34 research outputs found

    Conception de protocoles cryptographiques préservant la vie privée pour les services mobiles sans contact

    Get PDF
    The increasing number of worldwide mobile platforms and the emergence of new technologies such as the NFC (Near Field Communication) lead to a growing tendency to build a user's life depending on mobile phones. This context brings also new security and privacy challenges. In this thesis, we pay further attention to privacy issues in NFC services as well as the security of the mobile applications private data and credentials namely in Trusted Execution Environments (TEE). We first provide two solutions for public transport use case: an m-pass (transport subscription card) and a m-ticketing validation protocols. Our solutions ensure users' privacy while respecting functional requirements of transport operators. To this end, we propose new variants of group signatures and the first practical set-membership proof that do not require pairing computations at the prover's side. These novelties significantly reduce the execution time of such schemes when implemented in resource constrained environments. We implemented the m-pass and m-ticketing protocols in a standard SIM card: the validation phase occurs in less than 300ms whilst using strong security parameters. Our solutions also work even when the mobile is switched off or the battery is flat. When these applications are implemented in TEE, we introduce a new TEE migration protocol that ensures the privacy and integrity of the TEE credentials and user's private data. We construct our protocol based on a proxy re-encryption scheme and a new TEE model. Finally, we formally prove the security of our protocols using either game-based experiments in the random oracle model or automated model checker of security protocols.Avec l'Ă©mergence de nouvelles technologies telles que le NFC (Communication Ă  champ proche) et l'accroissement du nombre de plates-formes mobiles, les tĂ©lĂ©phones mobiles vont devenir de plus en plus indispensables dans notre vie quotidienne. Ce contexte introduit de nouveaux dĂ©fis en termes de sĂ©curitĂ© et de respect de la vie privĂ©e. Dans cette thĂšse, nous nous focalisons sur les problĂ©matiques liĂ©es au respect de la vie privĂ©e dans les services NFC ainsi qu’à la protection des donnĂ©es privĂ©es et secrets des applications mobiles dans les environnements d'exĂ©cution de confiance (TEE). Nous fournissons deux solutions pour le transport public: une solution utilisant des cartes d'abonnement (m-pass) et une autre Ă  base de tickets Ă©lectroniques (m-ticketing). Nos solutions prĂ©servent la vie privĂ©e des utilisateurs tout en respectant les exigences fonctionnelles Ă©tablies par les opĂ©rateurs de transport. À cette fin, nous proposons de nouvelles variantes de signatures de groupe ainsi que la premiĂšre preuve pratique d’appartenance Ă  un ensemble, Ă  apport nul de connaissance, et qui ne nĂ©cessite pas de calculs de couplages du cĂŽtĂ© du prouveur. Ces amĂ©liorations permettent de rĂ©duire considĂ©rablement le temps d'exĂ©cution de ces schĂ©mas lorsqu’ils sont implĂ©mentĂ©s dans des environnements contraints par exemple sur carte Ă  puce. Nous avons dĂ©veloppĂ© les protocoles de m-passe et de m-ticketing dans une carte SIM standard : la validation d'un ticket ou d'un m-pass s'effectue en moins de 300ms et ce tout en utilisant des tailles de clĂ©s adĂ©quates. Nos solutions fonctionnent Ă©galement lorsque le mobile est Ă©teint ou lorsque sa batterie est dĂ©chargĂ©e. Si les applications s'exĂ©cutent dans un TEE, nous introduisons un nouveau protocole de migration de donnĂ©es privĂ©es, d'un TEE Ă  un autre, qui assure la confidentialitĂ© et l'intĂ©gritĂ© de ces donnĂ©es. Notre protocole est fondĂ© sur l’utilisation d’un schĂ©ma de proxy de rechiffrement ainsi que sur un nouveau modĂšle d’architecture du TEE. Enfin, nous prouvons formellement la sĂ©curitĂ© de nos protocoles soit dans le modĂšle calculatoire pour les protocoles de m-pass et de ticketing soit dans le modĂšle symbolique pour le protocole de migration de donnĂ©es entre TEE

    A Practical Set-Membership Proof for Privacy-Preserving NFC Mobile Ticketing

    Get PDF
    To ensure the privacy of users in transport systems, researchers are working on new protocols providing the best security guarantees while respecting functional requirements of transport operators. In this paper, we design a secure NFC m-ticketing protocol for public transport that preserves users' anonymity and prevents transport operators from tracing their customers' trips. To this end, we introduce a new practical set-membership proof that does not require provers nor verifiers (but in a specific scenario for verifiers) to perform pairing computations. It is therefore particularly suitable for our (ticketing) setting where provers hold SIM/UICC cards that do not support such costly computations. We also propose several optimizations of Boneh-Boyen type signature schemes, which are of independent interest, increasing their performance and efficiency during NFC transactions. Our m-ticketing protocol offers greater flexibility compared to previous solutions as it enables the post-payment and the off-line validation of m-tickets. By implementing a prototype using a standard NFC SIM card, we show that it fulfils the stringent functional requirement imposed by transport operators whilst using strong security parameters. In particular, a validation can be completed in 184.25 ms when the mobile is switched on, and in 266.52 ms when the mobile is switched off or its battery is flat

    A Privacy-Preserving Contactless Transport Service for NFC Smartphones

    Get PDF
    International audienceThe development of NFC-enabled smartphones has paved the way to new applications such as mobile payment (m-payment) and mobile ticketing (m-ticketing). However, often the privacy of users of such services is either not taken into account or based on simple pseudonyms, which does not offer strong privacy properties such as the unlinkability of transactions and minimal information leakage. In this paper, we introduce a lightweight privacy-preserving contactless transport service that uses the SIM card as a secure element. Our implementation of this service uses a group signature protocol in which costly cryptographic operations are delegated to the mobile phone

    Privacy-preserving Attestation for Virtualized Network Infrastructures

    Get PDF
    In multi-tenant cloud environments, physical resources are shared between various parties (called tenants) through the use of virtual machines (VMs). Tenants can verify the state of their VMs by means of deep-attestation: a process by which a (physical or virtual) Trusted Platform Module --TPM -- generates attestation quotes about the integrity state of the VMs. Unfortunately, most existing deep-attestation solutions are either: limited to single-tenant environments, in which tenant {privacy is irrelevant; are inefficient in terms of {linking VM attestations to hypervisor attestations; or provide privacy and/or linking, but at the cost of modifying the TPM hardware. In this paper, we propose a privacy preserving TPM-based deep-attestation solution in multi-tenant environments, which provably guarantees: (i) Inter-tenant privacy: a tenant is unaware of whether or not the physical machine hosting its VMs also contains other VMs (belonging to other tenants); (ii) Configuration privacy: the hypervisor\u27s configuration, used in the attestation process, remains private with respect to the tenants requiring a hypervisor attestation; and (iii) Layer linking: our protocol enables tenants to link hypervisors with the VMs, thus obtaining a guarantee that their VMs are running on specific physical machines. Our solution relies on vector commitments and ZK-SNARKs. We build on the security model of Arfaoui et al. and provide both formalizations of the properties we require and proofs that our scheme does, in fact attain them. Our protocol is scalable, and our implementation results prove that it is viable, even for a large number of VMs hosted on a single platform

    The owner, the provider and the subcontractors : how to handle accountability and liability management for 5G end to end service

    Get PDF
    The adoption of 5G services depends on the capacity to provide high-value services. In addition to enhanced performance, the capacity to deliver Security Service Level Agreements (SSLAs) and demonstrate their fulfillment would be a great incentive for the adoption of 5G services for critical 5G Verticals (e.g., service suppliers like Energy or Intelligent Transportation Systems) subject to specific industrial safety, security or service level rules and regulations (e.g., NIS or SEVESO Directives). Yet, responsibilities may be difficult to track and demonstrate because 5G infrastructures are interconnected and complex, which is a challenge anticipated to be exacerbated in future 6G networks. This paper describes a demonstrator and a use case that shows how 5G Service Providers can deliver SSLAs to their customers (Service Owners) by leveraging a set of network enablers developed in the INSPIRE-5Gplus project to manage their accountability, liability and trust placed in subcomponents of a service (subcontractors). The elaborated enablers are in particular a novel sTakeholder Responsibility, AccountabIity and Liability deScriptor (TRAILS), a Liability-Aware Service Management Referencing Service (LASM-RS), an anomaly detection tool (IoT-MMT), a Root Cause Analysis tool (IoT-RCA), two Remote Attestation mechanisms (Systemic and Deep Attestation), and two Security-by-Orchestration enablers (one for the 5G Core and one for the MEC)

    Design of privacy preserving cryptographic protocols for mobile contactless services

