71 research outputs found

    Cryptographic Tools for Privacy Preservation

    Get PDF
    Data permeates every aspect of our daily life and it is the backbone of our digitalized society. Smartphones, smartwatches and many more smart devices measure, collect, modify and share data in what is known as the Internet of Things.Often, these devices don’t have enough computation power/storage space thus out-sourcing some aspects of the data management to the Cloud. Outsourcing computation/storage to a third party poses natural questions regarding the security and privacy of the shared sensitive data.Intuitively, Cryptography is a toolset of primitives/protocols of which security prop- erties are formally proven while Privacy typically captures additional social/legislative requirements that relate more to the concept of “trust” between people, “how” data is used and/or “who” has access to data. This thesis separates the concepts by introducing an abstract model that classifies data leaks into different types of breaches. Each class represents a specific requirement/goal related to cryptography, e.g. confidentiality or integrity, or related to privacy, e.g. liability, sensitive data management and more.The thesis contains cryptographic tools designed to provide privacy guarantees for different application scenarios. In more details, the thesis:(a) defines new encryption schemes that provide formal privacy guarantees such as theoretical privacy definitions like Differential Privacy (DP), or concrete privacy-oriented applications covered by existing regulations such as the European General Data Protection Regulation (GDPR);(b) proposes new tools and procedures for providing verifiable computation’s guarantees in concrete scenarios for post-quantum cryptography or generalisation of signature schemes;(c) proposes a methodology for utilising Machine Learning (ML) for analysing the effective security and privacy of a crypto-tool and, dually, proposes a secure primitive that allows computing specific ML algorithm in a privacy-preserving way;(d) provides an alternative protocol for secure communication between two parties, based on the idea of communicating in a periodically timed fashion

    Modelling Cryptographic Distinguishers Using Machine Learning

    Get PDF
    Cryptanalysis is the development and study of attacks against cryptographic primitives and protocols. Many cryptographic properties rely on the difficulty of generating an adversary who, given an object sampled from one of two classes, correctly distinguishes the class used to generate that object. In the case of cipher suite distinguishing problem, the classes are two different cryptographic primitives. In this paper, we propose a methodology based on machine learning to automatically generate classifiers that can be used by an adversary to solve any distinguishing problem. We discuss the assumptions, a basic approach for improving the advantage of the adversary as well as a phenomenon that we call the “blind spot paradox”. We apply our methodology to generate distinguishers for the NIST (DRBG) cipher suite problem. Finally, we provide empirical evidence that the distinguishers might statistically have some advantage to distinguish between the DRBG used

    Cryptographic Tools for Privacy Preservation and Verifiable Randomness

    Get PDF
    Our society revolves around communication. The Internet is the biggest, cheapest and fastest digital communication channel used nowadays.Due to the continuous increase of daily communication among people worldwide, more and more data might be stolen, misused or tampered.We require to protect our communications and data by achieving privacy\ua0and\ua0confidentiality.Despite the two terms, "privacy"\ua0and "confidentiality",are often used as synonymous, in cryptography they are modelled in very different ways.Intuitively, cryptography can be seen as a tool-box in which every scheme, protocol or primitive is a tool that can be used to solve specific problems and provide specific communication security guarantees such as confidentiality. Privacy is instead not easy to describe and capture since it often depends on "which" information is available, "how"\ua0are these data used and/or "who" has access to our data.This licentiate thesis raises research questions and proposes solutions related to: the possibility of defining encryption schemes that provide both strong security and privacy guarantees; the importance of designing cryptographic protocols that are compliant with real-life privacy-laws or regulations; and the necessity of defining a post-quantum mechanism to achieve the verifiability of randomness.In more details, the thesis achievements are:(a) defining a new class of encryption schemes, by weakening the correctness property, that achieves Differential Privacy (DP), i.e., a mathematically sound definition of privacy;(b) formalizing a security model for a subset of articles in the European General Data Protection Regulation (GDPR), designing and implementing a cryptographic protocol based on the proposed GDPR-oriented security model, and;(c) proposing a methodology to compile a post-quantum interactive protocol for proving the correct computation of a pseudorandom function into a non-interactive one, yielding a post-quantum mechanism for verifiable randomness

    Towards Stronger Functional Signatures

    Get PDF
    Functional digital Signatures (FS) schemes introduced by Boyle, Goldwasser and Ivan (PKC 2014) providea method to generate fine-grained digital signatures in which a master key-pair (\msk,\mvk) is used togenerate a signing secret-key \sk_\function for a function ff that allows to sign any message \msginto the message f(\msg) and signature σ\sigma.The verification algorithm takes the master verification-key \mvk and checks that the signature σ\sigmacorresponding to f(\msg) is valid.In this paper, we enhance the FS primitive by introducing a function public-key \pk_f that acts asa commitment for the specific signing key \sk_f. This public-key is used during the verificationphase and guarantees that the message-signature pair is indeed the result generated by employing the specific key \sk_fin the signature phase, a property not achieved by the original FS scheme.This enhanced FS scheme is defined as Strong Functional Signatures\ua0(SFS) for which we definethe properties of unforgeability as well as the function hiding property.Finally, we provide an unforgeable, function hiding SFS instance in the random oracle model basedon Boneh-Lynn-Shacham signature scheme (ASIACRYPT 2001) and Fiore-Gennaro\u27s publicly verifiablecomputation scheme (CCS 2012)

    Turn Based Communication Channel

    Get PDF
    We introduce the concept of turn-based communication channel between two mutually distrustful parties with communication consistency, i.e. both parties have the same message history, and happens in sets of exchanged messages across a limited number of turns. Our construction leverages on timed primitives. Namely, we introduce a novel ∆-delay hash function definition in order to establish turns in the channel. Concretely, we introduce the one-way turn-based communication scheme and the two-way turn-based communication protocol and provide a concrete instantiation that achieves communication consistency

    Leakage Certification Made Simple

    Get PDF
    Side channel evaluations benefit from sound characterisations of adversarial leakage models, which are the determining factor for attack success. Two questions are of interest: can we estimate a quantity that captures the ideal adversary (who knows the distributions that are involved in an attack), and can we judge how good one (or several) given leakage models are in relation to the ideal adversary? Existing work has led to a proliferation of custom quantities (the hypothetical information HI, perceived informatino PI, training information TI, and learnable information LI). These quantities all provide only (loose) bounds for the ideal adversary, they are slow to estimate, convergence guarantees are only for discrete distributions, and they have bias. Our work shows that none of these quantities is necessary: it is possible to characterise the ideal adversary precisely via the mutual information between the device inputs and the observed side channel traces. We achieve this result by a careful characterisation of the distributions in play. We also put forward a mutual information based approach to leakage certification, with a consistent estimator, and demonstrate via a range of case studies that our approach is simpler, faster, and correct

    Territorial Resilience: Toward a Proactive Meaning for Spatial Planning

    Get PDF
    The international debate on resilience has grown around the ability of a community to prepare for and adapt to natural disasters, with a growing interest in holistically understanding complex systems. Although the concept of resilience has been investigated fromdifferent perspectives, the lack of understanding of its conceptual comprehensive aspects presents strong limitations for spatial planning and for the adoption of policies and programs for its measurement and achievement. In this paper, we refer to “territorial resilience” as an emerging concept capable of aiding the decision-making process of identifying vulnerabilities and improving the transformation of socio-ecological and technological systems (SETSs). Here,we explore the epistemology of resilience, reviewing the origins and the evolution of this term, providing evidence on how this conceptual umbrella is used by different disciplines to tackle problem-solving that arises from disaster management and command-control practices to augment the robustness. Assuming the SETSs paradigm, the seismic and structural engineering, social sciences and history, urban planning and climatology perspectives intersects providing different analytical levels of resilience, including vulnerability and patrimony from a community and cultural perspective. We conclude that territorial resilience surpasses the analytical barriers between different disciplines, providing a useful concept related to complex problem-solving phenomena for land use planning, opening a new research question: how can territorial resilience be measured, acknowledging different units and levels of analysis aiding decision-making in spatial plans and projects? In attempting to understand a resilient system, quantitative and qualitative measurements are crucial to supporting planning decisions
    • 

    corecore