Scientific Publications – PRISMACLOUD https://prismacloud.eu PRIvacy and Security MAintaining services in the CLOUD Thu, 11 Apr 2019 09:32:11 +0000 en-US hourly 1 https://wordpress.org/?v=6.3.4 Protean Signature Schemes https://prismacloud.eu/protean-signature-schemes/ Mon, 08 Apr 2019 08:57:35 +0000 https://prismacloud.eu/?p=3067 Title

Protean Signature Schemes

Authors

Stephan Krenn (AIT), Henrich C. Pöhls (UNI PASSAU), Kai Samelin (IBM Research Zurich), Daniel Slamanig (AIT)

Abstract

tba

Venue

Cryptology and Network Security - CANS 2018  (http://cans2018.na.icar.cnr.it/)

Place and Date

Naples, Italy, Sep 30 - Oct 3, 2018

]]>
Privacy Controls for Patients via a Selective Authentic Electronic Health Record Exchange Service: Qualitative Study of Perspectives by Medical Professionals and Patients https://prismacloud.eu/privacy-controls-for-patients-via-a-selective-authentic-electronic-health-record-exchange-service-qualitative-study-of-perspectives-by-medical-professionals-and-patients/ Tue, 08 Jan 2019 09:51:41 +0000 https://prismacloud.eu/?p=3192 Title

Privacy Controls for Patients via a Selective Authentic Electronic Health Record Exchange Service: Qualitative Study of Perspectives by Medical Professionals and Patients

Authors

Alaqra AS, Fischer-Hübner S, Framner E

Abstract

Background: Patients’ privacy is regarded as essential for the patient-doctor relationship. One example of a privacy-enhancing technology for user-controlled data minimization on content level is a redactable signature. It enables users to redact personal information from signed documents while preserving the validity of the signature, and thus the authenticity of the document. In this study, we present end users’ evaluations of a Cloud-based selective authentic electronic health record (EHR) exchange service (SAE-service) in an electronic health use case. In the use case scenario, patients were given control to redact specified information fields in their EHR, which were signed by their doctors with a redactable signature and transferred to them into a Cloud platform. They can then selectively disclose the remaining information in the EHR, which still bears the valid digital signature, to third parties of their choice.

Objective: This study aimed to explore the perceptions, attitudes, and mental models concerning the SAE-service of 2 user roles: signers (medical professionals) and redactors (patients with different technical knowledge) in Germany and Sweden. Another objective was to elicit usability requirements for this service based on the analysis of our investigation.

Methods: We chose empirical qualitative methods to address our research objective. Designs of mock-ups for the service were used as part of our user-centered design approach in our studies with test participants from Germany and Sweden. A total of 13 individual walk-throughs or interviews were conducted with medical staff to investigate the EHR signers’ perspectives. Moreover, 5 group walk-throughs in focus groups sessions with (N=32) prospective patients with different technical knowledge to investigate redactor’s perspective of EHR data redaction control were used.

Results: We found that our study participants had correct mental models with regard to the redaction process. Users with some technical models lacked trust in the validity of the doctor’s signature on the redacted documents. Main results to be considered are the requirements concerning the accountability of the patients’ redactions and the design of redaction templates for guidance and control.

Conclusions: For the SAE-service to be means for enhancing patient control and privacy, the diverse usability and trust factors of different user groups should be considered.

Venue

Journal of  Medical Internet Research 2018;20(12):e10954

[Download]

]]>
A Modular Framework for Privacy-Enhancing Signatures: Generalizations, Extensions and Novel Building Blocks https://prismacloud.eu/a-modular-framework-for-privacy-enhancing-signatures-generalizations-extensions-and-novel-building-blocks/ Fri, 27 Jul 2018 14:03:36 +0000 https://prismacloud.eu/?p=3097 Title

A Modular Framework for Privacy-Enhancing Signatures: Generalizations, Extensions and Novel Building Blocks

Authors

David Derler

Abstract

New computing paradigms such as cloud computing attracted significant attention in recent years and meanwhile numerous enterprises outsource data, computations or services to cloud computing providers for flexibility and/or cost efficiency reasons. In addition, we carry computing devices in our pockets, which allow to ubiquitously access the distributed infrastructures and services emerging from this trend. While these novel paradigms have many advantages, they raise open questions in various directions. Many of those questions are related to security and privacy and arise from processing data at (typically not fully trusted) third parties.

