Paper 2016/1100

Pseudoentropic Isometries: A New Framework for Fuzzy Extractor Reusability

Quentin Alamélou, Paul-Edmond Berthier, Chloé Cachet, Stéphane Cauchie, Benjamin Fuller, Philippe Gaborit, and Sailesh Simhadri

Abstract

Fuzzy extractors (Dodis \textit{et al.}, Eurocrypt 2004) turn a noisy secret into a stable, uniformly distributed key. \textit{Reusable} fuzzy extractors remain secure when multiple keys are produced from a single noisy secret (Boyen, CCS 2004). Boyen proved that any information-theoretically secure reusable fuzzy extractor is subject to strong limitations. Simoens \textit{et al.} (IEEE S\&P, 2009) then showed deployed constructions suffer severe security breaks when reused. Canetti \textit{et al.} (Eurocrypt 2016) proposed using computational security to sidestep this problem. They constructed a computationally secure reusable fuzzy extractor for the Hamming metric that corrects a \emph{sublinear} fraction of errors. We introduce a generic approach to constructing reusable fuzzy extractors. We define a new primitive called a \emph{reusable pseudoentropic isometry} that projects an input metric space to an output metric space. This projection preserves distance and entropy even if the same input is mapped to multiple output metric spaces. A reusable pseudoentropy isometry yields a reusable fuzzy extractor by 1) randomizing the noisy secret using the isometry and 2) applying a traditional fuzzy extractor to derive a secret key. We propose reusable pseudoentropic isometries for the set difference and Hamming metrics. The set difference construction is built from composable digital lockers (Canetti and Dakdouk, Eurocrypt 2008) yielding the first reusable fuzzy extractor that corrects a {\it linear} fraction of errors. For the Hamming metric, we show that the second construction of Canetti \textit{et al.} (Eurocrypt 2016) can be seen as an instantiation of our framework. In both cases, the pseudoentropic isometry's reusability requires noisy secrets distributions to have entropy in each symbol of the alphabet. Lastly, we implement our set difference solution and describe two use cases.

Note: changing format

Metadata
Available format(s)
PDF
Publication info
Preprint. MINOR revision.
Keywords
fuzzy extractorsreusabilityreusable pseudoentropic isometry
Contact author(s)
chloe cachet @ gmail com
History
2018-03-05: last of 8 revisions
2016-11-23: received
See all versions
Short URL
https://ia.cr/2016/1100
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2016/1100,
      author = {Quentin Alamélou and Paul-Edmond Berthier and Chloé Cachet and Stéphane Cauchie and Benjamin Fuller and Philippe Gaborit and Sailesh Simhadri},
      title = {Pseudoentropic Isometries: A New Framework for Fuzzy Extractor Reusability},
      howpublished = {Cryptology ePrint Archive, Paper 2016/1100},
      year = {2016},
      note = {\url{https://eprint.iacr.org/2016/1100}},
      url = {https://eprint.iacr.org/2016/1100}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.