How does reducing the dimension of feature vectors impact Biometric Systems that use Homomorphic Encryption?
Abstract
Homomorphic Encryption enables biometric systems to perform matching directly on encrypted feature vectors, preserving user privacy throughout the process. However, the high computational cost of encrypted-domain operations, especially on high-dimensional inputs, remain a major barrier to real-world use. This study presents a concrete example of how reducing the dimensionality of biometric feature vectors affects both matching accuracy and runtime, and discusses how system designers could estimate the trade-off between time savings and accuracy loss when choosing a target dimension. The code is available on Github.References
Arman, S. M., Yang, T., Shahed, S., Mazroa, A. A., Attiah, A., and Mohaisen, L. (2024). A comprehensive survey for privacy-preserving biometrics: Recent approaches, challenges, and future directions. Computers, Materials Continua, 78(2):2087–2110.
Bauspies, P., Olafsson, J., Kolberg, J., Drozdowski, P., Rathgeb, C., and Busch, C. (2022). Improved homomorphically encrypted biometric identification using coefficient packing. In 2022 International Workshop on Biometrics and Forensics (IWBF), page 1–6. IEEE.
Cheon, J. H., Kim, A., Kim, M., and Song, Y. (2017). Homomorphic encryption for arithmetic of approximate numbers. In Takagi, T. and Peyrin, T., editors, Advances in Cryptology – ASIACRYPT 2017, pages 409–437, Cham. Springer International Publishing.
Chillotti, I., Gama, N., Georgieva, M., and Izabachène, M. (August 2016). TFHE: Fast fully homomorphic encryption library. [link].
Chillotti, I., Gama, N., Georgieva, M., and Izabachène, M. (2018). TFHE: Fast fully homomorphic encryption over the torus. Cryptology ePrint Archive, Paper 2018/421.
Engelsma, J. J., Jain, A. K., and Boddeti, V. N. (2022). Hers: Homomorphically encrypted representation search. IEEE Transactions on Biometrics, Behavior, and Identity Science, 4(3):349–360.
Jindal, A. K., Shaik, I., Vasudha, V., Chalamala, S. R., Ma, R., and Lodha, S. (2020). Secure and privacy preserving method for biometric template protection using fully homomorphic encryption. In 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), page 1127–1134. IEEE.
Ma, X., Ma, C., Jiang, Y., and Ge, C. (2024). Improved privacy-preserving pca using optimized homomorphic matrix multiplication. Computers And Security, 138:103658.
Melzi, P., Rathgeb, C., Tolosana, R., Vera-Rodriguez, R., and Busch, C. (2024). An overview of privacy-enhancing technologies in biometric recognition. ACM Computing Surveys, 56(12):1–28.
Naresh Boddeti, V. (2018). Secure face matching using fully homomorphic encryption. In 2018 IEEE 9th International Conference on Biometrics Theory, Applications and Systems (BTAS), page 1–10. IEEE.
Pradel, G. and Mitchell, C. (2021). Privacy-preserving biometric matching using homomorphic encryption.
Sperling, L., Ratha, N., Ross, A., and Boddeti, V. N. (2022). Heft: Homomorphically encrypted fusion of biometric templates.
Yang, W., Wang, S., Cui, H., Tang, Z., and Li, Y. (2023). A review of homomorphic encryption for privacy-preserving biometrics. Sensors, 23(7):3566.
Zebari, R., Abdulazeez, A., Zeebaree, D., Zebari, D., and Saeed, J. (2020). A comprehensive review of dimensionality reduction techniques for feature selection and feature extraction. Journal of Applied Science and Technology Trends, 1(1):56–70.
Bauspies, P., Olafsson, J., Kolberg, J., Drozdowski, P., Rathgeb, C., and Busch, C. (2022). Improved homomorphically encrypted biometric identification using coefficient packing. In 2022 International Workshop on Biometrics and Forensics (IWBF), page 1–6. IEEE.
Cheon, J. H., Kim, A., Kim, M., and Song, Y. (2017). Homomorphic encryption for arithmetic of approximate numbers. In Takagi, T. and Peyrin, T., editors, Advances in Cryptology – ASIACRYPT 2017, pages 409–437, Cham. Springer International Publishing.
Chillotti, I., Gama, N., Georgieva, M., and Izabachène, M. (August 2016). TFHE: Fast fully homomorphic encryption library. [link].
Chillotti, I., Gama, N., Georgieva, M., and Izabachène, M. (2018). TFHE: Fast fully homomorphic encryption over the torus. Cryptology ePrint Archive, Paper 2018/421.
Engelsma, J. J., Jain, A. K., and Boddeti, V. N. (2022). Hers: Homomorphically encrypted representation search. IEEE Transactions on Biometrics, Behavior, and Identity Science, 4(3):349–360.
Jindal, A. K., Shaik, I., Vasudha, V., Chalamala, S. R., Ma, R., and Lodha, S. (2020). Secure and privacy preserving method for biometric template protection using fully homomorphic encryption. In 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom), page 1127–1134. IEEE.
Ma, X., Ma, C., Jiang, Y., and Ge, C. (2024). Improved privacy-preserving pca using optimized homomorphic matrix multiplication. Computers And Security, 138:103658.
Melzi, P., Rathgeb, C., Tolosana, R., Vera-Rodriguez, R., and Busch, C. (2024). An overview of privacy-enhancing technologies in biometric recognition. ACM Computing Surveys, 56(12):1–28.
Naresh Boddeti, V. (2018). Secure face matching using fully homomorphic encryption. In 2018 IEEE 9th International Conference on Biometrics Theory, Applications and Systems (BTAS), page 1–10. IEEE.
Pradel, G. and Mitchell, C. (2021). Privacy-preserving biometric matching using homomorphic encryption.
Sperling, L., Ratha, N., Ross, A., and Boddeti, V. N. (2022). Heft: Homomorphically encrypted fusion of biometric templates.
Yang, W., Wang, S., Cui, H., Tang, Z., and Li, Y. (2023). A review of homomorphic encryption for privacy-preserving biometrics. Sensors, 23(7):3566.
Zebari, R., Abdulazeez, A., Zeebaree, D., Zebari, D., and Saeed, J. (2020). A comprehensive review of dimensionality reduction techniques for feature selection and feature extraction. Journal of Applied Science and Technology Trends, 1(1):56–70.
Published
2025-09-01
How to Cite
PURIM, Andreis G. M..
How does reducing the dimension of feature vectors impact Biometric Systems that use Homomorphic Encryption?. In: BRAZILIAN SYMPOSIUM ON CYBERSECURITY (SBSEG), 25. , 2025, Foz do Iguaçu/PR.
Anais [...].
Porto Alegre: Sociedade Brasileira de Computação,
2025
.
p. 1082-1089.
DOI: https://doi.org/10.5753/sbseg.2025.11515.