We address the question as how to cryptographically ensure the authenticity of processed data, while at the same time maintaining the privacy of the involved parties. Thereby, we focus on two (partially intersecting) aspects of privacy. First, we target privacy with respect to the party who authenticates the data, i.e., the signer. There are many scenarios where signers reveal more personal information than actually required upon authentication. Our work in this direction aims to counter this by cryptographic schemes and protocols, which inherently ensure that - beyond the fact that the authenticated data stems from a member of some authorized group - nothing is revealed about the signer. Second, we target privacy with respect to the authenticated data itself. In particular, authenticated data often contains sensitive information and disclosing this information to unauthorized parties may pose severe privacy issues. To this end, it is important to have means to remove or replace the privacy sensitive parts before disclosure. At the same time, it is important to guarantee authenticity of the parts of the data which were not removed or replaced. Our work in this direction thus covers cryptographic schemes and protocols which allow modifications of authenticated data in a controlled, signer-defined manner, while still upholding the authenticity guarantees.

From a technical point of view, this thesis improves upon the state of the art of provably secure cryptographic schemes and protocols within the areas of interest outlined above. More precisely, we present novel paradigms and constructions, as well as generalizations and extensions of existing paradigms and constructions. Thereby we follow a modular approach which makes our constructions conceptually simple and easy to understand. While modularity often comes at the cost of reduced efficiency, we stress that the paradigms underlying our constructions are also appealing from a practical point of view.

[Download]

]]>
HCI Patterns for Cryptographically Equipped Cloud Services https://prismacloud.eu/hci-patterns-for-cryptographically-equipped-cloud-services/ Fri, 27 Jul 2018 09:08:05 +0000 https://prismacloud.eu/?p=2435 Title

HCI Patterns for Cryptographically Equipped Cloud Services

Authors

Thomas Länger, Ala Alaqra, Simone Fischer-Hübner, Erik Framner, John Sören Pettersson, Katrin Riemer

Abstract

tba

Venue

20th International Conference on Human-Computer Interaction (http://2018.hci.international/)

Place and Date 

Las Vegas, Nevada, USA. July 15 - 20 2018.

[Download]

]]>
CHQS: Publicly Verifiable Homomorphic Signatures Beyond the Linear Case https://prismacloud.eu/chqs-publicly-verifiable-homomorphic-signatures-beyond-the-linear-case/ Fri, 27 Jul 2018 07:57:06 +0000 https://prismacloud.eu/?p=3079 Title

CHQS: Publicly Verifiable Homomorphic Signatures Beyond the Linear Case

Authors

Lucas Schabhüser, Denis Butin, Johannes Buchmann

Abstract

Sensitive data is often outsourced to cloud servers, with the server performing computation on the data. Computational correctness must be efficiently verifiable by a third party while the input data remains confidential. This paper introduces CHQS, a homomorphic signature scheme from bilinear groups fulfilling these requirements. CHQS is the first such scheme to be both context hiding and publicly verifiable for arithmetic circuits of degree two. It also achieves amortized efficiency: after a precomputation, verification can be faster than the evaluation of the circuit itself.

