1,157 research outputs found

    I2PA, U-prove, and Idemix: An Evaluation of Memory Usage and Computing Time Efficiency in an IoT Context

    Full text link
    The Internet of Things (IoT), in spite of its innumerable advantages, brings many challenges namely issues about users' privacy preservation and constraints about lightweight cryptography. Lightweight cryptography is of capital importance since IoT devices are qualified to be resource-constrained. To address these challenges, several Attribute-Based Credentials (ABC) schemes have been designed including I2PA, U-prove, and Idemix. Even though these schemes have very strong cryptographic bases, their performance in resource-constrained devices is a question that deserves special attention. This paper aims to conduct a performance evaluation of these schemes on issuance and verification protocols regarding memory usage and computing time. Recorded results show that both I2PA and U-prove present very interesting results regarding memory usage and computing time while Idemix presents very low performance with regard to computing time

    Cryptographic Protection of Digital Identity

    Get PDF
    DizertačnĂ­ prĂĄce se zabĂœvĂĄ kryptografickĂœmi schĂ©maty zvyĆĄujĂ­cĂ­ ochranu soukromĂ­ uĆŸivatelĆŻ v systĂ©mech ƙízenĂ­ pƙístupu a sběru dat. V současnosti jsou systĂ©my fyzickĂ©ho ƙízenĂ­ pƙístupu na bĂĄzi čipovĂœch karet vyuĆŸĂ­vĂĄny tĂ©měƙ dennodenně větĆĄinou z nĂĄs, napƙíklad v zaměstnĂĄnĂ­, ve veƙejnĂ© dopravě a v hotelech. Tyto systĂ©my vĆĄak stĂĄle neposkytujĂ­ dostatečnou kryptografickou ochranu a tedy bezpečnost. UĆŸivatelskĂ© identifikĂĄtory a klíče lze snadno odposlechnout a padělat. Funkce, kterĂ© by zajiĆĄĆ„ovaly ochranu soukromĂ­ uĆŸivatele, tĂ©měƙ vĆŸdy chybĂ­. Proto je zde reĂĄlnĂ© riziko moĆŸnĂ©ho sledovanĂ­ lidĂ­, jejich pohybu a chovanĂ­. PoskytovatelĂ© sluĆŸeb nebo pƙípadnĂ­ ĂștočnĂ­ci, kteƙí odposlouchĂĄvajĂ­ komunikaci, mohou vytváƙet profily uĆŸivatelĆŻ, vĂ­, co dělajĂ­, kde se pohybujĂ­ a o co se zajĂ­majĂ­. Za Ășčelem zlepĆĄenĂ­ tohoto stavu jsme navrhli čtyƙi novĂĄ kryptografickĂĄ schĂ©mata zaloĆŸenĂĄ na efektivnĂ­ch dĆŻkazech s nulovou znalostĂ­ a kryptografii eliptickĂœch kƙivek. KonkrĂ©tně dizertačnĂ­ prĂĄce prezentuje tƙi novĂĄ autentizačnĂ­ schĂ©mata pro vyuĆŸitĂ­ v systĂ©mech ƙízenĂ­ pƙístupu a jedno novĂ© schĂ©ma pro vyuĆŸitĂ­ v systĂ©mech sběru dat. PrvnĂ­ schĂ©ma vyuĆŸĂ­vĂĄ distribuovanĂœ autentizačnĂ­ pƙístup vyĆŸadujĂ­cĂ­ spoluprĂĄci vĂ­ce RFID prvkĆŻ v autentizačnĂ­m procesu. Tato vlastnost je vĂœhodnĂĄ zvlĂĄĆĄtě v pƙípadech ƙízenĂ­ pƙístupu do nebezpečnĂœch prostor, kdy pro povolenĂ­ pƙístupu uĆŸivatele je nezbytnĂ©, aby byl uĆŸivatel vybaven ochrannĂœmi pomĆŻckami (se zabudovanĂœmi RFID prvky). DalĆĄĂ­ dvě schĂ©mata jsou zaloĆŸena na atributovĂ©m zpĆŻsobu ověƙenĂ­, tj. schĂ©mata umoĆŸĆˆujĂ­ anonymně prokĂĄzat vlastnictvĂ­ atributĆŻ uĆŸivatele, jako je věk, občanstvĂ­ a pohlavĂ­. ZatĂ­m co jedno schĂ©ma implementuje efektivnĂ­ revokačnĂ­ a identifikačnĂ­ mechanismy, druhĂ© schĂ©ma poskytuje nejrychlejĆĄĂ­ verifikaci drĆŸenĂ­ uĆŸivatelskĂœch atributĆŻ ze vĆĄech současnĂœch ƙeĆĄenĂ­. PoslednĂ­, čtvrtĂ© schĂ©ma reprezentuje schĂ©ma krĂĄtkĂ©ho skupinovĂ©ho podpisu pro scĂ©náƙ sběru dat. SchĂ©mata sběru dat se pouĆŸĂ­vajĂ­ pro bezpečnĂœ a spolehlivĂœ pƙenos dat ze vzdĂĄlenĂœch uzlĆŻ do ƙídĂ­cĂ­ jednotky. S rostoucĂ­m vĂœznamem chytrĂœch měƙičƯ v energetice, inteligentnĂ­ch zaƙízenĂ­ v domĂĄcnostech a rozličnĂœch senzorovĂœch sĂ­tĂ­, se potƙeba bezpečnĂœch systĂ©mĆŻ sběru dat stĂĄvĂĄ velmi nalĂ©havou. Tato schĂ©mata musĂ­ podporovat nejen standardnĂ­ bezpečnostnĂ­ funkce, jako je dĆŻvěrnost a autentičnost pƙenĂĄĆĄenĂœch dat, ale takĂ© funkce novĂ©, jako je silnĂĄ ochrana soukromĂ­ a identity uĆŸivatele či identifikace ĆĄkodlivĂœch uĆŸivatelĆŻ. NavrĆŸenĂĄ schĂ©mata jsou prokazatelně bezpečnĂĄ a nabĂ­zĂ­ celou ƙadu funkcĂ­ rozĆĄiƙujĂ­cĂ­ ochranu soukromĂ­ a identity uĆŸivatele, jmenovitě se pak jednĂĄ o zajiĆĄtěnĂ­ anonymity, nesledovatelnosti a nespojitelnosti jednotlivĂœch relacĂ­ uĆŸivatele. Kromě ĂșplnĂ© kryptografickĂ© specifikace a bezpečnostnĂ­ analĂœzy navrĆŸenĂœch schĂ©mat, obsahuje tato prĂĄce takĂ© vĂœsledky měƙenĂ­ implementacĂ­ jednotlivĂœch schĂ©mat na v současnosti nejpouĆŸĂ­vanějĆĄĂ­ch zaƙízenĂ­ch v oblasti ƙízenĂ­ pƙístupu a sběru dat.The doctoral thesis deals with privacy-preserving cryptographic schemes in access control and data collection areas. Currently, card-based physical access control systems are used by most people on a daily basis, for example, at work, in public transportation and at hotels. However, these systems have often very poor cryptographic protection. For instance, user identifiers and keys can be easily eavesdropped and counterfeited. Furthermore, privacy-preserving features are almost missing and, therefore, user’s movement and behavior can by easily tracked. Service providers (and even eavesdroppers) can profile users, know what they do, where they go, and what they are interested in. In order to improve this state, we propose four novel cryptographic schemes based on efficient zero-knowledge proofs and elliptic curve cryptography. In particular, the thesis presents three novel privacy-friendly authentication schemes for access control and one for data collection application scenarios. The first scheme supports distributed multi-device authentication with multiple Radio-Frequency IDentification (RFID) user’s devices. This feature is particularly important in applications for controlling access to dangerous areas where the presence of protective equipment is checked during each access control session. The other two presented schemes use attribute-based approach to protect user’s privacy, i.e. these schemes allow users to anonymously prove the ownership of their attributes, such as age, citizenship, and gender. While one of our scheme brings efficient revocation and identification mechanisms, the other one provides the fastest authentication phase among the current state of the art solutions. The last (fourth) proposed scheme is a novel short group signature scheme for data collection scenarios. Data collection schemes are used for secure and reliable data transfer from multiple remote nodes to a central unit. With the increasing importance of smart meters in energy distribution, smart house installations and various sensor networks, the need for secure data collection schemes becomes very urgent. Such schemes must provide standard security features, such as confidentiality and authenticity of transferred data, as well as novel features, such as strong protection of user’s privacy and identification of malicious users. The proposed schemes are provably secure and provide the full set of privacy-enhancing features, namely anonymity, untraceability and unlinkability of users. Besides the full cryptographic specification and security analysis, we also show the results of our implementations on devices commonly used in access control and data collection applications.

    Privacy Preserving Cryptographic Protocols for Secure Heterogeneous Networks

    Get PDF
    DisertačnĂ­ prĂĄce se zabĂœvĂĄ kryptografickĂœmi protokoly poskytujĂ­cĂ­ ochranu soukromĂ­, kterĂ© jsou určeny pro zabezpečenĂ­ komunikačnĂ­ch a informačnĂ­ch systĂ©mĆŻ tvoƙícĂ­ch heterogennĂ­ sĂ­tě. PrĂĄce se zaměƙuje pƙedevĆĄĂ­m na moĆŸnosti vyuĆŸitĂ­ nekonvenčnĂ­ch kryptografickĂœch prostƙedkĆŻ, kterĂ© poskytujĂ­ rozơíƙenĂ© bezpečnostnĂ­ poĆŸadavky, jako je napƙíklad ochrana soukromĂ­ uĆŸivatelĆŻ komunikačnĂ­ho systĂ©mu. V prĂĄci je stanovena vĂœpočetnĂ­ nĂĄročnost kryptografickĂœch a matematickĂœch primitiv na rĆŻznĂœch zaƙízenĂ­ch, kterĂ© se podĂ­lĂ­ na zabezpečenĂ­ heterogennĂ­ sĂ­tě. HlavnĂ­ cĂ­le prĂĄce se zaměƙujĂ­ na nĂĄvrh pokročilĂœch kryptografickĂœch protokolĆŻ poskytujĂ­cĂ­ch ochranu soukromĂ­. V prĂĄci jsou navrĆŸeny celkově tƙi protokoly, kterĂ© vyuĆŸĂ­vajĂ­ skupinovĂœch podpisĆŻ zaloĆŸenĂœch na bilineĂĄrnĂ­m pĂĄrovĂĄnĂ­ pro zajiĆĄtěnĂ­ ochrany soukromĂ­ uĆŸivatelĆŻ. Tyto navrĆŸenĂ© protokoly zajiĆĄĆ„ujĂ­ ochranu soukromĂ­ a nepopiratelnost po celou dobu datovĂ© komunikace spolu s autentizacĂ­ a integritou pƙenĂĄĆĄenĂœch zprĂĄv. Pro navĂœĆĄenĂ­ vĂœkonnosti navrĆŸenĂœch protokolĆŻ je vyuĆŸito optimalizačnĂ­ch technik, napƙ. dĂĄvkovĂ©ho ověƙovĂĄnĂ­, tak aby protokoly byly praktickĂ© i pro heterogennĂ­ sĂ­tě.The dissertation thesis deals with privacy-preserving cryptographic protocols for secure communication and information systems forming heterogeneous networks. The thesis focuses on the possibilities of using non-conventional cryptographic primitives that provide enhanced security features, such as the protection of user privacy in communication systems. In the dissertation, the performance of cryptographic and mathematic primitives on various devices that participate in the security of heterogeneous networks is evaluated. The main objectives of the thesis focus on the design of advanced privacy-preserving cryptographic protocols. There are three designed protocols which use pairing-based group signatures to ensure user privacy. These proposals ensure the protection of user privacy together with the authentication, integrity and non-repudiation of transmitted messages during communication. The protocols employ the optimization techniques such as batch verification to increase their performance and become more practical in heterogeneous networks.

    With a Little Help from My Friends: Constructing Practical Anonymous Credentials

    Get PDF
    Anonymous credentials (ACs) are a powerful cryptographic tool for the secure use of digital services, when simultaneously aiming for strong privacy guarantees of users combined with strong authentication guarantees for providers of services. They allow users to selectively prove possession of attributes encoded in a credential without revealing any other meaningful information about themselves. While there is a significant body of research on AC systems, modern use-cases of ACs such as mobile applications come with various requirements not sufficiently considered so far. These include preventing the sharing of credentials and coping with resource constraints of the platforms (e.g., smart cards such as SIM cards in smartphones). Such aspects are typically out of scope of AC constructions, and, thus AC systems that can be considered entirely practical have been elusive so far. In this paper we address this problem by introducing and formalizing the notion of core/helper anonymous credentials (CHAC). The model considers a constrained core device (e.g., a SIM card) and a powerful helper device (e.g., a smartphone). The key idea is that the core device performs operations that do not depend on the size of the credential or the number of attributes, but at the same time the helper device is unable to use the credential without its help. We present a provably secure generic construction of CHACs using a combination of signatures with flexible public keys (SFPK) and the novel notion of aggregatable attribute-based equivalence class signatures (AAEQ) along with a concrete instantiation. The key characteristics of our scheme are that the size of showing tokens is independent of the number of attributes in the credential(s) and that the core device only needs to compute a single elliptic curve scalar multiplication, regardless of the number of attributes. We confirm the practical efficiency of our CHACs with an implementation of our scheme on a Multos smart card as the core and an Android smartphone as the helper device. A credential showing requires less than 500 ms on the smart card and around 200 ms on the smartphone (even for a credential with 1000 attributes)

    Fast Keyed-Verification Anonymous Credentials on Standard Smart Cards

    Get PDF
    Cryptographic anonymous credential schemes allow users to prove their personal attributes, such as age, nationality, or the validity of a ticket or a pre-paid pass, while preserving their privacy, as such proofs are unlinkable and attributes can be selectively disclosed. Recently, Chase et al. (CCS 2014) observe that in such systems, a typical setup is that the credential issuer also serves as the verifier. They introduce keyed-verification credentials that are tailored to this setting. In this paper, we present a novel keyed-verification credential system designed for lightweight devices (primarily smart cards) and prove its security. By using a novel algebraic MAC based on Boneh-Boyen signatures, we achieve the most efficient proving protocol compared to existing schemes. To demonstrate the practicality of our scheme in real applications, including large-scale services such as public transportation or e-government, we present an implementation on a standard, off-the-shelf, Multos smart card. While using significantly higher security parameters than most existing implementations, we achieve performance that is more than 44 % better than the current state-of-the-art implementation

    Integration of hardware tokens in the Idemix library

    Get PDF
    The Idemix library provides the implementation of the Camenisch-Lysyanskaya (CL) Attribute-based Credential System (ABC), its protocol extensions and the U-Prove ABC. In the case of the CL ABC, the library can delegate some cryptographic operations to a hardware token (e.g. a smart card). In the last few years several practitioners have proposed different implementations of ABCs in smart cards. The IRMA card provides at the time of writing this manuscript, an optimal performance for practical applications. In this report, we address the case of integrating this implementation in the Idemix library. We opted for implementing the key binding use case together with the generation of exclusive scope pseudonyms and public key commitments on card. The integration requires two additional classes (one that parses system parameters, credential specifications and issuer public keys and other one that interfaces the card and its functionalities with the CL building block) together with one modification in the code if the signature randomization is delegated to the card (only required in one of the proposed alternatives). The integration of the key binding use case requires 540 bytes extra in the smart card. We can perform all the involved cryptographic operations in only 206.75 ms, including the computation of exclusive scope pseudonyms (55.19 ms)

    Privacy-Preserving Billing for e-Ticketing Systems in Public Transportation

    Get PDF
    Many electronic ticketing systems for public transportation have been deployed around the world. Using the example of Singapore\u27s EZ-Link system we show that it is easy to invade a traveller\u27s privacy and obtain his travel records in a real-world system. Then we propose encrypted bill processing of the travel records preventing any kind of privacy breach. Clear advantages of using bill processing instead of electronic cash are the possibility of privacy-preserving data mining analyses by the transportation company and monthly billing entailing a tighter customer relation and advanced tariffs. Moreover, we provide an implementation to demonstrate the feasibility of our solution
    • 

    corecore