Differential Privacy

Size: px
Start display at page:

Download "Differential Privacy"

Transcription

1 CPSC 426/526 Differential Privacy Ennan Zhai Computer Science Department Yale University

2 Recall: Lec-11 In lec-11, we learned: - Cryptographic basics - Symmetric key cryptography - Public key cryptography - Hash functions - Case study: CryptDB

3 Lecture Roadmap Differential Privacy Case Study: DJoin Midterm Review

4 Much information is constantly accumulating in databases all around the world... Social networks Hospital records Airline reservation systems

5 Good Uses to this Data Recommendation system analysis Social networking analysis Illness analysis...

6 Good Uses to this Data Recommendation system analysis Social networking analysis However, Illness analysis in some cases, using this data... has potential privacy issue...

7 Example in Statistic DB Bob Doris Hank Greg Cancer Malaria Malaria HIV Statistical database only with COUNT query Adversary

8 Example in Statistic DB The adversary knows Doris has Malaria and Bob and Greg do not, but what about Hank? Bob Doris Hank Greg Cancer Malaria Malaria HIV Statistical database only with COUNT query Adversary

9 Example in Statistic DB The adversary knows Doris has Malaria and Bob and Greg do not, but what about Hank? Q: How many people have Malaria? Bob Doris Hank Greg Cancer Malaria Malaria HIV Statistical database only with COUNT query Adversary

10 Example in Statistic DB The adversary knows Doris has Malaria and Bob and Greg do not, but what about Hank? A: 2 Q: How many people have Malaria? Bob Doris Hank Greg Cancer Malaria Malaria HIV Statistical database only with COUNT query Adversary

11 Example in Statistic DB The adversary knows Doris has Malaria and Bob and Greg do not, but what about Hank? Bob Cancer A: 2 Q: How many people have Malaria? Aha! That s Hank Doris Malaria Hank Greg Malaria HIV Statistical database only with COUNT query Adversary

12 Example in Statistic DB The adversary knows Doris has Malaria and Bob and Greg do not, but what about Hank? Bob Doris Hank Greg Cancer Malaria Malaria HIV A: 2 Statistical database only with COUNT query Q: How many people have Malaria? The adversary infers sensitive information of individual with basic queries... Adversary Aha! That s Hank

13 Differential Privacy Differential privacy can be used to address this type of problem

14 Differential Privacy [Dwork, ICALP 06] Differential privacy is a property of randomized function that take a dataset as input and return an aggregate result. Randomized function is differentially private if arbitrary changes to a single item result in only statistically insignificant changes in the function s output The presence or absence of any single item has a statistically negligible effect.

15 Differential Privacy [Dwork, ICALP 06] Differential privacy is a property of randomized function that take a dataset as input and return an aggregate result. Randomized function is differentially private if arbitrary adding carefully chosen noises to the output of queries. changes to a single item result in only statistically insignificant changes in the function s output Differential privacy does not make The presence or absence of any single item has a statistically any assumptions on adversary. negligible effect. In distributed system area, differential privacy is achieved by

16 Example in Statistic DB The adversary knows Doris has Malaria and Bob and Greg do not, but what about Hank? Q: How many people have Malaria? Bob Doris Hank Greg Cancer Malaria Malaria HIV Statistical database only with COUNT query Adversary

17 Example in Statistic DB The adversary knows Doris has Malaria and Bob and Greg do not, but what about Hank? Noise Q: How many people have Malaria? Bob Doris Hank Greg Cancer Malaria Malaria HIV Statistical database only with COUNT query Adversary

18 Example in Statistic DB The adversary knows Doris has Malaria and Bob and Greg do not, but what about Hank? Noise Q: How many people have Malaria? Bob Doris Hank Greg Cancer Malaria Malaria HIV Statistical database only with COUNT query Adversary

19 Example in Statistic DB The adversary knows Doris has Malaria and Bob and Greg do not, but what about Hank? Noise Q: How many people have Malaria? Bob Doris Hank Greg Cancer Malaria Malaria HIV Statistical database only with COUNT query A: 2±1 Adversary

20 Example in Statistic DB The adversary knows Doris has Malaria and Bob and Greg do not, but what about Hank? Noise Q: How many people have Malaria? Hmm... Bob Doris Hank Greg Cancer Malaria Malaria HIV Statistical database only with COUNT query A: 2±1 Adversary

21 Differential Privacy Differential privacy is proposed for statistical databases which only support computation operations (e.g., COUNT). Differential privacy adds carefully chosen noises to the output of a query. Normally, we say a query is a differentially private query, which means the query satisfies differential privacy s property.

22 Differential Privacy Differential privacy is proposed for statistical databases which only support computation operations (e.g., COUNT). Differential privacy adds carefully chosen noises to the output of a query. Normally, we say a query is a differentially private query, which means the query satisfies differential privacy s property.

23 Differential Privacy Differential privacy is proposed for statistical databases which only support computation operations (e.g., COUNT). Differential privacy adds carefully chosen noises to the output of a query. More noises you add you will have higher level privacy but less accuracy of you result.

24 Differential Privacy Differential privacy adds carefully chosen noises to the output of a query. Query Response Normal user Query Response Adversary

25 Differential Privacy Differential privacy adds carefully chosen noises to the output of a query. Noise Query Noised response Query Noised response Normal user Adversary

26 Lecture Roadmap Differential Privacy Case Study: DJoin Midterm Review

27 Example in Statistic DB The adversary knows Doris has Malaria and Bob and Greg do not, but what about Hank? Noise Q: How many people have Malaria? Does differential privacy Hmm... Bob Doris Hank Greg Cancer Malaria Malaria HIV Statistical database only with COUNT query always work? A: 2±1 Adversary

28 Unfortunately, differential privacy-based approaches (e.g., PINQ) assume all the data is from a single database...

29 Distributed DB Scenario Airlines Doctors

30 Distributed DB Scenario Q: How many people went to Elbonia and had Malaria? Researcher Airlines Doctors

31 Distributed DB Scenario Q: How many people went to Elbonia and had Malaria? Researcher Airlines Doctors

32 Distributed DB Scenario Q: How many people went to Elbonia and had Malaria? Researcher Airlines Doctors

33 Distributed DB Scenario Q: How many people went to Elbonia and had Malaria? Researcher Airlines Doctors 2

34 Distributed DB Scenario Q: How many people went to Elbonia and had Malaria? Researcher Airlines Doctors 2 PRIVACY LEAKAGE

35 Distributed DB Scenario Q: How many people went to Elbonia and had Malaria? Researcher A Join query across multiple databases... Airlines Doctors There is no differentially private query 2 PRIVACY which can handle this case... LEAKAGE

36 Target Problem Can we provide differentially private Join queries for distributed databases?

37 Solution 1 Researcher Airlines Doctors Trusted party

38 Solution 1 Researcher Airlines Doctors We do not have such trusted party in practice Trusted party

39 Solution 2 Researcher Airlines Doctors SMPC

40 Solution 2 Researcher Airlines SMPC works but it will Doctors take years... SMPC

41 DJoin DJoin is a system supporting differentially private JOIN queries across distributed DBs Q: How many people went to Elbonia and had Malaria? DJoin s Differentially Private Query Processor

42 DJoin DJoin is a system supporting differentially private JOIN queries across distributed DBs Q: How many people went to Elbonia and had Malaria? About 302 DJoin s Differentially Private Query Processor

43 SELECT COUNT(X) FROM HOSPITAL JOIN AIRLINE WHERE Destination= Elbonia AND Diagnosis= Malaria Step 1 Who went to Elbonia? Who had Malaria?

44 SELECT COUNT(X) FROM HOSPITAL JOIN AIRLINE WHERE Destination= Elbonia AND Diagnosis= Malaria Who went to Elbonia? Who had Malaria? Step 2

45 SELECT COUNT(X) FROM HOSPITAL JOIN AIRLINE WHERE Destination= Elbonia AND Diagnosis= Malaria Who went to Elbonia? Who had Malaria? Step 2 = 2

46 SELECT COUNT(X) FROM HOSPITAL JOIN AIRLINE WHERE Destination= Elbonia AND Diagnosis= Malaria Who went to Elbonia? Who had Malaria? Step 2 = 2±1

47 SELECT COUNT(X) FROM HOSPITAL JOIN AIRLINE The main challenge is how to do set intersection WHERE Destination= Elbonia AND Diagnosis= Malaria cardinality while preserving differential privacy Who went to Elbonia? Who had Malaria? Step 2 = 2±1

48 Solution: BN-PSI-CA PSI-CA is a protocol named private set-intersection cardinality. PSI-CA allows a group of k parties with multisets S1...Sk to privately compute Si, i.e., the exact number of elements they have in common.

49 Solution: BN-PSI-CA PSI-CA is a protocol named private set-intersection cardinality. PSI-CA allows a group of k parties with multisets S1...Sk to privately compute Si, i.e., the exact number of elements they have in common. BN-PSI-CA adds noise to the set intersection cardinality

50 PSI-CA [EuroCrypt 04] PSI-CA is a protocol named private set-intersection cardinality. PSI-CA allows a group of k parties with multisets S1...Sk to privately compute Si, i.e., the exact number of elements they have in common.

51 PSI-CA [EuroCrypt 04] PSI-CA is a protocol named private set-intersection cardinality. PSI-CA allows a group of k parties with multisets S1...Sk to privately compute Si, i.e., the exact number of elements they have in common

52 PSI-CA [EuroCrypt 04] PSI-CA is a protocol named private set-intersection cardinality. PSI-CA allows a group of k parties with multisets S1...Sk to privately compute Si, i.e., the exact number of elements they have in common PSI-CA

53 PSI-CA [EuroCrypt 04] PSI-CA is a protocol named private set-intersection cardinality. PSI-CA allows a group of k parties with multisets S1...Sk to privately compute Si, i.e., the exact number of elements they have in common PSI-CA

54 PSI-CA [EuroCrypt 04] PSI-CA is a protocol named private set-intersection cardinality. PSI-CA allows a group of k parties with multisets S1...Sk to privately compute Si, i.e., the exact number of elements they have in common Result is: Result is: 1 PSI-CA Result is: 1

55 PSI-CA [EuroCrypt 04] Set A Set B The airline and hospital has set A and B respectively and airline wants to jointly compute A B. The airline makes a polynomial P whose roots are the elements of A. The airline encrypts the coefficients of P and sends them to the doctor. Note that the airline sends homomorphic encryptions of the coefficients to the doctor. The doctor evaluates P(Bi) for each element in B. The doctor returns the encrypted evaluations to the airline. The airline decrypts it and counts the number of zeroes.

56 Set A PSI-CA [EuroCrypt 04] P = (X-12)(X-5)(X-4) = x 3-21x X Set B The airline and hospital has set A and B respectively and airline wants to jointly compute A B. The airline makes a polynomial P whose roots are the elements of A. The airline encrypts the coefficients of P and sends them to the doctor. Note that the airline sends homomorphic encryptions of the coefficients to the doctor. The doctor evaluates P(Bi) for each element in B. The doctor returns the encrypted evaluations to the airline. The airline decrypts it and counts the number of zeroes.

57 Set A PSI-CA [EuroCrypt 04] P = (X-12)(X-5)(X-4) = x 3-21x X-240 {E(1), E(-21), E(128), E(-240)} Set B The airline and hospital has set A and B respectively and airline wants to jointly compute A B. The airline makes a polynomial P whose roots are the elements of A. The airline encrypts the coefficients of P and sends them to the doctor. Note that the airline sends homomorphic encryptions of the coefficients to the doctor. The doctor evaluates P(Bi) for each element in B. The doctor returns the encrypted evaluations to the airline. The airline decrypts it and counts the number of zeroes.

58 Set A PSI-CA [EuroCrypt 04] P = (X-12)(X-5)(X-4) = x 3-21x X-240 {E(1), E(-21), E(128), E(-240)} Set B The airline and hospital has set A and B respectively and airline wants to jointly compute A B. The airline makes a polynomial P whose roots are the elements of A. The airline encrypts the coefficients of P and sends them to the doctor. Note that the airline sends homomorphic encryptions of the coefficients to the doctor. The doctor evaluates P(Bi) for each element in B. The doctor returns the encrypted evaluations to the airline. The airline decrypts it and counts the number of zeroes.

59 PSI-CA [EuroCrypt 04] P = (X-12)(X-5)(X-4) = x 3-21x X-240 {E(1), E(-21), E(128), E(-240)} 13 4 Set A {E(152), E(0), E(6612), E(152)} 2 6 Set B The airline and hospital has set A and B respectively and airline wants to jointly compute A B. The airline makes a polynomial P whose roots are the elements of A. The airline encrypts the coefficients of P and sends them to the doctor. Note that the airline sends homomorphic encryptions of the coefficients to the doctor. The doctor evaluates P(Bi) for each element in B. The doctor returns the encrypted evaluations to the airline. The airline decrypts it and counts the number of zeroes.

60 PSI-CA [EuroCrypt 04] P = (X-12)(X-5)(X-4) = x 3-21x X-240 {E(1), E(-21), E(128), E(-240)} 13 4 Set A {E(152), E(0), E(6612), E(152)} 2 6 Set B The airline and hospital has set A and B respectively and airline wants to jointly compute A B. The airline makes a polynomial P whose roots are the elements of A. The airline encrypts the coefficients of P and sends them to the doctor. Note that the airline sends homomorphic encryptions of the coefficients to the doctor. The doctor evaluates P(Bi) for each element in B. The doctor returns the encrypted evaluations to the airline. The airline decrypts it and counts the number of zeroes.

61 PSI-CA [EuroCrypt 04] (X-12)(X-5)(X-4) = x 3-21x X-240 {E(1), E(-21), E(128), E(-240)} 13 4 Set A {E(152), E(0), E(6612), E(152)} 2 6 Set B The airline and hospital has set A and B respectively and airline wants to jointly compute A B. The airline makes a polynomial P whose roots are the elements of A. The airline encrypts the coefficients of P and sends them to the doctor. Note that the airline sends homomorphic encryptions of the coefficients to the doctor. The doctor evaluates P(Bi) for each element in B. The doctor returns the encrypted evaluations to the airline. The airline decrypts it and counts the number of zeroes.

62 PSI-CA [EuroCrypt 04] (X-12)(X-5)(X-4) = x 3-21x X-240 {E(1), E(-21), E(128), E(-240)} 13 4 Set A {E(152), E(0), E(6612), E(152)} 2 6 Set B The airline and hospital has set A and B respectively and airline wants to jointly compute A B. The airline makes a polynomial P whose roots are the elements of A. The airline encrypts the coefficients of P and sends them to the doctor. Note that the airline sends homomorphic encryptions of the coefficients to the doctor. The doctor evaluates P(Bi) for each element in B. The doctor returns the encrypted evaluations to the airline. The airline decrypts it and counts the number of zeroes.

63 PSI-CA [EuroCrypt 04] (X-12)(X-5)(X-4) = x 3-21x X-240 {E(1), E(-21), E(128), E(-240)} 13 4 Set A = {152, 0, 6612, 152} {E(152), E(0), E(6612), E(152)} 2 6 Set B The airline and hospital has set A and B respectively and airline wants to jointly compute A B. The airline makes a polynomial P whose roots are the elements of A. The airline encrypts the coefficients of P and sends them to the doctor. Note that the airline sends homomorphic encryptions of the coefficients to the doctor. The doctor evaluates P(Bi) for each element in B. The doctor returns the encrypted evaluations to the airline. The airline decrypts it and counts the number of zeroes.

