Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Riccardo Lazzeretti is active.

Publication


Featured researches published by Riccardo Lazzeretti.


IEEE Transactions on Information Forensics and Security | 2011

Privacy-Preserving ECG Classification With Branching Programs and Neural Networks

Mauro Barni; Pierluigi Failla; Riccardo Lazzeretti; Ahmad-Reza Sadeghi; Thomas Schneider

Privacy protection is a crucial problem in many biomedical signal processing applications. For this reason, particular attention has been given to the use of secure multiparty computation techniques for processing biomedical signals, whereby nontrusted parties are able to manipulate the signals although they are encrypted. This paper focuses on the development of a privacy preserving automatic diagnosis system whereby a remote server classifies a biomedical signal provided by the client without getting any information about the signal itself and the final result of the classification. Specifically, we present and compare two methods for the secure classification of electrocardiogram (ECG) signals: the former based on linear branching programs (a particular kind of decision tree) and the latter relying on neural networks. The paper deals with all the requirements and difficulties related to working with data that must stay encrypted during all the computation steps, including the necessity of working with fixed point arithmetic with no truncation while guaranteeing the same performance of a floating point implementation in the plain domain. A highly efficient version of the underlying cryptographic primitives is used, ensuring a good efficiency of the two proposed methods, from both a communication and computational complexity perspectives. The proposed systems prove that carrying out complex tasks like ECG classification in the encrypted domain efficiently is indeed possible in the semihonest model, paving the way to interesting future applications wherein privacy of signal owners is protected by applying high security standards.


european symposium on research in computer security | 2009

Secure evaluation of private linear branching programs with medical applications

Mauro Barni; Pierluigi Failla; Vladimir Kolesnikov; Riccardo Lazzeretti; Ahmad-Reza Sadeghi; Thomas Schneider

Diagnostic and classification algorithms play an important role in data analysis, with applications in areas such as health care, fault diagnostics, or benchmarking. Branching programs (BP) is a popular representation model for describing the underlying classification/diagnostics algorithms. Typical application scenarios involve a client who provides data and a service provider (server) whose diagnostic program is run on clients data. Both parties need to keep their inputs private. We present new, more efficient privacy-protecting protocols for remote evaluation of such classification/diagnostic programs. In addition to efficiency improvements, we generalize previous solutions - we securely evaluate private linear branching programs (LBP), a useful generalization of BP that we introduce. We show practicality of our solutions: we apply our protocols to the privacy-preserving classification of medical ElectroCardioGram (ECG) signals and present implementation results. Finally, we discover and fix a subtle security weakness of the most recent remote diagnostic proposal, which allowed malicious clients to learn partial information about the program.


international conference on biometrics theory applications and systems | 2010

A privacy-compliant fingerprint recognition system based on homomorphic encryption and Fingercode templates

Mauro Barni; Tiziano Bianchi; Dario Catalano; Mario Di Raimondo; Ruggero Donida Labati; Pierluigi Failla; Dario Fiore; Riccardo Lazzeretti; Vincenzo Piuri; Alessandro Piva; Fabio Scotti

The privacy protection of the biometric data is an important research topic, especially in the case of distributed biometric systems. In this scenario, it is very important to guarantee that biometric data cannot be steeled by anyone, and that the biometric clients are unable to gather any information different from the single user verification/identification. In a biométrie system with high level of privacy compliance, also the server that processes the biométrie matching should not learn anything on the database and it should be impossible for the server to exploit the resulting matching values in order to extract any knowledge about the user presence or behavior. Within this conceptual framework, in this paper we propose a novel complete demonstrator based on a distributed biométrie system that is capable to protect the privacy of the individuals by exploiting cryptosystems. The implemented system computes the matching task in the encrypted domain by exploiting homomorphic encryption and using Fingercode templates. The paper describes the design methodology of the demonstrator and the obtained results. The demonstrator has been fully implemented and tested in real applicative conditions. Experimental results show that this method is feasible in the cases where the privacy of the data is more important than the accuracy of the system and the obtained computational time is satisfactory.


international workshop on information forensics and security | 2009

Efficient privacy-preserving classification of ECG signals

Mauro Barni; Pierluigi Failla; Riccardo Lazzeretti; Annika Paus; Ahmad-Reza Sadeghi; Thomas Schneider; Vladimir Kolesnikov

We describe a privacy-preserving system where a server can classify an ElectroCardioGram (ECG) signal without learning any information about the ECG signal and the client is prevented from gaining knowledge about the classification algorithm used by the server. The system relies on the concept of Linear Branching Programs (LBP) and a recently proposed cryptographic protocol for secure evaluation of private LBPs. We study the trade-off between signal representation accuracy and system complexity both from practical and theoretical perspective. As a result, the inputs to the system are represented with the minimum number of bits ensuring the same classification accuracy of a plain implementation. We show how the overall system complexity can be strongly reduced by modifying the original ECG classification algorithm. Two alternatives of the underlying cryptographic protocol are implemented and their corresponding complexities are analyzed to show suitability of our system in real-life applications for current and future security levels.


international conference on image processing | 2012

An efficient protocol for private iris-code matching by means of garbled circuits

Ying Luo; Sen-ching S. Cheung; Tommaso Pignata; Riccardo Lazzeretti; Mauro Barni

Biometric-based access control is receiving increasing attention due to its security and ease-of-use. However, concerns are often raised regarding the protection of the privacy of enrolled users. Signal processing in the encrypted domain has been proposed as a viable solution to protect biometric templates and the privacy of the users. In particular, several solutions have been proposed to protect the privacy of the biometric probe during the authentication process. In this paper we focus on privacy-preserving iris-based authentication. The main innovations compared to the prior art include: i) an iris masking technique that simplifies the operations on the encrypted data without sacrificing the recognition rate; ii) the adoption of a matching protocol based only on garbled circuits which offers longer term security over existing solutions based on homomorphic encryption or hybrid techniques. The computational and communication complexity of the on-line phase of the proposed protocol is extremely low, thus opening the way to its exploitation in practical applications.


