 Guarantee that EK is safe  Yes because it is stored in and used by hw only  No because it can be obtained if someone has physical access but this can.

Slides:



Advertisements
Similar presentations
Security by Design A Prequel for COMPSCI 702. Perspective “Any fool can know. The point is to understand.” - Albert Einstein “Sometimes it's not enough.
Advertisements

21-1 Last time Database Security  Data Inference  Statistical Inference  Controls against Inference Multilevel Security Databases  Separation  Integrity.
ITIS 1210 Introduction to Web-Based Information Systems Chapter 44 How Firewalls Work How Firewalls Work.
1 Computer Networks: A Systems Approach, 5e Larry L. Peterson and Bruce S. Davie Chapter 8 Network Security Copyright © 2010, Elsevier Inc. All rights.
Security and Privacy Issues in Wireless Communication By: Michael Glus, MSEE EEL
Client/Server Computing Model of computing in which very powerful personal computers (clients) are connected in a network with one or more server computers.
Federated Authentication mechanism for mobile services Dasun Weerasinghe, Saritha Arunkumar, M Rajarajan, Veselin Rakocevic Mobile Networks Research Group.
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
Introduction to PKI Seminar What is PKI? Robert Brentrup July 13, 2004.
CMSC 414 Computer and Network Security Lecture 21 Jonathan Katz.
CMSC 414 Computer (and Network) Security Lecture 16 Jonathan Katz.
Mar 4, 2003Mårten Trolin1 This lecture Diffie-Hellman key agreement Authentication Certificates Certificate Authorities.
Security Management IACT 918 July 2004 Gene Awyzio SITACS University of Wollongong.
CMSC 414 Computer and Network Security Lecture 14 Jonathan Katz.
Privacy: Challenges and Opportunities Tadayoshi Kohno Department of Computer Science and Engineering University of Washington.
Hidden Apps Carrier IQ and Privacy in Mobile Devices.
Chapter 9 Information Systems Controls for System Reliability— Part 2: Confidentiality and Privacy Copyright © 2012 Pearson Education, Inc. publishing.
Hippocratic Databases Paper by Rakesh Agrawal, Jerry Kiernan, Ramakrishnan Srikant, Yirong Xu CS 681 Presented by Xi Hua March 1st,Spring05.
 Proxy Servers are software that act as intermediaries between client and servers on the Internet.  They help users on private networks get information.
Privacy in Computing Legal & Ethical Issues in Computer …Security Information Security Management …and Security Controls Week-9.
CAP6135: Malware and Software Vulnerability Analysis Examples of Term Projects Cliff Zou Spring 2012.
Privacy and Encryption The threat of privacy due to the sale of sensitive personal information on the internet Definition of anonymity and how it is abused.
D ATABASE S ECURITY Proposed by Abdulrahman Aldekhelallah University of Scranton – CS521 Spring2015.
The Study of Security and Privacy in Mobile Applications Name: Liang Wei
Computer Security Tran, Van Hoai Department of Systems & Networking Faculty of Computer Science & Engineering HCMC University of Technology.
Chapter 10: Authentication Guide to Computer Network Security.
Networks and Security. Types of Attacks/Security Issues  Malware  Viruses  Worms  Trojan Horse  Rootkit  Phishing  Spyware  Denial of Service.
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
1 Chapter 9 E- Security. Main security risks 2 (a) Transaction or credit card details stolen in transit. (b) Customer’s credit card details stolen from.
Csci5233 Computer Security1 Bishop: Chapter 27 System Security.
OHT 11.1 © Marketing Insights Limited 2004 Chapter 9 Analysis and Design EC Security.
Chapter 4 Getting Paid. Objectives Understand electronic payment systems Know why you need a merchant account Know how to get a merchant account Explain.
Certificate-Based Operations. Module Objectives By the end of this module participants will be able to: Define how cryptography is used to secure information.
 Why is this important to you?  How do digital footprints connect with digital citizenship?  Does everyone have a digital footprint?
Lecture 17 Page 1 CS 236 Online Network Privacy Mostly issues of preserving privacy of data flowing through network Start with encryption –With good encryption,
APAN Group Owner Training. APAN Groups Overview FOUO PII Other types Information Categories Aggregate data impacts OPSEC Group Owner Responsibilities.
Chapter 21 Distributed System Security Copyright © 2008.
Network Security Lecture 20 Presented by: Dr. Munam Ali Shah.
Lecture 17 Page 1 CS 236 Online Privacy CS 236 On-Line MS Program Networks and Systems Security Peter Reiher.
1 Topic 2: Lesson 3 Intro to Firewalls Summary. 2 Basic questions What is a firewall? What is a firewall? What can a firewall do? What can a firewall.
SEC835 Runtime authentication Secure session management Secure use of cryptomaterials.
. 1. Computer Security Concepts 2. The OSI Security Architecture 3. Security Attacks 4. Security Services 5. Security Mechanisms 6. A Model for Network.
CMSC 414 Computer and Network Security Lecture 20 Jonathan Katz.
Lecture 20 Page 1 Advanced Network Security Basic Approaches to DDoS Defense Advanced Network Security Peter Reiher August, 2014.
1 Network and E-commerce Security Nungky Awang Chandra Fasilkom Mercu Buana University.
The FIDO Approach to Privacy Hannes Tschofenig, ARM Limited 1.
Chap1: Is there a Security Problem in Computing?.
Lecture 13: Anonymity on the Web Modified from Levente Buttyan, Michael K. Reiter and Aviel D. Rubin.
Security fundamentals Topic 5 Using a Public Key Infrastructure.
Search Engine using Web Mining COMS E Web Enhanced Information Mgmt Prof. Gail Kaiser Presented By: Rupal Shah (UNI: rrs2146)
The Devil and Packet Trace Anonymization Authors: Ruoming Pang, Mark Allman, Vern Paxson and Jason Lee Published: ACM SIGCOMM Computer Communication Review,
Chapter 14 Network Encryption
Distributed Systems Ryan Chris Van Kevin. Kinds of Systems Distributed Operating System –Offers Transparent View of Network –Controls multiprocessors.
K. Salah1 Security Protocols in the Internet IPSec.
LEARNING AREA 1 : INFORMATION AND COMMUNICATION TECHNOLOGY PRIVACY AUTHENTICATION VERIFICATION.
Lecture 19 Page 1 CS 236 Online Privacy Privacy vs. security? Data privacy issues Network privacy issues Some privacy solutions.
Network Security Overview
1 Anonymity. 2 Overview  What is anonymity?  Why should anyone care about anonymity?  Relationship with security and in particular identification 
Key management issues in PGP
Information Security, Theory and Practice.
Outline What does the OS protect? Authentication for operating systems
Outline What does the OS protect? Authentication for operating systems
Privacy Through Anonymous Connection and Browsing
By (Group 17) Mahesha Yelluru Rao Surabhee Sinha Deep Vakharia
Message Digest Cryptographic checksum One-way function Relevance
Web Privacy Chapter 6 – pp 125 – /12/9 Y K Choi.
Public-Key, Digital Signatures, Management, Security
Data Warehousing Data Mining Privacy
Privacy Privacy vs. security? Data privacy issues
Presentation transcript:

 Guarantee that EK is safe  Yes because it is stored in and used by hw only  No because it can be obtained if someone has physical access but this can be detected by user or remote system (tamper bit is set in TPM)  Guarantee that no keys can be compromised  No, keys that go to OS and are used by sw can still be compromised  Guarantee that applications cannot be changed or compromised  No, I can only detect compromise by comparing hashes of apps in hw What TC Can and Can’t Do

 Guarantee that no rootkits can reside on the system  No, but we can detect compromise by comparing hashes of OS files in hw  Guarantee that applications cannot interfere with each other  Yes, due to OS separation  Guarantee data safety on disk  Yes, we can encrypt data separately for each virtual system and we can encrypt the whole disk  No, because encryption happens in sw

What is Privacy?  Privacy is about PII  It is primarily a policy issue  Privacy is an issue of user education o Make sure users are aware of the potential use of the information they provide o Give the user control  Privacy is a security issue o Security is needed to implement the policy

 Sometimes conflicting o Many security technologies depend on identification o Many approaches to privacy depend on hiding one’s identity  Sometimes supportive o Privacy depends on protecting PII (personally identifiable information) o Poor security makes it more difficult to protect such information

 How much low level information should be kept to help track down cyber attacks o Such information can be used to breach privacy assurances o How long can such data be kept

 Business Concerns o Disclosing Information we think of as privacy- related can divulge business plans ▪ Mergers ▪ Product plans ▪ Investigations  Some “private” information is used for authentication o SSN o Credit card numbers

 Location o From IP address o From Cell Phones o From RFID  Interests, Purchase History, Political/Religious Affiliations o From RFID o From transaction details o From network and server traces

 Associates o From network, phone, records o From location based information  Health Information o From Purchases o From location based information o From web history

 Aren’t the only ones that need to be concerned about privacy the ones that are doing things that they shouldn’t?  Consider the following: o Use of information outside original context  Certain information may be omitted o Implications may be mis-represented o Inference of data that is sensitive o Data can be used for manipulation

 Consider whether it is safe to release information in aggregate o Such information is presumably no longer personally identifiable o But given partial information, it is sometimes possible to derive other information by combining it with the aggregated data.

 Consider whether it is safe to release information that has been stripped of so called personal identifiers o Such information is presumably no longer personally identifiable What is important is not just anonymity, but linkability If I can link multiple queries, I might be able to infer the identity of the person issuing the query through one query, at which point, all anonymity is lost

 Even when specifics of communication are hidden, the mere knowledge of communication between parties provides useful information to an adversary o E.g. pending mergers or acquisitions o Relationships between entities o Created visibility of the structure of an organizations o Allows some inference about interests

 Lists of the web sites you visit  logs  Phone records  Perhaps you expose the linkages through web sites like linked in  Consider what information remains in the clear when you design security protocols

 Researchers need network data o To validate their solutions o To mine and understand trends  Sharing network data creates necessary diversity o Enables generalization of results o Creates a lot of privacy concerns o Very few public traffic trace archives (CAIDA, WIDE, LBNL, ITA, PREDICT, CRAWDAD, MIT DARPA)

 Remove or obscure (anonymize) sensitive data o Remove packet contents and application headers o Anonymize IP addresses  Positional - anonymize in order of appearance. Inconsistent and lose information about networks  Cryptographic - anonymize by encrypting with a key. Consistent but still lose information about networks.  Prefix-preserving - cryptographic approach is applied to portions of IP separately to preserve network information.  Sanitization loses a lot of data - application headers, contents, IP addresses o This is acceptable for some research but not for all  Sanitized data still has sensitive information

 Passive attacker o Observe publicly released trace o Use some public or private auxiliary information to infer private data  Active attacker o Insert traffic during trace collection o Identify this traffic later in public trace  This creates an auxiliary information channel  Can learn what method was used to obscure private data  Can verify presence or absence of data items with same/similar values in other records o Provider cannot identify injected traffic  Covert channel problem