Skip to main content
Top

2010 | OriginalPaper | Chapter

Towards Reliable Remote Healthcare Applications Using Combined Fuzzy Extraction

Authors : Jorge Guajardo, Muhammad Asim, Milan Petković

Published in: Towards Hardware-Intrinsic Security

Publisher: Springer Berlin Heidelberg

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

There are several important trends in healthcare that call for the deployment of remote healthcare applications. It is expected that people will live longer and that chronic diseases, such as hypertension and diabetes, will become more prevalent among older adults.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference M. Bellare, C. Namprempre, Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. in Advances in Cryptology — ASIACRYPT 2000, ed. by T. Okamoto. Lecture Notes in Computer Science, vol. 1976 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 3–7 Dec 2000), pp. 531–545CrossRef M. Bellare, C. Namprempre, Authenticated encryption: Relations among notions and analysis of the generic composition paradigm. in Advances in Cryptology — ASIACRYPT 2000, ed. by T. Okamoto. Lecture Notes in Computer Science, vol. 1976 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 3–7 Dec 2000), pp. 531–545CrossRef
2.
go back to reference M. Bellare, P. Rogaway, Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient cryptography. in Advances in Cryptology — ASIACRYPT 2000, ed. by T. Okamoto. Lecture Notes in Computer Science, vol. 1976 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 3–7 Dec 2000), pp. 317–330CrossRef M. Bellare, P. Rogaway, Encode-then-encipher encryption: How to exploit nonces or redundancy in plaintexts for efficient cryptography. in Advances in Cryptology — ASIACRYPT 2000, ed. by T. Okamoto. Lecture Notes in Computer Science, vol. 1976 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 3–7 Dec 2000), pp. 317–330CrossRef
3.
go back to reference X. Boyen, Reusable cryptographic fuzzy extractors. in ACM Conference on Computer and Communications Security — ACM CCS 2004, ed. by V. Atluri, B. Pfitzmann, P.D. McDaniel. (ACM, New York, NY, 25–29 Oct 2004), pp. 82–91 X. Boyen, Reusable cryptographic fuzzy extractors. in ACM Conference on Computer and Communications Security — ACM CCS 2004, ed. by V. Atluri, B. Pfitzmann, P.D. McDaniel. (ACM, New York, NY, 25–29 Oct 2004), pp. 82–91
4.
go back to reference X. Boyen, Y. Dodis, J. Katz, R. Ostrovsky, A. Smith, Secure remote authentication using biometric data. in Advances in Cryptology — Eurocrypt 2005, ed. by R. Cramer. Lecture Notes in Computer Science, vol. 3494 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2005), pp. 147–163CrossRef X. Boyen, Y. Dodis, J. Katz, R. Ostrovsky, A. Smith, Secure remote authentication using biometric data. in Advances in Cryptology — Eurocrypt 2005, ed. by R. Cramer. Lecture Notes in Computer Science, vol. 3494 (Springer-Verlag, Berlin, Heidelberg, New York, NY, 2005), pp. 147–163CrossRef
5.
go back to reference I. Buhan, J. Breebart, J. Guajardo, E. Kelkboom, K. de Groot, T. Akkermans, A quantitative analysis of indistinguishability for a continuous domain biometric cryptosystem. in Data Privacy Management and Autonomous Spontaneous Security — DPM 2009, ed. by J. Garcia-Alfaro, G. Navarro-Arribas, N. Cuppens-Boulahia, Y. Roudier. Lecture Notes in Computer Science, vol. 5939 (Springer, St. Malo, France, 24–25 Sept 2009), pp. 78–92. Revised Papers. I. Buhan, J. Breebart, J. Guajardo, E. Kelkboom, K. de Groot, T. Akkermans, A quantitative analysis of indistinguishability for a continuous domain biometric cryptosystem. in Data Privacy Management and Autonomous Spontaneous Security — DPM 2009, ed. by J. Garcia-Alfaro, G. Navarro-Arribas, N. Cuppens-Boulahia, Y. Roudier. Lecture Notes in Computer Science, vol. 5939 (Springer, St. Malo, France, 24–25 Sept 2009), pp. 78–92. Revised Papers.
