forgetting with puzzles using cryptographic puzzles to
play

Forgetting with Puzzles: Using Cryptographic Puzzles to support - PowerPoint PPT Presentation

Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting Shujaat Mirza msm622@nyu.edu Cyber Security & Privacy Lab (CSP-lab) Digital Forgetting Right to Right to be Privacy Forgotten constitutes data


  1. Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting Shujaat Mirza msm622@nyu.edu Cyber Security & Privacy Lab (CSP-lab)

  2. Digital Forgetting Right to Right to be ≠ Privacy Forgotten constitutes data that is not talks about revocation of public publicly available data after a certain point in time and no allowing third parties to access it further Forgetting with Puzzles; Amjad, Mirza and Pöpper 2

  3. 5 years of the Right to be Forgotten Right to be forgotten was upheld by the European Court of Justice in Gonzalez’s vs Google: The court ruled that search engines must remove links to pages that “appear to • be inaccurate , inadequate , irrelevant , or excessive in the light of the time that had elapsed” where requested by individuals. [Source: http://ec.europa.eu/justice/data-protection/files/factsheets/factsheet_data_protection_en.pdf] Forgetting with Puzzles; Amjad, Mirza and Pöpper 3

  4. Right to be Forgotten: Google Case 5/2014-5/2019 3.1 M [Source:- https://transparencyreport.google.com/eu-privacy/ & https://elie.net/blog/web/insights-about-the-first-three-years-of-the-right-to-be-forgotten-requests-at-google ] Forgetting with Puzzles; Amjad, Mirza and Pöpper 4

  5. Outline 1. What is Digital Forgetting? 2. Related Work a. General Approach 3. Our Contribution a. Extension of Threat Model b. Integration with Puzzles c. Prototype Implementation and Results 4. Conclusions Forgetting with Puzzles; Amjad, Mirza and Pöpper 5

  6. Related Work Ephemerizer 2005: centralized Where to store the key(s)? Vanish 2009: WPES 2012: EphPub 2011: DHTs Website encoding DNS caches Neuralyzer 2016: DNS caches Forgetting with Puzzles; Amjad, Mirza and Pöpper 6

  7. Approach to Digital Forgetting C 1 D 0 A 1 Ephemeral key B storage 1 E Upload Encrypt locally B Distribute key A 1 C 0 1 key bit → 1 node D 1 1 node → 1 address 1 Upload object [Apostolis Zarras, Katharina Kohls, Markus Dürmuth, Christina Pöpper: Neuralyzer: Flexible Expiration Times for the Revocation of Online Data . ACM Conference Forgetting with Puzzles; Amjad, Mirza and Pöpper 7 on Data and Application Security and Privacy (ACM CODASPY),2016]

  8. Approach to Digital Forgetting 1 B A 0 1 C D 1 B A C D Download Get encrypt. data 1 0 Access nodes 1 Recover key 1 [Apostolis Zarras, Katharina Kohls, Markus Dürmuth, Christina Pöpper: Neuralyzer: Flexible Expiration Times for the Revocation of Online Data . ACM Conference Forgetting with Puzzles; Amjad, Mirza and Pöpper 8 on Data and Application Security and Privacy (ACM CODASPY),2016]

  9. Outline 1. What is Digital Forgetting? 2. Related Work 3. Our Contribution a. Extension of Threat Model b. Integration with Puzzles/Our Approach c. Prototype Implementation with Neuralyzer and Results 4. Conclusions Forgetting with Puzzles; Amjad, Mirza and Pöpper 9

  10. Threat Model Retrospective privacy GhousAmjad, Muhammad Shujaat Mirza, Christina Pöpper: Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting , Forgetting with Puzzles; Amjad, Mirza and Pöpper 10 ACM Conference on Data and Application Security and Privacy (ACM CODASPY),2018

  11. Our Threat Model Pre Expiry Attackers Curious but non interfering ● Interfering! ● Affecting data on large scale ● GhousAmjad, Muhammad Shujaat Mirza, Christina Pöpper: Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting , Forgetting with Puzzles; Amjad, Mirza and Pöpper 11 ACM Conference on Data and Application Security and Privacy (ACM CODASPY),2018

  12. Our Approach ● Make the large scale attacker spend some time on each data object! ● Make it solve a puzzle ● Creator should be able to set the time needed to solve it ● Should not be parallelizable ● Self-Verifying ● Only then can it access key storage addresses GhousAmjad, Muhammad Shujaat Mirza, Christina Pöpper: Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting , Forgetting with Puzzles; Amjad, Mirza and Pöpper 12 ACM Conference on Data and Application Security and Privacy (ACM CODASPY),2018

  13. Time lock Puzzles ● Time lock puzzle proposed by Rivest et al. ● Based on repeated Squaring modulo N . ● To lock with puzzle, we do... Puzzle Creation: ● ○ Encrypt key K using the process outlined by Rivest et al. ○ The process outputs C k , a , b , N . B A Puzzle Solution: ● C ○ Square a , b times (sequential) modulo N Encrypt D (call this X ) with K b determines the time spent on the puzzle! ○ Recover K = C k - X Forgetting with Puzzles; Amjad, Mirza and Pöpper GhousAmjad, Muhammad Shujaat Mirza, Christina Pöpper: Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting , 13 ACM Conference on Data and Application Security and Privacy (ACM CODASPY),2018

  14. Our Approach Download B Get encrypt. data A C D GhousAmjad, Muhammad Shujaat Mirza, Christina Pöpper: Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting , Forgetting with Puzzles; Amjad, Mirza and Pöpper 14 ACM Conference on Data and Application Security and Privacy (ACM CODASPY),2018

  15. Our Approach B A C Download D Get encrypt. data Solve the Puzzle GhousAmjad, Muhammad Shujaat Mirza, Christina Pöpper: Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting , Forgetting with Puzzles; Amjad, Mirza and Pöpper 15 ACM Conference on Data and Application Security and Privacy (ACM CODASPY),2018

  16. Our Approach 1 B A 0 1 C D 1 B A C Download D Get encrypt. data Solve the Puzzle Access nodes GhousAmjad, Muhammad Shujaat Mirza, Christina Pöpper: Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting , Forgetting with Puzzles; Amjad, Mirza and Pöpper 16 ACM Conference on Data and Application Security and Privacy (ACM CODASPY),2018

  17. Our Approach 1 B A 0 1 C D 1 B A C Download D Get encrypt. data Solve the Puzzle 1 0 Access nodes 1 Recover key 1 Forgetting with Puzzles; Amjad, Mirza and Pöpper GhousAmjad, Muhammad Shujaat Mirza, Christina Pöpper: Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting , 17 ACM Conference on Data and Application Security and Privacy (ACM CODASPY),2018

  18. More than One puzzle? Takes 2 seconds to solve Takes 30 seconds to solve 1 B 1 G A 0 H 0 B G A H C F 1 C 1 F D E D 1 E 1 GhousAmjad, Muhammad Shujaat Mirza, Christina Pöpper: Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting , Forgetting with Puzzles; Amjad, Mirza and Pöpper 18 ACM Conference on Data and Application Security and Privacy (ACM CODASPY),2018

  19. Outline 1. What is Digital Forgetting? 2. Related Work 3. Our Contribution a. Extension of Threat Model b. Integration with Puzzles/Our Approach c. Prototype Implementation with Neuralyzer and Results 4. Conclusions Forgetting with Puzzles; Amjad, Mirza and Pöpper 19

  20. Data Object Creation GhousAmjad, Muhammad Shujaat Mirza, Christina Pöpper: Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting , Forgetting with Puzzles; Amjad, Mirza and Pöpper 20 ACM Conference on Data and Application Security and Privacy (ACM CODASPY),2018

  21. Data Object Decryption GhousAmjad, Muhammad Shujaat Mirza, Christina Pöpper: Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting , Forgetting with Puzzles; Amjad, Mirza and Pöpper 21 ACM Conference on Data and Application Security and Privacy (ACM CODASPY),2018

  22. Conclusion | Questions ● We outline a general use case for Crypto Puzzles to support Digital Forgetting. ● The proposal extends the classical model to incorporate large scale attackers during pre expiry times. ● The system makes it hard to take snapshots, much harder to delete a lot of data but at the same time keep user experience relatively smooth. ● The system still ensures that data is no longer available after expiration. ● Tested prototype implementation with Neuralyzer, a scheme that supports life extension, with promising results ShujaatMirza msm622@nyu.edu Forgetting with Puzzles; Amjad, Mirza and Pöpper GhousAmjad, Muhammad Shujaat Mirza, Christina Pöpper: Forgetting with Puzzles: Using Cryptographic Puzzles to support Digital Forgetting , 22 ACM Conference on Data and Application Security and Privacy (ACM CODASPY),2018

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend