{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,2,1]],"date-time":"2024-02-01T12:37:57Z","timestamp":1706791077581},"reference-count":51,"publisher":"Wiley","issue":"5","license":[{"start":{"date-parts":[[2010,6,9]],"date-time":"2010-06-09T00:00:00Z","timestamp":1276041600000},"content-version":"vor","delay-in-days":0,"URL":"http:\/\/onlinelibrary.wiley.com\/termsAndConditions#vor"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["Security Comm Networks"],"published-print":{"date-parts":[[2011,5]]},"abstract":"Abstract<\/jats:title>Biometrics make human identification possible with a sample of a biometric trait and an associated database. Classical identification techniques lead to privacy concerns. This paper introduces a new method to identify someone using his biometrics in an encrypted way. Our construction combines Bloom Filters with Storage and Locality\u2010Sensitive Hashing. We apply this error\u2010tolerant scheme, in a Hamming space, to achieve biometric identification in an efficient way. This is the first non\u2010trivial identification scheme dealing with fuzziness and encrypted data. Copyright \u00a9 2010 John Wiley & Sons, Ltd.<\/jats:p>","DOI":"10.1002\/sec.206","type":"journal-article","created":{"date-parts":[[2010,6,9]],"date-time":"2010-06-09T07:55:55Z","timestamp":1276070155000},"page":"548-562","source":"Crossref","is-referenced-by-count":34,"title":["Identification with encrypted biometric data"],"prefix":"10.1002","volume":"4","author":[{"given":"Julien","family":"Bringer","sequence":"first","affiliation":[]},{"given":"Herv\u00e9","family":"Chabanne","sequence":"additional","affiliation":[]},{"given":"Bruno","family":"Kindarji","sequence":"additional","affiliation":[]}],"member":"311","published-online":{"date-parts":[[2011,4,19]]},"reference":[{"key":"e_1_2_10_2_2","doi-asserted-by":"crossref","unstructured":"BringerJ ChabanneH KindarjiB.Error\u2010Tolerant Searchable Encryption.IEEE International Conference on Communication (ICC'09) 2009.","DOI":"10.1109\/ICC.2009.5199004"},{"key":"e_1_2_10_3_2","doi-asserted-by":"crossref","unstructured":"JainAK NandakumarK NagarA.Biometric template security.EURASIP Journal on Advances in Signal Processing (Jan. 2008) pp1\u201317 2008.","DOI":"10.1155\/2008\/579416"},{"key":"e_1_2_10_4_2","unstructured":"JainAK RossA UludagU.Biometric template security: challenges and solutions.Proceedings of 13th European Signal Processing Conference (EUSIPCO) Antalya Turkey 2005."},{"key":"e_1_2_10_5_2","doi-asserted-by":"publisher","DOI":"10.1016\/S0031-3203(01)00247-3"},{"key":"e_1_2_10_6_2","doi-asserted-by":"publisher","DOI":"10.1109\/34.244676"},{"key":"e_1_2_10_7_2","unstructured":"JainAK PrabhakarS HongL PankantiS.Fingercode: a filterbank for fingerprint representation and matching.IEEE Computer Society Conference on Computer Vision and Pattern Recognition (CVPR'99)\u2010 Volume 2 pp 2187 2009."},{"key":"e_1_2_10_8_2","first-page":"436","volume-title":"AVBPA","author":"Tuyls P","year":"2005"},{"key":"e_1_2_10_9_2","doi-asserted-by":"crossref","unstructured":"DodisY ReyzinL SmithA.Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. Cachin and Camenisch [49]523\u2013540.","DOI":"10.1007\/978-3-540-24676-3_31"},{"key":"e_1_2_10_10_2","doi-asserted-by":"crossref","unstructured":"JuelsA WattenbergM.A fuzzy commitment scheme.ACM Conference on Computer and Communications Security 1999;28\u201336.","DOI":"10.1145\/319709.319714"},{"key":"e_1_2_10_11_2","doi-asserted-by":"publisher","DOI":"10.1109\/TIFS.2007.902022"},{"key":"e_1_2_10_12_2","first-page":"927","volume-title":"ICB, Lecture Notes in Computer Science","author":"Nandakumar K","year":"2007"},{"key":"e_1_2_10_13_2","doi-asserted-by":"publisher","DOI":"10.1109\/TC.2006.138"},{"key":"e_1_2_10_14_2","doi-asserted-by":"publisher","DOI":"10.1109\/TIT.2006.872861"},{"key":"e_1_2_10_15_2","doi-asserted-by":"publisher","DOI":"10.1109\/TIFS.2008.2002937"},{"key":"e_1_2_10_16_2","doi-asserted-by":"publisher","DOI":"10.1016\/j.scico.2008.09.016"},{"key":"e_1_2_10_17_2","first-page":"1","article-title":"Securing fingerprint template: fuzzy vault with minutiae descriptors","author":"Nagar A","year":"2008","journal-title":"ICPR, IEEE"},{"key":"e_1_2_10_18_2","first-page":"180","article-title":"An application of the Naccache\u2010Stern knapsack cryptosystem to biometric authentication","author":"Bringer J","year":"2007","journal-title":"AutoID, IEEE"},{"key":"e_1_2_10_19_2","first-page":"96","volume-title":"ACISP, Lecture Notes in Computer Science","author":"Bringer J","year":"2007"},{"key":"e_1_2_10_20_2","first-page":"175","volume-title":"CANS, Lecture Notes in Computer Science","author":"Bringer J","year":"2007"},{"key":"e_1_2_10_21_2","doi-asserted-by":"publisher","DOI":"10.1007\/11761679_31"},{"key":"e_1_2_10_22_2","first-page":"56","volume-title":"ISPEC, Lecture Notes in Computer Science","author":"Tang Q","year":"2008"},{"key":"e_1_2_10_23_2","first-page":"899","volume-title":"ICB, Lecture Notes in Computer Science","author":"Upmanyu M","year":"2009"},{"key":"e_1_2_10_24_2","first-page":"109","volume-title":"AFRICACRYPT, Lecture Notes in Computer Science","author":"Bringer J","year":"2008"},{"key":"e_1_2_10_25_2","first-page":"219","volume-title":"IWSEC, Lecture Notes in Computer Science","author":"Bringer J","year":"2008"},{"key":"e_1_2_10_26_2","doi-asserted-by":"publisher","DOI":"10.1201\/9781420035315.ch39"},{"key":"e_1_2_10_27_2","doi-asserted-by":"publisher","DOI":"10.1109\/TIFS.2008.920726"},{"key":"e_1_2_10_28_2","doi-asserted-by":"crossref","unstructured":"BonehD Di CrescenzoG OstrovskyR PersianoG.Public key encryption with keyword search. Cachin and Camenisch[49];506\u2013522.","DOI":"10.1007\/978-3-540-24676-3_30"},{"key":"e_1_2_10_29_2","unstructured":"GohEJ.Secure indexes. Cryptology ePrint Archive Report 2003\/2162003.http:\/\/eprint.iacr.org\/2003\/216\/"},{"key":"e_1_2_10_30_2","first-page":"132","article-title":"New constructions and practical applications for private stream searching (extended abstract)","author":"Bethencourt J","year":"2006","journal-title":"IEEE Symposium on Security and Privacy"},{"key":"e_1_2_10_31_2","first-page":"184","volume-title":"EuroPKI","author":"Byun JW","year":"2006"},{"key":"e_1_2_10_32_2","first-page":"298","volume-title":"ICCSA","author":"Khader D","year":"2006"},{"key":"e_1_2_10_33_2","doi-asserted-by":"crossref","unstructured":"RyuEK TakagiT.Efficient conjunctive keyword\u2010searchable encryption. AINA Workshops (1) 2007;409\u2013414(IEEE Computer Society).","DOI":"10.1109\/AINAW.2007.166"},{"key":"e_1_2_10_34_2","first-page":"50","volume-title":"CRYPTO","author":"Boneh D","year":"2007"},{"key":"e_1_2_10_35_2","first-page":"604","article-title":"Approximate nearest neighbors: towards removing the curse of dimensionality","author":"Indyk P","year":"1998","journal-title":"Symposium on the Theory of Computing"},{"key":"e_1_2_10_36_2","first-page":"614","article-title":"Efficient search for approximate nearest neighbor in high dimensional spaces","author":"Kushilevitz E","year":"1998","journal-title":"Symposium on the Theory of Computing"},{"key":"e_1_2_10_37_2","article-title":"Distance\u2010sensitive Bloom filters","author":"Kirsch A","year":"2006","journal-title":"Algorithm Engineering & Experiments"},{"key":"e_1_2_10_38_2","doi-asserted-by":"publisher","DOI":"10.1145\/1327452.1327494"},{"key":"e_1_2_10_39_2","doi-asserted-by":"publisher","DOI":"10.1145\/362686.362692"},{"key":"e_1_2_10_40_2","doi-asserted-by":"publisher","DOI":"10.1016\/0022-0000(84)90070-9"},{"key":"e_1_2_10_41_2","first-page":"10","article-title":"A public key cryptosystem and a signature scheme based on discrete logarithms","author":"El Gamal T","year":"1984","journal-title":"CRYPTO"},{"key":"e_1_2_10_42_2","doi-asserted-by":"crossref","unstructured":"PaillierP.Public\u2010key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology Proceedings of EUROCRYPT'99 LCNS Vol. 1592 Springer: Berlin\/Heidelberg 1999;223\u2013238.","DOI":"10.1007\/3-540-48910-X_16"},{"key":"e_1_2_10_43_2","doi-asserted-by":"publisher","DOI":"10.1145\/293347.293350"},{"key":"e_1_2_10_44_2","first-page":"151","article-title":"Protecting data privacy in private information retrieval schemes","author":"Gertner Y","year":"1998","journal-title":"STOC"},{"key":"e_1_2_10_45_2","first-page":"803","volume-title":"ICALP, Lecture Notes in Computer Science","author":"Gentry C","year":"2005"},{"key":"e_1_2_10_46_2","first-page":"314","volume-title":"An oblivious transfer protocol with log\u2010squared communication","author":"Lipmaa H","year":"2005"},{"key":"e_1_2_10_47_2","unstructured":"GasarchWI.A survey on private information retrieval.http:\/\/www.cs.umd.edu\/gasarch\/pir\/pir.html"},{"key":"e_1_2_10_48_2","doi-asserted-by":"crossref","unstructured":"OstrovskyR ShoupV.Private information storage (extended abstract). STOC1997;294\u2013303.","DOI":"10.1145\/258533.258606"},{"key":"e_1_2_10_49_2","unstructured":"OstrovskyR Skeith III WE. Algebraic lower bounds for computing on encrypted data. Cryptology ePrint Archive Report 2007\/0642007.http:\/\/eprint.iacr.org\/"},{"key":"e_1_2_10_50_2","volume-title":"Advances in Cryptology\u2013EUROCRYPT 2004","author":"Cachinquery C","year":"2004"},{"key":"e_1_2_10_51_2","doi-asserted-by":"publisher","DOI":"10.1145\/359168.359176"},{"key":"e_1_2_10_52_2","doi-asserted-by":"publisher","DOI":"10.1007\/3-540-44750-4_27"}],"container-title":["Security and Communication Networks"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/api.wiley.com\/onlinelibrary\/tdm\/v1\/articles\/10.1002%2Fsec.206","content-type":"unspecified","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/pdf\/10.1002\/sec.206","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2023,10,7]],"date-time":"2023-10-07T18:33:41Z","timestamp":1696703621000},"score":1,"resource":{"primary":{"URL":"https:\/\/onlinelibrary.wiley.com\/doi\/10.1002\/sec.206"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2011,4,19]]},"references-count":51,"journal-issue":{"issue":"5","published-print":{"date-parts":[[2011,5]]}},"alternative-id":["10.1002\/sec.206"],"URL":"https:\/\/doi.org\/10.1002\/sec.206","archive":["Portico"],"relation":{},"ISSN":["1939-0114","1939-0122"],"issn-type":[{"value":"1939-0114","type":"print"},{"value":"1939-0122","type":"electronic"}],"subject":[],"published":{"date-parts":[[2011,4,19]]}}}