Your browser does not support JavaScript!
http://iet.metastore.ingenta.com
1887

How to strongly link data and its medium: the paper case

How to strongly link data and its medium: the paper case

For access to this article, please select a purchase option:

Buy article PDF
£12.50
(plus tax if applicable)
Buy Knowledge Pack
10 articles for £75.00
(plus taxes if applicable)

IET members benefit from discounts to all IET publications and free access to E&T Magazine. If you are an IET member, log in to your account and the discounts will automatically be applied.

Learn more about IET membership 

Recommend Title Publication to library

You must fill out fields marked with: *

Librarian details
Name:*
Email:*
Your details
Name:*
Email:*
Department:*
Why are you recommending this title?
Select reason:
 
 
 
 
 
IET Information Security — Recommend this title to your library

Thank you

Your recommendation has been sent to your librarian.

Establishing a strong link between the paper medium and the data represented on it is an interesting alternative to defeat unauthorised copy and content modification attempts. Many applications would benefit from it, such as show tickets, contracts, banknotes or medical prescripts. In this study, the authors present a low-cost solution that establishes such a link by combining digital signatures, physically unclonable functions and fuzzy extractors. The proposed protocol provides two levels of security that can be used according to the time available for verifying the signature and the trust in the paper holder. In practice, this solution uses ultra-violet fibres that are poured into the paper mixture. Fuzzy extractors are then used to build identifiers for each sheet of paper and a digital signature is applied to the combination of these identifiers and the data to be protected from copy and modification. The authors additionally provide a careful statistical analysis of the robustness and amount of randomness reached by the extractors. The authors conclude that identifiers of 72 bits can be derived, which is assumed to be sufficient for the proposed application. However, more randomness, robustness and unclonability could be obtained at the cost of a more expensive process, keeping exactly the same methodology.

References

    1. 1)
      • Clarkson, W., Weyrich, T., Finkelstein, A., Heninger, N., Alex Halderman, J., Felten, E.W.: `Fingerprinting blank paper using commodity scanners', Porc. IEEE Symp. on Security and Privacy, May 2009.
    2. 2)
      • Y. Dodis , R. Ostrovsky , L. Reyzin , A. Smith . Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. SIAM J. Comput. , 1 , 97 - 139
    3. 3)
      • R. Pappu , B. Recht , J. Taylor , N. Gershenfeld . Physical one-way functions. Science , 2026 - 2030
    4. 4)
      • Pappu, R.: `Physical one-way functions', 2001, PhD, .
    5. 5)
      • Ingenia Technology Ltd.: http://www.ingeniatechnology.com.
    6. 6)
      • F.M.J. Willems , Y.M. Shtarkov , T.J. Tjalkens . The context-tree weighting method: basic properties. IEEE Trans. Inf. Theory , 653 - 664
    7. 7)
      • A.J. Menezes , P.C. Van Oorschot , S.A. Vanstone . (1997) Handbook of applied cryptography.
    8. 8)
      • Arjo Wiggins Security Division: http://www.security.arjowiggins.com/.
    9. 9)
      • P. Tuyls , B. Ŝkorić , T. Kevenaar . (2007) Security with noisy data: private biometrics, secure key storage and anti-counterfeiting.
    10. 10)
      • F. Willems . The context-tree weighting method: extensions. IEEE Trans. Inf. Theory , 792 - 798
    11. 11)
      • Public key cryptography for the financial services industry, the elliptic curve digital signature algorithm (ECDSA). ANSI
    12. 12)
      • J. Walker . Ent: a pseudorandom number sequence test program.
    13. 13)
      • Tuyls, P., Jan Schrijen, G., Ŝkorić, B., van Geloven, J., Verhaegh, N., Wolters, R.: `Read-proof hardware from protective coatings', Cryptographic Hardware and Embedded Systems – CHES'06, 2006, p. 369–383, (LNCS, 4249).
    14. 14)
      • F. Willems , Y. Shtarkov , T. Tjalkens . Reflections on “the context-tree weighting method: basic properties”.
    15. 15)
      • Zhu, B., Wu, J., Kankanhalli, M.S.: `Print signatures for document authentication', Proc. Tenth ACM Conf. on Computer and Communications Security, 2003, p. 145–153.
    16. 16)
      • International Organization for Standardization – ISO: ‘Information technology International –symbology representation – Datamatrix.’ ISO/IEC, 2000, vol. 16022, p. 2000(E).
    17. 17)
      • Coron, J.-S., Naccache, D.: `An accurate evaluation of maurer's universal test', Selected Areas in Cryptography – SAC'98, 1988, p. 57–71, (LNCS, 1556).
    18. 18)
      • J.D.R. Buchanan , R.P. Cowburn , A.-V. Jausovec . Fingerprinting documents and packages. Nature
    19. 19)
      • Unibar Inc: ‘Bar code page’. http://www.adams1.com/stack.html.
    20. 20)
      • Coron, J.-S.: `On the security of random sources', Public Key Cryptography – PKC'99, 1999, p. 29–42, (LNCS, 1560).
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2009.0032
Loading

Related content

content/journals/10.1049/iet-ifs.2009.0032
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading
This is a required field
Please enter a valid email address