Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Pierluigi Failla is active.

Publication


Featured researches published by Pierluigi Failla.


IEEE Transactions on Information Forensics and Security | 2011

Privacy-Preserving ECG Classification With Branching Programs and Neural Networks

Mauro Barni; Pierluigi Failla; Riccardo Lazzeretti; Ahmad-Reza Sadeghi; Thomas Schneider

Privacy protection is a crucial problem in many biomedical signal processing applications. For this reason, particular attention has been given to the use of secure multiparty computation techniques for processing biomedical signals, whereby nontrusted parties are able to manipulate the signals although they are encrypted. This paper focuses on the development of a privacy preserving automatic diagnosis system whereby a remote server classifies a biomedical signal provided by the client without getting any information about the signal itself and the final result of the classification. Specifically, we present and compare two methods for the secure classification of electrocardiogram (ECG) signals: the former based on linear branching programs (a particular kind of decision tree) and the latter relying on neural networks. The paper deals with all the requirements and difficulties related to working with data that must stay encrypted during all the computation steps, including the necessity of working with fixed point arithmetic with no truncation while guaranteeing the same performance of a floating point implementation in the plain domain. A highly efficient version of the underlying cryptographic primitives is used, ensuring a good efficiency of the two proposed methods, from both a communication and computational complexity perspectives. The proposed systems prove that carrying out complex tasks like ECG classification in the encrypted domain efficiently is indeed possible in the semihonest model, paving the way to interesting future applications wherein privacy of signal owners is protected by applying high security standards.


european symposium on research in computer security | 2009

Secure evaluation of private linear branching programs with medical applications

Mauro Barni; Pierluigi Failla; Vladimir Kolesnikov; Riccardo Lazzeretti; Ahmad-Reza Sadeghi; Thomas Schneider

Diagnostic and classification algorithms play an important role in data analysis, with applications in areas such as health care, fault diagnostics, or benchmarking. Branching programs (BP) is a popular representation model for describing the underlying classification/diagnostics algorithms. Typical application scenarios involve a client who provides data and a service provider (server) whose diagnostic program is run on clients data. Both parties need to keep their inputs private. We present new, more efficient privacy-protecting protocols for remote evaluation of such classification/diagnostic programs. In addition to efficiency improvements, we generalize previous solutions - we securely evaluate private linear branching programs (LBP), a useful generalization of BP that we introduce. We show practicality of our solutions: we apply our protocols to the privacy-preserving classification of medical ElectroCardioGram (ECG) signals and present implementation results. Finally, we discover and fix a subtle security weakness of the most recent remote diagnostic proposal, which allowed malicious clients to learn partial information about the program.


international conference on biometrics theory applications and systems | 2010

A privacy-compliant fingerprint recognition system based on homomorphic encryption and Fingercode templates

Mauro Barni; Tiziano Bianchi; Dario Catalano; Mario Di Raimondo; Ruggero Donida Labati; Pierluigi Failla; Dario Fiore; Riccardo Lazzeretti; Vincenzo Piuri; Alessandro Piva; Fabio Scotti

The privacy protection of the biometric data is an important research topic, especially in the case of distributed biometric systems. In this scenario, it is very important to guarantee that biometric data cannot be steeled by anyone, and that the biometric clients are unable to gather any information different from the single user verification/identification. In a biométrie system with high level of privacy compliance, also the server that processes the biométrie matching should not learn anything on the database and it should be impossible for the server to exploit the resulting matching values in order to extract any knowledge about the user presence or behavior. Within this conceptual framework, in this paper we propose a novel complete demonstrator based on a distributed biométrie system that is capable to protect the privacy of the individuals by exploiting cryptosystems. The implemented system computes the matching task in the encrypted domain by exploiting homomorphic encryption and using Fingercode templates. The paper describes the design methodology of the demonstrator and the obtained results. The demonstrator has been fully implemented and tested in real applicative conditions. Experimental results show that this method is feasible in the cases where the privacy of the data is more important than the accuracy of the system and the obtained computational time is satisfactory.


acm workshop on multimedia and security | 2010

eSketch: a privacy-preserving fuzzy commitment scheme for authentication using encrypted biometrics

Pierluigi Failla; Yagiz Sutcu; Mauro Barni

The fuzzy commitment approach has gained popularity as away to protect biometric data used for identity verification of authentication. As it has been show recently, though, the use of fuzzy commitment is unavoidably linked to some leakage of information regarding the biometric template. An additional problem typical of authentication systems is that the user may want to protect his privacy, that is it would be desirable that the server only verifies whether the biometric template provided by the user is contained within the list of registered users without that the particular identity of the user accessing the system is revealed. The e-sketch protocol proposed in this paper, solves the above two problems by resorting to tools from Multi Party Computation relying on the additively homomorphic property of the underlying cryptosystem (e.e. the Paillers cryptosystem). The security and the complexity of the proposed protocol are discussed.