6.
go back to reference I. Buhan, J. Doumen, P. H. Hartel, R.N.J. Veldhuis, Fuzzy extractors for continuous distributions. in ACM Symposium on Information, Computer and Communications Security — ASIACCS 2007, ed. by F. Bao, S. Miller. (ACM, New York, NY, 20–22 Mar 2007), pp. 353–355 I. Buhan, J. Doumen, P. H. Hartel, R.N.J. Veldhuis, Fuzzy extractors for continuous distributions. in ACM Symposium on Information, Computer and Communications Security — ASIACCS 2007, ed. by F. Bao, S. Miller. (ACM, New York, NY, 20–22 Mar 2007), pp. 353–355
7.
go back to reference J. Lawrence Carter, M.N. Wegman, Universal classes of hash functions. J. Computer Syst. Sci. 18(2), 143–154 (1979)MATHCrossRef J. Lawrence Carter, M.N. Wegman, Universal classes of hash functions. J. Computer Syst. Sci. 18(2), 143–154 (1979)MATHCrossRef
8.
9.
go back to reference Y. Dodis, M. Reyzin, A. Smith, Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. in Advances in Cryptology —- EUROCRYPT 2004, ed. by C. Cachin, J. Camenisch. Lecture Notes in Computer Science, vol. 3027 (Springer, Heidelberg, 2004), pp. 523–540CrossRef Y. Dodis, M. Reyzin, A. Smith, Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. in Advances in Cryptology —- EUROCRYPT 2004, ed. by C. Cachin, J. Camenisch. Lecture Notes in Computer Science, vol. 3027 (Springer, Heidelberg, 2004), pp. 523–540CrossRef
10.
go back to reference D. Dolev, C. Dwork, M. Naor, in Non-Malleable Cryptography (Extended Abstract). ACM Symposium on Theory of Computing — STOC’91 (ACM, New York, NY, 6–8 May 1991), pp. 542–552 D. Dolev, C. Dwork, M. Naor, in Non-Malleable Cryptography (Extended Abstract). ACM Symposium on Theory of Computing — STOC’91 (ACM, New York, NY, 6–8 May 1991), pp. 542–552
11.
go back to reference B. Gassend, Physical Random Functions, Master’s thesis, Computer Science and Artificial Intelligence Laboratory, MIT, February 2003. Computation Structures Group Memo 458 B. Gassend, Physical Random Functions, Master’s thesis, Computer Science and Artificial Intelligence Laboratory, MIT, February 2003. Computation Structures Group Memo 458
12.
go back to reference B. Gassend, D.E. Clarke, M. van Dijk, S. Devadas, Silicon physical unknown functions. in ACM Conference on Computer and Communications Security — CCS 2002, ed. by V. Atluri. (ACM, New York, NY, Nov 2002), pp. 148–160 B. Gassend, D.E. Clarke, M. van Dijk, S. Devadas, Silicon physical unknown functions. in ACM Conference on Computer and Communications Security — CCS 2002, ed. by V. Atluri. (ACM, New York, NY, Nov 2002), pp. 148–160
14.
go back to reference J. Guajardo, S.S. Kumar, G.-J. Schrijen, P. Tuyls, FPGA intrinsic PUFs and their use for IP protection. in Cryptographic Hardware and Embedded Systems — CHES 2007, ed. by P. Paillier, I. Verbauwhede. Lecture Notes in Computer Science, vol. 4727 (Springer, Berlin, Heidelberg, 10–13 Sept 2007), pp. 63–80CrossRef J. Guajardo, S.S. Kumar, G.-J. Schrijen, P. Tuyls, FPGA intrinsic PUFs and their use for IP protection. in Cryptographic Hardware and Embedded Systems — CHES 2007, ed. by P. Paillier, I. Verbauwhede. Lecture Notes in Computer Science, vol. 4727 (Springer, Berlin, Heidelberg, 10–13 Sept 2007), pp. 63–80CrossRef
15.
go back to reference J. Guajardo, S. S. Kumar, G.-J. Schrijen, P. Tuyls, in Physical Unclonable Functions and Public Key Crypto for FPGA IP Protection. International Conference on Field Programmable Logic and Applications — FPL 2007 (IEEE Computer Security, 27–30 Aug 2007), pp. 189–195 J. Guajardo, S. S. Kumar, G.-J. Schrijen, P. Tuyls, in Physical Unclonable Functions and Public Key Crypto for FPGA IP Protection. International Conference on Field Programmable Logic and Applications — FPL 2007 (IEEE Computer Security, 27–30 Aug 2007), pp. 189–195
16.
go back to reference D. Halperin, T.S. Heydt-Benjamin, K. Fu, T. Kohno, W.H. Maisel, Security and privacy for implantable medical devices. IEEE Pervasive Comput. 7(1), 30–39 (2008)CrossRef D. Halperin, T.S. Heydt-Benjamin, K. Fu, T. Kohno, W.H. Maisel, Security and privacy for implantable medical devices. IEEE Pervasive Comput. 7(1), 30–39 (2008)CrossRef
17.
go back to reference HL7 EHR System Functional Model: A Major Development Towards Consensus on Electronic Health Record System Functionality, 2004. Available at http://www.sanita. forumpa.it/documenti/0/100/140/148/EHR-SWhitePaper.pdf. Accessed Nov 2009 HL7 EHR System Functional Model: A Major Development Towards Consensus on Electronic Health Record System Functionality, 2004. Available at http://​www.​sanita. forumpa.it/documenti/0/100/140/148/EHR-SWhitePaper.pdf. Accessed Nov 2009
18.
go back to reference A. Juels, M. Wattenberg, A fuzzy commitment scheme. in ACM Conference on Computer and Communications Security — ACM CCS ’99, ed. by J. Motiwalla, G. Tsudik. (ACM, New York, NY, 1–4 Nov 1999), pp. 28–36CrossRef A. Juels, M. Wattenberg, A fuzzy commitment scheme. in ACM Conference on Computer and Communications Security — ACM CCS ’99, ed. by J. Motiwalla, G. Tsudik. (ACM, New York, NY, 1–4 Nov 1999), pp. 28–36CrossRef
19.
go back to reference J.-P. Kaps, K. Yüksel, B. Sunar, Energy scalable universal hashing. IEEE Trans. Comput. 54(12), 1484–1495 (2005)CrossRef J.-P. Kaps, K. Yüksel, B. Sunar, Energy scalable universal hashing. IEEE Trans. Comput. 54(12), 1484–1495 (2005)CrossRef
20.
go back to reference H. Krawczyk, LFSR-based hashing and authentication. in Advances in Cryptology – CRYPTO ’94, ed. by Y. Desmedt. Lecture Notes in Computer Science, vol. 839 (Springer, London, 21–25 Aug 1994), pp. 129–139 H. Krawczyk, LFSR-based hashing and authentication. in Advances in Cryptology – CRYPTO ’94, ed. by Y. Desmedt. Lecture Notes in Computer Science, vol. 839 (Springer, London, 21–25 Aug 1994), pp. 129–139
21.
go back to reference S.S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, P. Tuyls, in The Butterfly PUF: Protecting IP on every FPGA. ed. by M. Tehranipoor, J. Plusquellic. IEEE International Workshop on Hardware-Oriented Security and Trust, HOST 2008, Anaheim, CA, USA, 9 June 2008. Proceedings. (IEEE Computer Society, Washington, DC, 2008), pp. 67–70.. S.S. Kumar, J. Guajardo, R. Maes, G.-J. Schrijen, P. Tuyls, in The Butterfly PUF: Protecting IP on every FPGA. ed. by M. Tehranipoor, J. Plusquellic. IEEE International Workshop on Hardware-Oriented Security and Trust, HOST 2008, Anaheim, CA, USA, 9 June 2008. Proceedings. (IEEE Computer Society, Washington, DC, 2008), pp. 67–70..
23.
go back to reference J.-P.M.G. Linnartz, P. Tuyls, New shielding functions to enhance privacy and prevent misuse of biometric templates. in Audio-and Video-Based Biometrie Person Authentication — AVBPA 2003, ed. by J. Kittler, M.S. Nixon. Lecture Notes in Computer Science, vol. 2688 (Springer, Heidelberg, 9–11 June 2003), pp. 393–402CrossRef J.-P.M.G. Linnartz, P. Tuyls, New shielding functions to enhance privacy and prevent misuse of biometric templates. in Audio-and Video-Based Biometrie Person Authentication — AVBPA 2003, ed. by J. Kittler, M.S. Nixon. Lecture Notes in Computer Science, vol. 2688 (Springer, Heidelberg, 9–11 June 2003), pp. 393–402CrossRef
24.
27.
go back to reference W. Nevelsteen, B. Preneel, Software performance of universal hash functions. in Advances in Cryptology – EUROCRYPT’99, ed. by J. Stern. Lecture Notes in Computer Science, vol. 1592 (Springer, Berlin, 2–6 May 1999), pp. 24–41 W. Nevelsteen, B. Preneel, Software performance of universal hash functions. in Advances in Cryptology – EUROCRYPT’99, ed. by J. Stern. Lecture Notes in Computer Science, vol. 1592 (Springer, Berlin, 2–6 May 1999), pp. 24–41