64 PSI-CA [EuroCrypt 04] Result is: 1 (X-12)(X-5)(X-4) = x 3-21x X-240 {E(1), E(-21), E(128), E(-240)} 13 4 Set A = {152, 0, 6612, 152} {E(152), E(0), E(6612), E(152)} 2 6 Set B The airline and hospital has set A and B respectively and airline wants to jointly compute A B. The airline makes a polynomial P whose roots are the elements of A. The airline encrypts the coefficients of P and sends them to the doctor. Note that the airline sends homomorphic encryptions of the coefficients to the doctor. The doctor evaluates P(Bi) for each element in B. The doctor returns the encrypted evaluations to the airline. The airline decrypts it and counts the number of zeroes.

65 PSI-CA is not differentially private (X-12)(X-5)(X-4) = x 3-21x X-240 {E(1), E(-21), E(128), E(-240)} = {152, 0, 6612, 152} {E(152), E(0), E(6612), E(152)} This protocol is not differentially private since: The first party can learn the exact size of the intersection. Both parties can learn the exact size of the other database.

66 PSI-CA is not differentially private (X-12)(X-5)(X-4) = x 3-21x X-240 {Enc(1), Enc(-21), Enc(128), Enc(-240)} BN-PSI-CA is built by extending PSI-CA to make it = {152, 0, 6612, 152} differentially private... {Enc(152), Enc(0), Enc(6612), Enc(152)} This protocol is not differentially private since: The first party can learn the exact size of the intersection. Both parties can learn the exact size of the other database.

67 BN-PSI-CA

68 BN-PSI-CA (X-12)(X-5)(X-4)(X-9125)(X-7255) = x 5-36x x x x

69 BN-PSI-CA (X-12)(X-5)(X-4)(X-9125)(X-7255) = x 5-36x x x x {E(1), E(36), E(497), E(3294), E(10512), E(-12960)}

70 BN-PSI-CA (X-12)(X-5)(X-4)(X-9125)(X-7255) = x 5-36x x x x {E(1), E(36), E(497), E(3294), E(10512), E(-12960)}

71 BN-PSI-CA (X-12)(X-5)(X-4)(X-9125)(X-7255) = x 5-36x x x x {E(1), E(36), E(497), E(3294), E(10512), E(-12960)} {E(6752), E(0), E(4612), E(7452), E(0), E(0), E(242), E(125), E(525)} C=5, N=

72 BN-PSI-CA (X-12)(X-5)(X-4)(X-9125)(X-7255) = x 5-36x x x x {E(1), E(36), E(497), E(3294), E(10512), E(-12960)} = {6752, 0, 4612, 7452, 0, 0, 242, 125, 525} {E(6752), E(0), E(4612), E(7452), E(0), E(0), E(242), E(125), E(525)} C=5, N=

73 BN-PSI-CA Blinded result is: 3 (X-12)(X-5)(X-4)(X-9125)(X-7255) = x 5-36x x x x {E(1), E(36), E(497), E(3294), E(10512), E(-12960)} = {6752, 0, 4612, 7452, 0, 0, 242, 125, 525} {E(6752), E(0), E(4612), E(7452), E(0), E(0), E(242), E(125), E(525)} C=5, N=

74 SELECT COUNT(X) FROM HOSPITAL JOIN AIRLINE WHERE Destination= Elbonia AND Diagnosis= Malaria Who went to Elbonia? Who had Malaria? Step 2 = 2

75 SELECT COUNT(X) FROM HOSPITAL JOIN AIRLINE WHERE Destination= Elbonia AND Diagnosis= Malaria Who went to Elbonia? Who had Malaria? Step 2 = 2±1

76 SELECT COUNT(X) FROM HOSPITAL JOIN AIRLINE WHERE Destination= Elbonia AND Diagnosis= Malaria BN-PSI-CA is sufficient to answer queries that require only one Who went to Elbonia? intersection operation Who had Malaria? Step 2 = 2±1

77 Some queries need more than one BN-PSI-CA, e.g.,

78 Some queries need more than one BN-PSI-CA, e.g.,

79 Some queries need more than one BN-PSI-CA, e.g.,

80 Some queries need more than one BN-PSI-CA, e.g., Denoise-Combine-Renoise

81 Some queries need more than one BN-PSI-CA, e.g., Denoise-Combine-Renoise

82 A Case Study

83

84

85

86

87

88

89 Lecture Roadmap Differential Privacy Case Study: DJoin Midterm Review

90 Midterm Exam Location: WTS A51 (the same room as our class) Time: 1-2:15pm Oct 16 Closed-book Lec Lec 2: UseNet and Gossip - Lec 3 and 4: P2P and Chord - Lec 5: Content sharing and reputation - Lec 6: Attacks and Defenses - Lec 7: Firewalls and NATs - Lec 8 and 9: GFS, MapReduce and BigTable

91 Midterm Exam Location: WTS A51 (the same room as our class) Time: 1-2:15pm Oct 16 Closed-book Lec Lec 2: UseNet and Gossip - Lec 3 and 4: P2P and Chord - Lec 5: Content sharing and reputation - Lec 6: Attacks and Defenses - Lec 7: Firewalls and NATs - Lec 8 and 9: GFS, MapReduce and BigTable

92 UseNet and Gossip Understanding basic UseNet format (RFC 1036) Gossip protocol - Rumor-mongering - Anti-entropy - Security problem - How to create unique ID and why?

93 UseNet Format If Alice reads a message locally on her machine containing the above headers, what can you infer is the name of Alice s machine?

94 UseNet Format If Alice reads a message locally on her machine containing the above headers, what can you infer is the name of Alice s machine? cbosgd

95 UseNet Format Alice sends a private message to Jerry s UseNet post, but Jerry did not receive it. After several days, Alice sees some new posts from Jerry with a Path: header line of cbosgd!mhuxj!ucbvax!eagle!jerry What do you expect happened to Alice s original message to Jerry?

96 UseNet Format Alice sends a private message to Jerry s UseNet post, but Jerry did not receive it. After several days, Alice sees some new posts from Jerry with a Path: header line of cbosgd!mhuxj!ucbvax!eagle!jerry What do you expect happened to Alice s original message to Jerry?

97 Midterm Exam Location: WTS A51 (the same room as our class) Time: 1-2:15pm Oct 16 Closed-book Lec Lec 2: UseNet and Gossip - Lec 3 and 4: P2P and Chord - Lec 5: Content sharing and reputation - Lec 6: Attacks and Defenses - Lec 7: Firewalls and NATs - Lec 8 and 9: GFS, MapReduce and BigTable

98 Flooding protocol Random walk Unstructured Search

99 DHT and Chord Understand how Chord works The complexity of Chord (e.g., space complexity) Potential practical issues of Chord

100 DHT and Chord Understand how Chord works The complexity of Chord (e.g., space complexity) Potential practical issues of Chord

101 DHT and Chord Understand how Chord works The complexity of Chord (e.g., space complexity) Potential practical issues of Chord Why I only need at most 160 steps to find an object in Chord?

102 Midterm Exam Location: WTS A51 (the same room as our class) Time: 1-2:15pm Oct 16 Closed-book Lec Lec 2: UseNet and Gossip - Lec 3 and 4: P2P and Chord - Lec 5: Content sharing and reputation - Lec 6: Attacks and Defenses - Lec 7: Firewalls and NATs - Lec 8 and 9: GFS, MapReduce and BigTable

103 Content Sharing and Reputation Global trust model: PageRank Personalized reputation model - Peer-based reputation systems, e.g., EigenTrust - Object-based reputation systems, e.g., Credence We will provide equation for reputation computation

104 Content Sharing and Reputation B: +1 C: -1 D: +1 File1 A: +1 B: +1 C: -1 File2 A: -1 B: -1 File3 A: -1 C: +1 D: -1 File4 A C: +1 D: -1 File5 A: +1 D: -1 File6 C: +1 G: -1 File7

105 Midterm Exam Location: WTS A51 (the same room as our class) Time: 1-2:15pm Oct 16 Closed-book Lec Lec 2: UseNet and Gossip - Lec 3 and 4: P2P and Chord - Lec 5: Content sharing and reputation - Lec 6: Attacks and Defenses - Lec 7: Firewalls and NATs - Lec 8 and 9: GFS, MapReduce and BigTable

106 Attacks and Defenses We do not test DSybil Understand sybil attacks and defense - How to launch sybil attacks to out-vote reputation system - How to use SybilGuard to detect sybil identities

107 Attacks and Defenses We do not test DSybil Understand sybil attacks and defense - How to launch sybil attacks to out-vote reputation system - How to use SybilGuard to detect sybil identities Verifier Suspect same intersection honest nodes sybil nodes

108 Midterm Exam Location: WTS A51 (the same room as our class) Time: 1-2:15pm Oct 16 Closed-book Lec Lec 2: UseNet and Gossip - Lec 3 and 4: P2P and Chord - Lec 5: Content sharing and reputation - Lec 6: Attacks and Defenses - Lec 7: Firewalls and NATs - Lec 8 and 9: GFS, MapReduce and BigTable

109 Firewalls Which machine is my internal machine? Why? set block src-ip [ip-address] dst-ip [ip-address] protocol [name] - I do not want to receive ICMP packet from set block src-ip dst-ip protocol icmp

110 Firewalls Which machine is my internal machine? Why? set block src-ip [ip-address] dst-ip [ip-address] protocol [name] - I do not want to receive ICMP packet from set block src-ip dst-ip protocol icmp

111 Firewalls Which machine is my internal machine? Why? set block src-ip [ip-address] dst-ip [ip-address] protocol [name] - I do not want to receive ICMP packet from set block src-ip dst-ip protocol icmp

112 NATs NATs have four different categories: - Full cone NAT - A restricted cone NAT - A port restricted cone NAT - A symmetric NAT

113 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777

114 Mapping: : :10100 Policy: Allow to :10100 Allow to :10100 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777

115 Mapping: : :10100 Policy: Allow to :10100 Allow to :10100 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777 S= :10100 D= :7777

116 Mapping: : :10100 Policy: Allow to :10100 Allow to :10100 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777 S= :10100 D= :7777 S= :4321 D= :10100

117 Mapping: : :10100 Policy: Allow to :10100 Allow to :10100 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777 S= :4321 D= :4445 S= :10100 D= :7777 S= :4321 D= :10100

118 Mapping: : :10100 Policy: Allow to :10100 Allow to :10100 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777 S= :4321 D= :4445 S= :10100 D= :7777 S= :4321 D= :10100 S= :1234 D= :10100

119 Mapping: : :10100 Policy: Allow to :10100 Allow to :10100 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777 S= :4321 D= :4445 S= :10100 D= :7777 S= :4321 D= :10100 S= :1234 D= :10100

120 Mapping: : :10100 Policy: Allow to :10100 Allow to :10100 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777 S= :4321 D= :4445 S= :10100 D= :7777 S= :4321 D= :10100 S= :1234 D= :10100

121 Mapping: : :10100 Policy: Allow to :10100 Allow to :10100 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777 S= :4321 D= :4445 S= :4445 D= :7777 S= :10100 D= :7777 S= :4321 D= :10100 S= :1234 D= :10100

122 Mapping: : :10100 Policy: Allow to :10100 Allow to :10100 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777 S= :4321 D= :4445 S= :4445 D= :7777 S= :10100 D= :7777 S= :4321 D= :10100 S= :1234 D= :10100

123 Mapping: : :10100 Policy: Allow to :10100 Allow to :10100 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777 S= :10100 D= :7777 S= :4321 S= :4321 D= :4445 D= :10100 S= :4445 S= :10100 D= :7777 D= :7777 S= :1234 D= :10100

124 Mapping: : :10100 Policy: Allow to :10100 Allow to :10100 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777 S= :4321 D= :4445 S= :4445 D= :7777 S= :10100 D= :7777 S= :4321 D= :10100 S= :10100 D= :7777 S= :1234 D= :10100 S= :4321 D= :10100

125 Mapping: : :10100 Policy: Allow to :10100 Allow to :10100 Restricted Cone Restricted cone Host A NAT Host B Host C S= :4445 D= :7777 S= :4321 D= :4445 S= :4445 D= :7777 S= :4321 D= :4445 S= :10100 D= :7777 S= :4321 D= :10100 S= :10100 D= :7777 S= :1234 D= :10100 S= :4321 D= :10100

126 1. Allow to me 2. Allow to me Server Host A: Public ( :1900) Private ( :4321) 2. Host B: Public ( :7777) Private ( :9999) NAT NAT Allow to me 2. Allow to me Host A Host B

127 Midterm Exam Location: WTS A51 (the same room as our class) Time: 1-2:15pm Oct 16 Closed-book Lec Lec 2: UseNet and Gossip - Lec 3 and 4: P2P and Chord - Lec 5: Content sharing and reputation - Lec 6: Attacks and Defenses - Lec 7: Firewalls and NATs - Lec 8 and 9: GFS, MapReduce and BigTable

128 GFS, MapReduce and BigTable Understanding file system basics How does MapReduce work - Map and Reduce programs if a target is given - The input/output of each phase I do not want to test BigTable :)

129 File Systems Suppose we have a HDFS. For simplicity, we use a fixed 8KB block size for each block. For each file f, we use a blocklist metafile (used to find each block), which is a 8KB file containing hash values as the identifier of each block of f. Assume the size of a hash value is 32 byte. What is the maximum size of a file in this HDFS?

130 File Systems Suppose we have a HDFS. For simplicity, we use a fixed 8KB block size for each block. For each file f, we use a blocklist metafile (used to find each block), which is a 8KB file containing hash values as the identifier of each block of f. Assume the size of a hash value is 32 byte. What is the maximum size of a file in this HDFS? (8KB/32)*8KB = 2MB

131 What are Map and Reducer programs? MP: 75 CG: 72 OR: 72

132 Good luck!

DJoin: Differentially Private Join Queries over Distributed Databases. University of Pennsylvania

DJoin: Differentially Private Join Queries over Distributed Databases. University of Pennsylvania DJoin: Differentially Private Join Queries over Distributed Databases Arjun Narayan Andreas Haeberlen University of Pennsylvania 1 Motivation Is there a epidemic in Elbonia? Researcher Airlines Doctors

More information

Review Session. Ennan Zhai

Review Session. Ennan Zhai Review Session Ennan Zhai ennan.zhai@yale.edu Today s Mission USENET & Gossip Firewall & NATs Cryptographic tools Reputation Unstructured search Structured search Today s Mission USENET & Gossip Firewall

More information

CPSC 426/526. Reputation Systems. Ennan Zhai. Computer Science Department Yale University

CPSC 426/526. Reputation Systems. Ennan Zhai. Computer Science Department Yale University CPSC 426/526 Reputation Systems Ennan Zhai Computer Science Department Yale University Recall: Lec-4 P2P search models: - How Chord works - Provable guarantees in Chord - Other DHTs, e.g., CAN and Pastry

More information

Cryptographic Systems

Cryptographic Systems CPSC 426/526 Cryptographic Systems Ennan Zhai Computer Science Department Yale University Recall: Lec-10 In lec-10, we learned: - Consistency models - Two-phase commit - Consensus - Paxos Lecture Roadmap

More information

CPSC 426/526. P2P Lookup Service. Ennan Zhai. Computer Science Department Yale University

CPSC 426/526. P2P Lookup Service. Ennan Zhai. Computer Science Department Yale University CPSC / PP Lookup Service Ennan Zhai Computer Science Department Yale University Recall: Lec- Network basics: - OSI model and how Internet works - Socket APIs red PP network (Gnutella, KaZaA, etc.) UseNet

More information

CPSC 426/526. P2P Lookup Service. Ennan Zhai. Computer Science Department Yale University

CPSC 426/526. P2P Lookup Service. Ennan Zhai. Computer Science Department Yale University CPSC 4/5 PP Lookup Service Ennan Zhai Computer Science Department Yale University Recall: Lec- Network basics: - OSI model and how Internet works - Socket APIs red PP network (Gnutella, KaZaA, etc.) UseNet

More information

Recommendation/Reputation. Ennan Zhai

Recommendation/Reputation. Ennan Zhai Recommendation/Reputation Ennan Zhai ennan.zhai@yale.edu Lecture Outline Background Reputation System: EigenTrust & Credence Sybil-Resitance: DSybil Lecture Outline Background Reputation System: EigenTrust

More information

Replications and Consensus

Replications and Consensus CPSC 426/526 Replications and Consensus Ennan Zhai Computer Science Department Yale University Recall: Lec-8 and 9 In the lec-8 and 9, we learned: - Cloud storage and data processing - File system: Google

More information

UseNet and Gossip Protocol

UseNet and Gossip Protocol CPSC 426/526 UseNet and Gossip Protocol Ennan Zhai Computer Science Department Yale University Recall: Lec-1 Understanding: - Distributed systems vs. decentralized systems - Why we need both? red P2P network

More information

CPSC 424/624 Exam 2 Solutions closed book, notes, computer Spring 2015 (Note: there are no questions that are just for 624 students)

CPSC 424/624 Exam 2 Solutions closed book, notes, computer Spring 2015 (Note: there are no questions that are just for 624 students) CPSC 424/624 Exam 2 Solutions closed book, notes, computer Spring 2015 (Note: there are no questions that are just for 624 students) Name: 1 (30) Questions on CIA 1.1 (15) One simple substitution cipher

More information

EECS 498 Introduction to Distributed Systems

EECS 498 Introduction to Distributed Systems EECS 498 Introduction to Distributed Systems Fall 2017 Harsha V. Madhyastha Today Bitcoin: A peer-to-peer digital currency Spark: In-memory big data processing December 4, 2017 EECS 498 Lecture 21 2 December

More information

Test 2 Review. 1. (10 points) Timestamps and nonces are both used in security protocols to prevent replay attacks.

Test 2 Review. 1. (10 points) Timestamps and nonces are both used in security protocols to prevent replay attacks. Test 2 Review Name Student ID number Notation: {X} Bob Apply Bob s public key to X [Y ] Bob Apply Bob s private key to Y E(P, K) Encrypt P with symmetric key K D(C, K) Decrypt C with symmetric key K h(x)

More information

INSTRUCTIONS TO CANDIDATES

INSTRUCTIONS TO CANDIDATES NATIONAL UNIVERSITY OF SINGAPORE SCHOOL OF COMPUTING FINAL EXAMINATION FOR Semester 2 AY2012/2013 Introduction to Computer Networks April 2013 Time Allowed 2 hours INSTRUCTIONS TO CANDIDATES 1. This exam

More information

CS Computer Networks 1: Authentication

CS Computer Networks 1: Authentication CS 3251- Computer Networks 1: Authentication Professor Patrick Traynor 4/14/11 Lecture 25 Announcements Homework 3 is due next class. Submit via T-Square or in person. Project 3 has been graded. Scores

More information

Cryptography (cont.)

Cryptography (cont.) CSE 484 / CSE M 584 (Autumn 2011) Cryptography (cont.) Daniel Halperin Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Computer Security. 15. Tor & Anonymous Connectivity. Paul Krzyzanowski. Rutgers University. Spring 2017

Computer Security. 15. Tor & Anonymous Connectivity. Paul Krzyzanowski. Rutgers University. Spring 2017 Computer Security 15. Tor & Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2017 April 24, 2017 CS 419 2017 Paul Krzyzanowski 1 Private Browsing Browsers offer a "private" browsing modes

More information

Private Browsing. Computer Security. Is private browsing private? Goal. Tor & The Tor Browser. History. Browsers offer a "private" browsing modes

Private Browsing. Computer Security. Is private browsing private? Goal. Tor & The Tor Browser. History. Browsers offer a private browsing modes Private Browsing Computer Security 16. Tor & Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2017 Browsers offer a "private" browsing modes Apple Private Browsing, Mozilla Private Browsing,

More information

Authentication Part IV NOTE: Part IV includes all of Part III!

Authentication Part IV NOTE: Part IV includes all of Part III! Authentication Part IV NOTE: Part IV includes all of Part III! ECE 3894 Hardware-Oriented Security and Trust Spring 2018 Assoc. Prof. Vincent John Mooney III Georgia Institute of Technology NOTE: THE FOLLOWING

More information

CS Paul Krzyzanowski

CS Paul Krzyzanowski Computer Security 17. Tor & Anonymous Connectivity Anonymous Connectivity Paul Krzyzanowski Rutgers University Spring 2018 1 2 Anonymity on the Internet Often considered bad Only criminals need to hide

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, autumn 2015

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, autumn 2015 Network Security: Anonymity Tuomas Aura T-110.5241 Network security Aalto University, autumn 2015 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

CS /29/18. Paul Krzyzanowski 1. Question 1 (Bigtable) Distributed Systems 2018 Pre-exam 3 review Selected questions from past exams

CS /29/18. Paul Krzyzanowski 1. Question 1 (Bigtable) Distributed Systems 2018 Pre-exam 3 review Selected questions from past exams Question 1 (Bigtable) What is an SSTable in Bigtable? Distributed Systems 2018 Pre-exam 3 review Selected questions from past exams It is the internal file format used to store Bigtable data. It maps keys

More information

Distributed Systems Pre-exam 3 review Selected questions from past exams. David Domingo Paul Krzyzanowski Rutgers University Fall 2018

Distributed Systems Pre-exam 3 review Selected questions from past exams. David Domingo Paul Krzyzanowski Rutgers University Fall 2018 Distributed Systems 2018 Pre-exam 3 review Selected questions from past exams David Domingo Paul Krzyzanowski Rutgers University Fall 2018 November 28, 2018 1 Question 1 (Bigtable) What is an SSTable in

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Michael J. Fischer Lecture 4 September 11, 2017 CPSC 467, Lecture 4 1/23 Analyzing Confidentiality of Cryptosystems Secret ballot elections Information protection Adversaries

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2010 Network Security: Anonymity Tuomas Aura T-110.5240 Network security Aalto University, Nov-Dec 2010 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

Chapter 8 Network Security

Chapter 8 Network Security Chapter 8 Network Security A note on the use of these ppt slides: We re making these slides freely available to all (faculty, students, readers). They re in PowerPoint form so you can add, modify, and

More information

Introduction. Trusted Intermediaries. CSC/ECE 574 Computer and Network Security. Outline. CSC/ECE 574 Computer and Network Security.

Introduction. Trusted Intermediaries. CSC/ECE 574 Computer and Network Security. Outline. CSC/ECE 574 Computer and Network Security. Trusted Intermediaries CSC/ECE 574 Computer and Network Security Topic 7. Trusted Intermediaries Problem: authentication for large networks Solution #1 Key Distribution Center () Representative solution:

More information

Encrypted Data Deduplication in Cloud Storage

Encrypted Data Deduplication in Cloud Storage Encrypted Data Deduplication in Cloud Storage Chun- I Fan, Shi- Yuan Huang, Wen- Che Hsu Department of Computer Science and Engineering Na>onal Sun Yat- sen University Kaohsiung, Taiwan AsiaJCIS 2015 Outline

More information

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012

Network Security: Anonymity. Tuomas Aura T Network security Aalto University, Nov-Dec 2012 Network Security: Anonymity Tuomas Aura T-110.5241 Network security Aalto University, Nov-Dec 2012 Outline 1. Anonymity and privacy 2. High-latency anonymous routing 3. Low-latency anonymous routing Tor

More information

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University)

Secure Multiparty Computation: Introduction. Ran Cohen (Tel Aviv University) Secure Multiparty Computation: Introduction Ran Cohen (Tel Aviv University) Scenario 1: Private Dating Alice and Bob meet at a pub If both of them want to date together they will find out If Alice doesn

More information

Secure Multiparty Computation

Secure Multiparty Computation Secure Multiparty Computation Li Xiong CS573 Data Privacy and Security Outline Secure multiparty computation Problem and security definitions Basic cryptographic tools and general constructions Yao s Millionnare

More information

CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security. A Brief Overview of Security & Privacy Issues

CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security. A Brief Overview of Security & Privacy Issues CISC859: Topics in Advanced Networks & Distributed Computing: Network & Distributed System Security A Brief Overview of Security & Privacy Issues 1 Topics to Be Covered Cloud computing RFID systems Bitcoin

More information

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp.

Test 2 Review. (b) Give one significant advantage of a nonce over a timestamp. Test 2 Review Name Student ID number Notation: {X} Bob Apply Bob s public key to X [Y ] Bob Apply Bob s private key to Y E(P, K) Encrypt P with symmetric key K D(C, K) Decrypt C with symmetric key K h(x)

More information

Symmetric Cryptography

Symmetric Cryptography CSE 484 (Winter 2010) Symmetric Cryptography Tadayoshi Kohno Thanks to Dan Boneh, Dieter Gollmann, John Manferdelli, John Mitchell, Vitaly Shmatikov, Bennet Yee, and many others for sample slides and materials...

More information

Trusted Intermediaries

Trusted Intermediaries AIT 682: Network and Systems Security Topic 7. Trusted Intermediaries Instructor: Dr. Kun Sun Trusted Intermediaries Problem: authentication for large networks Solution #1 Key Distribution Center (KDC)

More information

AIT 682: Network and Systems Security

AIT 682: Network and Systems Security AIT 682: Network and Systems Security Topic 7. Trusted Intermediaries Instructor: Dr. Kun Sun Trusted Intermediaries Problem: authentication for large networks Solution #1 Key Distribution Center (KDC)

More information

Computer Networks - Midterm

Computer Networks - Midterm Computer Networks - Midterm October 28, 2016 Duration: 2h15m This is a closed-book exam Please write your answers on these sheets in a readable way, in English or in French You can use extra sheets if

More information

A SIMPLE INTRODUCTION TO TOR

A SIMPLE INTRODUCTION TO TOR A SIMPLE INTRODUCTION TO TOR The Onion Router Fabrizio d'amore May 2015 Tor 2 Privacy on Public Networks Internet is designed as a public network Wi-Fi access points, network routers see all traffic that

More information

CPSC 426/526. Cloud Computing. Ennan Zhai. Computer Science Department Yale University

CPSC 426/526. Cloud Computing. Ennan Zhai. Computer Science Department Yale University CPSC 426/526 Cloud Computing Ennan Zhai Computer Science Department Yale University Recall: Lec-7 In the lec-7, I talked about: - P2P vs Enterprise control - Firewall - NATs - Software defined network

More information

Problem: Equivocation!

Problem: Equivocation! Bitcoin: 10,000 foot view Bitcoin and the Blockchain New bitcoins are created every ~10 min, owned by miner (more on this later) Thereafter, just keep record of transfers e.g., Alice pays Bob 1 BTC COS

More information

0x1A Great Papers in Computer Security

0x1A Great Papers in Computer Security CS 380S 0x1A Great Papers in Computer Security Vitaly Shmatikov http://www.cs.utexas.edu/~shmat/courses/cs380s/ Privacy on Public Networks Internet is designed as a public network Wi-Fi access points,

More information

Network Layer, Link Layer, and Network Security Summary

Network Layer, Link Layer, and Network Security Summary CPSC 826 Internetworking, Link Layer, and Network Security Summary http://www.cs.clemson.edu/~mweigle/courses/cpsc826 1 Chapter 4, 5, 8 Topics» Forwarding and Routing» Router Architecture» Internet Protocol

More information

Sirindhorn International Institute of Technology Thammasat University

Sirindhorn International Institute of Technology Thammasat University Name.............................. ID............... Section...... Seat No...... Sirindhorn International Institute of Technology Thammasat University Course Title: IT Security Instructor: Steven Gordon

More information

Indrajit Roy, Srinath T.V. Setty, Ann Kilzer, Vitaly Shmatikov, Emmett Witchel The University of Texas at Austin

Indrajit Roy, Srinath T.V. Setty, Ann Kilzer, Vitaly Shmatikov, Emmett Witchel The University of Texas at Austin Airavat: Security and Privacy for MapReduce Indrajit Roy, Srinath T.V. Setty, Ann Kilzer, Vitaly Shmatikov, Emmett Witchel The University of Texas at Austin Computing in the year 201X 2 Data Illusion of

More information

Applied Cryptography and Computer Security CSE 664 Spring 2017

Applied Cryptography and Computer Security CSE 664 Spring 2017 Applied Cryptography and Computer Security Lecture 18: Key Distribution and Agreement Department of Computer Science and Engineering University at Buffalo 1 Key Distribution Mechanisms Secret-key encryption

More information

Study Guide for the Final Exam

Study Guide for the Final Exam YALE UNIVERSITY DEPARTMENT OF COMPUTER SCIENCE CPSC 467b: Cryptography and Computer Security Handout #22 Professor M. J. Fischer April 30, 2005 1 Exam Coverage Study Guide for the Final Exam The final

More information

Building a Privacy-Preserving Semantic Overlay for Peer-to-Peer Networks

Building a Privacy-Preserving Semantic Overlay for Peer-to-Peer Networks Building a Privacy-Preserving Semantic Overlay for Peer-to-Peer Networks Niels Zeilemaker #1, Zekeriya Erkin 2, Paolo Palmieri #3, Johan Pouwelse #4 # Parallel and Distributed Systems Group, Delft University

More information

Distributed Systems. Fall 2017 Exam 3 Review. Paul Krzyzanowski. Rutgers University. Fall 2017

Distributed Systems. Fall 2017 Exam 3 Review. Paul Krzyzanowski. Rutgers University. Fall 2017 Distributed Systems Fall 2017 Exam 3 Review Paul Krzyzanowski Rutgers University Fall 2017 December 11, 2017 CS 417 2017 Paul Krzyzanowski 1 Question 1 The core task of the user s map function within a

More information

First Semester Examinations 2013/14 (Model Solution) INTERNET PRINCIPLES

First Semester Examinations 2013/14 (Model Solution) INTERNET PRINCIPLES PAPER CODE NO. EXAMINER : Martin Gairing COMP211 DEPARTMENT : Computer Science Tel. No. 0151 795 4264 First Semester Examinations 2013/14 (Model Solution) INTERNET PRINCIPLES TIME ALLOWED : Two Hours INSTRUCTIONS

More information

1 A Tale of Two Lovers

1 A Tale of Two Lovers CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Dec. 12, 2006 Lecture Notes 19 (expanded): Secure Two-Party Computation Recommended Reading. Goldreich Volume II 7.2.2, 7.3.2, 7.3.3.

More information

Heading Off Correlated Failures through Independence-as-a-Service

Heading Off Correlated Failures through Independence-as-a-Service Heading Off Correlated Failures through Independence-as-a-Service Ennan Zhai 1 Ruichuan Chen 2, David Isaac Wolinsky 1, Bryan Ford 1 1 Yale University 2 Bell Labs/Alcatel-Lucent Background Cloud services

More information

CS 161 Computer Security

CS 161 Computer Security Raluca Popa Spring 2018 CS 161 Computer Security Homework 2 Due: Wednesday, February 14, at 11:59pm Instructions. This homework is due Wednesday, February 14, at 11:59pm. No late homeworks will be accepted.

More information

15-441: Computer Networks Homework 3

15-441: Computer Networks Homework 3 15-441: Computer Networks Homework 3 Assigned: Oct 29, 2013 Due: Nov 12, 2013 1:30 PM in class Name: Andrew ID: 1 TCP 1. Suppose an established TCP connection exists between sockets A and B. A third party,

More information

Practical Secure Two-Party Computation and Applications

Practical Secure Two-Party Computation and Applications Practical Secure Two-Party Computation and Applications Lecture 2: Private Set Intersection Estonian Winter School in Computer Science 2016 Overview of this lecture Private Set Intersection Special Purpose

More information

!Oxymoron: Encrypted (Database) Search

!Oxymoron: Encrypted (Database) Search !Oxymoron: Encrypted (Database) Search Srinivasan Narayanamurthy (Srini) NetApp 1 Agenda Survey Homomorphic Encryption 101 Encrypted Search Tradeoffs Leakage Functionality Encrypted Databases 2 Survey

More information

First Semester Examinations 2015/16 (Model Solution) INTERNET PRINCIPLES

First Semester Examinations 2015/16 (Model Solution) INTERNET PRINCIPLES PAPER CODE NO. EXAMINER : Martin Gairing COMP211 DEPARTMENT : Computer Science Tel. No. 0151 795 4264 First Semester Examinations 2015/16 (Model Solution) INTERNET PRINCIPLES TIME ALLOWED : Two Hours INSTRUCTIONS

More information

Duke University CompSci 356 Midterm Spring 2016

Duke University CompSci 356 Midterm Spring 2016 Duke University CompSci 356 Midterm Spring 2016 Name (Print):, (Family name) (Given name) Student ID Number: Date of Exam: Feb 25, 2016 Time Period: 11:45am-1pm Number of Exam Pages: 15 (including this

More information

Lecture 3.4: Public Key Cryptography IV

Lecture 3.4: Public Key Cryptography IV Lecture 3.4: Public Key Cryptography IV CS 436/636/736 Spring 2012 Nitesh Saxena Course Administration HW1 submitted Trouble with BB Trying to check with BB support HW1 solution will be posted very soon

More information

Bitcoin, Security for Cloud & Big Data

Bitcoin, Security for Cloud & Big Data Bitcoin, Security for Cloud & Big Data CS 161: Computer Security Prof. David Wagner April 18, 2013 Bitcoin Public, distributed, peer-to-peer, hash-chained audit log of all transactions ( block chain ).

More information

Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 24

Lecturers: Mark D. Ryan and David Galindo. Cryptography Slide: 24 Assume encryption and decryption use the same key. Will discuss how to distribute key to all parties later Symmetric ciphers unusable for authentication of sender Lecturers: Mark D. Ryan and David Galindo.

More information

Faster Private Set Intersection based on OT Extension

Faster Private Set Intersection based on OT Extension Faster Private Set Intersection based on OT Extension Michael Zohner (TU Darmstadt) Joint work with Benny Pinkas (Bar Ilan University) Thomas Schneider (TU Darmstadt) 22.08.14 Faster PSI based on OT extension

More information

Overview. Background: Sybil Attack. Background: Defending Against Sybil Attack. Social Networks. Multiplayer Games. Class Feedback Discussion

Overview. Background: Sybil Attack. Background: Defending Against Sybil Attack. Social Networks. Multiplayer Games. Class Feedback Discussion Overview Social Networks Multiplayer Games Class Feedback Discussion L-27 Social Networks and Other Stuff 2 Background: Sybil Attack Sybil attack: Single user pretends many fake/sybil identities Creating

More information

Homomorphic Encryption. By Raj Thimmiah

Homomorphic Encryption. By Raj Thimmiah Homomorphic Encryption By Raj Thimmiah Symmetric Key Encryption Symmetric Key Encryption Symmetric Key Encryption: XOR Gates XOR gates are the simplest way to implement symmetric key encryption XOR gates

More information

CS526: Information security

CS526: Information security Cristina Nita-Rotaru CS526: Information security Anonymity systems. Based on slides by Chi Bun Chan 1: Terminology. Anonymity Anonymity (``without name ) means that a person is not identifiable within

More information

Distributed Systems Exam 3 Review. Paul Krzyzanowski. Rutgers University. Fall 2016

Distributed Systems Exam 3 Review. Paul Krzyzanowski. Rutgers University. Fall 2016 Distributed Systems 2015 Exam 3 Review Paul Krzyzanowski Rutgers University Fall 2016 2013-2016 Paul Krzyzanowski 1 2015 Question 1 What information does each node need to store for a three-dimensional

More information

CS 458 Internet Engineering Spring First Exam

CS 458 Internet Engineering Spring First Exam CS 458 Internet Engineering Spring 2005 First Exam Instructions (read carefully): There are 6 problems for a total of 60 points. This is a closed book and closed notes in-class exam. If any problem is

More information

Efficient Private Matching and Set Intersection

Efficient Private Matching and Set Intersection Efficient Private Matching and Set Intersection Mike Freedman, NYU Kobbi Nissim, MSR Benny Pinkas, HP Labs EUROCRYPT 2004 A Story Is there any chance we might be compatible? We could see if we have similar

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 Public-Key Encryption: El-Gamal, RSA Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

Student ID: CS457: Computer Networking Date: 5/8/2007 Name:

Student ID: CS457: Computer Networking Date: 5/8/2007 Name: CS457: Computer Networking Date: 5/8/2007 Name: Instructions: 1. Be sure that you have 10 questions 2. Write your Student ID (email) at the top of every page 3. Be sure to complete the honor statement

More information

Kurose & Ross, Chapters (5 th ed.)

Kurose & Ross, Chapters (5 th ed.) Kurose & Ross, Chapters 8.2-8.3 (5 th ed.) Slides adapted from: J. Kurose & K. Ross \ Computer Networking: A Top Down Approach (5 th ed.) Addison-Wesley, April 2009. Copyright 1996-2010, J.F Kurose and

More information

Sybil defenses via social networks

Sybil defenses via social networks Sybil defenses via social networks Abhishek University of Oslo, Norway 19/04/2012 1 / 24 Sybil identities Single user pretends many fake/sybil identities i.e., creating multiple accounts observed in real-world

More information

Overlay and P2P Networks. Introduction. Prof. Sasu Tarkoma

Overlay and P2P Networks. Introduction. Prof. Sasu Tarkoma Overlay and P2P Networks Introduction Prof. Sasu Tarkoma 13.1.2014 Contents Course Overview Lectures Assignments/Exercises Course Overview Overlay networks and peer-to-peer technologies have become key

More information

Cryptography & Data Privacy Research in the NSRC

Cryptography & Data Privacy Research in the NSRC Cryptography & Data Privacy Research in the NSRC Adam Smith Assistant Professor Computer Science and Engineering 1 Cryptography & Data Privacy @ CSE NSRC SIIS Algorithms & Complexity Group Cryptography

More information

SDN-based Network Obfuscation. Roland Meier PhD Student ETH Zürich

SDN-based Network Obfuscation. Roland Meier PhD Student ETH Zürich SDN-based Network Obfuscation Roland Meier PhD Student ETH Zürich This Talk This thesis vs. existing solutions Alice Bob source: Alice destination: Bob Hi Bob, Hi Bob, Payload encryption ǾǼōĦ

More information

Introduction to Cryptography Lecture 7

Introduction to Cryptography Lecture 7 Introduction to Cryptography Lecture 7 El Gamal Encryption RSA Encryption Benny Pinkas page 1 1 Public key encryption Alice publishes a public key PK Alice. Alice has a secret key SK Alice. Anyone knowing

More information

Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonym, Communications of the ACM, 24:2, Feb. 1981

Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonym, Communications of the ACM, 24:2, Feb. 1981 Anonymizing Networks Chaum, Untraceable Electronic Mail, Return Addresses, and Digital Pseudonym, Communications of the ACM, 24:2, Feb. 1981 Reed, Syverson, Goldschlag, Anonymous Connections and Onion

More information

CSE 473 Introduction to Computer Networks. Midterm Exam Review

CSE 473 Introduction to Computer Networks. Midterm Exam Review CSE 473 Introduction to Computer Networks Midterm Exam Review John DeHart 10/12/2015 1. (10 points). A user in Chicago, connected to the internet via a 100 Mb/s (b=bits) connection retrieves a 250 KB (B=bytes)

More information

Software Defined Networking

Software Defined Networking Software Defined Networking Daniel Zappala CS 460 Computer Networking Brigham Young University Proliferation of Middleboxes 2/16 a router that manipulatees traffic rather than just forwarding it NAT rewrite

More information

On the Security of Group-based Proxy Re-encryption Scheme

On the Security of Group-based Proxy Re-encryption Scheme On the Security of Group-based Proxy Re-encryption Scheme Purushothama B R 1, B B Amberker Department of Computer Science and Engineering National Institute of Technology Warangal Warangal, Andhra Pradesh-506004,

More information

Overview of Cryptography

Overview of Cryptography 18739A: Foundations of Security and Privacy Overview of Cryptography Anupam Datta CMU Fall 2007-08 Is Cryptography A tremendous tool The basis for many security mechanisms Is not The solution to all security

More information

Privacy-Preserving Machine Learning

Privacy-Preserving Machine Learning Privacy-Preserving Machine Learning CS 760: Machine Learning Spring 2018 Mark Craven and David Page www.biostat.wisc.edu/~craven/cs760 1 Goals for the Lecture You should understand the following concepts:

More information

CS /29/17. Paul Krzyzanowski 1. Fall 2016: Question 2. Distributed Systems. Fall 2016: Question 2 (cont.) Fall 2016: Question 3

CS /29/17. Paul Krzyzanowski 1. Fall 2016: Question 2. Distributed Systems. Fall 2016: Question 2 (cont.) Fall 2016: Question 3 Fall 2016: Question 2 You have access to a file of class enrollment lists. Each line contains {course_number, student_id}. Distributed Systems 2017 Pre-exam 3 review Selected questions from past exams

More information

CPSC 467b: Cryptography and Computer Security

CPSC 467b: Cryptography and Computer Security Outline ZKIP Other IP CPSC 467b: Cryptography and Computer Security Lecture 19 Michael J. Fischer Department of Computer Science Yale University March 31, 2010 Michael J. Fischer CPSC 467b, Lecture 19

More information

M 2 R: Enabling Stronger Privacy in MapReduce Computa;on

M 2 R: Enabling Stronger Privacy in MapReduce Computa;on M 2 R: Enabling Stronger Privacy in MapReduce Computa;on Anh Dinh, Prateek Saxena, Ee- Chien Chang, Beng Chin Ooi, Chunwang Zhang School of Compu,ng Na,onal University of Singapore 1. Mo;va;on Distributed

More information

Overlay and P2P Networks. Introduction. Prof. Sasu Tarkoma

Overlay and P2P Networks. Introduction. Prof. Sasu Tarkoma Overlay and P2P Networks Introduction Prof. Sasu Tarkoma 14.1.2013 Contents Course Overview Lectures Assignments/Exercises Course Overview Overlay networks and peer-to-peer technologies have become key

More information

Advanced Topics in Cryptography

Advanced Topics in Cryptography Advanced Topics in Cryptography Lecture 9: Identity based encryption (IBE), Cocks scheme. Benny Pinkas page 1 1 Related papers Lecture notes from MIT http://crypto.csail.mit.edu/classes/6.876/lecture-notes.html

More information

Lecture 1: Perfect Security

Lecture 1: Perfect Security CS 290G (Fall 2014) Introduction to Cryptography Oct 2nd, 2014 Instructor: Rachel Lin 1 Recap Lecture 1: Perfect Security Scribe: John Retterer-Moore Last class, we introduced modern cryptography and gave

More information

MTAT Applied Cryptography

MTAT Applied Cryptography MTAT.07.017 Applied Cryptography Rakenduslik krüptograafia Прикладная криптография Juri Hudolejev University of Tartu Spring 2011 { Practical course theory is clear already Using existing tools, libraries

More information

Second Midterm Exam Solution CMPSCI 591 and 453: Computer Networks Spring 2005 Prof. Jim Kurose

Second Midterm Exam Solution CMPSCI 591 and 453: Computer Networks Spring 2005 Prof. Jim Kurose Second Midterm Exam Solution CMPSCI 591 and 53: Computer Networks Spring 2005 Prof. Jim Kurose Question 1. (5 points) In network assisted congestion control, a router actively informs an end system about

More information

A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption

A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption A Machine Learning Approach to Privacy-Preserving Data Mining Using Homomorphic Encryption Seiichi Ozawa Center for Mathematical Data Science Graduate School of Engineering Kobe University 2 What is PPDM?

More information

P2PNS: A Secure Distributed Name Service for P2PSIP

P2PNS: A Secure Distributed Name Service for P2PSIP P2PNS: A Secure Distributed Name Service for P2PSIP Mobile P2P 2008, Hong Kong, China Outline Decentralized VoIP (P2PSIP) Peer-to-Peer name service (P2PNS) Architecture Two-stage name resolution P2PNS

More information

Determinating Mandelbrot: Adding Provider-Enforced Deterministic Execution to the Cloud

Determinating Mandelbrot: Adding Provider-Enforced Deterministic Execution to the Cloud Determinating Mandelbrot: Adding Provider-Enforced Deterministic Execution to the Cloud John Wood CPSC 490 Spring 1011 Advised by Bryan Ford Abstract This project is based on the paper "Determinating Timing

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Discussion 5 Week of February 19, 2017 Question 1 Diffie Hellman key exchange (15 min) Recall that in a Diffie-Hellman key exchange, there are values

More information

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ

Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ Computer Networks 1 (Mạng Máy Tính 1) Lectured by: Dr. Phạm Trần Vũ Chapter 8 Network Security Computer Networking: A Top Down Approach, 5 th edition. Jim Kurose, Keith Ross Addison-Wesley, April 2009.

More information

Lecture 07: Private-key Encryption. Private-key Encryption

Lecture 07: Private-key Encryption. Private-key Encryption Lecture 07: Three algorithms Key Generation: Generate the secret key sk Encryption: Given the secret key sk and a message m, it outputs the cipher-text c (Note that the encryption algorithm can be a randomized

More information

Lecture 7 - Applied Cryptography

Lecture 7 - Applied Cryptography CSE497b Introduction to Computer and Network Security - Spring 2007 - Professor Jaeger Lecture 7 - Applied Cryptography CSE497b - Spring 2007 Introduction Computer and Network Security Professor Jaeger

More information

DBMask: Fine-Grained Access Control on Encrypted Relational Databases

DBMask: Fine-Grained Access Control on Encrypted Relational Databases 187 214 DBMask: Fine-Grained Access Control on Encrypted Relational Databases Muhammad I Sarfraz, Mohamed Nabeel, Jianneng Cao, Elisa Bertino Purdue University, West Lafayette, IN, 47907, USA. Oracle,

More information

Privacy Preserving Group Linkage

Privacy Preserving Group Linkage Privacy Preserving Group Linkage Fengjun Li 1, Yuxin Chen 1, Bo Luo 1, Dongwon Lee 2, and Peng Liu 2 1 EECS Department, University of Kansas, 2 College of IST, Penn State University 1 Record Linkage Record

More information

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel.

Research Statement. Yehuda Lindell. Dept. of Computer Science Bar-Ilan University, Israel. Research Statement Yehuda Lindell Dept. of Computer Science Bar-Ilan University, Israel. lindell@cs.biu.ac.il www.cs.biu.ac.il/ lindell July 11, 2005 The main focus of my research is the theoretical foundations

More information