D7.1 Preliminary specification of FENTEC prototypes

This deliverable defines an initial technical specification for each of the FENTEC use-cases. It is intended to provide a basis for the preliminary implementation work on the prototype due to commence in M9. However, due to the innovative nature of applying Functional Encryption to the selected use-cases there are many technical difficulties to be overcome to ensure that FE is both necessary and sufficient for each case. This document represents the results of the initial analyses of comparing the exact technical nature of FE with the security and performance requirements of each use-case[4].
The ATOS digital currency use-case is specified as a comprehensive set of relationships between the various actors in the scenarios. Infact, twoscenariosarepresentedandtheyrequiredifferentcryptographicsupport. Both are presented in this document. This use-case will be built on top of the GNU TALER[3] system and as such the use-case is dependent upon that platform. This choice was based upon our existing library support for that platform. Secondly, being an established platform or system, a significant advantage to the use-case is the stability and credibility of the schemes and software of the Taler community. Their specification is presumably sufficient to start working on the integration of our ABE schemes and the pilot development in later deliverables as part of the FENTEC project. However, there remains a number of questions related to the performance of the use-case and this may need to be addressed during development. A minimal set of success criteria are presented.
The WALLIX web analytics use-case has been specified using simple component relationships. The number and complexity of these components is relatively simple for this use-case but it uses recent results from FE which have not been applied in this manner before. The main point of this use-case is to validate the use of distributed key methods for web analytics situations. WALLIX will use a test-based methodology fordevelopingandimplementingtheuse-caseinlinewithitsexistingopensourceapplicationAwlesswhich will be used as a platform for this work. The specification is complete enough to warrant implementation work which will be the next step. Success metrics have been difficult to quantify, however, given that the exact cryptographic protocol to be used has not yet been fully decided. Some basic rough guidelines for judging the success or failure of the use-case have been provided.
The KUD IoT surveillance camera use-case is specified in terms of a set of components, each of which is defined as a set of input parameters and a sequence of instructions for completing their functionality. A detailed analysis of the architecture is important here since, structurally, this use-case is quite complicated. The specification of this use-case is also more advanced than the others since detailed software interfaces are also presented. However, the construction of this use-case needs to be broken into phases since there are some questions about the nature of the cryptography required and the hardware requirements for performance reasons. In essence, this use-case is highly innovative and requires some care in its development. Again, measurements for the success of the use-case are provided although the performance targets are hard to quantify and may have to relate to current perceptions within the industry.
Work on the FENTEC library by XLAB is already well advanced, at least sufficient to support the development of all three prototypes specified in this document. The cryptographic requirements have been coordinated with the academic work being carried out as part of FENTEC and some comments are provided in Section 5 as to how the library meets the cryptographic requirements of the use-cases.