Secure sketch for multiple secrets

  • Authors:
  • Chengfang Fang;Qiming Li;Ee-Chien Chang

  • Affiliations:
  • School of Computing, National University of Singapore;Institute for Infocomm Research, Singapore;School of Computing, National University of Singapore

  • Venue:
  • ACNS'10 Proceedings of the 8th international conference on Applied cryptography and network security
  • Year:
  • 2010

Quantified Score

Hi-index 0.00

Visualization

Abstract

Secure sketches are useful in extending cryptographic schemes to biometric data since they allow recovery of fuzzy secrets under inevitable noise. In practice, secrets derived from biometric data are seldom used alone, but typically employed in a multi-factor or a multimodality setting where multiple secrets with different roles and limitations are used together. To handle multiple secrets, we can generate a sketch for each secret independently and simply concatenate them. Alternatively, we can "mix" the secrets and individual sketches, for example, by taking the first secret as the key to encrypt the sketches of all other secrets. Hence, it is interesting to investigate how the secrets are to be mixed so as to cater for different requirements of individual secrets. We found that, by appropriate mixing, entropy loss on more important secrets (e.g., biometrics) can be "diverted" to less important ones (e.g., password or PIN), thus providing more protection to the former. On the other hand, we found that mixing may not be advisable if the amount of randomness invested in sketch construction is large, or the sketch contains high redundancy, or all secrets are of the same importance. Our analysis provides useful insights and guidelines in the applications of secure sketches in biometric systems.