A Ternary Fuzzy Extractor For Efficient Cryptographic Key Generation

A Ternary Fuzzy Extractor For Efficient Cryptographic Key Generation Average ratng: 7,9/10 5426 reviews
  1. A Ternary Fuzzy Extractor For Efficient Cryptographic Key Generation System
  2. A Ternary Fuzzy Extractor For Efficient Cryptographic Key Generation 10
  1. Agrell, E., Vardy, A., Zeger, K.: Upper bounds for constant-weight codes. IEEE Transactions on Information Theory 46(7), 2373–2395 (2000)zbMATHCrossRefMathSciNetGoogle Scholar
  2. Andoni, A., Deza, M., Gupta, A., Indyk, P., Raskhodnikova, S.: Lower bounds for embedding edit distance into normed spaces. In: Proc. ACM Symp. on Discrete Algorithms, pp. 523–526 (2003)Google Scholar
  3. Bennett, C., Brassard, G., Robert, J.: Privacy Amplification by Public Discussion. SIAM J. on Computing 17(2), 210–229 (1988)CrossRefMathSciNetGoogle Scholar
  4. Bennett, C., Brassard, G., Crépeau, C., Maurer, U.: Generalized Privacy Amplification. IEEE Transactions on Information Theory 41(6), 1915–1923 (1995)zbMATHCrossRefGoogle Scholar
  5. Broder, A.: On the resemblence and containment of documents. In: Compression and Complexity of Sequences (1997)Google Scholar
  6. Brouwer, E., Shearer, J.B., Sloane, N.J.A., Smith, W.D.: A new table of constant weight codes. IEEE Transactions on Information Theory 36, 1334–1380 (1990)zbMATHCrossRefMathSciNetGoogle Scholar
  7. Crépeau, C.: Efficient Cryptographic Protocols Based on Noisy Channels. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 306–317. Springer, Heidelberg (1997)Google Scholar
  8. Davida, G., Frankel, Y., Matt, B.: On enabling secure applications through offline biometric identification. In: Proc. IEEE Symp. on Security and Privacy, pp. 148–157 (1998)Google Scholar
  9. Ding, Y.Z.: ManuscriptGoogle Scholar
  10. Ellison, C., Hall, C., Milbert, R., Schneier, B.: Protecting Keys with Personal Entropy. Future Generation Computer Systems 16, 311–318 (2000)CrossRefGoogle Scholar
  11. Frykholm, N.: Passwords: Beyond the Terminal Interaction Model. Master’s Thesis, Umea UniversityGoogle Scholar
  12. Frykholm, N., Juels, A.: Error-Tolerant Password Recovery. In: Proc. ACM Conf. Computer and Communications Security, pp. 1–8 (2001)Google Scholar
  13. Guruswami, V., Sudan, M.: Improved Decoding of Reed-Solomon and Algebraic- Geometric Codes. In: Proc. 39th IEEE Symp. on Foundations of Computer Science, pp. 28–39 (1998)Google Scholar
  14. Håstad, J., Impagliazzo, R., Levin, L., Luby, M.: A Pseudorandom generator from any one-way function. In: Proc. 21st ACM Symp. on Theory of Computing (1989)Google Scholar
  15. Juels, A., Wattenberg, M.: A Fuzzy Commitment Scheme. In: Proc. ACM Conf. Computer and Communications Security, pp. 28–36 (1999)Google Scholar
  16. Juels, A., Sudan, M.: A Fuzzy Vault Scheme. In: IEEE International Symposium on Information Theory (2002)Google Scholar
  17. Kelsey, J., Schneier, B., Hall, C., Wagner, D.: Secure Applications of Low-Entropy Keys. In: Proc. of Information Security Workshop, pp. 121–134 (1997)Google Scholar
  18. Linnartz, J.-P.M.G., Tuyls, P.: New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates. In: Kittler, J., Nixon, M.S. (eds.) AVBPA 2003. LNCS, vol. 2688, pp. 393–402. Springer, Heidelberg (2003)CrossRefGoogle Scholar
  19. van Lint, J.H.: Introduction to Coding Theory, p. 183. Springer, Heidelberg (1992)zbMATHGoogle Scholar
  20. Monrose, F., Reiter, M., Wetzel, S.: Password Hardening Based on Keystroke Dynamics. In: Proc. ACM Conf. Computer and Communications Security, pp. 73–82 (1999)Google Scholar
  21. Monrose, F., Reiter, M., Li, Q., Wetzel, S.: Cryptographic key generation from voice. In: Proc. IEEE Symp. on Security and Privacy (2001)Google Scholar
  22. Monrose, F., Reiter, M., Li, Q., Wetzel, S.: Using voice to generate cryptographic keys. In: Proc. of Odyssey 2001, The Speaker Verification Workshop (2001)Google Scholar
  23. Nisan, N., Ta-Shma, A.: Extracting Randomness: a survey and new constructions. JCSS 58(1), 148–173 (1999)zbMATHMathSciNetGoogle Scholar
  24. Nisan, N., Zuckerman, D.: Randomness is Linear in Space. JCSS 52(1), 43–52 (1996)zbMATHMathSciNetGoogle Scholar
  25. Radhakrishnan, J., Ta-Shma, A.: Tight bounds for depth-two superconcentrators. In: Proc. 38th IEEE Symp. on Foundations of Computer Science, pp. 585–594 (1997)Google Scholar
  26. Shaltiel, R.: Recent developments in Explicit Constructions of Extractors. Bulletin of the EATCS 77, 67–95 (2002)zbMATHMathSciNetGoogle Scholar
  27. Shoup, V.: A Proposal for an ISO Standard for Public Key Encryption (2001), Available at http://eprint.iacr.org/2001/112
  28. Verbitskiy, E., Tyls, P., Denteneer, D., Linnartz, J.-P.: Reliable Biometric Authentication with Privacy Protection. In: Proc. 24th Benelux Symposium on Information theory (2003)Google Scholar

