Electronic Version Single-User License Agreement

2019 ◽  
Author(s):  
Laura Hughes ◽  
Sophie Betka ◽  
Mariachiara Longarzo

2011 ◽  
Vol E94-B (4) ◽  
pp. 1025-1032
Author(s):  
Shoji KANEKO ◽  
Masashi FUSHIKI ◽  
Masayuki NAKANO ◽  
Yoji KISHI
Keyword(s):  

2019 ◽  
Vol 27 (2) ◽  
Author(s):  
Willem Boshoff

Journal for Semitics 27 (1) 2018, #3010https://doi.org/10.25159/1013-8471/3010           When this article was originally published, Robert D. Holmstedt’s affiliation with the University of the Free State was accidentally omitted. The electronic version of the article has been corrected and can be located under the DOI specified above.


2006 ◽  
Author(s):  
Beth A. Beidleman ◽  
Stephen R. Muza ◽  
Charles S. Fulco ◽  
Paul B. Rock ◽  
Allen Cymerman
Keyword(s):  

2020 ◽  
Vol 10 (20) ◽  
pp. 7141
Author(s):  
Ilhwan Lim ◽  
Minhye Seo ◽  
Dong Hoon Lee ◽  
Jong Hwan Park

Fuzzy vector signature (FVS) is a new primitive where a fuzzy (biometric) data w is used to generate a verification key (VKw), and, later, a distinct fuzzy (biometric) data w′ (as well as a message) is used to generate a signature (σw′). The primary feature of FVS is that the signature (σw′) can be verified under the verification key (VKw) only if w is close to w′ in a certain predefined distance. Recently, Seo et al. proposed an FVS scheme that was constructed (loosely) using a subset-based sampling method to reduce the size of helper data. However, their construction fails to provide the reusability property that requires that no adversary gains the information on fuzzy (biometric) data even if multiple verification keys and relevant signatures of a single user, which are all generated with correlated fuzzy (biometric) data, are exposed to the adversary. In this paper, we propose an improved FVS scheme which is proven to be reusable with respect to arbitrary correlated fuzzy (biometric) inputs. Our efficiency improvement is achieved by strictly applying the subset-based sampling method used before to build a fuzzy extractor by Canetti et al. and by slightly modifying the structure of the verification key. Our FVS scheme can still tolerate sub-linear error rates of input sources and also reduce the signing cost of a user by about half of the original FVS scheme. Finally, we present authentication protocols based on fuzzy extractor and FVS scheme and give performance comparison between them in terms of computation and transmission costs.


Sign in / Sign up

Export Citation Format

Share Document