A Fuzzy Commitment Scheme
Authors: Ari Juels, Martin Wattenberg

Date: 1999
Publication: Proceedings of the 6th ACM Conference on Computer and Communications Security
Page(s): 28 - 36
Publisher: ACM
Source 1: http://www.rsasecurity.com/rsalabs/node.asp?id=2048
Source 2: http://portal.acm.org/citation.cfm?id=319714&dl=ACM&coll=portal - Subscription or payment required

Abstract or Summary:
We combine well-known techniques from the areas of error-correcting codes and cryptography to achieve a new type of cryptographic primitive that we refer to as a fuzzy commitment scheme. Like a conventional cryptographic commitment scheme, our fuzzy commitment scheme is both concealing and binding: it is infeasible for an attacker to learn the committed value, and also for the committer to decommit a value in more than one way. In a conventional scheme, a commitment must be opened using a unique witness, which acts, essentially, as a decryption key. By contrast, our scheme is fuzzy in the sense that it accepts a witness that is close to the original encrypting witness in a suitable metric, but not necessarily identical.

This characteristic of our fuzzy commitment scheme makes it useful for applications such as biometric authentication systems, in which data is subject to random noise. Because the scheme is tolerant of error, it is capable of protecting biometric data just as conventional cryptographic techniques, like hash functions, are used to protect alphanumeric passwords. This addresses a major outstanding problem in the theory of biometric authentication.We prove the security characteristics of our fuzzy commitment scheme relative to the properties of an underlying cryptographic hash function.




Do you have additional information to contribute regarding this research paper? If so, please email siteupdates@passwordresearch.com with the details.

<-- Back to Authentication Research Paper Index





[Home] [About Us] [News] [Research]

Copyright © 2019 PasswordResearch.com