1 / 43

Privacy Preserving SQL Query Execution on Distributed Data

Privacy Preserving SQL Query Execution on Distributed Data. Benjamin Nguyen, LIFO, INSA Centre Val de Loire Joint work with Cuong Quoc To & Philippe Pucheral DAVID, Inria SMIS, UVSQ. SoSySec Semina r 8 th April 201 6. PART I The New Oil. The New Oil Trusted Cells Global SQL Queries

yoshikos
Download Presentation

Privacy Preserving SQL Query Execution on Distributed Data

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. Privacy Preserving SQL Query Execution on Distributed Data Benjamin Nguyen, LIFO, INSA Centre Val de Loire Joint work with Cuong Quoc To & Philippe Pucheral DAVID, Inria SMIS, UVSQ SoSySec Seminar 8th April 2016

  2. PART I The New Oil • The New Oil • Trusted Cells • Global SQL Queries • Cost Model and Experiments • Conclusion

  3. Everything is free…  Mass-generation of (personal) data St Peter's Place, Roma People listnening (automatic) Information & Knowledge Extraction People recording Is this a problem ? WHY ? • Data sources have mostly turned digital • Analog processes • e.g., photography, films • Paper-based interactions • e.g., banking, e-administration • Communications • e.g., email, SMS, MMS, Skype • Where is your personal data? … In data centers • 112 new emails per day  Mail servers • 65 SMS sent per day  Telcos • 800 pages of social data  Social networks • Web searches, list of purchases  google, amazon / 41

  4. Personal data is the new oil REF : http://royal.pingdom.com/2012/01/17/internet-2011-in-numbers/ Each year, companies in the U.S. spend more than $2 billion on third-party consumer data, according to Forrester Research Personal Data: The "New Oil" of the 21st Century http://www.weforum.org/sessions/summary/personal-data-new-oil-21st-century World Economic Forum, 2011 $ $ $ $ $ $ $ REF : [report on personal identity management from Forrester Research] $ REF : [rapport sur la fiscalité du numérique http://www.redressement-productif.gouv.fr/files/rapport-fiscalite-du-numerique_2013.pdf] TODO: revenus de exxon mobil/BP vs revenus de Google/Facebook ? TODO : EU vs US war => privacy comme argument EU pour contrer la dominance US ? /41 • Is this good news ? • $2 billion a year spend by US companies on third-party data about individuals(Forrester Report) • $44.25 is the estimated return on $1 invested in email marketing (oil is up to 0.5$/yr) • High Market Value Companies • Facebook: value / #accounts 50$ • Google: $38 billion business sells ads based on how people search the Web • Amazon (knows purchase intent), mail order systems companies (gmail), loyalty programs (supermarkets), banks & insurrance, employement market (linkedIn, viadeo), travel & transportation (voyages-sncf), the « love » market (meetic), etc.

  5. Your choice Their choice Personal data is the new oil … or bad news ? REF : http://royal.pingdom.com/2012/01/17/internet-2011-in-numbers/ • How would oil companies behave ? REF : [report on personal identity management from Forrester Research] • Exploit your oil field for free  Know all about you • Offer “extra” services  Refine their knowledge • Provide real services to their paying customers • (e.g. advertisement and profiling, location tracking and spying, …) • In other words : your personal data would be processed by sophisticated data refineries… • REGARDLESS OF YOUR PRIVACY ! • It’s the business model… $ $ $ $ $ $ $ $ /41

  6. Data Siloing Implementation = Centralisation= Intrinsic Privacy Problems REF: http://www.privacyrights.org/data-breach/new REF: trustedDB = CIDR.[3]. REF: http://www.net-iris.fr/veille-juridique/dossier/20679/les-donnees-personnelles-et-la-protection-de-la-vie-privee-a-heure-des-nouvelles-technologies.php /41 • All these data analytics are run on « centralised » (e.g. data centers) • Intrinsic problem #1: personal data is exposed to sophisticated attacks • High benefits to successful hack (or leak…) • One person negligence may affect millions • Intrinsic problem #2: personal data is hostage of sudden privacy changes • Centralised administration of data means delegation of control • This leads to regular changes, with application (and business) evolution, with mergers and acquisition, etc. (e.g Facebook 2012) • Increasing security is only a partial solution since does not solve those intrinsic limitations • E.g., TrustedDB [BS12] proposes tamper-resistant hardware to secure outsourced centralized databases.

  7. I want my privacy back !! A New Hope THE TRUSTED CELL ! Our goals :  Preserve current USER functionalities • Hinder uncontrolled data exploitation & privacy violations • Create sustainable business models Our targets : • General Data Management Applications : SQL • “Low cost” solutions (i.e. acceptable by general public) /41 • A Personal Data Ecosystem… • … built around user-centricity and trust, • achieved through a decentralized architecture • with the same computing expressivity 7

  8. PART IITrusted Cells • The New Oil • Trusted Cells • Global SQL Queries • Cost Model and Experiments • Conclusion

  9. The Secure (Trusted) Personal Data Server Approach [VLDB’10] : Securely Store and query data locally TRUSTED CELL • Personal database is • Well-organized • Tamper resistant • Controlled by the owner(sharing, retention, audit) • Accessible in disconnected mode • Approach characteristics : • Based on tamper-resistant HW • Well Structured World (R-DB, limited apps) • Uniform equipment /41 9

  10. Why trust personal secure HW solutions? • Gemalto secure token • SMIS token (ZED) • Trust Zone architecture • Dedicated HW device • PC ? (social trust / open source) Tamper resistance /41 1. Users store their own data  minimize abusive usage 2. Auto-administered platform  no DBA attack (even by user) 3. Enforce privacy principles for externalized (shared) data  best if the recipient of the data is another TC 4. Tamper-resistance + certified code/secure execution + single user + physical access needed  ratio cost/benefit of an attack is very high

  11. The Trusted Cell Asymmetric Architecture [CIDR’13] : Distributed management of securely stored data • TC asymmetric architecture • Built using Secure Portable Tokens as Trusted Cells (called here Trusted Data Server or TDS) / Cloud as Supporting Server Infrastructure (SSI). • Challenges : Local (Embedded) data management (not my work : Anciaux, Bouganim, Pucheral et al.) Global querying (Part III) Data export management (MinExp Project with CG78 & LIX) ASYMMETRIC HIGH POWER / AVAILABILITYLOW / NO TRUST LOW POWER / AVAILABILITYHIGH TRUST Export Data Secure Computation Durability, Availability Encrypted Private Data Generated (e.g. sensor) /41 11

  12. PART IIIGlobal SQL Queries on the Asymmetric Architecture • The New Oil • Trusted Cells • Global SQL Queries • Cost Model and Experiments • Conclusion

  13. Example Trusted Cell : a Trusted Data Server (TDS) Average Salary in Rennes Authorized Querier Unauthorized Querier How to compute global queries over decentralized personal data stores while respecting users’ privacy? 13 /41 • Token Characteristics : • High security: • High ratio Cost/Benefit of an attack; • Secure against its owner; • Modest computing resources (~10Kb of RAM, 50MHz CPU); • Low availability: physically controlled by its owner; connects and disconnects at it will

  14. Secure Global Computation on TCs PROBLEM : How to perform global queries on the asymmetric architecture? (i.e. using data from many/all cells) THREAT MODEL : Infrastructure (SSI) can be : Honest but curious : illicit data access Malicious (Covert Adversary) : DoS TC can be : Unbreakable (honest) Broken (Malicious) HBC + Unbreakable  “simple protocols” presented here (see EDBT’14) Mal (+ Broken)  Must be prevented ! (via security primitives, see TODS’16 and DAPD’13) The « classical » problem of Secure Global Computation (e.g SMC) is more general and makes no trust assumption. /41

  15. Is this a new problem ? Several approaches are possible to securely perform global computations: Use only an untrusted server/cloud/P2P and use generic (and costly) algorithms. (e.g. Secure Multi-Party Computing [Yao82, GMW87, CKL06], fully homomorphic encryption [Gent09]) Problem = COST Use only an untrusted server/cloud/P2P and develop a specific algorithm for each specific class of queries or applications. (e.g. DataMining Toolkit [CKV+02]) Problem = GENERICITY Introduce a tangible element of trust, through the use of a trusted component and develop a generic methodology to execute any centralized algorithm in this context. ([Katz07, GIS+10, AAB+10])  Problem = TRUST /41

  16. Hypothesis on Querier and SSI 16 /41 • Querier: • Shares the secret key with TDSs (for encrypt the query & decrypt result). • Classical Access control policy (e.g. RBAC): • Cannot get the raw data stored in TDSs (get only the final result) • Can obtain only authorized views of the dataset ( do not care about inferential attacks) • Supporting Server Infrastructure: • Doesn’t know query (so, attributes in GROUP BY clause) b/c query is encrypted by Querier before sending to SSI. • Has prior knowledge about data distribution. • Honest-but-curious attacker: Frequency-based attack • SSI matches the plaintext and ciphertext of the same frequency. • e.g. investigates remarkable (very high/low) frequencies in dataset distribution

  17. Quantifying an attack : Information Exposure Analysis (DCJP+03) • To measure Information Exposure, we consider the probability that an attacker (here the Honnest but Curious SSI) can reconstruct the plaintext table (or part of the table) using the encrypted table and his prior knowledge about global distributions of plaintext attributes. • Information Exposure is noted : • n is the number of tuples • k is the number of attributes • ICi,jis the value in row i and column j of the inverse cardinality ( = 1/number of plaintext values that could correspond) • Nj is the number of distinct plaintext values in the global distribution of attribute in column j (i.e., Nj≤ n). 17

  18. Simple Solution Overview Paul, 100K 3) Aggregation phase SSI groups John, 35K Mary, 43K … + TDS Decypher Broadcast query to TDS 4) Aggregate Filtering phase 2) Collection and Filtering phase Supporting Server Infrastructure (SSI) (#x3Z, 34) (#x3Z, 15) ($&1z, 48) … ($&1z, 24) SSI performs grouping SELECT age, AVG(salary) FROM user WHERE town = “Rennes” GROUP BY age HAVING MIN(salary) > 0 SIZE SELECT <attribute(s) and/or aggregate function(s)> FROM <Table(s) / SPTs> [WHERE <condition(s)>] [GROUP BY <grouping attribute(s)>] [HAVING <grouping condition(s)>] [SIZE <size condition(s)>]; 5) Result 1) Query 18 Stop condition: max #tuples or max time

  19. Proposed Solutions 19 • The main difficulty is with AGGREGATE QUERIES !! • Solutions vary depending on which kind of encryption is used, how the SSI constructs the partitions, and what information is revealed to the SSI. • Secure aggregation solution (presented briefly here) • Noise-based solutions (see paper) • random (white) noise • noise controlled by the complementary domain • Histogram-based solutions (see paper) • We investigate these solutions along the directions of performance and security.

  20. Secure Aggregation Q: SELECT Age, AVG(Salary) WHERE city = Rennes GROUP BY Age HAVING Min(Salary) > 0 (#x3Z, aW4r) ($f2&, bG?3) ($&1z, kHa3) (25, 35K) (45, 43K) (45, 37K) (F!d2, s7@z) (ZL5=, w2^Z) (25, [35K,1]) (45, [40K,2]) Decrypt Qi Check AC rules Decrypt Qi Check AC rules Decrypt Qi Check AC rules Hold partial aggregation (Gij,AGGk) … (#i3Z, afWE) (T?f2, s!@a) ($f2&, bGa3) (45y, Rennes, 43K) (53y, Paris, 100K) (25y, Rennes, 35K) (?i6Z, af~E) (T?f2, s5@a) (5f2A, bG!3) Evaluate HAVING clause encrypts its data using non-deterministic encryption ($f2&, bG?3) Final Agg (#f4R, bZ_a) (Ye”H, fw%g) (@!fg, wZ4#) Final Result (#f4R, bZ_a) (Ye”H, fw%g) (#x3Z, aW4r) No answer ? Supporting Server Infrastructure (SSI) Form partitions (fit resource of a TDS) } (#x3Z, aW4r) ($f2&, bG?3) ($&1z, kHa3) … (T?f2, s5@a) 20 Qi= <EK1(Q),Cred,Size> (25, 29.5K) (45, 43.7K) … Querier

  21. Noise Based Protocols • Objective : • Det_Enc on AG frequency-based attack. • Idea : • Add noise (fake tuples) to hide distribution of AG. • How many fake tuples (nf) needed?  disparity in frequencies among AG • small nf: random noise (here nf=10) • big nf: white noise ( nf>|max(x)-min(x)|2 ) • nf = n-1 per tuple : controlled noise (here nf=10*55=550) • Efficiency: • Each TDS handles tuples belonging to one group (instead of large partial aggregation as in SAgg) • However, high cost of generating and processing the very large number of fake tuples /41 • Secure Aggregation Efficiency problem : • nDet_Enc on AG SSI cannot gather tuples belonging to the same group into same partition.

