frequency lists
play

Frequency Lists Jeremiah Blocki Anupam Datta Joseph Bonneau - PowerPoint PPT Presentation

Differentially Private Password Frequency Lists Jeremiah Blocki Anupam Datta Joseph Bonneau MSR/Purdue CMU Stanford/EFF Or, How to release statistics from 70 million passwords (on purpose) Jeremiah Blocki Anupam Datta Joseph Bonneau


  1. Differentially Private Password Frequency Lists Jeremiah Blocki Anupam Datta Joseph Bonneau MSR/Purdue CMU Stanford/EFF

  2. Or, How to release statistics from 70 million passwords (on purpose) Jeremiah Blocki Anupam Datta Joseph Bonneau MSR/Purdue CMU Stanford/EFF

  3. Outline • Password Frequency List • Potential Security Concerns • Differential Privacy • A DP Algorithm with Minimal Distortion • Released Yahoo! Frequency List

  4. What is a Password Frequency List? 12345 password abc123 abc123 Password Dataset: (N users) Histogram 2 1 1

  5. What is a Password Frequency List? 12345 password abc123 abc123 Password Dataset: (N users) Frequency List Histogram 2 2 1 1 1 1

  6. What is a Password Frequency List? 12345 password abc123 abc123 Password Dataset: (N users) Frequency List Histogram Formal Notation: 2 2 𝐠 = 𝑔 1 ,…, 𝑔 𝑂 such that • 𝑔 1 ≥ 𝑔 2 ≥ ⋯ ≥ 𝑔 1 𝑂 ≥ 0 1 1 1 𝑂 • 𝑂 = 𝑗=1 𝑔 𝑗

  7. Password Frequency List (Application 1) Estimate #accounts compromised by attacker with 𝛾 guesses per user • Online Attacker ( 𝛾 small) • Offline Attacker ( 𝛾 large) 𝛾 𝜇 𝛾 = 𝑔 𝑗 𝑗=1

  8. Password Frequency List (Application 2) Quantify Benefits from Key-Stretching Halting Condition (Rational Offline Adversary): • Marginal Guessing Cost ≥ Marginal Benefit Password Frequency Lists allow us to estimate • Marginal Guessing Cost (MGC) • Marginal Benefit (MB) • Rational Adversary: MGC = MB Can estimate when the offline adversary will give up.

  9. Available Password Frequency Lists Site #User Accounts (N) How Released RockYou 32.6 Million Data Breach* LinkedIn 6 Data Breach* …. … … Yahoo! [B12] 70 Million With Permission** * entire frequency list available due to improper password storage ** frequency list perturbed slightly to preserve differential privacy. Yahoo! Frequency data is now available online at: https://figshare.com/articles/Yahoo_Password_Frequency_Corpus/2057937

  10. How the project started Would it be possible to access the Yahoo! data? I am working on a cool new research project and the password frequency data would be very useful.

  11. How the project started I would love to make the data public, but Yahoo! Legal has concerns about security and privacy. They won’t let me release it.

  12. How the project started I would love to make the data public, but Yahoo! Legal has concerns about security and privacy. They won’t let me release it.

  13. Available Password Frequency Lists Site #User Accounts (N) How Released RockYou 32.6 Million Data Breach* LinkedIn 6 Data Breach* …. … … Yahoo! [B12] 70 Million With Permission** * entire frequency list available due to improper password storage ** frequency list perturbed slightly to preserve differential privacy. Yahoo! Frequency data is now available online at: https://figshare.com/articles/Yahoo_Password_Frequency_Corpus/2057937

  14. Why not just publish the original frequency lists? • Heuristic Approaches to Data Privacy often break down when the adversary has background knowledge • Massachusetts Group Insurance Medical Encounter Database [SS98] • Background Knowledge: Voter Registration Record

  15. Why not just publish the original frequency lists? • Heuristic Approaches to Data Privacy often break down when the adversary has background knowledge • Massachusetts Group Insurance Medical Encounter Database [SS98] • Background Knowledge: Voter Registration Record • Netflix Prize Dataset[NS08] • Background Knowledge: IMDB

  16. Why not just publish the original frequency lists? • Heuristic Approaches to Data Privacy often break down when the adversary has background knowledge • Netflix Prize Dataset[NS08] • Background Knowledge: IMDB • Massachusetts Group Insurance Medical Encounter Database [SS98] • Background Knowledge: Voter Registration Record • Many other attacks [BDK07,…] • In the absence of provable privacy guarantees Yahoo! was understandably reluctant to release these password frequency lists.

  17. Security Risks (Example) ??? abc123 abc123 12345 Adversary Background Knowledge

  18. Security Risks (Example) ??? abc123 abc123 12345 3 other abc123 12345 2 2 2 2 1 1 1

  19. Differential Privacy (Dwork et al) Definition: An (randomized) algorithm A preserves 𝜁, 𝜀 -differential privacy if for any subset S ⊆ 𝑆𝑏𝑜𝑕𝑓(𝐵) of possible outcomes and any we have Pr 𝐵(𝑔) ∈ S ≤ 𝑓 𝜁 Pr 𝐵(𝑔′) ∈ S + 𝜀 for any pair of adjacent password frequency lists f and f’, 𝑔 − 𝑔′ 1 = 1 . 𝑔 − 𝑔′ 1 ≝ 𝑔 𝑗 − 𝑔 𝑗 ′ 𝑗

  20. Differential Privacy (Dwork et al) Definition: An (randomized) algorithm A preserves 𝜁, 𝜀 -differential privacy if for any subset S ⊆ 𝑆𝑏𝑜𝑕𝑓(𝐵) of possible outcomes and any we have Pr 𝐵(𝑔) ∈ S ≤ 𝑓 𝜁 Pr 𝐵(𝑔′) ∈ S + 𝜀 for any pair of adjacent password frequency lists f and f’, 𝑔 − 𝑔′ 1 = 1 . f – original password frequency list f’ – remove Alice’s password from dataset

  21. Differential Privacy (Dwork et al) Definition: An (randomized) algorithm A preserves 𝜁, 𝜀 -differential privacy if for any subset S ⊆ 𝑆𝑏𝑜𝑕𝑓(𝐵) of possible outcomes and any we have Pr 𝐵(𝑔) ∈ S ≤ 𝑓 𝜁 Pr 𝐵(𝑔′) ∈ S + 𝜀 for any pair of adjacent password frequency lists f and f’, 𝑔 − 𝑔′ 1 = 1 . Small Constant (e.g., 𝜁 = 0.5 ) f – original password frequency list f’ – remove Alice’s password from dataset

  22. Differential Privacy (Dwork et al) Definition: An (randomized) algorithm A preserves 𝜁, 𝜀 -differential privacy if for any subset S ⊆ 𝑆𝑏𝑜𝑕𝑓(𝐵) of possible outcomes and any we have Pr 𝐵(𝑔) ∈ S ≤ 𝑓 𝜁 Pr 𝐵(𝑔′) ∈ S + 𝜀 for any pair of adjacent password frequency lists f and f’, 𝑔 − 𝑔′ 1 = 1 . Negligibly Small Value (e.g., 𝜀 = 2 −100 ) Small Constant (e.g., 𝜁 = 0.5 ) f – original password frequency list f’ – remove Alice’s password from dataset

  23. Differential Privacy (Example) 2 2 2 2 2 Subset S of all potentially = 1 minus harmful outcomes to Alice f f ’ 𝑃𝑣𝑢𝑑𝑝𝑛𝑓𝑡 23

  24. Differential Privacy (Example) 2 2 2 2 2 Subset S of all potentially = 1 minus harmful outcomes to Alice f f ’ ≤ 𝑓 𝜻 𝐐𝐬 𝐵(𝑔′) ∈ 𝐐𝐬 𝐵 𝑔 ∈ + 𝜀 24

  25. Differential Privacy (Example) Intuition: Alice will not harmed because her password was included in the dataset. ≤ 𝑓 𝜻 𝐐𝐬 𝐵(𝑔′) ∈ 𝐐𝐬 𝐵 𝑔 ∈ + 𝜀 25

  26. Main Technical Result Theorem: There is a computationally efficient algorithm 𝑔 ← 𝐵 𝑔 such that A preserves 𝜁, 𝜀 -differential privacy and, except with probability 𝜀 , outputs 𝑔 s.t. 1 𝜀 𝑔 − ln 𝑔 1 1 ≤ 𝑃 + . 𝑂 𝜁𝑂 𝜁 𝑂

  27. Main Tool: Exponential Mechanism [MT07] Input: f 𝑔− 𝑔 1 Output: Pr ℇ 𝜁 𝑔 = 𝑔 ∝ 𝑓 − Assigns very small probability to 2𝜁 inaccurate outcomes.

  28. Main Tool: Exponential Mechanism [MT07] Input: f 𝑔− 𝑔 1 Output: Pr ℇ 𝜁 𝑔 = 𝑔 ∝ 𝑓 − Assigns very small probability to 2𝜁 inaccurate outcomes. Theorem [MT07]: The exponential mechanism preserves 𝜁, 0 - differential privacy.

  29. Analysis: Exponential Mechanism Input: f 𝑔− 𝑔 1 Output: Pr ℇ 𝜁 𝑔 = 𝑔 ∝ 𝑓 − Assigns very small probability to 2𝜁 inaccurate outcomes. 𝑂 partitions of the integer N. Theorem [HR18]: There are 𝑓 𝑃

  30. Analysis: Exponential Mechanism Input: f 𝑔− 𝑔 1 Output: Pr ℇ 𝜁 𝑔 = 𝑔 ∝ 𝑓 − Assigns very small probability to 2𝜁 inaccurate outcomes. 𝑂 partitions of the integer N. Theorem [HR18]: There are 𝑓 𝑃 𝑂 𝑔 − Union Bound  𝑔 1 ≤ 𝑃 with high probability. 𝜁

  31. Analysis: Exponential Mechanism Input: f 𝑔− 𝑔 1 Output: Pr ℇ 𝜁 𝑔 = 𝑔 ∝ 𝑓 − Assigns very small probability to 2𝜁 inaccurate outcomes. 𝑔− 𝑔 1 1 ≤ 𝑃 Theorem: 𝜁 𝑂 with high probability. 𝑂 Theorem [MT07]: The exponential mechanism preserves 𝜁, 0 - differential privacy.

  32. The Challenge --- Efficiency Naïve Implementation : Exponential time (distribution assigns weights to infinitely many integer partitions) Strong Evidence : Sampling from the exponential mechanism is computationally intractable in general (e.g., [U13]).

  33. Good News Theorem: There is an efficient algorithm A to sample from a distribution that is 𝜀 – close to the exponential mechanism ℇ over integer partitions. The algorithm uses time and space 𝑂 𝑂 + N ln 1 𝜀 𝑃 𝜁

  34. Good News Theorem: There is an efficient algorithm A to sample from a distribution that is 𝜀 – close to the exponential mechanism ℇ over integer partitions. The algorithm uses time and space 𝑂 𝑂 + N ln 1 𝜀 𝑃 𝜁 Key Idea 1: Novel dynamic programming algorithm to compute weights W i,k such that W i, 𝑙 𝐐𝐬 𝑔 𝑗 = 𝑙 𝑔 𝑗−1 = . 𝑔 𝑗−1 W i,t t=0

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend