of Game Based Security Model to Secure the Information Contents

Design and Implementation of Game Based Security Model to Secure the Information Contents Available online www.ejaet.com European Journal of Advances in Engineering and Technology, 2018, 5(7): 474-480 Research Article ISSN: 2394-658X Design and Implementation of Game Based Security Model to

More information

Location Discovery in Sensor Network

Location Discovery in Sensor Network Location Discovery in Sensor Network Pin Nie Telecommunications Software and Multimedia Laboratory Helsinki University of Technology niepin@cc.hut.fi Abstract One established trend in electronics is micromation.

More information

Generic Attacks on Feistel Schemes

Generic Attacks on Feistel Schemes Generic Attacks on Feistel Schemes -Extended Version- Jacques Patarin PRiSM, University of Versailles, 45 av. des États-Unis, 78035 Versailles Cedex, France This paper is the extended version of the paper

More information

DESIGN AND IMPLEMENTATION OF AN ALGORITHM FOR MODULATION IDENTIFICATION OF ANALOG AND DIGITAL SIGNALS

DESIGN AND IMPLEMENTATION OF AN ALGORITHM FOR MODULATION IDENTIFICATION OF ANALOG AND DIGITAL SIGNALS DESIGN AND IMPLEMENTATION OF AN ALGORITHM FOR MODULATION IDENTIFICATION OF ANALOG AND DIGITAL SIGNALS John Yong Jia Chen (Department of Electrical Engineering, San José State University, San José, California,

More information

Meta-data based secret image sharing application for different sized biomedical

Meta-data based secret image sharing application for different sized biomedical Biomedical Research 2018; Special Issue: S394-S398 ISSN 0970-938X www.biomedres.info Meta-data based secret image sharing application for different sized biomedical images. Arunkumar S 1*, Subramaniyaswamy

More information

Reviewing Multiple Secret Image Sharing Scheme based on Matrix Multiplication

Reviewing Multiple Secret Image Sharing Scheme based on Matrix Multiplication Reviewing Multiple Secret Image Sharing Scheme based on Matrix Multiplication Fereshte Sheikh Sang Tajan Massoud Hadian Dehkordi Abdolrasoul Mirghadri Faculty and Research Center of Communication and Information

More information

Department of Computer Science and Engineering. CSE 3213: Computer Networks I (Fall 2009) Instructor: N. Vlajic Date: Dec 11, 2009.

Department of Computer Science and Engineering. CSE 3213: Computer Networks I (Fall 2009) Instructor: N. Vlajic Date: Dec 11, 2009. Department of Computer Science and Engineering CSE 3213: Computer Networks I (Fall 2009) Instructor: N. Vlajic Date: Dec 11, 2009 Final Examination Instructions: Examination time: 180 min. Print your name

More information

Information hiding in fingerprint image

Information hiding in fingerprint image Information hiding in fingerprint image Abstract Prof. Dr. Tawfiq A. Al-Asadi a, MSC. Student Ali Abdul Azzez Mohammad Baker b a Information Technology collage, Babylon University b Department of computer

More information

PRECISE:PRivacy-prEserving Cloud-assisted quality Improvement Service in healthcare

PRECISE:PRivacy-prEserving Cloud-assisted quality Improvement Service in healthcare PRECISE:PRivacy-prEserving Cloud-assisted quality Improvement Service in healthcare Feng Chen, Samuel Cheng School of Electrical and Computer Engineering University of Oklahoma, Tulsa, OK, 7435 USA Email:{achenfengb,

More information

Synthesis and Analysis of 32-Bit RSA Algorithm Using VHDL

Synthesis and Analysis of 32-Bit RSA Algorithm Using VHDL Synthesis and Analysis of 32-Bit RSA Algorithm Using VHDL Sandeep Singh 1,a, Parminder Singh Jassal 2,b 1M.Tech Student, ECE section, Yadavindra collage of engineering, Talwandi Sabo, India 2Assistant

More information

SPTF: Smart Photo-Tagging Framework on Smart Phones

SPTF: Smart Photo-Tagging Framework on Smart Phones , pp.123-132 http://dx.doi.org/10.14257/ijmue.2014.9.9.14 SPTF: Smart Photo-Tagging Framework on Smart Phones Hao Xu 1 and Hong-Ning Dai 2* and Walter Hon-Wai Lau 2 1 School of Computer Science and Engineering,

More information

Secure communication based on noisy input data Fuzzy Commitment schemes. Stephan Sigg

Secure communication based on noisy input data Fuzzy Commitment schemes. Stephan Sigg Secure communication based on noisy input data Fuzzy Commitment schemes Stephan Sigg May 24, 2011 Overview and Structure 05.04.2011 Organisational 15.04.2011 Introduction 19.04.2011 Classification methods

More information

Fragile Sensor Fingerprint Camera Identification

Fragile Sensor Fingerprint Camera Identification Fragile Sensor Fingerprint Camera Identification Erwin Quiring Matthias Kirchner Binghamton University IEEE International Workshop on Information Forensics and Security Rome, Italy November 19, 2015 Camera

More information

Asymptotically Optimal Two-Round Perfectly Secure Message Transmission

Asymptotically Optimal Two-Round Perfectly Secure Message Transmission Asymptotically Optimal Two-Round Perfectly Secure Message Transmission Saurabh Agarwal 1, Ronald Cramer 2 and Robbert de Haan 3 1 Basic Research in Computer Science (http://www.brics.dk), funded by Danish

More information

Solution: Alice tosses a coin and conveys the result to Bob. Problem: Alice can choose any result.

Solution: Alice tosses a coin and conveys the result to Bob. Problem: Alice can choose any result. Example - Coin Toss Coin Toss: Alice and Bob want to toss a coin. Easy to do when they are in the same room. How can they toss a coin over the phone? Mutual Commitments Solution: Alice tosses a coin and

More information

Exploring Signature Schemes with Subliminal Channel

Exploring Signature Schemes with Subliminal Channel SCIS 2003 The 2003 Symposium on Cryptography and Information Security Hamamatsu,Japan, Jan.26-29,2003 The Institute of Electronics, Information and Communication Engineers Exploring Signature Schemes with

More information

XOR Coding Scheme for Data Retransmissions with Different Benefits in DVB-IPDC Networks

XOR Coding Scheme for Data Retransmissions with Different Benefits in DVB-IPDC Networks XOR Coding Scheme for Data Retransmissions with Different Benefits in DVB-IPDC Networks You-Chiun Wang Department of Computer Science and Engineering, National Sun Yat-sen University, Kaohsiung, 80424,

More information

Low Complexity List Successive Cancellation Decoding of Polar Codes

Low Complexity List Successive Cancellation Decoding of Polar Codes Low Complexity List Successive Cancellation Decoding of Polar Codes Congzhe Cao, Zesong Fei School of Information and Electronics Beijing Institute of Technology Beijing, China Email: 5, feizesong@bit.edu.cn

More information

Reversible data hiding based on histogram modification using S-type and Hilbert curve scanning

Reversible data hiding based on histogram modification using S-type and Hilbert curve scanning Advances in Engineering Research (AER), volume 116 International Conference on Communication and Electronic Information Engineering (CEIE 016) Reversible data hiding based on histogram modification using

More information

Information Security and Cryptography

Information Security and Cryptography Information Security and Cryptography Series Editors David Basin Kenny Paterson Advisory Board Michael Backes Gilles Barthe Ronald Cramer Ivan Damgård Andrew D. Gordon Joshua D. Guttman Christopher Kruegel

More information

Algorithmic Number Theory and Cryptography (CS 303)

Algorithmic Number Theory and Cryptography (CS 303) Algorithmic Number Theory and Cryptography (CS 303) Modular Arithmetic and the RSA Public Key Cryptosystem Jeremy R. Johnson 1 Introduction Objective: To understand what a public key cryptosystem is and

More information

How (Information Theoretically) Optimal Are Distributed Decisions?

