Browse > Article
http://dx.doi.org/10.13089/JKIISC.2022.32.5.779

An Efficient LWE-Based Reusable Fuzzy Extractor  

Kim, Juon (Korea University)
Lee, Kwangsu (Sejong University)
Lee, Dong Hoon (Korea University)
Abstract
Fuzzy extractor is a biometric encryption that generates keys from biometric data where input values are not always the same due to the noisy data, and performs authentication securely without exposing biometric information. However, if a user registers biometric data on multiple servers, various attacks on helper data which is a public information used to extract keys during the authentication process of the fuzzy extractor can expose the keys. Therefore many studies have been conducted on reusable fuzzy extractors that are secure to register biometric data of the same person on multiple servers. But as the key length increases, the studies presented so far have gradually increased the number of key recovery processes, making it inefficient and difficult to utilize in security systems. In this paper, we design an efficient and reusable fuzzy extractor based on LWE with the same or similar number of times of the authentication process even if the key length is increased, and show that the proposed algorithm is reusably-secure defined by Apon et al.[5].
Keywords
Fuzzy extractor; Biometric authentication; Reusabley-secure; Reusability; Learning with errors;
Citations & Related Records
연도 인용수 순위
  • Reference
1 X. Boyen, "Reusable cryptographic fuzzy extractors," Proceedings of the 11th ACM conference on Computer and Communications Security, pp. 82-91, Oct. 2004.
2 Y. Wen, S. Liu, and S. Han,"Reusable fuzzy extractor fromthedecisional Diffie-Hellman assumption," Designs, Codes and Cryptography,vol. 86, no. 11, pp. 2495-2512, Jan.2018.   DOI
3 M. Blanton and M. Aliasgari, "Onthe(non-) reusability of fuzzy sketchesand extractors and security inthecomputational setting," Proceedings of the International ConferenceonSecurity and Cryptography, pp. 68-77,July 2011.
4 C. Peikert, "Lattice cryptographyforthe internet," International workshop on post-quantum cryptography, Springer, vol. 8772, pp. 197-219, 2014.   DOI
5 O. Regev, "On lattices, learning with errors, random linear codes, and cryptography," Journal of the ACM (JACM), vol. 56, no. 6, pp. 1-40, Sept. 2009.   DOI
6 Z. Brakerski and V. Vaikuntanathan, "Lattice-based FHE as secure as PKE," Proceedings of the 5th conference on Innovations in theoretical computer science, pp. 1-12, Jan. 2014.
7 M. Zhang, B. Yang, W. Zhang, and T. Takagi, "Multibiometric Based Secure Encryption, Authentication Scheme with Fuzzy Extractor," International Journal of Network Security, vol. 12, no. 2, pp. 50-57, Mar. 2011.
8 N. Li, F. Guo, Y. Mu, W. Susilo, and S. Nepal, "Fuzzy extractors for biometric identication," 2017 IEEE 37th International Conference on Distributed Computing Systems (ICDCS), pp. 667-677, July 2017.
9 R. Canetti, B. Fuller, O. Paneth, L. Reyzin, and A. Smith, "Reusable fuzzy extractors for low-entropy distributions," Annual International Conference on the TheoryandApplications of CryptographicTechniques, pp. 117-146, 2016.
10 D. Apon, C.Cho, K. Eldefrawy, andJ.Katz "Efficient, reusable fuzzyextractors from LWE," International Conference on Cyber SecurityCryptography and Machine Learning.Springer, Cham, pp. 1-18, June2017.
11 Y. Wen and S. Liu, "Robustlyreusable fuzzy extractor from standard assumptions," International Conference on the TheoryandApplication of Cryptology and Information Security, Springer, Cham,pp.459-489, June 2018.
12 S. Goldwasser, YT. Kalai, C. Peikert,and V. Vaikuntanathan, "Robustnessof the learning witherrorsassumption," Proceedings of theInnovations in Computer Science, pp.230-240, 2010.
13 Y. Dodis, L. Reyzin, and A. Smith,"Fuzzy extractors: Howto generatestrong keys from biometrics and othernoisy data," International conferenceon the theory and applicationsof cryptographic techniques, Springer,Berlin, Heidelberg, pp. 523-540, May2004.
14 B. Fuller, X. Meng, and L. Reyzin,"Computational fuzzy extractors," Information and computation, vol.275, 104602, Dec. 2020.   DOI
15 C. Gentry, C.Peikert, and V.Vaikuntanathan, "Trapdoors for hard lattices and new cryptographic constructions," Proceedings of the fortieth annual ACM symposium on Theory of computing, pp. 197-206, May 2008.
16 Z. Brakerski and V. Vaikuntanathan, "Efficient fully homomorphic encryption from (standard) LWE," SIAM Journal on computing, vol. 43, no. 2, pp. 831-871, 2014.   DOI
17 S. Agrawal, D. Boneh, and X. Boyen,"Efficient lattice (H) IBEinthestandard model," Annual International Conference on the TheoryandApplications of CryptographicTechniques, Springer, Berlin,Heidelberg, pp. 553-572, 2010.
18 B. Barak, Y. Dodis, H. Krawczyk, O.Pereira, K. Pietrzak, F. X. Standaert,Y. Yu, "Leftover hash lemma,revisited," Annual CryptologyConference, Springer, Berlin,Heidelberg, pp. 1-20, 2011.