메뉴 건너뛰기




Volumn 38, Issue 1, 2008, Pages 97-139

Fuzzy extractors: How to generate strong keys from biometrics and other noisy data

Author keywords

Biometric authentication; Error correcting codes; Error tolerance; Fuzzy extractors; Fuzzy fingerprints; Metric embed dings; Nonuniformity; Password based systems; Randomness extractors

Indexed keywords

BIOMETRIC AUTHENTICATION; FUZZY EXTRACTORS; FUZZY FINGERPRINTS; METRIC EMBED-DINGS; NONUNIFORMITY; PASSWORD-BASED SYSTEMS; RANDOMNESS EXTRACTORS;

EID: 52149117439     PISSN: 00975397     EISSN: None     Source Type: Journal    
DOI: 10.1137/060651380     Document Type: Article
Times cited : (1189)

References (75)
  • 4
    • 0023985539 scopus 로고
    • Privacy amplification by public discussion
    • C. H. BENNETT, G. BRASSARD, AND J.-M. ROBERT, Privacy amplification by public discussion, SIAM J. Comput., 17 (1988), pp. 210-229.
    • (1988) SIAM J. Comput , vol.17 , pp. 210-229
    • BENNETT, C.H.1    BRASSARD, G.2    ROBERT, J.-M.3
  • 6
    • 84969361843 scopus 로고
    • Practical quantum oblivious transfer, in Advances in Cryptology-CRYPTO '91, 1991
    • J. Feigenbaum, ed, Springer-Verlag, New York
    • C. H. BENNETT, G. BRASSARD, C. CRÉPEAU, AND M.-H. SKUBISZEWSKA, Practical quantum oblivious transfer, in Advances in Cryptology-CRYPTO '91, 1991, Lecture Notes in Comput. Sci. 576, J. Feigenbaum, ed., Springer-Verlag, New York, 1992, pp. 351-366.
    • (1992) Lecture Notes in Comput. Sci , vol.576 , pp. 351-366
    • BENNETT, C.H.1    BRASSARD, G.2    CRÉPEAU, C.3    SKUBISZEWSKA, M.-H.4
  • 9
    • 24944501364 scopus 로고    scopus 로고
    • X. BOYEN, Y. DODIS, J. KATZ, R. OSTROVSKY, AND A. SMITH, Secure remote authentication using biometric data, in Advances in Cryptology-EUROCRYPT 2005, Lecture Notes in Comput. Sci. 3494, R. Cramer, ed., Springer-Verlag, New York, 2005, pp. 147-163.
    • X. BOYEN, Y. DODIS, J. KATZ, R. OSTROVSKY, AND A. SMITH, Secure remote authentication using biometric data, in Advances in Cryptology-EUROCRYPT 2005, Lecture Notes in Comput. Sci. 3494, R. Cramer, ed., Springer-Verlag, New York, 2005, pp. 147-163.
  • 10
    • 0031346696 scopus 로고    scopus 로고
    • On the resemblence and containment of documents
    • IEEE Computer Society, Washington, DC
    • A. BRODER, On the resemblence and containment of documents, in Proceedings of Compression and Complexity of Sequences, IEEE Computer Society, Washington, DC, 1997, pp. 21-29.
    • (1997) Proceedings of Compression and Complexity of Sequences , pp. 21-29
    • BRODER, A.1
  • 12
    • 0018456171 scopus 로고
    • Universal classes of hash functions
    • J. L. CARTER AND M. N. WEGMAN, Universal classes of hash functions, J. Comput. System Sci., 18 (1979), pp. 143-154.
    • (1979) J. Comput. System Sci , vol.18 , pp. 143-154
    • CARTER, J.L.1    WEGMAN, M.N.2
  • 14
    • 33746049783 scopus 로고    scopus 로고
    • E.-C. CHANG AND Q. LI, Hiding secret points amidst chaff, in Advances in Cryptology-EUROCRYPT 2006, Lecture Notes in Comput. Sci. 4004, S. Vaudenay, ed., Springer Verlag, New York, 2006, pp. 59-72.
    • E.-C. CHANG AND Q. LI, Hiding secret points amidst chaff, in Advances in Cryptology-EUROCRYPT 2006, Lecture Notes in Comput. Sci. 4004, S. Vaudenay, ed., Springer Verlag, New York, 2006, pp. 59-72.
  • 16
    • 0023985259 scopus 로고
    • Unbiased bits from sources of weak randomness and probabilistic communication complexity
    • B. CHOR AND O. GOLDREICH, Unbiased bits from sources of weak randomness and probabilistic communication complexity, SIAM J. Comput., 17 (1988), pp. 230-261.
    • (1988) SIAM J. Comput , vol.17 , pp. 230-261
    • CHOR, B.1    GOLDREICH, O.2
  • 18
    • 84957356475 scopus 로고    scopus 로고
    • C. CRÉPEAU, Efficient cryptographic protocols based on noisy channels, in Advances in Cryptology-EUROCRYPT 97, 1997, Lecture Notes in Comput. Sci. 1233, W. Fumy, ed., Springer-Verlag, New York, pp. 306-317.
    • C. CRÉPEAU, Efficient cryptographic protocols based on noisy channels, in Advances in Cryptology-EUROCRYPT 97, 1997, Lecture Notes in Comput. Sci. 1233, W. Fumy, ed., Springer-Verlag, New York, pp. 306-317.
  • 20
    • 8844234621 scopus 로고    scopus 로고
    • On the relation of error correction and cryptography to an off line biometric based identification scheme
    • Paris, France, also available online from and, http://www.cs.yale.edu/homes/peralta/papers/iris.ps
    • G. I. DAVIDA, Y. FRANKEL, B. J. MATT, AND R. PERALTA, On the relation of error correction and cryptography to an off line biometric based identification scheme, in Proceedings of the International Workshop on Coding and Cryptography, Paris, France, 1999; also available online from http://citeseer.ist.psu.edu/389295.html and http://www.cs.yale.edu/homes/peralta/papers/iris.ps.
    • (1999) Proceedings of the International Workshop on Coding and Cryptography
    • DAVIDA, G.I.1    FRANKEL, Y.2    MATT, B.J.3    PERALTA, R.4
  • 21
    • 24144491268 scopus 로고    scopus 로고
    • Error correction in the bounded storage model, in Theory of Cryptology
    • Springer-Verlag, Berlin
    • Y. Z. DING, Error correction in the bounded storage model, in Theory of Cryptology, Lecture Notes in Comput. Sci. 3378, Springer-Verlag, Berlin, 2005, pp. 578-599.
    • (2005) Lecture Notes in Comput. Sci , vol.3378 , pp. 578-599
    • DING, Y.Z.1
  • 23
    • 33749541274 scopus 로고    scopus 로고
    • Y. DODIS, J. KATZ, L. REYZIN, AND A. SMITH, Robust fuzzy extractors and authenticated key agreement from close secrets, in Advances in Cryptology-CRYPTO 2006, Lecture Notes in Comput. Sci. 4117, C. Dwork, ed., Springer-Verlag, Berlin, 2006, pp. 232-250.
    • Y. DODIS, J. KATZ, L. REYZIN, AND A. SMITH, Robust fuzzy extractors and authenticated key agreement from close secrets, in Advances in Cryptology-CRYPTO 2006, Lecture Notes in Comput. Sci. 4117, C. Dwork, ed., Springer-Verlag, Berlin, 2006, pp. 232-250.
  • 25
    • 35048865463 scopus 로고    scopus 로고
    • Y. DODIS, L. REYZIN, AND A. SMITH, Fuzzy extractors: How to generate strong keys from biometrics and other noisy data, in Advances in Cryptology-EUROCRYPT 2004, Lecture Notes in Comput. Sci. 3027, C. Cachin and J. Camenisch, eds., Springer-Verlag, Berlin, 2004, pp. 523-540.
