2015
DOI: 10.1007/978-3-319-24177-7_10
|View full text |Cite
|
Sign up to set email alerts
|

CloudBI: Practical Privacy-Preserving Outsourcing of Biometric Identification in the Cloud

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
53
0

Year Published

2016
2016
2019
2019

Publication Types

Select...
3
3
2

Relationship

1
7

Authors

Journals

citations
Cited by 53 publications
(53 citation statements)
references
References 17 publications
0
53
0
Order By: Relevance
“…Matrix-based encryption is much faster than existing asymmetric biometric identification schemes based on encryption. The security property of this system, however, has been reviewed and found to be unsafe [24]. Therefore, the authors of [24] have proposed a security-based matrix-based biometric identification scheme called CloudBI [24].…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Matrix-based encryption is much faster than existing asymmetric biometric identification schemes based on encryption. The security property of this system, however, has been reviewed and found to be unsafe [24]. Therefore, the authors of [24] have proposed a security-based matrix-based biometric identification scheme called CloudBI [24].…”
Section: Related Workmentioning
confidence: 99%
“…The security property of this system, however, has been reviewed and found to be unsafe [24]. Therefore, the authors of [24] have proposed a security-based matrix-based biometric identification scheme called CloudBI [24]. First, they show that the database and identification requests are publicly disclosed because of the lack of randomness in encryption.…”
Section: Related Workmentioning
confidence: 99%
“…However, such a scheme is not secure under an active attack where the cloud is able to collude with query users. Most recently, the authors in [6] proposed a secure outsourcing scheme that can defend against three different attacks as defined in [6], which include the attack where cloud and users are allowed to collude. The basic idea is to model the identification process as a Nearest Neighbor (NN)search problem.…”
Section: Introductionmentioning
confidence: 99%
“…Also, we point out that modelling the identification process as kNN search problem has inherent limitations in terms of template privacy. To be more specific, in [6], given two encrypted templates x and y and an encrypted query template z, the cloud can determine which template (x or y) is closer to z. Repeating this process, the cloud is able to identify the closet template to z.…”
Section: Introductionmentioning
confidence: 99%
“…Along another line, researches on privacypreserving computation on multimedia data begin to attract more and more attention in recent years. For example, [9] investigated face recognition on encrypted images, and [5,27] explored how to securely outsource computation of fingerprint identification to the cloud with privacy preservation.…”
Section: Introductionmentioning
confidence: 99%