2017
DOI: 10.1007/978-3-319-72359-4_24
|View full text |Cite
|
Sign up to set email alerts
|

Recovering Attacks Against Linear Sketch in Fuzzy Signature Schemes of ACNS 2015 and 2016

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
6
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
5

Relationship

0
5

Authors

Journals

citations
Cited by 6 publications
(6 citation statements)
references
References 11 publications
0
6
0
Order By: Relevance
“…In particular, the security proof for the linear sketch scheme S CRT is entirely renewed from the one we had in [33] (which is partly also due to the next item). -As mentioned earlier, in our earlier papers [19,33], we left the treatment of real numbers in the constructions of our fuzzy signature schemes and linear sketch schemes somewhat ambiguous (and it was pointed out by Yasuda et al [39] that our linear sketch schemes could be vulnerable to so-called "recovering attacks," if real numbers are improperly treated). In this paper, we clarify the treatment of real numbers in the "On the Treatment of Real Numbers" paragraph in the beginning of Sect.…”
Section: Relation To Earlier Versionsmentioning
confidence: 99%
See 2 more Smart Citations
“…In particular, the security proof for the linear sketch scheme S CRT is entirely renewed from the one we had in [33] (which is partly also due to the next item). -As mentioned earlier, in our earlier papers [19,33], we left the treatment of real numbers in the constructions of our fuzzy signature schemes and linear sketch schemes somewhat ambiguous (and it was pointed out by Yasuda et al [39] that our linear sketch schemes could be vulnerable to so-called "recovering attacks," if real numbers are improperly treated). In this paper, we clarify the treatment of real numbers in the "On the Treatment of Real Numbers" paragraph in the beginning of Sect.…”
Section: Relation To Earlier Versionsmentioning
confidence: 99%
“…Hence, if furthermore GCD(2 λ , w i ) = 1, we can recover s i from c i by computing s i = (2 λ · c i ) · (2 λ ) −1 mod w i , from which we can also recover x i . (Yasuda et al [39] pointed out recovering attacks of this kind. )…”
Section: Concrete Linear Sketchmentioning
confidence: 99%
See 1 more Smart Citation
“…Moreover, the fuzzy signature scheme proposed in [11], [12] does not guarantee the privacy of the user. The user's biometric data can be directly recovered from the public verification key or signature, as shown in [13].…”
Section: Related Workmentioning
confidence: 99%
“…The concept of fuzzy signature was first proposed by Takahashi et al in [39] and has since been improved by relaxing the requirements for construction or increasing efficiency [40]. However, all the fuzzy signature schemes proposed so far are not robust since the user's biometric data can be directly recovered from the (public) verification key or signature [41].…”
Section: Related Workmentioning
confidence: 99%