22-18 May 2020: FENTEC

Privacy-Preserving Statistical Analysis

1) Who are your main users?

- Wallix will be the first beneficiary since there is an in-house project which would benefit.
- Wallix use case wishes to offer this technology as a service to DataPeps clients.

2) What cybersecurity/privacy challenges do your solutions address?

The new DSum protocol has now been implemented and integrated into the framework. This protocol is efficient for any size of data unlike the original DMCFE protocol which requires a discrete logarithm to access the result. Unfortunately, the DSum protocol is much heavier in communications so as part of the performance evaluation we will need to quantify the conditions under which each protocol is appropriate.

3) How do your solutions improve the lives of your users?

The use case aims to enable Wallix clients to be able to perform analytics about their clients’ data while providing guarantees as to the privacy of those data.

Privacy-preserving and auditable Digital Currency

1) Who are your main users?

- Bank and Financial Service Providers.
- Public administrations.
- Merchants.

2) What cybersecurity/privacy challenges do your solutions address?

The biggest challenge here is to achieve the integration of KP_ABE into the payment process without leaking any information to the exchange which let to link payment with a wallet.

3) How do your solutions improve the lives of your users?

The use case will demonstrate how a digital coin with a proper level of privacy could benefit society from different perspectives:
- End-users would be able to perform transactions without exposing their private information to banks and the government.
- Public administrations could use the tool to tax business and users, reducing the underground economy.
- Merchants would have a cost-effective tool to enable digital micropayments.

Motion Detection and Local Decision Making

1) Who are your main users?

- Security camera systems that have strict confidentiality and privacy requirements.
- IOT systems in general, whenever an edge device must send encrypted data through a complex network architecture to a backend, through gateways that could react to the said data, depending on its content.

2) What cybersecurity/privacy challenges do your solutions address?

- The video processing is CPU intensive and the data Kudelski Security have to process is larger than expected even for a simple video file. Adding the layer of Functional ENcryption on top of it might very well degrade the performance even further.
- Furthermore, small objects are more difficult to detect using a naïve motion detection approach and might require further tuning of the motion detection algorithm.

3) How do your solutions improve the lives of your users?

Functional ENcryption enables us to overcome the all-or-nothing nature of end-to-end encryption and let us empower the gateways to perform local decision making without leaking more data than strictly necessary for the said decision-making to take place. We specifically target a practical case where we want to detect motion at the gateway level on an encrypted video stream coming from security cameras.

Check out Products from FENTEC and ask for a quote or information

Products

Find out more about FENTEC

FENTEC

FENTEC is a Research and Innovation Action whose mission is to make the functional encryption paradigm ready for a widerange of applications, integrating it in ICT technologies as naturally as classical encryption. The primary objective is the efficient and application-oriented development of functional encryption systems. with an adequate challenge of expressiveness-expressiveness-expressiveness-compensation.