
NSF Org: |
CNS Division Of Computer and Network Systems |
Recipient: |
|
Initial Amendment Date: | August 15, 2012 |
Latest Amendment Date: | July 28, 2014 |
Award Number: | 1218197 |
Award Instrument: | Standard Grant |
Program Manager: |
Marilyn McClure
mmcclure@nsf.gov (703)292-5197 CNS Division Of Computer and Network Systems CSE Directorate for Computer and Information Science and Engineering |
Start Date: | September 1, 2012 |
End Date: | August 31, 2016 (Estimated) |
Total Intended Award Amount: | $494,406.00 |
Total Awarded Amount to Date: | $494,406.00 |
Funds Obligated to Date: |
|
History of Investigator: |
|
Recipient Sponsored Research Office: |
360 HUNTINGTON AVE BOSTON MA US 02115-5005 (617)373-5600 |
Sponsor Congressional District: |
|
Primary Place of Performance: |
MA US 02115-5005 |
Primary Place of
Performance Congressional District: |
|
Unique Entity Identifier (UEI): |
|
Parent UEI: |
|
NSF Program(s): | CSR-Computer Systems Research |
Primary Program Source: |
|
Program Reference Code(s): |
|
Program Element Code(s): |
|
Award Agency Code: | 4900 |
Fund Agency Code: | 4900 |
Assistance Listing Number(s): | 47.070 |
ABSTRACT
This research targets the design and evaluation of protocols for
secure, privacy-preserving data analysis in an untrusted
cloud. Therewith, the user can store and query data in the cloud,
preserving privacy and integrity of outsourced data and queries. The
PIs specifically address a real-world cloud framework: Google's
prominent MapReduce paradigm.
Traditional solutions for single server setups and related work on,
e.g., fully homomorphic encryption, are computationally too heavy and
uneconomical and offset cloud advantages. The PIs' rationale is to
design new protocols tailored to the specifics of the MapReduce
computing paradigm. The PIs' methodology is twofold. First, the PIs
design new protocols that allow the cloud user to specify data
analysis queries for typical operations such as searching, pattern
matching or counting. For this, the PIs extend privacy-preserving
techniques, e.g., private information retrieval or order preserving
encryption. Second, the PIs design protocols guaranteeing genuineness
of data retrieved from the cloud. Using cryptographic accumulators,
users can verify whether data has not been tampered with. Besides
design, the PIs also implement a prototype that is usable in a
realistic setting with MapReduce.
The outcome of this project enables privacy-preserving operations and
secure data storage in a widely-used cloud computing framework, thus
remove one major adoption obstacle, and make cloud computing available
for a larger community.
PUBLICATIONS PRODUCED AS A RESULT OF THIS RESEARCH
Note:
When clicking on a Digital Object Identifier (DOI) number, you will be taken to an external
site maintained by the publisher. Some full text articles may not yet be available without a
charge during the embargo (administrative interval).
Some links on this page may take you to non-federal websites. Their policies may differ from
this site.
PROJECT OUTCOMES REPORT
Disclaimer
This Project Outcomes Report for the General Public is displayed verbatim as submitted by the Principal Investigator (PI) for this award. Any opinions, findings, and conclusions or recommendations expressed in this Report are those of the PI and do not necessarily reflect the views of the National Science Foundation; NSF has not approved or endorsed its content.
Despite the hype, only few large enterprises or governmental organizations outsource their services to public clouds. Outsourcing and, therewith, relinquishing control of services implies many security and privacy problems. Cloud providers often place their data centers in foreign countries where security policies are difficult to enforce, cloud infrastructures are threatened by hackers, insiders, and even malicious customers trying to peek into or tamper with outsourced data. Consequently, cloud infrastructure is not trusted. As of today, lack of security and privacy guarantees are major adoption obstacles for both, large enterprises and governmental organizations.
This project, PASMAC, focussed on the design and evaluation of protocols for secure and privacy-preserving "data analysis" in an untrusted cloud. With PASMAC, a user can store and query data in the cloud, preserving privacy and integrity of outsourced data and queries. PASMAC specifically addresses practicality and real-world clouds, such as Google’s prominent MapReduce paradigm. PASMAC designed and prototypes, new privacy-preserving data analysis protocols, for example for searching and selective retrieval, data modification, and sorting. A user can specify a data analysis query Q, e.g., counting the occurences of a specific pattern in standard MapReduce, and PASMAC converts Q into a privacy-preserving query Q' that does not leak any information about Q, such as the pattern of interest or the number of occurrences of the pattern. The cloud executes query Q' in a completely "oblivious" fashion. Besides strong privacy-guarantees, PASMAC targets especially practicality and real-world applicability.
In this first year, our activities were focussed on privacy-preserving data analysis in the cloud, specifically on the retrieval of data. After formalizing privacy for various real-world data analysis problems such as retrieval of data or retrieval of frequency counts of specific patterns, we designed and implemented new privacy-preserving protocols that run on top of the popular MapReduce cloud computation framework.
In our second year, we extended our research on privacy-preserving retrieval of outsourced data. We finished the design and implementation of the combination of the two major approaches for data retrieval, namely PIR (Private Information Retrieval) and ORAM (Oblivious RAM). The idea of our approach is that by combining PIR and ORAM into a new technique "Path-PIR", we can overcome the individual weaknesses of both PIR and ORAM. We also investigated a new property of ORAM that we call "latency", the time required until a single ORAM operation completes. This is a property especially interesting for resource constrained devices such as smart phones. In a second effort, we focussed on privacy-preserving range queries. A cloud user can specify an encrypted range to search for, and the cloud will search through encrypted data records for those records that match the user's range. The cloud should neither learn any information about the user's query, nor any information about the record it stores -- besides which records match a specific query. We designed a new scheme for privacy-preserving range search that is practical and allows efficient range searches even on data sets with millions of records. Based on our new range sort techniques, we also investigated how to perform privacy-preserving sort on encrypted data, i.e., a cloud user can retrieve the "top" elements of an outsourced set of encrypted records, and the cloud does not learn any information about the records themselves.
In our third year, we focused our research on making privacy-preserving storage and access to outsourced data practical. We investigated "write-only" ORAMs which can be realized with signficiantly less communication complexity than their full-featured counterparts. Based on our new write-only ORAM construction, we designed a new "hidden volume encryption" that realizes plausibly deniable hard disk encryption using "hidden volumes". Specifically, we designed the first efficient write-only ORAM. This ORAM targets cloud-like scenarios like Dropbox where the adversary only observes writes to the cloud storage, but not reads. While offering weaker security than regular ORAM, write-only ORAM features constant communication complexity. As storage overhead is another cost factor for ORAMs, we studied the notion of resizeable ORAM. Standard ORAMs require the cloud user to use and pay for the maximum possible size that their data will ever take. In contrast, a resizeable ORAM allows to allocate only as much storage as currently required. We designed several resizeable ORAMs and evaluated their performance. Finally, to further reduce communication complexity, we replaced the plain tree-structure by a recursive structure, where each node in the ORAM tree is a root of another tree. This allows to reduce communication costs by up to 70%. We also investigated privacy-preserving mechanisms for mobile devices access authorization to wireless networks. In particular, how to prevent Internet/Mobile Service Providers from tracking users mobility patterns.
In the fourth (extension) year, we developped efficient ORAM protocols suitable for cloud computations, extending ORAM to support multiple asynchronous clients, and leveraging Intel recently introduced Software Guard Extensions (SGX) for a provable security trustworthy execution environment suitable for cloud computing.
Last Modified: 02/07/2017
Modified by: Guevara Noubir
Please report errors in award information by writing to: awardsearch@nsf.gov.