 Secure Authentication Using Biometric Data Karen Cui.

Slides:



Advertisements
Similar presentations
Ari Juels RSA Laboratories Marty Wattenberg 328 W. 19th Street, NYC A Fuzzy Commitment Scheme.
Advertisements

Efficient Lattice (H)IBE in the standard model Shweta Agrawal, Dan Boneh, Xavier Boyen.
Detection of Algebraic Manipulation with Applications to Robust Secret Sharing and Fuzzy Extractors Ronald Cramer, Yevgeniy Dodis, Serge Fehr, Carles Padro,
Cryptanalysis of a Communication-Efficient Three-Party Password Authenticated Key Exchange Protocol Source: Information Sciences in review Presenter: Tsuei-Hung.
Foundations of Cryptography Lecture 10 Lecturer: Moni Naor.
Cryptography for Unconditionally Secure Message Transmission in Networks Kaoru Kurosawa.
Strong Key Derivation from Biometrics
1 Adam O’Neill Leonid Reyzin Boston University A Unified Approach to Deterministic Encryption and a Connection to Computational Entropy Benjamin Fuller.
CSC 386 – Computer Security Scott Heggen. Agenda Authentication Passwords Reducing the probability of a password being guessed Reducing the probability.
Security with Noisy Data Boris Škorić TU Eindhoven Ei/Ψ anniversary, 24 April
Fuzzy Stuff Lecture 24, Outline Motivation: Biometric Architectures Motivation: Biometric Architectures New Tool (for us): Error Correcting.
Biometrics based Cryptosystem Design. Cryptosystem A mechanism using which one can encode an information content to an incomprehensible form and also.
Foundations of Cryptography Lecture 5 Lecturer: Moni Naor.
Hadi Ahmadi Biometric Technologies CPSC Spring 2008.
Sheng Xiao, Weibo Gong and Don Towsley,2010 Infocom.
NON-MALLEABLE EXTRACTORS AND SYMMETRIC KEY CRYPTOGRAPHY FROM WEAK SECRETS Yevgeniy Dodis and Daniel Wichs (NYU) STOC 2009.
CMSC 414 Computer and Network Security Lecture 12 Jonathan Katz.
CS 483 – SD SECTION BY DR. DANIYAL ALGHAZZAWI (7) AUTHENTICATION.
Modeling Insider Attacks on Group Key Exchange Protocols Jonathan Katz Ji Sun Shin University of Maryland.
Randomized Radon Transforms for Biometric Authentication via Fingerprint Hashing 2007 ACM Digital Rights Management Workshop Alexandria, VA (USA) October.
Fuzzy extractor based on universal hashes
Anonymous Biometrics: Privacy Protection of Biometric Templates Pim Tuyls, E. Verbitskiy, D. Denteneer, J.P. Linnartz, J. Goseling, T. Ignatenko
1 An Efficient Strong Key-Insulated Signature Scheme and Its Application 5 th European PKI Workshop June 16-17, 2008 NTNU, Trondheim, Norway Go Ohtake.
Session 5 Hash functions and digital signatures. Contents Hash functions – Definition – Requirements – Construction – Security – Applications 2/44.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 21 Jonathan Katz.
1 Extracting Discriminative Binary Template for Face Template Protection Feng Yicheng Supervisor: Prof. Yuen August 31 st, 2009.
A Designer’s Guide to KEMs Alex Dent
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
CMSC 414 Computer and Network Security Lecture 22 Jonathan Katz.
Oded Regev Tel-Aviv University On Lattices, Learning with Errors, Learning with Errors, Random Linear Codes, Random Linear Codes, and Cryptography and.
Position Based Cryptography* Nishanth Chandran Vipul Goyal Ryan Moriarty Rafail Ostrovsky UCLA CRYPTO ‘09.
Digital Rights Management with Consumer Interests 逢甲大學資工系 教授 李維斌 Nov. 06, 2009.
Secure Authentication Using Biometric Data Andrew Ackerman Professor Ostrovsky.
CMSC 414 Computer and Network Security Lecture 14 Jonathan Katz.
HumanAUT Secure Human Identification Protocols Adam Bender Avrim Blum Manuel Blum Nick Hopper The ALADDIN Center Carnegie Mellon University.
CMSC 414 Computer and Network Security Lecture 11 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 13 Jonathan Katz.
CMSC 414 Computer and Network Security Lecture 3 Jonathan Katz.
Csci5233 Computer Security1 Bishop: Chapter 12 Authentication.
(Multimedia University) Ji-Jian Chin Swee-Huay Heng Bok-Min Goi
Extracting Robust Keys from NAND Flash Physical Unclonable Functions Shijie Jia, Luning Xia, Zhan Wang, Jingqiang Lin, Guozhu Zhang and Yafei Ji Institute.
Password Mistyping in Two-Factor Authenticated Key Exchange Vladimir KolesnikovCharles Rackoff Bell LabsU. Toronto ICALP 2008.
CHES 2002 Presented at the workshop CHES 2002, August 13-15, 2002, Redwood Shores, California, USA.
Key Derivation from Noisy Sources with More Errors Than Entropy Benjamin Fuller Joint work with Ran Canetti, Omer Paneth, and Leonid Reyzin May 5, 2014.
Game-based composition for key exchange Cristina Brzuska, Marc Fischlin (University of Darmstadt) Nigel Smart, Bogdan Warinschi, Steve Williams (University.
Strong Key Derivation from Noisy Sources Benjamin Fuller December 12, 2014 Based on three works: Computational Fuzzy Extractors [FullerMengReyzin13] When.
Private key
1 Generating Strong Keys from Biometric Data Yevgeniy Dodis, New York U Leonid Reyzin, Boston U Adam Smith, MIT.
多媒體網路安全實驗室 Anonymous Authentication Systems Based on Private Information Retrieval Date: Reporter: Chien-Wen Huang 出處: Networked Digital Technologies,
1 Leonid Reyzin Boston University Adam Smith Weizmann  IPAM  Penn State Robust Fuzzy Extractors & Authenticated Key Agreement from Close Secrets Yevgeniy.
When is Key Derivation from Noisy Sources Possible?
CS555Spring 2012/Topic 81 Cryptography CS 555 Topic 8: Pseudorandom Functions and CPA Security.
Correcting Errors Without Leaking Partial Information Yevgeniy Dodis New York University Adam SmithWeizmann Institute To appear in STOC 2005
Secure Remote Authentication Using Biometrics Portions of this work done with Xavier Boyen, Yevgeniy Dodis, Rafail Ostrovsky, Adam Smith Jonathan Katz.
Round-Efficient Multi-Party Computation in Point-to-Point Networks Jonathan Katz Chiu-Yuen Koo University of Maryland.
 Encryption provides confidentiality  Information is unreadable to anyone without knowledge of the key  Hashing provides integrity  Verify the integrity.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
Intrusion Resilience via the Bounded-Storage Model Stefan Dziembowski Warsaw University and CNR Pisa.
Strong Key Derivation from Noisy Sources
Reusable Fuzzy Extractors for Low-Entropy Distributions
Coexistence Among Cryptography and Noisy Data Theory and Applications
Computational Fuzzy Extractors
Topic 14: Random Oracle Model, Hashing Applications
Secure PSK Authentication
Cryptography Lecture 10.
When are Fuzzy Extractors Possible?
When are Fuzzy Extractors Possible?
Cryptography Lecture 14.
Cryptography Lecture 9.
Presentation transcript:

 Secure Authentication Using Biometric Data Karen Cui

Papers  “Fuzzy Extractors: A Brief Survey of Results from 2004 to 2009”  Yevgeniy Dodis, Leonid Reyzin, Adam Smith, 2008  “Secure Remote Authentication Using Biometric Data”  Xavier Boyen, Yevgeniy Dodis, Jonathan Katz, Rafail Ostrovsky, and Adam Smith

Outline 1. Authentication 2. Motivation 3. Proposed Solution I by Dodis et. al. 4. Fuzzy Extractor/ Secure Sketch 5. Proposed Solution II by Boyen et. al. 6. Robust Fuzzy Extractor/ Robust Sketch 7. Summary 8. Discussion on Android Authentication System

Authentication System  Example:  Password Protected System (Computer)  Fingerprint Authentication System AliceBob Eve (Adversary) Exchange Secrete Info Attack ww’

Motivation  Why use biometric data?  Biometric Data vs. Small Keys (Passwords)  High entropyLow entropy  No need for being memorizedMemorizable  Not easily stolenEasily stolen  Not easily compromisedEasily compromised

Problems with Biometric Data  Two important issues with biometrics:  Not uniformly random  Not precisely reproducible  E.g. Iris, fingerprints  Goal: Convert to reliably reproducible, uniformly random strings

Proposed Solution I (by Dodis et. al.)  Secure Sketch  Reconstruct a noisy input w  Allows exact recovery given a close value  Fuzzy Extractor  Extracts pseudorandom string R from w  Error-tolerant

Secure Sketch (m,m’,t)-secure sketch: 1. SS (w  M) returns s  {0,1}* 2. Rec (w’  M, s) returns w 3. Security: For all W such that H ∞ (W) ≥ m, H ∞ (W|SS(W)) ≥ m’ SS: Sketching procedure Rec: Recovery procedure Condition: d(w’,w)≤ t)

Fuzzy Extractor (m, l, t, ε)- fuzzy extractor 1. Gen(w  M) returns R  {0,1} l, P  {0,1}* 2. Rep(w’  M, P) returns R 3. If H ∞ (W) ≥ m, then SD(, ) ≤ ε Condition: d(w’,w)≤ t) (R,P)  Gen(w) Gen: Generate procedure Rep: Reproduce procedure

Analysis  Secure sketch addresses the issue of error correction  Since H ∞ (W|SS(W)) ≥ m’, w is stil hard to guess  Fuzzy Extractor corrects the non-uniformity of W  R is nearly-uniformly random  Decrease security  Choose ε sufficiently small (e.g )

Secure Sketches Imply Fuzzy Extractors Gen Rep One can easily construct a fuzzy extractor given any (m,m’,t)-secure sketch by applying an extractor (Ext) + (m,m’-2log(ε -1), t, ε) – fuzzy extractor

Sample Application

Hamming Distance Constructions of Secure Sketch  Code-Offset Construction  SS: shift needed to get from c to w  Rec(w’,s):  c’ = w’ – s  decode c’  w = c + s  Syndrome Construction  SS: s = syn(w)  Rec(w’,s) :  Finding error e, s.t: syn(e) = syn(w’) – s  w = w’ - e

Drawbacks of Proposed Solution I  Assumes that P is reliably transmitted to the user  E.g., “in-person” authentication  No guarantees if P is corrupted  What if an active adversary exists?  Modify the messages sent  Insecure channel  E.g. Noise, hackers

Proposed Solution II (by Boyen et. al.)  General-purpose solution for authentication with active adversary  Idea: ensure that for any P’  P, the user will reject  Adversary “forced” to forward real P  Robust (fuzzy) extractor  Allow Rec to return “reject”

Robust Sketch  Secure Sketch (passive adversary)  Robust Sketch (active adversary)  User detects whether P’  P w.h.p.  Adversary succeeds if  i s.t. Rec(w i, P i )  “reject”

Construct a Robust Sketch  Let (SS’, Rec’) be any secure sketch  Define (SS, Rec) as follows: SS(w) s’  SS’(w) h = H(w,s’) output (s’,h) Rec(w’,(s’,h)) w’’  Rec’(w’,s’) if (h=H(w’’,s’) and d(w,w’)  t) output w else “reject”

Intuition  h “certifies” the recovered value w  H: {0,1}*  {0,1} k is a random oracle (RO)  But because of the RO model, it does not leak (much) information about w

Robust Fuzzy Extractor  Convert robust sketch to robust fuzzy extractor  No need a RO  Use a strong extractor as hash function  Two procedures  Ext (Extract): (R,P)  Ext(w)  Rec (Recovery): Rec (w’,P) R Reject

Summary  The advent of biometrics has introduced a secure and efficient alternative to traditional authentication schemes  The papers have a provable security  However, they are not supported by any experimental results.  Can we adapt these techniques in the Android authentication system?

Android Authentication System  Focus on phone-person authentication using gate  Fuzzy Extractor  extract keys (R) and identify users Open Question:  Can the data recorded by the accelerometer be transformed to {0,1}* string?  Do we consider active adversary in this case?  Will P be modified on the device?

 Questions?