Detailed Program
Details about the talks are available by clicking the talk titles.
Tuesday, November 15, 2022
09:30 - 10:30at Grand Auditorium
09:30 - 09:45Introduction by the General Chair
Gurvan Le Guernic (Program Comity Chair, DGA, France)
09:45 - 10:30eIDAS2: What Prospects and Stakes for Digital Trust?
Alban Feraud (President, EuroSmart, France)
10:30 - 11:00Break
11:00 - 12:00at Grand Auditorium
11:00 - 12:00FHE: End-to-End Encryption for Everyone
Marc Joye (Chief Scientist, Zama, France)
12:00 - 13:30Lunch
13:30 - 15:00at Grand Auditorium
13:30 - 15:00Decentralized Security Services
Lydia Ouaili (CNAM(PARIS), France),
Samia Bouzefrane (CEDRIC LAB, CNAM, France),
Elena Kornyshova (CNAM (PARIS), France),
Pierre Paradinas (CNAM(PARIS), France)
Didier Alquié (Académie Militaire de Saint-Cyr Coëtquidan, France),
Nicolas Belloir (Académie Militaire de Saint-Cyr Coëtquidan / IRISA, France),
Jérémy Buisson (Académie Militaire de Saint-Cyr Coëtquidan / IRISA, France),
Lionel Touseau (Académie Militaire de Saint-Cyr Coëtquidan / IRISA, France)
Michel Barbeau (Carleton University, Canada),
Joaquin Garcia-Alfaro (Télécom SudParis, France),
Christian Lübben (Technische Universität München, Germany),
Marc-Oliver Pahl (IMT Atlantique, chaire cyberCNI.fr, France),
Lars Wüstrich (Technische Universität München, Germany)
15:00 - 15:30Break
15:30 - 18:00at Grand Auditorium
15:30 - 16:30Zero Trust - Should you Trust it?
Michaël Dechandon (Cybersecurity Architect, ANSSI, France),
David Passani (Cybersecurity Architect, ANSSI, France)
16:30 - 17:30Trust in Executed Payloads
Olivier Gesny (silicom, France),
Pierre-Marie Satre (silicom, France),
Robin De Saint Jores (silicom, France),
Tudy Gourmelen (silicom, France),
Christophe Genevey-Metat (Silicom, France),
Dorian Bachelot (Silicom, France),
Loan Veyer (Silicom, France),
Maximilien Chaux (Silicom, France),
Pierre Delesques (Silicom, France)
Leo Lavaur (IMT Atlantique, chaire cyberCNI.fr, France),
Benjamin Coste (Airbus, France),
Marc-Oliver Pahl (IMT Atlantique, chaire cyberCNI.fr, France),
Yann Busnel (IMT Atlantique, France),
Fabien Autrel (IMT Atlantique / IRISA, France)
Wednesday, November 16, 2022
09:00 - 10:30at Grand Auditorium
09:00 - 10:30Trust in Execution Platforms
Maxime Compastié (Fundació i2CAT, Internet I Innovació Digital a Catalunya (i2CAT), Spain),
Silvia Sisinni (Politecnico di Torino (POLITO), Italy),
Supreshna Gurung (Hewlett Packard Enterprise, United Kingdom),
Carolina Fernández (Fundació i2CAT, Internet I Innovació Digital a Catalunya (i2CAT), Spain),
Ludovic Jacquin (Hewlett Packard Enterprise, United Kingdom),
Izidor Mlakar (University of Maribor Faculty of Electrical Engineering and Computer Science, Sfera IT, Slovenia),
Valentino Šafran (University of Maribor Faculty of Electrical Engineering and Computer Science, Slovenia),
Antonio Lioy (Politecnico di Torino (POLITO), Italy),
Ignazio Pedone (Politecnico di Torino (POLITO), Italy)
Arthur Baudet (Univ. Grenoble Alpes, Grenoble INP, LCIS, France),
Oum-El-Kheir Aktouf (Univ. Grenoble Alpes, Grenoble INP, LCIS, France),
Annabelle Mercier (Univ. Grenoble Alpes, Grenoble INP, LCIS, France),
Philippe Elbaz-Vincent (Univ. Grenoble Alpes, CNRS, Institut Fourrier, France)
Florent Chabaud (ATOS, France)
10:30 - 11:00Break
11:00 - 12:00at Grand Auditorium
Jean-Karim Zinzindohoue (Technical Director, France Identité, France)
11:50 - 12:00Closing by the General Chair
Gurvan Le Guernic (Program Comity Chair, DGA, France)
Alban has served as President of EUROSMART since 2021 and board member since 2018. He is leading the association contribution on digital identity topics with a strong focus on the revision of eIDAS. Since 2021, he also co-chairs the Cybersecurity and Digital Identity (CDI) Committee of the association. Alban started working for IDEMIA in 2001. Since then, he has held various positions in R&D and the strategic marketing department in charge of International Organizations & Regulatory Affairs within the Public Security and Identity business unit. Today, Alban is heavily involved in the normalization works related to secure identity documents (identity cards, passports, travel documents etc.) and digital identity within ISO, CEN and ICAO. At the same time, Alban has been closely monitoring European affairs in the fields of identity, new technologies and cybersecurity.
eIDAS2: What Prospects and Stakes for Digital Trust?
The draft amendment to the eIDAS2 regulation includes many advances to strengthen digital trust. It contains provisions allowing the widespread use of qualified signatures, digital identity and strong authentication, and also introduces new trust services by defining a legal framework for them.
Marc Joye is a cryptographer and security technologist, and the Chief Scientist at Zama. He has been active in the field of cryptography for more than 25 years, from low-level implementations up to protocol design. He is a co-inventor of the ACJT group signature scheme and of the Joye-Libert homomorphic encryption scheme. Prior to Zama, Marc worked in a number of security companies, including as a Research Scientist at OneSpan, as a Fellow and Security Technologist at NXP Semiconductors, as a Fellow and Distinguished Scientist at Technicolor, and as a Scientific Expert at Gemalto. He has co-authored over 170 scientific papers, has more than 11,000 citations, and has filed more than 140 patent families. Marc holds a PhD in Cryptography from UCLouvain and is a member of the IACR.
FHE: End-to-End Encryption for Everyone
First posed as a challenge in 1978 by Rivest et al., fully homomorphic encryption (FHE)—the ability to evaluate any function over encrypted data—was only solved in 2009 in a breakthrough result by Gentry (Commun. ACM, 2010). After a decade of intense research, practical solutions have emerged and are being pushed for standardization. This talk reviews the basics behind FHE and discusses applications thereof based on the Concrete framework.
Media: 🖻 Slides
Zero Trust - Should you Trust it?
The Zero Trust architecture model is, according to the cybersecurity market, the promise that will respond to all your security issues. This model, a direct descendant of the “defense in depth” philosophy, constitutes a modification of the paradigm of perimeter defense. This intervention will return to the origin of Zero Trust, the principles underlying this model and an insight into when and how to integrate Zero Trust into an information system according to the ANSSI.
Since June 2021, Jean-Karim ZINZINDOHOUE has held the position of technical director within the France Identity digital program. Previously, he was head of the cross-functional services office of the digital department of the Ministry of the Interior.
France Identity: an Architecture at the Service of Better Control of Personal Data
In a context of the generalization of online procedures and where identity fraud and data leaks constitute real risks, the French Government launched the France Identity digital program in 2018 in order to design and implement a digital identification for all citizens. Available in Beta version on Android and iOS, France Identity makes it possible to interface via NFC (contactless) with the new French national identity card and the data it contains in order to facilitate sharing with private companies or public institutions. It aims to guarantee users the respect of their private life and the protection of their online identity. Ultimately, it will offer users a reliable high-level electronic identification solution. This presentation will address the architectural choices of the France Identity application and the Digital Identity Guarantee Service (SGIN in french) on which it is based, as well as the associated security issues.
Towards Self-Sovereign Identity Management for IoT Devices
In some IoT ecosystems, entities (humans, organizations, devices) need to participate collaboratively to develop smart applications. In general, this collaboration requires authentication of the entities. In ecosystems where IoT devices may be compromised, each entity must ensure that the information received from IoT devices and exchanged with other entities are trustworthy. In this context, Identity Management Systems (IdMSs) are crutial to represent entities and face an increased demand for security and privacy of sensitive data. The most widely used models of IdMSs to date still rely on a centralized architecture, which has some drawbacks arising from its centralized operations and its lack of transparency. To avoid the traditional models limitations, we explore a decentralized approach using a self-sovereign identity system that relies on Blockchain consensus algorithms, decentralized identifiers (DID) and zero-knowledge proof (ZKP) to build a trust relationship between entities.
Lydia Ouaili
(CNAM(PARIS), France)
;
Samia Bouzefrane
(CEDRIC LAB, CNAM, France)
;
Elena Kornyshova
(CNAM (PARIS), France)
;
Pierre Paradinas
(CNAM(PARIS), France)
PALANTIR: Zero-Trust Architecture for Managed Security Service Provider
The H2020 PALANTIR project aims at delivering a Security-as-a-Service solution to SMEs and microenterprises via the exploitation of containerised Network Functions. However, these functions are conceived by third-party developers and can also be deployed in untrustworthy virtualisation layers, depending on the subscribed delivery model. Therefore, they cannot be trusted and require a stringent monitoring to ensure their harmlessness, as well as adequate measures to remediate any nefarious activities. This paper justifies, details and evaluates a Zero-Trust architecture supporting PALANTIR’s solution. Specifically, PALANTIR periodically attests the service and infrastructure’s components for signs of compromise by implementing the Trusted Computing paradigm. Verification addresses the firmware, OS and software using UEFI measured boot and Linux Integrity Measurement Architecture, extended to support containerised application attestation. Mitigation actions are supervised by the Recovery Service and the Security Orchestrator based on OSM to, respectively, determine the adequate remediation actions from a recovery policy and enforce them down to the lower layers of the infrastructure through local authenticated enablers. We detail an implementation prototype serving a baseline for quantitative evaluation of our work.
Maxime Compastié
(Fundació i2CAT, Internet I Innovació Digital a Catalunya (i2CAT), Spain)
;
Silvia Sisinni
(Politecnico di Torino (POLITO), Italy)
;
Supreshna Gurung
(Hewlett Packard Enterprise, United Kingdom)
;
Carolina Fernández
(Fundació i2CAT, Internet I Innovació Digital a Catalunya (i2CAT), Spain)
;
Ludovic Jacquin
(Hewlett Packard Enterprise, United Kingdom)
;
Izidor Mlakar
(University of Maribor Faculty of Electrical Engineering and Computer Science, Sfera IT, Slovenia)
;
Valentino Šafran
(University of Maribor Faculty of Electrical Engineering and Computer Science, Slovenia)
;
Antonio Lioy
(Politecnico di Torino (POLITO), Italy)
;
Ignazio Pedone
(Politecnico di Torino (POLITO), Italy)
Towards Security in a Dynamic Collaborative Operational Environment
In this article, we consider systems in which the collaborating systems and their interactions cannot be anticipated at design nor deployment time. Indeed, the systems have to respond to operational environments that are in fact dynamic. An access control must grant communications between systems even if all the systems were not prealably identified, while, at the same time, it must deny any aimless or suspect access. Namely, access control must take into account the operational context when decisions are made. In this paper, we aim at outlining how the current state of the art addresses this challenge, as well as emphasizing some of the research questions that remain open.
Didier Alquié
(Académie Militaire de Saint-Cyr Coëtquidan, France)
;
Nicolas Belloir
(Académie Militaire de Saint-Cyr Coëtquidan / IRISA, France)
;
Jérémy Buisson
(Académie Militaire de Saint-Cyr Coëtquidan / IRISA, France)
;
Lionel Touseau
(Académie Militaire de Saint-Cyr Coëtquidan / IRISA, France)
Setting Hardware Root-of-Trust from Edge to Cloud, and How to Use it
For decades, Trusted Computing has tried to anchor trust in the hardware, and the existence of Trusted Platform Modules (TPM) in most modern design is an evidence that this approach is now well understood. The default behavior of recent Operating Systems like Windows 11 is even to deny booting if this piece of hardware is absent. But this approach is not sufficient in a modern world where one needs to trust remote platforms. To preserve confidence in security, one needs to limit the trusted computing base (TCB) of a system at a level where an assessment can make sense. We will present how we made Tea with Sequana! Trusted Execution Architecture (TEA) is the result of a partnership with ProvenRun to implement a TCB in Atos servers in a consistent way, from Edge to High Performance Computing. This allows to envision security features based on some common Root-of-Trust known to different platforms, at different scales and levels of interaction.
Florent Chabaud
(ATOS, France)
C4PTION : why Characterise the Authors of code PorTIONs?
The supply chain’s attacks as the one suffered Solwarinds are full of consequences. Today’s companies can no longer ignore the risks linked to such practices. However, how to successfully prevent it ? We already use security protocoles for our systems of software versions management such as git, but it does not seem to be sufficient. The DevSecOps automating software security analysis in a continuous integration and deployment chain constitutes a solution to answer these issues. It is within this context that we developed the solution why Characterise the Authors of code PorTIONs? (C4PTION). It completes the arsenal of source code analysis tools with a detection of injected code by unauthorized authors (humans or bots). The C4PTION tool is based on innovating AI techniques that help learn syntactic, lexical and behavioral habits of developers. Integrated in a CI/CD such as Gitlab, C4PTION transmits qualified alerts to project responsibles/CISO (Chief Information Security Officer): level of developer’s usurpation risk, level of confidence in the decision and an explicable report. In this article we show that combined source code and git metadata analysis by trained AI models as well as the adaptable aspect of C4PTION present a tremendous number of assets (especially the one increasing the elements of the confusion matrix by 15%) to prevent any cyber attack in a software development’s supply chain.
Olivier Gesny
(silicom, France)
;
Pierre-Marie Satre
(silicom, France)
;
Robin De Saint Jores
(silicom, France)
;
Tudy Gourmelen
(silicom, France)
;
Christophe Genevey-Metat
(Silicom, France)
;
Dorian Bachelot
(Silicom, France)
;
Loan Veyer
(Silicom, France)
;
Maximilien Chaux
(Silicom, France)
;
Pierre Delesques
(Silicom, France)
Resilience via Blackbox Self-Piloting Plants
Distributed control is a reality of today’s industrial automation and systems. Parts of a system are on-site, and other elements are on the edge of the cloud. The overall system-functioning relies on the reliable operation of local and remote components. However, all system parts can be attacked. Typically, local entities of a cyber-physical system, such as robot arms or conveyor belts, get affected by cyber attacks. However, attacking the control and monitoring channels between a plant and its remote controller is attractive, too. There is a diversity of attacks, such as manipulating a plant’s input signals, controller logic, and output signals. To detect and mitigate the impact of such various attacks and to make a plant more resilient, we introduce a self-learning controller proxy in the plant’s communication channel to the controller. It acts as a local trust anchor to the commands received from a remote controller. It does black box self-learning of the controller algorithms and audits its operations. Once an attack is detected, the plant pivots into self-piloting mode. We investigate design alternatives for the controller proxy. We evaluate how complex the control algorithms can be to enable self-piloting resilience.
Michel Barbeau
(Carleton University, Canada)
;
Joaquin Garcia-Alfaro
(Télécom SudParis, France)
;
Christian Lübben
(Technische Universität München, Germany)
;
Marc-Oliver Pahl
(IMT Atlantique, chaire cyberCNI.fr, France)
;
Lars Wüstrich
(Technische Universität München, Germany)
Decentralized Public Key Infrastructure for Autonomous Embedded Systems
In this paper, we tackle the issue of security of multi-agent systems of embedded agents. These systems provide scalable and flexible ways to control complex, distributed and interconnected systems of embedded components, which can connect to and disconnect from the system during runtime. The lack of central authority makes such systems more dynamic and adaptive. However, securing these systems is challenging and raises many issues. In this work, we aim at providing a public key infrastructure to enable agents to securely connect to the system while it runs and without the need to load certificates beforehand. To do so, we establish an infrastructure where agents generate their own keys and ask for certificate from certificate authorities. Those authorities act without the need to coordinate themselves and distribute certificates to requesters, following the rules of a trust management system. The infrastructure provides the ability for the agents to obtain certificates and establish secure communications between themselves without the need of an external, centralized system.
Arthur Baudet
(Univ. Grenoble Alpes, Grenoble INP, LCIS, France)
;
Oum-El-Kheir Aktouf
(Univ. Grenoble Alpes, Grenoble INP, LCIS, France)
;
Annabelle Mercier
(Univ. Grenoble Alpes, Grenoble INP, LCIS, France)
;
Philippe Elbaz-Vincent
(Univ. Grenoble Alpes, CNRS, Institut Fourrier, France)
Federated Learning as Enabler for Collaborative Security between not Fully-Trusting Distributed Parties
Literature shows that trust typically relies on knowledge about the communication partner. Federated learning is an approach for collaboratively improving machine learning models. It allows collaborators to share Machine Learning models without revealing secrets, as only the abstract models and not the data used for their creation is shared. Federated learning thereby provides a mechanism to create trust without revealing secrets, such as specificities of local industrial systems. A fundamental challenge, however, is determining how much trust is justified for each contributor to collaboratively optimize the joint models. By assigning equal trust to each contribution, divergence of a model from its optimum can easily happen --- caused by errors, bad observations, or cyberattacks. Trust also depends on how much an aggregated model contributes to the objectives of a party. For example, a model trained for an OT system is typically useless for monitoring IT systems. This paper shows first directions how heterogeneous distributed data sources could be integrated using federated learning methods. With an extended abstract, it shows current research directions and open issues from a cyber-analyst's perspective.
Leo Lavaur
(IMT Atlantique, chaire cyberCNI.fr, France)
;
Benjamin Coste
(Airbus, France)
;
Marc-Oliver Pahl
(IMT Atlantique, chaire cyberCNI.fr, France)
;
Yann Busnel
(IMT Atlantique, France)
;
Fabien Autrel
(IMT Atlantique / IRISA, France)