An Improved Fuzzy Vector Signature with Reusability
Abstract
:1. Introduction
1.1. Related Work
1.2. Source Distributions
1.3. Contribution
2. Preliminaries
2.1. Notation
2.2. Hamming Distance Metric
2.3. Min-Entropy
2.4. Statistical Distance
2.5. Universal Hash Function
- (a)
- For any , the conditional entropy is at least with a probability of at least over the choice of b.
- (b)
- If B has at most possible values, then . In particular, .
2.6. Discrete Logarithm Assumption
2.7. Bilinear Maps
- Bilinear: The map is bilinear if for all .
- Non-degenerate: .
- Computable: There is an efficient algorithm to compute for all .
2.8. External Diffie-Hellman (XDH) Assumption
3. Definitions
3.1. Syntax of Fuzzy Vector Signature
- Setup: The setup algorithm takes as input the security parameter , a sample of fuzzy (biometric) data , the length n of w, the number d of subsets, the number ℓ of elements included into each subset, and the maximum number t of errors that can be tolerated. It generates a signing parameter and verification key corresponding to w. Here, is said to be the error tolerance rate.
- Sign: The signature generation algorithm takes as input a signing parameter , a sample of fuzzy (biometric) data of length n, and a message m. It generates a signature corresponding to .
- Verify: The verification algorithm takes as input a verification key , a signature , and a message m. If a signature is valid under the condition that , it outputs 1; otherwise 0.
3.2. Security Models
3.2.1. VK-Privacy
- Setup: selects target correlated random variables and gives these to .
- Generation: samples . runs Setup for , and chooses random R. chooses one of the modes, real or random experiment. For any , if the mode is real, gives ; otherwise .
- Distinguishing: For k, outputs a bit that, respectively, represents a real or random experiment.
3.2.2. SIG-Privacy
- Setup: selects target correlated random variables and gives it to . chooses . Then, runs Setup for and Setup, . sends and to .
- Query: issues a random variable correlated with , a message , and an index of the signing parameter . chooses correlated with , runs Sign, and gives the resulting signature to .
- Challenge: issues a message . obtains and selects a bit at random. If , sends to . Otherwise, selects a random input u from a uniformly random distribution U, obtains , and gives to .
- Guess: outputs its guess . If , wins the game.
3.2.3. Reusability
- Setup: selects correlated random variables and gives it to . chooses and runs Setup for . Then, gives to .
- Signing query: issues a random variable correlated with , a message , and an index of the signing parameter . chooses correlated with , and runs Sign. sends the resulting signature to .
- Output: outputs such that was not the output of queried. If Verify for some , wins the game.
4. Fuzzy Vector Signature
4.1. Construction
- Setup For a security parameter , the setup algorithm generates a bilinear group , and picks a hash function . The setup algorithm generates a signing parameter () as follows:
- Pick random elements for and set for .
- Generate a random element .
- Output .
Let n be the length of a fuzzy (biometric) data w, and d be the number of entire subsets, ℓ be the number of elements included in each subset, and t be the maximum number of errors among n elements, indicating an error tolerance rate. Given a fuzzy (biometric) data , the setup algorithm generates a verification key as follows:- Randomly select a set where for .
- Set a subset of a vector w for .
- Select random elements for .
- Set for .
The verification key is given by- .
- Sign. To sign a message m under fuzzy (biometric) data , the signing algorithm generates a signature as follows:
- Choose random elements .
- Set for .
- Set .
- Set .
- Set
- Set .
- Output .
- Verify. To verify a signature , , , on a message m under the verification key , …, , , …, , the verification algorithm proceeds as follows:
- Set for .
- Set .
- While for :
- (1)
- Compute .
- (2)
- If , .
If , output 0. - Otherwise, set and .
- If , output 1; otherwise 0.
4.2. Setting the Number of Subsets
4.3. Correctness
4.4. Security
- Setup. chooses samples , , …, , where those correlated distributions are from . In particular, for a sample corresponding to , sets for randomly chosen values . For each , generates for as follows:
- -
- Choose random values and in .
- -
- Set .
- -
- Select d sets of random indices such that .
- -
- Set a subset for .
- -
- Choose at random in .
- -
- Set .
For the target , chooses in , and sets and , under the implicit setting of . then sets ) and gives along with for to . - Signing queries. issues a pair of a correlated distribution with , , …, , an index of signing parameter , and a message m. Then, chooses a sample correlated with . performs the ordinary signature generation algorithm by taking as inputs.
- Challenge. sends a message to . In particular, we use a non-interactive zero-knowledge (NIZK) simulator to generate two elements without knowing the witness. generates a challenge signature as follows:
- -
- Set for and .
- -
- Set .
- -
- Set .
- -
- Set .
- -
- Obtain using the NIZK simulator.
sends to . - Guess. outputs a guess in response to the challenge signature.
- Setup. gives correlated random variables , of which each is in . samples and runs Setup to obtain a signing parameter and a verification key for . In the setup algorithm, and are selected uniformly at random in . gives to .
- Signing queries. For , issues signing queries with input, namely a random variable correlated with , …, , an index of signing parameter , and a message . responds to the query as follows:
- -
- Choose a sample correlated with from .
- -
- Generate for , and set .
- -
- Query to the signing oracle of the one-time multi-user Schnorr signature scheme, meaning a signing query on a message under the j-th public key, and receive .
- -
- Set and give to .
- Output. outputs , . checks if for any , and finds such that . After finding the index j corresponding with the -th query, checks if Verify, , outputs 1. If it does, outputs a forgery of the one-time multi-user Schnorr signature scheme as follows:
- -
- Set .
- -
- Output .
5. Performance Analysis
5.1. Storage or Transmission Costs
5.2. Computation Cost
5.3. Implementation
6. Conclusions
Author Contributions
Funding
Conflicts of Interest
Appendix A. Proof of Lemma 3
References
- Bruce, V.; Young, A. Understanding face recognition. Br. J. Psychol. 1986, 77, 305–327. [Google Scholar] [CrossRef] [PubMed]
- Daugman, J. How iris recognition works. IEEE Trans. Circuits Syst. Video Technol. 2004, 14, 21–30. [Google Scholar] [CrossRef]
- Ding, Y.; Zhuang, D.; Wang, K. A study of hand vein recognition method. In Proceedings of the IEEE International Conference Mechatronics and Automation; 2005; Volume 4, pp. 2106–2110. [Google Scholar] [CrossRef]
- Jain, A.; Ross, A.; Prabhakar, S. An Introduction to Biometric Recognition. IEEE Trans. Circuits Syst. Video Technol. 2004, 14, 4–20. [Google Scholar] [CrossRef] [Green Version]
- Maltoni, D.; Maio, D.; Jain, A.K.; Prabhakar, S. Handbook of Fingerprint Recognition; Springer: London, UK, 2009; ISBN 978-1-84882-254-2. [Google Scholar]
- Dodis, Y.; Reyzin, L.; Smith, A. Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. In Proceedings of the Advances in Cryptology (EUROCRYPT 2004), Interlaken, Switzerland, 2–6 May 2004; pp. 523–540. [Google Scholar] [CrossRef] [Green Version]
- Takahashi, K.; Matsuda, T.; Murakami, T.; Hanaoka, G.; Nishigaki, M. A signature scheme with a fuzzy private key. In Proceedings of the 13th International Conference on Applied Cryptography and Network Security, New York, NY, USA, 2–5 June 2015; pp. 105–126. [Google Scholar] [CrossRef]
- Boyen, X. Reusable Cryptographic Fuzzy Extractors. In Proceedings of the 11th ACM Conference on Computer and Communications Security, Washington, DC, USA, 25–29 October 2004; pp. 82–91. [Google Scholar] [CrossRef] [Green Version]
- Daugman, J. Probing the Uniqueness and Randomness of IrisCodes: Results From 200 Billion Iris Pair Comparisons. Proc. IEEE 2006, 94, 1927–1935. [Google Scholar] [CrossRef]
- Desoky, A.I.; Ali, H.A.; Abdel-Hamid, N.B. Enhancing iris recognition system performance using templates fusion. Ain Shams Eng. J. 2012, 3, 133–140. [Google Scholar] [CrossRef] [Green Version]
- Hollingsworth, K.P.; Bowyer, K.W.; Flynn, P.J. Improved Iris Recognition through Fusion of Hamming Distance and Fragile Bit Distance. IEEE Trans. Pattern Anal. Mach. Intell. 2011, 33, 2465–2476. [Google Scholar] [CrossRef] [PubMed]
- Alamélou, Q.; Berthier, P.E.; Cachet, C.; Cauchie, S.; Fuller, B.; Gaborit, P.; Simhadri, S. Pseudoentropic Isometries: A New Framework for Fuzzy Extractor Reusability. In Proceedings of the 2018 on Asia Conference on Computer and Communications Security, Incheon, Korea, 4–8 June 2018; pp. 673–684. [Google Scholar] [CrossRef]
- Wen, Y.; Liu, S. Reusable Fuzzy Extractor from LWE. In Proceedings of the Australasian Conference on Information Security and Privacy 2018, Wollongong, Australia, 11–13 July 2018; pp. 13–27. [Google Scholar] [CrossRef]
- Wen, Y.; Liu, S.; Han, S. Reusable Fuzzy Extractor from the Decisional Diffie—Hellman Assumption. Des. Codes Cryptogr. 2018, 86, 2495–2512. [Google Scholar] [CrossRef]
- Wen, Y.; Liu, S. Robustly Reusable Fuzzy Extractor from Standard Assumptions. In Proceedings of the Advances in Cryptology (ASIACRYPT 20180, Brisbane, Australia, 2–6 December 2018; pp. 459–489. [Google Scholar] [CrossRef]
- Apon, D.; Cho, C.; Eldefrawy, K.; Katz, J. Efficient, Reusable Fuzzy Extractors from LWE. In Proceedings of the International Conference on Cyber Security Cryptography and Machine Learning, Be’er Sheva, Israel, 29–30 June 2017; pp. 1–18. [Google Scholar] [CrossRef]
- Canetti, R.; Fuller, B.; Paneth, O.; Reyzin, L.; Smith, A. Reusable fuzzy extractors for low-entropy distributions. In Proceedings of the Advances in Cryptology (EUROCRYPT 2016), Vienna, Austria, 8–12 May 2016; pp. 117–146. [Google Scholar] [CrossRef]
- Cheon, J.; Jeong, J.; Kim, D.; Lee, J. A Reusable Fuzzy Extractor with Practical Storage Size: Modifying Canetti et al.’s Construction. In Proceedings of the Australasian Conference on Information Security and Privacy 2018, Wollongong, Australia, 11–13 July 2018; pp. 28–44. [Google Scholar] [CrossRef]
- Tian, Y.; Li, Y.; Deng, R.H.; Sengupta, B.; Yang, G. Lattice-Based Remote User Authentication from Reusable Fuzzy Signature. Cryptology ePrint Archive: Report 2019/743. Available online: https://eprint.iacr.org/2019/743 (accessed on 24 June 2019).
- Seo, M.; Hwang, J.Y.; Lee, D.H.; Kim, S.; Kim, S.; Park, J.H. Fuzzy Vector Signature and Its Application to Privacy-Preserving Authentication. IEEE Access 2019, 7, 69892–69906. [Google Scholar] [CrossRef]
- Boneh, D.; Raghunathan, A.; Segev, G. Function-Private Identity-Based Encryption: Hiding the Function in Functional Encryption. In Proceedings of the Advances in Cryptology (CRYPTO 2013), Santa Barbara, CA, USA, 18–22 August 2013; pp. 461–478. [Google Scholar] [CrossRef] [Green Version]
- Regev, O. On Lattices, Learning with Errors, Random Linear Codes, and Cryptography. In Proceedings of the Thirty-Seventh Annual ACM Symposium on Theory of Computing (STOC 2005), Baltimore, MA, USA, 22–24 May 2005; pp. 84–93. [Google Scholar] [CrossRef]
- Fuller, B.; Meng, X.; Reyzin, L. Computational Fuzzy Extractors. In Proceedings of the advances in Cryptology (ASIACRYPT 2013), Bangalore, India, 1–5 December 2013; pp. 174–193. [Google Scholar] [CrossRef] [Green Version]
- Matsuda, T.; Takahashi, K.; Murakami, T.; Hanaoka, G. Fuzzy Signatures: Relaxing Requirements and a New Construction. In Proceedings of the Applied Cryptography and Network Security (ACNS 2016), London, UK, 19–22 June 2016; pp. 97–116. [Google Scholar] [CrossRef]
- Yasuda, M.; Shimoyama, T.; Takenaka, M.; Abe, N.; Yamada, S.; Yamaguchi, J. Recovering Attacks Against Linear Sketch in Fuzzy Signature Schemes of ACNS 2015 and 2016. In Proceedings of the Information Security Practice and Experience, Melbourne, Australia, 13–15 December 2017; pp. 409–421. [Google Scholar] [CrossRef]
- Takahashi, K.; Matsuda, T.; Murakami, T.; Hanaoka, G.; Nishigaki, M. Signature schemes with a fuzzy private key. In Int. J. Inf. Secur. 2019, 18, 581–617. [Google Scholar] [CrossRef] [Green Version]
- Vadhan, S.P. Pseudorandomness. Found. Trends Theor. Comput. Sci. 2012, 7, 1–336. [Google Scholar] [CrossRef]
- Bernhard, D.; Pereira, O.; Warinschi, B. How Not to Prove Yourself: Pitfalls of the Fiat-Shamir Heuristic and Applications to Helios. In Proceedings of the Advances in Cryptology (ASIACRYPT 2012), Beijing, China, 2–6 December 2012; pp. 626–643. [Google Scholar] [CrossRef] [Green Version]
- Kiltz, E.; Masny, D.; Pan, J. Optimal security proofs for signatures from identification schemes. In Proceedings of the Advances in Cryptology (CRYPTO 2016), Santa Barbara, CA, USA, 14–18 August 2016; pp. 33–61. [Google Scholar] [CrossRef]
- Boneh, D.; Boyen, X. Short Signatures Without Random Oracles. In Proceedings of the Advances in Cryptology (EUROCRYPT 2004), Interlaken, Switzerland, 2–6 May 2004; pp. 56–73. [Google Scholar] [CrossRef] [Green Version]
- Boneh, D.; Shen, E.; Waters, B. Strongly Unforgeable Signatures Based on Computational Diffie-Hellman. In Proceedings of the Public Key Cryptography (PKC 2006), New York, NY, USA, 24–26 April 2006; pp. 229–240. [Google Scholar] [CrossRef] [Green Version]
- Kurihara, J.; Kiyomoto, S.; Fukushima, K.; Tanaka, T. A New (k,n)-Threshold Secret Sharing Scheme and Its Extension. In Proceedings of the Information Security 2008, Taipei, Taiwan, 15–18 September 2008; pp. 455–470. [Google Scholar] [CrossRef] [Green Version]
- ISO/IEC 15946-5:2017. Information Technology-Security Techniques-Cryptographic Techniques Based on Elliptic Curves—Part 5: Elliptic Curve Generation; International Organization for Standardization: Geneva, Switzerland, 2017. [Google Scholar]
- Bos, J.W.; Costello, C.; Naehrig, M. Exponentiating in Pairing Groups. In Proceedings of the Selected Areas in Cryptography (SAC 2013), Coimbra, Portugal, 18–22 March 2013; pp. 438–455. [Google Scholar] [CrossRef] [Green Version]
- HÅstad, J.; Impagliazzo, R.; Levin, L.A.; Luby, M. A Pseudorandom Generator from Any One-Way Function. SIAM J. Comput. 1999, 28, 1364–1396. [Google Scholar] [CrossRef]
Schemes | Secure Sketch | High Min-Entropy | Security Assumption | Error Tolerance Rate | Reusability | Source Distribution | |
---|---|---|---|---|---|---|---|
[8] | O | Y | + | linear | weak | ||
[16] | X | N | LWE | log | Strong | ||
[13] | O | Y | LWE | linear | Strong | ||
FE | [15] | O | Y | DDH | linear | Strong | |
[14] | O | Y | DDH | linear | Strong | ||
[17] | X | N | X | sub-lin | Strong | ||
[18] | X | N | X | sub-lin | Strong | ||
[12] | X | Y | X | linear | Strong | ||
FS | [19] | X | N | LWE | log | Strong | |
FVS | [20] | X | N | XDH | sub-lin | ∆ | |
Ours | X | N | XDH | sub-lin | Strong |
n | Error Tolerance Rate | # of Components In Each Subset | # of Subsets | Helper Data () | |
---|---|---|---|---|---|
[17] | 512 | 80 | 0.83 GB | ||
1024 | 20% | 80 | 0.90 GB | ||
2048 | 80 | 0.96 GB | |||
[18] | 512 | 16 | 3.76 MB | ||
1024 | 20% | 20 | 2.01 MB | ||
2048 | 27 | 10.16 MB | |||
[20] | 512 | 80 | 0.05 MB | ||
1024 | 20% | 80 | 0.09 MB | ||
2048 | 80 | 0.19 MB | |||
Ours | 512 | 80 | 0.03 MB | ||
1024 | 20% | 80 | 0.06 MB | ||
2048 | 80 | 0.13 MB |
n | Signing Parameter | Verification Key | Signature | Setup (s) | Sign (ms) | Verify (s) | Error Rate |
---|---|---|---|---|---|---|---|
512 | 24.04 KB | 1.95 MB | 12.10 KB | 23.97 | 133.86 | 0.302 | 5% |
17.954 | 10% | ||||||
1024 | 48.04 KB | 1.95 MB | 24.11 KB | 24.47 | 264.88 | 0.254 | 5% |
21.830 | 10% | ||||||
2048 | 96.04 KB | 1.95 MB | 48.10 KB | 25.92 | 532.01 | 0.377 | 5% |
21.364 | 10% |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2020 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Lim, I.; Seo, M.; Lee, D.H.; Park, J.H. An Improved Fuzzy Vector Signature with Reusability. Appl. Sci. 2020, 10, 7141. https://doi.org/10.3390/app10207141
Lim I, Seo M, Lee DH, Park JH. An Improved Fuzzy Vector Signature with Reusability. Applied Sciences. 2020; 10(20):7141. https://doi.org/10.3390/app10207141
Chicago/Turabian StyleLim, Ilhwan, Minhye Seo, Dong Hoon Lee, and Jong Hwan Park. 2020. "An Improved Fuzzy Vector Signature with Reusability" Applied Sciences 10, no. 20: 7141. https://doi.org/10.3390/app10207141
APA StyleLim, I., Seo, M., Lee, D. H., & Park, J. H. (2020). An Improved Fuzzy Vector Signature with Reusability. Applied Sciences, 10(20), 7141. https://doi.org/10.3390/app10207141