    • Y. DODIS, L. REYZIN, AND A. SMITH, Fuzzy extractors: How to generate strong keys from biometrics and other noisy data, in Advances in Cryptology-EUROCRYPT 2004, Lecture Notes in Comput. Sci. 3027, C. Cachin and J. Camenisch, eds., Springer-Verlag, Berlin, 2004, pp. 523-540.
  • 27
    • 34848837353 scopus 로고    scopus 로고
    • Correcting errors without leaking partial information
    • H. N. Gabow and R. Fagin, eds, ACM, New York
    • Y. DODIS AND A. SMITH, Correcting errors without leaking partial information, in Proceedings of the ACM Symposium on Theory of Computing, H. N. Gabow and R. Fagin, eds., ACM, New York, 2005, pp. 654-663.
    • (2005) Proceedings of the ACM Symposium on Theory of Computing , pp. 654-663
    • DODIS, Y.1    SMITH, A.2
  • 29
  • 32
    • 0003460538 scopus 로고    scopus 로고
    • Ph.D. thesis, Massachusetts Institute of Technology, Cambridge, MA
    • V. GURUSWAMI, List Decoding of Error-Correcting Codes, Ph.D. thesis, Massachusetts Institute of Technology, Cambridge, MA, 2001.
    • (2001) List Decoding of Error-Correcting Codes
    • GURUSWAMI, V.1
  • 36
    • 55249119744 scopus 로고    scopus 로고
    • K. HARMON, S. JOHNSON, AND L. REYZIN, An Implementation of Syndrome Encoding and Decoding for Binary BCH Codes, Secure Sketches and Fuzzy Extractors, available at http://www.cs.bu.edu/ ̃reyzin/code/fuzzy.html (2006).
    • K. HARMON, S. JOHNSON, AND L. REYZIN, An Implementation of Syndrome Encoding and Decoding for Binary BCH Codes, Secure Sketches and Fuzzy Extractors, available at http://www.cs.bu.edu/ ̃reyzin/code/fuzzy.html (2006).
  • 37
    • 0345253860 scopus 로고    scopus 로고
    • A pseudorandom generator from any one-way function
    • J. HÅSTAD, R. IMPAGLIAZZO, L. A. LEVIN, AND M. LUBY, A pseudorandom generator from any one-way function, SIAM J. Comput., 28 (1999), pp. 1364-1396.
    • (1999) SIAM J. Comput , vol.28 , pp. 1364-1396
    • HÅSTAD, J.1    IMPAGLIAZZO, R.2    LEVIN, L.A.3    LUBY, M.4
  • 38
    • 30844458593 scopus 로고    scopus 로고
    • A fuzzy vault scheme
    • A. JUELS AND M. SUDAN, A fuzzy vault scheme, Des. Codes Cryptogr., 38 (2006), pp. 237-257.
    • (2006) Des. Codes Cryptogr , vol.38 , pp. 237-257
    • JUELS, A.1    SUDAN, M.2
  • 41
    • 0001464763 scopus 로고
    • Multiplication of multidigit numbers on automata
    • A. A. KARATSUBA AND Y. OFMAN, Multiplication of multidigit numbers on automata, Soviet Physics Doklady, 7 (1963), pp. 595-596.
    • (1963) Soviet Physics Doklady , vol.7 , pp. 595-596
    • KARATSUBA, A.A.1    OFMAN, Y.2
  • 42
    • 84947906944 scopus 로고    scopus 로고
    • Secure applications of low-entropy keys, in ISW
    • E. Okamoto, G. I. Davida, and M. Mambo, eds, Springer-Verlag, Berlin
    • J. KELSEY, B. SCHNEIER, C. HALL, AND D. WAGNER, Secure applications of low-entropy keys, in ISW, Lecture Notes in Comput. Sci. 1396, E. Okamoto, G. I. Davida, and M. Mambo, eds., Springer-Verlag, Berlin, 1997, pp. 121-134.
