θ)-neighborhood and extracts more min-entropy under the condition of not-uniform noise patterns than those using standard error-correction codes. In addition, we also analyzed the proposed scheme’s correctness and efficiency, and proved its security and robustness mainly. The result shows that the proposed fuzzy extractor has the better practical value." />
A Robust Fuzzy Extractor without ECCs
详细信息    查看全文
  • 作者:Jintao Yao (18)
    Kangshun Li (18)
    Mingwu Zhang (18)
    Min Zhou (18)
  • 关键词:Biometric data ; error correction code ; robustness ; fuzzy extractor ; noise patterns
  • 刊名:Lecture Notes in Computer Science
  • 出版年:2013
  • 出版时间:2013
  • 年:2013
  • 卷:7763
  • 期:1
  • 页码:69-89
  • 全文大小:180KB
  • 参考文献:1. Klein, D.V.: Foiling the attacker-A survey of, and improvement to, password security. In: 2nd USENIX Workshop on Security (USENIX 1990), pp. 5-4. USENIX Association, Portland (1990)
    2. Morris, R., Thompson, K.: Password security: A case history. Communications of the ACM?22(11), 594-97 (1979) CrossRef
    3. Huff, P.D.: Fuzzy Extractors Using an Improved Set Intersection Function. Technical Report, James Madison University, Computer Science, USA (2008)
    4. Clancy, T.C., Kiyavash, N., Lin, D.J.: Secure smartcard-based fingerprint authentication. In: ACM SIGMM 2003 Multimedia, Biometrics Methods and Applications Workshop, pp. 45-2. ACM Press, New York (2003) CrossRef
    5. Uludag, U., Pankanti, S., Prabhakar, S., Jain, A.K.: Biometric Cryptosystems: Issues and Challenges. IEEE Transaction on Multimedia Security for Digital Rights Management?92(6), 948-60 (2004)
    6. Juels, A., Sudan, M.: A fuzzy vault scheme. Designs, Codes and Cryptography?38(2), 237-57 (2006) CrossRef
    7. Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: 6th ACM Conference on Computer and Communication Security, pp. 28-6. ACM Press, New York (1999)
    8. Boyen, X.: Reusable cryptographic fuzzy extractors. In: 11th ACM Conference on Computer and Communications Security, pp. 82-1. ACM Press, Washington (2004)
    9. Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing?38(1), 97-39 (2007) CrossRef
    10. Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., Smith, A.: Secure remote authentication using biometric data. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol.?3494, pp. 147-63. Springer, Heidelberg (2005) CrossRef
    11. Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extractors and authenticated key agreement from close secrets. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol.?4117, pp. 232-50. Springer, Heidelberg (2006) CrossRef
    12. Skoric, B., Tuyls, P.: An efficient fuzzy extractor for limited noise. In: 30th Symposium on Information Theory on the Benelux, pp. 28-9. IEEE Press, New York (2009)
    13. Cramer, R., Dodis, Y., Fehr, S., Padró, C., Wichs, D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol.?4965, pp. 471-88. Springer, Heidelberg (2008) CrossRef
    14. Skoric, B., Obi, C., Verbitskiy, E., Schoenmakers, B.: Sharp lower bounds on the extractable randomness from non-uniform sources. Information and Computation?209(8), 1184-196 (2011) CrossRef
  • 作者单位:Jintao Yao (18)
    Kangshun Li (18)
    Mingwu Zhang (18)
    Min Zhou (18)

    18. College of Informatics, South China Agricultural University, Guangzhou, 510642, China
  • ISSN:1611-3349
文摘
Fuzzy extractors are important secure schemes that are used to extract reliably reproducible uniform randomness from noise and biased biometric data. It is well known that the error-correction codes (ECCs) only work best when the noise patterns likely to occur are completely random, and typical error-correction codes are unable to capitalize on the errors with low entropy. Consequently, a new robust fuzzy extractor without ECCs was proposed and constructed. Our fuzzy extractor adopts the error-correction method based on incoming (1??-em class="a-plus-plus">θ)-neighborhood and extracts more min-entropy under the condition of not-uniform noise patterns than those using standard error-correction codes. In addition, we also analyzed the proposed scheme’s correctness and efficiency, and proved its security and robustness mainly. The result shows that the proposed fuzzy extractor has the better practical value.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700