Privacy in Mobile Systems Karthik Dantu and Steve Ko.

Slides:



Advertisements
Similar presentations
Cobalt: Separating content distribution from authorization in distributed file systems Kaushik Veeraraghavan Andrew Myrick Jason Flinn University of Michigan.
Advertisements

Gefördert durch das Kompetenzzentrenprogramm DI Alfred Wertner 19. September 2014 Ubiquitous Personal Computing © Know-Center Security.
Real-Time Authentication Using Digital Signature Schema Marissa Hollingsworth BOISECRYPT ‘09.
The Most Dangerous Code in the Browser Stefan Heule, Devon Rifkin, Alejandro Russo, Deian Stefan Stanford University, Chalmers University of Technology.
SSH : The Secure Shell By Rachana Maheswari CS265 Spring 2003.
Scuola Superiore Sant’Anna Project Assignments Operating Systems.
Towards Application Security On Untrusted OS
Mobile Data Sharing over Cloud Group No. 8 - Akshay Kantak - Swapnil Chavan - Harish Singh.
UT DALLAS Erik Jonsson School of Engineering & Computer Science FEARLESS engineering Secure Data Storage and Retrieval in the Cloud Bhavani Thuraisingham,
Android Security Enforcement and Refinement. Android Applications --- Example Example of location-sensitive social networking application for mobile phones.
App development in SharePoint 2013 LIVE Introducing Cloud App Model Cloud-hosted Apps Experiences from the Field.
Understanding Android Security Yinshu Wu William Enck, Machigar Ongtang, and PatrickMcDaniel Pennsylvania State University.
Peter R. Pietzuch Ioannis Papagiannis Peter Pietzuch Large-Scale Distributed Systems Group ACM Cloud Computing.
Authors: William Enck The Pennsylvania State University Peter Gilbert Duke University Byung-Gon Chun Intel Labs Landon P. Cox Duke University Jaeyeon Jung.
CINEMA’s UbiComp Subsystem Stefan Berger and Henning Schulzrinne Department of Computer Science Columbia University
Module 1: The Basics Ocean Referrals Easily find specialists and allied health professionals for eReferrals Ocean Studies Administer patient surveys.
Tunis International Centre for Environmental Technologies Small Seminar on Networking Technology Information Centers UNFCCC secretariat offices Bonn, Germany.
Secure Credential Manager Claes Nilsson - Sony Ericsson
Esri UC 2014 | Technical Workshop | Esri Roads and Highways: Integrating and Developing LRS Business Systems Tom Hill.
Chapter 6 Server-side Programming: Java Servlets
Android Security Model that Provide a Base Operating System Presented: Hayder Abdulhameed.
8 1 Chapter 8 Advanced SQL Database Systems: Design, Implementation, and Management, Seventh Edition, Rob and Coronel.
WP3 Authorization and R-GMA Linda Cornwall WP3 workshop 2-4 April 2003.
ASP.Net, Web Forms and Web Controls 1 Outline Session Tracking Cookies Session Tracking with HttpSessionState.
Mobile Application Security on Android Originally presented by Jesse Burns at Black Hat
 Registry itself is easy and straightforward in implementation  The objects of registry are actually complicated to store and manage  Objects of Registry.
INDIANAUNIVERSITYINDIANAUNIVERSITY Indiana University Update Tom Zeller
Android System Security Xinming Ou. Android System Basics An open-source operating system for mobile devices (AOSP, led by Google) – Consists of a base.
FCM Workflow using GCM.
Bloom Cookies: Web Search Personalization without User Tracking Authors: Nitesh Mor, Oriana Riva, Suman Nath, and John Kubiatowicz Presented by Ben Summers.
Johnson Carmichael Kay Kummerfeld Hexel1 Context Evidence and Location Authority the disciplined management of sensor data into context models.
Implementing Secure IRC App with Elgamal By Hyungki Choi ID : Date :
Security API discussion Group Name: SEC Source: Shingo Fujimoto, FUJITSU Meeting Date: Agenda Item: Security API.
Rights Management for Shared Collections Storage Resource Broker Reagan W. Moore
Virtual Local Area Networks In Security By Mark Reed.
19 Copyright © 2008, Oracle. All rights reserved. Security.
Database and Cloud Security
Key management issues in PGP
Naming for Mobile Systems
What Mobile Ads know about mobile users
Security and Programming Language Work on SmartPhones
Understanding Android Security
Building Distributed Educational Applications using P2P
Android System Security
Viewbiquity HTML5 Tom Shafron Developer’s Blog CEO, Viewbiquity
Peer-to-Peer Data Management
e-Health Platform End 2 End encryption
Peer-to-peer networking
pVault Sharing Architecture
OGSA Data Architecture Scenarios
Home Automation System
Cloud Computing By P.Mahesh
Advanced Security Architecture System Engineer Cisco: practice-questions.html.
SharePoint Cloud hosted Apps
File Transfer Protocol
Lecture 1: Multi-tier Architecture Overview
Autonomous Aggregate Data Analytics in Untrusted Cloud
Tiers vs. Layers.
Implementing an OpenFlow Switch on the NetFPGA platform
SharePoint Online Authentication Patterns
Kerberos Part of project Athena (MIT).
Sai Krishna Deepak Maram, CS 6410
SCONE: Secure Linux Containers Environments with Intel SGX
Slalom: Fast, Verifiable and Private Execution of Neural Networks in Trusted Hardware Kriti shreshtha.
Understanding Android Security
Addressing confidentiality issue in third party xml publication
Learning Intention I will learn about the different types of programming errors.
Electronic Payment Security Technologies
Building Windows Store Apps with Windows Azure Mobile Services
Fast-Track UiPath Developer Module 10: Sensitive Data Handling
Presentation transcript:

