1 Do I Know You? Efficient, Privacy-Preserving Protocols for Finding Common Friends Marcin Nagy, Aalto University (joint work with Emiliano De Cristofaro,

Slides:



Advertisements
Similar presentations
Delta Confidential 1 5/29 – 6/6, 2001 SAP R/3 V4.6c PP Module Order Change Management(OCM)
Advertisements

You have been given a mission and a code. Use the code to complete the mission and you will save the world from obliteration…
Advanced Piloting Cruise Plot.
1 Security for Ad Hoc Network Routing. 2 Ad Hoc Networks Properties Mobile Wireless communication Medium to high bandwidth High variability of connection.
Kapitel 21 Astronomie Autor: Bennett et al. Galaxienentwicklung Kapitel 21 Galaxienentwicklung © Pearson Studium 2010 Folie: 1.
ISA 662 IKE Key management for IPSEC Prof. Ravi Sandhu.
© 2008 Pearson Addison Wesley. All rights reserved Chapter Seven Costs.
Chapter 1 The Study of Body Function Image PowerPoint
Copyright © 2011, Elsevier Inc. All rights reserved. Chapter 5 Author: Julia Richards and R. Scott Hawley.
1 Copyright © 2013 Elsevier Inc. All rights reserved. Appendix 01.
1 Copyright © 2010, Elsevier Inc. All rights Reserved Fig 2.1 Chapter 2.
Doc.: IEEE /0165r1 SubmissionPäivi Ruuska, NokiaSlide 1 Implementation aspects of a coexistence system Notice: This document has been.
RXQ Customer Enrollment Using a Registration Agent (RA) Process Flow Diagram (Move-In) Customer Supplier Customer authorizes Enrollment ( )
Document #07-12G 1 RXQ Customer Enrollment Using a Registration Agent Process Flow Diagram (Switch) Customer Supplier Customer authorizes Enrollment.
Document #07-12G 1 RXQ Customer Enrollment Using a Registration Agent Process Flow Diagram (Switch) Customer Supplier Customer authorizes Enrollment.
Document #07-2I RXQ Customer Enrollment Using a Registration Agent (RA) Process Flow Diagram (Move-In) (mod 7/25 & clean-up 8/20) Customer Supplier.
Business Transaction Management Software for Application Coordination 1 Business Processes and Coordination.
Jeopardy Q 1 Q 6 Q 11 Q 16 Q 21 Q 2 Q 7 Q 12 Q 17 Q 22 Q 3 Q 8 Q 13
Jeopardy Q 1 Q 6 Q 11 Q 16 Q 21 Q 2 Q 7 Q 12 Q 17 Q 22 Q 3 Q 8 Q 13
Title Subtitle.
My Alphabet Book abcdefghijklm nopqrstuvwxyz.
0 - 0.
DIVIDING INTEGERS 1. IF THE SIGNS ARE THE SAME THE ANSWER IS POSITIVE 2. IF THE SIGNS ARE DIFFERENT THE ANSWER IS NEGATIVE.
FACTORING ax2 + bx + c Think “unfoil” Work down, Show all steps.
Addition Facts
Year 6 mental test 5 second questions
ZMQS ZMQS
BT Wholesale October Creating your own telephone network WHOLESALE CALLS LINE ASSOCIATED.
11 Contracts CS 4311 Wirfs Brock et al., Designing Object-Oriented Software, Prentice Hall, (Chapter 6)
1 of Audience Survey Results Larry D. Gustke, Ph.D. – October 5, 2013.
1 The phone in the cloud Utilizing resources hosted anywhere Claes Nilsson.
ABC Technology Project
Authentication Applications
1 Authentication Applications Ola Flygt Växjö University, Sweden
1 Undirected Breadth First Search F A BCG DE H 2 F A BCG DE H Queue: A get Undiscovered Fringe Finished Active 0 distance from A visit(A)
VOORBLAD.
Luca Maria Aiello, Università degli Studi di Torino, Computer Science department 1 Tempering Kademlia with a robust identity based system.
Protecting Location Privacy: Optimal Strategy against Localization Attacks Reza Shokri, George Theodorakopoulos, Carmela Troncoso, Jean-Pierre Hubaux,
IONA Technologies Position Paper Constraints and Capabilities for Web Services
BIOLOGY AUGUST 2013 OPENING ASSIGNMENTS. AUGUST 7, 2013  Question goes here!
Factor P 16 8(8-5ab) 4(d² + 4) 3rs(2r – s) 15cd(1 + 2cd) 8(4a² + 3b²)
Squares and Square Root WALK. Solve each problem REVIEW:
Do you have the Maths Factor?. Maths Can you beat this term’s Maths Challenge?
31242/32549 Advanced Internet Programming Advanced Java Programming
© 2012 National Heart Foundation of Australia. Slide 2.
Lets play bingo!!. Calculate: MEAN Calculate: MEDIAN
Understanding Generalist Practice, 5e, Kirst-Ashman/Hull
Executional Architecture
Chapter 5 Test Review Sections 5-1 through 5-4.
SIMOCODE-DP Software.
GG Consulting, LLC I-SUITE. Source: TEA SHARS Frequently asked questions 2.
© 2013 Marcin Nagy & N. Asokan & Jörg Ott 1 PeerShare: A System for Secure Distribution of Sensitive Data among Social Contacts Marcin Nagy, N. Asokan,
Addition 1’s to 20.
25 seconds left…...
H to shape fully developed personality to shape fully developed personality for successful application in life for successful.
Januar MDMDFSSMDMDFSSS
Week 1.
We will resume in: 25 Minutes.
©Brooks/Cole, 2001 Chapter 12 Derived Types-- Enumerated, Structure and Union.
PSSA Preparation.
VPN AND REMOTE ACCESS Mohammad S. Hasan 1 VPN and Remote Access.
1 PART 1 ILLUSTRATION OF DOCUMENTS  Brief introduction to the documents contained in the envelope  Detailed clarification of the documents content.
McGraw-Hill©The McGraw-Hill Companies, Inc., 2001 Chapter 16 Integrated Services Digital Network (ISDN)
Securing Critical Unattended Systems with Identity Based Cryptography A Case Study Johannes Blömer, Peter Günther University of Paderborn Volker Krummel.
User Security for e-Post Applications Dr Chandana Gamage University of Moratuwa.
PEAP & EAP-TTLS 1.EAP-TLS Drawbacks 2.PEAP 3.EAP-TTLS 4.EAP-TTLS – Full Example 5.Security Issues 6.PEAP vs. EAP-TTLS 7.Other EAP methods 8.Summary.
How far removed are you? Scalable Privacy-Preserving Estimation of Social Path Length with Social PaL Marcin Nagy joint work with Thanh Bui, Emiliano De.
Presentation transcript:

1 Do I Know You? Efficient, Privacy-Preserving Protocols for Finding Common Friends Marcin Nagy, Aalto University (joint work with Emiliano De Cristofaro, Alexandra Dmitrienko, N. Asokan, Ahmad-Reza Sadeghi) 12 th December 2013

Problem How can you find if you have common friends with someone (nearby)? … in a privacy-preserving way 2

Applications Intuitive means for specifying access control –Ride sharing –Tethering Internet access –... Information –Friend radar... 3

Requirements privacy: –no more info. to participants than about common friends –no additional info. to anybody else (e.g., FourSquare) authenticity: –no false claims of friendship efficiency: –applicable for mobile usage –minimize expensive crypto operations 4

Outline Current approaches Our approach: using Bloom Filters “Common Friends” framework 5

Outline Current approaches Our approach: using Bloom Filters “Common Friends” framework Using bloom Filters “Common Friends” framework 6

Using a trusted server FourSquare, Tencent,... I am at 7 BobAngela

Using a trusted server FourSquare, Tencent, … UserLocation Angela(x,y) Bob(x,y)... Who is near me? “Angela” Privacy  Authenticity  Efficiency  8 AngelaBob

Private Set Intersection Protocols PSI Input set S I IR Input set S R S I  S R PSI-CA Input set S I IR Input set S R |S I  S R | Secure in the honest-but-curious model O(|S I |+|S R |) modular exponentiations 9 [De Cristofaro et al, FC’10, Asiacrypt ’10, CANS’12]FC’10Asiacrypt ’10CANS’12 Initiator Responder

PSI Finding Common Friends using PSI naively Friend ID Anna Carol... Friend ID Carol David... “Carol” Privacy? Authenticity  Efficiency  10 BobAngela

Finding Common Friends using PSI with capabilities 1. Distribute (short-lived) bearer capability to friends 2. Private Set Intersection on capability sets to find common friends PSI Social Network UserCapability Angelaxx Bobxx... Privacy  Authenticity  Efficiency  [PeerShare, Nagy et. al., NordSec 2013 ]NordSec

Other approaches Authorized PSI –Input from one side (R), authorized by a trusted (off-line) CA –O(n) modular exponentiations in the size of the input sets Private discovery of common social contacts –Friendship certificates exchanged ahead of time –O(n) modular exponentiations in the size of the input sets Privacy  Authenticity  Efficiency  12 [De Cristofaro et. al., ACNS’11]ACNS’11 [De Cristofaro et. al., Asiacrypt’10]Asiacrypt’10

Outline framework 13 Current approaches Our approach: using Bloom Filters “Common Friends” framework Using bloom Filters “Common Friends” framework

Can we build a faster “PSI”? Why are classic PSIs slow? Designed to work even when input sets are enumerable –i.e., elements are predictable Naive hash-each-element approach fast, but insecure for enumerable input sets However, bearer capabilities are random –Hash-each-element approach is safe –Still O(n) communication complexity Idea: use a Bloom Filter to represent input set 14

What is Bloom Filter? Efficient data structure used for testing if an element is in the input set 15 Inserting Testing Source: Wikipedia

insert elements into BF check each elements for presence in BF BF BFPSI Protocol 16 Privacy  Authenticity  Efficiency  Not a replacement for PSI in general! Initiator IResponder R Channel binding Secure channel establishment False positives removal e.g., challenge-response Man-in-the-middle False positives Insecure channel Challenges

Initiator IResponder R Inputs: SK I,PK I,R I Inputs: SK R,PK R,R R SK I, PK I SK R, PK R PK R, K IR PK I, K IR DH-KeyExchange Channel binding Challenge/response to remove false positives Secure channel Bloom Filter

Beyond honest-but-curious model Capability grants authority to anyone who possesses it How to defend against capability loss/theft? Use “friendship certificates” –distributed the same way as capabilities are –still O(1) exponentiations in size of the input set 18

Comparison: execution time average of 30 runs 19

Comparison: power consumption PSI-CA (5 runs)BFPSI (5 runs) 20

Outline Current approaches Using bloom Filters 21 Current approaches Using Bloom Filters “Common Friends” framework Using bloom Filters skip to summary

22 Common Friends Service App Set up channel PK I IReq accepted/rejected StartResponder(IReq) RRes StartInitiator(RRes) IRes Process(IRes) GetPublicKey ResultContainer M ProcessContainer(M) ResultContainer M ProcessContainer(M) getResult Result, K IR Responder device Initiator device Result, K IR Initialize PSI state machine indicated by type ResultContainer Optional (possibly repeated many times) Inputs: SK R,PK R,R R Common Friends Service App Inputs: SK I,PK I,R I

“Common Friends” Framework Abstract interface – PSI schemes can be plugged in (currently PSI-CA and BFPSI) Used in: Easily re-usable by other apps Source code available on request TetheringAppnearbyPeople 23

Next steps Bloom Filter based PSI-CA? Finding other common attributes?... 24

Summary A new, fast “PSI” based on bearer capabilities Privacy and Authenticity guaranteed False positives removed Massive performance gain: O(1) vs. O(n) A re-usable framework An example of leveraging social networks to improve security/privacy/usability 25

Thank you! Questions? 26