Generic Constructions of Robustly Reusable Fuzzy Extractor

Robustly reusable Fuzzy Extractor (rrFE) considers reusability and robustness simultaneously. We present two approaches to the generic construction of rrFE. Both of approaches make use of a secure sketch and universal hash functions. The first approach also employs a special pseudo-random function (PRF), namely unique-input key-shift (ui-ks) secure PRF, and the second uses a key-shift secure auxiliary-input authenticated encryption (AIAE). The ui-ks security of PRF (resp. key-shift security of AIAE), together with the homomorphic properties of secure sketch and universal hash function, guarantees the reusability and robustness of rrFE. Meanwhile, we show two instantiations of the two approaches respectively. The first instantiation results in the first rrFE from the LWE assumption, while the second instantiation results in the first rrFE from the DDH assumption over non-pairing groups.

[1]  Oded Regev,et al.  On lattices, learning with errors, random linear codes, and cryptography , 2009, JACM.

[2]  Rafail Ostrovsky,et al.  Secure Remote Authentication Using Biometric Data , 2005, EUROCRYPT.

[3]  Kevin Lewi,et al.  Improved Constructions of PRFs Secure Against Related-Key Attacks , 2014, ACNS.

[4]  Stéphane Cauchie,et al.  Pseudoentropic Isometries: A New Framework for Fuzzy Extractor Reusability , 2018, AsiaCCS.

[5]  Carles Padró,et al.  Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors , 2008, EUROCRYPT.

[6]  Yunhua Wen,et al.  Robustly Reusable Fuzzy Extractor from Standard Assumptions , 2018, IACR Cryptol. ePrint Arch..

[7]  Shuai Han,et al.  Reusable fuzzy extractor from the decisional Diffie–Hellman assumption , 2018, Des. Codes Cryptogr..

[8]  Abhishek Banerjee,et al.  New and Improved Key-Homomorphic Pseudorandom Functions , 2014, CRYPTO.

[9]  C. H. Bennett,et al.  Quantum Information and Computation , 1995 .

[10]  Yunhua Wen,et al.  Reusable Fuzzy Extractor from LWE , 2018, ACISP.

[11]  G. Edward Suh,et al.  Physical Unclonable Functions for Device Authentication and Secret Key Generation , 2007, 2007 44th ACM/IEEE Design Automation Conference.

[12]  Dennis Hofheinz,et al.  Circular Chosen-Ciphertext Security with Compact Ciphertexts , 2013, EUROCRYPT.

[13]  Omer Paneth,et al.  Reusable Fuzzy Extractors for Low-Entropy Distributions , 2016, Journal of Cryptology.

[14]  Peter W. Shor,et al.  Quantum Information Theory , 1998, IEEE Trans. Inf. Theory.

[15]  Leonid Reyzin,et al.  An Improved Robust Fuzzy Extractor , 2008, SCN.

[16]  Suela Kodra Fuzzy extractors : How to generate strong keys from biometrics and other noisy data , 2015 .

[17]  Shuai Han,et al.  Efficient KDM-CCA Secure Public-Key Encryption for Polynomial Functions , 2016, ASIACRYPT.

[18]  Anil K. Jain,et al.  Handbook of Face Recognition, 2nd Edition , 2011 .

[19]  Leonid Reyzin,et al.  Computational Fuzzy Extractors , 2013, ASIACRYPT.

[20]  Xavier Boyen,et al.  Reusable cryptographic fuzzy extractors , 2004, CCS '04.

[21]  Jonathan Katz,et al.  Efficient, Reusable Fuzzy Extractors from LWE , 2017, CSCML.

[22]  Jonathan Katz,et al.  Robust Fuzzy Extractors and Authenticated Key Agreement from Close Secrets , 2006, CRYPTO.

[23]  Yvo Desmedt,et al.  A New Paradigm of Hybrid Encryption Scheme , 2004, CRYPTO.

[24]  Arun Ross,et al.  A Survey on Anti-Spoofing Schemes for Fingerprint Recognition Systems , 2014 .

[25]  Srinivas Devadas,et al.  Modeling attacks on physical unclonable functions , 2010, CCS '10.