  22. Nearly Equi-Depth Histogram Solution True Distribution Nearly equi-depth histogram • We do not generate & process too many fake tuples • We do not handle too large partial aggregation Problem : Distribution must be discovered  This can be done “offline” using secure aggregation ! 22 /41 • Distribution of AG is discovered and distributed to all TDSs. • TDS allocates its tuple to corresponding bucket. • TDS send to SSI: {h(bucketId),nDet_Enc(tuple)} • Consequences :

  23. Information Exposure Analysis (Damiani et al. CCS 2003) • n: the number of tuples, • k: the number of attributes, • ICi,j : IC for row i and column j • Nj: the number of distinct plaintext values in the global distribution of attribute in column j (i.e., Nj≤ n) SAgg: ICi,j = 1/Nj for all i,j EDHist: requires finding all possible partitions of the plaintext values such that the sum of their occurrences is the cardinality of the hashed value: NP-Hard multiple subset sum problem 23 Noise_based & ED_Hist have a uniform distribution of the AG: ɛED_Hist= ɛNoise_based Plaintext: ɛS_Agg≤ ɛED_Hist =ɛNoise_based <1

  24. PART IVCost Model and experiments • The New Oil • Trusted Cells • Global SQL Queries • Cost Model and Experiments • Conclusion

  25. Unit Test Calibration } • Eval Board • 32 bit RISC CPU: 120 MHz • Crypto-coprocessor: AES, SHA • 64KB RAM, 1GB NAND-Flash • USB full speed: 12 Mbps SMIS developed token (manufactured by SMEs) Same technical characteristics Price = 50-300 EUR (small series, depending on caracteristics) 25 /41 Internal time consumption

  26. Parameters for cost model Dataset size Ttuple : varies from 5 to 65 million Number of groups G : varies from 1 to 106 Number of TDSs participating in the computation as a percentage of all TDSs connected at a given time Ttds : varies from 1% to 100%). We fix two parameters and vary the other, measuring : execution time, parallelism of the protocol, total load, maximum load on one TDS When the parameters are fixed : Ttuple=106, G=103, % of TDS connected = 10% of Ttuple. We also compute and use the optimal value for all reduction factors as well as for. In the figures, we plot two curves for Rnf_Noise protocols RN (nf = 2) and WN (nf = 1000) to capture the impact of the ratio of fake tuples. /41

  27. EXECUTION TIME Ttuple=106; G=1-106 Ttuple=5.106 - 35.106; G=1000 • Naïve, noise-based, ED&EW: • G increases, Ttuple fixed  Number of tuples in each group decreases • Depend only on the total number of tuples in each group (because all groups are processed in parallel)  exeTime decreases when G increases. • Naïve, RN, ED&EW: • Ttuple increases, Ttds increases accordingly  not much changes • Secure Count: • Number of recursive steps increases when Ttuple increases.  exeTime increase • Secure Count: • G increases  time for processing the big partial aggregation increases accordingly. • Cannot fully deploy the parallel computation (cannot divide each group for TDSs in parallel, each TDS has to handle the whole G groups)  exeTime increases • WN,CN: • Number of fake tuples increases linearly with the number of true tuples. •  exeTime also increases linearly to handle the fake & true tuples 27 /41

  28. NUMBER OF PARTICIPATING TDSS Ttuple=106; G=1-106 Ttuple=5.106 - 35.106; G=1000 • Secure Count: • G increases  level of convergence is low & the size of each aggregation is big •  need less participating TDSs to build the aggregations to gain the high convergence level • WN, CN: • When true Ttuple increases, the fake tuples increases as well  more TDSs are needed to process fake tuples • Secure Count: • Level of parallelism is less than other solutions  needs least TDS • Other solutions: • Since each group is processed in parallel and independently  when G increases, the level of parallelism increases •  more TDSs are needed to participate in the parallel computation 28 /41

  29. TOTAL LOAD (NETWORK OVERHEAD) Ttuple=106; G=1-106 Ttuple=5.106 - 35.106; G=1000 • Noised-based: • Highest load because of the fake tuples • When G increases but Tpds does not change • number of tuples (both true and fake) do not change total load is the same • Others: • Lower load since handle only true data • Noised-based: • When true Ttuple increases, the fake tuples increases linearly • total load is highest and increases 29 /41

  30. MAXIMUM LOAD Ttuple=106; G=1-106 Ttuple=5.106 - 35.106; G=1000 • WN, CN: • Use all available PDSs •  maxLoad increases linearly when Ttuple increases • Others: • when Ttuple increases, the number of participating PDSs also increase accordingly  in general, the maxLoad does not increase too much • Secure Count: • When G increases, size of each aggregation is big • each PDS process bigger aggregation • When G increases, number of participating PDSs decrease  each participating PDS incurs higher load • Others: • When G increases, number of participating PDSs decrease & number of tuples in each group decreases • each PDS process less tuples  maxLoad decrease 30 /41

  31. AVERAGE LOAD Ttuple=5.106 - 35.106; G=1000 Ttuple=106; G=1-106 • Secure Count: • Total load is unchanged but the number of participating TDSs is reduced when G increases •  the average load increases. • WN,CN: • High total load is the same & all PTpds=10^5 participate in the computation •  every PDSs incur the same amount of load • Others: • G increase, more participating PDSs & total load unchanged  AvgLoad decreases Although: TotalLoad(CN) > TotalLoad(SC) PTpds(CN) >> PTpds(SC)  AvgLoad(CN) < AvgLoad(SC) 31 /41

  32. CONSUMED MEMORY Actual RAM size of TDS • Noise-based: • Need to store only 1 group regardless of G •  Require least RAM. • Histogram-based: • Each PDS store h groups (h>1) regardless of G •  Require higher RAM • SC: • Each PDS store all G groups • When G increases, RAM needed increases •  Require highest RAM • Exceed actual RAM’s size  future work 32 /41

  33. Experimental Scalability (experiments on LIPN cluster)TODS’16

  34. COMPARISON WITH OTHER STATE-OF-THE-ART METHODS Answering aggregation queries in a secure system model. (Ge & Zdonic, VLDB 2007) DES: each value is decrypted and the computation is performed on the plaintext. Server must have access to secret key & plaintext (violates security requirements) Paillier: perform computation directly on the ciphertext using a secure homomorphic encryption scheme: enc(a + b) = enc(a) + enc(b) Server performs computation without having access to the secret key or plaintext. In the end, ciphertext are passed back to the trusted agent (i.e., Key Holder) to perform a final decryption and simple calculation of the final result • Hardware: • Linux workstation; • AMD Athlon-64 2Ghz processor; • 512 MB memory • SC: depends mostly on G (slightly on Ttuple) • Others: not depends on G, but mostly on Ttuple 34 /41

  35. Metrics for the evaluation of the proposed solutions Average Time/Load Query Response Time Throughput Information Exposure Resource Variation 35 /41 Total Load

  36. Trade-off between criteria 36 /41 • Select .. • From .. • Where .. • Group By AG • G = card (AG) • Security: S_Agg > ED_Hist • Performance: • G > 10: • ED_Hist faster than S_Agg • G <= 10: • ED_Hist slower than S_Agg

  37. PART VConclusion and perspectives • The New Oil • Trusted Cells • Global SQL Queries • Cost Model and Experiments • Conclusion

  38. Short/Middle term research :Data intensive Computing on an Asymmetric Architecture SQL (With SMIS) Queries here do not have joins ! Take into account more attack models (e.g. Broken Tokens) Field experiment on usability (with ISN / A. Katsouraki PhD thesis) Add usage control (A. Michel PhD thesis) Private/Secure MapReduce (With LIPN -- some results in Coopis’15) Investigate compatibility of our protocols. Develop new protocols. Check performance ! Secure Graph computations (With LIX) Study social networking applications Secure K-core and k-truss computations (Rossi PhD thesis) XML management Adapt the work on XQ2P (Butnaru, Gardarin, Nguyen) to the Trusted Cells context. Distributed Window Queries. /41

  39. Promoting the Trusted Cells vision Trusted Cells “Core” Open hardware and software bundle : basic functionalities Local DB Distributed DB NoSQL DB  needed to develop PbD personal data management applications ! Promote an open source community around Trusted Cells (UVSQ, INSA CVL, ENSIIE, INSA Lyon…) Beyond Tamper Resistant HW Results are useable even with lower trust elements. Include social trust / reputation. Use virtualization. /41

  40. QUESTIONS ? 40

  41. AVERAGE TIME FOR PDS TO CONNECT Ttuple=106; G=1-106 Ttuple=5.106 - 35.106; G=1000 • Secure Count: • The number of participating PDSs is reduced when G increases •  the average time increases. • WN,CN: • High total load is unchanged & all PTpds=10^5 participate in the computation •  every PDSs take the same amount of time to process data • Others: • G increase, more participating PDSs •  AvgTime decreases • High AvgTime: • WN,CN: because of too many fake tuples • SC: because of very few participating PDSs 42 /41

  42. Theoretical Scalability Tpds = 1%Ttuple Tpds = 10%Ttuple Tpds = 100%Ttuple Secure Count: has a (low) maximum number of participants. Others: WN have higher scalability than others (in the sense that adding participants count) 43 /41

More Related