Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                



Dates are inconsistent

Dates are inconsistent

63 results sorted by ID

2024/502 (PDF) Last updated: 2024-03-29
Best of Two Worlds: Efficient, Usable and Auditable Biometric ABC on the Blockchain
Neyire Deniz Sarier
Applications

In [1], two generic constructions for biometric-based non-transferable Attribute Based Credentials (biometric ABC) are presented, which offer different trade-offs between efficiency and trust assumptions. In this paper, we focus on the second scheme denoted as BioABC-ZK that tries to remove the strong (and unrealistic) trust assumption on the Reader R, and show that BioABC-ZK has a security flaw for a colluding R and Verifier V. Besides, BioABC-ZK lacks GDPR-compliance, which requires secure...

2024/100 (PDF) Last updated: 2024-04-30
FiveEyes: Cryptographic Biometric Authentication from the Iris
Luke Demarest, Sohaib Ahmad, Sixia Chen, Benjamin Fuller, Alexander Russell
Applications

Despite decades of effort, a stubborn chasm exists between the theory and practice of device-level biometric authentication. Deployed authentication algorithms rely on data that overtly leaks private information about the biometric; thus systems rely on externalized security measures such as trusted execution environments. The authentication algorithms have no cryptographic guarantees. This is particularly frustrating given the long line of research that has developed theoretical...

2023/1941 (PDF) Last updated: 2023-12-21
Upgrading Fuzzy Extractors
Chloe Cachet, Ariel Hamlin, Maryam Rezapour, Benjamin Fuller
Foundations

Fuzzy extractors derive stable keys from noisy sources non-interactively (Dodis et al., SIAM Journal of Computing 2008). Since their introduction, research has focused on two tasks: 1) showing security for as many distributions as possible and 2) providing stronger security guarantees including allowing one to enroll the same value multiple times (reusability), security against an active attacker (robustness), and preventing leakage about the enrolled value (privacy). Existing constructions...

2023/1430 (PDF) Last updated: 2023-09-21
A note on ``ISG-SLAS: secure and lightweight authentication and key agreement scheme for industrial smart grid using fuzzy extractor''
Zhengjun Cao, Lihua Liu
Attacks and cryptanalysis

We show that the key agreement scheme [J. Syst. Archit., 131:102698, 2022] fails to keep user anonymity and service provider anonymity, not as claimed. The scheme simply thinks that user anonymity is equivalent to protecting the target user's identity against exposure, while its long-term pseudo-identity can be exposed. We want to clarify that the true anonymity means that an adversary cannot attribute different sessions to different target users, even if the true identifier cannot be...

2023/284 (PDF) Last updated: 2023-02-25
Robust and Reusable Fuzzy Extractors and their Application to Authentication from Iris Data
Somnath Panja, Nikita Tripathi, Shaoquan Jiang, Reihaneh Safavi-Naini
Cryptographic protocols

Fuzzy extractors (FE) are cryptographic primitives that establish a shared secret between two parties who have similar samples of a random source, and can communicate over a public channel. An example for this is that Alice has a stored biometric at a server and wants to have authenticated communication using a new reading of her biometric on her device. Reusability and robustness of FE, respectively, guarantee that security holds when FE is used with multiple samples, and the communication...

2023/172 (PDF) Last updated: 2024-03-14
Impossibility of Efficient Information-Theoretic Fuzzy Extraction
Benjamin Fuller
Foundations

Fuzzy extractors convert noisy signals from the physical world into reliable cryptographic keys. Fuzzy min-entropy is an important measure of the ability of a fuzzy extractor to distill keys from a distribution: in particular, it bounds the length of the key that can be derived (Fuller, Reyzin, and Smith, IEEE Transactions on Information Theory 2020). In general, fuzzy min-entropy that is superlogarithmic in the security parameter is required for a noisy distribution to be suitable for key...

2022/1108 (PDF) Last updated: 2022-09-19
Nonmalleable Digital Lockers and Robust Fuzzy Extractors in the Plain Model
Daniel Apon, Chloe Cachet, Benjamin Fuller, Peter Hall, Feng-Hao Liu
Foundations

We give the first constructions in the plain model of 1) nonmalleable digital lockers (Canetti and Varia, TCC 2009) and 2) robust fuzzy extractors (Boyen et al., Eurocrypt 2005) that secure sources with entropy below 1/2 of their length. Constructions were previously only known for both primitives assuming random oracles or a common reference string (CRS). Along the way, we define a new primitive called a nonmalleable point function obfuscation with associated data. The associated data is...