    • (1997) Lecture Notes in Comput. Sci , vol.1396 , pp. 121-134
    • KELSEY, J.1    SCHNEIER, B.2    HALL, C.3    WAGNER, D.4
  • 44
    • 77649250983 scopus 로고    scopus 로고
    • Secure sketch for biometric templates
    • Advances in Cryptology-ASIACRYPT 2006, Springer-Verlag, Berlin
    • Q. LI, Y. SUTCU, AND N. MEMON, Secure sketch for biometric templates, in Advances in Cryptology-ASIACRYPT 2006, Lecture Notes in Comput. Sci. 4284, Springer-Verlag, Berlin, 2006, pp. 99-113.
    • (2006) Lecture Notes in Comput. Sci , vol.4284 , pp. 99-113
    • LI, Q.1    SUTCU, Y.2    MEMON, N.3
  • 45
    • 35248839355 scopus 로고    scopus 로고
    • New shielding functions to enhance privacy and prevent misuse of biometric templates
    • AVBPA, Springer-Verlag, Berlin
    • J.-P. M. G. LINNARTZ, AND P. TUYLS, New shielding functions to enhance privacy and prevent misuse of biometric templates, in AVBPA 2003, Lecture Notes in Comput. Sci. 2688, Springer-Verlag, Berlin, 2003, pp. 393-402.
    • (2003) Lecture Notes in Comput. Sci , vol.2688 , pp. 393-402
    • LINNARTZ, J.-P.M.G.1    TUYLS, P.2
  • 46
    • 85027524331 scopus 로고    scopus 로고
    • R. J. LIPTON, A new approach to information theory, in STAGS, Lecture Notes in Comput. Sci. 775, P. Enjalbert, E. W. Mayr, and K. W. Wagner, eds., Springer-Verlag, Berlin, 1994, pp. 699-708.
    • R. J. LIPTON, A new approach to information theory, in STAGS, Lecture Notes in Comput. Sci. 775, P. Enjalbert, E. W. Mayr, and K. W. Wagner, eds., Springer-Verlag, Berlin, 1994, pp. 699-708.
  • 47
    • 0027599802 scopus 로고
    • Secret key agreement by public discussion from common information
    • U. MAURER, Secret key agreement by public discussion from common information, IEEE Trans. Inform. Theory, 39 (1993), pp. 733-742.
    • (1993) IEEE Trans. Inform. Theory , vol.39 , pp. 733-742
    • MAURER, U.1
  • 48
    • 24144474940 scopus 로고    scopus 로고
    • Optimal error correction against computationally bounded noise, in Theory of Cryptology
    • Springer-Verlag, Berlin
    • S. MICALI, C. PEIKERT, M. SUDAN, AND D. WILSON, Optimal error correction against computationally bounded noise, in Theory of Cryptology, Lecture Notes in Comput. Sci. 3378, Springer-Verlag, Berlin, 2005, pp. 1-16.
    • (2005) Lecture Notes in Comput. Sci , vol.3378 , pp. 1-16
    • MICALI, S.1    PEIKERT, C.2    SUDAN, M.3    WILSON, D.4
  • 51
    • 0041779657 scopus 로고    scopus 로고
    • Set reconciliation with nearly optimal communication complexity
    • Y. MINSKY, A. TRACHTENBERG, AND R. ZIPPEL, Set reconciliation with nearly optimal communication complexity, IEEE Trans. Inform. Theory, 49 (2003), pp. 2213-2218.
    • (2003) IEEE Trans. Inform. Theory , vol.49 , pp. 2213-2218
    • MINSKY, Y.1    TRACHTENBERG, A.2    ZIPPEL, R.3
  • 52
  • 55
  • 56
  • 59
    • 0002956996 scopus 로고    scopus 로고
    • Bounds for dispersers, extractors, and depth-two super-concentrators
    • J. RADHAKRISHNAN AND A. TA-SHMA, Bounds for dispersers, extractors, and depth-two super-concentrators, SIAM J. Discrete Math., 13 (2000), pp. 2-24.
