query privacy in sensing as a service platforms
play

Query Privacy in Sensing-as-a-Service Platforms Ruben Rios David Nu - PowerPoint PPT Presentation

Query Privacy in Sensing-as-a-Service Platforms Ruben Rios David Nu nez Javier Lopez Network, Information and Computer Security Lab Department of Computer Science University of Malaga {ruben,dnunez,jlm}@lcc.uma.es IFIP SEC 2017 May 29,


  1. Query Privacy in Sensing-as-a-Service Platforms Ruben Rios David Nu˜ nez Javier Lopez Network, Information and Computer Security Lab Department of Computer Science University of Malaga {ruben,dnunez,jlm}@lcc.uma.es IFIP SEC 2017 May 29, 2017. Rome (Italy)

  2. Introduction Sensing-as-a-Service Platforms S 2 aaS platforms allow querying for data from sensing devices via a sensing server � Sensing devices may belong to companies, administrations or citizens � Sensing servers act as communication gateways � The user issues queries and waits for the response Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 2 / 20

  3. Introduction How does it work? Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 3 / 20

  4. Introduction How does it work? Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 4 / 20

  5. Introduction Problem Statement Honest-but-curious Sensing Server Sensing servers may access to the contents of the queries as well as contextual information to route the queries I User privacy is at stake! Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 5 / 20

  6. Introduction Problem Statement Why Not Encrypt Traffic? Traditional end-to-end encryption has several drawbacks: 1. The user needs to know the key of every single sensing device 2. The user has to check the status of the keys 3. Multi-/Broadcast queries demands multiple transmissions Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 6 / 20

  7. Introduction Problem Statement Our Solution We propose the QPSP ( Q uery P rivacy for S ensing P latforms) protocol QPSP is built on techniques inspired by proxy re-encryption and k -anonymity to provide � Query confidentiality: hide the query and response contents � Query privacy: hide the communication end points Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 7 / 20

  8. Introduction Problem Statement System Model We assume a number of sensing devices organized into clusters There are several cluster heads and they must be able to communicate with one another and with the sensing server The readings of the sensing devices are publicly available to anyone requesting them � Example: Smart City scenario The sensing server and the sensing devices are assummed not to collude against the user Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 8 / 20

  9. Introduction Problem Statement Adversarial Model The sensing server is semi-honest (a.k.a. honest-but-curious) � Wants to learn the interests of a particular user based on his/her queries We assume it has the following capabilities: � Content analysis: it can observe packet payloads and headers � Statistical analysis: it can analyze features of the communication flow But... we consider it may also � Collude with external entities located in the vicinity of the sensing devices � Try to cheat by slightly modifying its behaviour as long as it does not deviate from the protocol specification Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 9 / 20

  10. QPSP Protocol Outline 1. Introduction Problem Statement 2. QPSP Protocol Preliminaries Protocol Phases 3. Evaluation 4. Conclusion Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 10 / 20

  11. QPSP Protocol Preliminaries Cryptographic Notions Proxy Re-encryption Proxy re-encryption is a type of PK encryption that enables a proxy to transform ciphertexts under Alice’s public key ( P A ) into ciphertexts decryptable by Bob’s secret key ( S B ). To that end, the proxy is given a re-encryption key ( rk A ! B ), generated by Alice. Most of these schemes are based on pairing-based cryptography Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 11 / 20

  12. QPSP Protocol Protocol Phases Overview The QPSP protocol consists of three phases: 1. Initialization : a global public key ( pk P ) is generated by the cluster heads 1 . Re-encryption keys are also generated in this phase. 2. Query : The user encrypts the query using pk P , which is transformed by the sensing server using the re-encryption key ( rk P ! i ) of an arbitrary cluster head. The cluster head decrypts the query and forwards it to the appropriate sensing device. 3. Response : the confidentiality of the response is secured from the user end by incorporating a fresh key into the query. Some traffic obfuscation mechanisms are introduced to prevent leaking information. 1 No single entity controls the corresponding decryption key Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 12 / 20

