Elizabeth O'Sullivan
Queen's University Belfast
Network
Latest external collaboration on country level. Dive into details by clicking on the dots.
Publication
Featured researches published by Elizabeth O'Sullivan.
international symposium on circuits and systems | 2014
Ciara Moore; Maire O'Neill; Elizabeth O'Sullivan; Yarkin Doröz; Berk Sunar
Cloud computing technology has rapidly evolved over the last decade, offering an alternative way to store and work with large amounts of data. However data security remains an important issue particularly when using a public cloud service provider. The recent area of homomorphic cryptography allows computation on encrypted data, which would allow users to ensure data privacy on the cloud and increase the potential market for cloud computing. A significant amount of research on homomorphic cryptography appeared in the literature over the last few years; yet the performance of existing implementations of encryption schemes remains unsuitable for real time applications. One way this limitation is being addressed is through the use of graphics processing units (GPUs) and field programmable gate arrays (FPGAs) for implementations of homomorphic encryption schemes. This review presents the current state of the art in this promising new area of research and highlights the interesting remaining open problems.
international cryptology conference | 2015
James Howe; Thomas Pöppelmann; Maire O'Neill; Elizabeth O'Sullivan; Tim Güneysu
Digital signatures are an important primitive for building secure systems and are used in most real-world security protocols. However, almost all popular signature schemes are either based on the factoring assumption (RSA) or the hardness of the discrete logarithm problem (DSA/ECDSA). In the case of classical cryptanalytic advances or progress on the development of quantum computers, the hardness of these closely related problems might be seriously weakened. A potential alternative approach is the construction of signature schemes based on the hardness of certain lattice problems that are assumed to be intractable by quantum computers. Due to significant research advancements in recent years, lattice-based schemes have now become practical and appear to be a very viable alternative to number-theoretic cryptography. In this article, we focus on recent developments and the current state of the art in lattice-based digital signatures and provide a comprehensive survey discussing signature schemes with respect to practicality. Additionally, we discuss future research areas that are essential for the continued development of lattice-based cryptography.
IEEE Transactions on Computers | 2016
Xiaolin Cao; Ciara Moore; Maire O'Neill; Elizabeth O'Sullivan; Neil Hanley
Large integer multiplication is a major performance bottleneck in fully homomorphic encryption (FHE) schemes over the integers. In this paper two optimised multiplier architectures for large integer multiplication are proposed. The first of these is a low-latency hardware architecture of an integer-FFT multiplier. Secondly, the use of low Hamming weight (LHW) parameters is applied to create a novel hardware architecture for large integer multiplication in integer-based FHE schemes. The proposed architectures are implemented, verified and compared on the Xilinx Virtex-7 FPGA platform. Finally, the proposed implementations are employed to evaluate the large multiplication in the encryption step of FHE over the integers. The analysis shows a speed improvement factor of up to 26.2 for the low-latency design compared to the corresponding original integer-based FHE software implementation. When the proposed LHW architecture is combined with the low-latency integer-FFT accelerator to evaluate a single FHE encryption operation, the performance results show that a speed improvement by a factor of approximately 130 is possible.
signal processing systems | 2014
Ciara Moore; Maire O'Neill; Neil Hanley; Elizabeth O'Sullivan
Fully Homomorphic Encryption (FHE) is a recently developed cryptographic technique which allows computations on encrypted data. There are many interesting applications for this encryption method, especially within cloud computing. However, the computational complexity is such that it is not yet practical for real-time applications. This work proposes optimised hardware architectures of the encryption step of an integer-based FHE scheme with the aim of improving its practicality. A low-area design and a high-speed parallel design are proposed and implemented on a Xilinx Virtex-7 FPGA, targeting the available DSP slices, which offer high-speed multiplication and accumulation. Both use the Comba multiplication scheduling method to manage the large multiplications required with uneven sized multiplicands and to minimise the number of read and write operations to RAM. Results show that speed up factors of 3.6 and 10.4 can be achieved for the encryption step with medium-sized security parameters for the low-area and parallel designs respectively, compared to the benchmark software implementation on an Intel Core2 Duo E8400 platform running at 3 GHz.
Signal Processing-image Communication | 2015
Yongsheng Wang; Maire O'Neill; Fatih Kurugollu; Elizabeth O'Sullivan
While video surveillance systems have become ubiquitous in our daily lives, they have introduced concerns over privacy invasion. Recent research to address these privacy issues includes a focus on privacy region protection, whereby existing video scrambling techniques are applied to specific regions of interest (ROI) in a video while the background is left unchanged. Most previous work in this area has only focussed on encrypting the sign bits of nonzero coefficients in the privacy region, which produces a relatively weak scrambling effect. In this paper, to enhance the scrambling effect for privacy protection, it is proposed to encrypt the intra prediction modes (IPM) in addition to the sign bits of nonzero coefficients (SNC) within the privacy region. A major issue with utilising encryption of IPM is that drift error is introduced outside the region of interest. Therefore, a re-encoding method, which is integrated with the encryption of IPM, is also proposed to remove drift error. Compared with a previous technique that uses encryption of IPM, the proposed re-encoding method offers savings in the bitrate overhead while completely removing the drift error. Experimental results and analysis based on H.264/AVC were carried out to verify the effectiveness of the proposed methods. In addition, a spiral binary mask mechanism is proposed that can reduce the bitrate overhead incurred by flagging the position of the privacy region. A definition of the syntax structure for the spiral binary mask is given. As a result of the proposed techniques, the privacy regions in a video sequence can be effectively protected by the enhanced scrambling effect with no drift error and a lower bitrate overhead. HighlightsA detailed review of previous work in privacy protection for video surveillance.The combination of IPM and SNC to enhance the scrambling effect in privacy region.A re-encoding method to remove the drift error caused by the encryption of IPM.Experimental results in higher resolution videos are provided.A spiral binary mask to more efficiently indicate the position of privacy region.
international conference on hardware software codesign and system synthesis | 2017
Elizabeth O'Sullivan; Francesco Regazzoni
Lattice-based cryptography is a promising family of post quantum algorithms. Contrary to other approaches, lattice-based primitives are extremely versatile and allow the realisation of several essential cryptographic primitives, such as encryption and digital signatures. In addition, they enable more sophisicated schemes to be constructed, such as Identity-based and Attribute-based Encryption, and even Fully Homomorphic Encryption. However, lattice-based cryptography requires novel implementations of several computationally intensive building blocks, for example discrete sampling (often from a Gaussian distribution) and Number Theoretic Transforms. This paper reviews the state-of-the-art in efficient designs for these core components in hardware and software.
computing frontiers | 2016
Maire O'Neill; Elizabeth O'Sullivan; Gavin McWilliams; Markku-Juhani Saarinen; Ciara Moore; Ayesha Khalid; James Howe; Rafael del Pino; Michel Abdalla; Francesco Regazzoni; Felipe Valencia; Tim Güneysu; Tobias Oder; Adrian Waller; Glyn Jones; Anthony Barnett; Robert Griffin; Andrew Byrne; Bassem Ammar; David Lund
Funded under the European Unions Horizon 2020 research and innovation programme, SAFEcrypto will provide a new generation of practical, robust and physically secure post-quantum cryptographic solutions that ensure long-term security for future ICT systems, services and applications. The project will focus on the remarkably versatile field of Lattice-based cryptography as the source of computational hardness, and will deliver optimised public key security primitives for digital signatures and authentication, as well identity based encryption (IBE) and attribute based encryption (ABE). This will involve algorithmic and design optimisations, and implementations of lattice-based cryptographic schemes addressing cost, energy consumption, performance and physical robustness. As the National Institute of Standards and Technology (NIST) prepares for the transition to a post-quantum cryptographic suite B, urging organisations that build systems and infrastructures that require long-term security to consider this transition in architectural designs; the SAFEcrypto project will provide Proof-of-concept demonstrators of schemes for three practical real-world case studies with long-term security requirements, in the application areas of satellite communications, network security and cloud. The goal is to affirm Lattice-based cryptography as an effective replacement for traditional number-theoretic public-key cryptography, by demonstrating that it can address the needs of resource-constrained embedded applications, such as mobile and battery-operated devices, and of real-time high performance applications for cloud and network management infrastructures.
workshop on information security applications | 2015
You Sung Kang; Elizabeth O'Sullivan; Dooho Choi; Maire O'Neill
Radio frequency identification RFID has received much attention both in industry and academia in recent years. To this extent, the international standards group, ISO/IEC JTC 1/SC 31, is in the midst of standardization activity to define the security extension to the EPCglobal Generation 2 Gen2 ultra high frequency UHF air interface protocols for secure RFID communications. In this paper, we investigate a vulnerability of an RFID mutual authentication protocol that was highlighted in a recent letteri¾?[5]. Our analysis presents that the attack on the mutual authentication protocol is just a relay operation between a legitimate reader and a legitimate tag. We also propose the threshold values of data rate between a reader and a tag based on link timing parameters of passive UHF RFID systems.
IACR Cryptology ePrint Archive | 2013
Xiaolin Cao; Ciara Moore; Maire O'Neill; Elizabeth O'Sullivan; Neil Hanley
Archive | 2007
Elizabeth O'Sullivan