Themes

Current

  • Privacy and verifiability for keyword search

In the adversary model akin to cloud computing, the main challenge is to come up with solutions that allow the potentially malicious cloud provider to perform operations on encrypted data stored in the cloud. In that context, the keyword search operations appears to be the ideal target since this is the basic building of several complex operations performed in the cloud. We thus focus on the problem of privacy against the potentially malicious cloud which needs to perform the required search operation over encrypted data stored in an outsourced database. Further to the design of previous solutions which were assuming that the search operation was performed over a single user’s data, we propose a new solution that tackles the problem in a multi-user setting whereby a number of users (“writers”) upload their data encrypted under their secret key and several “readers” are allowed to search these data. While a parallel instantiation of basic delegated word search solutions can simply resolve this problem, this would be at the expense of high communication and computational cost for the reader who would have to send one query per document. The proposed solution is based on Private Information Retrieval (PIR) to ensure access pattern privacy which becomes a mandatory requirement in the multi-user setting, and introduces a third party called the proxy that basically transforms a query from a reader to multiple queries (one per each of the writer’s documents). This third party does not need to be trusted and like the Cloud Service Provider (CSP), it is considered to be honest-but-curious.

Another interesting problem regarding keyword search is the integrity of the operation. We consider a scenario whereby third party users issue keyword search queries to a publicly available (anonymized) database (stored at a cloud server). A verifiable keyword search mechanism allows any party to verify the correctness of the result to the search query in an efficient way. Namely, verification should need  less computational resources than the outsourced function, in order not to cancel out the advantages of cloud computing. We propose a new solution that combines the use of polynomial based accumulators with Cuckoo hashing and  Merkle Trees and supports conjunctive queries. The verification cost is very efficient compared to the search operation performed at the cloud: it depends on the number of keyword in the query if all keywords are found and is independent otherwise.

  • Privacy preserving and verifiable data aggregation

As part of our work in the UCN EU project which aims at collecting data from various users to derive  some meaningful statistics, we investigate suitable privacy preserving data collection primitives. In addition to the previously proposed privacy preserving data aggregation solution that allows a third party, called the aggregator, to compute the sum of users’ inputs while these being encrypted, we propose a new solution under a more powerful security model whereby the a potentially malicious aggregator can output a bogus aggregate value. In the newly proposed solution, along with the individually encrypted input, each user also computes a corresponding homomorphic tag; together with the sum of users’ inputs, the aggregator also aggregates the tags and returns a proof of  computation correctness together with the aggregate value.

  • Privacy-preserving data reduction and verifiable computation

The TREDISEC EU project aims at designing new security primitives that not only ensure data protection but also maintain the cost effectiveness of cloud systems.  With this goal we recently proposed a secure deduplication solution that ensures data confidentiality while remaining compatible with deduplication: the idea behind deduplication is to store duplicate data only once. While convergent encryption (CE) whereby the encryption key derives from the data segment itself seems to resolve the conflict between deduplication and confidentiality, it unfortunately suffers from various weaknesses including dictionary attacks. The newly proposed solution called PerfectDedup takes into account the popularity of the data segments and leverages the properties of perfect hashing to assure block level deduplication and data confidentiality at the same time.

Moreover, we currently investigate the problem of verifiable computation in the cloud while taking functional  requirements. We mainly focus on two specific operations that are polynomial evaluation and matrix multiplication. Furthermore, we are also developing a more generic solution, that is a homomorphic signature which allow the verification of any kind of computation translated into arithmetic circuits

  • Secure and privacy-preserving databases

We have started studying the problem of secure and private data storage and management in a database. While this problem shares some similarities with privacy preserving data collection and aggregation, it introduces different challenges, notably related to the presence of a database schema that further leaks private information and increases the risk of data inference based on seemingly harmless requests. We are notably addressing that question in the framework of the eBOB project (from the French “Investissement d’Avenir” program), which aims at developing a BigData infrastructure supporting a purchase-to-pay solution through the introduction of analytics-as-a-service to predict the best timeframe for purchases. While relational databases already introduce privacy-related challenges, we are more specifically focusing on No-SQL databases, which constitute a new breed of systems. Such databases, like HBase, introduce further challenges due to their organization, which is regular for performance reasons as well as very much tied to the distribution of the underlying data storage system. Such an architecture may for instance leak the storage location of some sensitive data and make it possible to perform a limited yet successful denial of service attack after the compromise of the database server (even though the data servers are not). The use of databases (relational or No-SQL) and most notably the metadata stored in the schema and the need to translate a request into parallel accesses to the storage system generally make it harder to apply existing privacy preserving primitives directly. Finally, access control at the schema level may interact with low-level privacy protection mechanisms.

  • Model-driven engineering for cyber-physical systems

This research topic aims to investigate methods for producing sound security architecture designs for cyber-physical systems (CPSs). Such systems are increasingly pervasive and critical today with the advent of connected automotive systems and autonomous cars, smart cities, industrial processes, or smart grids for instance. The threats experienced by or envisioned for these systems and their complexity require a more systematic specification of security requirements and the design of a comprehensive and consistent set of security mechanisms and cryptographic protocols. They also motivate the automation of the production of adapted software that would be generated secure by design. Our activity in this field focuses on the design and development of model-driven engineering methodologies and tools to support the abovementioned activities.

  • Security certification for distributed software

In contrast with the model-driven engineering vision of automatic or at least assisted code generation to design and/or implement secure distributed software, we are also investigating approaches for assessing and certifying the security of software directly produced by developers, especially in the context of mobile and service-oriented software.

Secure programming (or secure coding) has emerged as a set of rules of thumb, architecture patterns, and programming practices that must be mastered by software developers so as to prevent or mitigate the introduction of vulnerabilities (e.g. buffer overflows) into application code. The verification of the correct application of those guidelines has notably been partially automated through the development of so-called code analyzers or scanners. However these tools generally implement ad-hoc checks for specific types of guidelines, like structural rules (based on plain pattern matching), control-flow rules (based on the static analysis of sequences of instructions) or data-flow rules (based on the static analysis of information flows). We are investigating how to formalize security guidelines and requirements using logic formulas, and to interpret the satisfaction of such formulas by matching their predicates to the SDG together with reachability algorithms. As such, this approach should be extremely useful for implementing a more systematic application vetting process in mobile and service software marketplaces.

Past

  • Trust and Privacy in Social Networks
  • Security Protocols for Wireless Devices
  • Privacy and Usage Control
  • Secure Software Design
  • Security in Automotive Systems
  • Security in Autonomous Computing
  • Data Backup and Storage Security
  • Access control, Identity Management and Privacy 
  • Ad Hoc Network Security
  • Pervasive Computing Security
  • Identity Management and Access Control with Privacy
  • Intrusion Detection
  • Mobile Code Security
  • Secure Multicast
  • Electronic Commerce
  • Internet Security
  • Mobile User Security
  • Architecture for Distributed Multimedia Applications