• 제목/요약/키워드: Fuzzy extractor

Search Result 12, Processing Time 0.027 seconds

An Efficient LWE-Based Reusable Fuzzy Extractor (효율적인 LWE 기반 재사용 가능한 퍼지 추출기)

  • Kim, Juon;Lee, Kwangsu;Lee, Dong Hoon
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.32 no.5
    • /
    • pp.779-790
    • /
    • 2022
  • Fuzzy extractor is a biometric encryption that generates keys from biometric data where input values are not always the same due to the noisy data, and performs authentication securely without exposing biometric information. However, if a user registers biometric data on multiple servers, various attacks on helper data which is a public information used to extract keys during the authentication process of the fuzzy extractor can expose the keys. Therefore many studies have been conducted on reusable fuzzy extractors that are secure to register biometric data of the same person on multiple servers. But as the key length increases, the studies presented so far have gradually increased the number of key recovery processes, making it inefficient and difficult to utilize in security systems. In this paper, we design an efficient and reusable fuzzy extractor based on LWE with the same or similar number of times of the authentication process even if the key length is increased, and show that the proposed algorithm is reusably-secure defined by Apon et al.[5].

An Enhanced Symmetric Key-Based Remote User Authentication Scheme with Forward Secrecy (전방향 안전성을 제공하는 개선된 대칭키 기반 원격 사용자 인증 방식)

  • Moon, Jongho;Won, Dongho
    • Journal of Korea Multimedia Society
    • /
    • v.20 no.3
    • /
    • pp.500-510
    • /
    • 2017
  • Recently Lee et al. proposed an improved symmetric key-based remote user authentication scheme to eliminate the security weaknesses of Kumari et al.'s scheme. They hence claimed that their scheme is secure to various well-known attacks. However, we found that Lee et al.'s scheme is still insecure against outsider attack, smart card stolen and off-line password guessing attack. To overcome these security vulnerabilities, we propose an enhanced authentication scheme with key-agreement which is based on the fuzzy-extractor. Furthermore, we prove that the proposed scheme is more secure, and that it serves to gratify all of the required security properties. Finally, we compare the performance and functionality of the proposed scheme with those of previous schemes.

Improvement of Moire Biometrics using Fuzzy Extractor (Fuzzy Extractor를 이용한 무아레 생체인증 개선 방안)

  • Beak, Seung Jin;Ahn, Ye-Chan;Kang, Hyok;Jeon, You-Boo;Lee, Keun-Ho
    • Proceedings of the Korea Information Processing Society Conference
    • /
    • 2017.11a
    • /
    • pp.339-341
    • /
    • 2017
  • 최근 생체인식 서비스가 지속적으로 보급되고 있으나 그에 대한 보안의 문제에 대해서는 개선되고 있지 않는 상황이다. 본 논문에서는 생체인식 보안에 대해서 개선방안을 제안하고자 한다. 무아레 생체 인증의 보안성을 개선하기 위하여 퍼지 추출기를 이용해 무아레 생체 인증의 보안성을 효율적으로 개선하고, 기존에 있던 무아레 생체 인증 보안성과 퍼지 추출기를 이용한 무아레 생체 인증의 보안을 비교하는 방향을 제시한다.

Biometric Authentication Protocol Using Hidden Vector Key Encapsulation Mechanism (HV-KEM을 이용한 생체 정보 기반 인증 프로토콜)

  • Seo, Minhye;Hwang, Jung Yeon;Kim, Soo-hyung;Park, Jong Hwan
    • Journal of the Korea Institute of Information Security & Cryptology
    • /
    • v.26 no.1
    • /
    • pp.69-79
    • /
    • 2016
  • Biometric authentication is considered as being an efficient authentication method, since a user is not required to possess or memorize any other information other than biometrics. However, since biometric information is sensitive and could be permanently unavailable in case of revealing that information just once, it is essential to preserve privacy of biometrics. In addition, since noise is inherent in the user of biometric recognition technologies, the biometric authentication needs to handle the noise. Recently, biometric authentication protocols using fuzzy extractor have been actively researched, but the fuzzy extractor-based authentication has a problem that a user should memorize an additional information, called helper data, to deal with their noisy biometric information. In this paper, we propose a novel biometric authentication protocol using Hidden Vector Key Encapsulation Mechanism(HV-KEM) which is one of functional encryption schemes. A primary advantage of our protocol is that a user does not need to possess or memorize any additional information. We propose security requirements of HV-KEM necessary for constructing biometric authentication protocols, and analyze our proposed protocol in terms of correctness, security, and efficiency.

Improved Algorithm for Fully-automated Neural Spike Sorting based on Projection Pursuit and Gaussian Mixture Model

  • Kim, Kyung-Hwan
    • International Journal of Control, Automation, and Systems
    • /
    • v.4 no.6
    • /
    • pp.705-713
    • /
    • 2006
  • For the analysis of multiunit extracellular neural signals as multiple spike trains, neural spike sorting is essential. Existing algorithms for the spike sorting have been unsatisfactory when the signal-to-noise ratio(SNR) is low, especially for implementation of fully-automated systems. We present a novel method that shows satisfactory performance even under low SNR, and compare its performance with a recent method based on principal component analysis(PCA) and fuzzy c-means(FCM) clustering algorithm. Our system consists of a spike detector that shows high performance under low SNR, a feature extractor that utilizes projection pursuit based on negentropy maximization, and an unsupervised classifier based on Gaussian mixture model. It is shown that the proposed feature extractor gives better performance compared to the PCA, and the proposed combination of spike detector, feature extraction, and unsupervised classification yields much better performance than the PCA-FCM, in that the realization of fully-automated unsupervised spike sorting becomes more feasible.