2022/1069 (PDF) Last updated: 2022-11-30
A Theoretical Framework for the Analysis of Physical Unclonable Function Interfaces and its Relation to the Random Oracle Model
Marten van Dijk, Chenglu Jin
Foundations

Analysis of advanced Physical Unclonable Function (PUF) applications and protocols rely on assuming that a PUF behaves like a random oracle, that is, upon receiving a challenge, a uniform random response with replacement is selected, measurement noise is added, and the resulting response is returned. In order to justify such an assumption, we need to rely on digital interface computation that to some extent remains confidential -- otherwise, information about PUF challenge response pairs...

2022/1030 (PDF) Last updated: 2022-08-09
Oblivious Extractors and Improved Security in Biometric-based Authentication Systems
Ivan De Oliveira Nunes, Peter Rindal, Maliheh Shirvanian
Cryptographic protocols

We study the problem of biometric-based authentication with template confidentiality. Typical schemes addressing this problem, such as Fuzzy Vaults (FV) and Fuzzy Extractors (FE), allow a server, aka Authenticator, to store “random looking” Helper Data (HD) instead of biometric templates in clear. HD hides information about the corresponding biometric while still enabling secure biometric-based authentication. Even though these schemes reduce the risk of storing biometric data, their...

2021/1559 (PDF) Last updated: 2021-11-29
Facial Template Protection via Lattice-based Fuzzy Extractors
Kaiyi Zhang, Hongrui Cui, Yu Yu
Applications

With the growing adoption of facial recognition worldwide as a popular authentication method, there is increasing concern about the invasion of personal privacy due to the lifetime irrevocability of facial features. In principle, {\it Fuzzy Extractors} enable biometric-based authentication while preserving the privacy of biometric templates. Nevertheless, to our best knowledge, most existing fuzzy extractors handle binary vectors with Hamming distance, and no explicit construction is known...

2021/1326 (PDF) Last updated: 2021-10-05
FuzzyKey: Comparing Fuzzy Cryptographic Primitives on Resource-Constrained Devices
Mo Zhang, Eduard Marin, David Oswald, Dave Singelee
Implementation

Implantable medical devices, sensors and wearables are widely deployed today. However, establishing a secure wireless communication channel to these devices is a major challenge, amongst others due to the constraints on energy consumption and the need to obtain immediate access in emergencies. To address this issue, researchers have proposed various key agreement protocols based on the measurement of physiological signals such as a person's heart signal. At the core of such protocols are...

2021/1228 (PDF) Last updated: 2023-01-19
Computational Robust (Fuzzy) Extractors for CRS-dependent Sources with Minimal Min-entropy
Hanwen Feng, Qiang Tang
Foundations

Robust (fuzzy) extractors are very useful for, e.g., authenticated exchange from shared weak secret and remote biometric authentication against active adversaries. They enable two parties to extract the same uniform randomness with the ``helper'' string. More importantly, they have an authentication mechanism built in that tampering of the ``helper'' string will be detected. Unfortunately, as shown by Dodis and Wichs, in the information-theoretic setting, a robust extractor for an...

2021/1102 Last updated: 2021-09-12
Construction and Implementation of Practical Reusable and Robust Fuzzy Extractors for Fingerprint
Lin You, Wang Cheng, Gengran Hu
Cryptographic protocols

Among the various authentication methods, biometrics provide good user friendliness. However, the non-renewability of biometrics leads to the problem that it might be stolen. The emergence of fuzzy extractors is a promising solution to this problem. The fuzzy extractors can extract uniformly distributed keys from various noise random sources (such as biometrics, physical unclonable functions and quantum bits). However, the research on fuzzy extractors mainly focuses on the theoretical level,...

2021/411 (PDF) Last updated: 2021-03-30
Privacy, Secrecy, and Storage with Nested Randomized Polar Subcode Constructions
Onur Gunlu, Peter Trifonov, Muah Kim, Rafael F. Schaefer, Vladimir Sidorenko
Foundations

We consider a set of security and privacy problems under reliability and storage constraints that can be tackled by using codes and particularly focus on the secret-key agreement problem. Polar subcodes (PSCs) are polar codes (PCs) with dynamically-frozen symbols and have a larger code minimum distance than PCs with only statically-frozen symbols. A randomized nested PSC construction, where the low-rate code is a PSC and the high-rate code is a PC, is proposed for successive cancellation...

2020/888 (PDF) Last updated: 2020-12-16
Machine Learning of Physical Unclonable Functions using Helper Data - Revealing a Pitfall in the Fuzzy Commitment Scheme
Emanuele Strieder, Christoph Frisch, Michael Pehl
Cryptographic protocols

Physical Unclonable Functions (PUFs) are used in various key-generation schemes and protocols. Such schemes are deemed to be secure even for PUFs with challenge-response behavior, as long as no responses and no reliability information about the PUF are exposed. This work, however, reveals a pitfall in these constructions: When using state-of-the-art helper data algorithms to correct noisy PUF responses, an attacker can exploit the publicly accessible helper data and challenges. We show that...

