Fuzzy identity based signature with applications to biometric authentication

We introduce a new cryptographic primitive which is the signature analog of fuzzy identity based encryption (FIBE). We call it fuzzy identity based signature (FIBS). It possesses similar error-tolerance property as FIBE that allows a user with the private key for identity @w to decrypt a ciphertext encrypted for identity @w' if and only if @w and @w' are within a certain distance judged by some metric. We give the definition and security model of FIBS and present the first practical FIBS scheme. We prove that our scheme is existentially unforgeable against adaptively chosen message attack in the standard model. To our best knowledge, this primitive was never considered in the identity based signature before. FIBS is of particular value for biometric authentication, where biometric identifiers such as fingerprints, iris, voice and gait are used in human identification. We demonstrate the applicability of our construction to secure biometric authentication.

[1]  Rafail Ostrovsky,et al.  Secure Remote Authentication Using Biometrics , 2005 .

[2]  Brent Waters,et al.  Secure attribute-based systems , 2006, CCS '06.

[3]  Xuemin Shen,et al.  An efficient dynamic-identity based signature scheme for secure network coding , 2010, Comput. Networks.

[4]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[5]  Martin Wattenberg,et al.  A fuzzy commitment scheme , 1999, CCS '99.

[6]  Brent Waters,et al.  Compact Group Signatures Without Random Oracles , 2006, EUROCRYPT.

[7]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[8]  Debasis Samanta,et al.  Improved Feature Processing for Iris Biometric Authentication System , 2010 .

[9]  Satoshi Hoshino,et al.  Impact of artificial "gummy" fingers on fingerprint systems , 2002, IS&T/SPIE Electronic Imaging.

[10]  Antoine Joux,et al.  Separating Decision Diffie-Hellman from Diffie-Hellman in cryptographic groups , 2001, IACR Cryptology ePrint Archive.

[11]  Chris J. Hill,et al.  Risk of Masquerade Arising from the Storage of Biometrics , 2001 .

[12]  Pim Tuyls,et al.  Capacity and Examples of Template-Protecting Biometric Authentication Systems , 2004, ECCV Workshop BioAW.

[13]  Yair Frankel,et al.  On enabling secure applications through off-line biometric identification , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[14]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[15]  Joonsang Baek,et al.  New constructions of fuzzy identity-based encryption , 2007, ASIACCS '07.

[16]  Rafail Ostrovsky,et al.  Fuzzy Extractors: How to Generate Strong Keys from Biometrics and Other Noisy Data , 2004, SIAM J. Comput..

[17]  Sharath Pankanti,et al.  Biometric Recognition: Security and Privacy Concerns , 2003, IEEE Secur. Priv..

[18]  Ton van der Putte,et al.  Biometrical Fingerprint Recognition: Don't Get Your Fingers Burned , 2001, CARDIS.

[19]  Michael K. Reiter,et al.  Password hardening based on keystroke dynamics , 1999, CCS '99.

[20]  Antoine Joux,et al.  Separating Decision Diffie–Hellman from Computational Diffie–Hellman in Cryptographic Groups , 2003, Journal of Cryptology.

[21]  Evgeny Verbitskiy,et al.  RELIABLE BIOMETRIC AUTHENTICATION WITH PRIVACY PROTECTION , 2007 .

[22]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[23]  Madhu Sudan,et al.  A Fuzzy Vault Scheme , 2006, Des. Codes Cryptogr..

[24]  Rafail Ostrovsky,et al.  Secure Remote Authentication Using Biometric Data , 2005, EUROCRYPT.