An Efficient Biometric Identity Based Signature Scheme

  • Yang, Yang;Hu, Yupu;Zhang, Leyou
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.7 no.8
    • /
    • pp.2010-2026
    • /
    • 2013
  • The combination of biometrics and cryptography gains a lot of attention from both academic and industry community. The noisy biometric measurement makes traditional identity based cryptosystems unusable. Also the extraction of key from biometric information is difficult. In this paper, we propose an efficient biometric identity based signature scheme (Bio-IBS) that makes use of fuzzy extractor to generate the key from a biometric data of user. The component fuzzy extraction is based on error correction code. We also prove that the security of suggested scheme is reduced to computational Diffie-Hellman (CDH) assumption instead of other strong assumptions. Meanwhile, the comparison with existing schemes shows that efficiency of the system is enhanced.

Development of Attack Intention Extractor for Soccer Robot system (축구 로봇의 공격 의도 추출기 설계)

  • 박해리;정진우;변증남
    • Journal of the Institute of Electronics Engineers of Korea CI
    • /
    • v.40 no.4
    • /
    • pp.193-205
    • /
    • 2003
  • There has been so many research activities about robot soccer system in the many research fields, for example, intelligent control, communication, computer technology, sensor technology, image processing, mechatronics. Especially researchers research strategy for attacking in the field of strategy, and develop intelligent strategy. Then, soccer robots cannot defense completely and efficiently by using simple defense strategy. Therefore, intention extraction of attacker is needed for efficient defense. In this thesis, intention extractor of soccer robots is designed and developed based on FMMNN(Fuzzy Min-Max Neural networks ). First, intention for soccer robot system is defined, and intention extraction for soccer robot system is explained.. Next, FMMNN based intention extractor for soccer robot system is determined. FMMNN is one of the pattern classification method and have several advantages: on-line adaptation, short training time, soft decision. Therefore, FMMNN is suitable for soccer robot system having dynamic environment. Observer extracts attack intention of opponents by using this intention exactor, and this intention extractor is also used for analyzing strategy of opponent team. The capability of developed intention extractor is verified by simulation of 3 vs. 3 robot succor simulator. It was confirmed that the rates of intention extraction each experiment increase.

Robust Biometric-based Anonymous User Authenticated Key Agreement Scheme for Telecare Medicine Information Systems

  • Jung, Jaewook;Moon, Jongho;Won, Dongho
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.11 no.7
    • /
    • pp.3720-3746
    • /
    • 2017
  • At present, numerous hospitals and medical institutes have implemented Telecare Medicine Information Systems (TMIS) with authentication protocols to enable secure, efficient electronic transactions for e-medicine. Numerous studies have investigated the use of authentication protocols to construct efficient, robust health care services, and recently, Liu et al. presented an authenticated key agreement mechanism for TMIS. They argued that their mechanism can prevent various types of attacks and preserve a secure environment. However, we discovered that Liu et al.'s mechanism presents some vulnerabilities. First, their mechanism uses an improper identification process for user biometrics; second, the mechanism is not guaranteed to protect against server spoofing attacks; third, there is no session key verification process in the authentication process. As such, we describe how the above-mentioned attacks operate and suggest an upgraded security mechanism for TMIS. We analyze the security and performance of our method to show that it improves security relative to comparable schemes and also operates in an efficient manner.

Biometrics-based Key Generation Research: Accomplishments and Challenges

  • Ha, Lam Tran;Choi, Deokjai
    • Smart Media Journal
    • /
    • v.6 no.2
    • /
    • pp.15-25
    • /
    • 2017
  • The security and privacy issues derived from unsecurely storing biometrics templates in biometric authentication/ recognition systems have opened a new research area about how to secure the stored biometric templates. Biometrics-based key generation is the newest approach that provides not only a mechanism to protect stored biometric templates in authentication/ recognition systems, but also a method to integrate biometric systems with cryptosystems. Therefore, this approach has attracted much attention from researchers worldwide. A review of current research state to summarize the achievements and remaining works is necessary for further works. In this study, we first outlined the requirements and the primary challenges when implementing these systems. We then summarize the proposed techniques and achievements in representative studies on biometrics-based key generation. From that, we give a discussion about the accomplishments and remaining works with the corresponding challenges in order to provide a direction for further researches in this area.

A Biometric-based User Authentication and Key Agreement Scheme for Heterogeneous Wireless Sensor Networks

  • Chen, Ying;Ge, Yangming;Wang, Wenyuan;Yang, Fengyu
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • v.12 no.4
    • /
    • pp.1779-1798
    • /
    • 2018
  • Heterogeneous wireless sensor networks (HEWSN) is a kind of wireless sensor networks (WSN), each sensor may has different attributes, HEWSN has been widely used in many aspects. Due to sensors are deployed in unattended environments and its resource constrained feature, the design of security and efficiency balanced authentication scheme for HEWSN becomes a vital challenge. In this paper, we propose a secure and lightweight user authentication and key agreement scheme based on biometric for HEWSN. Firstly, fuzzy extractor is adopted to handle the user's biometric information. Secondly, we achieve mutual authentication and key agreement among three entities, which are user, gateway and cluster head in the four phases. Finally, formal security analysis shows that the proposed scheme defends against various security pitfalls. Additionally, comparison results with other surviving relevant schemes show that our scheme is more efficient in term of computational cost, communication cost and estimated time. Therefore, the proposed scheme is well suitable for practical application in HEWSN.