Privacy in Mobile Systems Karthik Dantu and Steve Ko

πBox: A Platform for Privacy-Preserving Apps Most mobile apps have access to a lot of sensitive information such as passwords, sensor information, and user inputs Applications therefore come with an implicit tradeoff between privacy and functionality Current confinement mechanisms are very coarse- grained and request more permissions than required Sensitive information is also sent to the cloud in many cases

πBox Architecture Move trust to the platform; do not trust user apps or rely on users for fine-grained privacy decisions Sandbox confines user app and associated execution in the cloud Able to provide differential privacy guarantees

πBox Architecture Apps running within πBox cannot write to the device or establish network connections outside of the sandbox Five restricted storage and communication channels Private Vault: App specific Content Storage: Per-publisher storage Aggregate Channel: Channel to collect per-app statistics Inbox: Storage for user of the app to receive info from app’s publisher and other users Sharing channel: To share content with other users of the same app

Advertising on πBox Typical ads in Mobile Apps Advertisers provide ad networks ads to display Specify per-impression price Ad networks organize ads into lists based on numerous factors When app wants to display an ad, the ad network provides the ad based on perceived user interest Ads in πBox Ad network stores its ads in content storage on πBox Information released to ad network via aggregate channel Ad logic to be implemented in the app Publishers can share content storage across apps

Differential Privacy Computation F satisfies ε-differential privacy iff Pr[F(D) \in S] <= e ε.Pr[F(D’) \in S] where {D – D’} is an individual user’s input Laplacian mechanism: Add white noise to obfuscate each user’s contribution Delayed output counters Supports ranked top-K lists

Implementation Client isolation Android UIDs Cannot write world-readable files No IPC No communication Cloud isolation Servlet container implementation using Jetty Local intents for authentication via πBox local trusted authentication service

Koi: Location Privacy for Apps Most mobile apps require access to location information Invariably this involves tradeoff between accuracy and privacy Koi proposes a privacy-preserving location matching service Key idea: Switch to location matching instead of location lookups Koi design: Callback-based matching API Privacy-preserving cloud-based matching service Rich, semantically-meaningful, multi-attribute matching to satisfy diverse app requirements

Koi Architecture

Koi Platform API Service model similar to a database trigger Items: Users or content Attributes: Locations, keywords, arbitrary data Triggers: Specify one or more attributes that must match When item matches a trigger, app registering the trigger is notified via the specified callback

Koi Example

Registration R1: Client encrypts attribute first with matcher’s public key, and then combiner’s public key, and sends it to matcher R2: Matcher picks random ID (rid), and sends double encrypted data to combiner. Matcher has rid to user table R3: Combiner decrypts data to get data encrypted by matcher’s public key. It picks a random attribute ID (aid) for each attribute. Sends each encrypted attribute with aid to matcher Combiner has aid to rid table Matcher decrypts and builds attribute to aid table

Attribute Matching M1: Matcher returns set of attributes matching given attribute k M2: Combiner looks up all rid’s corresponding to the attribute set returned by M1

Combining C1: Matcher looks up users corresponding to rid for callback Returns user data for the callback handle and user data for matched item content

Mobile Social Network Each user adds location attribute (line 5) Also adds application attribute with

Example: Turn-by-turn Directions