How (Information Theoretically) Optimal Are Distributed Decisions? How (Information Theoretically) Optimal Are Distributed Decisions? Vaneet Aggarwal Department of Electrical Engineering, Princeton University, Princeton, NJ 08544. vaggarwa@princeton.edu Salman Avestimehr

More information

Full text available at: Foundations of Cryptography APrimer

Full text available at:  Foundations of Cryptography APrimer Foundations of Cryptography APrimer Foundations of Cryptography APrimer Oded Goldreich Department of Computer Science Weizmann Institute of Science Rehovot Israel oded.goldreich@weizmann.ac.il Boston Delft

More information

Random Channel Hopping Schemes for Key Agreement in Wireless Networks

Random Channel Hopping Schemes for Key Agreement in Wireless Networks Random Channel Hopping Schemes for Key Agreement in Wireless Networks Bin Zan Winlab, Rutgers University Technology Center of New Jersey 67 Route South North Brunswick, NJ 89-339 Email: zanb@winlab.rutgers.edu

More information

A Rumination of Error Diffusions in Color Extended Visual Cryptography P.Pardhasaradhi #1, P.Seetharamaiah *2

A Rumination of Error Diffusions in Color Extended Visual Cryptography P.Pardhasaradhi #1, P.Seetharamaiah *2 A Rumination of Error Diffusions in Color Extended Visual Cryptography P.Pardhasaradhi #1, P.Seetharamaiah *2 # Department of CSE, Bapatla Engineering College, Bapatla, AP, India *Department of CS&SE,

More information

On Coding for Cooperative Data Exchange

On Coding for Cooperative Data Exchange On Coding for Cooperative Data Exchange Salim El Rouayheb Texas A&M University Email: rouayheb@tamu.edu Alex Sprintson Texas A&M University Email: spalex@tamu.edu Parastoo Sadeghi Australian National University

More information

Faster Malicious 2-party Secure Computation with Online/Offline Dual Execution. Peter Rindal Mike Rosulek

Faster Malicious 2-party Secure Computation with Online/Offline Dual Execution. Peter Rindal Mike Rosulek Faster Malicious 2-part Secure Computation with Online/Oline Dual Eecution Peter Rindal Mike Rosulek 2 Part Computation Real Protocol (, ) Ideal Functionalit (, ) 2 Part Computation Real Protocol (, )

More information

Provably weak instances of Ring-LWE revisited

Provably weak instances of Ring-LWE revisited Provably weak instances of Ring-LWE revisited Wouter Castryck 1,2, Ilia Iliashenko 1, Frederik Vercauteren 1,3 1 COSIC, KU Leuven 2 Ghent University 3 Open Security Research EUROCRYPT, May 9, 2016 Provably

More information

4. Design Principles of Block Ciphers and Differential Attacks

4. Design Principles of Block Ciphers and Differential Attacks 4. Design Principles of Block Ciphers and Differential Attacks Nonli near 28-bits Trans forma tion 28-bits Model of Block Ciphers @G. Gong A. Introduction to Block Ciphers A Block Cipher Algorithm: E and

More information

Comparison of ridge- and intensity-based perspiration liveness detection methods in fingerprint scanners

Comparison of ridge- and intensity-based perspiration liveness detection methods in fingerprint scanners Comparison of ridge- and intensity-based perspiration liveness detection methods in fingerprint scanners Bozhao Tan and Stephanie Schuckers Department of Electrical and Computer Engineering, Clarkson University,

More information

Interleaving And Channel Encoding Of Data Packets In Wireless Communications

Interleaving And Channel Encoding Of Data Packets In Wireless Communications Interleaving And Channel Encoding Of Data Packets In Wireless Communications B. Aparna M. Tech., Computer Science & Engineering Department DR.K.V.Subbareddy College Of Engineering For Women, DUPADU, Kurnool-518218

More information

Self-Scrambling Anonymizer. Overview

Self-Scrambling Anonymizer. Overview Financial Cryptography 2000 21-25 february 2000 - Anguilla Self-Scrambling Anonymizers Département d Informatique ENS - CNRS David.Pointcheval@ens.fr http://www.di.ens.fr/~pointche Overview Introduction

More information

Four Level Multiple Image Sharing Scheme Using Visual Cryptography for Colour and Gray Scale Images Rajeev Kumar Sao 1, Mr. Prabhakar Sharma 2

