Slide 1 Justin Brickell Donald E. Porter Vitaly Shmatikov Emmett Witchel The University of Texas at Austin Secure Remote Diagnostics.

Slides:



Advertisements
Similar presentations
1 Cryptography: on the Hope for Privacy in a Digital World Omer Reingold VVeizmann and Harvard CRCS.
Advertisements

Private Inference Control David Woodruff MIT Joint work with Jessica Staddon (PARC)
Private Inference Control
Revisiting the efficiency of malicious two party computation David Woodruff MIT.
Designing Services for Grid-based Knowledge Discovery A. Congiusta, A. Pugliese, Domenico Talia, P. Trunfio DEIS University of Calabria ITALY
Quantum Money from Hidden Subspaces Scott Aaronson and Paul Christiano.
Secure Evaluation of Multivariate Polynomials
Oblivious Branching Program Evaluation
DETAILED DESIGN, IMPLEMENTATIONA AND TESTING Instructor: Dr. Hany H. Ammar Dept. of Computer Science and Electrical Engineering, WVU.
Efficient Information Retrieval for Ranked Queries in Cost-Effective Cloud Environments Presenter: Qin Liu a,b Joint work with Chiu C. Tan b, Jie Wu b,
ITIS 6200/ Secure multiparty computation – Alice has x, Bob has y, we want to calculate f(x, y) without disclosing the values – We can only do.
Semi-Honest to Malicious Oblivious-Transfer The Black-box Way Iftach Haitner Weizmann Institute of Science.
CS555Topic 241 Cryptography CS 555 Topic 24: Secure Function Evaluation.
Reusable Anonymous Return Channels
Yan Huang, Jonathan Katz, David Evans University of Maryland, University of Virginia Efficient Secure Two-Party Computation Using Symmetric Cut-and-Choose.
Shouting from the Rooftops: Improving Security Dr. Maury Pinsk FRCPC University of Alberta Division of Pediatric Nephrology.
Decision Tree Rong Jin. Determine Milage Per Gallon.
1 How to securely outsource cryptographic computations Susan Hohenberger and Anna Lysyanskaya TCC2005.
Co-operative Private Equality Test(CPET) Ronghua Li and Chuan-Kun Wu (received June 21, 2005; revised and accepted July 4, 2005) International Journal.
Privacy-Preserving Cross-Domain Network Reachability Quantification
Privacy Preserving K-means Clustering on Vertically Partitioned Data Presented by: Jaideep Vaidya Joint work: Prof. Chris Clifton.
1 Introduction to Secure Computation Benny Pinkas HP Labs, Princeton.
Privacy Preserving Data Mining Yehuda Lindell & Benny Pinkas.
Privacy Preserving Learning of Decision Trees Benny Pinkas HP Labs Joint work with Yehuda Lindell (done while at the Weizmann Institute)
PRIAM: PRivate Information Access Management on Outsourced Storage Service Providers Mark Shaneck Karthikeyan Mahadevan Jeff Yongdae Kim.
Black-Box Garbled RAM Sanjam Garg UC Berkeley Based on join works with
Blind Vision Shai Avidan, Moshe Butman Yuval Schwartz.
Slide 1 Vitaly Shmatikov CS 380S Oblivious Transfer and Secure Multi-Party Computation With Malicious Parties.
CS5204 – Fall Cryptographic Security Presenter: Hamid Al-Hamadi October 13, 2009.
On the Anonymity of Anonymity Systems Andrei Serjantov (anonymous)
Free Mini Course: Applying SysML with MagicDraw
Technology Panel What technical tools are in our disposal for achieving privacy Privacy: Technology + Policy –Technology can Implement Policy –Without.
XHTML Introductory1 Linking and Publishing Basic Web Pages Chapter 3.
 Knowledge Acquisition  Machine Learning. The transfer and transformation of potential problem solving expertise from some knowledge source to a program.
Secure Incremental Maintenance of Distributed Association Rules.
Insert presenter logo here on slide master. See hidden slide 4 for directions  Session ID: Session Classification: SEUNG GEOL CHOI UNIVERSITY OF MARYLAND.
Slide 1 Vitaly Shmatikov CS 380S Yao’s Protocol. slide Yao’s Protocol uCompute any function securely … in the semi-honest model uFirst, convert.
Privacy Preserving Data Mining Yehuda Lindell Benny Pinkas Presenter: Justin Brickell.
Privacy-Preserving Credit Checking Keith Frikken, Mikhail Atallah, and Chen Zhang Purdue University June 7, 2005.
On the Communication Complexity of SFE with Long Output Daniel Wichs (Northeastern) joint work with Pavel Hubáček.
1 Secure Multi-party Computation Minimizing Online Rounds Seung Geol Choi Columbia University Joint work with Ariel Elbaz(Columbia University) Tal Malkin(Columbia.
Chapter 6: Using The Windows Performance and Reliability Monitor.
CISC Machine Learning for Solving Systems Problems Presented by: Suman Chander B Dept of Computer & Information Sciences University of Delaware Automatic.
© 2006, National Research Council Canada © 2006, IBM Corporation Solving performance issues in OTS-based systems Erik Putrycz Software Engineering Group.
Privacy Preserving Payments in Credit Networks By: Moreno-Sanchez et al from Saarland University Presented By: Cody Watson Some Slides Borrowed From NDSS’15.
Hidden Access Control Policies with Hidden Credentials Keith Frikken, Mikhail Atallah, Jiangtao Li CERIAS and Department of Computer Sciences Purdue University.
Strong Conditional Oblivious Transfer and Computing on Intervals Vladimir Kolesnikov Joint work with Ian F. Blake University of Toronto.
Secure Messenger Protocol using AES (Rijndael) Sang won, Lee
Cryptography Against Physical Attacks Dana Dachman-Soled University of Maryland
Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004.
EGR 115 Introduction to Computing for Engineers Branching & Program Design – Part 3 Friday 03 Oct 2014 EGR 115 Introduction to Computing for Engineers.
Network management Network management refers to the activities, methods, procedures, and tools that pertain to the operation, administration, maintenance,
Second Price Auctions A Case Study of Secure Distributed Computing Bart De Decker Gregory Neven Frank Piessens Erik Van Hoeymissen.
Module 11 Configuring and Managing Distributed File System.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
Department of Computer Science Chapter 5 Introduction to Cryptography Semester 1.
Chapter 27 Network Management Copyright © The McGraw-Hill Companies, Inc. Permission required for reproduction or display.
Multi-Party Computation r n parties: P 1,…,P n  P i has input s i  Parties want to compute f(s 1,…,s n ) together  P i doesn’t want any information.
SQL Database Management
Topic 36: Zero-Knowledge Proofs
Privacy-Preserving Clustering
Presented by: Dr. Munam Ali Shah
Cryptography CS 555 Lecture 22
Advanced Operating Systems
File Transfer Issues with TCP Acceleration with FileCatalyst
MPC Scenario 1. “Privacy-protected contingency tables”
Requirements Definition
Engineering Secure Software
Helen: Maliciously Secure Coopetitive Learning for Linear Models
A Light-weight Oblivious Transfer Protocol Based on Channel Noise
Presentation transcript:

slide 1 Justin Brickell Donald E. Porter Vitaly Shmatikov Emmett Witchel The University of Texas at Austin Secure Remote Diagnostics

slide 2 Error messages are cryptic What is this and how do I fix it?

slide 3 Troubleshooting is no longer local I can diagnose this fault online

slide 4 Software diagnostic scenario  Local state [v]  Diagnosis [T(v)]  Program faults  Evaluation v T(v) T Diagnostic program Detailed problem description and solution guide

slide 5 Our goal: Protect user privacy Local state [v] Program memory File snippets Other running programs Confidential information “If you are concerned that a report might contain personal or confidential information, you should not send the report.” Problem: Users with privacy concerns cannot participate

slide 6 Talk outline uTwo unsatisfactory approaches uOverview of our approach uBuilding blocks uProtocol walkthrough uApplications uPerformance uConclusion

slide 7 User-side evaluation  Program faults  Evaluation v T(v) T T  Diagnostic Proprietary ($) Reveals vulnerabilities Helps reverse engineer Problem: Vendor also has privacy concerns

slide 8 Secure multiparty computation  Program faults  Evaluation v T(v) T Problem: circuit is too large to be practical Eval(T,v) T  Circuit to apply T to v Description of T

slide 9 Our approach: Securing T  Program faults Secure T (offline) TT’  Evaluation v T(v) T’ Reveals nothing about T Valid for a single evaluation T’  Secure diagnostic Goal: Build a practical system for real problems

slide 10 Local state uA snapshot of the user’s local state uA vector of attribute values, such as Function call counts Function return values Contents of memory locations …

