A Practical Fuzzy Extractor for Continuous Features
详细信息    查看全文
  • 关键词:Fuzzy extractor ; Code ; offset method ; Low ; Density Lattice Codes ; Key reconciliation ; Continuous source
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2016
  • 出版时间:2016
  • 年:2016
  • 卷:10015
  • 期:1
  • 页码:241-258
  • 全文大小:347 KB
  • 参考文献:[BB84]Bennett, C.H., Brassard, G.: Quantum cryptography: public key distribution and coin tossing. In: Proceedings of the IEEE International Conference on Computers, Systems, and Signal Processing, Bangalore, India, pp. 175–179 (1984)
    [BB84]Bennett, C.H., Brassard, G., Crépeau, C., Skubiszewska, M.-H.: Practical quantum oblivious transfer. In: Feigenbaum, J. (ed.) CRYPTO 1991. LNCS, vol. 576, pp. 351–366. Springer, Heidelberg (1992). doi:10.​1007/​3-540-46766-1_​29
    [BDHV07a]Buhan, I.R., Doumen, J.M., Hartel, P.H., Veldhuis, R.N.J.: Constructing practical fuzzy extractors using QIM. Technical report TR-CTIT-07-52, Centre for Telematics and Information Technology University of Twente (2007)
    [BDHV07b]Buhan, I.R., Doumen, J.M., Hartel, P.H., Veldhuis, R.N.J., Fuzzy Extractors for Continuous Distributions. In: Proceedings of the 2nd ACM Symposium on Information, Computer and Communications Security, pp. 353–355. ACM (2007)
    [BS94]Brassard, G., Salvail, L.: Secret-key reconciliation by public discussion. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 410–423. Springer, Heidelberg (1994). doi:10.​1007/​3-540-48285-7_​35
    [CK88]Crépeau, C., Kilian, J.: Achieving oblivious transfer using weakened security assumptions (extended abstract). In: FOCS 1988–29th Annual Symposium on Foundations of Computer Science, pp. 42–52 (1988)
    [Cré97]Crépeau, C.: Efficient cryptographic protocols based on noisy channels. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 306–317. Springer, Heidelberg (1997). doi:10.​1007/​3-540-69053-0_​21
    [CS98]Conway, J.H., Sloane, N.J.A.: Sphere Packings, Lattices Groups. Springer, Heidelberg (1998). ISBN: 0387985859MATH
    [CZC04]Chang, Y.J., Zhang, W., Chen, T.: Biometrics-based cryptographic key generation. In: IEEE International Conference on Multimedia and Expo, vol. 3, pp. 2203–2206 (2004)
    [DRS08]Dodis, Y., Reyzin, M., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. 38(1), 97–139 (2008)MathSciNet CrossRef MATH
    [Gal62]Gallager, R.G.: Low-density parity-check codes. IRE Trans. Inf. Theory 8(1), 21–28 (1962)MathSciNet CrossRef MATH
    [JS02]Juels, A., Sudan, M.: A fuzzy vault scheme. In: Proceedings of IEEE International Symposium on Information Theory, p. 408. IEEE (2002)
    [JW99]Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: Proceedings of the 6th ACM Conference on Computer and Communications Security, pp. 28–36. ACM (1999)
    [KDL09]Kurkoski, B.M., Dauwels, J., Loeliger, H.-A.: Power-constrained communications using LDLC lattices. In: IEEE International Symposium on Information Theory ISIT, pp. 739–743. IEEE (2009)
    [LHHPZ15]Lin, D., Huang, D., Huang, P., Peng, J., Zeng, G.: High performance reconciliation for continuous-variable quantum key distribution with LDPC code. Int. J. Quantum Inf. 13(02), 1550010 (2015)MathSciNet CrossRef MATH
    [LT03]Linnartz, J.-P., Tuyls, P.: New shielding functions to enhance privacy and prevent misuse of biometric templates. In: Kittler, J., Nixon, M.S. (eds.) AVBPA 2003. LNCS, vol. 2688, pp. 393–402. Springer, Heidelberg (2003). doi:10.​1007/​3-540-44887-X_​47 CrossRef
