727 research outputs found

    PKI Scalability Issues

    Full text link
    This report surveys different PKI technologies such as PKIX and SPKI and the issues of PKI that affect scalability. Much focus is spent on certificate revocation methodologies and status verification systems such as CRLs, Delta-CRLs, CRS, Certificate Revocation Trees, Windowed Certificate Revocation, OCSP, SCVP and DVCS.Comment: 23 pages, 2 figure

    Reconfigurable Security: Edge Computing-based Framework for IoT

    Full text link
    In various scenarios, achieving security between IoT devices is challenging since the devices may have different dedicated communication standards, resource constraints as well as various applications. In this article, we first provide requirements and existing solutions for IoT security. We then introduce a new reconfigurable security framework based on edge computing, which utilizes a near-user edge device, i.e., security agent, to simplify key management and offload the computational costs of security algorithms at IoT devices. This framework is designed to overcome the challenges including high computation costs, low flexibility in key management, and low compatibility in deploying new security algorithms in IoT, especially when adopting advanced cryptographic primitives. We also provide the design principles of the reconfigurable security framework, the exemplary security protocols for anonymous authentication and secure data access control, and the performance analysis in terms of feasibility and usability. The reconfigurable security framework paves a new way to strength IoT security by edge computing.Comment: under submission to possible journal publication

    WARP: A ICN architecture for social data

    Full text link
    Social network companies maintain complete visibility and ownership of the data they store. However users should be able to maintain full control over their content. For this purpose, we propose WARP, an architecture based upon Information-Centric Networking (ICN) designs, which expands the scope of the ICN architecture beyond media distribution, to provide data control in social networks. The benefit of our solution lies in the lightweight nature of the protocol and in its layered design. With WARP, data distribution and access policies are enforced on the user side. Data can still be replicated in an ICN fashion but we introduce control channels, named \textit{thread updates}, which ensures that the access to the data is always updated to the latest control policy. WARP decentralizes the social network but still offers APIs so that social network providers can build products and business models on top of WARP. Social applications run directly on the user's device and store their data on the user's \textit{butler} that takes care of encryption and distribution. Moreover, users can still rely on third parties to have high-availability without renouncing their privacy

    Oblivion: Mitigating Privacy Leaks by Controlling the Discoverability of Online Information

    Get PDF
    Search engines are the prevalently used tools to collect information about individuals on the Internet. Search results typically comprise a variety of sources that contain personal information -- either intentionally released by the person herself, or unintentionally leaked or published by third parties, often with detrimental effects on the individual's privacy. To grant individuals the ability to regain control over their disseminated personal information, the European Court of Justice recently ruled that EU citizens have a right to be forgotten in the sense that indexing systems, must offer them technical means to request removal of links from search results that point to sources violating their data protection rights. As of now, these technical means consist of a web form that requires a user to manually identify all relevant links upfront and to insert them into the web form, followed by a manual evaluation by employees of the indexing system to assess if the request is eligible and lawful. We propose a universal framework Oblivion to support the automation of the right to be forgotten in a scalable, provable and privacy-preserving manner. First, Oblivion enables a user to automatically find and tag her disseminated personal information using natural language processing and image recognition techniques and file a request in a privacy-preserving manner. Second, Oblivion provides indexing systems with an automated and provable eligibility mechanism, asserting that the author of a request is indeed affected by an online resource. The automated ligibility proof ensures censorship-resistance so that only legitimately affected individuals can request the removal of corresponding links from search results. We have conducted comprehensive evaluations, showing that Oblivion is capable of handling 278 removal requests per second, and is hence suitable for large-scale deployment

    Bringing data minimization to digital wallets at scale with general-purpose zero-knowledge proofs

    Get PDF
    Today, digital identity management for individuals is either inconvenient and error-prone or creates undesirable lock-in effects and violates privacy and security expectations. These shortcomings inhibit the digital transformation in general and seem particularly concerning in the context of novel applications such as access control for decentralized autonomous organizations and identification in the Metaverse. Decentralized or self-sovereign identity (SSI) aims to offer a solution to this dilemma by empowering individuals to manage their digital identity through machine-verifiable attestations stored in a "digital wallet" application on their edge devices. However, when presented to a relying party, these attestations typically reveal more attributes than required and allow tracking end users' activities. Several academic works and practical solutions exist to reduce or avoid such excessive information disclosure, from simple selective disclosure to data-minimizing anonymous credentials based on zero-knowledge proofs (ZKPs). We first demonstrate that the SSI solutions that are currently built with anonymous credentials still lack essential features such as scalable revocation, certificate chaining, and integration with secure elements. We then argue that general-purpose ZKPs in the form of zk-SNARKs can appropriately address these pressing challenges. We describe our implementation and conduct performance tests on different edge devices to illustrate that the performance of zk-SNARK-based anonymous credentials is already practical. We also discuss further advantages that general-purpose ZKPs can easily provide for digital wallets, for instance, to create "designated verifier presentations" that facilitate new design options for digital identity infrastructures that previously were not accessible because of the threat of man-in-the-middle attacks

    Privacy Preserving Cryptographic Protocols for Secure Heterogeneous Networks

    Get PDF
    DisertačnĂ­ prĂĄce se zabĂœvĂĄ kryptografickĂœmi protokoly poskytujĂ­cĂ­ ochranu soukromĂ­, kterĂ© jsou určeny pro zabezpečenĂ­ komunikačnĂ­ch a informačnĂ­ch systĂ©mĆŻ tvoƙícĂ­ch heterogennĂ­ sĂ­tě. PrĂĄce se zaměƙuje pƙedevĆĄĂ­m na moĆŸnosti vyuĆŸitĂ­ nekonvenčnĂ­ch kryptografickĂœch prostƙedkĆŻ, kterĂ© poskytujĂ­ rozơíƙenĂ© bezpečnostnĂ­ poĆŸadavky, jako je napƙíklad ochrana soukromĂ­ uĆŸivatelĆŻ komunikačnĂ­ho systĂ©mu. V prĂĄci je stanovena vĂœpočetnĂ­ nĂĄročnost kryptografickĂœch a matematickĂœch primitiv na rĆŻznĂœch zaƙízenĂ­ch, kterĂ© se podĂ­lĂ­ na zabezpečenĂ­ heterogennĂ­ sĂ­tě. HlavnĂ­ cĂ­le prĂĄce se zaměƙujĂ­ na nĂĄvrh pokročilĂœch kryptografickĂœch protokolĆŻ poskytujĂ­cĂ­ch ochranu soukromĂ­. V prĂĄci jsou navrĆŸeny celkově tƙi protokoly, kterĂ© vyuĆŸĂ­vajĂ­ skupinovĂœch podpisĆŻ zaloĆŸenĂœch na bilineĂĄrnĂ­m pĂĄrovĂĄnĂ­ pro zajiĆĄtěnĂ­ ochrany soukromĂ­ uĆŸivatelĆŻ. Tyto navrĆŸenĂ© protokoly zajiĆĄĆ„ujĂ­ ochranu soukromĂ­ a nepopiratelnost po celou dobu datovĂ© komunikace spolu s autentizacĂ­ a integritou pƙenĂĄĆĄenĂœch zprĂĄv. Pro navĂœĆĄenĂ­ vĂœkonnosti navrĆŸenĂœch protokolĆŻ je vyuĆŸito optimalizačnĂ­ch technik, napƙ. dĂĄvkovĂ©ho ověƙovĂĄnĂ­, tak aby protokoly byly praktickĂ© i pro heterogennĂ­ sĂ­tě.The dissertation thesis deals with privacy-preserving cryptographic protocols for secure communication and information systems forming heterogeneous networks. The thesis focuses on the possibilities of using non-conventional cryptographic primitives that provide enhanced security features, such as the protection of user privacy in communication systems. In the dissertation, the performance of cryptographic and mathematic primitives on various devices that participate in the security of heterogeneous networks is evaluated. The main objectives of the thesis focus on the design of advanced privacy-preserving cryptographic protocols. There are three designed protocols which use pairing-based group signatures to ensure user privacy. These proposals ensure the protection of user privacy together with the authentication, integrity and non-repudiation of transmitted messages during communication. The protocols employ the optimization techniques such as batch verification to increase their performance and become more practical in heterogeneous networks.

    Consequences of compromised zone keys in DNSSEC

    Get PDF
    The Domain Name System is a distributed tree-based database. The DNS protocol is largely used to translate a human readable machine name into an IP address. The DNS security extensions (DNSSEC) has been designed to protect the DNS protocol. DNSSEC uses public key cryptography and digital signatures. A secure DNS zone owns at least a key pair (public/private) to provide two security services: data integrity and authentication. To trust some DNS data, a DNS client has to verify the signature of this data with the right zone key. This verification is based on the establishment of a chain of trust between secure zones. To build this chain of trust, a DNSSEC client needs a secure entry point: a zone key configured as trusted in the client. And then, the client must find a secure path from a secure entry point to the queried DNS resource. Zone keys are critical in DNSSEC and are used in every steps of a name resolution. In this report, we present a study on consequences of a compromised key in DNSSEC. We describe compromised key attacks and we present current defenses. \\ Le sytĂšme de noms de domaine est une base de donnĂ©e distribuĂ©e basĂ©e sur un modĂšle arborescent. Le protocole DNS est largement utilisĂ© pour effectuer essentiellement la correspondance entre un nom de machine et son adresse IP. Les extensions de sĂ©curitĂ© du DNS (DNSSEC) ont Ă©tĂ© conçues pour protĂ©ger ce protocole. Pour cela, DNSSEC utilise la cryptographie Ă  clĂ© publique ainsi que des signatures numĂ©riques. Une zone DNSSEC possĂšde au moins une paire de clĂ©s (publique/privĂ©e) pour signer ses donnĂ©es DNS et fournir ainsi deux services de sĂ©curitĂ© essentiels\,: l'intĂ©gritĂ© et l'authenticitĂ© des donnĂ©es. Pour faire confiance Ă  des donnĂ©es DNS, un client DNSSEC doit en vĂ©rifier les signatures numĂ©riques avec la clĂ© de zone appropriĂ©e. Cette vĂ©rification est basĂ©e sur l'Ă©tablissement d'une chaĂźne de confiance entre des zones sĂ©curisĂ©es. Pour construire cette chaĂźne, le client a besoin d'un point d'entrĂ©e sĂ©curisĂ©\,: une clĂ© de zone configurĂ©e dans le client comme clĂ© de confiance. Puis, le client doit trouver un chemin sĂ©curisĂ© partant de ce point jusqu'aux donnĂ©es DNS demandĂ©es. Les clĂ©s de zones sont essentielles au fonctionnement de DNSSEC et sont utilisĂ©es dans toutes les Ă©tapes d'une rĂ©solution de nom. Dans ce papier, nous prĂ©sentons une Ă©tude des consĂ©quences d'une clĂ© compromise sur le protocole DNSSEC. Nous dĂ©crivons les attaques pouvant ĂȘtre mener grĂące Ă  une clĂ© compromise et nous prĂ©sentons les dĂ©fenses possibles

    A Decentralised Digital Identity Architecture

    Get PDF
    Current architectures to validate, certify, and manage identity are based on centralised, top-down approaches that rely on trusted authorities and third-party operators. We approach the problem of digital identity starting from a human rights perspective, with a primary focus on identity systems in the developed world. We assert that individual persons must be allowed to manage their personal information in a multitude of different ways in different contexts and that to do so, each individual must be able to create multiple unrelated identities. Therefore, we first define a set of fundamental constraints that digital identity systems must satisfy to preserve and promote privacy as required for individual autonomy. With these constraints in mind, we then propose a decentralised, standards-based approach, using a combination of distributed ledger technology and thoughtful regulation, to facilitate many-to-many relationships among providers of key services. Our proposal for digital identity differs from others in its approach to trust in that we do not seek to bind credentials to each other or to a mutually trusted authority to achieve strong non-transferability. Because the system does not implicitly encourage its users to maintain a single aggregated identity that can potentially be constrained or reconstructed against their interests, individuals and organisations are free to embrace the system and share in its benefits.Comment: 30 pages, 10 figures, 3 table
    • 

    corecore