Paper 2024/999

ProxCode: Efficient Biometric Proximity Searchable Encryption from Error Correcting Codes

Maryam Rezapour, University of Connecticut
Benjamin Fuller, University of Connecticut
Abstract

This work builds approximate proximity searchable encryption. Secure biometric databases are the primary application. Prior work (Kuzu, Islam, and Kantarcioglu, ICDE 2012) combines locality-sensitive hashes, or LSHs, (Indyk, STOC ’98), and oblivious multimaps. The multimap associates LSH outputs as keywords to biometrics as values. When the desired result set is of size at most one, we show a new preprocessing technique and system called ProxCode that inserts shares of a linear secret sharing into the map instead of the full biometric. Instead of choosing shares independently, shares are correlated so exactly one share is associated with each keyword/LSH output. As a result, one can rely on a map instead of a multimap. Secure maps are easier to construct with low leakage than multimaps. For many parameters, this approach reduces the required number of LSHs for a fixed accuracy. Our scheme yields the most improvement when combining a high accuracy requirement with a biometric with large underlying noise. Our approach builds on any secure map. We evaluate the scheme accuracy for both iris data and random data.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint.
Keywords
searchable encryptionbiometricslocality sensitive hashingreed-solomon codes
Contact author(s)
maryam rezapour @ uconn edu
benjamin fuller @ uconn edu
History
2024-06-21: approved
2024-06-20: received
See all versions
Short URL
https://ia.cr/2024/999
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/999,
      author = {Maryam Rezapour and Benjamin Fuller},
      title = {{ProxCode}: Efficient Biometric Proximity Searchable Encryption from Error Correcting Codes},
      howpublished = {Cryptology ePrint Archive, Paper 2024/999},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/999}},
      url = {https://eprint.iacr.org/2024/999}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.