vlad kolesnikov bell labs
play

Vlad Kolesnikov Bell Labs DIMACS/Northeast Big Data Hub Workshop on - PowerPoint PPT Presentation

Vlad Kolesnikov Bell Labs DIMACS/Northeast Big Data Hub Workshop on Privacy and Security for Big Data Apr 25, 2017 You are near Starbucks; here is a special Legislation may require user consent each ach tim ime for Location-Based Service (E.g.


  1. Vlad Kolesnikov Bell Labs DIMACS/Northeast Big Data Hub Workshop on Privacy and Security for Big Data Apr 25, 2017

  2. You are near Starbucks; here is a special Legislation may require user consent each ach tim ime for Location-Based Service (E.g. SK Telecom, Korea)

  3. Compliant location-based service: May I use your location now? OK Nevermind , there aren’t coupons Here is a Starbucks coupon

  4. I want to query patient records HIPAA protects patient privacy. Only certain queries are OK. What is your query? My queries are private

  5. Ad campaign: I have a list of my customers. Display an upgrade offer to those who have researched FIOS. Neither company wishes to share customer lists and histories. FB protects data by instead exchanging hashes of data.

  6. Ask a Trusted Third Party for help. UserList C UserList F 𝐺 ∩ 𝐷 ⊥ “Any task involving a Trusted Third Party can also be implemented using a cryptographic protocol wi withou out an any loss oss of of secu ecurit ity .” [Yao86] [Goldreich Micali Wigderson 87]

  7.  Privacy and security enables data sharing  Secure multi-party computation (MPC) ◦ Approaches and progress  MPC for big(ger) data: private DB (if time)

  8. a b Protocol 𝜌 F b (a,b) F a (a,b)

  9. Circuit for F OR AND Alice encrypts Boolean wire signals

  10. a b a˄b 0 0 0 a b 0 1 0 a b OR 1 0 0 b a AND 1 1 1 a b a b Alice encrypts Boolean gates (truth tables) Goal: allow Bob to compute correct gate output key from input keys

  11. Decoding table for output wire a b a˄b 0 1 0 0 0 a b 0 1 0 a b OR 1 0 0 b a AND 1 1 1 a b a b a is Alice’s input Alice sends this key b is Bob’s input Alice and Bob run Oblivous Transfer (OT) Bob receives key, while Alice learns nothing.

  12. $100,000,000,000 $10,000,000,000 $1,000,000,000 $100,000,000 $10,000,000 $1,000,000 $100,000 $10,000 $1,000 Aug 2001 Mar 2002 Oct 2002 May 2003 Dec 2003 Estimates and chart by Dave Evans (UVA) Cost to sequence genome Jul 2004 Feb 2005 Sep 2005 Apr 2006 Nov 2006 Jun 2007 Jan 2008 Aug 2008 Mar 2009 Oct 2009 May 2010 Dec 2010 Jul 2011 Feb 2012 Sep 2012 Apr 2013 Nov 2013

  13. F(a,b) Alice can send a GC implementing wrong F Bob only decrypts Bob cannot tell! - cheating not possible - only abort

  14. Alice generates many copies of garbled circuits Evaluation Check Set Set Check cks Post-processing Cut-and-choose technique 40 Circuits need to be sent to prevent cheating by Alice

  15. All copies of garbled circuits Evaluation Check Set Set Check ck Evalua luate te Idea: Alice can cheat, but caught w prob 50% If caught, Bob gets irrefutable pub publi licly ve verifiable pr proof of of che cheating.

  16. All copies of garbled circuits Evaluation Check Set Set If cheating is discovered irrefutable pub public licly ve verifiable pr proo oof of of ch cheating can be produced Informal Theorem [KM15]: P is a secure protocol where: Aborting will not help cheating Alice Bob cannot defame honest Alice Proof does not reveal Bob’s input Very high efficiency (no public key operations)

  17. Be Before Aft fter Nobody can cheat Alice can cheat. Caught with prob ½. If caught, proof of cheating is published. Sufficient deterrent in most scenarios. 20X speed improvement ~30X, Free Hash [FGK17]

  18. Idea [GMS08]: don’t send circuits. Instead: Free Hash: 1) choose seed s ℎ =⊕ {GC labels} 2) generate GC(PRG(s)) 3) compute h=SHA(GC) 4) send h. A cannot later send a wrong GC 5) A send s to open circuits 6) A send GC to evaluate

  19.  GC hash definition weaker than standard collision resistance  Take advantage of the input to hash being a Garbled Circuit  Given a correctly generated garbled circuit and hash (GC; h) ◦ If A finds 𝐻𝐷 such that 𝐼( 𝐻𝐷) = 𝐼(𝐻𝐷) ◦ Then, w.h.p, the garbled circuit property of 𝐻𝐷 is broken ◦ 𝐻𝐷 will fail to evaluate  Verification of hash involves GC evaluation

  20. GC, GC , e, e , d, h C Ve(C, GC, d, e ) = accept H(GC) = H( GC ) = h Same decoding information d De( Eval( GC , En( e , x), d) = 丄 for all x , w.h.p

  21.  Garbled rows are encryptions of output labels  Garbling of a gate relates garbled rows and input and output labels as preimage/image of a crypto function  Change in a garbled row or input label creates unpredictable change in computed output label  Hard to change active garbled rows and still get output label that you want  During GC evaluation, once label is wrong, hard to make it right  Idea: ensure all rows are active, i.e. GC evaluation involves all GC rows ◦ *Not quite enough, but close. Not hard to work out precise requirements.

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend