Abstract
One interesting and important challenge for the cryptologic community is that of providing secure authentication and identification for unassisted humans. There are a range of protocols for secure identification which require various forms of trusted hardware or software, aimed at protecting privacy and financial assets. But how do we verify our identity, securely, when we don’t have or don’t trust our smart card, palmtop, or laptop?
In this paper, we provide definitions of what we believe to be reasonable goals for secure human identification. We demonstrate that existing solutions do not meet these reasonable definitions. Finally, we provide solutions which demonstrate the feasibility of the security conditions attached to our definitions, but which are impractical for use by humans.
Chapter PDF
Similar content being viewed by others
Keywords
These keywords were added by machine and not by the authors. This process is experimental and the keywords may be updated as the learning algorithm improves.
References
Fiat, A., Shamir, A.: How to prove yourself: Practical solutions to identification and signature problems. In Odlyzko, A.M., ed.: Advances in Cryptology—CRYPTO’ 86. Volume 263 of Lecture Notes in Computer Science., Springer-Verlag, 1987 (1986) 186–194
Lamport, L.: Password authentication with insecure communication. Communications of the ACM 24 (1981)
Matsumoto, T., Imai, H.: Human identification through insecure channel. In Davies, D.W., ed.: Advances in Cryptology—EUROCRYPT 91. Volume 547 of Lecture Notes in Computer Science., Springer-Verlag (1991) 409–421
Wang, C.H., Hwang, T., Tsai, J.J.: On the Matsumoto and Imai’s human identification scheme. In Guillou, L.C., Quisquater, J.J., eds.: Advances in Cryptology—EUROCRYPT 95. Volume 921 of Lecture Notes in Computer Science., Springer-Verlag (1995) 382–392
Matsumoto, T.: Human-computer cryptography: An attempt. In Neuman, C., ed.: 3rd ACM Conference on Computer and Communications Security, New Delhi, India, ACM Press (1996) 68–75
Naor, M., Pinkas, B.: Visual authentication and identification. In Kaliski Jr., B.S., ed.: Advances in Cryptology—CRYPTO’ 97. Volume 1294 of Lecture Notes in Computer Science., Springer-Verlag (1997) 322–336
Goldreich, O.: Foundations of cryptography (fragments of a book). Available electronically at http://theory.lcs.mit.edu/~oded/frag.html (1998)
Håstad, J.: Some optimal inapproximability results. In: Proceedings of the Twenty-Ninth Annual ACM Symposium on Theory of Computing, El Paso, Texas (1997) 1–10
Kearns, M.: Efficient noise-tolerant learning from statistical queries. In: Proceedings of the Twenty-Fifth Annual ACM Symposium on the Theory of Computing, San Diego, California (1993) 392–401
Blum, A., Furst, M., Kearns, M., Lipton, R.J.: Cryptographic primitives based on hard learning problems. In Stinson, D.R., ed.: Advances in Cryptology—CRYPTO’ 93. Volume 773 of Lecture Notes in Computer Science., Springer-Verlag (1993) 278–291
Blum, A., Kalai, A., Wasserman, H.: Noise-tolerant learning, the parity problem, and the statistical query model. In: Proceedings of the Thirty-Second Annual ACM Symposium on Theory of Computing, Portland, Oregon (2000)
McEliece, R.J.: A public-key cryptosystem based on algebraic coding theory. Technical report, Jet Propulsion Laboratory (1978) Deep Space Network Progress Report.
Blum, M., Luby, M., Rubinfeld, R.: Self-testing/correcting with applications to numerical problems. In: Proceedings of the Twenty Second Annual ACM Symposium on Theory of Computing, Baltimore, Maryland (1990) 73–83
Author information
Authors and Affiliations
Editor information
Editors and Affiliations
Rights and permissions
Copyright information
© 2001 Springer-Verlag Berlin Heidelberg
About this paper
Cite this paper
Hopper, N.J., Blum, M. (2001). Secure Human Identification Protocols. In: Boyd, C. (eds) Advances in Cryptology — ASIACRYPT 2001. ASIACRYPT 2001. Lecture Notes in Computer Science, vol 2248. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-45682-1_4
Download citation
DOI: https://doi.org/10.1007/3-540-45682-1_4
Published:
Publisher Name: Springer, Berlin, Heidelberg
Print ISBN: 978-3-540-42987-6
Online ISBN: 978-3-540-45682-7
eBook Packages: Springer Book Archive