How to Use Garbling for Privacy Preserving Electronic Surveillance Services

Authors

  • Tommi Meskanen Department of Mathematics and Statistics, University of Turku, 20014 Turun yliopisto, FINLAND
  • Valtteri Niemi Department of Mathematics and Statistics, University of Turku, 20014 Turun yliopisto, FINLAND
  • Noora Nieminen Department of Mathematics and Statistics, University of Turku, 20014 Turun yliopisto, FINLAND, Turku Centre for Computer Science (TUCS), FINLAND

DOI:

https://doi.org/10.13052/jcsm2245-1439.413

Keywords:

Internet of Things, privacy, electronic surveillance, garbling schemes

Abstract

Various applications following the Internet of Things (IoT) paradigm have become a part of our everyday lives. Therefore, designing mechanisms for security, trust and privacy for this context is important. As one example, applications related to electronic surveillance and monitoring have serious issues related to privacy. Research is needed on how to design privacy preserving surveillance system consisting of networked devices. One way to implement privacy preserving electronic surveillance is to use tools for multiparty computations. In this paper, we present an innovative way of using garbling, a powerful cryptographic primitive for secure multiparty computation, to achieve privacy preserving electronic surveillance. We illustrate the power of garbling in a context of a typical surveillance scenario. We discuss the different security measures related to garbling as well as efficiency of garbling schemes. Furthermore, we suggest further scenarios in which garbling can be used to achieve privacy preservation.

Downloads

Download data is not yet available.

Author Biographies

Tommi Meskanen, Department of Mathematics and Statistics, University of Turku, 20014 Turun yliopisto, FINLAND

T. Meskanen had his PhD in 2005. Since then he has been working as a researcher and lecturer at University of Turku. His main research interests are cryptography and public choice theory. His email address is tommes@utu.fi.

Valtteri Niemi, Department of Mathematics and Statistics, University of Turku, 20014 Turun yliopisto, FINLAND

V. Niemi is a Professor of Mathematics at the University of Turku, Finland. Between 1997 and 2012 he was with Nokia Research Center in various positions, based in Finland and Switzerland. Niemi was also the chairman of the security standardization group of 3GPP during 2003–2009. His research interests include cryptography and mobile security. Valtteri can be contacted at valtteri.niemi@utu.fi.

Noora Nieminen, Department of Mathematics and Statistics, University of Turku, 20014 Turun yliopisto, FINLAND, Turku Centre for Computer Science (TUCS), FINLAND

N. Nieminen is a doctoral student at Turku Centre for Computer Science, Department of Mathematics and Statistics at the University of Turku. Her research interests include cryptography and its applications. Contact her at nmniem@utu.fi.

References

JustGarble. http://cseweb.ucsd.edu/groups/justgarble/. Accessed: 2014-10-13.

H. Abie and I. Balasingham. Risk-based Adaptive Security for Smart IoT in eHealth. In Proceedings of the 7th International Conference on Body Area Networks, BodyNets'12, pages 269–275, ICST, Brussels, Belgium, Belgium, 2012. ICST (Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering).

L. Atzori, A. Iera, and G. Morabito. The Internet of Things: A Survey. Computer Networks, 54(15): 2787–2805, 2010.

M. Bellare, V. T. Hoang, S. Keelveedhi, and P. Rogaway. Efficient garbling from a fixed-key blockcipher. In Proc. of Symposium on Security and Privacy 2013, pages 478–492. IEEE, 2013.

M. Bellare, V. T. Hoang, and P. Rogaway. Adaptively secure garbling scheme with applications to one-time programs and secure outsourcing. In Proc. of Asiacrypt 2012, volume 7685 of LNCS, pages 134–153. Springer, 2012.

M. Bellare, V. T. Hoang, and P. Rogaway. Foundations of Garbled Circuits. In Proc. of ACM Computer and Communications Security (CCS'12), pages 784–796. ACM, 2012.

V. Chandola, A. Banerjee, and V. Kumar. Anomaly Detection: A Survey. ACM Comput. Surv., 41(3): 15: 1–15: 58, July 2009.

C. Clifton, M. Kantarcioglu, J. Vaidya, X. Lin, and M. Y. Zhu. Tools for Privacy Preserving Distributed Data Mining. SIGKDD Explor. Newsl., 4(2): 28–34, Dec. 2002.

T. Dunning and E. Friedman. Practical Machine Learning: A New Look at Anomaly Detection. O'Reilly Media, 2014.

S. Evdokimov, B. Fabian, O. Günther, L. Ivantysynova, and H. Ziekow. RFID and the Internet of Things: Technology, Applications, and Security Challenges. Foundations and Trends@in Technology, Information and Operations Management, 4(2):105–185, 2011.

K. B. Frikken and M. J. Atallah. Privacy Preserving Electronic Surveillance. In Proceedings of the 2003 ACM Workshop on Privacy in the Electronic Society, WPES '03, pages 45–52, New York, NY, USA, 2003. ACM.

C. Gentry. A Fully Homomorphic Encryption Scheme. PhD thesis, Stanford University, 2009. crypto. stanford. edu/craig.

C. Gentry, S. Halevi, S. Lu, R. Ostrovsky, M. Raykova, and D. Wichs. Garbled RAM Revisited. In Proc. of 33rd Eurocrypt, volume 8441 of LNCS, pages 405–422, 2014.

S. Goldwasser, Y. Kalai, R. Popa, V. Vaikuntanathan, and N. Zeldovich. How to Run Turing Machines on Encrypted Data. In Proc. of 33rd CRYPTO, volume 8043 of LNCS, pages 536–553, 2013.

S. Goldwasser, Y. Kalai, R. A. Popa, V. Vaikuntanathan, and N. Zeldovich. Reusable Garbled Circuits and Succinct Functional Encryption. In Proc. of the 45th STOC, pages 555–564. ACM, 2013.

T. Graepel, K. Lauter, and M. Naehrig. ML Confidential: Machine Learning on Encrypted Data. In International Conference on Information Security and Cryptology – ICISC 2012, Lecture Notes in Computer Science, to appear. Springer Verlag, December 2012.

E. Haselsteiner and K. Breitfuß. Security in near field communication (NFC). In Workshop on RFID security, pages 12–14, 2006.

T. Heer, O. Garcia-Morchon, R. Hummen, S. L. Keoh, S. S. Kumar, and K. Wehrle. Security Challenges in the IP-based Internet of Things. Wirel. Pers. Commun., 61(3): 527–542, 2011.

A. V. D. M. Kayem, S. G. Akl, and P. Martin. Timestamped Key Management. In Adaptive Cryptographic Access Control, volume 48 of Advances in Information Security, pages 61–74. Springer US, 2010.

D. Kozlov, J. Veijalainen, and Y. Ali. Security and Privacy Threats in IoT Architectures. In Proceedings of the 7th International Conference on Body Area Networks, BodyNets'12, pages 256–262, ICST, Brussels, Belgium, Belgium, 2012. ICST (Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering).

T. Meskanen, V. Niemi, and N. Nieminen. Classes of Garbled Schemes. Infocommunications Journal, V(3): 8–16, 2013.

T. Meskanen, V. Niemi, and N. Nieminen. Garbling in Reverse Order. In The 13th IEEE International Conference on Trust, Security and Privacy in Computing and Communications (IEEE TrustCom-14), 2014.

T. Meskanen, V. Niemi, and N. Nieminen. Hierarchy for Classes of Garbling Schemes. In Proc. of Central European Conference on Cryptology (CECC'14), 2014.

V. Oleshchuk. Internet of things and privacy preserving technologies. In 1st International Conference on Wireless Communication, Vehicular Technology, Information Theory and Aerospace Electronic Systems Technology, 2009. Wireless VITAE 2009., pages 336–340, 2009.

M. O. Rabin. How to Exchange Secrets with Oblivious Transfer. Technical report tr-81, Aiken Computation Lab, Harvard University, 1981.

R. Roman, P. Najera, and J. Lopez. Securing the Internet of Things. Computer, 44(9): 51–58, Sept 2011.

O. Vermesan, M. Harrison, H. Vogt, K. Kalaboukas, M. Tomasella, K. Wouters, S. Gusmeroli, and S. Haller. Vision and Challenges for Realising the Internet of Things. European Commission, Information Society and Media, 2010.

R. H. Weber. Internet of Things – New security and privacy challenges. Computer Law & Security Review, 26(1): 23–30, 2010.

J. S. Winter. Surveillance in Ubiquitous Network Societies: Normative Conflicts Related to the Consumer In-store Supermarket Experience in the Context of the Internet of Things. Ethics and Inf. Technol., 161: 27–41, 2014.

A. Yao. How to generate and exchange secrets. In Proc. of 27th FOCS, 1986., pages 162–167. IEEE, 1986.

X. Zhu. Semi-Supervised Learning Literature Survey. http://pages. cs.wisc.edu/~jerryzhu/pub/ssl_survey.pdf, July 2008.

Downloads

Published

2015-05-22

How to Cite

1.
Meskanen T, Niemi V, Nieminen N. How to Use Garbling for Privacy Preserving Electronic Surveillance Services. JCSANDM [Internet]. 2015 May 22 [cited 2024 Mar. 28];4(1):41-64. Available from: https://journals.riverpublishers.com/index.php/JCSANDM/article/view/6085

Issue

Section

Articles