Venue

ISPEC 2018

Place and Date

Tokyo, Japan, Sep 25-27, 2018

[Download]

]]>
Function-Dependent Commitments for Verifiable Multi-Party Computation https://prismacloud.eu/function-dependent-commitments-for-verifiable-multi-party-computation/ Fri, 27 Jul 2018 07:47:28 +0000 https://prismacloud.eu/?p=3081 Title

Function-Dependent Commitments for Verifiable Multi-Party Computation

Authors

Lucas Schabhüser, Denis Butin, Denise Demirel, Johanens Buchmann

Abstract

In cloud computing, delegated computing raises the security issue of guaranteeing data authenticity during a remote computation. Existing solutions do not simultaneously provide fast correctness verification, strong security properties, and information-theoretic confidentiality. We introduce a novel approach, in the form of function-dependent commitments, that combines these strengths. We also provide an instantiation of function-dependent commitments for linear functions that is unconditionally, i.e. information-theoretically, hiding and relies on standard hardness assumptions. This powerful construction can for instance be used to build verifiable computing schemes providing information-theoretic confidentiality. As an example, we introduce a verifiable multi-party computation scheme for shared data providing public verifiability and unconditional privacy towards the servers and parties verifying the correctness of the result. Our scheme can be used to perform verifiable computations on secret shares while requiring only a single party to compute the audit data for verification. Furthermore, our verification procedure is asymptotically even more efficient than performing operations locally on the shared data. Thus, our solution improves the state of the art for authenticated computing, verifiable computing and multi-party computation.

Venue

ISC 2018 (https://www.isc-hpc.com/isc-2018-summary.html)

Place and Date

Frankfurt, Germany, June 24-28, 2018

[Download]

]]>
Increasing the Legal Probative Value of Cryptographically Private Malleable Signatures https://prismacloud.eu/increasing-the-legal-probative-value-of-cryptographically-private-malleable-signatures/ Thu, 26 Jul 2018 07:05:23 +0000 https://prismacloud.eu/?p=3065 Title

Increasing the Legal Probative Value of Cryptographically Private Malleable Signatures

Subtitle 

Maintaining a legally sufficient integrity protection while achieving personal data protection by means of authorized subsequent modifications.

Authors

Henrich C. Pöhls (UNI PASSAU)

Abstract [en]

This thesis distills technical requirements for an increased probative value and data protection compliance, and maps them onto cryptographic properties for which it constructs provably secure and especially private malleable signature schemes (MSS). MSS are specialised digital signature schemes that allow the signatory to authorize certain subsequent modifications, which will not negatively affect the signature’s verification result.

Legally, regulations such as European Regulation 910/2014 (eIDAS), ‘follow-up’ to long- standing Directive 1999/93/EC, describe the requirements in technology-neutral language. eIDAS states that, when a digital signature meets the full requirements it becomes a qualified electronic signature and then it “[...] shall have the equivalent legal effect of a handwritten signature [...]” [Art. 25 Regulation 910/2014]. The question of what legal effect this has with regards to the probative value that is assigned is actually not determined in EU Regulation 910/2014 but in European member state law. This thesis concentrates in its analysis on the — in this respect detailed — German Code of Civil Procedure (ZPO). Following the ZPO, a signature awards the signed document with at least a high probative value of prima facie evidence. For signed documents of official authority the ZPO’s statutory rules even award evidence with a legal presumption of authenticity. This increased probative value is also awarded to electronic documents bearing electronic signatures when those conform to the eIDAS requirements. The requirements centre around the technical security goals of integrity and accountability. Technical mechanisms use cryptographic means to detect the absence of unauthorized modifications (integrity) and allow to authenticate the signed document’s signatory (accountability).

However, the specialised malleable signature schemes’ main advantage is a cryptographic property termed privacy: An authorized subsequent modification will protect the confidentiality of the modified original. Moreover, the MSS will retain a verifiable signature if only authorized modifications were carried out. If these properties are reached with provable security the schemes are called private malleable signature schemes. This thesis analyses two forms of MSS discussed in existing literature: Redactable signature schemes (RSS) which allow subsequent deletions, and sanitizable signature schemes (SSS) which allow subsequent edits. These two forms have many application scenarios: A signatory can delegate that a later redaction might take place while retaining the integrity and authenticity protection for the still remaining parts. The verification of a signature on a redacted or sanitized document still enables the verifying entity to corroborate the signatory’s identity with the help of flanking technical and organisational mechanisms, e.g. a trusted public key infrastructure. The valid signature further corroborates the absence of unauthorized changes, because the MSS is still cryptographically protecting the signed document from undetected unauthorized changes inflicted by adversaries. Due to the confidentiality protection for the overwritten parts of the document following from cryptographic privacy the sanitization and redaction can be used to safeguard personal data to comply with data protection regulation or withhold trade-secrets.

The research question is: Can a malleable signature scheme be private to be compliant with EU data protection regulation and at the same time fulfil the integrity protection legally required in the EU to achieve a high probative value for the data signed?

Answering this requires to understand the protection requirements in respect to accountability and integrity rooted in Regulation 910/2014 and related legal texts. This thesis has analysed the previous Directive 1999/93/EC as well as German SigG and SigVO or UK and US laws. Besides that, legal texts, laws and regulations for the protection requirements of personal data (or PII) have been analysed to distill the confidentiality requirements, e.g. the German BDSG or the EU Regulation 2016/679 (GDPR). Moreover, an answer to the research question entails understanding the relevant difference between regular digital signature schemes, like RSASSA-PSS from PKCS-v2.2 [419], which are legally accepted mechanisms for generating qualified electronic signatures and MSS for which the legal status was completely unknown before the thesis. Especially as MSS allow the authorized entity to adapt the signature, such that it is valid after the authorized modification, without the knowledge or use of the signatory’s signature generation key. On verification of an MSS the verifying entity still sees a valid signature technically appointing the legal signatory as the origin of a document, which might — however — have undergone authorized modifications after the signature was applied.

The thesis documents the results achieved in several domains:

  1. Analysis of legal requirements towards integrity protection for an increased probative value and towards the confidentiality protection for use as a privacy-enhancing-technique to comply with data protection regulation.
  1. Definition of a suitable terminology for integrity protection to capture (a) the differences between classical and malleable signature schemes, (b) the subtleties among existing MSS, as well as (c) the legal requirements.
  1. Harmonisation of existing MSS and their cryptographic properties and the analysis of their shortcomings with respect to the legal requirements.
  1. Design of new cryptographic properties and their provably secure cryptographic instantiations, i.e. the thesis proposes nine new cryptographic constructions accompanied by rigorous proofs of their security with respect to the formally defined cryptographic properties.
  1. Final evaluation of the increased probative value and data-protection level achievable through the eight proposed cryptographic malleable signature schemes.

The thesis concludes that the detection of any subsequent modification (authorized and unauthorized) is of paramount legal importance in order to meet EU Regulation 910/2014. Further, this thesis formally defined a public form of the legally requested integrity verification which allows the verifying entity to corroborate the absence of any unauthorized modifications with a valid signature verification while simultaneously detecting the presence of an authorized modification — if at least one such authorized modification has subsequently occurred. This property, called non-interactive public accountability (PUB), has been formally defined in this thesis, was published and has already been adopted by the academic community. It was carefully conceived to not negatively impact a base-line level of privacy protection, as non-interactive public accountability had to destroys an existing strong privacy notion of transparency, which was identified as a hinderance to a legal equivalence arguments.

With RSS and SSS constructions that meet these properties, the thesis can give a positive answer to the research question:

Private MSS can reach a level of integrity protection and guarantee a level of accountability comparable to that of technical mechanisms that are legally accepted to generate qualified electronic signatures giving an increased probative value to the signed document, while at the same time protect the overwritten contents’ confidentiality.

Abstract [de]

Die Arbeit befasst sich mit der Erarbeitung von technischen Vorgaben und deren Umsetzung in kryptographisch sichere Verfahren von datenschutzfreundlichen, veränderbaren digitalen Signaturverfahren (private malleable signature schemes oder MSS) zur Erlangung möglichst hoher rechtlicher Evidenz.

