1.1 Our Contributions We describe new protocols that substantially reduce the computation and bandwidth costs of each of the phases in typical privacy-preserving biometric matching protocols.
Distance-computation phase (Section 4). We present a fast, oblivious, Euclidean-distance protocol appropriate for use in many privacy-preserving applications. Our protocol builds on a previous Euclidean-distance protocol by Erkin et al. [5] and adopts the packing technique from Sadeghi et al. [20]. We provide an order-of-magnitude improvement in both computation time and bandwidth by using packing more aggressively.
Matching phase (Section 5). We use Yao’s garbled-circuit technique [22] to perform the matching phase. (However, in our work we do not compute i explicitly; rather, this phase merely provides the client with sufficient information to re-cover the corresponding record in the next phase.) Here, each gate of a circuit is associated with four ciphertexts (a garbled table) by one party. The collection of garbled tables (the garbled circuit) is sent to the other party, who uses in-formation obtained via oblivious transfer to learn the output of the function on the parties’ inputs. The computation and