SlideShare ist ein Scribd-Unternehmen logo
1 von 45
Privacy, Integrity, and Incentive
Compatibility in Computations with
Untrusted Parties

                       Sheng Zhong
                      Yale University

   Dissertation Director: Joan Feigenbaum
   Committee Members: James Aspnes,
                     Markus Jakobsson (RSA Labs),
                     Yang Richard Yang.
Thesis Statement
“Privacy, integrity, and incentive
  compatibility, when properly formulated,
  can often be achieved in new distributed-
  computing scenarios.”
 ― Supported by studies of efficient mix, secure storage on untrusted
 servers, privacy-preserving mining of association rules, secure mobile-
 agent computation, and security in ad hoc networks.

 ― Privacy and integrity are party of the traditional study of secure
 multiparty computation, but incentive compatibility is a relatively new
 consideration.
                                                                  2
Summary of Major Work: Privacy,
  Integrity, and Incentive Compatibility
Component of Thesis Work             Privacy   Integrity   Incentive
                                                           compatibility
Efficient Mix ([GZ+02],                       
ASIACRYPT’02)

Secure Storage on Untrusted                    
Servers ([AFYZ04], ESORICS’04)
Privacy-Preserving Data Mining       
([Z04])
Security of Mobile Agents ([ZY03],            
DIALM-POMC’03)
Security in Mobile Ad hoc                                 
Networks ([ZCY03], INFOCOM’03)
                                                               3
Outline of Talk
   Quick Summary of Frequently Used Techniques
(5 Components of Thesis:)
 Efficient Mix

 Secure Storage on Untrusted Servers

 Privacy-Preserving Mining for Association
  Rules
 Security of Mobile Agents

 Security in Mobile Ad Hoc Networks



                                         4
Summary of Frequently Used
Techniques
   Homomorphic Encryption (especially
    ElGamal Encryption ― See next slide)
   (A Variant of) Selective Disclosure
    [AIR01]
   Feldman’s Verifiable Secret Sharing
    [Fel87]
   Desmedt-Frankel Threshold Decryption
    [DF89]
                               5
ElGamal Encryption
   Probabilistic encryption of message m (in a
    group where discrete log is hard):
             C = ( M , G ) = (my r , g r ),
    where g is a generator, r is a random exponent, and
    y=gx is the public key.
   Decrypting a ciphertext “requires” knowledge
    of private key x:
                         m = M /G .   x


                                                6
ElGamal Encryption (Cont’d)
   Without knowledge of private key, one can
    reencrypt (rerandomize) a ciphertext ― compute
    another ciphertext having the same cleartext:

             ( M ' , G ' ) = ( My s , Gg s )
   (M’,G’) is called an reencryption (rerandomization)
    of (M,G).



                                               7
Component 1: Efficient Mix [GZ+02]

     A mix network (consisting of a group of
      mix servers) is a construction for
      anonymizing communications.
     Security requirements:
         Privacy: Infeasible to associate any input
          with the corresponding output.
         Verifiability: Can ensure that outputs are a
          permutation of the decryptions
          /reencryptions of inputs.
                                           8
Global Picture: ElGamal-
based Decryption Mix
    ElGamal
   Ciphertexts
                  Mix Server       Rerandomize & Repermute


                  Mix Server
                                   Rerandomize & Repermute




                  Mix Server       Rerandomize & Repermute


          Threshold-decryption Algorithm
                                              9
Proof of Product with Checksum

   Question: How do we ensure that each server
    rerandomizes and repermutes messages
    correctly?
    Answer: Let the server prove
        Product of Inputs = Product of Outputs
       This is easy, because ElGamal is multiplicatively
        homomorphic.
       With an additional checksum, if any messages were
        corrupted, cheating would be detected.


                                                10
Double Encryption
 Observation: If cheating is detected because
  of an invalid checksum, then detection is after
  decryption.
⇒ Problem: Privacy can be violated before
  cheating is detected.
 Solution: Additional layer of encryption.

       Cheating is detected after outer-layer decryption
        but still before inner-layer decryption.


                                              11
Analysis
   Efficiency: In normal cases (no cheating), our
    mix is highly efficient. It is the only mix in
    which reencryption & decryption (not proofs)
    are the major overhead.
   Privacy: With proper proofs of knowledge of
    inputs, our mix net achieves privacy similar to
    standard ElGamal-based mix nets.
   Public Verifiability: The operations of our mix
    net on the well-formed messages can be
    verified.
                                        12
Component 2: Secure Storage
     with Untrusted Server [AFYZ04]
 Question: Suppose you store your data on a
  remote server. How do you ensure that it is
  not corrupted by the server?
 Answer: Have your data entangled with some

  VIPs’ such that
 corruption of your data ⇒ corruption of theirs.


                                      13
Previous Work: Dagster
      New
    Document
                                    c randomly
                                    chosen blocks


   Encrypt
                       ⊕
Analysis:
Deleting a typical document
⇒ loss of O(c) documents
                              Pool of blocks
                                      14
Previous Work: Tangler
     (0, New
    Document)
                                                           2 randomly
                                                           chosen blocks
         Interpolate degree-2 poly F()


                                              (x1,F(x1))
                                 (x2,F(x2))

Analysis:
Deleting a typical document ⇒
loss of O(logn/n) documents
                                         Pool of n blocks
                                                       15
Our Model: Basic Framework




                     16
Our Model: Classification
   Classification based on recovery algorithm:
       All users use a standard-recovery algorithm provided
        by the system designer.
       All users use a public-recovery algorithm provided by
        the adversary.
       Each individual uses a private-recovery algorithm
        provided by the adversary.
   Classification based on corrupting algorithm:
       Destructive adversary that reduces the entropy of the
        data store
       Arbitrary adversary

                                                 17
Our Definitions
   Data dependency: di depends on dj if
    with high probability
       di is recovered ⇒ dj is recovered.
   All-or-Nothing Integrity (AONI): Every
    document depends on every other
    document.


                                   18
Possibility of AONI in
Standard-Recovery Model
   When combining data, mark data store
    using an unforgeable Message
    Authentication Code (MAC).
   Standard-recovery algorithm checks
    MAC:
       If MAC is valid, recover data.
       If MAC is invalid, refuse to recover data.

                                          19
Impossibility of AONI in Public-
and Private-Recovery Models
 Recovery algorithm can flip a coin to
  decide whether to recover data or not.
 With high probability, not all coin flips

  will have same result.
⇒ With high probability, some data are

  recovered while others are not.
⇒ Cannot guarantee AONI.



                                   20
Possibility of AONI for
Destructive Adversaries
   When combining data, interpolate a
    polynomial using points (key, data item).
   Store = polynomial.
   AONI is achieved if sufficient entropy is
    removed.
    Many stores are mapped to single corrupted
     store.
    ⇒ With high probability, no data item can be
     recovered.

                                          21
Component 3: Privacy-Preserving
Mining for Association Rules [Z04]
    Trans# Bread       Milk      Egg      Apple     Cereal

    1001                                         
    1002                                          
    1003                                          
    1004                                         
    Association Rule: Milk ⇒ Cereal.
        {Milk, Cereal} is frequent (i.e., #{Milk, Cereal} is large).
        #{Milk, Cereal}/#{Milk} is close to 1.
    The key technical problem in association-rule mining
     is to find frequent itemsets.
                                                           22
Privacy in Distributed Mining
   Distributed Mining:
       Two (or more) miners.
       Each miner holds a portion of a database.
       Goal: Jointly mine the entire database.
   Privacy: Each miner learns nothing
    about others’ data, except the output.


                                       23
Vertical Partition: Weakly
Privacy-Preserving Algorithm
   Vertical Partition ― Each miner holds a subset
    of the columns.
   Algorithm provides weak privacy ― only
    support count (# of appearances of candidate
    itemset) is revealed.
   Computational Overhead: Linear in # of
    transactions.
       Previous solution has a quadratic overhead.


                                             24
Vertical Partition: Strongly
Privacy-Preserving Algorithm
   Algorithm provides strong privacy ― no
    information (except the output) is
    revealed.
   Computational Overhead: Also linear in
    # of transactions.
       Slightly more expensive than weakly
        privacy-preserving algorithm.


                                       25
Horizontal Partition
   Horizontal Partition ― Each miner holds
    a subset of rows.
   Computational Overhead: Still linear in
    # of transactions.
   Works for two or more parties.
       Previous solution only works for three or
        more parties.

                                         26
Component 4: Secure Mobile-
Agent Computation [ZY03]
   Mobile Agent: a piece of software moving around
    the network, performing a specific task
   Example: an agent searching for airline tickets



        agent
                    Internet




                                           27
Problem Formulation (Cont’d)

Originator




  fun()      input   output

  {… …
  }




                              28
Security Requirements
   Agent Originator’s Privacy: Originator’s
    private information (e.g., a buy-it-now price in
    airline-ticket-agent example), even if stored in
    the agent, is not revealed to hosts.
   Host’s Privacy: Each host’s private input (e.g.,
    the ask price) and output (e.g., whether to
    make a reservation) to the agent is not
    revealed to other hosts or to the originator.


                                        29
Solution Framework
[ACCK01]

         Private            Private
         Input              Output

         Input         Output
         Translation   Translation
         Garbled            Garbled
         Input              Output

Arrive                                Leave
            Garbled Agent

                                      30
Need for a Crypto Primitive
   Question: How to enable each host to
    translate I/O?
       Output: Easy ─ Agent supplies translation
        table to host.
       Input: Tricky ─ Must guarantee that only
        one value of input is translated. Don’t want
        host to “test” the agent with many possible
        inputs.

                                         31
Verifiable Distributed
     Oblivious Transfer (VDOT)
   Introduce a group of proxy servers.
   For each input bit: proxy servers hold
    garbled input for 0/1: G(0)/G(1).
       Input bit = b → transfer G(b) to host.
       No information about G(1-b) is revealed to host.
       No information about b is revealed to proxy servers.
       Proxy servers cannot cheat host with incorrect G(b).



                                                  32
Analysis of VDOT Security
    Requirements
   Input bit = b →          1-out-of-2
    transfer G(b) to host
   No information about     Oblivious Transfer
    G(1-b) is revealed to
    host                     (OT)
   No information about
    b is revealed to proxy
    servers

   Proxy servers
    can’t cheat
    host with                Detection of Cheating
    incorrect G(b)
                                        33
VDOT Design
   Choose a distributed variant of Bellare-
    Micali OT [BM89] as basis of design.
   Add detection of cheating by employing
    the special algebraic structure of keys
    in Feldman VSS [Fel87].




                                   34
Performance:
Overhead of Garbled Circuits




                      35
Component 5: Mobile Ad Hoc
Network [ZCY03]
   Wireless multi-hop networks are formed by mobile
    nodes, with no pre-existing infrastructure.
   Nodes depend on other nodes to relay packets.
   A node may have no incentive to forward others’
    packets.



    packet




                                          36
Sprite: System Architecture
Credit-Clearance System

                              Internet

     Wide-area wireless network




                                         37
Big Picture: Saving Receipts
Credit-Clearance System

                                      Internet

    Wide-area wireless network

     A

         packet                                     D
                                          C
                       B
                        receipt           receipt
           (protected by digital signature)             38
Big Picture: Getting Payment
Credit-Clearance System

                      receipt       Internet

                                      C



     A
                                               D


                                B

                                                   39
We Design a Cheat-Proof
Payment Scheme
   Cheating cannot increase a player’s
    welfare.
   In case of collusion, cheating cannot
    increase the sum of colluding players’
    welfares.




                                  40
Evaluation: Overhead
Signing   Send   Forward   Header    Receipt
  Alg.    (ms)    (ms)     (bytes)   (bytes)
 RSA      10.4     0.3      128       180
 1024
ECNR      7.3     13.2       42        94
 168
ECNR      3.7      6.1       42        94
 168 w/
precomp
                                       41
Effects of Battery on
Performance




                        42
Dynamics of
Message-Success Rate




                   43
Summary of Our Results on
Mobile Ad Hoc Networks
   We designed a simple scheme to
    stimulate cooperation.
   Our system is provably secure against
    (colluding) cheating behaviors.
   Evaluations have shown that the
    system has good performance.


                                 44
THANK
YOU

Weitere ähnliche Inhalte

Was ist angesagt?

Using NP Problems to Share Keys in Secret-Key Cryptography
Using NP Problems to Share Keys in Secret-Key CryptographyUsing NP Problems to Share Keys in Secret-Key Cryptography
Using NP Problems to Share Keys in Secret-Key Cryptographyiosrjce
 
Ethereum Blockchain and DApps - Workshop at Software University
Ethereum Blockchain and DApps  - Workshop at Software UniversityEthereum Blockchain and DApps  - Workshop at Software University
Ethereum Blockchain and DApps - Workshop at Software UniversityOpen Source University
 
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMAN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMZac Darcy
 
Keyless approach of separable hiding data into encrypted image
Keyless approach of separable hiding data into encrypted imageKeyless approach of separable hiding data into encrypted image
Keyless approach of separable hiding data into encrypted imageprjpublications
 
S.a.kalaiselvan udrpg dynamic key management based node
S.a.kalaiselvan   udrpg dynamic key management based nodeS.a.kalaiselvan   udrpg dynamic key management based node
S.a.kalaiselvan udrpg dynamic key management based nodekalaiselvanresearch
 
Blockchain privacy approaches in hyperledger indy
Blockchain privacy approaches in hyperledger indyBlockchain privacy approaches in hyperledger indy
Blockchain privacy approaches in hyperledger indyManishKumarGiri2
 
BLIND SIGNATURE SCHEME BASED ON CHEBYSHEV POLYNOMIALS
BLIND SIGNATURE SCHEME BASED ON CHEBYSHEV POLYNOMIALSBLIND SIGNATURE SCHEME BASED ON CHEBYSHEV POLYNOMIALS
BLIND SIGNATURE SCHEME BASED ON CHEBYSHEV POLYNOMIALSIJNSA Journal
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) ijceronline
 
Lightweight Cryptography for Distributed PKI Based MANETS
Lightweight Cryptography for Distributed PKI Based MANETSLightweight Cryptography for Distributed PKI Based MANETS
Lightweight Cryptography for Distributed PKI Based MANETSIJCNCJournal
 
Secrecy and Authenticity Properties of the Lightning Network Protocol
Secrecy and Authenticity Properties of the Lightning Network ProtocolSecrecy and Authenticity Properties of the Lightning Network Protocol
Secrecy and Authenticity Properties of the Lightning Network ProtocolHans Hyttel
 
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICESRMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICESijcisjournal
 
DOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYDOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYTuhin_Das
 

Was ist angesagt? (18)

Using NP Problems to Share Keys in Secret-Key Cryptography
Using NP Problems to Share Keys in Secret-Key CryptographyUsing NP Problems to Share Keys in Secret-Key Cryptography
Using NP Problems to Share Keys in Secret-Key Cryptography
 
82 86
82 8682 86
82 86
 
Ethereum Blockchain and DApps - Workshop at Software University
Ethereum Blockchain and DApps  - Workshop at Software UniversityEthereum Blockchain and DApps  - Workshop at Software University
Ethereum Blockchain and DApps - Workshop at Software University
 
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEMAN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
AN EFFICIENT PROXY SIGNCRYPTION SCHEME BASED ON THE DISCRETE LOGARITHM PROBLEM
 
Steganography
SteganographySteganography
Steganography
 
Cns 1
Cns 1Cns 1
Cns 1
 
G04433953
G04433953G04433953
G04433953
 
Keyless approach of separable hiding data into encrypted image
Keyless approach of separable hiding data into encrypted imageKeyless approach of separable hiding data into encrypted image
Keyless approach of separable hiding data into encrypted image
 
S.a.kalaiselvan udrpg dynamic key management based node
S.a.kalaiselvan   udrpg dynamic key management based nodeS.a.kalaiselvan   udrpg dynamic key management based node
S.a.kalaiselvan udrpg dynamic key management based node
 
CVPRW2015
CVPRW2015CVPRW2015
CVPRW2015
 
Blockchain privacy approaches in hyperledger indy
Blockchain privacy approaches in hyperledger indyBlockchain privacy approaches in hyperledger indy
Blockchain privacy approaches in hyperledger indy
 
BLIND SIGNATURE SCHEME BASED ON CHEBYSHEV POLYNOMIALS
BLIND SIGNATURE SCHEME BASED ON CHEBYSHEV POLYNOMIALSBLIND SIGNATURE SCHEME BASED ON CHEBYSHEV POLYNOMIALS
BLIND SIGNATURE SCHEME BASED ON CHEBYSHEV POLYNOMIALS
 
International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER) International Journal of Computational Engineering Research(IJCER)
International Journal of Computational Engineering Research(IJCER)
 
Internet security
Internet securityInternet security
Internet security
 
Lightweight Cryptography for Distributed PKI Based MANETS
Lightweight Cryptography for Distributed PKI Based MANETSLightweight Cryptography for Distributed PKI Based MANETS
Lightweight Cryptography for Distributed PKI Based MANETS
 
Secrecy and Authenticity Properties of the Lightning Network Protocol
Secrecy and Authenticity Properties of the Lightning Network ProtocolSecrecy and Authenticity Properties of the Lightning Network Protocol
Secrecy and Authenticity Properties of the Lightning Network Protocol
 
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICESRMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
RMAC – A LIGHTWEIGHT AUTHENTICATION PROTOCOL FOR HIGHLY CONSTRAINED IOT DEVICES
 
DOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITYDOCS ON NETWORK SECURITY
DOCS ON NETWORK SECURITY
 

Andere mochten auch

Foodata
FoodataFoodata
FoodataEhary
 
Transactions
TransactionsTransactions
Transactionskalyan_bu
 
Владимир Иванов. Java 8 и JVM: что нового в HotSpot
Владимир Иванов. Java 8 и JVM: что нового в HotSpotВладимир Иванов. Java 8 и JVM: что нового в HotSpot
Владимир Иванов. Java 8 и JVM: что нового в HotSpotVolha Banadyseva
 
Exploring cypher with graph gists
Exploring cypher with graph gistsExploring cypher with graph gists
Exploring cypher with graph gistsLuanne Misquitta
 
Virtual field trips for cooperative learning
Virtual field trips for cooperative learningVirtual field trips for cooperative learning
Virtual field trips for cooperative learningCandace Figg
 
Introduction maven3 and gwt2.5 rc2 - Lesson 01
Introduction maven3 and gwt2.5 rc2 - Lesson 01Introduction maven3 and gwt2.5 rc2 - Lesson 01
Introduction maven3 and gwt2.5 rc2 - Lesson 01rhemsolutions
 

Andere mochten auch (9)

M disc
M discM disc
M disc
 
Foodata
FoodataFoodata
Foodata
 
Transactions
TransactionsTransactions
Transactions
 
Владимир Иванов. Java 8 и JVM: что нового в HotSpot
Владимир Иванов. Java 8 и JVM: что нового в HotSpotВладимир Иванов. Java 8 и JVM: что нового в HotSpot
Владимир Иванов. Java 8 и JVM: что нового в HotSpot
 
Java hot spot
Java hot spotJava hot spot
Java hot spot
 
Exploring cypher with graph gists
Exploring cypher with graph gistsExploring cypher with graph gists
Exploring cypher with graph gists
 
Cryptography
CryptographyCryptography
Cryptography
 
Virtual field trips for cooperative learning
Virtual field trips for cooperative learningVirtual field trips for cooperative learning
Virtual field trips for cooperative learning
 
Introduction maven3 and gwt2.5 rc2 - Lesson 01
Introduction maven3 and gwt2.5 rc2 - Lesson 01Introduction maven3 and gwt2.5 rc2 - Lesson 01
Introduction maven3 and gwt2.5 rc2 - Lesson 01
 

Ähnlich wie Sheng defense

Towards a theory of data entangelement
Towards a theory of data entangelementTowards a theory of data entangelement
Towards a theory of data entangelementAleksandr Yampolskiy
 
Cloud computing term paper
Cloud computing term paperCloud computing term paper
Cloud computing term paperHemanth
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET Journal
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATIONSPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATIONShakas Technologies
 
HighCloud Security CSA LA and Seattle chapter presentation
HighCloud Security CSA LA and Seattle chapter presentationHighCloud Security CSA LA and Seattle chapter presentation
HighCloud Security CSA LA and Seattle chapter presentationHighCloud Security
 
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)Swati Nagpal
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolationnexgentechnology
 
Space efficient verifiable secret sharing
Space efficient verifiable secret sharingSpace efficient verifiable secret sharing
Space efficient verifiable secret sharingnexgentech15
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolationnexgentechnology
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATIONNexgen Technology
 
Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data MiningIJMER
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - PaperScott Payne
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiablecloudtechnologies42
 
Block-Level Message-Locked Encryption for Secure Large File De-duplication
Block-Level Message-Locked Encryption for Secure Large File De-duplicationBlock-Level Message-Locked Encryption for Secure Large File De-duplication
Block-Level Message-Locked Encryption for Secure Large File De-duplicationIRJET Journal
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfAdiseshaK
 

Ähnlich wie Sheng defense (20)

Towards a theory of data entangelement
Towards a theory of data entangelementTowards a theory of data entangelement
Towards a theory of data entangelement
 
Cloud computing term paper
Cloud computing term paperCloud computing term paper
Cloud computing term paper
 
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic EncryptionIRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
IRJET- Secure Data on Multi-Cloud using Homomorphic Encryption
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATIONSPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 
HighCloud Security CSA LA and Seattle chapter presentation
HighCloud Security CSA LA and Seattle chapter presentationHighCloud Security CSA LA and Seattle chapter presentation
HighCloud Security CSA LA and Seattle chapter presentation
 
6620handout4o
6620handout4o6620handout4o
6620handout4o
 
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
Encryption/Decryption Algorithm for Devanagri Script(Affine Cipher)
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
 
Space efficient verifiable secret sharing
Space efficient verifiable secret sharingSpace efficient verifiable secret sharing
Space efficient verifiable secret sharing
 
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial InterpolationSpace-efficient Verifiable Secret Sharing Using Polynomial Interpolation
Space-efficient Verifiable Secret Sharing Using Polynomial Interpolation
 
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
SPACE-EFFICIENT VERIFIABLE SECRET SHARING USING POLYNOMIAL INTERPOLATION
 
Privacy and Neutrality v0.1.0
Privacy and Neutrality v0.1.0Privacy and Neutrality v0.1.0
Privacy and Neutrality v0.1.0
 
Securing Personal Information in Data Mining
Securing Personal Information in Data MiningSecuring Personal Information in Data Mining
Securing Personal Information in Data Mining
 
Asadpour
AsadpourAsadpour
Asadpour
 
REU Group 2 - Paper
REU Group 2 - PaperREU Group 2 - Paper
REU Group 2 - Paper
 
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiableCircuit ciphertext policy attribute-based hybrid encryption with verifiable
Circuit ciphertext policy attribute-based hybrid encryption with verifiable
 
Block-Level Message-Locked Encryption for Secure Large File De-duplication
Block-Level Message-Locked Encryption for Secure Large File De-duplicationBlock-Level Message-Locked Encryption for Secure Large File De-duplication
Block-Level Message-Locked Encryption for Secure Large File De-duplication
 
Ijaiem 2014-11-30-122
Ijaiem 2014-11-30-122Ijaiem 2014-11-30-122
Ijaiem 2014-11-30-122
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdf
 
CNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdfCNS_Solutions-Adi.pdf
CNS_Solutions-Adi.pdf
 

Sheng defense

  • 1. Privacy, Integrity, and Incentive Compatibility in Computations with Untrusted Parties Sheng Zhong Yale University Dissertation Director: Joan Feigenbaum Committee Members: James Aspnes, Markus Jakobsson (RSA Labs), Yang Richard Yang.
  • 2. Thesis Statement “Privacy, integrity, and incentive compatibility, when properly formulated, can often be achieved in new distributed- computing scenarios.” ― Supported by studies of efficient mix, secure storage on untrusted servers, privacy-preserving mining of association rules, secure mobile- agent computation, and security in ad hoc networks. ― Privacy and integrity are party of the traditional study of secure multiparty computation, but incentive compatibility is a relatively new consideration. 2
  • 3. Summary of Major Work: Privacy, Integrity, and Incentive Compatibility Component of Thesis Work Privacy Integrity Incentive compatibility Efficient Mix ([GZ+02],   ASIACRYPT’02) Secure Storage on Untrusted  Servers ([AFYZ04], ESORICS’04) Privacy-Preserving Data Mining  ([Z04]) Security of Mobile Agents ([ZY03],   DIALM-POMC’03) Security in Mobile Ad hoc   Networks ([ZCY03], INFOCOM’03) 3
  • 4. Outline of Talk  Quick Summary of Frequently Used Techniques (5 Components of Thesis:)  Efficient Mix  Secure Storage on Untrusted Servers  Privacy-Preserving Mining for Association Rules  Security of Mobile Agents  Security in Mobile Ad Hoc Networks 4
  • 5. Summary of Frequently Used Techniques  Homomorphic Encryption (especially ElGamal Encryption ― See next slide)  (A Variant of) Selective Disclosure [AIR01]  Feldman’s Verifiable Secret Sharing [Fel87]  Desmedt-Frankel Threshold Decryption [DF89] 5
  • 6. ElGamal Encryption  Probabilistic encryption of message m (in a group where discrete log is hard): C = ( M , G ) = (my r , g r ), where g is a generator, r is a random exponent, and y=gx is the public key.  Decrypting a ciphertext “requires” knowledge of private key x: m = M /G . x 6
  • 7. ElGamal Encryption (Cont’d)  Without knowledge of private key, one can reencrypt (rerandomize) a ciphertext ― compute another ciphertext having the same cleartext: ( M ' , G ' ) = ( My s , Gg s )  (M’,G’) is called an reencryption (rerandomization) of (M,G). 7
  • 8. Component 1: Efficient Mix [GZ+02]  A mix network (consisting of a group of mix servers) is a construction for anonymizing communications.  Security requirements:  Privacy: Infeasible to associate any input with the corresponding output.  Verifiability: Can ensure that outputs are a permutation of the decryptions /reencryptions of inputs. 8
  • 9. Global Picture: ElGamal- based Decryption Mix ElGamal Ciphertexts Mix Server Rerandomize & Repermute Mix Server Rerandomize & Repermute Mix Server Rerandomize & Repermute Threshold-decryption Algorithm 9
  • 10. Proof of Product with Checksum  Question: How do we ensure that each server rerandomizes and repermutes messages correctly?  Answer: Let the server prove Product of Inputs = Product of Outputs  This is easy, because ElGamal is multiplicatively homomorphic.  With an additional checksum, if any messages were corrupted, cheating would be detected. 10
  • 11. Double Encryption  Observation: If cheating is detected because of an invalid checksum, then detection is after decryption. ⇒ Problem: Privacy can be violated before cheating is detected.  Solution: Additional layer of encryption.  Cheating is detected after outer-layer decryption but still before inner-layer decryption. 11
  • 12. Analysis  Efficiency: In normal cases (no cheating), our mix is highly efficient. It is the only mix in which reencryption & decryption (not proofs) are the major overhead.  Privacy: With proper proofs of knowledge of inputs, our mix net achieves privacy similar to standard ElGamal-based mix nets.  Public Verifiability: The operations of our mix net on the well-formed messages can be verified. 12
  • 13. Component 2: Secure Storage with Untrusted Server [AFYZ04]  Question: Suppose you store your data on a remote server. How do you ensure that it is not corrupted by the server?  Answer: Have your data entangled with some VIPs’ such that corruption of your data ⇒ corruption of theirs. 13
  • 14. Previous Work: Dagster New Document c randomly chosen blocks Encrypt ⊕ Analysis: Deleting a typical document ⇒ loss of O(c) documents Pool of blocks 14
  • 15. Previous Work: Tangler (0, New Document) 2 randomly chosen blocks Interpolate degree-2 poly F() (x1,F(x1)) (x2,F(x2)) Analysis: Deleting a typical document ⇒ loss of O(logn/n) documents Pool of n blocks 15
  • 16. Our Model: Basic Framework 16
  • 17. Our Model: Classification  Classification based on recovery algorithm:  All users use a standard-recovery algorithm provided by the system designer.  All users use a public-recovery algorithm provided by the adversary.  Each individual uses a private-recovery algorithm provided by the adversary.  Classification based on corrupting algorithm:  Destructive adversary that reduces the entropy of the data store  Arbitrary adversary 17
  • 18. Our Definitions  Data dependency: di depends on dj if with high probability di is recovered ⇒ dj is recovered.  All-or-Nothing Integrity (AONI): Every document depends on every other document. 18
  • 19. Possibility of AONI in Standard-Recovery Model  When combining data, mark data store using an unforgeable Message Authentication Code (MAC).  Standard-recovery algorithm checks MAC:  If MAC is valid, recover data.  If MAC is invalid, refuse to recover data. 19
  • 20. Impossibility of AONI in Public- and Private-Recovery Models  Recovery algorithm can flip a coin to decide whether to recover data or not.  With high probability, not all coin flips will have same result. ⇒ With high probability, some data are recovered while others are not. ⇒ Cannot guarantee AONI. 20
  • 21. Possibility of AONI for Destructive Adversaries  When combining data, interpolate a polynomial using points (key, data item).  Store = polynomial.  AONI is achieved if sufficient entropy is removed. Many stores are mapped to single corrupted store. ⇒ With high probability, no data item can be recovered. 21
  • 22. Component 3: Privacy-Preserving Mining for Association Rules [Z04] Trans# Bread Milk Egg Apple Cereal 1001     1002    1003    1004      Association Rule: Milk ⇒ Cereal.  {Milk, Cereal} is frequent (i.e., #{Milk, Cereal} is large).  #{Milk, Cereal}/#{Milk} is close to 1.  The key technical problem in association-rule mining is to find frequent itemsets. 22
  • 23. Privacy in Distributed Mining  Distributed Mining:  Two (or more) miners.  Each miner holds a portion of a database.  Goal: Jointly mine the entire database.  Privacy: Each miner learns nothing about others’ data, except the output. 23
  • 24. Vertical Partition: Weakly Privacy-Preserving Algorithm  Vertical Partition ― Each miner holds a subset of the columns.  Algorithm provides weak privacy ― only support count (# of appearances of candidate itemset) is revealed.  Computational Overhead: Linear in # of transactions.  Previous solution has a quadratic overhead. 24
  • 25. Vertical Partition: Strongly Privacy-Preserving Algorithm  Algorithm provides strong privacy ― no information (except the output) is revealed.  Computational Overhead: Also linear in # of transactions.  Slightly more expensive than weakly privacy-preserving algorithm. 25
  • 26. Horizontal Partition  Horizontal Partition ― Each miner holds a subset of rows.  Computational Overhead: Still linear in # of transactions.  Works for two or more parties.  Previous solution only works for three or more parties. 26
  • 27. Component 4: Secure Mobile- Agent Computation [ZY03]  Mobile Agent: a piece of software moving around the network, performing a specific task  Example: an agent searching for airline tickets agent Internet 27
  • 28. Problem Formulation (Cont’d) Originator fun() input output {… … } 28
  • 29. Security Requirements  Agent Originator’s Privacy: Originator’s private information (e.g., a buy-it-now price in airline-ticket-agent example), even if stored in the agent, is not revealed to hosts.  Host’s Privacy: Each host’s private input (e.g., the ask price) and output (e.g., whether to make a reservation) to the agent is not revealed to other hosts or to the originator. 29
  • 30. Solution Framework [ACCK01] Private Private Input Output Input Output Translation Translation Garbled Garbled Input Output Arrive Leave Garbled Agent 30
  • 31. Need for a Crypto Primitive  Question: How to enable each host to translate I/O?  Output: Easy ─ Agent supplies translation table to host.  Input: Tricky ─ Must guarantee that only one value of input is translated. Don’t want host to “test” the agent with many possible inputs. 31
  • 32. Verifiable Distributed Oblivious Transfer (VDOT)  Introduce a group of proxy servers.  For each input bit: proxy servers hold garbled input for 0/1: G(0)/G(1).  Input bit = b → transfer G(b) to host.  No information about G(1-b) is revealed to host.  No information about b is revealed to proxy servers.  Proxy servers cannot cheat host with incorrect G(b). 32
  • 33. Analysis of VDOT Security Requirements  Input bit = b → 1-out-of-2 transfer G(b) to host  No information about Oblivious Transfer G(1-b) is revealed to host (OT)  No information about b is revealed to proxy servers  Proxy servers can’t cheat host with Detection of Cheating incorrect G(b) 33
  • 34. VDOT Design  Choose a distributed variant of Bellare- Micali OT [BM89] as basis of design.  Add detection of cheating by employing the special algebraic structure of keys in Feldman VSS [Fel87]. 34
  • 36. Component 5: Mobile Ad Hoc Network [ZCY03]  Wireless multi-hop networks are formed by mobile nodes, with no pre-existing infrastructure.  Nodes depend on other nodes to relay packets.  A node may have no incentive to forward others’ packets. packet 36
  • 37. Sprite: System Architecture Credit-Clearance System Internet Wide-area wireless network 37
  • 38. Big Picture: Saving Receipts Credit-Clearance System Internet Wide-area wireless network A packet D C B receipt receipt (protected by digital signature) 38
  • 39. Big Picture: Getting Payment Credit-Clearance System receipt Internet C A D B 39
  • 40. We Design a Cheat-Proof Payment Scheme  Cheating cannot increase a player’s welfare.  In case of collusion, cheating cannot increase the sum of colluding players’ welfares. 40
  • 41. Evaluation: Overhead Signing Send Forward Header Receipt Alg. (ms) (ms) (bytes) (bytes) RSA 10.4 0.3 128 180 1024 ECNR 7.3 13.2 42 94 168 ECNR 3.7 6.1 42 94 168 w/ precomp 41
  • 42. Effects of Battery on Performance 42
  • 44. Summary of Our Results on Mobile Ad Hoc Networks  We designed a simple scheme to stimulate cooperation.  Our system is provably secure against (colluding) cheating behaviors.  Evaluations have shown that the system has good performance. 44

Hinweis der Redaktion

  1. Mention co-author names
  2. After ElGamal slides, explain orally next 3 bullets
  3. Mention (ElGamal is secure under) DDH assumption
  4. Mention that mix was introduced by David Chaum
  5. Mention author names
  6. Mention author names
  7. Say that this could be done with a general-purpose multiparty computation protocol but not efficiently.
  8. Mention the authors of previous work. Mention this is an example of where I provide a new formulation: People have not been focusing on this before.
  9. Be prepared to answer questions about the main techniques used in these algorithms
  10. Mention names of ACCK
  11. Say detection of cheating = verifiability in title
  12. Explain figure
  13. Explain how protocol works
  14. Pause and ask whether people understand how system works
  15. Mention ECNR is a type of elliptic curve algorithm
  16. This part of work is theoretically more complicated, because it is based on many previous results in cryptography This part of work is theoretically more complicated, because it is based on many previous results in cryptography This part of work is theoretically more complicated, because it is based on many previous results in cryptography Pause and ask for questions; say next part is theoretically more complicated ‘cause built on many previous results in crypto