Im Recht werden bestimmte kryptographische Algorithmen, Schlüssellängen und deren korrekte organisatorische Anwendungen zur Erzeugung elektronisch signierter Dokumente als rechtssicher eingestuft. Dies kann zu einer Beweiserleichterung mithilfe signierter Dokumente führen. So gelten nach Verordnung (EU) Nr. 910/2014 (eIDAS) qualifiziert signierte elektronische Dokumente entweder als Anscheinsbeweis der Echtheit oder ihnen wird gar eine gesetzliche Vermutung der Echtheit zuteil. Gesetzlich anerkannte technische Verfahren, die einen solch erhöhten Beweiswert erreichen, erfüllen mithilfe von Kryptographie im wesentlichen zwei Eigenschaften: Integritätsschutz (integrity), also die Erkennung der Abwesenheit von unerwünschten Änderungen und die Zurechenbarkeit des unveränderten Dokumentes zum Signaturersteller (accountability).

Hingegen ist der größte Vorteil veränderbarer digitaler Signaturverfahren (MSS) die „privacy“ genannte Eigenschaft: Eine autorisierte Änderung verbirgt den vorherigen Inhalt. Desweiteren bleibt die Signatur solange valide wie ausschliesslich authorisierte Änderungen vorgenommen werden. Wird diese Eigenschaft kryptographisch nachweislich sicher erfüllt, so spricht man von einem private malleable signature scheme. In der Arbeit werden zwei verbreitete Formen, die sogenannten redactable signature schemes (RSS) und die sanitizable signature schemes (SSS), eingehend betrachtet. Diese erlauben vielfältige Einsatzmöglichkeiten, zum Beispiel eine authorisierte spätere Veränderung zur Wahrung von Geschäftsgeheimnissen oder zum Datenschutz: Der Unterzeichner delegiert so beispielsweise über ein private redactable signature scheme nur das nachträgliche Schwärzen (redaction). Dies schränkt die Veränderbarkeit auf das Entfernen von Informationen ein, erlaubt aber wirksam die Wahrung des Datenschutzes oder den Schutz von (Geschäfts)geheimnissen indem diese Informationen irreversibel für Angreifer entfernt werden. Die kryptographische privacy Eigenschaft besagt, dass es nun nicht mehr effizient möglich ist, aus dem geschwärzten Dokument Wissen über die geschwärzten Informationen zu erlangen, auch und gerade nicht für den Signaturprüfer.

Die Arbeit geht im Kern der Frage nach, ob ein MSS sowohl die kryptographische Eigenschaft „privacy“ als auch gleichzeitig die Eigenschaften „integrity“ und „accountability“ mit ausreichend hohen Sicherheitsniveaus erfüllen kann. Das Ziel ist es, dass ein MSS gleichzeitig ein solch ausreichend hohen Grad an Sicherheit erfüllt, dass (1) die autorisierten nachträglichen Änderungen zum Schutze von Geschäftsgeheimnissen oder personenbezogenen Daten eingesetzt werden können, und dass (2) dem Dokument, welches mit dem speziellen Signaturverfahren signiert wurde, ein erhöhter Beweiswert beigemessen werden kann. In Bezug auf letzteres stellt die Arbeit sowohl die technischen Vorgaben, welche für qualifizierte elektronische Signaturen (nach Verordnung (EU) Nr. 910/2014) gelten, in Bezug auf die nachträgliche Änderbarkeit dar, als auch konkrete kryptographische Eigenschaften und Verfahren um diese Vorgaben kryptographisch beweisbar zu erreichen.