2019/1103 (PDF) Last updated: 2019-09-29
Multisketches: Practical Secure Sketches Using Off-the-Shelf Biometric Matching Algorithms
Rahul Chatterjee, M. Sadegh Riazi, Tanmoy Chowdhury, Emanuela Marasco, Farinaz Koushanfar, Ari Juels
Cryptographic protocols

Biometric authentication is increasingly being used for large scale human authentication and identification, creating the risk of leaking the biometric secrets of millions of users in the case of database compromise. Powerful ``fuzzy'' cryptographic techniques for biometric template protection, such as secure sketches, could help in principle, but go unused in practice. This is because they would require new biometric matching algorithms with potentially much-diminished accuracy. We...

2019/018 (PDF) Last updated: 2019-01-10
Generic Constructions of Robustly Reusable Fuzzy Extractor
Yunhua Wen, Shengli Liu, Dawu Gu
Foundations

Robustly reusable Fuzzy Extractor (rrFE) considers reusability and robustness simultaneously. We present two approaches to the generic construction of rrFE. Both of approaches make use of a secure sketch and universal hash functions. The first approach also employs a special pseudo-random function (PRF), namely unique-input key-shift (ui-ks) secure PRF, and the second uses a key-shift secure auxiliary-input authenticated encryption (AIAE). The ui-ks security of PRF (resp. key-shift...

2018/1005 (PDF) Last updated: 2021-02-19
Code Offset in the Exponent
Luke Demarest, Benjamin Fuller, Alexander Russell
Foundations

Fuzzy extractors transform a noisy source e into a stable key which can be reproduced from a nearby value e′. They are a fundamental tool for key derivation from biometric sources. This work introduces code offset in the exponent and uses this construction to build the first reusable fuzzy extractor that simultaneously supports structured, low entropy distributions with correlated symbols and confidence information. These properties are specifically motivated by the most pertinent...

2018/818 (PDF) Last updated: 2018-10-12
Robustly Reusable Fuzzy Extractor from Standard Assumptions
Yunhua Wen, Shengli Liu

A fuzzy extractor (FE) aims at deriving and reproducing (almost) uniform cryptographic keys from noisy non-uniform sources. To reproduce an identical key R from subsequent readings of a noisy source, it is necessary to eliminate the noises from those readings. To this end, a public helper string P, together with the key R, is produced from the first reading of the source during the initial enrollment phase. In this paper, we consider computational fuzzy extractor. We formalize robustly...

2018/701 Last updated: 2019-11-16
Secure Sketch for All Noisy Sources
Yen-Lung Lai
Applications

Secure sketch produces public information of its input $w$ without revealing it, yet, allows the exact recovery of $w$ given another value $w'$ that is close to $w$. Therefore, it can be used to reliably reproduce any error-prone a secret sources (i.e., biometrics) stored in secret storage. However, some sources have lower entropy compared to the error itself, formally called ``more error than entropy", a standard secure sketch cannot show its security promise perfectly to these kind of...

2018/681 (PDF) Last updated: 2018-07-16
A Reusable Fuzzy Extractor with Practical Storage Size
Jung Hee Cheon, Jinhyuck Jeong, Dongwoo Kim, Jongchan Lee
Secret-key cryptography

After the concept of a Fuzzy Extractor (FE) was rst introduced by Dodis et al. , it has been regarded as one of the candidate solutions for key management utilizing biometric data. With a noisy input such as biometrics, FE generates a public helper value and a random secret key which is reproducible given another input similar to the original input. However, "helper values" may cause some leakage of information when generated repeatedly by correlated inputs, thus reusability should be...

2018/461 (PDF) Last updated: 2019-07-12
Continuous-Source Fuzzy Extractors: Source uncertainty and security
Benjamin Fuller, Lowen Peng
Secret-key cryptography

Fuzzy extractors (Dodis et al., Eurocrypt 2004) convert repeated noisy readings of a high-entropy source into the same uniformly distributed key. The functionality of a fuzzy extractor outputs the key when provided with a value close to the original reading of the source. A necessary condition for security, called fuzzy min-entropy, is that the probability of every ball of values of the noisy source is small. Many noisy sources are best modeled using continuous metric spaces. To build...

2018/427 (PDF) Last updated: 2018-05-31
Secure Boot and Remote Attestation in the Sanctum Processor
Ilia Lebedev, Kyle Hogan, Srinivas Devadas
Foundations

During the secure boot process for a trusted execution environment, the processor must provide a chain of certificates to the remote client demonstrating that their secure container was established as specified. This certificate chain is rooted at the hardware manufacturer who is responsible for constructing chips according to the correct specification and provisioning them with key material. We consider a semi-honest manufacturer who is assumed to construct chips correctly, but may attempt...

2017/1188 (PDF) Last updated: 2018-04-02
Signature Schemes with a Fuzzy Private Key
Kenta Takahashi, Takahiro Matsuda, Takao Murakami, Goichiro Hanaoka, Masakatsu Nishigaki
Public-key cryptography

In this paper, we introduce a new concept of digital signature that we call \emph{fuzzy signature}, which is a signature scheme that uses a noisy string such as biometric data as a private key, but \emph{does not require user-specific auxiliary data} (which is also called a helper string in the context of fuzzy extractors), for generating a signature. Our technical contributions are three-fold: (1) We first give the formal definition of fuzzy signature, together with a formal definition of a...

2017/1177 (PDF) Last updated: 2018-11-14
Reusable Authentication from the Iris
Benjamin Fuller, Sailesh Simhadri, James Steel

Biometrics exhibit noise between repeated readings. Due to the noise, devices store a plaintext template of the biometric. This stored template is an appetizing target for an attacker. Due to this risk, the primary use case for biometrics is mobile device authentication (templates are stored within the mobile device’s secure processor). There has been little adoption in client-server applications. Fuzzy extractors derive a stable cryptographic key from biometrics (Dodis et al., Eurocrypt...

2017/755 (PDF) Last updated: 2017-08-20
Efficient, Reusable Fuzzy Extractors from LWE
Daniel Apon, Chongwon Cho, Karim Eldefrawy, Jonathan Katz
Foundations

A fuzzy extractor (FE), proposed for deriving cryptographic keys from biometric data, enables reproducible generation of high-quality randomness from noisy inputs having sufficient min-entropy. FEs rely in their operation on a public "helper string" that is guaranteed not to leak too much information about the original input. Unfortunately, this guarantee may not hold when multiple independent helper strings are generated from correlated inputs as would occur if a user registers their...

2017/493 (PDF) Last updated: 2017-10-16
Robust Fuzzy Extractors and Helper Data Manipulation Attacks Revisited: Theory vs Practice
Georg T. Becker

Fuzzy extractors have been proposed in 2004 by Dodis et al. as a secure way to generate cryptographic keys from noisy sources. In recent years, fuzzy extractors have become an important building block in hardware security due to their use in secure key generation based on Physical Unclonable Functions (PUFs). Fuzzy extractors are provably secure against passive attackers. A year later Boyen et al. introduced robust fuzzy extractors which are also provably secure against active attackers,...

2017/210 (PDF) Last updated: 2017-03-01
Public Key Cryptosystems with Noisy Secret Keys
Charles Herder, Benjamin Fuller, Marten van Dijk, Srinivas Devadas
Public-key cryptography

Passwords bootstrap symmetric and asymmetric cryptography, tying keys to an individual user. Biometrics are intended to strengthen this tie. Unfortunately, biometrics exhibit noise between repeated readings. Fuzzy extractors (Dodis et al., Eurocrypt 2004) derive stable symmetric keys from noisy sources. We ask if it is also possible for noisy sources to directly replace private keys in asymmetric cryptosystems. We propose a new primitive called public-key cryptosystems with noisy keys. Such...

2016/1100 (PDF) Last updated: 2018-03-05
Pseudoentropic Isometries: A New Framework for Fuzzy Extractor Reusability
Quentin Alamélou, Paul-Edmond Berthier, Chloé Cachet, Stéphane Cauchie, Benjamin Fuller, Philippe Gaborit, Sailesh Simhadri

Fuzzy extractors (Dodis \textit{et al.}, Eurocrypt 2004) turn a noisy secret into a stable, uniformly distributed key. \textit{Reusable} fuzzy extractors remain secure when multiple keys are produced from a single noisy secret (Boyen, CCS 2004). Boyen proved that any information-theoretically secure reusable fuzzy extractor is subject to strong limitations. Simoens \textit{et al.} (IEEE S\&P, 2009) then showed deployed constructions suffer severe security breaks when reused. Canetti...

2016/982 (PDF) Last updated: 2018-04-17
Securing Systems with Scarce Entropy: LWE-Based Lossless Computational Fuzzy Extractor for the IoT
Christopher Huth, Daniela Becker, Jorge Guajardo, Paul Duplys, Tim Güneysu

With the advent of the Internet of Things, lightweight devices necessitate secure and cost-efficient key storage. Since traditional secure key storage is expensive, novel solutions have been developed based on the idea of deriving the key from noisy entropy sources. Such sources when combined with fuzzy extractors allow cryptographically strong key derivation. Information theoretic fuzzy extractors require large amounts of input entropy to account for entropy loss in the key extraction...

2016/854 (PDF) Last updated: 2016-09-07
Algebraic Security Analysis of Key Generation with Physical Unclonable Functions
Matthias Hiller, Michael Pehl, Gerhard Kramer, Georg Sigl
Applications

Physical Unclonable Functions (PUFs) provide cryptographic keys for embedded systems without secure non-volatile key storage. Several error correction schemes for key generation with PUFs were introduced, analyzed and implemented over the last years. This work abstracts from the typical algorithmic level and provides an algebraic view to reveal fundamental similarities and differences in the security of these error correction schemes. An algebraic core is introduced for key generation with...

2016/325 (PDF) Last updated: 2016-03-25
Optimized quantization in Zero Leakage Helper Data Systems
Taras Stanko, Fitria Nur Andini, Boris Skoric

Helper Data Systems are a cryptographic primitive that allows for the reproducible extraction of secrets from noisy measurements. Redundancy data called Helper Data makes it possible to do error correction while leaking little or nothing ("Zero Leakage") about the extracted secret string. We study the case of non-discrete measurement outcomes. In this case a quantization step is required. Recently de Groot et al described a generic method to perform the quantization in a Zero Leakage manner....

2016/261 (PDF) Last updated: 2016-03-08
MEMS-based Gyroscopes as Physical Unclonable Functions
Oliver Willers, Christopher Huth, Jorge Guajardo, Helmut Seidel
Secret-key cryptography

We are at the dawn of a hyper connectivity age otherwise known as the Internet of Things (IoT). It is widely accepted that to be able to reap all benefits from the IoT promise, device security will be of paramount importance. A key requirement for most security solutions is the ability to provide secure cryptographic key storage in a way that will easily scale in the IoT age. In this paper, we focus on providing such a solution based on Physical Unclonable Functions (PUFs). To this end,...

2016/241 (PDF) Last updated: 2018-02-18
A trivial debiasing scheme for Helper Data Systems
Boris Skoric

We introduce a debiasing scheme that solves the more-noise-than-entropy problem which can occur in Helper Data Systems when the source is very biased. We perform a condensing step, similar to Index Based Syndrome coding, that reduces the size of the source space in such a way that some source entropy is lost while the noise entropy is greatly reduced. In addition, our method allows for even more entropy extraction by means of a `spamming' technique. Our method outperforms solutions based on...

2015/937 (PDF) Last updated: 2015-11-11
End-to-end Design of a PUF-based Privacy Preserving Authentication Protocol
Aydin Aysu, Ege Gulcan, Daisuke Moriyama, Patrick Schaumont, Moti Yung
Implementation

We demonstrate a prototype implementation of a provably secure protocol that supports privacy-preserving mutual authentication between a server and a constrained device. Our proposed protocol is based on a physically unclonable function (PUF) and it is optimized for resource-constrained platforms. The reported results include a full protocol analysis, the design of its building blocks, their integration into a constrained device, and finally its performance evaluation. We show how to obtain...

2015/854 (PDF) Last updated: 2016-06-14
Efficient Fuzzy Extraction of PUF-Induced Secrets: Theory and Applications
Jeroen Delvaux, Dawu Gu, Ingrid Verbauwhede, Matthias Hiller, Meng-Day (Mandel) Yu

The device-unique response of a physically unclonable function (PUF) can serve as the root of trust in an embedded cryptographic system. Fuzzy extractors transform this noisy non-uniformly distributed secret into a stable high-entropy key. The overall efficiency thereof, typically depending on error-correction with a binary [n,k,d] block code, is determined by the universal and well-known (n-k) bound on the min-entropy loss. We derive new considerably tighter bounds for PUF-induced...

2014/961 (PDF) Last updated: 2020-08-26
When are Fuzzy Extractors Possible?
Benjamin Fuller, Leonid Reyzin, Adam Smith

Fuzzy extractors (Dodis et al., SIAM J. Computing 2008) convert repeated noisy readings of a high-entropy secret into the same uniformly distributed key. A minimum condition for the security of the key is the hardness of guessing a value that is similar to the secret, because the fuzzy extractor converts such a guess to the key. We codify this quantify this property in a new notion called fuzzy min-entropy. We ask: is fuzzy min-entropy sufficient to build fuzzy extractors? We provide two...

2014/938 (PDF) Last updated: 2016-05-09
Trapdoor Computational Fuzzy Extractors and Stateless Cryptographically-Secure Physical Unclonable Functions
Charles Herder, Ling Ren, Marten van Dijk, Meng-Day (Mandel) Yu, Srinivas Devadas
Foundations

We present a fuzzy extractor whose security can be reduced to the hardness of Learning Parity with Noise (LPN) and can efficiently correct a constant fraction of errors in a biometric source with a ``noise-avoiding trapdoor." Using this computational fuzzy extractor, we present a stateless construction of a cryptographically-secure Physical Unclonable Function. Our construct requires no non-volatile (permanent) storage, secure or otherwise, and its computational security can be reduced to...

2014/741 (PDF) Last updated: 2017-01-18
Eliminating Leakage in Reverse Fuzzy Extractors
André Schaller, Taras Stanko, Boris Škorić, Stefan Katzenbeisser

In recent years Physically Unclonable Functions (PUFs) have been proposed as a promising building block for key storage and device authentication. PUFs are physical systems and as such their responses are inherently noisy, precluding a straightforward derivation of cryptographic key material from raw PUF measurements. To overcome this drawback, Fuzzy Extractors are used to eliminate the noise and guarantee robust outputs. A special type are Reverse Fuzzy Extractors, shifting the...

2014/605 (PDF) Last updated: 2018-03-15
On the Limitations of Computational Fuzzy Extractors
Kenji Yasunaga, Kosuke Yuzawa

We present a negative result of fuzzy extractors with computational security. Specifically, we show that, under a certain computational condition, the existence of a computational fuzzy extractor implies the existence of an information-theoretic fuzzy extractor with slightly weaker parameters. The condition is that the generation procedure of the fuzzy extractor is efficiently invertible by an injective function. Our result implies that to circumvent the limitations of information-theoretic...

2014/532 Last updated: 2014-12-10
On the Pitfalls of using Arbiter-PUFs as Building Blocks
Georg T. Becker

Physical Unclonable Functions (PUFs) have emerged as a promising solution for securing resource-constrained embedded devices such as RFID-tokens. PUFs use the inherent physical differences of every chip to either securely authenticate the chip or generate cryptographic keys without the need of non-volatile memory. Securing non-volatile memory and cryptographic algorithms against hardware attacks is very costly and hence PUFs are believed to be a good alternative to traditional cryptographic...

2014/243 (PDF) Last updated: 2020-08-26
Reusable Fuzzy Extractors for Low-Entropy Distributions
Ran Canetti, Benjamin Fuller, Omer Paneth, Leonid Reyzin, Adam Smith

Fuzzy extractors (Dodis et al., Eurocrypt 2004) convert repeated noisy readings of a secret into the same uniformly distributed key. To eliminate noise, they require an initial enrollment phase that takes the first noisy reading of the secret and produces a nonsecret helper string to be used in subsequent readings. Reusable fuzzy extractors (Boyen, CCS 2004) remain secure even when this initial enrollment phase is repeated multiple times with noisy versions of the same secret, producing...

2014/116 (PDF) Last updated: 2014-10-09
Optimal Algebraic Manipulation Detection Codes in the Constant-Error Model
Ronald Cramer, Carles Padrö, Chaoping Xing

Algebraic manipulation detection (AMD) codes, introduced at EUROCRYPT 2008, may, in some sense, be viewed as {\em keyless} combinatorial authentication codes that provide security in the presence of an {\em oblivious}, {\em algebraic} attacker. Its original applications included robust fuzzy extractors, secure message transmission and robust secret sharing. In recent years, however, a rather diverse array of additional applications in cryptography has emerged. In this paper we consider, for...

2013/610 (PDF) Last updated: 2014-03-19
Key-recovery Attacks on Various RO PUF Constructions via Helper Data Manipulation
Jeroen Delvaux, Ingrid Verbauwhede

Physically Unclonable Functions (PUFs) are security primitives that exploit the unique manufacturing variations of an integrated circuit (IC). They are mainly used to generate secret keys. Ring oscillator (RO) PUFs are among the most widely researched PUFs. In this work, we claim various RO PUF constructions to be vulnerable against manipulation of their public helper data. Partial/full key-recovery is a threat for the following constructions, in chronological order. (1) Temperature-aware...

2013/566 (PDF) Last updated: 2013-12-13
Attacking PUF-Based Pattern Matching Key Generators via Helper Data Manipulation
Jeroen Delvaux, Ingrid Verbauwhede

Physically Unclonable Functions (PUFs) provide a unique signature for integrated circuits (ICs), similar to a fingerprint for humans. They are primarily used to generate secret keys, hereby exploiting the unique manufacturing variations of an IC. Unfortunately, PUF output bits are not perfectly reproducible and non-uniformly distributed. To obtain a high-quality key, one needs to implement additional post-processing logic on the same IC. Fuzzy extractors are the well-established standard...

2013/527 (PDF) Last updated: 2014-01-07
The Spammed Code Offset Method
Boris Skoric, Niels de Vreede

Helper data schemes are a security primitive used for privacy-preserving biometric databases and Physical Unclonable Functions. One of the oldest known helper data schemes is the Code Offset Method (COM). We propose an extension of the COM: the helper data is accompanied by many instances of fake helper data that are drawn from the same distribution as the real one. While the adversary has no way to distinguish between them, the legitimate party has more information and {\em can} see the...