30.
go back to reference V. Shoup, On fast and provably secure message authentication based on universal hashing. in Advances in Cryptology – CRYPTO ’96, ed. by N. Koblitz. Lecture Notes in Computer Science, vol. 1109 (Springer, Berlin, Heidelberg, 18–22 Aug 1996), pp. 313–328 V. Shoup, On fast and provably secure message authentication based on universal hashing. in Advances in Cryptology – CRYPTO ’96, ed. by N. Koblitz. Lecture Notes in Computer Science, vol. 1109 (Springer, Berlin, Heidelberg, 18–22 Aug 1996), pp. 313–328
31.
go back to reference K. Simoens, P. Tuyls, and B. Preneel. in Privacy Weaknesses in Biometric Sketches. IEEE Symposium on Security and Privacy — S&P 2009, (IEEE Computer Society, Washington, DC, 17–20 May 2009), pp. 188–203 K. Simoens, P. Tuyls, and B. Preneel. in Privacy Weaknesses in Biometric Sketches. IEEE Symposium on Security and Privacy — S&P 2009, (IEEE Computer Society, Washington, DC, 17–20 May 2009), pp. 188–203
32.
go back to reference P. Tuyls, A.H.M. Akkermans, T.A.M. Kevenaar, G.-J. Schrijen, A.M. Bazen, R.N.J. Veldhuis, Practical biometric authentication with template protection. in Audio- and Video-Based Biometric Person Authentication — AVBPA 2005, ed. by T. Kanade, A.K. Jain, N.K. Ratha. Lecture Notes in Computer Science, vol. 3546 (Springer, Heidelberg, 20–22 July 2005), pp. 436–446CrossRef P. Tuyls, A.H.M. Akkermans, T.A.M. Kevenaar, G.-J. Schrijen, A.M. Bazen, R.N.J. Veldhuis, Practical biometric authentication with template protection. in Audio- and Video-Based Biometric Person Authentication — AVBPA 2005, ed. by T. Kanade, A.K. Jain, N.K. Ratha. Lecture Notes in Computer Science, vol. 3546 (Springer, Heidelberg, 20–22 July 2005), pp. 436–446CrossRef
33.
go back to reference P. Tuyls, G.-J. Schrijen, B. Škorić, J. van Geloven, N. Verhaegh, R. Wolters, Read-proof hardware from protective coatings. in Cryptographic Hardware and Embedded Systems — CHES 2006, ed. by L. Goubin, M. Matsui. Lecture Notes in Computer Science, vol. 4249 (Springer, Heidelberg, 10–13 Oct 2006), pp. 369–383CrossRef P. Tuyls, G.-J. Schrijen, B. Škorić, J. van Geloven, N. Verhaegh, R. Wolters, Read-proof hardware from protective coatings. in Cryptographic Hardware and Embedded Systems — CHES 2006, ed. by L. Goubin, M. Matsui. Lecture Notes in Computer Science, vol. 4249 (Springer, Heidelberg, 10–13 Oct 2006), pp. 369–383CrossRef
34.
go back to reference P. Tuyls, B. Škorić, T. Kevenaar, (eds.), Security with Noisy Data: On Private Biometrics, Secure Key Storage and Anti-Counterfeiting (Springer-Verlag New York, Inc., Secaucus, NJ, 2007)MATH P. Tuyls, B. Škorić, T. Kevenaar, (eds.), Security with Noisy Data: On Private Biometrics, Secure Key Storage and Anti-Counterfeiting (Springer-Verlag New York, Inc., Secaucus, NJ, 2007)MATH
35.
go back to reference B. Škorić, P. Tuyls, W. Ophey, Robust key extraction from physical uncloneable functions. in Applied Cryptography and Network Security — ACNS 2005, ed. by J. Ioannidis, A.D. Keromytis, M. Yung. Lecture Notes in Computer Science, vol. 3531 (Springer, Heidelberg, 7–10 June 2005), pp. 407–422 B. Škorić, P. Tuyls, W. Ophey, Robust key extraction from physical uncloneable functions. in Applied Cryptography and Network Security — ACNS 2005, ed. by J. Ioannidis, A.D. Keromytis, M. Yung. Lecture Notes in Computer Science, vol. 3531 (Springer, Heidelberg, 7–10 June 2005), pp. 407–422
Metadata
Title
Towards Reliable Remote Healthcare Applications Using Combined Fuzzy Extraction
Authors
Jorge Guajardo
Muhammad Asim
Milan Petković
Copyright Year
2010
Publisher
Springer Berlin Heidelberg
DOI
https://doi.org/10.1007/978-3-642-14452-3_18