Skip to main content

2018 | OriginalPaper | Buchkapitel

A Reusable Fuzzy Extractor with Practical Storage Size: Modifying Canetti et al.’s Construction

verfasst von : Jung Hee Cheon, Jinhyuck Jeong, Dongwoo Kim, Jongchan Lee

Erschienen in: Information Security and Privacy

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

After the concept of a Fuzzy Extractor (FE) was first introduced by Dodis et al., it has been regarded as one of the candidate solutions for key management utilizing biometric data. With a noisy input such as biometrics, FE generates a public helper value and a random secret key which is reproducible given another input similar to the original input. However, “helper values” may cause some leakage of information when generated repeatedly by correlated inputs, thus reusability should be considered as an important property. Recently, Canetti et al. (Eurocrypt 2016) proposed a FE satisfying both reusability and robustness with inputs from low-entropy distributions. Their strategy, the so-called Sample-then-Lock method, is to sample many partial strings from a noisy input string and to lock one secret key with each partial string independently.
In this paper, modifying this reusable FE, we propose a new FE with size-reduced helper data hiring a threshold scheme. Our new FE also satisfies both reusability and robustness, and requires much less storage memory than the original. To show the advantages of this scheme, we analyze and compare our scheme with the original in concrete parameters of the biometric, IrisCode. As a result, on 1024-bit inputs, with false rejection rate 0.5 and error tolerance 0.25, while the original requires about 1 TB for each helper value, our scheme requires only 300 MB with an additional 1.35 GB of common data which can be used for all helper values.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Robustness can easily be satisfied by the random-oracle-based transform of [10] as mentioned in [9]. Thus, we only focus on the reusability in this paper.
 
2
The false rejection rate is the probability that the reproducing algorithm \({\mathsf {Rep}}\) fails to regenerate the secret value even though a legitimate input is given.
 
3
We refers the formal definition of robustness to [11].
 
4
One can also use SHA3 or other hash functions.
 
5
We take \(\delta = 1/2\) for convenience. One can achieve \(\delta = 1/2^b\) increasing \(\ell \) to \(b\ell \).
 
6
In fact, we should take into account the min-entropy of the partial biometric, but we will assume that the min-entropy is k for simplicity.
 
7
In fact, we should take the size of nonce so that the resulting locker is \(\ell \)-composable, i.e., no collision occurs among \(\ell \) nonces. In our cases, 144 (= 224−80) bit is sufficient for the size of nonce.
 
8
Canetti et al. [9] mentioned that with sophisticated samplers, one can decrease the required storage. However, it can only decrease the storage for index, and the storage for \({\mathsf {lock}}\)s can not be decreased.
 
9
We can also consider a divisor d of \(n' \le n\), and follow the construction taking \(n'\) instead of n.
 
10
For convenience, we only consider the partitions whose elements have the same cardinality. An analogous statement can be made for more general partitions.
 
11
Note that, in (\(\tau , m\)) threshold scheme, the size of secret k is \(D(m_p-1)\) for some \(D \in \mathbb {Z}_{>0}\). We take D satisfying proper security.
 
13
Canetti et al.’s construction requires \(\ell \) or \(\ell \rho \) -composable digital lockers, and \(\ell \ge N(m+1)\) in our parameter settings.
 
14
Since Time(\({\mathsf {RA}}\)) \(\approx \) Time(\({\mathsf {DA}}\)), maximal time of \({\mathsf {Rep}}\) is much bigger than that of \({\mathsf {Gen}}\), and we only consider the time of \({\mathsf {Rep}}\).
 
15
The space for “Mat. for \({\mathsf {DA}}\)” is excluded since it is a common data for every users. It doesn’t affect the tendency in this graph overall.
 
Literatur
4.
Zurück zum Zitat Cheon, J.H., Chung, H., Kim, M., Lee, K.: Ghostshell: secure biometric authentication using integrity-based homomorphic evaluations. IACR Cryptology ePrint Archive 2016, 484 (2016) Cheon, J.H., Chung, H., Kim, M., Lee, K.: Ghostshell: secure biometric authentication using integrity-based homomorphic evaluations. IACR Cryptology ePrint Archive 2016, 484 (2016)
14.
Zurück zum Zitat Ishizu, H., Ogihara, T.: A study on long-term storage of electronic data. In: Proceedings of the IEICE General Conference, vol. D-9-10, no. 1, p. 125 (2004) Ishizu, H., Ogihara, T.: A study on long-term storage of electronic data. In: Proceedings of the IEICE General Conference, vol. D-9-10, no. 1, p. 125 (2004)
15.
Zurück zum Zitat Fujii, Y.: A fast (2, n)-threshold scheme and its application. In: Proceedings of the CSS 2005, pp. 631–636 (2005) Fujii, Y.: A fast (2, n)-threshold scheme and its application. In: Proceedings of the CSS 2005, pp. 631–636 (2005)
Metadaten
Titel
A Reusable Fuzzy Extractor with Practical Storage Size: Modifying Canetti et al.’s Construction
verfasst von
Jung Hee Cheon
Jinhyuck Jeong
Dongwoo Kim
Jongchan Lee
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-319-93638-3_3

Premium Partner