Abstract

In an era where organizational success hinges on the availability and integrity of critical information, and connectivity is pervasive, safeguarding data against malicious actors is not simply a priority but an imperative. Cybersecurity stands as the frontline defender in this relentless battle, leveraging state-of-the-art technologies to fortify digital infrastructure against an ever-evolving array of threats. Yet, as the looming shadow of quantum computing casts doubt on the efficacy of conventional cryptographic methods, a new paradigm emerges – Quantum-Resistant Cryptography (QRC).

This white paper serves as an exploration into the realm of QRC and its pivotal role in ushering cybersecurity to unparalleled heights. With a keen focus on unravelling the principles, confronting the challenges, and unveiling the practical applications of QRC, PrivID empowers stakeholders across industries, providing them with the necessary tools to navigate the dynamic landscape of digital security with confidence.

Throughout the ensuing sections, we will examine the foundational concepts underpinning our QRC framework, dissect the potential vulnerabilities introduced by quantum computing to traditional cryptographic algorithms, and show how our strategies and solutions effectively mitigate these risks. We will delve into examples, demonstrating how PrivID's technology not only resolves current security threats but also anticipates and pre-emptively addresses those looming on the horizon.

In response to the escalating advancements in quantum computing and the vulnerabilities posed to conventional cryptographic methods, PrivID has embraced a proactive stance by integrating QRC with cutting-edge technologies such as Zero-Knowledge Proofs (ZKP) and Fully Homomorphic Encryption (FHE). This strategic fusion forms a strong defence mechanism, ensuring resilience against emerging threats in digital security. Recognizing the critical significance of safeguarding sensitive data amidst the ever-growing cyber threats, PrivID employs a multi-layered security strategy. Leveraging the inherent strengths of ZKP and FHE, PrivID effectively transcends the limitations of traditional encryption methods, offering a holistic solution to the escalating sophistication of contemporary cybersecurity challenges.

Learn More

A zero-knowledge proof (ZKP) is a mathematical technique to verify the truth of information without revealing the information itself. The method was first introduced by researchers from MIT in a paper published in1985.

There are two main types of zero-knowledge proofs:

  • Interactive zero-knowledge proofs: In this type of ZKPs, the prover and the verifier interact several times. The verifier challenges the prover who provides replies to these challenges until the verifier is convinced.

  • Non-interactive zero-knowledge proofs: In this type of ZKPs, proof delivered by the prover can be verified by the verifier only once at any time.

Security requirements should be based on an analysis of the assets and services to be protected and the security threats from which these assets and services should be protected. Thus, as illustrated in Figure 1, there are clear relationships between assets and services, which are vulnerable to security threats, which necessitate security requirements. These require security mechanisms that counter those security threats and thereby protect the assets and services.

Figure 1:

Historically, the emphasis of security engineering has been on the development and use of numerous security mechanisms to protect vulnerable assets and services by countering known security threats. The analysis and documentation of security threats and security requirements has received considerably less attention.

Misuse Cases for the Analysis of Security Threats

A relatively recent approach to addressing security threat analysis has been the development of misuse cases. As illustrated in Figure 2, misuse cases (a.k.a., abuse cases) are a specialized kind of use cases that are used to analyze and specify security threats [Sindre and Opdahl 2001] [Alexander2003]. Unlike normal use cases that document interactions between an application and its users, misuse cases concentrate on interactions between the application and its misusers (e.g., cracker or disgruntled employee) who seek to violate its security. Because the success criteria for a misuse case is a successful attack against an application, misuse cases are highly effective ways of analyzing security threats but are inappropriate for the analysis and specification of security requirements. Instead, security use cases should be used to specify requirements that the application shall successfully protect itself from relevant security threats.

Figure 2:

The following table summarizes the primary differences between misuse cases and security use cases.

To further illustrate the differences between normal use cases, security use cases, and associated misuse cases, consider Figure 3. The traditional use cases for an automated teller machine might include Deposit Funds, Withdraw Funds, Transfer Funds, and Query Balance, all of which are specializations of a general Manage Accounts use case. To securely manage one’s accounts, one can specify security use cases to control access (identification, authentication, and authorization), ensure privacy (of data and communications), ensure integrity (of data and communications), and ensure nonrepudiation of transactions. The resulting four security use cases specify requirements that protect the ATM and its users from three security threats involving attacks by either crackers or thieves

Figure 3:

Where Privid differentiates itself is by using ZKP and authentication of users by authentication without revealing the data.

A verifier presents a prover with a hash H, and would like the prover to provide proof that she has the secret data that hashes to H. The prover produce a zero-knowledge proof that convinces the verifier that he/she has the data that hashes to H, without revealing the data itself to the verifier.

Due to the abstract nature of modern computing, the only way to be reliably alerted of a system compromise is by reviewing the system’s actions at both the host and network layers and then correlating those two layers to develop a thorough view into the system’s actions. In most instances, the computer user often has no indication of the existence of the malicious software and therefore cannot be relied upon to determine if their system is indeed compromised. To some greater or lesser extent, every system or application has the ability to log its actions. However, the volume of log data generated by systems and the applications running on them is so large that it is impractical for administrators to be able to review every data entry in the log and thus makes the alerting process less than 100% effective.

The process of gathering and maintaining network, system, and application log data is commonly referred to using several different definitions. It is sometimes defined as Security Information and Event Management (SIEM), Security Event Management (SEM), Security Information Management (SIM), systems monitoring, and network monitoring, which happens after the fact of an intrusion.

The three significant traits associated with zero-knowledge proofs are:

1.     Completeness. The ZKP must have the capability for convincing the verifier about the fact that the prover knows what they claim to know.

2.     Soundness. The ZKP could not convince the verifier that the information provided by the prover is true in event of false information.

3.     Zero-Knowledge. The ‘zero-knowledge’ feature implies that the ZKP should not disclose any other information to the verifier. The process of proving a claim using ZKP does not need hashing. The information itself can be hashed if needed but it’s not necessary to do so.

Cryptographic algorithms serve as the foundation of a zero-knowledge proof example. The arrival of ZKPs has helped in creation of identity authentication systems without any risks for information theft.

Example of ZKP in action

Therefore, it is important to understand the intricacies in the functioning of ZKP through accurately tailored examples. Since the advent of zero-knowledge proofs, there have been many examples to show how ZKPs work. However, the most widely accepted example for zero-knowledge proof is the ‘Ali Baba Cave’ example. Let us take a deeper look at the ZKP example of ‘Ali Baba Cave’ to gain a better understanding of ZKPs.

The ‘Ali Baba Cave’ example is the most common zero-knowledge proof example that showcases the logic used in the ZKP cryptographic algorithm. In the example, you have to assume two characters, namely Tina and Sam. Both Tina and Sam are on an adventure and end up at a cave. They find two different entrances to two distinct paths, namely A and B. There is another door inside the cave, which helps in connecting both paths.

However, Sam knows the secret code to open the door and is therefore taking over the role of ‘tester.’ On the other hand, Tina wants to purchase the code, and she takes on the role of verifier. Tina wants to verify that Sam actually knows the secret code to open the door and is not lying. So, we can clearly observe the roles of ‘prover/tester’ and ‘verifier’ in the ZKP example.

Furthermore, Tina may assume that Sam might have passed the test with his luck. As a matter of fact, it is clearly evident that the transaction has a 50% possibility of both parties selecting the same path. On the contrary, if the same transaction is executed multiple times, then the possibilities of Sam exiting through the same path as chosen by Alice, without having the secret code, reduce considerably.

Subsequently, the possibilities of Sam exiting the cave through Alice’s chosen path reduce to almost zero if he doesn’t know the code. Therefore, this ZKP example shows that Sam could demonstrate the truth of his statement to Tina by exiting the cave through the path selected by her multiple times.

The example provides a clear impression of the working of zero-knowledge proofs with an impression of their essential traits. First, it is important to note the feature of completeness in the highlighted zero-knowledge proof example. The example clearly shows that Sam could demonstrate the truth of his statement, i.e., ‘he knows the code’ to Tina.

If Sam exits the cave through the path chosen by Tina multiple times in the example, then he can prove the truth of his statement. The second trait of soundness is evident in the fact that Sam could not convince Tina that he knows the code if he actually doesn’t know it. If Sam does not know the code, then he would be less likely to exit the cave through Tina’s selected path.

Furthermore, the probability of Sam exiting the cave through Tina’s selected path reduces almost to zero if he doesn’t know the code. Therefore, the ZKP example also provides a clear indication of soundness of the transaction, thereby satisfying an important ZKP criterion. Subsequently, the final trait of zero-knowledge proof, i.e., zero-knowledge, is also evident in the ‘Ali Baba Cave’ example.

Zero-knowledge traits are visible in the example involving Sam and Tina as Tina cannot learn anything about the code. Tina stays out of the cave, thereby making it impossible for her to learn about the code. Therefore, Sam could prove to Tina that he knows the code to the door without revealing it to her.

Zero-knowledge proofs can be used to protect data privacy in a diverse set of use cases, such as:

  • Blockchain: The transparency of public blockchains such as Bitcoin and Ethereum enable public verification of transactions. However, it also implies little privacy and can lead to deanonymization of users. Zero-knowledge proofs can introduce more privacy to public blockchains. For instance, the cryptocurrency Zcash is based on Zero-Knowledge Succinct Non-Interactive Argument of Knowledge (Zk-SNARK), a type of zero-knowledge cryptographic method.

  • Finance: ING uses ZKPs that allow customers to prove that their secret number lies in a known range. For example, a mortgage applicant can prove that their income is in the admissible range without revealing their exact salary.

  • Online voting: ZKPs can allow voters to vote anonymously and to verify that their vote was included in the final tally.

  • Authentication: ZKPs can be used to authenticate users without exchanging secret information such as passwords.

  • Machine Learning: ZKPs can allow the owner of a machine learning algorithm to convince others about the results of the model without revealing any information about the ML model itself.

Now, the parties involved in the ZKP transaction want to achieve their respective goals. For this, Sam must prove to Tina that he knows the code without actually revealing the contents in the code.

At this point, it is important to wonder how a ZKP example would work here. First of all, Tina has to wait outside the cave while Sam enters the cave through any one of the paths, A or B. After Sam enters the cave, Tina comes closer to the cave’s opening and calls out to Sam, asking him to come out of the cave through one of the paths.

If Sam knows the secret code to open the door in this zero-knowledge proof example, then he would open the door and return through a path requested by Tina. When Sam does not know the secret code, he might have to return back to the same path he selected to go inside. On the other hand, if Sam exits the cave through the other side, then Tina can be sure that Sam knows the code.

Figure 4:

USE CASE #2:

Enhancing Data Protection with Fully Homomorphic Encryption (FHE) and Zero-Knowledge Proofs (ZKP)

Scenario:

Imagine a healthcare organization that wants to leverage the benefits of cloud computing to streamline its operations and improve patient care. However, due to privacy regulations and concerns about sensitive patient data, the organization must ensure that the data stored in the cloud remains secure and confidential. To address these challenges, they decide to employ a combination of Fully Homomorphic Encryption (FHE) and Zero-Knowledge Proofs (ZKP) to enhance data protection.

1. Fully Homomorphic Encryption (FHE):

Fully Homomorphic Encryption enables computations to be performed on encrypted data without the need for decryption. In this use case, the healthcare organization applies FHE to protect patient records stored in the cloud. With FHE, the data always remains encrypted, even during computations, ensuring the confidentiality and privacy of patient information.

2. Zero-Knowledge Proofs (ZKP):

Zero-Knowledge Proofs provide a means of verifying the truth of a statement without revealing any underlying information. In this use case, the healthcare organization uses ZKPs to validate certain operations performed on the encrypted patient data, without exposing the actual data or compromising its confidentiality. ZKPs provide a mechanism for data integrity and authentication without revealing any sensitive information to the cloud service provider or any third party.

Use Case Workflow:

1. Data Encryption:

The healthcare organization uses FHE to encrypt patient records before storing them in the cloud. This ensures that the data remains confidential and protected, even in the event of a data breach or unauthorized access.

2. Secure Cloud Computation:

When a computation or analysis needs to be performed on the encrypted patient data, the organization leverages the power of FHE. They can execute operations on the encrypted data directly within the cloud environment without the need for decryption. This process allows them to preserve the privacy and security of patient information while still gaining valuable insights from the data.

3. Zero-Knowledge Proof Verification:

To ensure the integrity and authenticity of the computed results, the healthcare organization employs Zero-Knowledge Proofs. Before accepting the computation results from the cloud service provider, the organization requests a Zero-Knowledge Proof to verify that the computation was performed correctly on the encrypted data. The Zero-Knowledge Proof provides mathematical evidence that the result is accurate without exposing any sensitive patient information or the details of the computation.

4. Trusted Third-Party Auditing:

To further enhance trust and transparency, the healthcare organization may involve a trusted third-party auditor. The auditor can independently verify the proper use of FHE and ZKP protocols to ensure compliance and provide an additional layer of assurance to patients and regulatory bodies.

Benefits and Advantages:

1. Data Confidentiality: FHE ensures that patient data remains encrypted and confidential throughout the entire process, minimizing the risk of unauthorized access or data breaches.

2. Privacy Preservation: By using FHE and ZKPs, the healthcare organization can perform computations on encrypted data without exposing the actual patient records, preserving privacy, and complying with regulatory requirements.

3. Data Integrity: ZKPs allow the organization to verify the correctness of computations performed on encrypted data, ensuring the integrity of the results without revealing any sensitive information.

4. Cloud Computing Efficiency: By leveraging FHE, the organization can perform computations directly on the encrypted data within the cloud environment, eliminating the need for costly and time-consuming data transfers.

Conclusion:

Combining Fully Homomorphic Encryption (FHE) and Zero-Knowledge Proofs (ZKPs) offers a powerful solution for protecting sensitive data in cloud computing environments. In this use case, a healthcare organization successfully safeguards patient records while leveraging the computational power and scalability of the cloud. FHE ensures data confidentiality, while ZKPs provide verification of computations without compromising the privacy of the data. This synergistic approach enables organizations to maintain data protection, privacy, and compliance while leveraging the benefits of cloud computing, opening new possibilities for secure and efficient data analysis in various domains beyond healthcare.

USE CASE #3

Enhanced Data Privacy and Security with MerMer's HE and ZKP Solution

Use Case Overview:

MerMer's solution of integrating Homomorphic Encryption (HE) and Zero-Knowledge Proofs (ZKP), presents a transformative data privacy and security platform. By implementing MerMer, your orgranisation can achieve substantial cost savings, ensure the safety of your customers and business partners, fortify your orgranisation against potential lawsuits, and prevent ripple effects to your partners from data breaches.

Use Case Scenario:

1. Cost Savings through Encrypted Data Sharing:

Your orgranisation collaborates with multiple partners and suppliers, necessitating the exchange of sensitive information. Traditional data sharing practices often require complex security measures and encryption processes, leading to increased operational costs. By employing MerMer's HE technology, you can securely share encrypted data with your partners without the need for expensive decryption infrastructure. This streamlined approach results in significant cost savings for both your orgranisation and your business partners.

2. Safeguarding Customer and Partner Data:

Protecting customer and partner data is paramount in maintaining trust and building strong relationships. With MerMer's HE encryption, all sensitive information remains encrypted even during data processing, analysis, or sharing. As a result, customer data, intellectual property, and proprietary business insights are shielded from unauthorised access, internal threats, and external breaches, ensuring the highest level of security for your stakeholders.

3. Data Breach Liability Mitigation:

Data breaches can be detrimental, leading to financial losses, lawsuits, and tarnished reputation. By leveraging MerMer's ZKP technology, your orgranisation can prove the validity of certain data attributes or adherence to data sharing agreements without exposing the underlying data. In the event of a breach, the encrypted data remains incomprehensible to attackers, reducing the potential fallout and liability for your orgranisation and its partners.

4. Preventing “Ripple Effects” to Business Partners:

In a connected business ecosystem, a data breach within your orgranisation could have ripple effects on your partners and suppliers. Breached data may expose shared business practices, sensitive contracts, or intellectual property, putting your partners' operations at risk. MerMer's HE and ZKP solution ensures that the data shared with partners is protected, preventing any ripple effects from data breaches that might otherwise disrupt their business operations or expose their confidential information.

Conclusion:

MerMer's HE and ZKP solution presents a transformative approach to data privacy and security, offering significant cost savings, enhanced protection for your customers and business partners, and liability mitigation from potential lawsuits. By adopting MerMer, your orgranisation can build trust, strengthen relationships, and safeguard sensitive information throughout your interconnected business ecosystem. Embrace MerMer today and elevate your data security to safeguard not only your orgranisation but also the integrity and prosperity of your business partners.

Use Case #4

MerMer, our system that utilises Zero-Knowledge Proofs (ZKPs) and Homomorphic Encryption (HE), protects sensitive data archives in a [cloud] storage environment. Leveraging MerMer's capabilities, you can achieve enhanced security and privacy while storing and sharing valuable data.

In this scenario, MerMer could operate as follows:

1. Secure Data Upload: Users can upload their sensitive data archives to the [cloud] storage platform. Prior to uploading, the data is encrypted using HE, ensuring that even the [cloud] service provider cannot access the actual content of the archives.

2. Zero-Knowledge Proofs for Access: When authorised users need to access the data within the archives, they submit ZKPs that validate their access rights without revealing any specific details about the data they're accessing. This ensures that only authorised parties can access the content.

3. Data Processing without Decryption: Authorised users can perform various data processing operations on the encrypted archives using HE. This allows computations to be carried out on the encrypted data without the need to decrypt it first, maintaining data confidentiality throughout the processing.

4. Selective Data Sharing: Users can selectively share specific portions of the encrypted data with other authorised parties. The recipient's access is still governed by ZKPs, ensuring that only the intended recipient can access the shared data.

5. Immutable Audit Trail: MerMer can maintain an immutable audit trail of all interactions with the data archives. This includes data access, sharing, and processing actions. This trail can serve as a record of who accessed what data and when, enhancing accountability and compliance.

6. Data Integrity Verification: The use of HE ensures that data integrity is maintained. Any modifications or tampering with the encrypted data would be evident upon decryption, alerting users to potential breaches.

7. End-to-End Encryption: MerMer ensures end-to-end encryption, safeguarding data at rest, in transit, and during processing, regardless of where the data is located.

By employing MerMer for protecting data archives, organisations can maintain the security and privacy of their sensitive information even when utilising cloud storage solutions, enabling collaboration and data analysis while minimising the risk of data exposure or unauthorised access.

To access additional Use Cases, please complete the form on the right-hand side, and we will send you a PDF.