2013/416 (PDF) Last updated: 2020-06-23
Computational Fuzzy Extractors
Benjamin Fuller, Xianrui Meng, Leonid Reyzin
Cryptographic protocols

Fuzzy extractors derive strong keys from noisy sources. Their security is usually defined information- theoretically, with gaps between known negative results, existential constructions, and polynomial-time constructions. We ask whether using computational security can close these gaps. We show the following: -Negative Result: Noise tolerance in fuzzy extractors is usually achieved using an information reconciliation component called a secure sketch. We show that secure sketches are subject...

2013/376 (PDF) Last updated: 2013-06-12
An Accurate Probabilistic Reliability Model for Silicon PUFs
Roel Maes
Implementation

The power of an accurate model for describing a physical process or designing a physical system is beyond doubt. The currently used reliability model for physically unclonable functions (PUFs) assumes an equally likely error for every evaluation of every PUF response bit. This limits an accurate description since experiments show that certain responses are more error-prone than others, but this fixed error rate model only captures average case behavior. We introduce a new PUF reliability...

2013/334 (PDF) Last updated: 2013-06-03
Protecting PUF Error Correction by Codeword Masking
Dominik Merli, Frederic Stumpf, Georg Sigl
Implementation

One of the main applications of Physical Unclonable Functions~(PUFs) is unique key generation. While the advantages of PUF-based key extraction and embedding have been shown in several papers, physical attacks on it have gained only little interest until now. In this work, we demonstrate the feasibility of a differential power analysis attack on the error correction module of a secure sketch. This attack can also be applied to code-offset fuzzy extractors because they build upon secure...

2012/608 (PDF) Last updated: 2012-10-30
On the (Non-)Reusability of Fuzzy Sketches and Extractors and Security Improvements in the Computational Setting
Marina Blanton, Mehrdad Aliasgari
Applications

Secure sketches and fuzzy extractors enable the use of biometric data in cryptographic applications by correcting errors in noisy biometric readings and producing cryptographic materials suitable for authentication, encryption, and other purposes. Such constructions work by producing a public sketch, which is later used to reproduce the original biometric and all derived information exactly from a noisy biometric reading. It has been previously shown that release of multiple sketches...

2012/566 (PDF) Last updated: 2014-01-17
Quantization in Continuous-Source Zero Secrecy Leakage Helper Data Schemes
Joep de Groot, Boris Škorić, Niels de Vreede, Jean-Paul Linnartz

A Helper Data Scheme (HDS) is a cryptographic primitive that extracts a high-entropy noise-free string from noisy data. Helper Data Schemes are used for preserving privacy in biometric databases and for Physical Unclonable Functions. HDSs are known for the guided quantization of continuous-valued biometrics as well as for repairing errors in discrete-valued (digitized) extracted values. We refine the theory of Helper Data Schemes with the Zero Leakage (ZL) property, i.e., the mutual...

2010/456 (PDF) (PS) Last updated: 2012-06-26
Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets
Yevgeniy Dodis, Bhavana Kanukurthi, Jonathan Katz, Leonid Reyzin, Adam Smith
Foundations

Abstract: Consider two parties holding samples from correlated distributions W and W', respectively, where these samples are within distance t of each other in some metric space. The parties wish to agree on a close-to-uniformly distributed secret key R by sending a single message over an insecure channel controlled by an all-powerful adversary who may read and modify anything sent over the channel. We consider both the keyless case, where the parties share no additional secret information,...

2009/545 (PDF) Last updated: 2009-11-10
Fuzzy extractors for continuous distributions
Ileana Buhan, Jeroen Doumen, Pieter Hartel
Foundations

We show that there is a direct relation between the maximum length of the keys extracted from biometric data and the error rates of the biometric system. The length of the bio-key depends on the amount of distinguishing information that can be extracted from the source data. This information can be used a-priori to evaluate the potential of the biometric data in the context of a specific cryptographic application. We model the biometric data more naturally as a continuous distribution...

2009/303 (PDF) Last updated: 2009-06-24
Key extraction from general non-discrete signals
E. Verbitskiy, P. Tuyls, C. Obi, B. Schoenmakers, B. Skoric

We address the problem of designing optimal schemes for the generation of secure cryptographic keys from continuous noisy data. We argue that, contrary to the discrete case, a universal fuzzy extractor does not exist. This implies that in the continuous case, key extraction schemes have to be designed for particular probability distributions. We extend the known definitions of the correctness and security properties of fuzzy extractors. Our definitions apply to continuous as well as...

2009/030 (PDF) Last updated: 2009-07-21
An efficient fuzzy extractor for limited noise
B. Skoric, P. Tuyls

A fuzzy extractor is a security primitive that allows for reproducible extraction of an almost uniform key from a noisy non-uniform source. We analyze a fuzzy extractor scheme that uses universal hash functions for both information reconciliation and privacy amplification. This is a useful scheme when the number of error patterns likely to occur is limited, regardless of the error probabilities. We derive a sharp bound on the uniformity of the extracted key, making use of the concatenation...