Four Level Multiple Image Sharing Scheme Using Visual Cryptography for Colour and Gray Scale Images Rajeev Kumar Sao 1, Mr. Prabhakar Sharma 2 RESEARCH ARTICLE Four Level Multiple Image Sharing Scheme Using Visual Cryptography for Colour and Gray Scale Images Rajeev Kumar Sao 1, Mr. Prabhakar Sharma 2 1 M.Tech. Scholar, Raipur Institute of Technology

More information

EFFICIENT VISUAL CRYPTOGRAPHY FOR GENERAL ACCESS STRUCTURES WITH STAMPING AND SYNTHESIZING

EFFICIENT VISUAL CRYPTOGRAPHY FOR GENERAL ACCESS STRUCTURES WITH STAMPING AND SYNTHESIZING EFFICIENT VISUAL CRYPTOGRAPHY FOR GENERAL ACCESS STRUCTURES WITH STAMPING AND SYNTHESIZING 1 P.Lakshmi, 2 S.Baskari ABSTRACT -- Visual cryptography is a popular solution for image encryption. The encryption

More information

Building Oblivious Transfer on Channel Delays

Building Oblivious Transfer on Channel Delays Building Oblivious Transfer on Channel Delays Paolo Palmieri and Olivier Pereira Université catholique de Louvain UCL Crypto Group Place du Levant 3, B-1348 Louvain-la-Neuve, Belgium {paolo.palmieri,olivier.pereira}@uclouvain.be

More information

A Comprehensive Investigation of Visual Cryptography and its Role in Secure Communications

A Comprehensive Investigation of Visual Cryptography and its Role in Secure Communications A Comprehensive Investigation of Visual Cryptography and its Role in Secure Communications Elham Shahab Dept. Computer Science Islamic Azad University dr.elhamshahab@gmail.com Hadi Abdolrahimpour Dept.

More information

Yale University Department of Computer Science

Yale University Department of Computer Science LUX ETVERITAS Yale University Department of Computer Science Secret Bit Transmission Using a Random Deal of Cards Michael J. Fischer Michael S. Paterson Charles Rackoff YALEU/DCS/TR-792 May 1990 This work

More information

Wireless Network Security Spring 2015

Wireless Network Security Spring 2015 Wireless Network Security Spring 2015 Patrick Tague Class #4 OMNET++ Intro; Physical Layer Threats 2015 Patrick Tague 1 Class #4 OMNET++ Intro PHY layer basics and threats 2015 Patrick Tague 2 Intro to

More information

Securing Wireless Localization: Living with Bad Guys. Zang Li, Yanyong Zhang, Wade Trappe Badri Nath

Securing Wireless Localization: Living with Bad Guys. Zang Li, Yanyong Zhang, Wade Trappe Badri Nath Securing Wireless Localization: Living with Bad Guys Zang Li, Yanyong Zhang, Wade Trappe Badri Nath Talk Overview Wireless Localization Background Attacks on Wireless Localization Time of Flight Signal

More information

A Second-price Sealed-bid Auction wi Discriminant of the p_<0>-th Root. Author(s)Omote, Kazumasa; Miyaji, Atsuko. Financial cryptography : 6th Interna

A Second-price Sealed-bid Auction wi Discriminant of the p_<0>-th Root. Author(s)Omote, Kazumasa; Miyaji, Atsuko. Financial cryptography : 6th Interna JAIST Reposi https://dspace.j Title A Second-price Sealed-bid Auction wi Discriminant of the p_-th Root Author(s)Omote, Kazumasa; Miyaji, Atsuko Citation Lecture Notes in Computer Science, 2 71 Issue

More information

Research Article Parking Query in Vehicular Delay-Tolerant Networks with Privacy Protection Based on Secure Multiparty Computation

Research Article Parking Query in Vehicular Delay-Tolerant Networks with Privacy Protection Based on Secure Multiparty Computation Sensors Volume 25, Article ID 4292, 8 pages http://dx.doi.org/.55/25/4292 Research Article Parking Query in Vehicular Delay-Tolerant Networks with Privacy Protection Based on Secure Multiparty Computation

More information