메뉴 건너뛰기




Volumn 5229 LNCS, Issue , 2008, Pages 156-171

An improved Robust fuzzy extractor

Author keywords

[No Author keywords available]

Indexed keywords

BIOMETRICS; CLUSTER ANALYSIS; RANDOM VARIABLES;

EID: 52149090133     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-540-85855-3_11     Document Type: Conference Paper
Times cited : (22)

References (23)
  • 3
    • 24944501364 scopus 로고    scopus 로고
    • Secure remote authentication using biometric data
    • Cramer, R, ed, EUROCRYPT 2005, Springer, Heidelberg
    • Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., Smith, A.: Secure remote authentication using biometric data. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 147-163. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3494 , pp. 147-163
    • Boyen, X.1    Dodis, Y.2    Katz, J.3    Ostrovsky, R.4    Smith, A.5
  • 4
    • 44449149774 scopus 로고    scopus 로고
    • Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors
    • Smart, N, ed, EUROCRYPT 2008, Springer, Heidelberg
    • Cramer, R., Dodis, Y., Fehr, S., Padró, C., Wichs, D.: Detection of algebraic manipulation with applications to robust secret sharing and fuzzy extractors. In: Smart, N. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 471-488. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4965 , pp. 471-488
    • Cramer, R.1    Dodis, Y.2    Fehr, S.3    Padró, C.4    Wichs, D.5
  • 6
    • 33749541274 scopus 로고    scopus 로고
    • Robust fuzzy extractors and authenticated key agreement from close secrets
    • Dwork, C, ed, CRYPTO 2006, Springer, Heidelberg
    • Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extractors and authenticated key agreement from close secrets. In: Dwork, C. (ed.) CRYPTO 2006. LNCS, vol. 4117, pp. 20-24. Springer, Heidelberg (2006)
    • (2006) LNCS , vol.4117 , pp. 20-24
    • Dodis, Y.1    Katz, J.2    Reyzin, L.3    Smith, A.4
  • 7
    • 52149124217 scopus 로고    scopus 로고
    • Robust fuzzy extractors and authenticated key agreement from close secrets
    • Manuscript
    • Dodis, Y., Katz, J., Reyzin, L., Smith, A.: Robust fuzzy extractors and authenticated key agreement from close secrets. Manuscript (2008)
    • (2008)
    • Dodis, Y.1    Katz, J.2    Reyzin, L.3    Smith, A.4
  • 8
    • 52149117439 scopus 로고    scopus 로고
    • Fuzzy extractors: How to generate strong keys from biometrics and other noisy data
    • Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing 38(1), 97-139 (2008)
    • (2008) SIAM Journal on Computing , vol.38 , Issue.1 , pp. 97-139
    • Dodis, Y.1    Ostrovsky, R.2    Reyzin, L.3    Smith, A.4
  • 10
    • 0345253860 scopus 로고    scopus 로고
    • Construction of pseudorandom generator from any one-way function
    • Hrastad, J., Impagliazzo, R., Levin, L.A., Luby, M.: Construction of pseudorandom generator from any one-way function. SIAM Journal on Computing 28(4), 1364-1396 (1999)
    • (1999) SIAM Journal on Computing , vol.28 , Issue.4 , pp. 1364-1396
    • Hrastad, J.1    Impagliazzo, R.2    Levin, L.A.3    Luby, M.4
  • 11
    • 78149248764 scopus 로고
    • Protocols for secret key agreement by public discussion based on common information
    • Stinson, D.R, ed, CRYPTO 1993, Springer, Heidelberg
    • Maurer, U.: Protocols for secret key agreement by public discussion based on common information. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 461-470. Springer, Heidelberg (1994)
    • (1994) LNCS , vol.773 , pp. 461-470
    • Maurer, U.1
  • 12
    • 77951458752 scopus 로고    scopus 로고
    • Information-theoretically secure secret-key agreement by NOT authenticated public discussion
    • Fumy, W, ed, EUROCRYPT 1997, Springer, Heidelberg
    • Maurer, U.: Information-theoretically secure secret-key agreement by NOT authenticated public discussion. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 209-225. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1233 , pp. 209-225
    • Maurer, U.1
  • 14
    • 84958670019 scopus 로고    scopus 로고
    • Privacy amplification secure against active adversaries
    • Kaliski Jr, B.S, ed, CRYPTO 1997, Springer, Heidelberg
    • Maurer, U., Wolf, S.: Privacy amplification secure against active adversaries. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 307-321. Springer, Heidelberg (1997)
    • (1997) LNCS , vol.1294 , pp. 307-321
    • Maurer, U.1    Wolf, S.2
  • 15
    • 0037396951 scopus 로고    scopus 로고
    • Secret-key agreement over unauthenticated public channels - Part III: Privacy amplification
    • Maurer, U., Wolf, S.: Secret-key agreement over unauthenticated public channels - Part III: Privacy amplification. IEEE Trans. Info. Theory 49(4), 839-851 (2003)
    • (2003) IEEE Trans. Info. Theory , vol.49 , Issue.4 , pp. 839-851
    • Maurer, U.1    Wolf, S.2
  • 18
    • 35048874991 scopus 로고    scopus 로고
    • Unconditional authenticity and privacy from an arbitrarily weak secret
    • Boneh, D, ed, CRYPTO 2003, Springer, Heidelberg
    • Renner, R., Wolf, S.: Unconditional authenticity and privacy from an arbitrarily weak secret. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 78-95. Springer, Heidelberg (2003)
    • (2003) LNCS , vol.2729 , pp. 78-95
    • Renner, R.1    Wolf, S.2
  • 19
    • 27144457211 scopus 로고    scopus 로고
    • The exact price for unconditionally secure asymmetric cryptography
    • Cachin, C, Camenisch, J, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Renner, R., Wolf, S.: The exact price for unconditionally secure asymmetric cryptography. In: Cachin, C., Camenisch, J. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 109-125. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 109-125
    • Renner, R.1    Wolf, S.2
  • 20
    • 0019572642 scopus 로고
    • New hash functions and their use in authentication and set equality
    • Wegman, M.N., Carter, J.L.: New hash functions and their use in authentication and set equality. Journal of Computer and System Sciences 22, 265-279 (1981)
    • (1981) Journal of Computer and System Sciences , vol.22 , pp. 265-279
    • Wegman, M.N.1    Carter, J.L.2
  • 21
    • 52149106076 scopus 로고    scopus 로고
    • Private Communication
    • Wichs, D.: Private Communication (2008)
    • (2008)
    • Wichs, D.1
  • 22
    • 84947780088 scopus 로고    scopus 로고
    • Strong security against active attacks in information-theoretic secret-key agreement
    • Ohta, K, Pei, D, eds, ASIACRYPT 1998, Springer, Heidelberg
    • Wolf, S.: Strong security against active attacks in information-theoretic secret-key agreement. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 405-419. Springer, Heidelberg (1998)
    • (1998) LNCS , vol.1514 , pp. 405-419
    • Wolf, S.1


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.