Por favor, use este identificador para citar o enlazar a este item: http://hdl.handle.net/10261/336980
COMPARTIR / EXPORTAR:
logo share SHARE logo core CORE BASE
Visualizar otros formatos: MARC | Dublin Core | RDF | ORE | MODS | METS | DIDL | DATACITE

Invitar a revisión por pares abierta
Campo DC Valor Lengua/Idioma
dc.contributor.authorArjona, Rosarioes_ES
dc.contributor.authorLópez-González, Paulaes_ES
dc.contributor.authorRomán, Robertoes_ES
dc.contributor.authorBaturone, Iluminadaes_ES
dc.date.accessioned2023-10-11T07:13:41Z-
dc.date.available2023-10-11T07:13:41Z-
dc.date.issued2023-
dc.identifier.citationApplied Sciences 13(2): 757 (2023)es_ES
dc.identifier.urihttp://hdl.handle.net/10261/336980-
dc.descriptionThis article belongs to the Special Issue Application of Biometrics Technology in Security.es_ES
dc.description.abstractHomomorphic encryption is a powerful mechanism that allows sensitive data, such as biometric data, to be compared in a protected way, revealing only the comparison result when the private key is known. This is very useful for non-device-centric authentication architectures with clients that provide protected data and external servers that authenticate them. While many reported solutions do not follow standards and are not resistant to quantum computer attacks, this work proposes a secure biometric authentication scheme that applies homomorphic encryption based on the Classic McEliece public-key encryption algorithm, which is a round 4 candidate of the NIST post-quantum standardization process. The scheme applies specific steps to transform the features extracted from biometric samples. Its use is proposed in a non-device-centric biometric authentication architecture that ensures user privacy. Irreversibility, revocability and unlinkability are satisfied and the scheme is robust to stolen-device, False-Acceptance Rate (FAR) and similarity-based attacks as well as to honest-but-curious servers. In addition to the security achieved by the McEliece system, which remains stable over 40 years of attacks, the proposal allows for very reduced storage and communication overheads as well as low computational cost. A practical implementation of a non-device-centric facial authentication system is illustrated based on the generation and comparison of protected FaceNet embeddings. Experimental results with public databases show that the proposed scheme improves the accuracy and the False-Acceptance Rate of the unprotected scheme, maintaining the False-Rejection Rate, allows real-time execution in clients and servers for Classic McEliece security parameter sets of 128 and 256 bits (mceliece348864 and mceliece6688128, respectively), and reduces storage requirements in more than 90.5% compared to the most reduced-size homomorphic encryption-based schemes with post-quantum security reported in the literature.es_ES
dc.description.sponsorshipThis research was conducted thanks to Grant PDC2021-121589-I00 funded by MCIN/AEI/10.13039/501100011033 and the “European Union NextGenerationEU/PRTR”, and Grant PID2020-119397RB-I00 funded by MCIN/AEI/ 10.13039/501100011033. The work of Roberto Román was supported by VI Plan Propio de Investigación y Transferencia through the University of Seville.es_ES
dc.formatapplication/pdfes_ES
dc.language.isoenges_ES
dc.publisherMultidisciplinary Digital Publishing Institutees_ES
dc.relationinfo:eu-repo/grantAgreement/AEI//PDC2021-121589-I00es_ES
dc.relationinfo:eu-repo/grantAgreement/AEI/Plan Estatal de Investigación Científica y Técnica y de Innovación 2017-2020/PID2020-119397RB-I00/ES/HARDWARE DE CONFIANZA Y CON SEGURIDAD POST-CUANTICA PARA CARTERAS DE IDENTIDADES DESCENTRALIZADAS QUE USAN RASGOS DISTINTIVOS DE PERSONAS Y DISPOSITIVOS/es_ES
dc.relation.isversionofPublisher's versiones_ES
dc.rightsopenAccesses_ES
dc.subjectBiometric template protectiones_ES
dc.subjectPost-quantum securityes_ES
dc.subjectHomomorphic encryptiones_ES
dc.titlePost-quantum biometric authentication based on homomorphic encryption and classic McEliecees_ES
dc.typeartículoes_ES
dc.identifier.doi10.3390/app13020757-
dc.description.peerreviewedPeer reviewedes_ES
dc.relation.publisherversionhttps://doi.org/10.3390/app13020757es_ES
dc.identifier.e-issn2076-3417-
dc.rights.licensehttps://creativecommons.org/licenses/by/4.0/es_ES
dc.contributor.funderMinisterio de Ciencia, Innovación y Universidades (España)es_ES
dc.contributor.funderAgencia Estatal de Investigación (España)es_ES
dc.contributor.funderEuropean Commissiones_ES
dc.contributor.funderUniversidad de Sevillaes_ES
dc.relation.csices_ES
oprm.item.hasRevisionno ko 0 false*
dc.identifier.funderhttp://dx.doi.org/10.13039/501100011033es_ES
dc.identifier.funderhttp://dx.doi.org/10.13039/501100000780es_ES
dc.identifier.funderhttp://dx.doi.org/10.13039/100009042es_ES
dc.type.coarhttp://purl.org/coar/resource_type/c_6501es_ES
item.grantfulltextopen-
item.openairecristypehttp://purl.org/coar/resource_type/c_18cf-
item.fulltextWith Fulltext-
item.cerifentitytypePublications-
item.languageiso639-1en-
item.openairetypeartículo-
Aparece en las colecciones: (IMSE-CNM) Artículos
Ficheros en este ítem:
Fichero Descripción Tamaño Formato
postMcEliece.pdf2,21 MBAdobe PDFVista previa
Visualizar/Abrir
Show simple item record

CORE Recommender

Page view(s)

35
checked on 28-may-2024

Download(s)

62
checked on 28-may-2024

Google ScholarTM

Check

Altmetric

Altmetric


Este item está licenciado bajo una Licencia Creative Commons Creative Commons