메뉴 건너뛰기




Volumn 30, Issue 2, 2013, Pages 42-52

Privacy-preserving biometric identification using secure multiparty computation: An overview and recent trends

Author keywords

[No Author keywords available]

Indexed keywords

ANTHROPOMETRY; BIOMETRICS; CRYPTOGRAPHY;

EID: 85032751316     PISSN: 10535888     EISSN: None     Source Type: Journal    
DOI: 10.1109/MSP.2012.2230218     Document Type: Article
Times cited : (125)

References (30)
  • 1
    • 0742302036 scopus 로고    scopus 로고
    • Biometric recognition: Security and privacy concerns
    • S. Prabhakar, S. Pankanti, and A. K. Jain, "Biometric recognition: Security and privacy concerns," IEEE Sec. Privacy, vol. 1, no. 2, pp. 33-42, 2003.
    • (2003) IEEE Sec. Privacy , vol.1 , Issue.2 , pp. 33-42
    • Prabhakar, S.1    Pankanti, S.2    Jain, A.K.3
  • 2
    • 78650336968 scopus 로고    scopus 로고
    • Privacy protection in high security biometrics applications
    • ICEB A. Kumar and D. Zhang, Eds. New York; Springer
    • N. K. Ratha, "Privacy protection in high security biometrics applications," in ICEB (Lecture Notes in Computer Science, vol. 6005), A. Kumar and D. Zhang, Eds. New York; Springer, 2010, pp. 62-69.
    • (2010) Lecture Notes in Computer Science , vol.6005 , pp. 62-69
    • Ratha, N.K.1
  • 5
    • 0034809453 scopus 로고    scopus 로고
    • Enhancing security and privacy in biometrics-based authentication systems
    • N. K. Ratha, J. H. Connell, and R. M. Bolle, "Enhancing security and privacy in biometrics-based authentication systems," IBM Syst. J., vol. 40, no. 3, pp. 614-634, 2001. (Pubitemid 32933421)
    • (2001) IBM Systems Journal , vol.40 , Issue.3 , pp. 614-634
    • Ratha, N.K.1    Connell, J.H.2    Bolle, R.M.3
  • 6
    • 0022882770 scopus 로고
    • How to generate and exchange secrets (extended abstract)
    • A. C.-C. Yao, "How to generate and exchange secrets (extended abstract)," in FOCS, 1986, pp. 162-167.
    • (1986) FOCS , pp. 162-167
    • Yao, A.C.-C.1
  • 8
    • 69949163699 scopus 로고    scopus 로고
    • Privacy-preserving face recognition
    • Privacy Enhancing Technologies I. Goldberg and M. J. Atallah, Eds. New York: Springer
    • Z. Erkin, M. Franz, J. Guajardo, S. Katzenbeisser, I. Lagendijk, and T. Toft, "Privacy-preserving face recognition," in Privacy Enhancing Technologies (Lecture Notes in Computer Science, vol. 5672), I. Goldberg and M. J. Atallah, Eds. New York: Springer, 2009, pp. 235-253.
    • (2009) Lecture Notes in Computer Science , vol.5672 , pp. 235-253
    • Erkin, Z.1    Franz, M.2    Guajardo, J.3    Katzenbeisser, S.4    Lagendijk, I.5    Toft, T.6
  • 9
    • 77954610725 scopus 로고    scopus 로고
    • Efficient privacy-preserving face recognition
    • ICISC D. Lee and S. Hong, Eds.New York: Springer
    • A.-R. Sadeghi, T. Schneider, and I. Wehrenberg, "Efficient privacy-preserving face recognition," in ICISC (Lecture Notes in Computer Science, vol. 5984), D. Lee and S. Hong, Eds.New York: Springer, 2009, pp. 229-244.
    • (2009) Lecture Notes in Computer Science , vol.5984 , pp. 229-244
    • Sadeghi, A.-R.1    Schneider, T.2    Wehrenberg, I.3
  • 10
    • 74849096440 scopus 로고    scopus 로고
    • Anonymous biometric access control
    • S. Ye, Y. Luo, J. Zhao, and S.-C. S. Cheung, "Anonymous biometric access control," EURASIP J. Inform. Sec., vol. 2009, no. 2009:865259, 2009.
    • (2009) EURASIP J. Inform. Sec , vol.2009 , Issue.2009 , pp. 865259
    • Ye, S.1    Luo, Y.2    Zhao, J.3    Cheung, S.-C.S.4
  • 13
    • 80053027350 scopus 로고    scopus 로고
    • Secure and efficient protocols for iris and fingerprint identification
    • ESORICS V. Atluri and C. Daz, Eds. New York; Springer
    • M. Blanton and P. Gasti, "Secure and efficient protocols for iris and fingerprint identification," in ESORICS (Lecture Notes in Computer Science, vol. 6879), V. Atluri and C. Daz, Eds. New York; Springer, 2011, pp. 190-209.
    • (2011) Lecture Notes in Computer Science , vol.6879 , pp. 190-209
    • Blanton, M.1    Gasti, P.2
  • 17
    • 77953754678 scopus 로고
    • How to exchange secrets with oblivious transfer
    • Harvard Univ., Cambridge, MA, Tech. Rep. TR-81
    • M. O. Rabin, "How to exchange secrets with oblivious transfer," Aiken Computation Lab, Harvard Univ., Cambridge, MA, Tech. Rep. TR-81, 1981.
    • (1981) Aiken Computation Lab
    • Rabin, M.O.1
  • 18
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • Bethesda, MD, 31 May-2 June
    • C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proc. 41st Annu. ACM Symp. on Theory of Computing (STOC 2009), Bethesda, MD, 31 May-2 June, 2009, pp. 169-178.
    • (2009) Proc. 41st Annu. ACM Symp. on Theory of Computing (STOC 2009) , pp. 169-178
    • Gentry, C.1
  • 19
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • EUROCRYPT J. Stern, Ed. New York: Springer
    • P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in EUROCRYPT (Lecture Notes in Computer Science, vol. 1592), J. Stern, Ed. New York: Springer, 1999, pp. 223-238.
    • (1999) Lecture Notes in Computer Science , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 20
    • 49049099825 scopus 로고    scopus 로고
    • Improved garbled circuit: Free XOR gates and applications
    • ICALP (2) L. Aceto, I. Damgård, L. A. Goldberg, M. M. Halldórsson, A. Ingólfsdóttir, and I. Walukiewicz, Eds. New York, Springer
    • V. Kolesnikov and T. Schneider, "Improved garbled circuit: Free XOR gates and applications," in ICALP (2) (Lecture Notes in Computer Science), L. Aceto, I. Damgård, L. A. Goldberg, M. M. Halldórsson, A. Ingólfsdóttir, and I. Walukiewicz, Eds. New York, Springer, 2008, pp. 486-498.
    • (2008) Lecture Notes in Computer Science , pp. 486-498
    • Kolesnikov, V.1    Schneider, T.2
  • 21
    • 0026065565 scopus 로고
    • Eigenfaces for recognition
    • Jan
    • M. Turk and A. Pentland, "Eigenfaces for recognition," J. Cognit. Neurosci., vol. 3, no. 1, pp. 71-86, Jan. 1991.
    • (1991) J. Cognit. Neurosci , vol.3 , Issue.1 , pp. 71-86
    • Turk, M.1    Pentland, A.2
  • 24
    • 84864828111 scopus 로고    scopus 로고
    • Private fingerprint matching
    • ACISP W. Susilo, Y. Mu, and J. Seberry, Eds. New York: Springer
    • S. F. Shahandashti, R. Safavi-Naini, and P. Ogunbona, "Private fingerprint matching," in ACISP (Lecture Notes in Computer Science, vol. 7372), W. Susilo, Y. Mu, and J. Seberry, Eds. New York: Springer, 2012, pp. 426-433.
    • (2012) Lecture Notes in Computer Science , vol.7372 , pp. 426-433
    • Shahandashti, S.F.1    Safavi-Naini, R.2    Ogunbona, P.3
  • 26
    • 79953241261 scopus 로고    scopus 로고
    • Secure two-party computation via cut-and-choose oblivious transfer
    • 8th Theory of Cryptography Conf Y. Ishai, Ed. New York: Springer
    • Y. Lindell and B. Pinkas, "Secure two-party computation via cut-and-choose oblivious transfer," in 8th Theory of Cryptography Conf. (Lecture Notes in Computer Science, vol. 6597), Y. Ishai, Ed. New York: Springer, 2011, pp. 329-346.
    • (2011) Lecture Notes in Computer Science , vol.6597 , pp. 329-346
    • Lindell, Y.1    Pinkas, B.2
  • 27
    • 84865506559 scopus 로고    scopus 로고
    • A new approach to practical active-secure two-party computation
    • J. B. Nielsen, P. S. Nordholt, C. O. Orlandi, and S. S. Burra, "A new approach to practical active-secure two-party computation," in CRYPTO, 2012, pp. 681-700.
    • (2012) CRYPTO , pp. 681-700
    • Nielsen, J.B.1    Nordholt, P.S.2    Orlandi, C.O.3    Burra, S.S.4
  • 28
    • 77955312868 scopus 로고    scopus 로고
    • Embedded SFE: Offloading server and network using hardware tokens
    • Financial Cryptography R. Sion, Ed. New York: Springer
    • K. Järvinen, V. Kolesnikov, A.-R. Sadeghi, and T. Schneider, "Embedded SFE: Offloading server and network using hardware tokens," in Financial Cryptography (Lecture Notes in Computer Science, vol. 6052), R. Sion, Ed. New York: Springer, 2010, pp. 207-221.
    • (2010) Lecture Notes in Computer Science , vol.6052 , pp. 207-221
    • Järvinen, K.1    Kolesnikov, V.2    Sadeghi, A.-R.3    Schneider, T.4
  • 29
    • 77954749319 scopus 로고    scopus 로고
    • Token-based cloud computing
    • TRUST A. Acquisti, S. W. Smith, and A.-R. Sadeghi, Eds. New York: Springer
    • A.-R. Sadeghi, T. Schneider, and M. Winandy, "Token-based cloud computing," in TRUST (Lecture Notes in Computer Science, vol. 6101), A. Acquisti, S. W. Smith, and A.-R. Sadeghi, Eds. New York: Springer, 2010, pp. 417-429.
    • (2010) Lecture Notes in Computer Science , vol.6101 , pp. 417-429
    • Sadeghi, A.-R.1    Schneider, T.2    Winandy, M.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.