2012 International Symposium on Communications and Information Technologies (ISCIT) 2012
DOI: 10.1109/iscit.2012.6380912
|View full text |Cite
|
Sign up to set email alerts
|

A dynamic fuzzy commitment scheme using multiple commitments

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1

Citation Types

0
3
0

Year Published

2021
2021
2022
2022

Publication Types

Select...
2

Relationship

0
2

Authors

Journals

citations
Cited by 2 publications
(3 citation statements)
references
References 2 publications
0
3
0
Order By: Relevance
“…Experimental results show that the proposed scheme can be used to enhance the efficiency and security of BSNs. Enhanced versions of the fuzzy commitment scheme are based on dynamic use of multiple commitments [23] and the derivation of multiple commitments from a single commitment [24]. Security analysis show that these approaches provide improved security for stored biometric data because an attacker will need to compromise multiple encrypted templates and secret key before he can retrieve a secured biometric data.…”
Section: Fuzzy Commitment Schemementioning
confidence: 99%
See 1 more Smart Citation
“…Experimental results show that the proposed scheme can be used to enhance the efficiency and security of BSNs. Enhanced versions of the fuzzy commitment scheme are based on dynamic use of multiple commitments [23] and the derivation of multiple commitments from a single commitment [24]. Security analysis show that these approaches provide improved security for stored biometric data because an attacker will need to compromise multiple encrypted templates and secret key before he can retrieve a secured biometric data.…”
Section: Fuzzy Commitment Schemementioning
confidence: 99%
“…Experimental results and security analysis reveal that these enhancements provide improved recognition and/or security of stored biometric data. A more secure version of the fuzzy commitment scheme derive a next commitment from the combination of the authenticated input and a current commitment [27]. The authors also proposed the alpha and beta smoothing methods.…”
Section: Fuzzy Commitment Schemementioning
confidence: 99%
“…We showed in Table II the results of NIST STS Test Suite on the works [27], [30], [56], [35], [33], [36], [23] compared with MRE-IPI. The algorithms proposed in [30] and [31] are very similar and thus one column for their results is used for them.…”
Section: Test Suites Analysismentioning
confidence: 99%