Ragib Hasan Johns Hopkins University en.600.412 Spring 2011 Lecture 8 04/04/2011 Security and Privacy in Cloud Computing.

Slides:



Advertisements
Similar presentations
I have a DREAM! (DiffeRentially privatE smArt Metering) Gergely Acs and Claude Castelluccia {gergely.acs, INRIA 2011.
Advertisements

Operating System Security
Jeremiah Blocki CMU Ryan Williams IBM Almaden ICALP 2010.
Cloud Computing Security Monir Azraoui, Kaoutar Elkhiyaoui, Refik Molva, Melek Ӧ nen, Pasquale Puzio December 18, 2013 – Sophia-Antipolis, France.
Differentially Private Recommendation Systems Jeremiah Blocki Fall A: Foundations of Security and Privacy.
Ragib Hasan Johns Hopkins University en Spring 2010 Lecture 3 02/15/2010 Security and Privacy in Cloud Computing.
21-1 Last time Database Security  Data Inference  Statistical Inference  Controls against Inference Multilevel Security Databases  Separation  Integrity.
Cryptography and Network Security 2 nd Edition by William Stallings Note: Lecture slides by Lawrie Brown and Henric Johnson, Modified by Andrew Yang.
Ragib Hasan Johns Hopkins University en Spring 2011 Lecture 8 04/11/2011 Security and Privacy in Cloud Computing.
SecureMR: A Service Integrity Assurance Framework for MapReduce Wei Wei, Juan Du, Ting Yu, Xiaohui Gu North Carolina State University, United States Annual.
Ragib Hasan University of Alabama at Birmingham CS 491/691/791 Fall 2012 Lecture 2 08/21/2012 Security and Privacy in Cloud Computing.
Ragib Hasan Johns Hopkins University en Spring 2011 Lecture 3 02/14/2010 Security and Privacy in Cloud Computing.
SplitX: High-Performance Private Analytics Ruichuan Chen (Bell Labs / Alcatel-Lucent) Istemi Ekin Akkus (MPI-SWS) Paul Francis (MPI-SWS)
Ragib Hasan University of Alabama at Birmingham CS 491/691/791 Fall 2011 Lecture 10 09/15/2011 Security and Privacy in Cloud Computing.
Ragib Hasan Johns Hopkins University en Spring 2011 Lecture 11 04/25/2011 Security and Privacy in Cloud Computing.
UTEPComputer Science Dept.1 University of Texas at El Paso Privacy in Statistical Databases Dr. Luc Longpré Computer Science Department Spring 2006.
Ragib Hasan Johns Hopkins University en Spring 2010 Lecture 7 03/29/2010 Security and Privacy in Cloud Computing.
Ragib Hasan Johns Hopkins University en Spring 2010 Lecture 5 03/08/2010 Security and Privacy in Cloud Computing.
Differential Privacy 18739A: Foundations of Security and Privacy Anupam Datta Fall 2009.
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
Google’s Map Reduce. Commodity Clusters Web data sets can be very large – Tens to hundreds of terabytes Cannot mine on a single server Standard architecture.
Ragib Hasan Johns Hopkins University en Spring 2011 Lecture 10 04/18/2011 Security and Privacy in Cloud Computing.
Malicious parties may employ (a) structure-based or (b) label-based attacks to re-identify users and thus learn sensitive information about their rating.
Cryptography and Network Security Chapter 1. Chapter 1 – Introduction The art of war teaches us to rely not on the likelihood of the enemy's not coming,
Privacy-Aware Computing Introduction. Outline  Brief introduction Motivating applications Major research issues  Tentative schedule  Reading assignments.
Cryptography and Network Security Third Edition by William Stallings Lecture slides by Lawrie Brown.
Authors: Thomas Ristenpart, et at.
Cryptography and Network Security Chapter 1 Fourth Edition by William Stallings Lecture slides by Lawrie Brown.
Software Process and Product Metrics
ADVANCED LINUX SECURITY. Abstract : Using mandatory access control greatly increases the security of an operating system. SELinux, which is an implementation.
Jeffrey D. Ullman Stanford University.  Mining of Massive Datasets, J. Leskovec, A. Rajaraman, J. D. Ullman.  Available for free download at i.stanford.edu/~ullman/mmds.html.
