38 research outputs found

    POSTER: Privacy-preserving Indoor Localization

    Full text link
    Upcoming WiFi-based localization systems for indoor environments face a conflict of privacy interests: Server-side localization violates location privacy of the users, while localization on the user's device forces the localization provider to disclose the details of the system, e.g., sophisticated classification models. We show how Secure Two-Party Computation can be used to reconcile privacy interests in a state-of-the-art localization system. Our approach provides strong privacy guarantees for all involved parties, while achieving room-level localization accuracy at reasonable overheads.Comment: Poster Session of the 7th ACM Conference on Security & Privacy in Wireless and Mobile Networks (WiSec'14

    Формування конкурентних переваг підприємства в умовах зовнішньоекономічної діяльності

    Get PDF
    Abstract Background Whole genome sequencing has become fast, accurate, and cheap, paving the way towards the large-scale collection and processing of human genome data. Unfortunately, this dawning genome era does not only promise tremendous advances in biomedical research but also causes unprecedented privacy risks for the many. Handling storage and processing of large genome datasets through cloud services greatly aggravates these concerns. Current research efforts thus investigate the use of strong cryptographic methods and protocols to implement privacy-preserving genomic computations. Methods We propose Fhe-Bloom and Phe-Bloom, two efficient approaches for genetic disease testing using homomorphically encrypted Bloom filters. Both approaches allow the data owner to securely outsource storage and computation to an untrusted cloud. Fhe-Bloom is fully secure in the semi-honest model while Phe-Bloom slightly relaxes security guarantees in a trade-off for highly improved performance. Results We implement and evaluate both approaches on a large dataset of up to 50 patient genomes each with up to 1000000 variations (single nucleotide polymorphisms). For both implementations, overheads scale linearly in the number of patients and variations, while Phe-Bloom is faster by at least three orders of magnitude. For example, testing disease susceptibility of 50 patients with 100000 variations requires only a total of 308.31 s (σ=8.73 s) with our first approach and a mere 0.07 s (σ=0.00 s) with the second. We additionally discuss security guarantees of both approaches and their limitations as well as possible extensions towards more complex query types, e.g., fuzzy or range queries. Conclusions Both approaches handle practical problem sizes efficiently and are easily parallelized to scale with the elastic resources available in the cloud. The fully homomorphic scheme, Fhe-Bloom, realizes a comprehensive outsourcing to the cloud, while the partially homomorphic scheme, Phe-Bloom, trades a slight relaxation of security guarantees against performance improvements by at least three orders of magnitude

    Complying with Data Handling Requirements in Cloud Storage Systems

    Full text link
    In past years, cloud storage systems saw an enormous rise in usage. However, despite their popularity and importance as underlying infrastructure for more complex cloud services, today's cloud storage systems do not account for compliance with regulatory, organizational, or contractual data handling requirements by design. Since legislation increasingly responds to rising data protection and privacy concerns, complying with data handling requirements becomes a crucial property for cloud storage systems. We present PRADA, a practical approach to account for compliance with data handling requirements in key-value based cloud storage systems. To achieve this goal, PRADA introduces a transparent data handling layer, which empowers clients to request specific data handling requirements and enables operators of cloud storage systems to comply with them. We implement PRADA on top of the distributed database Cassandra and show in our evaluation that complying with data handling requirements in cloud storage systems is practical in real-world cloud deployments as used for microblogging, data sharing in the Internet of Things, and distributed email storage.Comment: 14 pages, 11 figures; revised manuscript, accepted for publication in IEEE Transactions on Cloud Computin

    Designing digital services with cryptographic guarantees for data security and privacy

    No full text
    In the past two decades, tremendously successful digital services have been built that collect, process, and monetize massive amounts of personal user data, up to the point where data is proclaimed the oil of the 21st century. Along come serious threats to data security and privacy that significantly increase the demand for effective protection, e.g., as manifested in the growth of encrypted Internet traffic. Communication security protocols, however, protect data against external attackers and do not address the root cause of almost all privacy threats, the need to share sensitive data with third parties. These third parties may illicitly process data beyond its original purpose of collection or be hacked and forced to provide data access. Countering these threats requires the development of Privacy Enhancing Technologies that complement or replace traditional communication security protocols. We identify Secure Multiparty Computation (SMC) as a rigorous approach not only to provide data security and privacy protection, but even to reconcile privacy interests with seemingly adverse public and business interests. However, the potential of SMC is foremost on the theoretical level - it is often dismissed for being too inefficient and impedimentary for real-world applications. This thesis bridges the gap between the theoretical strength of SMC and the feeble realization of its potential in practice. To this end, we conduct a qualitative and quantitative analysis of SMC frameworks and abstract three research challenges: i) Extending the functionality and ii) increasing the efficiency of SMC as well as iii) customizing it to challenged environments. We choose a use case-driven research methodology to address these questions, which allows us to motivate and validate all our contributions in practice. First, we motivate the problem of financial privacy in cryptocurrencies and propose decentralized mixing as a solution. We recognize the advantages of securing mixing operations with SMC and contribute secure protocols to technically realize our novel approach. As a result, our mixing system achieves stronger security and privacy guarantees than prior works while remaining highly scalable and fully compatible with the prevalent designs of decentralized cryptocurrencies such as Bitcoin. Second, we propose efficient SMC designs for different classification algorithms to address data security and privacy issues in pattern recognition and machine learning. The evaluation of our classifiers shows that they are secure, accurate, and outperform the state of the art. We demonstrate three real-world use cases that prove applicability of our classifiers but also motivate their deployment in challenged environments. Thus, we present two additional approaches, bandwidth optimizations and secure outsourcing, to bring our secure classifiers to these scenarios. Finally, we investigate secure outsourcing as a general strategy to customize SMC to challenged deployment and operation scenarios by the example of computing set intersections, a universal building block in many real-world applications and a well studied SMC problem. We present efficient schemes with negligible overheads for the outsourcers and demonstrate their applicability in two comprehensive case studies, privacy-preserving crowd-sensing and genetic disease testing in the cloud. In summary, the contributions made in this thesis widen the technical solution space for practical data security and privacy protection in data-driven digital services

    Privacy-Preserving HMM Forward Computation

    No full text
    corecore