2022
DOI: 10.1155/2022/2791058
|View full text |Cite
|
Sign up to set email alerts
|

A Novel Biometric Identification Scheme Based on Zero-Knowledge Succinct Noninteractive Argument of Knowledge

Abstract: Biometric identification is a convenient and reliable method in identity authentication. The widespread adoption of biometric identification requires strong privacy protection against possible theft or loss of biometric data. Existing techniques for privacy-preserving biometric identification mainly rely on traditional cryptographic technology such as oblivious transfer and homomorphic encryption, which will incur huge expenses to the system and cannot be applied to large-scale practical applications. For thes… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
5
0

Year Published

2024
2024
2024
2024

Publication Types

Select...
1

Relationship

0
1

Authors

Journals

citations
Cited by 1 publication
(5 citation statements)
references
References 21 publications
0
5
0
Order By: Relevance
“…Furthermore, the largest proving key size from [63] is nearly 60000 times larger than the smallest proving key size from [45]. Finally, the longest proof verification time from [64] is about 134 times larger than the shortest time from [48], while the smallest proof size from [47] is about 6 times smaller than the largest proof size from [66]. In short, the verification key sizes, proof sizes, and even the verification times show a reasonable deviation in our opinion, while the other values have a variance that is much higher than we would expect.…”
Section: General Use Case (Multiple Use Cases)mentioning
confidence: 95%
See 4 more Smart Citations
“…Furthermore, the largest proving key size from [63] is nearly 60000 times larger than the smallest proving key size from [45]. Finally, the longest proof verification time from [64] is about 134 times larger than the shortest time from [48], while the smallest proof size from [47] is about 6 times smaller than the largest proof size from [66]. In short, the verification key sizes, proof sizes, and even the verification times show a reasonable deviation in our opinion, while the other values have a variance that is much higher than we would expect.…”
Section: General Use Case (Multiple Use Cases)mentioning
confidence: 95%
“…• In [48] the authors proposed a biometric identification scheme based on zk-SNARKs that prevented biometric template information leakage. The proposed scheme was a solution to schemes that stored biometrics templates directly, which were insecure and schemes that applied feature transformations or biometric encryption, which showed reduced identification accuracy.…”
Section: General (Multiple Use Cases)mentioning
confidence: 99%
See 3 more Smart Citations