ate and stay below a given latency. The secure S-
DSM can increase the security parameter up to a given
point it does not break the performance requirements.
Conversely, in a distributed database, the secure S-
DSM can decrease the security parameter to acceler-
ate queries down to a given value it does not violate
the security policy.
6 CONCLUSION
Software-Distributed Shared Memory adoption in
distributed heterogeneous platforms and embedded
systems requires strong guarantees on data protection.
In this position paper, we propose to use the Attribute-
Based Encryption paradigm to manage fine grained
access control to the shared data. This ABE scheme is
implemented as a transparent layer standing between
the application and the S-DSM programming inter-
face. Our preliminary results on a simple reading-
writing image application demonstrate the feasibility
of the approach with an expected overhead (a fac-
tor scale of approximately 100) induced by the ABE
cryptosystem. Several perspectives follow. The first
one consists in improving the current API by using
more versatile ABE schemes (e.g. with multi-level
access control, allowing revocation, etc.) as well as
optimizing the code to obtain better performances.
Secondly, we intent to investigate the possibility to
use cryptography accelerators in an opportunistic way
on the heterogeneous platform. Finally, another re-
search perspective is the exploration of an automatic
tuning of the security parameter in our API for the S-
DSM to fulfil the security and performance require-
ments, while reducing the energy consumption. As
such, in function of the application context one could
choose to target a lower security level but higher per-
formances (e.g. a real-time video broadcast applica-
tion) or, on the contrary, to guarantee a higher security
while accepting a degradation in the overall computa-
tion (e.g. a data storage application).
REFERENCES
Bethencourt, J., Sahai, A., and Waters, B. (2007).
Ciphertext-policy attribute-based encryption. In Pro-
ceedings of the 2007 IEEE Symposium on Security
and Privacy, SP ’07, pages 321–334, Washington,
DC, USA. IEEE Computer Society.
Boneh, D., Gentry, C., Gorbunov, S., Halevi, S., Niko-
laenko, V., Segev, G., Vaikuntanathan, V., and
Vinayagamurthy, D. (2014). Fully key-homomorphic
encryption, arithmetic circuit abe, and compact gar-
bled circuits. http://eprint.iacr.org/2014/356.
Boyen, X. (2013). Attribute-Based Functional Encryption
on Lattices, pages 122–142. Springer Berlin Heidel-
berg, Berlin, Heidelberg.
Brakerski, Z. and Vaikuntanathan, V. (2016). Circuit-ABE
from LWE: Unbounded Attributes and Semi-adaptive
Security, pages 363–384. Springer Berlin Heidelberg,
Berlin, Heidelberg.
Chase, M. (2007). Multi-authority attribute based encryp-
tion. In Theory of Cryptography, pages 515–534.
Springer Berlin Heidelberg.
Cheung, L. and Newport, C. (2007). Provably secure ci-
phertext policy abe. In Proceedings of the 14th ACM
Conference on Computer and Communications Secu-
rity, CCS ’07, pages 456–465, New York, NY, USA.
ACM.
Cudennec, L. (2018). Software-distributed shared mem-
ory over heterogeneous micro-server architecture.
In Euro-Par 2017: Parallel Processing Workshops,
pages 366–377. Springer International Publishing.
Culler, D., Singh, J., and Gupta, A. (1998). Parallel Com-
puter Architecture: A Hardware/Software Approach.
Morgan Kaufmann, 1st edition. The Morgan Kauf-
mann Series in Computer Architecture and Design.
Dai, W., Dor
¨
oz, Y., Polyakov, Y., Rohloff, K., Sajjadpour,
H., Savas¸, E., and Sunar, B. (2017). Implementa-
tion and evaluation of a lattice-based key-policy abe
scheme. Cryptology ePrint Archive, Report 2017/601.
http://eprint.iacr.org/2017/601.
Emura, K., Miyaji, A., Omote, K., Nomura, A., and Soshi,
M. (2010). A ciphertext-policy attribute-based en-
cryption scheme with constant ciphertext length. Int.
J. Appl. Cryptol., 2(1):46–59.
Ghane, M., Chandrasekaran, S., and Cheung, M. S. (2020).
Towards a portable hierarchical view of distributed
shared memory systems: Challenges and solutions.
In Proceedings of the 11th International Workshop on
Programming Models and Applications for Multicores
and Manycores, PMAM’20.
Gorbunov, S., Vaikuntanathan, V., and Wee, H. (2013).
Attribute-based encryption for circuits. http://eprint.
iacr.org/2013/337.
Goyal, V., Jain, A., Pandey, O., and Sahai, A. (2008).
Bounded ciphertext policy attribute based encryp-
tion. In Proceedings of the 35th International Col-
loquium on Automata, Languages and Programming,
Part II, ICALP ’08, pages 579–591, Berlin, Heidel-
berg. Springer-Verlag.
Goyal, V., Pandey, O., Sahai, A., and Waters, B. (2006).
Attribute-based encryption for fine-grained access
control of encrypted data. In Proceedings of the 13th
ACM Conference on Computer and Communications
Security, CCS ’06, pages 89–98, New York, NY, USA.
ACM.
Ibraimi, L., Tang, Q., Hartel, P., and Jonker, W. (2009). Ef-
ficient and provable secure ciphertext-policy attribute-
based encryption schemes. In Proceedings of the
5th International Conference on Information Secu-
rity Practice and Experience, ISPEC ’09, pages 1–12,
Berlin, Heidelberg. Springer-Verlag.
Khan, M. and Henchiri, M. (2014). An effective approach
of data security for distributed shared memory mul-
SECRYPT 2020 - 17th International Conference on Security and Cryptography
630