Publications


Attribute-based Credentials for Trust
- Identity in the Information Society

Editors: Kai Rannenberg, Jan Camenisch, Ahmad Sabouri
ISBN: 978-3-319-14438-2 (Print) 978-3-319-14439-9 (Online)

Contributed to Chapter 7 - Technical Implementation and Feasibility

Gert Læssøe Mikkelsen | Kasper Damgård | Hans Guldager | Jonas Lindstrøm Jensen | Jesus Garcia Luna | Janus Dam Nielsen | Pascal Paillier | Giancarlo Pellegrino | Michael Bladt Stausholm | Neeraj Suri | Heng Zhang

Integrating and trialling Attribute-based Credentials on Smartcards for building trust The ABC4Trust project


Ahmad Sabouri | Jonas Lindstrøm Jensen | Kasper Lyneborg Damgård | Janus Dam Nielsen | Kai Rannenberg

24. SIT-Smartcard Workshop - Keynote

Along with the convenience that came with the penetration of electronic transactions and services into our everyday life, new security and privacy threats have been emerging. The necessity of employing privacy-preserving technologies in order to avoid online surveillance is getting more and more atten-tion. In this regard, the EU project ABC4Trust has been the pioneer to deploy the first ever trial of Privacy Preserving Attribute-based Credentials (Privacy-ABCs) in real life environment. In this paper, we provide an overview of the state of ABC4Trust’s work in the design and development of the ABC4Trust architecture as well as the integration of smartcards into the deployed pilots.

PDF

Location Privacy via Actively Secure Private Proximity Testing

Janus Dam Nielsen | Jakob Illeborg Pagter | Michael Bladt Stausholm

SESOC 2012

We present a solution which improves the level of privacy possible in location based services (LBS). A core component of LBS is proximity testing of users. Alice wants to know if she is near to Bob (or generally some location). The presented solution support private proximity testing and is actively secure meaning it prevents a number of attacks possible in existing protocols for private proximity testing. We demonstrate that the improved security provided only implies a factor of two penalty on execution time compared to an existing passively secure protocol.
We also provide a security analysis and discuss the relevance of secure multiparty computation for location based services.

PDF

Efficient Implementation of the Orlandi Protocol

Thomas P. Jakobsen | Marc X. Makkes | Janus Dam Nielsen

ACNS 2010

We present an efficient implementation of the Orlandi protocol which is the first implementation of a protocol for multiparty computation on arithmetic circuits, which is secure against up to $n-1$ static, active adversaries. An efficient implementation of an actively secure self-trust protocol enables a number of multiparty computation where one or more of the parties only trust himself. Examples includes auctions, negotiations, and online gaming. The efficiency of the implementation is largely obtained through an efficient implementation of the Paillier cryptosystem, also described in this paper.

PDF | Bibtex | Presentation

Efficient Implementation of the Orlandi Protocol Extended Version

Thomas P. Jakobsen | Marc X. Makkes | Janus Dam Nielsen

Cryptology ePrint Archive, Report 2010/224

We present an efficient implementation of the Orlandi protocol which is the first implementation of a protocol for multiparty computation on arithmetic circuits, which is secure against up to $n-1$ static, active adversaries. An efficient implementation of an actively secure self-trust protocol enables a number of multiparty computation where one or more of the parties only trust himself. Examples includes auctions, negotiations, and online gaming. The efficiency of the implementation is largely obtained through an efficient implementation of the Paillier cryptosystem, also described in this paper.

PDF

Languages for Secure Multiparty Computation and Towards Strongly Typed Macros

Janus Dam Nielsen

PhD Dissertation 2009

We show that it is feasible and useful to create programming languages with strong security guarantees for secure multiparty computation. We have designed and implemented the Secure Multiparty Computation Language (SMCL), which is a domain-specific programming language for secure multiparty computation. SMCL allows programmers to write programs using secure multiparty computation without expert knowledge on how to design and implement cryptographic protocols. We have proven that programs written in SMCL are immune to a broad range of security threads and confidential information may only be revealed in specific parts of a program, designated by the programmer.
We demonstrate the usefulness of SMCL by reporting on how an SMCL program contributed to the first large-scale practical application of secure multiparty computation. Based on our experiences with SMCL we have designed a successor called PySMCL which is a domain-specific language embedded in Python, and will provide even better security guarantees than SMCL.
We also show that syntactic abstraction can enable programming languages to evolve over time by adding new libraries with syntax and semantics as they become needed. This is an important feature because it is difficult to anticipate which language concepts becomes needed over the lifetime of a programming language. We have designed and implemented a hygienic syntactic abstraction system for the Fortress programming language based on parsing expression grammars. The system allows syntactic extensions of Fortress to be specified in a modular fashion and added in libraries as needed. The system also allows us to not only support new language extensions, but also to move many constructs of the core language into libraries. We have designed a type system which extend the guarantees provided by the Fortress type system to the combined language of Fortress and our system for syntactic abstraction.

PDF | Presentation - PDF

Secure Multiparty Computation Goes Live

Peter Bøgetoft | Dan Lund Christensen | Ivan Damgård | Martin Geisler | Thomas Jakobsen | Mikkel Krøigaard | Janus Dam Nielsen | Jesper Buus Nielsen | Kurt Nielsen | Jakob Pagter | Tomas Toft | Michael I. Schwartzbach

FC 2009

In this note, we report of the first large-scale practical application of multiparty computation, which took place in January 2008. We also report on the novel cryptographic protocols that were used.

PDF

Growing a Syntax

Eric Allen | Ryan Culpepper | Janus Dam Nielsen | Jon Rafkind | Sukyoung Ryu.

FOOL 2009

In this paper we present a macro system for the Fortress programming language. Fortress is a new programming language designed for scientific and high-performance computing. Features include: implicit parallelism, transactions, and concrete syntax that emulates mathematical notation.

Fortress is intended to grow over time to accommodate the changing needs of its users. Our goal is to design and implement a macro system that allows for such growth. The main challenges are (1) to support extensions to a core syntax rich enough to emulate mathematical notation, (2) to support combinations of extensions from separately compiled macros, and (3) to allow new syntax that is indistinguishable from core language constructs. To emulate mathematical notation, Fortress syntax is specified as a parsing expression grammar (PEG), supporting unlimited lookahead. Macro definitions must be checked for well-formedness before they are expanded and macro uses must be well encapsulated (hygienic, composable, respecting referential transparency). Use sites must be parsed along with the rest of the program and expanded directly into abstract syntax trees. Syntax errors at use sites of a macro must refer to the unexpanded program at use sites, never to definition sites. Moreover, to allow for many common and important uses of macros, mutually recursive definitions should be supported.

Our design meets these challenges. The result is a flexible system that allows us not only to support new language extensions, but also to move many constructs of the core language into libraries. New grammar productions are tightly integrated with the Fortress parser, and use sites expand into core abstract syntax trees. Our implementation is integrated into the open-source Fortress reference interpreter. To our knowledge, ours is the first implementation of a modular hygienic macro system based on parsing expression grammars.

PDF | Presentation at FOOL'09 - PDF

A Domain-Specific Programming Language for
Secure Multiparty Computation - PhD Progress Report

Janus Dam Nielsen

Progress report, Qualifying Exam

Creating tools with strong security guaranties which exploits the benefits obtained by combining confidential information without compromising it, is feasible and useful.
In this progress report we document the research carried out so far to establish the feasibility of constructing useful tools which makes it
possible to take advantage of secret information from multiple sources without revealing the information. We focus on the Secure Multiparty Computation Language (SMCL) a domain-specific language for Secure Multiparty Computation (SMC).
We present the area of SMC along with a conceptual analysis highlighting the central concepts essential for a domain-specific language for SMC and present one realization of such a language SMCL. SMCL provides high-level abstractions and strong security guaranties to aid the programmer in producing programs for secure multiparty computation which do not reveal unintended information. We also provide a comprehensive survey of related work.
We hereby demonstrate the feasibility of constructing a useful programming language with strong security guarantees for writing SMC programs. Furthermore we present a number of ideas for future work including further developments of SMC and ideas for new tools which provide access to confidential information without compromising it.

PDF

A Domain-Specific Programming Language for
Secure Multiparty Computation

Janus Dam Nielsen | Michael I. Schwartzbach

PLAS 2007

We present a domain-specific programming language for Secure Multiparty Computation (SMC). Information is a resource of vital importance and considerable economic value to individuals, public administration, and private companies. This means that the confidentiality of information is crucial, but at the same time significant value can often be obtained by combining confidential information from various sources. This fundamental conflict between the benefits of confidentiality and the benefits of information sharing may be overcome using the cryptographic method of SMC where computations are performed on secret values and results are only revealed according to specific protocols.
We identify the key linguistic concepts of SMC and bridge the gap between high-level security requirements and low-level cryptographic operations constituting an SMC platform, thus improving the efficiency and security of SMC application development. The language is implemented in a prototype compiler that generates Java code exploiting a distributed cryptographic runtime.

PDF

Relations Between Schema Languages for XML

Janus Dam Nielsen

Masters Thesis

This thesis is about relations between schema languages for XML. A schema language is a formal definition of the syntax of an XML language and is used to check validity of a given XML document. There exists a variety of schema languages mainly developed around 2000. During the last six years some of the languages have matured and become either W3C or ISO standards, some have stabilized and some have vanished. Most of the languages have been stable in terms of language features during the last three years.

Due to the stability of the schema languages, it is a good moment in time to take a step back and try to see the overall perspective of schema languages; for schema language designers to learn from the existing experiences and for schema language users to learn the strengths and weaknesses of the individual languages and so be better qualified the choose the right language for a given application.

Revealing relations between six state of the art schema languages for XML, DTD, XML Schema, Schematron, DSD2, RELAX NG, and Summary Graphs, gives a good insight into the various perspectives of schema languages. The relations will be revealed using a twofold approach: first, we present a thorough feature-based comparison of schema languages and second, we present and investigate translations between the schema languages. This strategy gives us a strong basis from which we can point out the strengths and weaknesses of each language and conclude that the all-optimal schema language has yet to come.

PDF | Website

Ingen kommentarer:

Send en kommentar

Bemærk! Kun medlemmer af denne blog kan sende kommentarer.