    [PBZB12]di Pietro, N., Boutros, J.J., Zémor, G., Brunel, L.: Integer low-density lattices based on construction A. IEEE Inf. Theory Workshop (ITW) 2012, 422–426 (2012)
    [Pol94]Poltyrev, G.: On coding without restrictions for the AWGN channel. IEEE Trans. Inf. Theory 40(2), 409–417 (1994)MathSciNet CrossRef MATH
    [SFS08]Sommer, N., Feder, M., Shalvi, O.: Low-density lattice codes. IEEE Trans. Inf. Theory 54(4), 1561–1585 (2008)MathSciNet CrossRef MATH
    [TAKSBV05]Tuyls, P., Akkermans, A.H.M., Kevenaar, T.A.M., Schrijen, G.-J., Bazen, A.M., Veldhuis, R.N.J.: Practical biometric authentication with template protection. In: Kanade, T., Jain, A., Ratha, N.K. (eds.) AVBPA 2005. LNCS, vol. 3546, pp. 436–446. Springer, Heidelberg (2005). doi:10.​1007/​11527923_​45 CrossRef
    [VTOSŠ10]Verbitskiy, E.A., Tuyls, P., Obi, C., Schoenmakers, B., Škoric, B.: Key extraction from general non-discrete signals. IEEE Trans. Inf. Forensics Secur. 5(2), 269–279 (2010)CrossRef
    [Was04]Wasserman, L.: All of Statistics: A Concise Course in Statistical Inference. Springer, Heidelberg (2004). ISBN: 0387402721CrossRef MATH
    [YRB98]Yehia, H., Rubin, P., Bateson, E.V.: Quantitative association of vocal-tract and facial behavior. Speech Commun. 26(1), 23–43 (1998)CrossRef
    [ZLZ06]Zheng, G., Li, W., Zhan, C.: Cryptographic key generation from biometric data using lattice mapping. In: IEEE 18th International Conference on Pattern Recognition, vol. 4, pp. 513–516 (2006)
    [ŠT09]Škoric, B., Tuyls, P.: An efficient fuzzy extractor for limited noise. In: Symposium on Information Theory in the Benelux, pp. 193–200 (2009)
  • 作者单位:Vladimir P. Parente (15)
    Jeroen van de Graaf (16)

    15. Graduate Program in Electrical Engineering, Universidade Federal de Minas Gerais, Av. Antônio Carlos 6627, 31270-901, Belo Horizonte, MG, Brazil
    16. Computer Science Department, Universidade Federal de Minas Gerais, Av. Antônio Carlos 6627, 31270-010, Belo Horizonte, MG, Brazil
  • 丛书名:Information Theoretic Security
  • ISBN:978-3-319-49175-2
  • 刊物类别:Computer Science
  • 刊物主题:Artificial Intelligence and Robotics
    Computer Communication Networks
    Software Engineering
    Data Encryption
    Database Management
    Computation by Abstract Devices
    Algorithm Analysis and Problem Complexity
  • 出版者:Springer Berlin / Heidelberg
  • ISSN:1611-3349
  • 卷排序:10015
文摘
Many fuzzy extractors have been presented for discrete data; here we present a fuzzy extractor for continuous data. Our approach uses the code-offset method extended to \(\mathbb {R}^n\) by using lattice codes and Euclidean distance. This is accomplished in the Unconstrained Power Channel, a theoretical artifact especially developed for lattice codes used in scenarios other than telecommunication, in which the noise is assumed to be white Gaussian. To prove security we give a lower bound on the min-entropy of the common secret that an adversary necessarily faces; we also provide an upper bound. In addition we present a construction using Low-Density Lattice Codes. Our construction is more practical than existing proposals since it can be used with a feature of any dimension n and with some noise distributions that are not white Gaussian inherent to that feature.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700