slide 11 Diagnostic branching program uDecision nodes compare an attribute value to a threshold Control flows to either the left or right branch uClassification nodes specify a label Diagnostic branching program for mpg321

slide 12 Aside: Creation of diagnostics uDiagnostic programs are built in several ways Hand-designed using expert knowledge Automatically generated by data mining and analyzing user error reports –For example, Microsoft’s Dr. Watson uClarify [PLDI ‘07] Project at UT Austin to automatically build “black- box” classifiers for anomalous program behavior

slide 13 Hiding the diagnostic program Property to hideTechnique Per node: thresholds and attributes Global: subset of attributes that are used Private integer comparison (Yao’s method) Global: program topology Unevaluated nodes are hidden by encryption Homomorphic encryption Blinding Hide everything about T

slide 14 Private integer comparison uWe use Yao’s method for integer comparison IF (v i > threshold) THEN k l ELSE k r Evaluator learns one of two keys conditional on comparison result Evaluator doesn’t learn comparison result or the threshold vivi >t klkl krkr Yao circuit Encoded input

slide 15 Protocol walkthrough 1.User encrypts attribute values using an instance of additively homomorphic encryption v1v1 v2v2 v3v3 v4v4 v5v5 v1v1 v2v2 v3v3 v4v4 v5v5 Allows addition under encryption plaintext encrypted Hiding subset of attributes that are used

slide 16 Protocol walkthrough 2.Vendor blinds attribute values under encryption for each decision node v1v1 v2v2 v3v3 v4v4 v5v5 v 3 +b 1 v 3 +b 2 v 4 +b 3 v 3 +b 1 v 3 +b 2 v 4 +b 3 random blinding hides attribute index plaintext encrypted Hiding subset of attributes that are used

slide 17 Protocol walkthrough 3.Blinded attribute values are converted to Yao circuit inputs using oblivious transfer v 3 +b 1 v 3 +b 2 v 4 +b 3 OT User learns Yao representation of inputs Vendor learns nothing plaintext encrypted Yao-encoded

slide 18 Protocol walkthrough 4.Vendor replaces decision nodes with secure integer comparison circuits (offline) v 3 +b 1 >t 1 k2k2 k3k3 Output of comparison is key k 2 or k 3 -b 1 plaintext encrypted Yao-encoded

slide 19 Protocol walkthrough 5.Vendor encrypts each node k1k1 k2k2 k3k3 k4k4 k5k5 k6k6 k7k7 v 3 +b 1 >t 1 k2k2 k3k3 -b 1 Hiding topology of T plaintext encrypted Yao-encoded

slide 20 Protocol walkthrough 6.User evaluates encrypted branching program k1k1 k2k2 k3k3 k4k4 k5k5 k6k6 k7k7 v 3 +b 1 >t 1 -b plaintext encrypted Yao-encoded K3K3

slide 21 Protocol walkthrough 6.User evaluates encrypted branching program k1k1 k2k2 k3k3 k4k4 k5k5 k6k6 k7k7 v 4 +b 3 >t 3 -b plaintext encrypted Yao-encoded k6k6

slide 22 Protocol walkthrough 6.User evaluates encrypted branching program k1k1 k2k2 k3k3 k4k4 k5k5 k6k6 k7k7 Detailed problem description and solution guide plaintext encrypted Yao-encoded

slide 23 Protocol generality This is a general protocol Any branching program, any attribute vector Let’s look at some specific applications

slide 24 Application: Software diagnostics uClarify [PLDI ‘07] automatically builds branching programs to classify anomalous program behaviors uWe have a working system to evaluate these branching programs securely uThe system is practical For example, classifier for 4 cryptic gcc errors –37 nodes, 2920 attributes –CPU: 5 seconds vendor, 7 seconds user –Bandwidth: 656kB vendor, 707kB user

slide 25 Application: Medical diagnostics When the diagnostic T and the data v are both private, our tool can securely compute T(v) My symptoms and history are personal Diagnose.com My diagnostic is proprietary and valuable Patient

slide 26 Server performance: Size of T

slide 27 Server performance: Size of v

slide 28 User performance: Size of T

slide 29 User performance: Size of v

slide 30 Conclusions uNovel solution for secure branching program evaluation uProvably secure uMuch more efficient than generic techniques uWell-suited to software diagnostics Online computation is independent of the size of local state uPerformance acceptable for real-world applications