DOI QR코드

DOI QR Code

Fuzzy identity-based signature scheme from lattice and its application in biometric authentication

  • Zhang, Xiaojun (School of Computer Science, Southwest Petroleum University) ;
  • Xu, Chunxiang (School of Computer Science and Engineering, University of Electronic Science and Technology of China) ;
  • Zhang, Yuan (School of Computer Science and Engineering, University of Electronic Science and Technology of China)
  • Received : 2016.09.16
  • Accepted : 2017.03.16
  • Published : 2017.05.31

Abstract

A fuzzy identity based signature (FIBS) scheme allows a signer with identity ${\omega}$ to generate a signature which could be verified under identity ${\omega}^{\prime}$ if and only if ${\omega}$ and ${\omega}^{\prime}$ are within a certain distance of each other as judged by some metric. In this paper, we propose an efficient FIBS scheme from lattice assumption, which can resist quantum-computer attacks. Without using the Bonsai Tree technique, we utilize the lattice basis delegation technique to generate the private key, which has the advantage of keeping the lattice dimension invariant. We also prove that our proposed scheme is existentially unforgeable under an adaptive chosen message and identity attack in the random oracle model. Compared with existing scheme, our proposed scheme is much more efficient, especially in terms of communication overhead. Since our FIBS scheme possesses similar error-tolerance property, it can be well applied in post-quantum communication biometric authentication environments, where biometric identifiers such as fingerprints, voice, iris and gait are used in human identification.

Keywords

References

  1. Shamir, "Identity-based cryptosystems and signature schemes," in Proc. of Advances in cryptology-CRYPTO'84, LNCS, Springger-Verlag, pp.47-53, 1984.
  2. A. Sahai, B. Waters, "Fuzzy identity-based encryption," in Proc. of advances in cryptology-In Eurocrypt, LNCS 3494, pp.457-473, 2005.
  3. V. Goya, O. Pande, A. Sahai, "Attribute-based encryption for fine-grained access control of encrypted data," in Proc. of the 13th ACM Conference on Computer and Communication Security, New York, USA, pp.221-238, 2006.
  4. L. Cheung, C. Calvin, "Provably secure ciphertect policy ABE," in Proc. of the 13th ACM Conference on Computer and Communication Security, New York, USA, pp. 456-465, 2007.
  5. P. Yang, Z. Cao, X. Dong, "Fuzzy identity based signature with applications to biometric authentication," Computers and Electrical Engineering, vol. 37, no. 4, pp. 532-540, 2011. https://doi.org/10.1016/j.compeleceng.2011.04.013
  6. C. Wang, J. Kim, "Two constructions of fuzzy identity based signature," in Proc. of International conference on biomedical engineering and informatics, pp. 1-5, 2009.
  7. C. Wan, W. Che, Y. Liu, "A fuzzy identity based signature scheme," in Proc. of International conference on E-business and information system security, pp. 1-5, 2009.
  8. C. Wang, "A provable secure fuzzy identity based signature scheme," Science China Information Sciences, vol. 55, no. 9, pp. 2139-2148. 2012. https://doi.org/10.1007/s11432-011-4454-x
  9. L. Zhang, Q. Wu, Y. Hu, "Fuzzy Biometric Identity-Based Signature in the Standard Model," Applied Mechanics and Materials, vols. 44-47, pp. 3350-3354, 2011.
  10. P. Shor, "Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer," SIAM Journal on Computing, vol. 26, no. 5, pp. 1484-1509, 1999 https://doi.org/10.1137/S0097539795293172
  11. O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," in Proc. of the thirty-seventh annual ACM symposium on Theory of computing, pp.84-93, 2005.
  12. S. Agrawal, X. Boyen, Vaikuntanathan, P. Voulgaris, H. Wee, "Functional encryption for threshold functions (or Fuzzy IBE) from Lattices," Public Key Cryprography, pp. 280-297, 2012.
  13. Y. Yao, Z. Li, "A novel fuzzy identity based signature scheme based on the short integer solution problem," Computers and Electronical Engineering, vol. 40, no. 6, pp.1930-1939, 2014. https://doi.org/10.1016/j.compeleceng.2013.09.005
  14. D. Cash, D. Hofhein, E. Kiltz, C. Peikert, "Bonsai trees, or how to delegate a lattice basis," in Proc. of Advances in Cryptology-Eurocrypto 2010, LNCS, Springer-Verlag: Heidelberg, vol.6110, pp.523-552, 2010.
  15. V. Lyubashevsky, D. Micciancio, "Asymptotically efficient lattice-based digital signatues," in Proc. of Theory of Cryptography Conference, LNCS, Berlin, Springer-Verlag, vol. 4948, pp.37-54, 2008.
  16. M. Ajtai, "Generating hard instances of the short basis problem," in Proc. of Automata, languages and Programming ICALP 1999, LNCS, Springer Verlag; Prague, Czech Republic,vol. 1644, pp.1-9, 1999.
  17. J. Alwen, C. Peikert, "Generating shorter bases for hard random lattices," Theory of Computing Systems, vol. 48, no. 535, pp.75-86, 2009.
  18. C. Gentry, C. Peiker, V. Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," in Proc. of the fortieth annual ACM symposium on Theory of computing, pp.197-206, 2008.
  19. S. Agrawal, D. Boneh, X. Boyen, "Lattice basis delegation in fixed dimension and shorter-ciphertext hierarchical IBE," in Proc. of Advances in cryptology-CRYPTO 2010, LNCS, Springer-Verlag, vol. 6223, pp.98-115, 2010.
  20. D. Boneh, D. Freeman, "Linearly homomorphic signatures over binary fields and new tools for lattice-based signature," in Proc. of PKC 2011, Berlin:Springer-Verlag, vol. 6571, pp.1-16, 2011.
  21. F. Wang, Y. Hu, B. Wang, "Lattice-based linearly homomorphic signature scheme over binary field," Science China Information Sciences, vol. 56, no. 11, pp.1-9, 2013.
  22. S. Prabhakar, S. Pankanti, A. K. Jain, "Biometric recognition: security and privacy concerns," IEEE Security and Privacy, vol. 1, no. 2, pp.33-42, 2003.
  23. E. Verbitskiy, P. Tuyls, D. Denteneer, J. P. Linnartz, "Reliable biometric authentication with privacy protection," in Proc. of the 24th symposium on information theory, pp.125-132, 2004.

Cited by

  1. Fuzzy Identity-Based Ring Signature from Lattices vol.2021, pp.None, 2017, https://doi.org/10.1155/2021/6692608