Skip to main content
Top

2015 | OriginalPaper | Chapter

A Signature Scheme with a Fuzzy Private Key

Authors : Kenta Takahashi, Takahiro Matsuda, Takao Murakami, Goichiro Hanaoka, Masakatsu Nishigaki

Published in: Applied Cryptography and Network Security

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

In this paper, we introduce a new concept that we call fuzzy signature, which is a signature scheme that uses a noisy string such as biometric data as a private key, but does not require auxiliary data (which is also called helper string in the context of fuzzy extractors), for generating a signature. Our technical contributions are three-fold: (1) We first give the formal definition of fuzzy signature, together with a formal definition of a “setting” that specifies some necessary information for fuzzy data. (2) We give a generic construction of a fuzzy signature scheme based on a signature scheme with certain homomorphic properties regarding keys and signatures, and a new tool that we call linear sketch. (3) We specify a certain setting for fuzzy data, and then give concrete instantiations of these building blocks for our generic construction, leading to our proposed fuzzy signature scheme.
We also discuss how fuzzy signature schemes can be used to realize a biometric-based PKI that uses biometric data itself as a cryptographic key, which we call the public biometric infrastructure (PBI).

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Appendix
Available only for authorised users
Footnotes
1
Strictly speaking, in this paper we adopt the syntax in which \(\mathsf{Sign}\) also takes a public parameter as input (see Sect. 2.2). In this section, we omit it for simplicity.
 
2
The procedure “Sketch” is actually not the one-time pad encryption, but more like a (one-way) “encoding,” because we do not need to decrypt \(\widetilde{c}\) to recover \(\widetilde{sk}\). This is the main reason why we call \(\widetilde{c}\) “sketch” (something that contains the information of \(\widetilde{sk}\)), not “ciphertext”.
 
3
Recall that the original one-time pad encryption \(c=m \oplus K\) (where c, m, and K are a ciphertext, a message, and a key, respectively) has “linearity” in the sense that given two ciphertexts \(c_1 = m \oplus K_1\) and \(c_2 = m \oplus K_2\) of the same message m under different keys \(K_1\) and \(K_2\), we can calculate the difference \(\varDelta K = K_1 \oplus K_2\) by computing \(c_1 \oplus c_2\).
 
Literature
1.
go back to reference Connaughton, R., Bowyer, K.W., Flynn, P.J.: Fusion of face and iris biometrics. In: Burge, M.J., Bowyer, K.W. (eds.) Handbook of Iris Recognition, pp. 219–237. Springer, London (2013). Chap. 12CrossRef Connaughton, R., Bowyer, K.W., Flynn, P.J.: Fusion of face and iris biometrics. In: Burge, M.J., Bowyer, K.W. (eds.) Handbook of Iris Recognition, pp. 219–237. Springer, London (2013). Chap. 12CrossRef
2.
go back to reference Daugman, J.: The importance of being random: statistical principles of iris recognition. Pattern Recogn. 36(2), 279–291 (2003)CrossRef Daugman, J.: The importance of being random: statistical principles of iris recognition. Pattern Recogn. 36(2), 279–291 (2003)CrossRef
3.
go back to reference Daugman, J.: How iris recognition works. IEEE Trans. Circuits Syst. Video Technol. 14, 21–30 (2004)CrossRef Daugman, J.: How iris recognition works. IEEE Trans. Circuits Syst. Video Technol. 14, 21–30 (2004)CrossRef
4.
go back to reference Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004) CrossRef Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004) CrossRef
5.
go back to reference Dodis, Y., Yu, Y.: Overcoming weak expectations. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 1–22. Springer, Heidelberg (2013) CrossRef Dodis, Y., Yu, Y.: Overcoming weak expectations. In: Sahai, A. (ed.) TCC 2013. LNCS, vol. 7785, pp. 1–22. Springer, Heidelberg (2013) CrossRef
6.
go back to reference Ellison, C., Schneier, B.: Ten risks of PKI: what you’re not being told about public key infrastructure. Comput. Secur. J. 16(1), 1–7 (2000) Ellison, C., Schneier, B.: Ten risks of PKI: what you’re not being told about public key infrastructure. Comput. Secur. J. 16(1), 1–7 (2000)
7.
go back to reference Fan, L., Zheng, J., Yang, J.: A biometric identity based signature in the standard model. In: Proceedings of the IEEE International Conference on Network Infrastructure and Digital Content (IC-NIDC 2009). pp. 552–556 (2009) Fan, L., Zheng, J., Yang, J.: A biometric identity based signature in the standard model. In: Proceedings of the IEEE International Conference on Network Infrastructure and Digital Content (IC-NIDC 2009). pp. 552–556 (2009)
8.
go back to reference ISO/IEC JTC 1/SC 27 24745: Biometric information protection (2011) ISO/IEC JTC 1/SC 27 24745: Biometric information protection (2011)
9.
go back to reference ISO/IEC JTC 1/SC 27 9798–3: Mechanisms using digital signature techniques (1998) ISO/IEC JTC 1/SC 27 9798–3: Mechanisms using digital signature techniques (1998)
10.
go back to reference Jo, J.-G., Seo, J.-W., Lee, H.-W.: Biometric digital signature key generation and cryptography communication based on fingerprint. In: Preparata, F.P., Fang, Q. (eds.) FAW 2007. LNCS, vol. 4613, pp. 38–49. Springer, Heidelberg (2007) CrossRef Jo, J.-G., Seo, J.-W., Lee, H.-W.: Biometric digital signature key generation and cryptography communication based on fingerprint. In: Preparata, F.P., Fang, Q. (eds.) FAW 2007. LNCS, vol. 4613, pp. 38–49. Springer, Heidelberg (2007) CrossRef
11.
go back to reference Kwon, T., Lee, H., Lee, J.: A practical method for generating digital signatures using biometrics. IEICE Trans. Commun. E90–B(6), 1381–1389 (2007)CrossRef Kwon, T., Lee, H., Lee, J.: A practical method for generating digital signatures using biometrics. IEICE Trans. Commun. E90–B(6), 1381–1389 (2007)CrossRef
12.
go back to reference Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)CrossRef Pappu, R., Recht, B., Taylor, J., Gershenfeld, N.: Physical one-way functions. Science 297(5589), 2026–2030 (2002)CrossRef
13.
go back to reference Pohlig, S.C., Hellman, M.E.: An improved algorithm for computing logarithms over \(gf(p)\) and its cryptographic significance (corresp.). IEEE Trans. Inf. Theor. 24, 106–110 (1978)MathSciNetCrossRefMATH Pohlig, S.C., Hellman, M.E.: An improved algorithm for computing logarithms over \(gf(p)\) and its cryptographic significance (corresp.). IEEE Trans. Inf. Theor. 24, 106–110 (1978)MathSciNetCrossRefMATH
14.
go back to reference Pollard, J.M.: Monte carlo methods for index computation (mod \(p\)). Math.Comput. 32, 918–924 (1978)MathSciNetMATH Pollard, J.M.: Monte carlo methods for index computation (mod \(p\)). Math.Comput. 32, 918–924 (1978)MathSciNetMATH
15.
go back to reference Raghavendra, R., Raja, K.B., Surbiryala, J., Busch, C.: A low-cost multimodal biometric sensor to capture finger vein and fingerprint. In: Proceedings of 2014 IEEE the International Joint Conference on Biometrics (IJCB 2014), pp. 1–7 (2014) Raghavendra, R., Raja, K.B., Surbiryala, J., Busch, C.: A low-cost multimodal biometric sensor to capture finger vein and fingerprint. In: Proceedings of 2014 IEEE the International Joint Conference on Biometrics (IJCB 2014), pp. 1–7 (2014)
16.
go back to reference Ross, A., Nandakumar, K., Jain, A.K.: Handbook of Multibiometrics. Springer, Heidelberg (2006) Ross, A., Nandakumar, K., Jain, A.K.: Handbook of Multibiometrics. Springer, Heidelberg (2006)
17.
go back to reference Scheirer, W.J., Bishop, B., Boult, T.E.: Beyond pki: the biocryptographic key infrastructure. In: Proceedings of the 2010 IEEE International Workshop on Information Forensics and Security (WIFS 2010), pp. 1–6 (2010) Scheirer, W.J., Bishop, B., Boult, T.E.: Beyond pki: the biocryptographic key infrastructure. In: Proceedings of the 2010 IEEE International Workshop on Information Forensics and Security (WIFS 2010), pp. 1–6 (2010)
18.
go back to reference Schneier, B.: Applied Cryptography. Wiley, New York (1995) Schneier, B.: Applied Cryptography. Wiley, New York (1995)
19.
go back to reference Simoens, K., Yang, B., Zhou, X., Beato, F., Busch, C., Newton, E., Preneel, B.: Criteria towards metrics for benchmarking template protection algorithms. In: Proceedings of the 5th IAPR International Conference on Biometrics (ICB 2012) (2012) Simoens, K., Yang, B., Zhou, X., Beato, F., Busch, C., Newton, E., Preneel, B.: Criteria towards metrics for benchmarking template protection algorithms. In: Proceedings of the 5th IAPR International Conference on Biometrics (ICB 2012) (2012)
20.
go back to reference Wang, C., Chen, W., Liu, Y.: A fuzzy identity based signature scheme. In: Proceedings of the International Conference on E-Business and Information System Security (EBISS 2009), pp. 1–5 (2009) Wang, C., Chen, W., Liu, Y.: A fuzzy identity based signature scheme. In: Proceedings of the International Conference on E-Business and Information System Security (EBISS 2009), pp. 1–5 (2009)
21.
go back to reference Wang, C., Kim, J.-H.: Two constructions of fuzzy identity based signature. In: Proceedings of the 2nd International Conference on Biomedical Engineering and Informatics (BMEI 2009), pp. 1–5 (2009) Wang, C., Kim, J.-H.: Two constructions of fuzzy identity based signature. In: Proceedings of the 2nd International Conference on Biomedical Engineering and Informatics (BMEI 2009), pp. 1–5 (2009)
22.
go back to reference Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005) CrossRef Waters, B.: Efficient identity-based encryption without random oracles. In: Cramer, R. (ed.) EUROCRYPT 2005. LNCS, vol. 3494, pp. 114–127. Springer, Heidelberg (2005) CrossRef
23.
go back to reference Wu, Q.: Fuzzy biometric identity-based signature in the standard model. J. Comput. Inf. Syst. 8(20), 8405–8412 (2012) Wu, Q.: Fuzzy biometric identity-based signature in the standard model. J. Comput. Inf. Syst. 8(20), 8405–8412 (2012)
24.
go back to reference Yang, P., Cao, Z., Dong, X.: Fuzzy identity based signature with applications to biometric authentication. Comput. Electr. Eng. 37(4), 532–540 (2011)MathSciNetCrossRefMATH Yang, P., Cao, Z., Dong, X.: Fuzzy identity based signature with applications to biometric authentication. Comput. Electr. Eng. 37(4), 532–540 (2011)MathSciNetCrossRefMATH
Metadata
Title
A Signature Scheme with a Fuzzy Private Key
Authors
Kenta Takahashi
Takahiro Matsuda
Takao Murakami
Goichiro Hanaoka
Masakatsu Nishigaki
Copyright Year
2015
DOI
https://doi.org/10.1007/978-3-319-28166-7_6

Premium Partner