  13. QPSP Protocol Protocol Phases Phase1: Initialization Each cluster head CH i generates a key pair ( pk i , sk i ) = ( h x i , x i ) and shares the pk i with the other cluster heads Next, each CH i generates a temporal secret value p i and computes u i = Z p i v ij = ( pk j ) p i = h x j p i The sensing server receives ( u i , { v ij } ) from all cluster heads and computes the global public key and the re-encryption keys: N N Y Y Z p i = Z p 1 + ... + p N = Z p pk P = u i = i = 1 i = 1 N N Y Y h x i p j = h x i ( p 1 + ... + p N ) = h x i p rk P ! i = v ji = j = 1 j = 1 Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 13 / 20

  14. QPSP Protocol Protocol Phases Phase2: Query Message 1: Encryption The user encrypts m = Q k K , using the global public key pk P Enc P ( m ) = ( g r , m · ( pk P ) r ) = ( g r , m · Z p · r ) = M 1 Message 2: Re-encryption The sensing server sends M 2 to an arbitrary CH i ReEnc i ( M 1 ) = ( e ( g r , rk P ! i ) , m · Z p · r ) = ( Z p · r · x i , m · Z p · r ) = M 2 Decryption The cluster head CH i uses its secret key sk i to decrypt M 2 Dec i ( M 2 ) = CT 2 · ( CT 1 ) � 1 / sk i = m · Z p · r · ( Z p · r · x i ) � 1 / x i = m Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 14 / 20

  15. QPSP Protocol Protocol Phases Phase3: Response The query Q is delivered to the actual destination using a k-anonymous transmission protocol � For any given identifier, k destinations are chosen using a deterministic function � Destinations may receive the actual or bogus queries All k destinations must behave in the same way to cover the actual query recipient. They all respond to the query and the cluster head filters out cover messages. The true response R is encrypted by the CH using key K and finally sent to the sensing server, which forwards it to the user Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 15 / 20

  16. Evaluation Outline 1. Introduction Problem Statement 2. QPSP Protocol Preliminaries Protocol Phases 3. Evaluation 4. Conclusion Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 16 / 20

  17. Evaluation Experimental Evaluation Proof of concept in C using the Apache Milagro Crypto Library We needed an elliptic curve that supports a Type-3 pairing I 256-bit Barreto-Naehrig (BN) curve The following table shows the average value after 100 experiments Entity Platform Operation Cost (ms) Laptop † User Encryption 7.58 Laptop † Sensing server Re-Encryption 11.55 RPi 1 B § Cluster head Decryption 46.20 Intel Galileo 1 ⇤ Cluster head Decryption 122.20 † Core2Duo@2.66GHz, 8GB § SoC@700MHz, 512MB ⇤ SoC@400MHz, 256MB Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 17 / 20

  18. Conclusion Outline 1. Introduction Problem Statement 2. QPSP Protocol Preliminaries Protocol Phases 3. Evaluation 4. Conclusion Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 18 / 20

  19. Conclusion Conclusion and Future Work We have presented the QPSP protocol as a mechanism to prevent user profiling in semi-trusted S 2 aaS platforms The solution is built on proxy re-encryption primitives and traffic obfuscation at the sensing network As future work we are considering � Scenarios where users need to be authorized to query for data � Issues related to node revokation and the addition of new cluster heads � Dealing with a portion of compromised sensing devices Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 19 / 20

  20. Thank you for your Attention! Any questions? Ruben Rios ruben@lcc.uma.es

  21. Extra Slides Cryptographic Notions Bilinear Pairing Let G 1 , G 2 and G T be cyclic groups of prime order q . A bilinear pairing is a map e : G 1 ⇥ G 2 ! G T satisfying the properties of bilinearity, non-degeneracy, and computability 2 ) = e ( g 1 , g 2 ) ab = e ( g b 1. Bilinearity: e ( g a 1 , g b 1 , g a 2 ) 2. Non-degeneracy: e ( g 1 , g 2 ) , 1 3. Computability: There is an efficient algorithm that computes e Bilinear pairings for cryptography are usually constructed over elliptic curves Query Privacy in S 2 aaS Platforms R. Rios, D. Nu˜ nez and J. Lopez IFIP SEC 2017 19 / 20

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend