SlideShare ist ein Scribd-Unternehmen logo
1 von 25
Patterns and Packages
in PostgreSQL for
Privacy Preservation
mantaq10
www.2019.pgdu.org
Atif Rahman
15 November 2019, Sydney
PostgreSQL, Planning, PostGIS, Partitioning, PaaS, Permissions and now….
I was like her
According to Pearson-R
We were both outliers
• Data Engineering
• ML Pipelines
• Herding Cats
NDB Breach Notifications
April 2018 – March 2019 964
mantaq10
Attack
Error
Others
60%35%
OAIC Report 2019
55%
41%
Healthcare
Financial
Human Error
www.2019.pgdu.org
mantaq10www.2019.pgdu.org
OAIC Report 2019
mantaq10www.2019.pgdu.org
You can have security
but not necessarily privacy
mantaq10www.2019.pgdu.org
Security Protection
Privacy Usage
ISO/IEC 29100:2011: Privacy Framework
Binary
Contextual
mantaq10www.2019.pgdu.org
Privacy Guarantees
1
2
De-Identification (Record Keys (PK, FK, SK))
Re-Identification (Brute Force & Decryption)
Re-Identification (Record Linkage * Math)3
Ethical Computing (Permissibility & Compliance)4
“Homomorphic encryption schemes are often
repackaging vulnerabilities (practical chosen-
ciphertext attacks) as features.” – The Internet
x f(x)
𝐹−1
𝐹
Loss-less Functions
vs
Lossy Functions
PII and Attribute
Augmentation
mantaq10www.2019.pgdu.org
Record Linkage
"87% of the U.S. population is uniquely identified by date of birth,
gender, postal code.” Latanya Sweeney (k-anonymity)
“Decreasing the precision of the data, or perturbing it
statistically, makes re-identification gradually harder at a
substantial cost to utility”. Chris Culnane, Benjamin Rubinstein,
Vanessa Teague @UniMelb
mantaq10www.2019.pgdu.org
Privacy vs Utility Trade-off
SM: Secure Multiparty Computing
SM
DP: Differential Privacy HE: Homomorphic Encryption AN: Anonymisation
DP HE AN
Privacy
Guarantee
Better
Utility
Bleeding Edge
Cutting Edge
Established
mantaq10www.2019.pgdu.org
1. AN: (Pseudo)Anonymisation
REPLACEMENT
ID NAME DOB EMPLOYER ZIPCODE FK_SHOP
101 SARAH CONNOR 12-06-1962 JB Vet 63456 12
112 PAMELA LANDY 18-10-1971 FBI 54367 45
SUPRESSION
PERTURBATION
GENERALISATION
REPLACEMENT
ID NAME DOB EMPLOYER ZIPCODE FK_SHOP
101 MIKE OBAMA 13-07-1982 JB Vet 63456 12
112 BRUCE LEE 19-11-1991 FBI 54367 45
(reversible or random) (PG String Functions)
(PGAnonymizer)
mantaq10www.2019.pgdu.org
1. AN: (Pseudo) Anonymisation
REPLACEMENT
ID NAME DOB EMPLOYER ZIPCODE FK_SHOP
101 SARAH CONNOR 12-06-1962 JB Vet 63456 12
112 PAMELA LANDY 18-10-1971 FBI 54367 45
SUPRESSION
PERTURBATION
GENERALISATION
ID NAME EMPLOYER ZIPCODE FK_SHOP
101 M*** ****A JB Vet 63456 12
112 B**** **E FBI 54367 45
(Wildcard or Removal)
- 18 PII Attributes
(PG String Functions)
(PGAnonymizer)
SUPRESSION
mantaq10www.2019.pgdu.org
1. AN: (Pseudo) Anonymisation
REPLACEMENT
ID NAME DOB EMPLOYER ZIPCODE FK_SHOP
101 SARAH CONNOR 12-06-1962 JB Vet 63456 12
112 PAMELA LANDY 18-10-1971 FBI 54367 45
SUPRESSION
PERTURBATION
GENERALISATION
(Additive Noise)
(PDF)
(Data Imputation)
(PGAnonymizer)
(Google DP)
(Uber DP)
PERTURBATION
ID NAME DOB EMPLOYER ZIPCODE FK_SHOP
101 SARAH CONNOR 12-07-1958 JB Vet 64532 12
112 PAMELA LANDY 18-11-1973 FBI 57843 45
mantaq10www.2019.pgdu.org
1. AN: (Pseudo)Anonymisation
REPLACEMENT
ID NAME DOB EMPLOYER ZIPCODE FK_SHOP
101 SARAH CONNOR 12-06-1962 JB Vet 63456 12
112 PAMELA LANDY 18-10-1971 FBI 54367 45
SUPRESSION
PERTURBATION
GENERALISATION
(K-Anonymity or Masking)
(PGAnonymizer)
(PG Aggregate Functions)
GENERALISATION
ID NAME DOB EMPLOYER 𝝈_ZIPCODE FK_SHOP
101 SARAH CONNOR 1960s JB Vet 0.37 12
112 PAMELA LANDY 1970s FBI -0.99 45
mantaq10www.2019.pgdu.org
Privacy vs Utility Trade-off
SM: Secure Multiparty Computing
SM
DP: Differential Privacy HE: Homomorphic Encryption AN: Anonymisation
DP HE AN
Privacy
Guarantee
Better
Utility
Bleeding Edge
Cutting Edge
Established
mantaq10www.2019.pgdu.org
Differential Privacy
Statistical
Properties
The Oracle
Perturbations
(Noise)
Database with
Ned in it
Private
Database.
Not sure if
Ned is there
anymore
?
• Works on the Data itself, not on the management environment
• Considerably fast compared to encryption techniques.
• Quantum Safe (ish)
mantaq10www.2019.pgdu.org
Differential Privacy on PostgreSQL
https://github.com/google/differential-privacy
Count
Sum
Mean
Variance
Standard deviation
Order statistics (including min, max,
and median)
Laplace Functions for UDFs
Privacy Loss
- Epsilon & Delta
- Risk Score for every attribute
used for a particular person
- Risk Score for total number of
records with similar values
- (rule of thumb) k = 11
mantaq10www.2019.pgdu.org
HE: Homomorphic Encryption
Ability to apply
computations
on encrypted
data!
Malleable
Performance
Operators
Trade-Offs Schemes
BFV
BGV
CKKS
Full
HE
Partial
HE
Categories
Microsoft SEAL
PALISADE
HELib
HEAAN
TFHE
Libraries
mantaq10www.2019.pgdu.org
Privacy vs Utility Trade-off
SM: Secure Multiparty Computing
SM
DP: Differential Privacy HE: Homomorphic Encryption AN: Anonymisation
DP HE AN
Privacy
Guarantee
Better
Utility
Bleeding Edge
Cutting Edge
Established
mantaq10www.2019.pgdu.org
Secure Multi-party Computing
A
B
C
D
X1 = A_pay + 876532
X2 = B_pay + X1X3 = C_pay + X2
X4 = D_pay + X3
X4/4 = Avg_pay
K-Anonymity
mantaq10www.2019.pgdu.org
Privacy Guarantees
1
2
De-Identification (Record Keys (PK, FK, SK))
Re-Identification (Brute Force & Decryption)
Re-Identification (Record Linkage & Math)3
Ethical Computing (Permissibility & Compliance)4
“Homomorphic encryption schemes are often
repackaging vulnerabilities (practical chosen-
ciphertext attacks) as features.” – The Internet
x f(x)
𝐹−1
𝐹
Loss-less Functions
vs
Lossy Functions
PII and Attribute
Augmentation
mantaq10www.2019.pgdu.org
Sources Landing
1
2
Unified Key
Management System
Processing Serving
De-Identification (Record Keys (PK, FK, SK)) Re-Identification (Brute Force & Decryption) Re-Identification (Record Linkage)
EthicalComputing (Permissibility &
Compliance)
1
1
3
2
4
2
………Privacy Gates
Typical Data Pipelines
mantaq10www.2019.pgdu.org
Sources
Unified Key
Management System
Processing & Serving Persistence
De-Identification (Record Keys (PK, FK, SK)) Re-Identification (Brute Force & Decryption) Re-Identification (Record Linkage)
EthicalComputing (Permissibility &
Compliance)
Emerging Data Architecture (Data Fabrics) [HTAP = OLTP + OLAP]
*Gaps to Close:
• Encryption
Performance
• Developer UX
• Admin Tooling
• Extensions!
mantaq10www.2019.pgdu.org
Key Takeaways
Securing your database doesn’t guarantee data privacy.
There are trade-offs between privacy and utility
You can provision privacy controls within PostgreSQL
PostgreSQL fits emerging (data) architecture patterns
Atif is pledging to build an extension, he needs my help!
Questions
25

