Input Certification
Secure Fingerprint Computation
  • In this project, we present three secure privacy-preserving protocols for fingerprint alignment and matching, based on what are considered to be the most precise and efficient fingerprint recognition algorithms-those based on the geometric matching of "landmarks" known as minutia points. Our protocols allow two or more honest-but-curious parties to compare their respective privately-held fingerprints in a secure way such that they each learn nothing more than a highly-accurate score of how well the fingerprints match. To the best of our knowledge, this is the first time fingerprint alignment based on minutiae is considered in a secure computation framework. We present secure fingerprint alignment and matching protocols in both the two-party setting using garbled circuit evaluation and in the multi-party setting using secret sharing techniques. In addition to providing precise and efficient protocols for secure fingerprint alignment and matching, our protocols involve the design of a number of secure sub-protocols for complex operations, including sine, cosine, arctangent, square root, and selection, which are likely to be of independent interest. Here is the list of publications related to the project:
    1. Secure Fingerprint Alignment and Matching Protocols
    2. Poster: Secure Computation of Fingerprint Alignment and Matching
    3. Poster: Secure Computations of Trigonometric and Inverse Trigonometric Functions
Secure Genomic Computation
  • Computation based on genomic data is popular, be it for medical or other purposes. Non-medical uses of genomic data in a computation often take place in a server-mediated setting where the server offers the ability for joint genomic testing between the users. Undeniably, genomic data is highly sensitive, which in contrast to other biometry types, discloses a plethora of information not only about the data owner, but also about his or her relatives. Thus, there is an urgent need to protect genomic data. This is particularly true when the data is used in computation for what we call recreational non-health-related purposes. Towards this goal, we put forward a framework for server-aided secure two-party computation with the security model motivated by genomic applications. One particular security setting that we treat in this work provides stronger security guarantees with respect to malicious users than the traditional malicious model. In particular, we incorporate certified inputs into secure computation based on garbled circuit evaluation to guarantee that a malicious user is unable to modify her inputs in order to learn unauthorized information about the other user's data. Our solutions are general in the sense that they can be used to securely evaluate arbitrary functions and offer attractive performance compared to the state of the art. We apply the general constructions to three specific types of genomic tests: paternity, genetic compatibility, and ancestry testing and implement the constructions.

    We also focused on Genome-wide association studies (GWAS). GWAS are currently the most powerful tool for assessing associations between common single-nucleotide polymorphisms (SNPs) and common genetic diseases such as auto-immune disease, heart disease, diabetes, and others. Because genomic data is very sensitive due to the possibility of revealing information not only about the data owner but also about his or her relatives, protection of genomic data is highly recommended. In the project, we put forward a secure realization of a suite of statistical tests used in both genome-wide association and linkage studies. The optimizations are tailored toward the secret sharing setting which is suitable for both secure multi-party computation as well as secure computation outsourcing to multiple servers. The goal is to aid adoption of secure computation techniques for the purposes of genome analysis by covering the chain of statistical tests used in both GWAS and GWLS.

    Here is the list of publications related to the project:
    1. Efficient Server-Aided Secure Two-Party Function Evaluation with Applications to Genomic Computation
    2. An Approach to Improving Security and Efficiency of Private Genomic Computation using Server Aid
    3. Private Computation with Genomic Data for Genome-Wide Association and Linkage Studies
Secure computation on Hidden Markov Models
  • Hidden Markov model (HMM) is a popular statistical tool with a large number of applications in pattern recognition. In some of these applications, such as speaker recognition, the computation involves personal data that can identify individuals and must be protected. We thus treat the problem of designing privacy-preserving techniques for HMM and companion Gaussian mixture model computation suitable for use in speaker recognition and other applications. We worked on secure solutions for both two-party and multi-party computation models and both semi-honest and malicious settings. In the two-party setting, the server does not have access in the clear to either the user-based HMM or user input (i.e., current observations) and thus the computation is based on threshold homomorphic encryption, while the multi-party setting uses threshold linear secret sharing as the underlying data protection mechanism. All solutions use floating-point arithmetic, which allows us to achieve high accuracy and provable security guarantees, while maintaining reasonable performance. A substantial part of this project is dedicated to building secure protocols for floating-point operations in the two-party setting, which are of independent interest. Here is the list of publications related to the project:
    1. Secure Computation on Hidden Markov Models and Secure Flouting Point Arithmetic in the Malicious Model
A Comparison Between Laguerre, Hermite, and Sinc Orthogonal Functions