Insbesondere weisen veränderbare Signaturen (MSS) einen anderen Integritätsschutz als traditionelle digitale Signaturen auf: Eine signierte Nachricht darf nachträglich durch eine definierte dritte Partei in einer definierten Art modifiziert werden. Diese sogenannte autorisierte Änderung (authorized modification) kann auch ohne Kenntnis des geheimen Signaturschlüssels Henrich C. Pöhls IIIdes Unterzeichners durchgeführt werden. Bei der Verifikation der digitalen Signatur durch den Signaturprüfer bleibt der ursprüngliche Signierende und dessen Einwilligung zur authorisierten Änderung kryptographisch verifizierbar, auch wenn authorisierte Änderungen vorgenommen wurden.

Die Arbeit umfasst folgende Bereiche:

  1. Analyse der Rechtsvorgaben zur Ermittlung der rechtlich relevanten technischen Anforderungen hinsichtlich des geforderten Integritätsschutzes (integrity protection) und hinsichtlich des Schutzes von personenbezogenen Daten und (Geschäfts)geheimnissen (privacy protection),
  1. Definition eines geeigneten Integritäts-Begriffes zur Beschreibung der Schutzfunktion von existierenden malleable signatures und bereits rechtlich anerkannten Signaturverfahren,
  1. Harmonisierung und Analyse der kryptographischen Eigenschaften existierender malleable signature Verfahren in Hinblick auf die rechtlichen Anforderungen,
  1. Entwicklung neuer und beweisbar sicherer kryptographischer Verfahren,
  1. abschließende Bewertung des rechtlichen Beweiswertes (probative value) und des Datenschutzniveaus anhand der technischen Umsetzung der rechtlichen Anforderungen.

Die Arbeit kommt zu dem Ergebnis, dass zunächst einmal jedwede (authorisierte wie auch unauthorisierte) Änderung von einem kryptographisch sicheren malleable signature Verfahren (MSS) ebenfalls erkannt werden muss um Konformität mit Verordnung (EU) Nr. 910/2014 (eIDAS) zu erlangen. Eine solche Änderungserkennung durch die der Signaturprüfer, ohne Zuhilfe weiterer Parteien oder Geheimnisse, die Abwesenheit von authorisierten und unauthorisierten Änderungen erkennt wurde im Rahmen der Arbeit entwickelt (non-interactive public accountability (PUB)). Diese neue kryptographische Eigenschaft wurde veröffentlicht und bereits von Arbeiten Anderer aufgegriffen. Desweiteren werden neue kryptographische Eigenschaften und redactable signature und sanitizable signature Verfahren vorgestellt, welche zusätzlich zu dieser Änderungerkennung einen starken Schutz gegen die Aufdeckung des Orginals ermöglichen. Werden geeignete Eigenschaften erfüllt so wird für bestimmte Fälle ein technisches Schutzniveau erzielt, welches mit klassischen Signaturen verlgeichbar ist.

Damit lässt sich die Kernfrage positiv beantworten:

Private MSS können ein Integritätsschutzniveau erreichen, welches dem rechtlich anerkannter digitaler Signaturen technisch entspricht, aber dennoch nachträgliche Änderungen authorisieren kann, welche einen starken Schutz gegen die Wiederherstellung des Orginals ermöglichen.

 

 

]]>
The Wicket Problem of Privacy - Design Challenges for crypto-based solutions https://prismacloud.eu/the-wicket-problem-of-privacy-design-challenges-for-crypto-based-solutions/ Tue, 24 Jul 2018 12:31:42 +0000 https://prismacloud.eu/?p=3063 Title

The Wicket Problem of Privacy - Design Challenges for crypto-based solutions

Authors

Abstract

Data privacy has been growing in importance in recent years, especially with the continuous increase of online activity. Researchers study, design, and develop solutions aimed at enhancing users’ data privacy. The wicked problem of data privacy is a continuous challenge that defies straightforward solutions. Since there are many factors involved in data privacy, such as technological, legal, and human aspects, we can only aim at mitigating rather than solving this wicked problem. Our aim was to focus on human aspects for designing usable crypto-based privacy-enhancing solutions.  In this thesis, we followed a user centered design method by using empirical qualitative means for investigating user’s perceptions and opinions of our solutions. Most of our work has focused on redactable signatures in the cloud context within the eHealth use-case. Redactable signatures are  a privacy enhancing scheme allowing to remove parts of a signed document by a specified party for achieving data minimization without invalidating the respective signature.

We mainly used semi-structures interviews and focus groups in our investigations. Our results yielded key HCI considerations as well as guidelines of different means for supporting the design of future solutions.

Place, publisher, year, edition, pages

Karlstad: Karlstads universitet, 2018. , p.14

[Download]

]]>
CryptSDLC: Embedding Cryptographic Engineering into Secure Software Development Lifecycle https://prismacloud.eu/cryptsdlc-embedding-cryptographic-engineering-into-secure-software-development-lifecycle/ Thu, 21 Jun 2018 08:02:17 +0000 https://prismacloud.eu/?p=3018 Title

CryptSDLC: Embedding Cryptographic Engineering into Secure Software Development Lifecycle

Authors

Thomas Lorünser (AIT), Thomas Länger (UNIL), Henrich Poehls and Leon Sell (PASSAU)

Abstract

Application development for the cloud is already challenging because of the complexity caused by the ubiquitous, interconnected, and scalable nature of the cloud paradigm. But when modern secure and privacy aware cloud applications require the integration of cryptographic algorithms, developers even need to face additional challenges: An incorrect application may not only lead to a loss of the intended strong security properties but may also open up additional loopholes for potential breaches some time in the near or far future. To avoid these pitfalls and to achieve dependable security and privacy by design, cryptography needs to be systematically designed into the software, and from scratch. We present a system architecture providing a practical abstraction for the many specialists involved in such a development process, plus a suitable cryptographic software development life cycle methodology on top of the architecture. The methodology is complemented with additional tools supporting structured inter–domain communication and thus the generation of consistent results: cloud security and privacy patterns, and modelling of cloud service level agreements. We conclude with an assessment of the use of the Cryptographic Software Design Life Cycle (CryptSDLC) in a EU research project.

Venue

The 5th International Workshop on Software Assurance ARES SAW 2018 (https://www.ares-conference.eu/workshops/saw-2018/)

Place and Date

August 27 – 30, 2018, Hamburg, Germany

[Download]

]]>
Rasta: A cipher with low ANDdepth and few ANDs per bit https://prismacloud.eu/rasta-a-cipher-with-low-anddepth-and-few-ands-per-bit/ Tue, 15 May 2018 08:30:57 +0000 https://prismacloud.eu/?p=2795 Title

Rasta: A cipher with low ANDdepth and few ANDs per bit

Authors

Christoph Dobraunig, Maria Eichlseder, Lorenzo Grassi, Virginie Lallemand, Gregor Leander, Eik List, Florian Mendel and Christian Rechberger

Abstract

Recent developments in multi party computation (MPC) and fully homomorphic encryption (FHE) promoted the design and analysis of symmetric cryptographic schemes that minimize multiplications in one way or another. In this paper, we propose with Rasta a design strategy for symmetric encryption that has ANDdepth d and at the same time only needs d ANDs per encrypted bit. Even for very low values of d between 2 and 6 we can give strong evidence that attacks may not exist. This contributes to a better understanding of the limits of what concrete symmetric-key constructions can theoretically achieve with respect to AND-related metrics, and is to the best of our knowledge the first attempt that minimizes both metrics simultaneously. Furthermore, we can give evidence that for choices of d between 4 and 6 the resulting implementation properties may well be competitive by testing our construction in the use-case of removing the large ciphertext-expansion when using the BGV scheme.

Venue

Crypto 2018 (https://crypto.iacr.org/2018/)

Place and Date

Santa Barbara, California, August 17 - 18, 2018

[Download]

]]>