The CitizenApp Good governance through citizens participation... ADEKOLA ADEBAYO ( ) MD ANOWARUL ABEDIN ( ) RAJESHWARI CHATTERJEE ( )
D ATABASE S ECURITY Proposed by Abdulrahman Aldekhelallah University of Scranton – CS521 Spring2015.
Database Laboratory Regular Seminar TaeHoon Kim.
1 Cryptography and Network Security Fourth Edition by William Stallings Lecture slides by Lawrie Brown Changed by: Somesh Jha [Lecture 1]
Ragib Hasan Johns Hopkins University en Spring 2010 Lecture 2 02/01/2010 Security and Privacy in Cloud Computing.
Advanced Topics: MapReduce ECE 454 Computer Systems Programming Topics: Reductions Implemented in Distributed Frameworks Distributed Key-Value Stores Hadoop.
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
Ragib Hasan University of Alabama at Birmingham CS 491/691/791 Fall 2011 Lecture 16 10/11/2011 Security and Privacy in Cloud Computing.
Ragib Hasan Johns Hopkins University en Spring 2010 Lecture 6 03/22/2010 Security and Privacy in Cloud Computing.
Self-Enforcing Private Inference Control Yanjiang Yang (I2R, Singapore) Yingjiu Li (SMU, Singapore) Jian Weng (Jinan Univ. China) Jianying Zhou (I2R, Singapore)
Cloud and Big Data Summer School, Stockholm, Aug., 2015 Jeffrey D. Ullman.
Cloud Distributed Computing Platform 2 Content of this lecture is primarily from the book “Hadoop, The Definite Guide 2/e)
Ragib Hasan University of Alabama at Birmingham CS 491/691/791 Fall 2012 Lecture 4 09/10/2013 Security and Privacy in Cloud Computing.
Ragib Hasan University of Alabama at Birmingham CS 491/691/791 Fall 2011 Lecture 11 09/27/2011 Security and Privacy in Cloud Computing.
Disclosure risk when responding to queries with deterministic guarantees Krish Muralidhar University of Kentucky Rathindra Sarathy Oklahoma State University.
Privacy: Lessons from the Past Decade Vitaly Shmatikov The University of Texas at Austin.
Hidemoto Nakada, Hirotaka Ogawa and Tomohiro Kudoh National Institute of Advanced Industrial Science and Technology, Umezono, Tsukuba, Ibaraki ,
PRISM: Private Retrieval of the Internet’s Sensitive Metadata Ang ChenAndreas Haeberlen University of Pennsylvania.
Database Applications (15-415) Part II- Hadoop Lecture 26, April 21, 2015 Mohammad Hammoud.
CS573 Data Privacy and Security Secure data outsourcing – Combining encryption and fragmentation.
Authenticated Key Exchange I. Definitions I. MAP I. matching conversations II. oracles II. (I)KA II. AKEP2 III. AKEP2 Security I. Session Keys II. Perfect.
Trusted Operating Systems
1 Differential Privacy Cynthia Dwork Mamadou H. Diallo.
Cryptography and Network Security Chapter 1. Background  Information Security requirements have changed in recent times  traditionally provided by physical.
PREPARED BY: MS. ANGELA R.ICO & MS. AILEEN E. QUITNO (MSE-COE) COURSE TITLE: OPERATING SYSTEM PROF. GISELA MAY A. ALBANO PREPARED BY: MS. ANGELA R.ICO.
Chapter 29: Program Security Dr. Wayne Summers Department of Computer Science Columbus State University
Item Based Recommender System SUPERVISED BY: DR. MANISH KUMAR BAJPAI TARUN BHATIA ( ) VAIBHAV JAISWAL( )
Mapping/Topology attacks on Virtual Machines
Searchable Encryption in Cloud
Hybrid Cloud Architecture for Software-as-a-Service Provider to Achieve Higher Privacy and Decrease Securiity Concerns about Cloud Computing P. Reinhold.
Privacy-preserving Release of Statistics: Differential Privacy
Database Applications (15-415) Hadoop Lecture 26, April 19, 2016
Lecture 27: Privacy CS /7/2018.
Chapter 29: Program Security
Published in: IEEE Transactions on Industrial Informatics
Some contents are borrowed from Adam Smith’s slides
Map Reduce, Types, Formats and Features
Presentation transcript:

Ragib Hasan Johns Hopkins University en Spring 2011 Lecture 8 04/04/2011 Security and Privacy in Cloud Computing

Enforcing Data Privacy in Cloud Goal: Examine techniques for ensuring data privacy in computations outsourced to a cloud Review Assignment #7: (Due 4/11) Roy et al., Airavat: Security and Privacy for MapReduce, NSDI /4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Recap: Cloud Forensics (Bread & Butter paper from ASIACCS 2010) Strengths? Weaknesses? Ideas? 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

What does privacy mean? Information Privacy is the interest an individual has in controlling, or at least significantly influencing, the handling of data about themselves. Confidentiality is the legal duty of individuals who come into the possession of information about others, especially in the course of particular kinds of relationships with them. 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Problem of making large datasets public Model: – One party owns the dataset – Another party wants to run some computations on it – A third party may take data from the first party, run functions (from the second party) on the data, and provide the results to the second party Problem: – How can the data provider ensure the confidentiality and privacy of their sensitive data? 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Problem of making large datasets public Massachusetts Insurance Database – DB was anonymized, with only birthdate, sex, and zip code made available to public – Latanya Sweeny of CMU took the DB and voter records, and pinpointed the MA Governor’s record Netflix Prize Database – DB was anonymized, with user names replaced with random IDs – Narayanan et al. used Netflix DB and imDB data to de-anonymize users 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Differential Privacy schemes can ensure privacy of statistical queries Differential privacy aims to provide means to maximize the accuracy of queries from statistical databases while minimizing the chances of identifying its records. Informally, given the output of a computation or a query, an attacker cannot tell whether any particular value was in the input data set. 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Securing MapReduce for Privacy and Confidentiality Paper: – Roy et al., Airavat: Security and Privacy for MapReduce – Goal: Secure MapReduce to provide confidentiality and privacy assurances for sensitive data 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

System Model Data providers: own data sets Computation provider: provides MapReduce code Airavat Framework: Cloud provider where the MapReduce code is run on uploaded data 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Threat Model Assets: Sensitive data or outputs Attacker model: – Cloud provider (where Airavat is Run) is trustworthy – Computation provider (user who queries, provides Mapper and Reducer functions) can be malicious Functions provided by the Computation provider can be malicious. Cloud provider does not perform code analysis on user- generated functions – Data provider is trustworthy 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

MapReduce MapReduce is a widely used and deployed distributed computation model Input data is divided into chunks Mapper nodes run a mapping function on a chunk and output a set of pairs Reducer nodes combine values related to a particular key based on a function, and output to a file 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Key design concepts Goal: Ensure privacy of source data Concept used: Differential privacy – ensure that no sensitive data is leaked. Method used: Adds random Laplacian noise to outputs 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Key design concepts Goal: Prevent malicious users from preparing sensitive functions that leak data. Concept used: Functional sensitivity - How much the output changes when a single element is included/removed from inputs – More sensitivity: more information is leaked How is used? : – Airavat requires CPs to give range of possible output values. – This is used to determine sensitivity of CP-written mapper functions. 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Key design concepts Goal: Prevent users from sending many brute force queries and try to reveal the input data. Concept used: Privacy budget (defined by data provider) How used: – Data sources set privacy budget for data. – Each time a query is run, the budget is decreased, and – Once the budget is used up, user cannot run more queries. 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Airavat system design Mappers are provided by computation provider, and hence are not trusted Reducers are provided by Airavat. They are trusted – Airavat only supports a small set of reducers. Keys must be pre-declared by CP (why?) Airavat generates enough noise to assure differential privacy of values Range enforcers ensure that output values from mappers lie within declared range 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Security via Mandatory Access Control In MAC, Operating System enforces access control at each access Access control rights cannot be overridden by users Airavat uses SELinux – a special Linux distribution that supports MAC (developed by NSA) 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Security via MAC Each data object and process is tagged showing the trust level of the object Data providers can set a declassify bit for their data, in which case the result will be released when there is no differential privacy violation 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Implementation Airavat was implemented on Hadoop and Hadoop FS. 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan

Further reading 4/4/2011en Spring 2011 Lecture 8 | JHU | Ragib Hasan Cynthia Dwork defines Differential Privacy, interesting blog post that gives high level view of differential privacy. differential-privacy/