Weitere ähnliche Inhalte

Ähnlich wie Patterns and Packages in PostgreSQL for Privacy Preservation

Analyzing 1.2 Million Network Packets per Second in Real-time
Analyzing 1.2 Million Network Packets per Second in Real-timeAnalyzing 1.2 Million Network Packets per Second in Real-time
Analyzing 1.2 Million Network Packets per Second in Real-time
DataWorks Summit
 

Ähnlich wie Patterns and Packages in PostgreSQL for Privacy Preservation (20)

Norikra in action
Norikra in actionNorikra in action
Norikra in action
 
AWSのIoTソリューション本番導入にむけた取り組み
AWSのIoTソリューション本番導入にむけた取り組みAWSのIoTソリューション本番導入にむけた取り組み
AWSのIoTソリューション本番導入にむけた取り組み
 
Splunk and node
Splunk and nodeSplunk and node
Splunk and node
 
Privacy-Preserving Data Analysis, Adria Gascon
Privacy-Preserving Data Analysis, Adria GasconPrivacy-Preserving Data Analysis, Adria Gascon
Privacy-Preserving Data Analysis, Adria Gascon
 
MITRE ATT&CKcon 2.0: Zeek-based ATT&CK Metrics and Gap Analysis; Allan Thomso...
MITRE ATT&CKcon 2.0: Zeek-based ATT&CK Metrics and Gap Analysis; Allan Thomso...MITRE ATT&CKcon 2.0: Zeek-based ATT&CK Metrics and Gap Analysis; Allan Thomso...
MITRE ATT&CKcon 2.0: Zeek-based ATT&CK Metrics and Gap Analysis; Allan Thomso...
 
Analyzing 1.2 Million Network Packets per Second in Real-time
Analyzing 1.2 Million Network Packets per Second in Real-timeAnalyzing 1.2 Million Network Packets per Second in Real-time
Analyzing 1.2 Million Network Packets per Second in Real-time
 
Riot Games Scalable Data Warehouse Lecture at UCSB / UCLA
Riot Games Scalable Data Warehouse Lecture at UCSB / UCLARiot Games Scalable Data Warehouse Lecture at UCSB / UCLA
Riot Games Scalable Data Warehouse Lecture at UCSB / UCLA
 
20181025_pgconfeu_lt_gstorefdw
20181025_pgconfeu_lt_gstorefdw20181025_pgconfeu_lt_gstorefdw
20181025_pgconfeu_lt_gstorefdw
 
Graylog is the New Black
Graylog is the New BlackGraylog is the New Black
Graylog is the New Black
 
FHIR databases by Nikolai Ryzhikov, PhD at ScaleLA
FHIR databases by Nikolai Ryzhikov, PhD at ScaleLAFHIR databases by Nikolai Ryzhikov, PhD at ScaleLA
FHIR databases by Nikolai Ryzhikov, PhD at ScaleLA
 
Gdpr encryption and tokenization
Gdpr encryption and tokenizationGdpr encryption and tokenization
Gdpr encryption and tokenization
 
Model-driven Telemetry: The Foundation of Big Data Analytics
Model-driven Telemetry: The Foundation of Big Data AnalyticsModel-driven Telemetry: The Foundation of Big Data Analytics
Model-driven Telemetry: The Foundation of Big Data Analytics
 
B.Noviansyah - National Public Key Infrastructure: Friend or Foe?
B.Noviansyah - National Public Key Infrastructure: Friend or Foe?B.Noviansyah - National Public Key Infrastructure: Friend or Foe?
B.Noviansyah - National Public Key Infrastructure: Friend or Foe?
 
National Public Key Infrastructure: Friend or Foe?
National Public Key Infrastructure: Friend or Foe?National Public Key Infrastructure: Friend or Foe?
National Public Key Infrastructure: Friend or Foe?
 
Presentation topic for Philippines SAP user group forum
Presentation topic for Philippines SAP user group forumPresentation topic for Philippines SAP user group forum
Presentation topic for Philippines SAP user group forum
 
Model Serving via Pulsar Functions
Model Serving via Pulsar FunctionsModel Serving via Pulsar Functions
Model Serving via Pulsar Functions
 
How to break SAML if I have paws?
How to break SAML if I have paws?How to break SAML if I have paws?
How to break SAML if I have paws?
 
Web Application Security 101 - 05 Enumeration
Web Application Security 101 - 05 EnumerationWeb Application Security 101 - 05 Enumeration
Web Application Security 101 - 05 Enumeration
 
MarkLogic Overview and Use Cases
MarkLogic Overview and Use CasesMarkLogic Overview and Use Cases
MarkLogic Overview and Use Cases
 
MarkLogic Overview and Use Cases
MarkLogic Overview and Use CasesMarkLogic Overview and Use Cases
MarkLogic Overview and Use Cases
 

Mehr von Atif Shaikh

Transforming Organizations to Better Leverage Analytics
Transforming Organizations to Better Leverage Analytics Transforming Organizations to Better Leverage Analytics
Transforming Organizations to Better Leverage Analytics
Atif Shaikh
 

Mehr von Atif Shaikh (10)

HTAP Queries
HTAP QueriesHTAP Queries
HTAP Queries
 
Privacy Preserved Data Augmentation using Enterprise Data Fabric
Privacy Preserved Data Augmentation using Enterprise Data FabricPrivacy Preserved Data Augmentation using Enterprise Data Fabric
Privacy Preserved Data Augmentation using Enterprise Data Fabric
 
Data Infrastructure for Your Retail Digital Strategy
Data Infrastructure for Your Retail Digital StrategyData Infrastructure for Your Retail Digital Strategy
Data Infrastructure for Your Retail Digital Strategy
 
Agile Analytics: Discovering Expectations
Agile Analytics: Discovering ExpectationsAgile Analytics: Discovering Expectations
Agile Analytics: Discovering Expectations
 
Agile Big Data Practices
Agile Big Data PracticesAgile Big Data Practices
Agile Big Data Practices
 
Agile Analytics
Agile AnalyticsAgile Analytics
Agile Analytics
 
Transforming Organizations to Better Leverage Analytics
Transforming Organizations to Better Leverage Analytics Transforming Organizations to Better Leverage Analytics
Transforming Organizations to Better Leverage Analytics
 
Introduction to Knowledge Management
Introduction to Knowledge ManagementIntroduction to Knowledge Management
Introduction to Knowledge Management
 
Hr Analytics
Hr AnalyticsHr Analytics
Hr Analytics
 
Strategy by Measurement
Strategy by MeasurementStrategy by Measurement
Strategy by Measurement
 

Kürzlich hochgeladen

Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
ZurliaSoop
 
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...
Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...
Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...
amitlee9823
 
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
amitlee9823
 
Probability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter LessonsProbability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter Lessons
JoseMangaJr1
 
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
amitlee9823
 

Kürzlich hochgeladen (20)

ALSO dropshipping via API with DroFx.pptx
ALSO dropshipping via API with DroFx.pptxALSO dropshipping via API with DroFx.pptx
ALSO dropshipping via API with DroFx.pptx
 
April 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's AnalysisApril 2024 - Crypto Market Report's Analysis
April 2024 - Crypto Market Report's Analysis
 
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
Jual Obat Aborsi Surabaya ( Asli No.1 ) 085657271886 Obat Penggugur Kandungan...
 