international workshop on information forensics and security | 2009

Efficient privacy-preserving classification of ECG signals

Mauro Barni; Pierluigi Failla; Riccardo Lazzeretti; Annika Paus; Ahmad-Reza Sadeghi; Thomas Schneider; Vladimir Kolesnikov

We describe a privacy-preserving system where a server can classify an ElectroCardioGram (ECG) signal without learning any information about the ECG signal and the client is prevented from gaining knowledge about the classification algorithm used by the server. The system relies on the concept of Linear Branching Programs (LBP) and a recently proposed cryptographic protocol for secure evaluation of private LBPs. We study the trade-off between signal representation accuracy and system complexity both from practical and theoretical perspective. As a result, the inputs to the system are represented with the minimum number of bits ensuring the same classification accuracy of a plain implementation. We show how the overall system complexity can be strongly reduced by modifying the original ECG classification algorithm. Two alternatives of the underlying cryptographic protocol are implemented and their corresponding complexities are analyzed to show suitability of our system in real-life applications for current and future security levels.


international conference on emerging security information, systems and technologies | 2010

Heuristic Search in Encrypted Graphs

Pierluigi Failla

In this paper, we consider a scenario in which two parties are interested to find, in secure multiparty computation, the shortest path in a public graph. In particular, we consider the case in which, Alice knows the weights on the edges of the graph, Bob knows an heuristic to find the best path and together they want to discover the walk between two given nodes in privacy preserving way. We present a novel technique to enforce a version of the A* algorithm that is able to work on encrypted data in the above setting and we prove it to be secure in the honest but curious model. Our protocol achieves the goal of finding the shortest path in a public graph protecting respectively: the weights and the heuristic when those own to different parties.


Archive | 2011

Gram-Schmidt Orthogonalization on Encrypted Vectors

Pierluigi Failla; Mauro Barni

In this paper we address a privacy preserving version of the well known Gram-Schmidt orthogonalization procedure. Specifically, we propose a building block for secure multiparty computation, that is able to orthogonalize a set of componentwise encrypted vectors. Our setting is the following: Bob needs to compute this orthogonalization on some vectors encrypted with the public key of Alice. Hence, our intent is not to propose a stand-alone protocol to solve a specific scenario or a specific application, but rather to develop a sub-protocol to be embedded in more complex algorithms or protocols where the vectors to be orthogonalized can be the result of previous computations. We show that our protocol is secure in the honest but curious model and evaluate its computation complexity.


Security and Privacy in Biometrics | 2013

Privacy-Aware Processing of Biometric Templates by Means of Secure Two-Party Computation

Riccardo Lazzeretti; Pierluigi Failla; Mauro Barni

The use of biometric data for person identification and access control is gaining more and more popularity. Handling biometric data, however, requires particular care, since biometric data is indissolubly tied to the identity of the owner hence raising important security and privacy issues. This chapter focuses on the latter, presenting an innovative approach that, by relying on tools borrowed from Secure Two Party Computation (STPC) theory, permits to process the biometric data in encrypted form, thus eliminating any risk that private biometric information is leaked during an identification process. The basic concepts behind STPC are reviewed together with the basic cryptographic primitives needed to achieve privacy-aware processing of biometric data in a STPC context. The two main approaches proposed so far, namely homomorphic encryption and garbled circuits, are discussed and the way such techniques can be used to develop a full biometric matching protocol described. Some general guidelines to be used in the design of a privacy-aware biometric system are given, so as to allow the reader to choose the most appropriate tools depending on the application at hand.


acm workshop on multimedia and security | 2010

Privacy-preserving fingercode authentication

Mauro Barni; Tiziano Bianchi; Dario Catalano; Mario Di Raimondo; Ruggero Donida Labati; Pierluigi Failla; Dario Fiore; Riccardo Lazzeretti; Vincenzo Piuri; Fabio Scotti; Alessandro Piva


Archive | 2009

Combining Signal Processing and Cryptographic Protocol Design for Efficient ECG Classification

Mauro Barni; Pierluigi Failla; Vladimir Kolesnikov; Riccardo Lazzeretti; Ahmad-Reza Sadeghi; Thomas Schneider

Collaboration


Dive into the Pierluigi Failla's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ahmad-Reza Sadeghi

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Thomas Schneider

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge