28 research outputs found

    A measure of personal information in mobile data

    Full text link
    © 2020 IEEE. This paper describes fundamental aspects of a framework for privacy-preserving data sharing in a mobile context. The principal technical challenge is measuring the level of personal information (PI) in datasets that are shared for the delivery or enhancement of mobile enabled services. Another challenge is determining the threshold delineating a 'reasonable likelihood' of an individual being identifiable from the data. The risk of reidentification defines personally identifiable information (PII). The measure of PI must go beyond simply analysing personal attributes captured in data and consider preference revealed through use of services, temporal and spatial aspects of data, as well as context for use of services. Keywords-data sharing, privacy, mobile services

    Faster secure two-party computation with less memory

    No full text
    Secure two-party computation is used as the basis for a large variety of privacy-preserving protocols, but often concerns about the low performance hinder the move away from non-private solutions. In this paper we present an improved implementation of Yao's garbled circuit protocol in the semi-honest adversaries setting which is up to 10 times faster than previous implementations. Our improvements include (1) the first multi-threaded implementation of the base oblivious transfers resulting in a speedup of a factor of two, (2) techniques for minimizing the memory footprint during oblivious transfer extensions and processing of circuits, (3) compilation of sub-circuits into files, and (4) caching of circuit descriptions and network packets. We implement improved circuit building blocks from the literature and present for the first time performance results for secure evaluation of the ultra-lightweight block cipher PRESENT within 7 ms online time.Wilko Henecka, Thomas Schneide

    STRIP: privacy-preserving vector-based routing

    No full text
    Security of routing protocols is a critical issue, as shown by the increasing number of attacks on the Internet's routing infrastructure. One often overlooked aspect of security is privacy. In the context of a routing protocol we mean the ability of a router to keep information such as its routing policies private. BGP does this to some extent through design. An Autonomous System's policies are not explicitly revealed to other participants in the routing protocol. Nevertheless, BGP still reveals a great deal of information about the Internet and its participants. We propose a privacy-preserving routing protocol called STRIP that reveals very little information to participants in the protocol. For instance, participants can find shortest-paths to destinations in the network without ever learning the path lengths. Such privacy could be useful for a range of reasons: preserving the proprietary information captured in a routing policy, or preventing an attacker from gaining valuable information about the network. We show the feasibility, performance, and costs of STRIP with simulations and implementations of the protocol.Wilko Henecka, Matthew Rougha

    Privacy-preserving fraud detection across multiple phone record databases

    No full text
    Date of Publication : 18 December 2014Subscription fraud, i.e., customers signing up to a service with no intent to pay, causes significant losses in the telecommunication industry. Telecom operators have developed strategies to identify those fraudsters, but fraudsters tend to migrate from one carrier to another. Data sharing between telecoms would increase fraud detection rates, but phone records are protected by law and telecom operators might be reluctant to share information about fraudsters because they see it as giving a competitive advantage. We propose several protocols to enable fraud detection across multiple databases without revealing additional information. We also propose a model to generate phone records, with which we evaluate how the choice of parameters affects detection performance. We show feasibility, performance and costs with implementations of our protocols.Wilko Henecka, and Matthew Rougha

    Conversion of real-numbered privacy-preserving problems into the integer domain

    No full text
    Secure Multiparty Computation (SMC) enables untrusting parties to jointly compute a function on their respective inputs without revealing any information but the outcome. Almost all techniques for SMC support only integer inputs and operations. We present a secure scaling protocol for two parties to map real number inputs into integers without revealing any information about their respective inputs. The main component is a novel algorithm for privacy-preserving random number generation. We also show how to implement the protocol using Yao’s garbled circuit technique.Wilko Henecka, Nigel Bean, and Matthew Rougha

    Recovering RSA Secret Keys from Noisy Key Bits with Erasures and Errors

    No full text
    Abstract. We discuss how to recover RSA secret keys from noisy key bits with erasures and errors. There are two known algorithms recover-ing original secret keys from noisy keys. At Crypto 2009, Heninger and Shacham proposed a method for the case where an erroneous version of secret keys contains only erasures. Subsequently, Henecka et al. proposed a method for an erroneous version containing only errors at Crypto 2010. For physical attacks such as side-channel and cold boot attacks, we need to study key recovery from a noisy secret key containing both erasures and errors. In this paper, we propose a method to recover a secret key from such an erroneous version and analyze the condition for error and erasure rates so that our algorithm succeeds in finding the correct secret key in polynomial time. We also evaluate a theoretical bound to recover the secret key and discuss to what extent our algorithm achieves this bound

    �ber den Protonenangriff bei der saueren Esterhydrolyse

    No full text
    corecore