SECRET LOCKING: EXPLORING NEW APPROACHES TO BIOMETRIC KEY ENCAPSULATION

Seny Kamara, Breno de Medeiros, Susanne Wetzel

2005

Abstract

Biometrics play an increasingly important role in the context of access control techniques as they promise to overcome the problems of forgotten passwords or passwords that can be guessed easily. In this paper we introduce and provide a formal definition of the notion of secret locking which generalizes a previously introduced concept for cryptographic key extraction from biometrics. We give details on an optimized implementation of the scheme which show that its performance allows the system for use in practice. In addition, we introduce an extended framework to analyze the security of the scheme.

References

  1. Bleichenbacher, D. and Nguyen, P. (2000). Noisy polynomial interpolation and noisy chinese remaindering. In Advances in Cryptology-Proc. of EUROCRYPT 782000, volume 1807 of LNCS, pages 53-69. SpringerVerlag.
  2. Boyen, X. (2004). Reusable cryptographic fuzzy extractors. In Proc. of the 11th ACM Conf. on Comp. and Comm. Secur. ACM Press.
  3. Brickell, E. F. (1989). Some ideal secret sharing schemes. Journal of Combinatorial Mathematics and Combinatorial Computing, 9:105-113.
  4. Cohen, H. (1993). A Course in Computational Algebraic Number Theory, volume 183 of Grad. Texts in Mathematics. Springer-Verlag.
  5. Davida, G. I., Frankel, Y., and Matt, B. J. (1998). On enabling secure applications through off-line biometric Doddington, G., Liggett, W., Martin, A., Przybocki, M., and Reynolds, D. (1998). Sheep, goats, lambs and wolves. a statistical analysis of speaker performance in the nist 1998 speaker recognition evaluation. In Proc. of the 5th International Conference on Spoken Language Processing.
  6. Dodis, Y., Reyzin, L., and Smith, A. (2004). Fuzzy extractors and cryptography, or how to use your fingerprints. In Proc. of Adv. in Cryptology-Eurocrypt'04.
  7. Ellison, C., Hall, C., Milbert, R., and Schneier, B. (2000). Protecting secret keys with personal entropy. Future Generation Computer Systems, 16:311-318.
  8. Ghodosi, H., Pieprzyk, J., and Safavi-Naini, R. (1998). Secret sharing in multilevel and compartmented groups. In Proc. of the 3rd Australasian Conf. on Info. Secur. and Privacy (ACISP'98), volume 1438 of LNCS, pages 367-378. Springer-Verlag.
  9. Guruswami, V. and Sudan, M. (1998). Improved decoding of reed-solomon and algebraic-geometric codes. In Proc. of the 39th IEEE Symp. on Found. of Comp. Sci., pages 28-37.
  10. Joyce, R. and Gupta, G. (1990). Identity authorization based on keystroke latencies. Comms. of the ACM, 33(2):168-176.
  11. Juels, A. and Sudan, M. (2002). A fuzzy vault scheme. In Proc. of the 2002 IEEE Internl. Symp. on Inform. Theory, pages 480-ff.
  12. Juels, A. and Wattenberg, M. (1999). A fuzzy commitment scheme. In Proc. of the 6th ACM Conf. on Comp. and Comm. Secur., pages 28-36.
  13. Karpinski, M. and Lhotzky, B. (1991). An (o, d)- approximation algorithm of the number of zeros of a multi-linear polynomial over gf[q]. Technical Report 1991-8569, Uni. Bonn, Inst. f ür Informatik, Abteilung V.
  14. Monrose, F., Reiter, M. K., Li, Q., and Wetzel, S. (2001). Cryptographic key generation from voice (extend. abst.). In Proc. of the 2001 IEEE Symp. on Secur. and Privacy.
  15. Monrose, F., Reiter, M. K., and Wetzel, S. (2002). Password hardening based on keystroke dynamics. Internl. J. of Info. Secur., 1(2):69-83.
  16. Shamir, A. (1979). How to share a secret. Comms. of the ACM, 22(11):612-613.
  17. Simmons, G. (1990). How to (really) share a secret. In Goldwasser, S., editor, Adv. in Cryptology-Proc. of CRYPTO'88, volume 403 of LNCS, pages p390-448. Springer-Verlag.
  18. Soutar, C. and Tomko, G. J. (1996). Secure private key generation using a fingerprint. In Cardtech/Securetech Conf. Proc., volume 1, pages 245-252.
  19. The GNU Project (1988-2005). The GNU compiler collection. http://gcc.gnu.org.
Download


Paper Citation


in Harvard Style

Kamara S., de Medeiros B. and Wetzel S. (2005). SECRET LOCKING: EXPLORING NEW APPROACHES TO BIOMETRIC KEY ENCAPSULATION . In Proceedings of the Second International Conference on e-Business and Telecommunication Networks - Volume 1: ICETE, ISBN 972-8865-32-5, pages 254-261. DOI: 10.5220/0001408002540261


in Bibtex Style

@conference{icete05,
author={Seny Kamara and Breno de Medeiros and Susanne Wetzel},
title={SECRET LOCKING: EXPLORING NEW APPROACHES TO BIOMETRIC KEY ENCAPSULATION},
booktitle={Proceedings of the Second International Conference on e-Business and Telecommunication Networks - Volume 1: ICETE,},
year={2005},
pages={254-261},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0001408002540261},
isbn={972-8865-32-5},
}


in EndNote Style

TY - CONF
JO - Proceedings of the Second International Conference on e-Business and Telecommunication Networks - Volume 1: ICETE,
TI - SECRET LOCKING: EXPLORING NEW APPROACHES TO BIOMETRIC KEY ENCAPSULATION
SN - 972-8865-32-5
AU - Kamara S.
AU - de Medeiros B.
AU - Wetzel S.
PY - 2005
SP - 254
EP - 261
DO - 10.5220/0001408002540261