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% SecureCall me @ 9892124323  Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
Call me @ 9892124323 Cheap Rate Call Girls in Vashi with Real Photo 100% Secure
 
Sampling (random) method and Non random.ppt
Sampling (random) method and Non random.pptSampling (random) method and Non random.ppt
Sampling (random) method and Non random.ppt
 
Midocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFxMidocean dropshipping via API with DroFx
Midocean dropshipping via API with DroFx
 
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Saket (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Accredited-Transport-Cooperatives-Jan-2021-Web.pdf
Accredited-Transport-Cooperatives-Jan-2021-Web.pdfAccredited-Transport-Cooperatives-Jan-2021-Web.pdf
Accredited-Transport-Cooperatives-Jan-2021-Web.pdf
 
Discover Why Less is More in B2B Research
Discover Why Less is More in B2B ResearchDiscover Why Less is More in B2B Research
Discover Why Less is More in B2B Research
 
Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...
Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...
Call Girls Bannerghatta Road Just Call 👗 7737669865 👗 Top Class Call Girl Ser...
 
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
Chintamani Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore ...
 
VidaXL dropshipping via API with DroFx.pptx
VidaXL dropshipping via API with DroFx.pptxVidaXL dropshipping via API with DroFx.pptx
VidaXL dropshipping via API with DroFx.pptx
 
Edukaciniai dropshipping via API with DroFx
Edukaciniai dropshipping via API with DroFxEdukaciniai dropshipping via API with DroFx
Edukaciniai dropshipping via API with DroFx
 
Probability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter LessonsProbability Grade 10 Third Quarter Lessons
Probability Grade 10 Third Quarter Lessons
 
Capstone Project on IBM Data Analytics Program
Capstone Project on IBM Data Analytics ProgramCapstone Project on IBM Data Analytics Program
Capstone Project on IBM Data Analytics Program
 
Predicting Loan Approval: A Data Science Project
Predicting Loan Approval: A Data Science ProjectPredicting Loan Approval: A Data Science Project
Predicting Loan Approval: A Data Science Project
 
(NEHA) Call Girls Katra Call Now 8617697112 Katra Escorts 24x7
(NEHA) Call Girls Katra Call Now 8617697112 Katra Escorts 24x7(NEHA) Call Girls Katra Call Now 8617697112 Katra Escorts 24x7
(NEHA) Call Girls Katra Call Now 8617697112 Katra Escorts 24x7
 
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
Call Girls in Sarai Kale Khan Delhi 💯 Call Us 🔝9205541914 🔝( Delhi) Escorts S...
 
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
Junnasandra Call Girls: 🍓 7737669865 🍓 High Profile Model Escorts | Bangalore...
 
BDSM⚡Call Girls in Mandawali Delhi >༒8448380779 Escort Service
BDSM⚡Call Girls in Mandawali Delhi >༒8448380779 Escort ServiceBDSM⚡Call Girls in Mandawali Delhi >༒8448380779 Escort Service
BDSM⚡Call Girls in Mandawali Delhi >༒8448380779 Escort Service
 

Patterns and Packages in PostgreSQL for Privacy Preservation

  • 1. Patterns and Packages in PostgreSQL for Privacy Preservation mantaq10 www.2019.pgdu.org Atif Rahman 15 November 2019, Sydney PostgreSQL, Planning, PostGIS, Partitioning, PaaS, Permissions and now….
  • 2.
  • 3. I was like her According to Pearson-R We were both outliers • Data Engineering • ML Pipelines • Herding Cats
  • 4. NDB Breach Notifications April 2018 – March 2019 964 mantaq10 Attack Error Others 60%35% OAIC Report 2019 55% 41% Healthcare Financial Human Error www.2019.pgdu.org
  • 6. mantaq10www.2019.pgdu.org You can have security but not necessarily privacy
  • 7. mantaq10www.2019.pgdu.org Security Protection Privacy Usage ISO/IEC 29100:2011: Privacy Framework Binary Contextual
  • 8. mantaq10www.2019.pgdu.org Privacy Guarantees 1 2 De-Identification (Record Keys (PK, FK, SK)) Re-Identification (Brute Force & Decryption) Re-Identification (Record Linkage * Math)3 Ethical Computing (Permissibility & Compliance)4 “Homomorphic encryption schemes are often repackaging vulnerabilities (practical chosen- ciphertext attacks) as features.” – The Internet x f(x) 𝐹−1 𝐹 Loss-less Functions vs Lossy Functions PII and Attribute Augmentation
  • 9. mantaq10www.2019.pgdu.org Record Linkage "87% of the U.S. population is uniquely identified by date of birth, gender, postal code.” Latanya Sweeney (k-anonymity) “Decreasing the precision of the data, or perturbing it statistically, makes re-identification gradually harder at a substantial cost to utility”. Chris Culnane, Benjamin Rubinstein, Vanessa Teague @UniMelb
  • 10. mantaq10www.2019.pgdu.org Privacy vs Utility Trade-off SM: Secure Multiparty Computing SM DP: Differential Privacy HE: Homomorphic Encryption AN: Anonymisation DP HE AN Privacy Guarantee Better Utility Bleeding Edge Cutting Edge Established
  • 11. mantaq10www.2019.pgdu.org 1. AN: (Pseudo)Anonymisation REPLACEMENT ID NAME DOB EMPLOYER ZIPCODE FK_SHOP 101 SARAH CONNOR 12-06-1962 JB Vet 63456 12 112 PAMELA LANDY 18-10-1971 FBI 54367 45 SUPRESSION PERTURBATION GENERALISATION REPLACEMENT ID NAME DOB EMPLOYER ZIPCODE FK_SHOP 101 MIKE OBAMA 13-07-1982 JB Vet 63456 12 112 BRUCE LEE 19-11-1991 FBI 54367 45 (reversible or random) (PG String Functions) (PGAnonymizer)
  • 12. mantaq10www.2019.pgdu.org 1. AN: (Pseudo) Anonymisation REPLACEMENT ID NAME DOB EMPLOYER ZIPCODE FK_SHOP 101 SARAH CONNOR 12-06-1962 JB Vet 63456 12 112 PAMELA LANDY 18-10-1971 FBI 54367 45 SUPRESSION PERTURBATION GENERALISATION ID NAME EMPLOYER ZIPCODE FK_SHOP 101 M*** ****A JB Vet 63456 12 112 B**** **E FBI 54367 45 (Wildcard or Removal) - 18 PII Attributes (PG String Functions) (PGAnonymizer) SUPRESSION
  • 13. mantaq10www.2019.pgdu.org 1. AN: (Pseudo) Anonymisation REPLACEMENT ID NAME DOB EMPLOYER ZIPCODE FK_SHOP 101 SARAH CONNOR 12-06-1962 JB Vet 63456 12 112 PAMELA LANDY 18-10-1971 FBI 54367 45 SUPRESSION PERTURBATION GENERALISATION (Additive Noise) (PDF) (Data Imputation) (PGAnonymizer) (Google DP) (Uber DP) PERTURBATION ID NAME DOB EMPLOYER ZIPCODE FK_SHOP 101 SARAH CONNOR 12-07-1958 JB Vet 64532 12 112 PAMELA LANDY 18-11-1973 FBI 57843 45
  • 14. mantaq10www.2019.pgdu.org 1. AN: (Pseudo)Anonymisation REPLACEMENT ID NAME DOB EMPLOYER ZIPCODE FK_SHOP 101 SARAH CONNOR 12-06-1962 JB Vet 63456 12 112 PAMELA LANDY 18-10-1971 FBI 54367 45 SUPRESSION PERTURBATION GENERALISATION (K-Anonymity or Masking) (PGAnonymizer) (PG Aggregate Functions) GENERALISATION ID NAME DOB EMPLOYER 𝝈_ZIPCODE FK_SHOP 101 SARAH CONNOR 1960s JB Vet 0.37 12 112 PAMELA LANDY 1970s FBI -0.99 45
