2014
DOI: 10.1007/978-3-319-13039-2_16
|View full text |Cite
|
Sign up to set email alerts
|

On the Leakage of Information in Biometric Authentication

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
23
0

Year Published

2015
2015
2024
2024

Publication Types

Select...
6
1

Relationship

3
4

Authors

Journals

citations
Cited by 24 publications
(23 citation statements)
references
References 22 publications
0
23
0
Order By: Relevance
“…The only alternative to these practical techniques is to estimate a valid biometric sample using bruteforce strategies. Below, we list the possible brute-force strategies that could be adopted in recovering a valid biometric template [19]. Luckily, all the approaches run in exponential time and thus most of the current biometric authentication systems are secure.…”
Section: Biometric Sample Recovery Attacksmentioning
confidence: 99%
See 2 more Smart Citations
“…The only alternative to these practical techniques is to estimate a valid biometric sample using bruteforce strategies. Below, we list the possible brute-force strategies that could be adopted in recovering a valid biometric template [19]. Luckily, all the approaches run in exponential time and thus most of the current biometric authentication systems are secure.…”
Section: Biometric Sample Recovery Attacksmentioning
confidence: 99%
“…This reference recovery attack is very efficient as it only requires a number of authentication attempts that are linear in the length of the biometric template [19]. Moreover, it can be mounted against many biometric authentication systems (privacy-preserving or not) and even systems that employ secure multiparty computation techniques including somewhat homomorphic encryption [23].…”
Section: A Biometric Reference Recovery Attackmentioning
confidence: 99%
See 1 more Smart Citation
“…This assumption does not rule out the case where an adversary is using several clients C i , in collusion with the cloud server, to impersonate a user that is not the owner of compromised clients. However, we do note that if a client C i is compromised, say, infected by malware, then the reference biometric template of the owner U i can be recovered using the fresh biometric template provided by U i by hill climbing attacks [31].…”
Section: Adversary Modelmentioning
confidence: 99%
“…Hamming distance, Euclidean distance) are susceptible to leakage of information that may lead to the disclosure of stored biometric templates (even if the latter are encrypted). Pagnin et al [60] provide a formal mathematical framework to analyse this leakage.…”
Section: Privacy and Biometricsmentioning
confidence: 99%