    • (2000) SIAM J. Discrete Math , vol.13 , pp. 2-24
    • RADHAKRISHNAN, J.1    TA-SHMA, A.2
  • 61
    • 33646767482 scopus 로고    scopus 로고
    • R. RENNER AND S. WOLF, Simple and tight bounds for information reconciliation and privacy amplification, in Advances in Cryptology - ACRYPT 2005, Lecture Notes in Comput. Sci. 3788, B. Roy, ed., Springer-Verlag, Berlin, 2005, pp. 199-216.
    • R. RENNER AND S. WOLF, Simple and tight bounds for information reconciliation and privacy amplification, in Advances in Cryptology - ACRYPT 2005, Lecture Notes in Comput. Sci. 3788, B. Roy, ed., Springer-Verlag, Berlin, 2005, pp. 199-216.
  • 62
    • 55249083027 scopus 로고    scopus 로고
    • Entropy Loss is Maximal for Uniform Inputs
    • Tech. report BUCS-TR-2007-011, CS Department, Boston University, Boston, MA, available online horn
    • L. REYZIN, Entropy Loss is Maximal for Uniform Inputs, Tech. report BUCS-TR-2007-011, CS Department, Boston University, Boston, MA, 2007; available online horn http://www.cs.bu.edu/techreports/.
    • (2007)
    • REYZIN, L.1
  • 63
    • 0012579059 scopus 로고    scopus 로고
    • Recent developments in explicit constructions of extractors
    • R. SHALTIEL, Recent developments in explicit constructions of extractors, Bull. EATCS, 77 (2002), pp 67-95.
    • (2002) Bull. EATCS , vol.77 , pp. 67-95
    • SHALTIEL, R.1
  • 67
    • 84892206408 scopus 로고    scopus 로고
    • Scrambling adversarial errors using few random bits
    • H. Gabow, ed, ACM, New York, SIAM, Philadelphia
    • A. SMITH, Scrambling adversarial errors using few random bits, in ACM-SIAM Symposium on Discrete Algorithms (SODA), H. Gabow, ed., ACM, New York, SIAM, Philadelphia, 2007.
    • (2007) ACM-SIAM Symposium on Discrete Algorithms (SODA)
    • SMITH, A.1
  • 71
    • 33845435077 scopus 로고    scopus 로고
    • P. TUYLS AND J. GOSELING, Capacity and examples of template-protecting biometric authentication systems, in ECCV Workshop BioAW, Lecture Notes in Comput. Sci. 3087, D. Maltoni and A. K. Jain, eds., Springer-Verlag, Berlin, 2004, pp. 158-170.
    • P. TUYLS AND J. GOSELING, Capacity and examples of template-protecting biometric authentication systems, in ECCV Workshop BioAW, Lecture Notes in Comput. Sci. 3087, D. Maltoni and A. K. Jain, eds., Springer-Verlag, Berlin, 2004, pp. 158-170.
  • 74
    • 55249103617 scopus 로고    scopus 로고
    • J. VON ZUR GATHEN AND J. GERHARD, Modern Computer Algebra, Cambridge University Press, Cambridge, UK, 2003.
    • J. VON ZUR GATHEN AND J. GERHARD, Modern Computer Algebra, Cambridge University Press, Cambridge, UK, 2003.
  • 75
    • 0019572642 scopus 로고
    • New hash functions and their use in authentication and set equality
    • M. N. WEGMAN AND J. L. CARTER, New hash functions and their use in authentication and set equality, J. Comput. System Sci., 22 (1981), pp. 265-279.
    • (1981) J. Comput. System Sci , vol.22 , pp. 265-279
    • WEGMAN, M.N.1    CARTER, J.L.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.