  • 15. mantaq10www.2019.pgdu.org Privacy vs Utility Trade-off SM: Secure Multiparty Computing SM DP: Differential Privacy HE: Homomorphic Encryption AN: Anonymisation DP HE AN Privacy Guarantee Better Utility Bleeding Edge Cutting Edge Established
  • 16. mantaq10www.2019.pgdu.org Differential Privacy Statistical Properties The Oracle Perturbations (Noise) Database with Ned in it Private Database. Not sure if Ned is there anymore ? • Works on the Data itself, not on the management environment • Considerably fast compared to encryption techniques. • Quantum Safe (ish)
  • 17. mantaq10www.2019.pgdu.org Differential Privacy on PostgreSQL https://github.com/google/differential-privacy Count Sum Mean Variance Standard deviation Order statistics (including min, max, and median) Laplace Functions for UDFs Privacy Loss - Epsilon & Delta - Risk Score for every attribute used for a particular person - Risk Score for total number of records with similar values - (rule of thumb) k = 11
  • 18. mantaq10www.2019.pgdu.org HE: Homomorphic Encryption Ability to apply computations on encrypted data! Malleable Performance Operators Trade-Offs Schemes BFV BGV CKKS Full HE Partial HE Categories Microsoft SEAL PALISADE HELib HEAAN TFHE Libraries
  • 19. mantaq10www.2019.pgdu.org Privacy vs Utility Trade-off SM: Secure Multiparty Computing SM DP: Differential Privacy HE: Homomorphic Encryption AN: Anonymisation DP HE AN Privacy Guarantee Better Utility Bleeding Edge Cutting Edge Established
  • 20. mantaq10www.2019.pgdu.org Secure Multi-party Computing A B C D X1 = A_pay + 876532 X2 = B_pay + X1X3 = C_pay + X2 X4 = D_pay + X3 X4/4 = Avg_pay K-Anonymity
  • 21. mantaq10www.2019.pgdu.org Privacy Guarantees 1 2 De-Identification (Record Keys (PK, FK, SK)) Re-Identification (Brute Force & Decryption) Re-Identification (Record Linkage & Math)3 Ethical Computing (Permissibility & Compliance)4 “Homomorphic encryption schemes are often repackaging vulnerabilities (practical chosen- ciphertext attacks) as features.” – The Internet x f(x) 𝐹−1 𝐹 Loss-less Functions vs Lossy Functions PII and Attribute Augmentation
  • 22. mantaq10www.2019.pgdu.org Sources Landing 1 2 Unified Key Management System Processing Serving De-Identification (Record Keys (PK, FK, SK)) Re-Identification (Brute Force & Decryption) Re-Identification (Record Linkage) EthicalComputing (Permissibility & Compliance) 1 1 3 2 4 2 ………Privacy Gates Typical Data Pipelines
  • 23. mantaq10www.2019.pgdu.org Sources Unified Key Management System Processing & Serving Persistence De-Identification (Record Keys (PK, FK, SK)) Re-Identification (Brute Force & Decryption) Re-Identification (Record Linkage) EthicalComputing (Permissibility & Compliance) Emerging Data Architecture (Data Fabrics) [HTAP = OLTP + OLAP] *Gaps to Close: • Encryption Performance • Developer UX • Admin Tooling • Extensions!
  • 24. mantaq10www.2019.pgdu.org Key Takeaways Securing your database doesn’t guarantee data privacy. There are trade-offs between privacy and utility You can provision privacy controls within PostgreSQL PostgreSQL fits emerging (data) architecture patterns Atif is pledging to build an extension, he needs my help!

Hinweis der Redaktion

  1. Patterns and Packages in PostgreSQL for Privacy Preservation
  2. Patterns and Packages in PostgreSQL for Privacy Preservation
  3. Patterns and Packages in PostgreSQL for Privacy Preservation
  4. Patterns and Packages in PostgreSQL for Privacy Preservation
  5. Patterns and Packages in PostgreSQL for Privacy Preservation
  6. Patterns and Packages in PostgreSQL for Privacy Preservation