729 research outputs found

    Conception de protocoles cryptographiques préservant la vie privée pour les services mobiles sans contact

    Get PDF
    The increasing number of worldwide mobile platforms and the emergence of new technologies such as the NFC (Near Field Communication) lead to a growing tendency to build a user's life depending on mobile phones. This context brings also new security and privacy challenges. In this thesis, we pay further attention to privacy issues in NFC services as well as the security of the mobile applications private data and credentials namely in Trusted Execution Environments (TEE). We first provide two solutions for public transport use case: an m-pass (transport subscription card) and a m-ticketing validation protocols. Our solutions ensure users' privacy while respecting functional requirements of transport operators. To this end, we propose new variants of group signatures and the first practical set-membership proof that do not require pairing computations at the prover's side. These novelties significantly reduce the execution time of such schemes when implemented in resource constrained environments. We implemented the m-pass and m-ticketing protocols in a standard SIM card: the validation phase occurs in less than 300ms whilst using strong security parameters. Our solutions also work even when the mobile is switched off or the battery is flat. When these applications are implemented in TEE, we introduce a new TEE migration protocol that ensures the privacy and integrity of the TEE credentials and user's private data. We construct our protocol based on a proxy re-encryption scheme and a new TEE model. Finally, we formally prove the security of our protocols using either game-based experiments in the random oracle model or automated model checker of security protocols.Avec l'Ă©mergence de nouvelles technologies telles que le NFC (Communication Ă  champ proche) et l'accroissement du nombre de plates-formes mobiles, les tĂ©lĂ©phones mobiles vont devenir de plus en plus indispensables dans notre vie quotidienne. Ce contexte introduit de nouveaux dĂ©fis en termes de sĂ©curitĂ© et de respect de la vie privĂ©e. Dans cette thĂšse, nous nous focalisons sur les problĂ©matiques liĂ©es au respect de la vie privĂ©e dans les services NFC ainsi qu’à la protection des donnĂ©es privĂ©es et secrets des applications mobiles dans les environnements d'exĂ©cution de confiance (TEE). Nous fournissons deux solutions pour le transport public: une solution utilisant des cartes d'abonnement (m-pass) et une autre Ă  base de tickets Ă©lectroniques (m-ticketing). Nos solutions prĂ©servent la vie privĂ©e des utilisateurs tout en respectant les exigences fonctionnelles Ă©tablies par les opĂ©rateurs de transport. À cette fin, nous proposons de nouvelles variantes de signatures de groupe ainsi que la premiĂšre preuve pratique d’appartenance Ă  un ensemble, Ă  apport nul de connaissance, et qui ne nĂ©cessite pas de calculs de couplages du cĂŽtĂ© du prouveur. Ces amĂ©liorations permettent de rĂ©duire considĂ©rablement le temps d'exĂ©cution de ces schĂ©mas lorsqu’ils sont implĂ©mentĂ©s dans des environnements contraints par exemple sur carte Ă  puce. Nous avons dĂ©veloppĂ© les protocoles de m-passe et de m-ticketing dans une carte SIM standard : la validation d'un ticket ou d'un m-pass s'effectue en moins de 300ms et ce tout en utilisant des tailles de clĂ©s adĂ©quates. Nos solutions fonctionnent Ă©galement lorsque le mobile est Ă©teint ou lorsque sa batterie est dĂ©chargĂ©e. Si les applications s'exĂ©cutent dans un TEE, nous introduisons un nouveau protocole de migration de donnĂ©es privĂ©es, d'un TEE Ă  un autre, qui assure la confidentialitĂ© et l'intĂ©gritĂ© de ces donnĂ©es. Notre protocole est fondĂ© sur l’utilisation d’un schĂ©ma de proxy de rechiffrement ainsi que sur un nouveau modĂšle d’architecture du TEE. Enfin, nous prouvons formellement la sĂ©curitĂ© de nos protocoles soit dans le modĂšle calculatoire pour les protocoles de m-pass et de ticketing soit dans le modĂšle symbolique pour le protocole de migration de donnĂ©es entre TEE

    A Computational Architecture Based on RFID Sensors for Traceability in Smart Cities

    Get PDF
    Information Technology and Communications (ICT) is presented as the main element in order to achieve more efficient and sustainable city resource management, while making sure that the needs of the citizens to improve their quality of life are satisfied. A key element will be the creation of new systems that allow the acquisition of context information, automatically and transparently, in order to provide it to decision support systems. In this paper, we present a novel distributed system for obtaining, representing and providing the flow and movement of people in densely populated geographical areas. In order to accomplish these tasks, we propose the design of a smart sensor network based on RFID communication technologies, reliability patterns and integration techniques. Contrary to other proposals, this system represents a comprehensive solution that permits the acquisition of user information in a transparent and reliable way in a non-controlled and heterogeneous environment. This knowledge will be useful in moving towards the design of smart cities in which decision support on transport strategies, business evaluation or initiatives in the tourism sector will be supported by real relevant information. As a final result, a case study will be presented which will allow the validation of the proposal

    Tokenisation Blacklisting Using Linkable Group Signatures

    Get PDF

    An Enhancement of Security Standards based on Pseudonyms

    Get PDF
    ABSTRACT: Nowadays, numerous mobile terminals have been released into market with NFC which stands for Near Field Communication. The smart devices equipped with NFC have made to improve the effective utility range of NFC. Particularly, NFC electronic payment is expected to take place of credit cards in epayment. Regarding that, it is necessary to direct the attention of security issues in NFC. At present, the security standards make use of user's public key at a fixed value in key agreement process. The message's relevancy can be obtained at the public key of NFC. Based on, malicious attacker can form a profile by collecting the required messages which leads to the infringement of privacy of user. The planned work presents conditional privacy protection method based on pseudonyms to overcome the problems mentioned earlier. Two users can communicate to each other based on some set of rules by sending the conditional privacy preserved Protocol Data Unit through NFC terminals. Additionally, the communicating party's identity can be computed to resolve problem if occurs. The proposal is implemented in hardware using ARM 7processor and NFC readers. It works well in decreasing the update cost and computation overhead by taking the merit of physical characteristics of NFC

    Privacy-preserving E-ticketing Systems for Public Transport Based on RFID/NFC Technologies

    Get PDF
    Pervasive digitization of human environment has dramatically changed our everyday lives. New technologies which have become an integral part of our daily routine have deeply affected our perception of the surrounding world and have opened qualitatively new opportunities. In an urban environment, the influence of such changes is especially tangible and acute. For example, ubiquitous computing (also commonly referred to as UbiComp) is a pure vision no more and has transformed the digital world dramatically. Pervasive use of smartphones, integration of processing power into various artefacts as well as the overall miniaturization of computing devices can already be witnessed on a daily basis even by laypersons. In particular, transport being an integral part of any urban ecosystem have been affected by these changes. Consequently, public transport systems have undergone transformation as well and are currently dynamically evolving. In many cities around the world, the concept of the so-called electronic ticketing (e-ticketing) is being extensively used for issuing travel permissions which may eventually result in conventional paper-based tickets being completely phased out already in the nearest future. Opal Card in Sydney, Oyster Card in London, Touch & Travel in Germany and many more are all the examples of how well the e-ticketing has been accepted both by customers and public transport companies. Despite numerous benefits provided by such e-ticketing systems for public transport, serious privacy concern arise. The main reason lies in the fact that using these systems may imply the dramatic multiplication of digital traces left by individuals, also beyond the transport scope. Unfortunately, there has been little effort so far to explicitly tackle this issue. There is still not enough motivation and public pressure imposed on industry to invest into privacy. In academia, the majority of solutions targeted at this problem quite often limit the real-world pertinence of the resultant privacy-preserving concepts due to the fact that inherent advantages of e-ticketing systems for public transport cannot be fully leveraged. This thesis is aimed at solving the aforementioned problem by providing a privacy-preserving framework which can be used for developing e-ticketing systems for public transport with privacy protection integrated from the outset. At the same time, the advantages of e-ticketing such as fine-grained billing, flexible pricing schemes, and transparent use (which are often the main drivers for public to roll out such systems) can be retained

    Passengers information in public transport and privacy: Can anonymous tickets prevent tracking?

    Get PDF
    Abstract Modern public transportation companies often record large amounts of information. Privacy can be safeguarded by discarding nominal tickets, or introducing anonymization techniques. But is anonymity at all possible when everything is recorded? In this paper we discuss travel information management in the public transport scenario and we present a revealing case study (relative to the city of Cesena, Italy), showing that even anonymous 10-ride bus tickets may betray a user's privacy expectations. We also propose a number of recommendations for the design and management of public transport information systems, aimed at preserving the users’ privacy, while retaining the useful analysis features enabled by the e-ticketing technology
    • 

    corecore