2008/503 (PDF) (PS) Last updated: 2009-04-05
Non-Malleable Extractors and Symmetric Key Cryptography from Weak Secrets
Yevgeniy Dodis, Daniel Wichs
Secret-key cryptography

We study the question of basing symmetric key cryptography on weak secrets. In this setting, Alice and Bob share an $n$-bit secret $W$, which might not be uniformly random, but the adversary has at least $k$ bits of uncertainty about it (formalized using conditional min-entropy). Since standard symmetric-key primitives require uniformly random secret keys, we would like to construct an authenticated key agreement protocol in which Alice and Bob use $W$ to agree on a nearly uniform key $R$,...

2008/494 (PDF) (PS) Last updated: 2011-06-24
Key Agreement from Close Secrets over Unsecured Channels
Bhavana Kanukurthi, Leonid Reyzin
Applications

We consider information-theoretic key agreement between two parties sharing somewhat different versions of a secret w that has relatively little entropy. Such key agreement, also known as information reconciliation and privacy amplification over unsecured channels, was shown to be theoretically feasible by Renner and Wolf (Eurocrypt 2004), although no protocol that runs in polynomial time was described. We propose a protocol that is not only polynomial-time, but actually practical,...

2008/484 (PDF) Last updated: 2008-11-19
Sharp lower bounds on the extractable randomness from non-uniform sources
Boris Skoric, Chibuzo Obi, Evgeny Verbitskiy, Berry Schoenmakers

Extraction of uniform randomness from (noisy) non-uniform sources is an important primitive in many security applications, e.g. (pseudo-)random number generators, privacy-preserving biometrics, and key storage based on Physical Unclonable Functions. Generic extraction methods exist, using universal hash functions. There is a trade-off between the length of the extracted bit string and the uniformity of the string. In the literature there are proven lower bounds on this length as a function...

2008/278 (PDF) (PS) Last updated: 2008-07-24
An Improved Robust Fuzzy Extractor
Bhavana Kanukurthi, Leonid Reyzin
Applications

We consider the problem of building robust fuzzy extractors, which allow two parties holding similar random variables W, W' to agree on a secret key R in the presence of an active adversary. Robust fuzzy extractors were defined by Dodis et al. in Crypto 2006 to be noninteractive, i.e., only one message P, which can be modified by an unbounded adversary, can pass from one party to the other. This allows them to be used by a single party at different points in time (e.g., for key recovery or...

2008/030 (PDF) (PS) Last updated: 2008-02-06
Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors
Ronald Cramer, Yevgeniy Dodis, Serge Fehr, Carles Padró, Daniel Wichs
Foundations

Consider an abstract storage device $\Sigma(\G)$ that can hold a single element $x$ from a fixed, publicly known finite group $\G$. Storage is private in the sense that an adversary does not have read access to $\Sigma(\G)$ at all. However, $\Sigma(\G)$ is non-robust in the sense that the adversary can modify its contents by adding some offset $\Delta \in \G$. Due to the privacy of the storage device, the value $\Delta$ can only depend on an adversary's {\em a priori} knowledge of $x$. We...

2004/358 (PDF) (PS) Last updated: 2004-12-15
Reusable Cryptographic Fuzzy Extractors
Xavier Boyen
Foundations

We show that a number of recent definitions and constructions of fuzzy extractors are not adequate for multiple uses of the same fuzzy secret---a major shortcoming in the case of biometric applications. We propose two particularly stringent security models that specifically address the case of fuzzy secret reuse, respectively from an outsider and an insider perspective, in what we call a chosen perturbation attack. We characterize the conditions that fuzzy extractors need to satisfy to be...

2004/176 (PDF) Last updated: 2004-07-23
A Biometric Identity Based Signature Scheme
Andrew Burnett, Adam Duffy, Tom Dowling
Public-key cryptography

We describe an identity based signature scheme that uses biometric information to construct the public key. Such a scheme would be beneficial in a legal dispute over whether a contract had been signed or not by a user. A biometric reading provided by the alleged signer would be enough to verify the signature. We make use of Fuzzy extractors to generate a key string from a biometric measurement. We use this biometric based key string and an elliptic curve point embedding technique to create...

2003/235 (PDF) (PS) Last updated: 2008-04-01
Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data
Yevgeniy Dodis, Rafail Ostrovsky, Leonid Reyzin, Adam Smith
Applications

We provide formal definitions and efficient secure techniques for -- turning noisy information into keys usable for any cryptographic application, and, in particular, -- reliably and securely authenticating biometric data. Our techniques apply not just to biometric information, but to any keying material that, unlike traditional cryptographic keys, is (1) not reproducible precisely and (2) not distributed uniformly. We propose two primitives: a fuzzy extractor reliably extracts nearly...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.