    No full text
    Avec l'Ă©mergence de nouvelles technologies telles que le NFC (Communication Ă  champ proche) et l'accroissement du nombre de plates-formes mobiles, les tĂ©lĂ©phones mobiles vont devenir de plus en plus indispensables dans notre vie quotidienne. Ce contexte introduit de nouveaux dĂ©fis en termes de sĂ©curitĂ© et de respect de la vie privĂ©e. Dans cette thĂšse, nous nous focalisons sur les problĂ©matiques liĂ©es au respect de la vie privĂ©e dans les services NFC ainsi qu’à la protection des donnĂ©es privĂ©es et secrets des applications mobiles dans les environnements d'exĂ©cution de confiance (TEE). Nous fournissons deux solutions pour le transport public: une solution utilisant des cartes d'abonnement (m-pass) et une autre Ă  base de tickets Ă©lectroniques (m-ticketing). Nos solutions prĂ©servent la vie privĂ©e des utilisateurs tout en respectant les exigences fonctionnelles Ă©tablies par les opĂ©rateurs de transport. À cette fin, nous proposons de nouvelles variantes de signatures de groupe ainsi que la premiĂšre preuve pratique d’appartenance Ă  un ensemble, Ă  apport nul de connaissance, et qui ne nĂ©cessite pas de calculs de couplages du cĂŽtĂ© du prouveur. Ces amĂ©liorations permettent de rĂ©duire considĂ©rablement le temps d'exĂ©cution de ces schĂ©mas lorsqu’ils sont implĂ©mentĂ©s dans des environnements contraints par exemple sur carte Ă  puce. Nous avons dĂ©veloppĂ© les protocoles de m-passe et de m-ticketing dans une carte SIM standard : la validation d'un ticket ou d'un m-pass s'effectue en moins de 300ms et ce tout en utilisant des tailles de clĂ©s adĂ©quates. Nos solutions fonctionnent Ă©galement lorsque le mobile est Ă©teint ou lorsque sa batterie est dĂ©chargĂ©e. Si les applications s'exĂ©cutent dans un TEE, nous introduisons un nouveau protocole de migration de donnĂ©es privĂ©es, d'un TEE Ă  un autre, qui assure la confidentialitĂ© et l'intĂ©gritĂ© de ces donnĂ©es. Notre protocole est fondĂ© sur l’utilisation d’un schĂ©ma de proxy de rechiffrement ainsi que sur un nouveau modĂšle d’architecture du TEE. Enfin, nous prouvons formellement la sĂ©curitĂ© de nos protocoles soit dans le modĂšle calculatoire pour les protocoles de m-pass et de ticketing soit dans le modĂšle symbolique pour le protocole de migration de donnĂ©es entre TEE.The increasing number of worldwide mobile platforms and the emergence of new technologies such as the NFC (Near Field Communication) lead to a growing tendency to build a user's life depending on mobile phones. This context brings also new security and privacy challenges. In this thesis, we pay further attention to privacy issues in NFC services as well as the security of the mobile applications private data and credentials namely in Trusted Execution Environments (TEE). We first provide two solutions for public transport use case: an m-pass (transport subscription card) and a m-ticketing validation protocols. Our solutions ensure users' privacy while respecting functional requirements of transport operators. To this end, we propose new variants of group signatures and the first practical set-membership proof that do not require pairing computations at the prover's side. These novelties significantly reduce the execution time of such schemes when implemented in resource constrained environments. We implemented the m-pass and m-ticketing protocols in a standard SIM card: the validation phase occurs in less than 300ms whilst using strong security parameters. Our solutions also work even when the mobile is switched off or the battery is flat. When these applications are implemented in TEE, we introduce a new TEE migration protocol that ensures the privacy and integrity of the TEE credentials and user's private data. We construct our protocol based on a proxy re-encryption scheme and a new TEE model. Finally, we formally prove the security of our protocols using either game-based experiments in the random oracle model or automated model checker of security protocols

    ICRP: Internet-Friendly Cryptographic Relay-Detection Protocol

    No full text
    Traffic hijacking over the Internet has become a frequent incident over the last two decades. From minor inconveniences for casual users to massive leaks of governmental data, these events cover an unprecedently large spectrum. Many hijackings are presumed to be caused by unfortunate routing mistakes, but a well-organized attacker could set up a long-term stealthy relay, accessing critical traffic metadata, despite suitable encryption schemes. While many studies focus on the mitigation of known attacks, we choose to design a complete detection method regardless of the attacker’s strategy. We propose a two-party cryptographic protocol for detecting traffic hijacking over the Internet. Our proposal relies on a distance-bounding mechanism that performs interactive authentication with a “Challenge–Response” exchange, and measures the round-trip time of packets to decide whether an attack is ongoing. Our construction is supported by worldwide experiments on communication time between multiple nodes, allowing us to both demonstrate its applicability and evaluate its performance. Over the course of this paper, we demonstrate our protocol to be efficient—itrequires only two cryptographic operations per execution inducing negligible workload for users and very few loss of throughput, scalable—no software updates are required for intermediate network nodes, routing protocol independent—this means that any future update of the route selection process will not induce changes on our scheme, and network friendly—the added volume of transiting data is only about 1.5%

    A Privacy Preserving Post-Payment Mobile Ticketing Protocol for Transport Systems

    No full text
    National audienceIn this paper, we present a new mobile ticketing protocol for public transport service preserving the users’ privacy and offering greater flexibility comparing to existing solutions. Our protocol enables post-payment approach. Hence, users pay only what they really used. Moreover, our protocol enables off-line ticket validation

    Un pass de transport anonyme et intraçable pour mobile NFC

    Get PDF
    National audienceCet article prĂ©sente un titre de transport anonyme et non traçable pour mobile NFC. L'anonymat et la non-traçabilitĂ© sont obtenus grĂące Ă  un algorithme de signature de groupe utilisĂ© dans un protocole rĂ©partissant les calculs entre la carte SIM et le mobile lui-mĂȘme. La solution obtenue respecte la contrainte pratique des standards de transport actuels qui est que la validation du titre doit ĂȘtre rĂ©alisĂ©e en moins de 300 ms
    corecore