Trapdoor Computational Fuzzy Extractors
نویسندگان
چکیده
We describe a method of cryptographically-secure key extraction from a noisy biometric source. The computational security of our method can be clearly argued through hardness of Learning Parity With Noise (LPN). We use a fuzzy commitment scheme so the extracted key is chosen by definition to have uniformly random bits. The biometric source is used as the noise term in the LPN problem. A key idea in our construction is to use additional ‘confidence’ information produced by the source for polynomial-time key recovery even under high-noise settings, i.e., Θ(m) errors, where m is the number of biometric bits. The confidence information is never exposed and is used as a noise-avoiding trapdoor to exponentially reduce key recovery complexity. Previous computational fuzzy extractors were unable to correct Θ(m) errors or would run in exponential time in m. A second key result is that we relax the requirement on the noise in the LPN problem, which relaxes the requirement on the biometric source. Through a reduction argument, we show that in the LPN problem, correlation in the bits generated by the biometric source can be viewed as a bias on the bits, which affects the security parameter, but not the security of the overall construction. Using a silicon Physical Unclonable Function (PUF) as a concrete example, we show how keys can be extracted securely and efficiently even under extreme environmental variation.
منابع مشابه
On the Possibilities and Limitations of Computational Fuzzy Extractors
We present positive and negative results of fuzzy extractors with computational security. As a negative result, we show that, under a certain computational condition, the existence of a computational fuzzy extractor implies the existence of an information-theoretic fuzzy extractor with slightly weaker parameters. The condition is that the generation procedure of the fuzzy extractor is efficient...
متن کاملOn the Limitations of Computational Fuzzy Extractors
We present a negative result of fuzzy extractors with computational security. Specifically, we show that, under a certain computational condition, the existence of a computational fuzzy extractor implies the existence of an information-theoretic fuzzy extractor with slightly weaker parameters. The condition is that the generation procedure of the fuzzy extractor is efficiently invertible by an ...
متن کاملOn the Limits of Computational Fuzzy Extractors
Fuller et al. (Asiacrypt 2013) studied on computational fuzzy extractors, and showed, as a negative result, that the existence of a computational “secure sketch” implies the existence of an information-theoretically secure sketch with slightly weaker parameters. In this work, we show a similar negative result such that, under some computational assumption, the existence of a computational fuzzy...
متن کاملComputational Fuzzy Extractors
Fuzzy extractors derive strong keys from noisy sources. Their security is defined informationtheoretically, which limits the length of the derived key, sometimes making it too short to be useful. We ask whether it is possible to obtain longer keys by considering computational security, and show the following. • Negative Result: Noise tolerance in fuzzy extractors is usually achieved using an in...
متن کاملPractical Reusable Fuzzy Extractors for the Set Difference Metric and Adaptive Fuzzy Extractors
A fuzzy extractor (Dodis et al., Eurocrypt 2004) is a pair of procedures that turns a noisy secret into a uniformly distributed key R. To eliminate noise, the generation procedure takes as input an enrollment value ω and outputsR and a helper string P that enables further reproduction ofR from some close reading ω′. Boyen highlighted the need for reusable fuzzy extractors (CCS 2004) that remain...
متن کاملذخیره در منابع من
با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید
برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید
ثبت ناماگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید
ورودعنوان ژورنال:
- IACR Cryptology ePrint Archive
دوره 2014 شماره
صفحات -
تاریخ انتشار 2014