An Improved Robust Fuzzy Extractor

  • Authors:
  • Bhavana Kanukurthi;Leonid Reyzin

  • Affiliations:
  • Computer Science, Boston University, Boston, USA MA 02215;Computer Science, Boston University, Boston, USA MA 02215

  • Venue:
  • SCN '08 Proceedings of the 6th international conference on Security and Cryptography for Networks
  • Year:
  • 2008

Quantified Score

Hi-index 0.00

Visualization

Abstract

We consider the problem of building robust fuzzy extractors, which allow two parties holding similar random variables W, Wï戮驴 to agree on a secret key Rin the presence of an active adversary. Robust fuzzy extractors were defined by Dodis et al. in Crypto 2006 to be noninteractive, i.e., only one message P, which can be modified by an unbounded adversary, can pass from one party to the other. This allows them to be used by a single party at different points in time (e.g., for key recovery or biometric authentication), but also presents an additional challenge: what if Ris used, and thus possibly observed by the adversary, before the adversary has a chance to modify P. Fuzzy extractors secure against such a strong attack are called post-application robust.We construct a fuzzy extractor with post-application robustness that extracts a shared secret key of up to (2mï戮驴 n)/2 bits (depending on error-tolerance and security parameters), where nis the bit-length and mis the entropy of W. The previously best known result, also of Dodis et al., extracted up to (2mï戮驴 n)/3 bits (depending on the same parameters).