Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3526241.3530338acmconferencesArticle/Chapter ViewAbstractPublication PagesglsvlsiConference Proceedingsconference-collections
research-article
Open access

HELPSE: Homomorphic Encryption-based Lightweight Password Strength Estimation in a Virtual Keyboard System

Published: 06 June 2022 Publication History

Abstract

Recently, cyber-physical systems are actively using cloud servers to overcome the limitations of power and processing speed of edge devices. When passwords generated on a client device are evaluated on a server, the information is exposed not only on networks but also on the server-side. To solve this problem, we move the previous lightweight password strength estimation (LPSE) algorithm to a homomorphic encryption (HE) domain. Our proposed method adopts numerical methods to perform the operations of the LPSE algorithm, which is not provided in HE schemes. In addition, the LPSE algorithm is modified to increase the number of iterations of the numerical methods given depth constraints. Our proposed HE-based LPSE (HELPSE) method is implemented as a client-server model. As a client-side, a virtual keyboard system is implemented on an embedded development board with a camera sensor. A password is obtained from this system, encrypted, and sent over a network to a resource-rich server-side. The proposed HELPSE method is performed on the server. Using depths of about 20, our proposed method shows average error rates of less than 1% compared to the original LPSE algorithm. For a polynomial degree of 32K, the execution time on the server-side is about 5 seconds.

References

[1]
Zvika Brakerski. 2012. Fully homomorphic encryption without modulus switching from classical GapSVP. In Annual Cryptology Conference. Springer, 868--886.
[2]
Hao Chen, Kyoohyung Han, Zhicong Huang, Amir Jalali, and Kim Laine. 2017. Simple encrypted arithmetic library v2. 3.0. Microsoft Research, December (2017).
[3]
Jung Hee Cheon, Anamaria Costache, Radames Cruz Moreno, Wei Dai, Nicolas Gama, Mariya Georgieva, Shai Halevi, Miran Kim, Sunwoong Kim, Kim Laine, et al. 2021. Introduction to Homomorphic Encryption and Schemes. In Protecting Privacy through Homomorphic Encryption. Springer, 3--28.
[4]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017. Homomorphic encryption for arithmetic of approximate numbers. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 409--437.
[5]
Jung Hee Cheon, Dongwoo Kim, and Duhyeong Kim. 2020. Efficient homomorphic comparison methods with optimal complexity. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 221--256.
[6]
Jung Hee Cheon, Dongwoo Kim, Duhyeong Kim, Hun Hee Lee, and Keewoo Lee. 2019. Numerical method for comparison on homomorphically encrypted numbers. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 415--445.
[7]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: fast fully homomorphic encryption over the torus. Journal of Cryptology 33, 1 (2020), 34--91.
[8]
Joan Daemen and Vincent Rijmen. 1999. AES proposal: Rijndael. (1999).
[9]
Dashlane. 2021. Resist hacks by using Dashlane's password generator tool. Retrieved January 4, 2020 from https://www.dashlane.com/features/password-generator
[10]
Léo Ducas and Daniele Micciancio. 2015. FHEW: bootstrapping homomorphic encryption in less than a second. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 617--640.
[11]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat practical fully homomorphic encryption. IACR Cryptol. ePrint Arch. 2012 (2012), 144.
[12]
Paul Gil. 2021. Examples of a Strong Password. Retrieved January 4, 2020 from https://www.lifewire.com/strong-password-examples-2483118
[13]
Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin Lauter, Michael Naehrig, and John Wernsing. 2016. Cryptonets: Applying neural networks to encrypted data with high throughput and accuracy. In International conference on machine learning. PMLR, 201--210.
[14]
Robert E Goldschmidt. 1964. Applications of division by convergence. Ph. D. Dissertation. Massachusetts Institute of Technology.
[15]
Yimin Guo and Zhenfeng Zhang. 2018. LPSE: lightweight password-strength estimation for password meters. computers & security 73 (2018), 507--518.
[16]
Teemu Kämäräinen, Matti Siekkinen, Jukka Eerikäinen, and Antti Ylä-Jääski. 2018. CloudVR: Cloud accelerated interactive mobile virtual reality. In Proceedings of the 26th ACM international conference on Multimedia. 1181--1189.
[17]
Sharmila Devi Kannivelu and Sunwoong Kim. 2021. A Homomorphic Encryption-based Adaptive Image Filter Using Division Over Encrypted Data. In 2021 IEEE 27th International Conference on Embedded and Real-Time Computing Systems and Applications (RTCSA). IEEE, 67--72.
[18]
Sangpyo Kim, Wonkyung Jung, Jaiyoung Park, and Jung Ho Ahn. 2020. Accelerating number theoretic transformations for bootstrappable homomorphic encryption on GPUS. In 2020 IEEE International Symposium on Workload Characterization (IISWC). IEEE, 264--275.
[19]
Sunwoong Kim, Keewoo Lee, Wonhee Cho, Jung Hee Cheon, and Rob A Rutenbar. 2019. FPGA-based Accelerators of Fully Pipelined Modular Multipliers for Homomorphic Encryption. In 2019 International Conference on ReConFigurable Computing and FPGAs (ReConFig). IEEE, 1--8.
[20]
Sunwoong Kim, Keewoo Lee, Wonhee Cho, Yujin Nam, Jung Hee Cheon, and Rob A Rutenbar. 2020. Hardware architecture of a number theoretic transform for a bootstrappable rns-based homomorphic encryption scheme. In 2020 IEEE 28th Annual International Symposium on Field-Programmable Custom Computing Machines (FCCM). IEEE, 56--64.
[21]
Edward A Lee, Sanjit A Seshia, et al. 2011. Introduction to embedded systems. A Cyber-Physical Systems Approach 499 (2011).
[22]
Tae-Ho Lee, Sunwoong Kim, Taehyun Kim, Jin-Sung Kim, and Hyuk-Jae Lee. to be published. Virtual Keyboards with Real-time and Robust Deep Learning-based Gesture Recognition. IEEE Transactions on Human-Machine Systems (to be published).
[23]
Jian Liu, Mika Juuti, Yao Lu, and Nadarajah Asokan. 2017. Oblivious neural network predictions via minionn transformations. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. 619--631.
[24]
Payman Mohassel and Yupeng Zhang. 2017. Secureml: A system for scalable privacy-preserving machine learning. In 2017 IEEE symposium on security and privacy (SP). IEEE, 19--38.
[25]
Danilo Treffiletti. 2014. Aes256. Retrieved February 10, 2022 from https://github.com/Urban82/Aes256

Cited By

View all
  • (2023)HEBGS: Homomorphic Encryption-based Background Subtraction Using a Fast-Converging Numerical Method2023 IEEE International Symposium on Circuits and Systems (ISCAS)10.1109/ISCAS46773.2023.10181453(1-5)Online publication date: 21-May-2023
  • (2023)Accessible password strength assessment method for visually challenged usersInternational Journal of Information Security10.1007/s10207-023-00714-x22:6(1731-1741)Online publication date: 14-Jun-2023
  • (2022)HEKWS: Privacy-Preserving Convolutional Neural Network-based Keyword Spotting with a Ciphertext Packing Technique2022 IEEE 24th International Workshop on Multimedia Signal Processing (MMSP)10.1109/MMSP55362.2022.9949982(01-06)Online publication date: 26-Sep-2022
  • Show More Cited By

Index Terms

  1. HELPSE: Homomorphic Encryption-based Lightweight Password Strength Estimation in a Virtual Keyboard System

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      GLSVLSI '22: Proceedings of the Great Lakes Symposium on VLSI 2022
      June 2022
      560 pages
      ISBN:9781450393225
      DOI:10.1145/3526241
      Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 06 June 2022

      Check for updates

      Author Tags

      1. cyber-physical systems security
      2. homomorphic encryption
      3. password strength estimation
      4. virtual keyboard

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      GLSVLSI '22
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 312 of 1,156 submissions, 27%

      Upcoming Conference

      GLSVLSI '25
      Great Lakes Symposium on VLSI 2025
      June 30 - July 2, 2025
      New Orleans , LA , USA

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)105
      • Downloads (Last 6 weeks)13
      Reflects downloads up to 12 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2023)HEBGS: Homomorphic Encryption-based Background Subtraction Using a Fast-Converging Numerical Method2023 IEEE International Symposium on Circuits and Systems (ISCAS)10.1109/ISCAS46773.2023.10181453(1-5)Online publication date: 21-May-2023
      • (2023)Accessible password strength assessment method for visually challenged usersInternational Journal of Information Security10.1007/s10207-023-00714-x22:6(1731-1741)Online publication date: 14-Jun-2023
      • (2022)HEKWS: Privacy-Preserving Convolutional Neural Network-based Keyword Spotting with a Ciphertext Packing Technique2022 IEEE 24th International Workshop on Multimedia Signal Processing (MMSP)10.1109/MMSP55362.2022.9949982(01-06)Online publication date: 26-Sep-2022
      • (2022)HEMTH: Small Depth Multilevel Thresholding for a Homomorphically Encrypted Image2022 IEEE 24th International Workshop on Multimedia Signal Processing (MMSP)10.1109/MMSP55362.2022.9949585(1-6)Online publication date: 26-Sep-2022

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Login options

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media