IEEE Signal Processing Magazine | 2015

Privacy Protection in Biometric-Based Recognition Systems: A marriage between cryptography and signal processing

Mauro Barni; Giulia Droandi; Riccardo Lazzeretti

Systems employing biometric traits for people authentication and identification are witnessing growing popularity due to the unique and indissoluble link between any individual and his/her biometric characters. For this reason, biometric templates are increasingly used for border monitoring, access control, membership verification, and so on. When employed to replace passwords, biometrics have the added advantage that they do not need to be memorized and are relatively hard to steal. Nonetheless, unlike conventional security mechanisms such as passwords, biometric data are inherent parts of a person?s body and cannot be replaced if they are compromised. Even worse, compromised biometric data can be used to have access to sensitive information and to impersonate the victim for malicious purposes. For the same reason, biometric leakage in a given system can seriously jeopardize the security of other systems based on the same biometrics. A further problem associated with the use of biometric traits is that, due to their uniqueness, the privacy of their owner is put at risk. Geographical position, movements, habits, and even personal beliefs can be tracked by observing when and where the biometric traits of an individual are used to identify him/her.


international workshop on information forensics and security | 2011

Division between encrypted integers by means of Garbled Circuits

Riccardo Lazzeretti; Mauro Barni

Available protocols for dividing encrypted numbers in a privacy preserving framework are quite onerous. Different solutions based on Homomorphic Encryption were proposed in the past years, but only a few of them - addressing specific cases - can be implemented efficiently so that division is often the bottleneck in protocols for privacy preserving computation. Moreover, no efficient solution for integer division between two secret values is available, thus making it difficult to compute the division between the result of previous computations whose output has to be kept secret to all the involved parties. In this paper we propose a novel solution for privacy preserving integer division that relies on Garbled Circuit theory. The protocol can be easily adapted to work with public, private and secret inputs and included in hybrid protocols wherein primitives relying on Homomorphic Encryption and Garbled Circuits coexist. We analyze the complexity of the new protocol, comparing it with existing homomorphic solutions. The execution time of a real implementation of the protocol is also provided.


international workshop on information forensics and security | 2010

Privacy preserving evaluation of signal quality with application to ECG analysis

Mauro Barni; Jorge Guajardo; Riccardo Lazzeretti

A problem often neglected in privacy-preserving protocols is the need to ensure that processed signals are of sufficient quality. This is a particularly pressing need in remote e-health services wherein measurements are performed by consumers, hence raising the need for solutions that assess the quality of the recorded signals to guarantee correct (medical) decisions. In this paper, we introduce the problem of assessing signal quality in the encrypted domain and propose a privacy-preserving protocol to solve it. We use the Signal-To-Noise Ratio (SNR) between the original signal and a filtered version of the signal itself as the quality measure. The proposed scheme relies on a hybrid multiparty computation protocol based on Homo-morphic Encryption and Yaos Garbled Circuits. A central point in the protocol is the application of the logarithm function to the linear SNR. We do so by introducing an efficient protocol for the computation of an integer version of the logarithm function that has linear complexity in the bitsize of the signal energy. We prove the validity of the proposed protocol, both in terms of accuracy and efficiency by applying it to the computation of the quality of ECG signals.


Revised Selected Papers of the 8th International Workshop on Data Privacy Management and Autonomous Spontaneous Security - Volume 8247 | 2013

Parallel Implementation of GC-Based MPC Protocols in the Semi-Honest Setting

Mauro Barni; Massimo Bernaschi; Riccardo Lazzeretti; Tommaso Pignata; Alessandro Sabellico

Parallel computing offers the chance of improving the efficiency of Garbled Circuit technique in multi-party computation protocols. We propose two different types of parallelization: fine-grained, based on the parallel evaluation of gates, and coarse grained, based on the parallelization of macro-blocks. To analyze the efficiency of parallel implementation, a biometric scenario, having an intrinsically parallel nature, is considered. Moreover our approach is compared to previous works by using a privacy preserving implementation of AES encryption. We show that both fine-grained and coarse-grained solutions provide significant runtime improvements. Better results are obtained by the coarse-grained parallelization, which, however, can be exploited only when the same block is used more than once in parallel, whereas fine-grained parallelization can be applied to any garbled circuit.


IEEE Signal Processing Magazine | 2013

Private Computing with Garbled Circuits [Applications Corner]

Riccardo Lazzeretti; Mauro Barni

Private computing provides a clever way to process data without revealing any details about the data itself to the party in charge of processing it. When the to-beprocessed data is a signal, private computing is customarily referred to as SPED, which stands for signal processing in the encrypted domain, since signal protection is usually achieved by encrypting the signals and processing them in encrypted form. Yaos garbled circuits (GCs) theory is one of the most used approaches to private computing. It permits the evaluation of binary circuits on input bits privately owned by the two parties involved in the computation, so that the final result is available to one of them (or both), while intermediate values cannot be discovered by any of the parties.The scope of this paper is to introduce the readers to GCs theory and provide some hints for its use in practical applications.

Collaboration


Dive into the Riccardo Lazzeretti's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Ahmad-Reza Sadeghi

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar

Thomas Schneider

Technische Universität Darmstadt

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge