2006
DOI: 10.1007/11935230_7
|View full text |Cite
|
Sign up to set email alerts
|

Secure Sketch for Biometric Templates

Abstract: There have been active discussions on how to derive a consistent cryptographic key from noisy data such as biometric templates, with the help of some extra information called a sketch. It is desirable that the sketch reveals little information about the biometric templates even in the worst case (i.e., the entropy loss should be low). The main difficulty is that many biometric templates are represented as points in continuous domains with unknown distributions, whereas known results either work only in discret… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

1
53
0
1

Year Published

2008
2008
2014
2014

Publication Types

Select...
6
2
1

Relationship

0
9

Authors

Journals

citations
Cited by 71 publications
(55 citation statements)
references
References 16 publications
1
53
0
1
Order By: Relevance
“…In order to provide anonymity, we assume that biometrics consists of an ordered set of features as in face biometrics [15]. An interesting future work can be the design of generic constructions of anonymous biometric IBE schemes, where biometrics can be represented as an unordered set of features, which is the case for some biometric modalities.…”
Section: Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…In order to provide anonymity, we assume that biometrics consists of an ordered set of features as in face biometrics [15]. An interesting future work can be the design of generic constructions of anonymous biometric IBE schemes, where biometrics can be represented as an unordered set of features, which is the case for some biometric modalities.…”
Section: Resultsmentioning
confidence: 99%
“…N, u, H), where H is a hash function H : BID → J(N ), where BID = W × ID. We assume that the features w j ∈ W are ordered as in [15]. The master key is msk = (p, q, K), namely the factorization of N together with a random key K for a pseudorandom function F K : W × ID → {0, 1, 2, 3}.…”
Section: Based On the Scheme Of Boneh Et Al [5]mentioning
confidence: 99%
“…Li, et. al [8] argue that performance measures like min-entropy or entropy-loss are the result of the quantization parameters used. The larger the quantization step, the less entropy is left in the discrete biometric data and the easier it is to reconstruct the secret k vice-versa the smaller the quantization step, the more entropy remains in the discrete biometric and the harder it is to reconstruct k.…”
Section: Qim Biometric Cryptosystemmentioning
confidence: 99%
“…It could help to handle biometric data matching as an error correction issue. The scheme with quantization is applied to face biometrics and good results are obtained in [17]with the average key size of 73 bits.…”
Section: Goh and Ngomentioning
confidence: 99%