A Ternary Fuzzy Extractor For Efficient Cryptographic Key Generation System

A ternary fuzzy extractor for efficient cryptographic key generation 2

A Ternary Fuzzy Extractor For Efficient Cryptographic Key Generation 10

The polynomial is evaluated for different values of a set of features of the biometric data. So Fuzzy commitment and Fuzzy Vault were per-cursor to Fuzzy extractors. Fuzzy extractor is a biometric tool to authenticate a user using its own biometric template as a key. Abstract—The procedure for extracting a cryptographic key from noisy sources, such as biometrics and Physically Un- cloneable Functions (PUFs), is known as Fuzzy Extractor (FE). Wpa2-psk pre-shared key generator. Although FE constructions deal with discrete sources, most noisy sources are continuous. Fuzzy extractors are a method that allows biometric data to be used as inputs to standard cryptographic techniques for security. 'Fuzzy', in this context, refers to the fact that the fixed values required for cryptography will be extracted from values close to but not identical to the original key, without compromising the security required. May 20, 2019  A Ternary Fuzzy Extractor for Efficient Cryptographic Key Generation Kohei Kazumori, Rei Ueno, and Naofumi Homma: Design of Quad-Edge-Triggered Sequential Logic Circuits for Ternary Logic Sunmean Kim, Sung-Yun Lee, Sunghye Park, and Seokhyeong Kang: Threshold Physical Unclonable Functions Felipe Marranghello, Yang Yu, and Elena Dubrova. Here, we propose a secret key generation scheme using ternary ReRAM-based PUFs, to generate unique keys from noisy PUFs’ data by using less helper data compared to previously proposed schemes. A fuzzy extractor using a serial concatenation of BCH and polar codes is designed to generate the Secret Key and Helper Data. Feb 24, 2020  Early efficient implementations of fuzzy extractors on FPGA for PUF key generation. Maes, R., Tuyls, P. & Verbauwhede, I. An efficient reliable PUF-based cryptographic key. Minecraft free download unblocked mac.