Skip to main content

Secret Locking: Exploring New Approaches to Biometric Key Encapsulation

  • Conference paper
E-business and Telecommunication Networks (ICETE 2005)

Part of the book series: Communications in Computer and Information Science ((CCIS,volume 3))

Included in the following conference series:

Abstract

Biometrics play an increasingly important role in the context of access control techniques as they promise to overcome the problems of forgotten passwords or passwords that can be guessed easily.

In this paper we introduce and provide a formal definition of the notion of secret locking which generalizes a previously introduced concept for cryptographic key extraction from biometrics. We give details on an optimized implementation of the scheme which show that its performance allows the system for use in practice. In addition, we introduce an extended framework to analyze the security of the scheme.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  • Bleichenbacher, D., Nguyen, P.: Noisy polynomial interpolation and noisy chinese remaindering. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 53–69. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  • Boyen, X.: Reusable cryptographic fuzzy extractors. In: Proc. of the 11th ACM Conf. on Comp, ACM Press, New York (2004)

    Google Scholar 

  • Brickell, E.F.: Some ideal secret sharing schemes. Journal of Combinatorial Mathematics and Combinatorial Computing 9, 105–113 (1989)

    Google Scholar 

  • Cohen, H.: A Course in Computational Algebraic Number Theory. Grad. Texts in Mathematics, vol. 183. Springer, Heidelberg (1993)

    Book  Google Scholar 

  • Davida, G.I., Frankel, Y., Matt, B.J.: On enabling secure applications through off-line biometric identification. In: Proc. of the 1998 IEEE Symp. on Secur. and Privacy, pp. 148–157. IEEE Computer Society Press, Los Alamitos (1998)

    Google Scholar 

  • Doddington, G., Liggett, W., Martin, A., Przybocki, M., Reynolds, D.: Sheep, goats, lambs and wolves. a statistical analysis of speaker performance in the nist 1998 speaker recognition evaluation. In: Proc. of the 5th International Conference on Spoken Language Processing (1998)

    Google Scholar 

  • Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors and cryptography, or how to use your fingerprints. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, Springer, Heidelberg (2004)

    Google Scholar 

  • Ellison, C., Hall, C., Milbert, R., Schneier, B.: Protecting secret keys with personal entropy. Future Generation Computer Systems 16, 311–318 (2000)

    Article  Google Scholar 

  • Ghodosi, H., Pieprzyk, J., Safavi-Naini, R.: Secret sharing in multilevel and compartmented groups. In: Boyd, C., Dawson, E. (eds.) ACISP 1998. LNCS, vol. 1438, pp. 367–378. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  • Guruswami, V., Sudan, M.: Improved decoding of reed-solomon and algebraic-geometric codes. In: Proc. of the 39th IEEE Symp. on Found, pp. 28–37. IEEE Computer Society Press, Los Alamitos (1998)

    Google Scholar 

  • Joyce, R., Gupta, G.: Identity authorization based on keystroke latencies. Comms. of the ACM 33(2), 168–176 (1990)

    Article  Google Scholar 

  • Juels, A., Sudan, M.: A fuzzy vault scheme. In: Proc. of the 2002 IEEE Internl, p. 480. IEEE Computer Society Press, Los Alamitos (2002)

    Google Scholar 

  • Juels, A., Wattenberg, M.: A fuzzy commitment scheme. In: Proc. of the 6th ACM Conf. on Comp, pp. 28–36. ACM Press, New York (1999)

    Google Scholar 

  • Karpinski, M., Lhotzky, B.: An (ε,δ)-approximation algorithm of the number of zeros of a multi-linear polynomial over gf[q]. Technical Report 1991-8569, Uni. Bonn, Inst. für Informatik, Abteilung V (1991)

    Google Scholar 

  • Monrose, F., Reiter, M.K., Li, Q., Wetzel, S.: Cryptographic key generation from voice (extend. abst.). In: Proc. of the 2001 IEEE Symp. on Secur. and Privacy, IEEE Computer Society Press, Los Alamitos (2001)

    Google Scholar 

  • Monrose, F., Reiter, M.K., Wetzel, S.: Password hardening based on keystroke dynamics. Internl. J. of Info. Secur. 1(2), 69–83 (2002)

    Article  Google Scholar 

  • Shamir, A.: How to share a secret. Comms. of the ACM 22(11), 612–613 (1979)

    Article  Google Scholar 

  • Simmons, G.: How to (really) share a secret. In: Goldwasser, S. (ed.) CRYPTO 1988. LNCS, vol. 403, pp. 390–448. Springer, Heidelberg (1990)

    Chapter  Google Scholar 

  • Soutar, C., Tomko, G.J.: Secure private key generation using a fingerprint. In: Cardtech/Securetech Conf. Proc. vol. 1, pp. 245–252 (1996)

    Google Scholar 

  • The GNU Project (1988–2005). The GNU compiler collection. http://gcc.gnu.org

Download references

Author information

Authors and Affiliations

Authors

Editor information

Joaquim Filipe Helder Coelhas Monica Saramago

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kamara, S., de Medeiros, B., Wetzel, S. (2007). Secret Locking: Exploring New Approaches to Biometric Key Encapsulation. In: Filipe, J., Coelhas, H., Saramago, M. (eds) E-business and Telecommunication Networks. ICETE 2005. Communications in Computer and Information Science, vol 3. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-75993-5_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-75993-5_9

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-75992-8

  • Online ISBN: 978-3-540-75993-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics