+ All Categories
Home > Documents > Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and Privacy - Home pages of ESAT

Date post: 28-Feb-2022
Category:
Upload: others
View: 0 times
Download: 0 times
Share this document with a friend
12
Uniqueness, Identity and Privacy Bart Preneel The 21 st Hewlett-Packard Colloquium on Information Security 20 th December 2010, RHUL, London 1 Uniqueness, Identity and Privacy Prof. Bart Preneel COSIC Katholieke Universiteit Leuven, Belgium Bart.Preneel(at)esat.kuleuven.be http://homes.esat.kuleuven.be/~preneel December 2010 Special thanks to Claudia Diaz and Carmela Troncoso © K.U.Leuven COSIC, Bart Preneel 2 18 December 2010 Outline context: information processing and uniqueness do we need privacy? what is privacy anyway? identity management privacy by design conclusions © K.U.Leuven COSIC, Bart Preneel 3 18 December 2010 Information processing manual processing (10 2 ) mechanical processing (10 4 ) mainframe (10 5 ) PCs and LANs (10 7 ) Internet and mobile (10 9 ) the Internet of things, ubiquitous computing, pervasive computing, ambient intelligence (10 12 ) © K.U.Leuven COSIC, Bart Preneel 4 18 December 2010 Information storage and transmission 2010: digital universe is 1.2 Zettabyte; this corresponds to 600 million hard drives with a capacity of 2 Terabyte (2020: 80 Zettabyte) 2014: global internet traffic will grow to 64 Exabyte/month (2009: 15 Exabyte) Megabyte 10 6 Gigabyte 10 9 Terabyte 10 12 Petabyte 10 15 Exabyte 10 18 Zettabyte 10 21 photo 1 Mbyte song 50 Mbyte movie 4.7 Gbyte 95 yrs 3.10 9 seconds life movie 3 Petabyte © K.U.Leuven COSIC, Bart Preneel 5 18 December 2010 Exponential growth Ray Kurzweil, KurzweilAI.net human brain: 10 14 …10 15 ops and 10 13 bits memory 2025: 1 computer can perform 10 16 ops (2 53 ) 2013: 10 13 RAM bits (1 Terabyte) cost 1000$ © K.U.Leuven COSIC, Bart Preneel 6 18 December 2010 Uniqueness physics and electronics (accidental) process variation in deep submicron processes radio fingerprinting: unique pattern of each wireless antenna, modulator, filter, oscillator fibers in paper magnetic behavior of certain materials human: biometry fingerprint iris DNA face gait
Transcript
Page 1: Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and PrivacyBart Preneel

The 21st Hewlett-Packard Colloquium on Information Security

20th December 2010, RHUL, London

1

Uniqueness, Identity and Privacy

Prof. Bart PreneelCOSICKatholieke Universiteit Leuven, BelgiumBart.Preneel(at)esat.kuleuven.behttp://homes.esat.kuleuven.be/~preneelDecember 2010 Special thanks to

Claudia Diaz and Carmela Troncoso

© K.U.Leuven COSIC, Bart Preneel 218 December 2010

Outline

context: information processing and uniquenessdo we need privacy?what is privacy anyway?identity managementprivacy by designconclusions

© K.U.Leuven COSIC, Bart Preneel 318 December 2010

Information processing

manual processing (102)mechanical processing (104)

mainframe (105)

PCs and LANs (107)

Internet and mobile (109)

the Internet of things, ubiquitous computing, pervasive computing, ambient intelligence (1012)

© K.U.Leuven COSIC, Bart Preneel 418 December 2010

Information storage and transmission

2010: digital universe is 1.2 Zettabyte; this corresponds to 600 million hard drives with a capacity of 2 Terabyte (2020: 80 Zettabyte)2014: global internet traffic will grow to 64 Exabyte/month (2009: 15 Exabyte)

Megabyte 106

Gigabyte 109

Terabyte 1012

Petabyte 1015

Exabyte 1018

Zettabyte 1021

photo 1 Mbytesong 50 Mbytemovie 4.7 Gbyte95 yrs 3.109 secondslife movie 3 Petabyte

© K.U.Leuven COSIC, Bart Preneel 518 December 2010

Exponential growthRay Kurzweil, KurzweilAI.net

human brain: 1014 …1015 ops and 1013 bits memory2025: 1 computer can perform 1016 ops (253)2013: 1013 RAM bits (1 Terabyte) cost 1000$

© K.U.Leuven COSIC, Bart Preneel 618 December 2010

Uniqueness

physics and electronics (accidental)process variation in deep submicron processesradio fingerprinting: unique pattern of each wireless antenna, modulator, filter, oscillatorfibers in papermagnetic behavior of certain materials

human: biometryfingerprintirisDNAfacegait…

Page 2: Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and PrivacyBart Preneel

The 21st Hewlett-Packard Colloquium on Information Security

20th December 2010, RHUL, London

2

© K.U.Leuven COSIC, Bart Preneel 718 December 2010

Uniquenessphysics and electronics (deliberate)

MAC address, IMEIPentium III Processor Serial Number 1999yellow dots produced by laser printersPUF Physical Unclonable Function

credit: Philips/ Intrinsic-ID

© K.U.Leuven COSIC, Bart Preneel 818 December 2010

How many ways have you been located today?

cell phone (turned on?)laptop computercredit card at the gas stationbank card in the ATM machinedriving through a monitored intersectionsecurity camera at the supermarketscan badge to enter a buildingpass a Bluetooth-enabled printer

© K.U.Leuven COSIC, Bart Preneel 918 December 2010

“Chattering” devices

RFIDBluetooth/ZigbeeWLANWiMAX2G/GSM3GSMGPS/Glonass/Galileo

© K.U.Leuven COSIC, Bart Preneel 1018 December 2010

Location Based Serviceslocation-based traffic monitoring and emergency services

e-Call, traffic congestion controllocation finder:

where is the nearest restaurant, gas station,...variable pricing applicationscongestion pricingpay-as-you-drive

social applicationsGeotagged TwitterGoogle Latitude

Gartner on LBS:

• 2008: 998.3 M$ revenue

• 2009: 2.2 B$ revenue

• 2012: 0.5 B users

© K.U.Leuven COSIC, Bart Preneel 1118 December 2010

Why is this a problem?do you want to be seen at certain locations?

abortion clinic, AIDS clinic, business competitor, or political headquarters (Google Street View)

what can be automatically inferred about a person based on location?

any important location…desk in a buildinghome locationfuture locations

and even identification!http://www.batchgeocode.com/lookup/

Source: John Krumm, "A survey of computational location privacy", Personal and Ubiquitous Computing, Volume 13, Issue 6, 2008

© K.U.Leuven COSIC, Bart Preneel 1218 December 2010

Intelligent processinguniqueness + connectivity + processing power

create “big brother” or “Kafka” for specific purposesprotecting childrenroad pricing and congestion controlpublic transportcar insurancecar poolsocial networkinganti-counterfeitcopyright infringements…

individual applications are legitimatecost effective

limited need for tamper resistance: cost reductionallows for effective pricing (and price discrimination)

long term incentive for integrating solutions and function creep

inexpensive mass surveillance

Page 3: Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and PrivacyBart Preneel

The 21st Hewlett-Packard Colloquium on Information Security

20th December 2010, RHUL, London

3

© K.U.Leuven COSIC, Bart Preneel 1318 December 2010

Scott McNealy, co-founder, Sun Microsystems (1999)

“You have zero privacy anyway. Get over it”

© K.U.Leuven COSIC, Bart Preneel 1418 December 2010

Eric Schmidt, CEO, Google (2009)

10/12/09: When asked during an interview about whether users should be sharing information with Google as if it were a "trusted friend“: "If you have something that you don't want anyone to know, maybe you shouldn't be doing it in the first place."

© K.U.Leuven COSIC, Bart Preneel 1518 December 2010

Mark Zuckerberg, CEO, Facebook (2010)

09/01/10: The age of privacy is over“People have really gotten comfortable not only sharing more information and different kinds, but more openly and with more people. That social norm is just something that has evolved over time.”

Back in 2008: “Privacy control is the vector around which Facebook operates."

© K.U.Leuven COSIC, Bart Preneel 1618 December 2010

US Department of Commerce

16/12/10: “Commercial Data privacy and Innovation in the Internet Economy: A Dynamic Policy Framework”

the adoption of Fair Information Practices (FIPs)the development of privacy codes of conductsthe creation of a privacy office in the Department of Commerce

http://www.ntia.doc.gov/internetpolicytaskforce/index_test12162010.html

© K.U.Leuven COSIC, Bart Preneel 1718 December 2010

The privacy debate

“if you care so much about your privacy it’s because you have something to hide”“surveillance is good and privacy is bad for national security. We need a tradeoffbetween privacy and security”“people don’t care about privacy”

© K.U.Leuven COSIC, Bart Preneel 1818 December 2010

The privacy debate

“if you care so much about your privacy it’s because you have something to hide”Solove:

“the problem with the ‘nothing to hide’ argument is its underlying assumption that privacy is about hiding bad things.”

Page 4: Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and PrivacyBart Preneel

The 21st Hewlett-Packard Colloquium on Information Security

20th December 2010, RHUL, London

4

© K.U.Leuven COSIC, Bart Preneel 1918 December 2010

The privacy debate

“surveillance is good and privacy is bad for national security. We need a tradeoffbetween privacy and security”“we need more surveillance” is a powerful argument

if attacks increase, you can argue that you need even moreif attacks decrease, you take credit

© K.U.Leuven COSIC, Bart Preneel 2018 December 2010

The privacy debate

“surveillance is good and privacy is bad for national security. We need a tradeoff between privacy and security”not effective: smart adversaries evade surveillancerisk of abuse: lack of transparency and safeguardsrisk of subversion for crime/terrorism

example: Greek Vodafone scandal (2006): “someone” used the legal interception functionalities (backdoors) to monitor 106 key people: Greek PM, ministers, senior military, diplomats, journalists...

© K.U.Leuven COSIC, Bart Preneel 2118 December 2010

The privacy debate

“people don’t care about privacy”people want to control information:

impression management /self-presentationwhat do we tell to whomconcerns over information taken out of context

personal safetywe value friends who are discreet

© K.U.Leuven COSIC, Bart Preneel 2218 December 2010

The privacy debate

[Solove] “Part of what makes a society a good place in which to live is the extent to which it allows people freedom from the intrusiveness of others. A society without privacy protection would be suffocation.”[Diffie and Landau] “Communication is fundamental to our species; privatecommunication is fundamental to both our national security and our democracy.”[Diffie] “In the long run privacy and individual autonomy have no chance against increase in communications.”

© K.U.Leuven COSIC, Bart Preneel 2318 December 2010

Taking privacy to create security

Source: http://www.myconfinedspace.com/

Is there a tradeoff between privacy and security? © K.U.Leuven COSIC, Bart Preneel 2418 December 2010

Privacy = Security Propertyindividuals

freedom from intrusion, profiling and manipulation, protection against crime / identity theft, flexibility to access and use content and services, control over one’s information

companiesprotection of trade secrets, business strategy, internal operations, access to patents

governments / militaryprotection of national secrets, confidentiality of law enforcement investigations, diplomatic activities, political negotiations

shared infrastructuredespite varying capabilities infrastructure is sharedtelecommunications, operating systems, search engines, on-line shops, software, . . .denying security to some, means denying it to all: crypto wars redux?

Page 5: Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and PrivacyBart Preneel

The 21st Hewlett-Packard Colloquium on Information Security

20th December 2010, RHUL, London

5

© K.U.Leuven COSIC, Bart Preneel 2518 December 2010

What is privacy?

abstract and subjective concept, hard to definefuzziness can be seen as an advantage

dependent on cultural issues, study discipline, stakeholder, context

privacy as confidentiality“The right to be let alone”; focus on freedom from intrusion

privacy as control: informational self-determinationprivacy as a practice

focus on user experience

© K.U.Leuven COSIC, Bart Preneel 2618 December 2010

Recent definition of privacy

The appropriate use of personal information under the circumstances. What is appropriate will depend on context, law, and the

individual’s expectations; also, the right of an individual to control the collection,

use, and disclosure of personal information.

(US) National Strategy for Trusted Identities in Cyberspace -Creating Options for Enhanced Online Security and Privacyhttp://www.dhs.gov/xlibrary/assets/ns_tic.pdf

© K.U.Leuven COSIC, Bart Preneel 2718 December 2010

Data protection: legal basis

1950: European Convention on Human Rights (ECHR)Art. 8 provides a right to respect for citizen’s "private and family life, his home and his correspondence," subject to certain restrictions. very broad interpretation by the European Court of Human Rights(Strassbourg)part of Lisbon treaty (2009)

1981: Convention for the Protection of Individuals with regard to Automatic Processing of Personal Data (Council of Europe)1995: EU Data Protection Directive 95/46/EC

© K.U.Leuven COSIC, Bart Preneel 2818 December 2010

EU Data Protection Directive

data collected for specific and legitimate purposeproportional: adequate, relevant and not excessive (data minimization)with the subject’s awareness and consent

unless data is necessary for… data subject’s right to access, correct, delete her datadata security: integrity, confidentiality of the data

unfortunately, millions of records with personal data are breached every year

weak enforcement, low penaltiescreates database of databasesUSA: fair information practices

many individual laws (HIPAA, California disclosure laws)

© K.U.Leuven COSIC, Bart Preneel 2918 December 2010 © K.U.Leuven COSIC, Bart Preneel 2918 December 2010

Soft privacy

controller: main security “user”policies, access control, audits (liability)goal (data protection): purpose, consent, data security

subjectcontroller

internetsecurity/privacy

© K.U.Leuven COSIC, Bart Preneel 3018 December 2010 © K.U.Leuven COSIC, Bart Preneel 3018 December 2010

Soft privacy

data subject has already lost control of her datain practice, very difficult for data subject to verify how her data is collected and processedneeds to trust data controller

controller

internet

Page 6: Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and PrivacyBart Preneel

The 21st Hewlett-Packard Colloquium on Information Security

20th December 2010, RHUL, London

6

© K.U.Leuven COSIC, Bart Preneel 3118 December 2010 © K.U.Leuven COSIC, Bart Preneel 3118 December 2010

Hard privacy

system model: subject provides as little data as possiblereduce as much as possible the need to “trust” other entitiesthreat model

adversarial environment: communication provider, data holderstrategic adversary with certain resources motivated to breach privacy (similar to security systems)

© K.U.Leuven COSIC, Bart Preneel 3218 December 2010 © K.U.Leuven COSIC, Bart Preneel 3218 December 2010

Hard privacy

subject is an active security “user”data minimization goal: protect against surveillance, interrogation, aggregation, identification [Solove]hard privacy solutions: technology (PETs)

security/privacy

© K.U.Leuven COSIC, Bart Preneel 3318 December 2010

Outline

Context: information processing and uniquenessDo we need privacy?What is privacy anyway?Identity management

What is identity management?ID management 1.0ID management 1.5Principles of identity and ID management 2.0

Privacy by designConclusions

© K.U.Leuven COSIC, Bart Preneel 3418 December 2010

A picture is worth more than a thousand words

New Yorker, 1993

© K.U.Leuven COSIC, Bart Preneel 3518 December 2010

What is Identity Management (IDM)?

secure management of the identity life cycle and the exchange of identity information (e.g., identifiers, attributes and assertions) based on applicable policy of entities such as:

users/groups organizations/federations/enterprise/service providersdevices/network elements/systemsobjects (application process, content, data)

© K.U.Leuven COSIC, Bart Preneel 3618 December 2010 © K.U.Leuven COSIC, Bart Preneel 3618 December 2010

Pseudonymous identity management

one-time pseudonyms: anonymitypersistent pseudonyms: they become an identitysolutions in between: partial identities

Transaction 1

Transaction 2

Transaction 3

Transaction

1Transaction

3Transaction 5

Transaction 1Transaction 2

Transaction 3

Transaction 4Transaction 5

Transaction

2Transaction 4Transaction

4Transaction

5

Page 7: Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and PrivacyBart Preneel

The 21st Hewlett-Packard Colloquium on Information Security

20th December 2010, RHUL, London

7

© K.U.Leuven COSIC, Bart Preneel 3718 December 2010

Identity Management: partial identities

MasterCard

Diners Club

Government

Alice

Telecom-munication

Leisure

BoyfriendBob

Travel

Shopping

Work

Payment

Health Care

HealthStatus

CreditRating

Interests

Age

DrivingLicence

TaxStatus

NameBirthday

Birthplace

Good-Conduct

Certificate

Insurance

PhoneNumber

BloodGroup

ForeignLanguages

Income

Diary

Address

CellphoneNumber Likes &

DislikesLegend:

Identityof Alice

PartialIdentityof Alice

© K.U.Leuven COSIC, Bart Preneel 3818 December 2010

Identity: definitions (1)

identifier: attribute or set of attributes of an entity which uniquely identifies the entity in a given contextcredential: piece of information attached to an entity and attesting to the integrity of certain stated facts

attributes: distinct & measurable properties belonging to a particular entityidentity: dynamic collection of all of the entity’s attributes (1 entity: 1 identity)partial identities: specific subset of relevant attributes

!! these definitions reflect a specific vision on identity and identity management

© K.U.Leuven COSIC, Bart Preneel 3918 December 2010

Identity: definitions (2)

entity authentication or identification: using claimed or observed attributes of an entity to distinguish the entity in a given context from other entities it interacts with

Note: in computer security, often identification is providing one’s username and authentication is proving who an entity is

authorization: the permission of an authenticated entity to perform a defined action

registration: process in which a partial identity is assigned to an entity and the entity is granted a means by which it can be authenticated in the future

!! these definitions reflect a specific vision on identity and identity management

© K.U.Leuven COSIC, Bart Preneel 4018 December 2010

Identity management

physical world

consumer space

business environment

e-government

services and objects

© K.U.Leuven COSIC, Bart Preneel 4118 December 2010

Identity management has many dimensions

international

political

social economical

legal

organi-sational

technical

IDM

…. so it’s not sufficient to add an “identity layer” to the Internet

© K.U.Leuven COSIC, Bart Preneel 4218 December 2010

Real life: growing number of applications

financial, e-commerce, e-government, e-health, social networks, airlines, car rental, …

Page 8: Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and PrivacyBart Preneel

The 21st Hewlett-Packard Colloquium on Information Security

20th December 2010, RHUL, London

8

© K.U.Leuven COSIC, Bart Preneel 4318 December 2010

Changing IT landscape

Mainframe/miniMVS, Top Secret, RACF, ACF

Client/Server & Distributed ComputingVB, C++, SmallTalk, ERP, Tuxedo, MQ,DCE, COM, DCOM, Corba

Web ApplicationsHTTP, HTML, .Net, Java, J2EE, TCP/IP

Web Services & SOAXML, SOAP, WS‐*, REST, ESB, WSM, Java

Cloud ComputingRIA’s, AJAX, Flash, Silverlight, SaaS, IaaS, PaaS, Virtualization, RSS, Social Media, Wikis, …

1990

1995

2000

2005

10

100

1000

10000

# of applications

© K.U.Leuven COSIC, Bart Preneel 4418 December 2010

Step 1: centralize (identity 1.0)

integrate entity authenticationbut move authorization decision to application and services

embrace multiple authoritative sourcesauthoritative for attributes, not people

account names should be ephemeralusers should be free to select and change

dynamic rules, not static roles

© K.U.Leuven COSIC, Bart Preneel 4518 December 2010

Integrated identity management(inside one organization)

Identity Manager

Staff System

Active Directory

Windows Hosts

HR System

LDAPCAS

Websites

Authoritative Repositories

Domain Controllers

Applications/ServicesUnix

Hosts

© K.U.Leuven COSIC, Bart Preneel 4618 December 2010

How to grow? Step 2: federate (identity 1.5)

federated identity: credential of an entity that links an entity’s partial identity in one context or trust domain to an entity’s partial identity in another context or trust domain

note: can also be used inside an organization for convenience

© K.U.Leuven COSIC, Bart Preneel 4718 December 2010

Single sign on: login only once

identity provider (IDP)

relying party (RP) 1 (service provider)

relying party (RP) 2 (service provider)

relying party (RP) 3 (service provider)

Trustworthy end system

Sees everything

Can use any mechanism to authenticate!!

© K.U.Leuven COSIC, Bart Preneel 4818 December 2010

Single Sign-On Variants

initiate contact with IDP or with RPaccess token: push or pulltoken: symmetric versus public key

symmetric token: IDP and RP have to share a secret key (example: Kerberos)asymmetric token (digital signature): IDP and RP have to trust a common CA (example: SAML)

Page 9: Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and PrivacyBart Preneel

The 21st Hewlett-Packard Colloquium on Information Security

20th December 2010, RHUL, London

9

© K.U.Leuven COSIC, Bart Preneel 4918 December 2010

Single Sign-On

convenientmore secure than multiple passwordscan leverage a single but more secure authentication mechanismrisk of breach of authentication mechanism is substantially larger

is there a single sign-off?redirection by RP may facilitate phishingIDP is single point of failureif RP is contacted first, how does it know which IDP to contact?(the discovery problem)privacy risks

data sharing: e.g., Facebook or LinkedIn access Gmail email addressescentral control of who accesses which services at which time

© K.U.Leuven COSIC, Bart Preneel 5018 December 2010

Identity: principles [Kim Cameron, Microsoft, ‘05]also called “laws”

1. user control and consent2. minimal disclosure of information for a constrained use3. disclosure limited to justifiable parties4. directed identities: omni-directional and uni-directional5. open – operators and technologies6. human integration7. consistent experience across contexts

• insightful and though provoking

• dependent on IT context and technology – rather principles than “laws”

• could also be called: the 7 mistakes made by Passport

© K.U.Leuven COSIC, Bart Preneel 5118 December 2010

Identity meta-system

identity selector

identity/attribute provider

relying party (service provider)

identity/attribute provider

relying party (service provider)

relying party (service provider)

identity/attribute provider

relying party (service provider)

Trustworthy system

© K.U.Leuven COSIC, Bart Preneel 5218 December 2010

Main issues: “identity 2.0”

need consistent view for user: identity selectoressential: mental model and ease of use

move from enterprise centric to user-centric (user in control)

no unique definitionassuring attributes by proving claims

claims: "…an assertion of the truth of something, typically one which is disputed or in doubt".

increased privacycan mean many things…

© K.U.Leuven COSIC, Bart Preneel 5318 December 2010

The players

Are users capable and qualified to manage their own identities? Do they understand the implications?

Are users capable and qualified to manage their own identities? Do they understand the implications?

Centralization allows data miningResults in personalizationrecommendation systems, fraud management

Centralization allows data miningResults in personalizationrecommendation systems, fraud management

Identity provider for e-govIdentity provider for societyTimescales

Identity provider for e-govIdentity provider for societyTimescales

© K.U.Leuven COSIC, Bart Preneel 5418 December 2010 © K.U.Leuven COSIC, Bart Preneel 5418 December 2010

Anonymous credentials [Chaum’85]

Anonymous Credentials

Page 10: Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and PrivacyBart Preneel

The 21st Hewlett-Packard Colloquium on Information Security

20th December 2010, RHUL, London

10

© K.U.Leuven COSIC, Bart Preneel 5518 December 2010

The great thing about standards is……there are so many to choose from!

WS-Federation

© K.U.Leuven COSIC, Bart Preneel 5618 December 2010

Trends in identity management

evolution towards further integration and open systems: Kantara Initiative, Identity Commons’ Open Source Identity System working groupintegration with mobile phones (SIM/USIM) and eID?architecture:

more pull than push (since too many applications)user control may be replaced by third party supervision or management

reputation based mechanisms originating from social networkscultural differences very hard to overcome: role of government, banks, credit rating bureaus,…

© K.U.Leuven COSIC, Bart Preneel 5718 December 2010

Anonymous communications

App App

Com Com

IP

Alice Bob

Applications assume that the communication channels are secured / maintain privacy properties

previous protocols are useless if the adversary can link transactions based on traffic data (e.g., IP/MAC address, IMEI, GPS,

browser: https://panopticlick.eff.org/)

© K.U.Leuven COSIC, Bart Preneel 5818 December 2010

Classical communications security model

AliceBob

Eve

Passive / Active

• data confidentiality• data authentication • entity authentication• non repudiation: origin/receipt• availability

© K.U.Leuven COSIC, Bart Preneel 5918 December 2010

Anonymity – Concept and Model

Set of Alices

Set of Bobs

© K.U.Leuven COSIC, Bart Preneel 6018 December 2010

GPS

Privacy by design - PriPAYD: car insurance

GPS + Black box (computation) + transmit billing

Flexible: easy changeEasy computationLow cost

Privacy friendlyThird parties do not carry personal data

Insurance company

Minimum billing data

Policy changes

USB stick

Encrypted GPS data

PostBill

Page 11: Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and PrivacyBart Preneel

The 21st Hewlett-Packard Colloquium on Information Security

20th December 2010, RHUL, London

11

© K.U.Leuven COSIC, Bart Preneel 6118 December 2010

Road pricing: straightforward implementation

GNSS

Toll Service Provider

Bill

Post

Toll Charger Payment

Data

GSM network

61© K.U.Leuven COSIC, Bart Preneel 6218 December 2010

Privacy-Friendly Electronic Toll PricingNo personal data leaves the domain of the user

GPS

Toll ServiceProvider

Encrypted GPS data

Post

BillTariff

UpdatesGSM networkFinal fee

© K.U.Leuven COSIC, Bart Preneel 6318 December 2010

Cryptology versus privacy

crypto is success story: 1975-2010from engineering discipline to science (with heuristic assumptions)massive deploymentessential building block in IT systems

even if issues with weak legacy systemslong term security (e.g., MD5 story)insecure implementationsattacks that bypass cryptographyusability

© K.U.Leuven COSIC, Bart Preneel 6418 December 2010

Privacy challenges

privacy requirements and privacy by designfinding efficient and secure mechanisms

complex systems require privacy at every level: the chain is as strong as its weakest linkproposed techniques keep getting broken: lack of models and proofssecure implementation is even hardereasy to defeat by “changing” abstraction layer

cameras, RFID tags, unique device properties, singulation protocols, traffic analysis, …

© K.U.Leuven COSIC, Bart Preneel 6518 December 2010

Privacy and identity management challenges

usability issueseconomic incentivesawareness and transparencyPETs can be misused: conditional privacy

identity management is closely intertwined with our social and economic interactionsidentity management technology is evolving quickly, yet the concepts in our society change only slowly

concept of identity will probably evolve

ease of use and increased profiling has higher importance than data minimization

© K.U.Leuven COSIC, Bart Preneel 6618 December 2010

New challenging scenarios

location privacyreal timespace-time relationdummy traffic?

ubiquitous environmentsconstrained devicessecuring the physical link

social networks: tension with data sharingcloud computing (or is it swamp computing?): outsourcing of storage/computations

Page 12: Uniqueness, Identity and Privacy - Home pages of ESAT

Uniqueness, Identity and PrivacyBart Preneel

The 21st Hewlett-Packard Colloquium on Information Security

20th December 2010, RHUL, London

12

© K.U.Leuven COSIC, Bart Preneel 6718 December 2010

Conclusion (1)

Privacy is not “opposed” to security, but rather a security propertyCompliance is a strong driver

Data ProtectionUS disclosure legislation

Soft Privacy is the state of the arthidden costs of securing the data silos

Hard Privacy solutions:active researchpoor deployment: cost/security benefit

© K.U.Leuven COSIC, Bart Preneel 6818 December 2010

Conclusion (2)

security for society will growprivacy of individual will erode

security of individual:?concept of identity will probably evolveneed for interdisciplinary research

impact on organization of society not understood

© K.U.Leuven COSIC, Bart Preneel 6918 December 2010

The end

Thank you foryour attention

© K.U.Leuven COSIC, Bart Preneel 7018 December 2010

Further reading

• W. Diffie, S. Landau, Privacy on the line. The politics of wiretapping and encryption, MIT Press, 2nd Ed., 2007.

• D.J. Solove, Understanding Privacy, Harvard University Press, 2008.

• A. Pfitzmann and M. Hansen, “Anonymity, unlinkability, undetectability, unobservability, pseudonymity, and identity management - a consolidated proposal for terminology”, Technical Report v0.31, 2008.

• D.J. Solove, "I've Got Nothing to Hide" and Other Misunderstandings of Privacy, San Diego Law Review, 2007.

© K.U.Leuven COSIC, Bart Preneel 7118 December 2010

Further reading

• G. Danezis and C. Diaz, “A Survey of Anonymous Communication Channels”, Microsoft Technical Report MSR-TR-2008-35, 2008.

• J. Krumm, “A Survey of Computational Location Privacy”, Personal and Ubiquitous Computing, 2009.

• Privacy Enhancing Technologies proceedings, Lecture Notes in Computer Science

• J. Balasch, A. Rial, C. Troncoso, C. Geuens, B. Preneel, and I. Verbauwhede, "PrETP: Privacy-Preserving Electronic Toll Pricing," 19th USENIX Security Symposium 2010, 2010. https://www.cosic.esat.kuleuven.be/publications/article-1408.pdf


Recommended