• Documents
  • Authors
  • Tables
  • Log in
  • Sign up
  • MetaCart
  • DMCA
  • Donate

CiteSeerX logo

Advanced Search Include Citations
Advanced Search Include Citations | Disambiguate

DMCA

Fuzzy extractors: How to generate strong keys from biometrics and other noisy data (2008)

Cached

  • Download as a PDF

Download Links

  • [www.cs.ucla.edu]
  • [www.math.ucla.edu]
  • [eprint.iacr.org]
  • [cs-www.bu.edu]
  • [www.cs.bu.edu]
  • [www.cs.bu.edu]
  • [www.cs.ucla.edu]
  • [web.cs.ucla.edu]
  • [cs-www.bu.edu]
  • [www.cs.bu.edu]
  • [eprint.iacr.org]
  • [arxiv.org]
  • [arxiv.org]
  • [arxiv.org]
  • [arxiv.org]
  • [cs.nyu.edu]
  • [www.cs.nyu.edu]
  • [cs.nyu.edu]
  • [www.cse.psu.edu]
  • [www.cse.psu.edu]
  • [www.cse.psu.edu]
  • [eprint.iacr.org]
  • [www.iacr.org]
  • [www.iacr.org]
  • [www.cse.psu.edu]
  • [www.cse.psu.edu]

  • Other Repositories/Bibliography

  • DBLP
  • Save to List
  • Add to Collection
  • Correct Errors
  • Monitor Changes
by Yevgeniy Dodis , Rafail Ostrovsky , Leonid Reyzin , Adam Smith
Citations:535 - 38 self
  • Summary
  • Citations
  • Active Bibliography
  • Co-citation
  • Clustered Documents
  • Version History

Citations

859 Pseudorandom Generation from One-Way Functions." - Impagliazzo, Levin, et al. - 1989
845 Universal Classes of Hash Functions - Carter, Wegman - 1979
511 Theory and Practice of Error Control Coding. - Blahut - 1983
506 On the resemblance and containment of documents - Broder - 1988
494 A mathematical theory of communication. Bell System Technical Journal, 27. Song Chun Zhu, Ying Nian - Shannon - 1948
432 Protocols for secret key agreement by public discussion based on common information - Maurer - 1993
417 New Hash Functions and Their Use in Authentication and Set - Wegman, Carter - 1981
344 A Fuzzy Commitment Scheme - Juels, Wattenberg
342 Improved decoding of Reed-Solomon and algebraic-geometry codes - Guruswami, Sudan - 1999
323 U.M.: Generalized privacy amplification - Bennett, Brassard, et al. - 1915
304 A fuzzy vault scheme - Juels, Sudan - 2006
294 Introduction to Coding Theory, - Lint - 1999
271 Password security: A case history. - Morris, Thompson - 1979
242 D.: Randomness is linear in space - Nisan, Zuckerman - 1996
239 Concatenated Codes - Forney - 1966
234 J.-M.: Privacy amplification by public discussion - Bennett, Brassard, et al. - 1988
214 Ofman,“Multiplication of multidigit numbers on automata,” - Karatsuba, Y - 1963
167 A computational introduction to number theory and algebra. Cambridge university press - Shoup - 2009
159 Recent developments in explicit constructions of extractors - Shaltiel
148 On enabling secure applications through off-line biometric identification,” - Davida, Frankel, et al. - 1998 (Show Context)

Citation Context

...iven. Additionally, error tolerance was addressed only by brute force search. A formal approach to error tolerance in biometrics was taken by Juels and Wattenberg [15] (for less formal solutions, see =-=[8, 20, 10]-=-), who provided a simple way to tolerate errors in uniformly distributed passwords. Frykholm and Juels [12] extended this solution; our analysis is quite similar to theirs in the Hamming distance case...

145 Password hardening based on keystroke dynamics,” - Monrose, Reiter, et al. - 1999
136 zur Gathen and Jürgen Gerhard. Modern Computer Algebra - von - 1999
133 New Shielding Functions to Enhance Privacy and Prevent Misuse of Biometric Templates - Linnartz, Tuyls
130 A Proposal for an ISO Standard for Public Key Encryption (Version 2.1), manuscript, - Shoup
115 A new table of constant weight codes. - Brouwer, Shearer, et al. - 1990
99 Cryptographic key generation from voice - Monrose, Reiter, et al. - 2001
96 Reusable cryptographic fuzzy extractors,” - Boyen - 2004
86 Correcting Errors Beyond the Guruswami-Sudan Radius in Polynomial Time. - Parvaresh, Vardy - 2005
85 Extracting randomness: a survey and new constructions. - Nisan, Ta-Shma - 1999
78 Subquadratic-time factorization of polynomials over finite fields. - Kaltofen, Shoup - 1998
75 Set reconciliation with nearly optimal communication complexity - Minsky, Trachtengerg, et al. - 2003
68 A.: Robust fuzzy extractors and authenticated key agreement from close secrets - Dodis, Katz, et al. - 2006
67 Efficient cryptographic protocols based on noisy channels. - Crepeau - 1997
65 Correcting errors without leaking partial information. - Dodis, Smith - 2005
64 List Decoding of Error-Correcting Codes, - Guruswami - 2004
60 and Oded Goldreich. Unbiased bits from sources of weak randomness and probabilistic communication complexity - Chor - 1988
59 Simple and tight bounds for information reconciliation and privacy amplification - Renner, Wolf
58 List decoding algorithms for certain concatenated codes. - Guruswami, Sudan - 2000
53 On the relation of error correction and cryptography to an off-line biometric based identification scheme,” in - Davida, Frankel, et al. - 1999
50 Upper bounds for constantweight codes,” - Agrell, Vardy, et al. - 1999
41 Smooth renyi entropy and applications. - Renner, Wolf - 2004
35 Introduction to Coding Theory, - Bierbrauer - 2004
34 Secure Applications of Low-Entropy Keys. - Kelsey, Schneier, et al. - 1998
29 A new approach to information theory - Lipton - 1994
29 Secure Sketch for Biometric Templates. - Li, Sutcu, et al. - 2006
29 Reliable Biometric Authentication with Privacy Protection - Verbitskiy, Tuyls, et al.
28 Optimal error correction against computationally bounded noise - Micali, Peikert, et al.
26 Lower bounds for embedding edit distance into normed spaces - Andoni, Deza, et al.
25 Private codes or Succinct random codes that are (almost) perfect - Langberg - 2004
24 Error-tolerant password recovery. - Frykholm, Juels
24 Tight bounds for depth-two superconcentrators. In: - Radhakrishnan, Ta-Shma - 1997
24 Scalable set reconciliation - MINSKY, TRACHTENBERG - 2002
23 Using voice to generate cryptographic keys - Monrose, Reiter, et al. - 2001
17 Scrambling Adversarial Errors Using Few Random Bits, Optimal information reconciliation, and better private codes. - Smith - 2007
15 Error correction against computationally bounded adversaries, - Gopalan, Lipton, et al. - 2004
13 Claude Crepeau, and Marie-Helene Skubiszewska. Practical quantum oblivious transfer. - Bennett, Brassard - 1992
12 Error correction in the bounded storage model. - Ding - 2005
11 von zur Gathen and Jurgen Gerhard, Modern computer algebra - Joachim - 1999
10 Lecture notes on Algorithmic Introduction to Coding Theory: Chapter 12 - Sudan - 2002
9 List decoding with side information - Guruswami - 2003
8 Externalized fingerprint matching,” - Barral, Coron, et al. - 2004
8 Ostrovsky and Yuval Rabani. Low distortion embedding for edit distance - Rafail - 2007
8 Externalized fingerprint matching. Cryptology ePrint Archive, Report 2004/021 - Barral, Coron, et al. - 2004
7 Generalized Coset Schemes for the Wire-Tap Channel: Application to Biometrics - Cohen, Zémor - 2004
6 Shigeichi Hirasawa, and Toshihiko Namekawa. A method for solving key equation for decoding Goppa codes - Sugiyama, Kasahara - 1975
6 On the resemblance and containment of documents. Compression and Complexity of Sequences - Broder - 1997
6 An implementation of syndrome encoding and decoding for binary - Harmon, Johnson, et al. - 2006
5 Geometrical Cryptography - Csirmaz, Katona
5 Reconciliation puzzles - Chauhan, Trachtenberg - 2004
5 Fuzzy extractors - Dodis, Reyzin, et al. - 2007
5 Protecting keys with personal entropy. - Ellison, Hall, et al. - 2000
4 Vadym Fedyukovych and Qiming Li. Secure Sketch for Multi-Set Difference. Cryptology ePrint Archive, Report 2006/090 - Chang - 2006
4 Entropy Loss is Maximal for Uniform Inputs - Reyzin
3 Passwords: Beyond the Terminal Interaction Model - Frykholm
3 Scrambling aversarial errors using few random bits - Smith
3 A Fuzzy Vault Scheme [J] Designs, Codes and Cryptography (2006), p.237 - Juels, Sudan
2 remote authentication using biometric data - Smith - 2005
2 Using voice to generate cryptographic keys. In 2001: A Speaker Odyssey. The Speaker Recognition Workshop - Monrose, Reiter, et al. - 2001
1 Andoni and Robi Krauthgamer. The computational hardness of estimating edit distance - Alexandr
1 The SKS OpenPGP key server v1.0.5 - Minsky - 2004
1 33 [CW79] [CZ04] [DFMP99] [DGL04] [Din05] [DKRS06] [DORS06] [DRS04] [DRS07] [DS05] [EHMS00] [FJ01 - Chauhan, Trachtenberg - 2004
1 33 [CFL06] [CG88] [CK03] [CL06] [Cré97] [CT04] [CW79] [CZ04] [DFMP99] [DGL04] [Din05] [DKRS06] [DORS06] Andries - Brouwer, Shearer, et al. - 1990
1 29 [CW79] [CZ04] [DFMP99] [Din05] [DRS04] [EHMS00] [FJ01 - Chauhan, Trachtenberg - 2004
Powered by: Apache Solr
  • About CiteSeerX
  • Submit and Index Documents
  • Privacy Policy
  • Help
  • Data
  • Source
  • Contact Us

Developed at and hosted by The College of Information Sciences and Technology

© 2007-2019 The Pennsylvania State University