a particular metric in the random oracle model).
(Scheirer and Boult, 2007) proposed three classes
of attacks on secure sketches and fuzzy vault in partic-
ular, one of which is equivalent to sketch reusability.
It has been empirically evaluated in (Kholmatov and
Yanikoglu, 2008) on the fuzzy vault scheme using 200
matching pairs of fuzzy vault sketches. The authors
were able to unlock (i.e., reconstruct the polynomial)
118 out of 200 pairs within a short period of time. We
note that this evaluation was performed on a specific
set of parameters already knowing that two stored
sketches are related. Our analysis, on the other hand,
is more general and can be applied to a wide variety
of parameters. It is also does not assume prior knowl-
edge of related sketches, but rather helps to identify
those records. (Poon and Miri, 2009) also describe
collusion attacks on the fuzzy vault scheme assuming
that the sketches are related. Finally, (Simoens et al.,
2009) introduced the notions of indistinguishability
and irreversibility for reusable sketches and showed
weaknesses of code-offset and permutation groups
constructions. We analyze other constructions with
respect to the indistinguishability property. (Kelk-
boom, 2010) also analyzes certain schemes.
6 CONCLUSIONS
This work investigates the reusability properties
of secure sketch and fuzzy extractor constructions.
Through new analysis we show that, in addition to
the schemes that have been previously shown to have
security weaknesses, other existing schemes do not
meet our security expectations. To mitigate the prob-
lem, we propose to use the computational setting.
Maintenance of a single key for all uses of such
schemes results in solutions with remarkable secu-
rity and usability improvements which are not possi-
ble otherwise. In particular, our general construction
works with any existing secure sketch and mitigates
information leakage associated with biometrics in the
standard model under generic hardness assumptions.
REFERENCES
Ballard, L., Kamara, S., Monrose, F., and Reiter, M. (2008).
Towards practical biometric key generation with ran-
domized biometric templates. In ACM CCS.
Blanton, M. and Hudelson, W. (2009). Biometric-based
non-transferable anonymous credentials. In ICICS,
pages 165–180.
Boyen, X. (2004). Reusable cryptographic fuzzy extractors.
In ACM CCS, pages 82–91.
Boyen, X., Dodis, Y., Katz, J., Ostrovsky, R., and Smith, A.
(2005). Secure remote authentication using biometric
data. In EUROCRYPT, pages 147–163.
Clancy, T., Kiyavash, N., and Lin, D. (2003). Secure
smartcard-based fingerprint authentication. In ACM
SIGMM Workshop on Biometrics Methods and Appli-
cations, pages 45–52.
Davida, G., Frankel, Y., and Matt, B. (1998). On enabling
secure applications through off-line biometric identi-
fication. In IEEE Symposium on Security and Privacy,
pages 148–157.
Dodis, Y., Katz, J., Reyzin, L., and Smith, A. (2006). Ro-
bust fuzzy extractors and authenticated key agreement
from close secrets. In CRYPTO, pages 232–250.
Dodis, Y., Ostrovsky, R., Reyzin, L., and Smith, A. (2008).
Fuzzy extractors: How to generate strong keys from
biometrics and other noisy data. SIAM Journal of
Computing, 38(1):97–139.
Dodis, Y., Reyzin, L., and Smith, A. (2004). Fuzzy extrac-
tors: How to generate strong keys from biometrics and
other noisy data. In EUROCRYPT, pages 523–540.
Dodis, Y. and Smith, A. (2005). Correcting errors with-
out leaking partial information. In ACM STOC, pages
654–663.
Juels, A. and Sudan, M. (2002). A fuzzy vault scheme. In
International Symposium on Information Theory.
Juels, A. and Wattenberg, M. (1999). A fuzzy commitment
scheme. In ACM CCS, pages 28–36.
Kelkboom, E. (2010). On the performance of helper data
template protection schemes. PhD thesis, University
of Twente.
Kholmatov, A. and Yanikoglu, B. (2008). Realization of
correlation attack against the fuzzy vault scheme. In
Proceedings of SPIE, volume 6819.
Naor, M. and Reingold, O. (1997). Number-theoretic con-
structions of efficient pseudo-random functions. In
IEEE FOCS, pages 458–467.
Nisan, N. and Ta-Shma, A. (1999). Extracting randomness:
A survey and new constructions. Journal of Computer
and System Sciences, 58:148–173.
Pankanti, S., Prabhakar, S., and Jain, A. (2002). On the in-
dividuality of fingerprints. IEEE Transactions on Pat-
tern Analysis and Machine Intelligence, 24(8):1010–
1025.
Poon, H. and Miri, A. (2009). A collusion attack on the
fuzzy vault scheme. ISC International Journal of In-
formation Security, 1(1):27–34.
Scheirer, W. and Boult, T. (2007). Cracking fuzzy vaults
and biometric encryption. In IEEE Biometrics Sym-
posium, pages 1–6.
Shparlinski, I. (2001). On the uniformity of distribution
of the Naor-Reingold pseudo-random function. Finite
Fields and Their Applications, 7(2):318–326.
Simoens, K., Tuyls, P., and Preneel, B. (2009). Privacy
weaknesses of biometric sketches. In IEEE Sympo-
sium on Security and Privacy, pages 188–203.
Smith, A. (2004). Maintaining secrecy when information
leakage is unavoidable. PhD dissertation, MIT.
ON THE (NON-)REUSABILITY OF FUZZY SKETCHES AND EXTRACTORS AND SECURITY IN THE
COMPUTATIONAL SETTING
77