30 research outputs found

    ID based cryptography for secure cloud data storage

    Get PDF
    International audienceThis paper addresses the security issues of storing sensitive data in a cloud storage service and the need for users to trust the commercial cloud providers. It proposes a cryptographic scheme for cloud storage, based on an original usage of ID-Based Cryptography. Our solution has several advantages. First, it provides secrecy for encrypted data which are stored in public servers. Second, it offers controlled data access and sharing among users, so that unauthorized users or untrusted servers cannot access or search over data without client's authorizatio

    SODA-IIoT4ConnectedCars: Spread updates between cars with limited Internet access

    Get PDF
    International audienceA blockchain infrastructure, combined with cryptographic signatures, can improve availability and accountability for the deployment of IoT updates.However, cars with limited or intermittent Internet access may have difficulties in downloading full updates fromthe blockchain. Therefore, we allow cars that successfully downloaded updates to share them with other cars by means of a Peer-to-Peer (P2P) mechanism

    Practical Multi-Key Homomorphic Encryption for More Flexible and Efficient Secure Federated Aggregation (preliminary work)

    Get PDF
    In this work, we introduce a lightweight communication-efficient multi-key approach suitable for the Federated Averaging rule. By combining secret-key RLWE-based HE, additive secret sharing and PRFs, we reduce approximately by a half the communication cost per party when compared to the usual public-key instantiations, while keeping practical homomorphic aggregation performances. Additionally, for LWE-based instantiations, our approach reduces the communication cost per party from quadratic to linear in terms of the lattice dimension

    At Last! A Homomorphic AES Evaluation in Less than 30 Seconds by Means of TFHE

    Get PDF
    Since the pioneering work of Gentry, Halevi, and Smart in 2012, the state of the art on transciphering has moved away from work on AES to focus on new symmetric algorithms that are better suited for a homomorphic execution. Yet, with recent advances in homomorphic cryptosystems, the question arises as to where we stand today. Especially since AES execution is the application that may be chosen by NIST in the FHE part of its future call for threshold encryption. In this paper, we propose an AES implementation using TFHE programmable bootstrapping which runs in less than a minute on an average laptop. We detail the transformations carried out on the original AES code to lead to a more efficient homomorphic evaluation and we also give several execution times on different machines, depending on the type of execution (sequential or parallelized). These times vary from 4.5 minutes (resp. 54 secs) for sequential (resp. parallel) execution on a standard laptop down to 28 seconds for a parallelized execution over 16 threads on a multi-core workstation

    Towards Better Availability and Accountability for IoT Updates by means of a Blockchain

    Get PDF
    International audienceBuilding the Internet of Things requires deploying a huge number of devices with full or limited connectivity to the Internet. Given that these devices are exposed to attackers and generally not secured-by-design, it is essential to be able to update them, to patch their vulnerabilities and to prevent hackers from enrolling them into botnets. Ideally, the update infrastructure should implement the CIA triad properties, i.e., confidentiality, integrity and availability. In this work, we investigate how the use of a blockchain infrastructure can meet these requirements, with a focus on availability

    Optimized stream-cipher-based transciphering by means of functional-bootstrapping

    Get PDF
    Fully homomorphic encryption suffers from a large expansion in the size of encrypted data, which makes FHE impractical for low-bandwidth networks. Fortunately, transciphering allows to circumvent this issue by involving a symmetric cryptosystem which does not carry the disadvantage of a large expansion factor, and maintains the ability to recover an FHE ciphertext with the cost of extra homomorphic computations on the receiver side. Recent works have started to investigate the efficiency of TFHE as the FHE layer in transciphering, combined with various symmetric schemes including a NIST finalist for lightweight cryptography, namely Grain128-AEAD. Yet, this has so far been done without taking advantage of TFHE functional bootstrapping abilities, that is, evaluating any discrete function ``for free\u27\u27 within the bootstrapping operation. In this work, we thus investigate the use of TFHE functional bootstrapping for implementing Grain128-AEAD in a more efficient base (B>2B > 2) representation, rather than a binary one. This significantly reduces the overall number of necessary bootstrappings in a homomorphic run of the stream-cipher, for example reducing the number of bootstrappings required in the warm-up phase by a factor of ≈\approx 3 when B=16B=16

    Putting up the swiss army knife of homomorphic calculations by means of TFHE functional bootstrapping

    Get PDF
    In this work, we first propose a new functional bootstrapping with TFHE for evaluating any function of domain and codomain the real torus T by using a small number of bootstrappings. This result improves some aspects of previous approaches: like them, we allow for evaluating any functions, but with better precision. In addition, we develop more efficient multiplication and addition over ciphertexts building on the digit-decomposition approach. As a practical application, our results lead to an efficient implementation of ReLU, one of the most used activation functions in deep learning. The paper is concluded by extensive experimental results comparing each building block as well as their practical relevance and trade-offs

    Practical Multi-Key Homomorphic Encryption for More Flexible and Efficient Secure Federated Aggregation (preliminary work)

    Get PDF
    In this work, we introduce a lightweight communication-efficient multi-key approach suitable for the Federated Averaging rule. By combining secret-key RLWE-based HE, additive secret sharing and PRFs, we reduce approximately by a half the communication cost per party when compared to the usual public-key instantiations, while keeping practical homomorphic aggregation performances. Additionally, for LWE-based instantiations, our approach reduces the communication cost per party from quadratic to linear in terms of the lattice dimension

    Authentification dans les rĂ©seaux maillĂ©s sans fils avec la cryptographie basĂ©e sur l’identitĂ©

    No full text
    De nos jours, l'authentification dans les rĂ©seaux maillĂ©s sans fils fait appel aux certificats ou aux secrets partagĂ©s. Dans les environnements sans fils, la gestion des certificats est dĂ©savantageuse. En effet, les certificats nĂ©cessitent le dĂ©ploiement d'une infrastructure Ă  clĂ©s publiques (ICP) et la dĂ©finition d'une autoritĂ© de certification (AC). La AC dĂ©finit toute une politique qui permet de contrĂŽler la gĂ©nĂ©ration, la transmission et la rĂ©vocation des certificats. Cette politique ne prend pas en considĂ©ration les limites en termes de puissance et de mĂ©moire que peuvent avoir les stations des clients dans un rĂ©seau maillĂ©. Afin de ne pas utiliser les certificats et ne pas dĂ©ployer une ICP, nous avons Ă©tudiĂ© dans cette thĂšse les utilisations possibles de la cryptographie basĂ©e sur l’identitĂ© (CBI) pour la dĂ©finition de nouveaux schĂ©mas d’authentification pour les rĂ©seaux maillĂ©s sans fils. La CBI propose de dĂ©river, directement, la clĂ© publique d’une station Ă  partir de son identitĂ©. Par consĂ©quent, nous n’avons plus besoin de passer par des certificats pour associer l’identitĂ© de la station Ă  sa paire de clĂ©s (publique et privĂ©e). Par contre, la CBI dĂ©finit un gĂ©nĂ©rateur de clĂ© privĂ©e (GCP) qui gĂšre le calcul des clĂ©s privĂ©es des diffĂ©rentes stations sur le rĂ©seau. Par consĂ©quent, ce GCP est capable de rĂ©aliser une attaque d’usurpation d’identitĂ© (escroc de clĂ©s) Ă  l’encontre de toutes les stations lĂ©gitimes. Pour diminuer le risque de cette attaque, les chercheurs ont tendance Ă  supposer que le GCP est digne de confiance. Dans cette thĂšse, nous prĂ©sentons tout d'abord un protocole d'authentification basĂ©e sur l’utilisation conjointe d’un mot de passe et de la CBI. En effet, nous proposons d'utiliser le serveur d’authentification de notre rĂ©seau maillĂ© comme GCP. Ensuite, nous Ă©tudions une liste de mĂ©canismes qui permettent de contrer l’attaque de l’escroc qui caractĂ©rise le GCPNowadays, authentication in Wireless Mesh Networks (WMNs) refers to IEEE802.1X standard authentication methods or a pre-shared key authentication, and makes use of certificates or shared secrets. In wireless environments, management of certificates is disadvantageous. Certificates require deploying a Public Key Infrastructure (PKI) and a Certification Authority (CA). The CA defines a certificate management policy to control the generation, transmission and revocation of certificates. Management of certificates is a cumbersome task and does not match the limited (power and memory) resources available at wireless nodes. Moreover, it does not match the non permanent connectivity to the CA. In order to get rid of PKI disadvantages, we investigate in this thesis; the use of ID-Based Cryptography (IBC) for authentication in WMNs. IBC proposes to derive an entity public key from its identity directly. As such, IBC avoids the deployment of the PKI and the CA. IBC relies on a Private Key Generator (PKG) for the computation of stations private keys. As such, the PKG is able to impersonate as any station by illegally generating signature or deciphering encrypted traffic. For mitigating that Key Escrow Attack (KEA), a strong assumption is usually made necessary that the PKG is a trustworthy entity. In this thesis, we first present an ID-Based Password Authentication Protocol (IBPAP) that relies on IBC and a shared secret to authenticate mesh station to the network Authentication Server (AS). We propose to use the AS as a PKG. As such, the AS generates the ID-based private key of the supplicant station at the end of a successful authentication. Meanwhile, the supplicant station uses the shared secret to authenticate the AS and its ID-based public parameters. The latter are needed for the good usage of ID-based signature and encryption algorithms. Second, we propose a Key Escrow Resistant ID-Based Authentication Protocol (KERIBAP). That is, we make each supplicant station participate to the generation of its ID-based private key. We show how to change the existing ID-based signature and encryption algorithms to take into consideration the new format of private keys. We discuss also the possibility of distributing the private key generation between a set of ASs in order to avoid the key escrow attack. We verify that our authentication protocols are all secure in the formal model using the protocol verification tool ProVerif. In addition, we discuss their security resistance to some well-known attacks such as replay, collision and denial of service attacks. Finally, we propose some implementation results to confirm IBC advantages compared to PKI. We show how IBC usage reduces the memory consumption of station
    corecore