36 results on '"Riccardo Lazzeretti"'
Search Results
2. A Survey on Security and Privacy Issues of UAVs
- Author
-
Yassine Mekdad, Ahmet Aris, Leonardo Babun, Abdeslam El Fergougui, Mauro Conti, Riccardo Lazzeretti, and A. Selcuk Uluagac
- Subjects
FOS: Computer and information sciences ,Computer Science - Cryptography and Security ,Computer Networks and Communications ,ComputerApplications_COMPUTERSINOTHERSYSTEMS ,Cryptography and Security (cs.CR) - Abstract
In the 21st century, the industry of drones, also known as Unmanned Aerial Vehicles (UAVs), has witnessed a rapid increase with its large number of airspace users. The tremendous benefits of this technology in civilian applications such as hostage rescue and parcel delivery will integrate smart cities in the future. Nowadays, the affordability of commercial drones expands its usage at a large scale. However, the development of drone technology is associated with vulnerabilities and threats due to the lack of efficient security implementations. Moreover, the complexity of UAVs in software and hardware triggers potential security and privacy issues. Thus, posing significant challenges for the industry, academia, and governments. In this paper, we extensively survey the security and privacy issues of UAVs by providing a systematic classification at four levels: Hardware-level, Software-level, Communication-level, and Sensor-level. In particular, for each level, we thoroughly investigate (1) common vulnerabilities affecting UAVs for potential attacks from malicious actors, (2) existing threats that are jeopardizing the civilian application of UAVs, (3) active and passive attacks performed by the adversaries to compromise the security and privacy of UAVs, (4) possible countermeasures and mitigation techniques to protect UAVs from such malicious activities. In addition, we summarize the takeaways that highlight lessons learned about UAVs' security and privacy issues. Finally, we conclude our survey by presenting the critical pitfalls and suggesting promising future research directions for security and privacy of UAVs.
- Published
- 2021
3. ICN PATTA: ICN privacy attack through traffic analysis
- Author
-
Mauro Conti, Eleonora Losiouk, Enkeleda Bardhi, and Riccardo Lazzeretti
- Subjects
Router ,Information privacy ,Information Centric Networking ,network traffic analysis ,user privacy attack ,Traffic analysis ,Computer science ,business.industry ,User privacy attack ,Supervised learning ,Information-Centric Networking ,Named Data Networking ,Network traffic analysis ,Text processing ,Information-centric networking ,Sniffing ,Hop (telecommunications) ,business ,Computer network - Abstract
PATTA is the first privacy attack based on network traffic analysis in Information-Centric Networking. PATTA aims to automatically identify the category of requested content by sniffing the communication towards the first hop router. PATTA applies text processing and machine learning techniques to content names in content-oriented architectures. We evaluate PATTA in a simulated network, achieving an accuracy in determining a real-time content category equal to 96%.
- Published
- 2021
4. ODIN
- Author
-
Paolo Braca, Moreno Ambrosin, Riccardo Lazzeretti, and Mauro Conti
- Subjects
Consensus algorithms ,Information fusion ,Internet of Things ,Privacypreserving applications ,Proxy re-encryption ,Secure multiparty computation ,Computer Networks and Communications ,0209 industrial biotechnology ,Computer science ,Distributed computing ,Control (management) ,Smart device ,02 engineering and technology ,Computer security ,computer.software_genre ,Encryption ,law.invention ,020901 industrial engineering & automation ,law ,Obfuscation ,0202 electrical engineering, electronic engineering, information engineering ,Binary decision diagram ,business.industry ,020206 networking & telecommunications ,Service provider ,Secure multi-party computation ,business ,computer - Abstract
The large spread of sensors and smart devices in urban infrastructures are motivating research in the area of the Internet of Things (IoT) to develop new services and improve citizens’ quality of life. Sensors and smart devices generate large amounts of measurement data from sensing the environment, which is used to enable services such as control of power consumption or traffic density. To deal with such a large amount of information and provide accurate measurements, service providers can adopt information fusion, which given the decentralized nature of urban deployments can be performed by means of consensus algorithms. These algorithms allow distributed agents to (iteratively) compute linear functions on the exchanged data, and take decisions based on the outcome, without the need for the support of a central entity. However, the use of consensus algorithms raises several security concerns, especially when private or security critical information is involved in the computation. In this article we propose ODIN, a novel algorithm allowing information fusion over encrypted data. ODIN is a privacy-preserving extension of the popular consensus gossip algorithm, which prevents distributed agents from having direct access to the data while they iteratively reach consensus; agents cannot access even the final consensus value but can only retrieve partial information (e.g., a binary decision). ODIN uses efficient additive obfuscation and proxy re-encryption during the update steps and garbled circuits to make final decisions on the obfuscated consensus. We discuss the security of our proposal and show its practicability and efficiency on real-world resource-constrained devices, developing a prototype implementation for Raspberry Pi devices.
- Published
- 2017
- Full Text
- View/download PDF
5. Introduction to the Special Issue on Security and Privacy for Connected Cyber-physical Systems
- Author
-
Mauro Conti, Chia-Mu Yu, Riccardo Lazzeretti, and Moreno Ambrosin
- Subjects
Human-Computer Interaction ,Control and Optimization ,Artificial Intelligence ,Computer Networks and Communications ,Hardware and Architecture ,Computer science ,Cyber-physical system ,Computer security ,computer.software_genre ,computer - Published
- 2020
- Full Text
- View/download PDF
6. Malware triage for early identification of Advanced Persistent Threat activities
- Author
-
Luca Mazzotti, Riccardo Lazzeretti, and Giuseppe Laurenza
- Subjects
FOS: Computer and information sciences ,Computer Science - Machine Learning ,Advanced persistent threat ,Isolation Forest ,Computer Science - Cryptography and Security ,Computer Networks and Communications ,Computer science ,computer.software_genre ,Computer security ,01 natural sciences ,Modularity ,Machine Learning (cs.LG) ,010104 statistics & probability ,0101 mathematics ,Malware analysis ,Malware Analysis ,Class (computer programming) ,business.industry ,Triage ,Computer Science Applications ,Identification (information) ,Knowledge base ,Advanced Persistent Threats ,Hardware and Architecture ,Malware ,business ,Cryptography and Security (cs.CR) ,Safety Research ,computer ,Software ,Information Systems - Abstract
In the last decade, a new class of cyber-threats has emerged. This new cybersecurity adversary is known with the name of "Advanced Persistent Threat" (APT) and is referred to different organizations that in the last years have been "in the center of the eye" due to multiple dangerous and effective attacks targeting financial and politic, news headlines, embassies, critical infrastructures, TV programs, etc. In order to early identify APT related malware, a semi-automatic approach for malware samples analysis is needed. In our previous work we introduced a "malware triage" step for a semi-automatic malware analysis architecture. This step has the duty to analyze as fast as possible new incoming samples and to immediately dispatch the ones that deserve a deeper analysis, among all the malware delivered per day in the cyber-space, the ones that really worth to be further examined by analysts. Our paper focuses on malware developed by APTs, and we build our knowledge base, used in the triage, on known APTs obtained from publicly available reports. In order to have the triage as fast as possible, we only rely on static malware features, that can be extracted with negligible delay, and use machine learning techniques for the identification. In this work we move from multiclass classification to a group of oneclass classifier, which simplify the training and allows higher modularity. The results of the proposed framework highlight high performances, reaching a precision of 100% and an accuracy over 95%
- Published
- 2020
7. Collective Remote Attestation at the Internet of Things Scale: State-of-the-art and Future Challenges
- Author
-
Riccardo Lazzeretti, Mauro Conti, Silvio Ranise, Masoom Rabbani, and Moreno Ambrosin
- Subjects
Computer science ,Compromise ,media_common.quotation_subject ,Internet of Things ,02 engineering and technology ,Gas meter prover ,network security and privacy ,Computer security ,computer.software_genre ,Adversarial system ,Open research ,Software ,0202 electrical engineering, electronic engineering, information engineering ,Electrical and Electronic Engineering ,media_common ,collective remote attestation ,hardware-based attestation ,remote attestation ,software-based attestation ,business.industry ,Scale (chemistry) ,020206 networking & telecommunications ,Scalability ,020201 artificial intelligence & image processing ,State (computer science) ,business ,computer - Abstract
In recent years, the booming of Internet of Things (IoT) has populated the world with billions of smart devices that implement novel services and applications. The potential for cyberattacks on IoT systems have called for new solutions from the research community. Remote attestation is a widely used technique that allows a verifier to identify software compromise on a remote platform (called prover). Traditional challenge-response remote attestation protocols between the verifier and a single prover face a severe scalability challenge when they are applied to large scale IoT systems. To tackle this issue, recently researchers have started developing attestation schemes, which we refer to as Collective Remote Attestation (CRA) schemes, that are capable of remotely performing attestation of large networks of IoT devices. In this paper, after providing the reader with a background on remote attestation, we survey and analyze existing CRA schemes. We present an analysis of their advantages and disadvantages, as well as of their effectiveness against a reference attacker model. We focus our attention on CRA schemes’ characteristics and adversarial mitigation capabilities. We finally highlight open research issues and give possible directions for mitigating both the limitations of existing schemes, and new emerging challenges. We believe this work can help guiding the design of current and future proposals for CRA.
- Published
- 2020
8. dAPTaset: A Comprehensive Mapping of APT-Related Data
- Author
-
Giuseppe Laurenza and Riccardo Lazzeretti
- Subjects
Diamond model ,Open source ,Cover (telecommunications) ,Database ,Computer science ,Multiple edges ,Semi automatic ,Research purpose ,computer.software_genre ,computer ,Public works ,Security of data ,Security systems - Abstract
Advance Persistent Threats (APTs) are the most challenging adversaries for financial companies and critical infrastructures. Many open source platforms present various information about APTs but do not fully cover multiple edges of the diamond model, or may be easily used for research purpose. For this reason, we propose dAPTaset, a database that collects data related to APTs from existing public sources through a semi automatic methodology, and produces an exhaustive dataset.
- Published
- 2020
9. Semba: Secure multi-biometric authentication
- Author
-
Riccardo Lazzeretti, Giulia Droandi, Mauro Barni, and Tommaso Pignata
- Subjects
authorisation ,Biometrics ,Computer science ,biometric signal processing ,Data_MISCELLANEOUS ,Iris recognition ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,0211 other engineering and technologies ,Cryptography ,02 engineering and technology ,facial biometrics ,Computer security ,computer.software_genre ,Encryption ,multimodal protocol ,Facial recognition system ,recognition accuracy ,biometric-based authentication protocol ,iris recognition ,0202 electrical engineering, electronic engineering, information engineering ,malicious security model ,biometrics security ,021110 strategic, defence & security studies ,iris biometrics ,business.industry ,Cryptographic protocol ,Computer security model ,multimodal biometric recognition ,face recognition ,cryptographic protocols ,SEMBA ,nonauthorised distribution ,unimodal protocols ,secure multibiometric authentication ,personal trait protection ,cryptographic protocol ,Authentication protocol ,Signal Processing ,020201 artificial intelligence & image processing ,Computer Vision and Pattern Recognition ,business ,computer ,Software - Abstract
Biometrics security is a dynamic research area spurred by the need to protect personal traits from threats like theft, non-authorised distribution, reuse and so on. A widely investigated solution to such threats consists of processing the biometric signals under encryption, in order to avoid any leakage of information towards non-authorised parties. In this study, the authors propose to leverage on the superior performance of multimodal biometric recognition to improve the efficiency of a biometric-based authentication protocol operating on encrypted data under the malicious security model. In the proposed protocol, authentication relies on both facial and iris biometrics, whose representation accuracy is specifically tailored to the trade-off between recognition accuracy and efficiency. From a cryptographic point of view, the protocol relies on Damgard et al. SPDZ. Experimental results show that the multimodal protocol is faster than corresponding unimodal protocols achieving the same accuracy.
- Published
- 2019
10. GATE and FENCE: Geo-Blocking Protocols for Named Data Networking
- Author
-
Riccardo Lazzeretti, Mauro Conti, Stefano Munari, and Alberto Compagno
- Subjects
Routing protocol ,Router ,021110 strategic, defence & security studies ,Computer science ,business.industry ,Network packet ,0211 other engineering and technologies ,Content provider ,Named Data Networking ,Content-Centric Networking ,Geo-blocking ,Content distribution ,Packet marking ,020206 networking & telecommunications ,Access control ,02 engineering and technology ,Network simulation ,0202 electrical engineering, electronic engineering, information engineering ,Overhead (computing) ,The Internet ,business ,Server-side ,Computer network - Abstract
Named Data Networking (NDN) is a novel Internet architecture which focuses on content distribution by exploiting in-network caching and name-based forwarding. Contrary to today’s Internet, NDN has been designed from the ground up to be secure. From a content provider perspective (e.g., YouTube, Netflix), NDN offers appealing advantages in terms of network load and traffic reduction at producer side through in-network requests aggregation and content caching. As a side effect, content providers lose control on content dissemination when consumers’ requests are aggregated or satisfied by the network. This hinders the correct application of copyright and licensing agreements: only specific regions are allowed to consume a subset of the distributed contents. In attempt to address this problem, the existing TCP/IP approaches exploit requests’ source addresses (at server side) to identify the geographic origin of each request. In NDN these solutions are unfeasible for two reasons: consumers’ requests do not carry any source address, and a request will never reach content providers when aggregated or satisfied in the network. We solve this problem by proposing two lightweight and distributed geo-blocking protocols (GATE and FENCE) which use packet marking to identify and validate network regions at network edges. We perform experiments both on a network simulator and by extending the NDN implementation. Through our results we prove the proposed protocols are feasible, i.e., all the regions blacklisted by content providers are blocked and their network costs, in terms of space and router processing overhead, are negligible.
- Published
- 2019
11. Privacy Protection in Biometric-Based Recognition Systems: A marriage between cryptography and signal processing
- Author
-
Riccardo Lazzeretti, Mauro Barni, and Giulia Droandi
- Subjects
Biometrics ,Computer science ,Data_MISCELLANEOUS ,Internet privacy ,homomorphic encryption ,garbled circuits ,Encryption ,Access control ,Cryptography ,Computer security ,computer.software_genre ,biometric protection ,Signal Processing in the encrypted domain ,Electrical and Electronic Engineering ,Password ,Authentication ,business.industry ,Complexity theory ,Applied Mathematics ,Logic gates ,Privacy, Complexity theory, Biometrics (access control), Encryption, Logic gates, Feature extraction ,Identification (information) ,Information sensitivity ,Privacy ,Signal Processing ,Feature extraction ,Biometrics (access control) ,business ,computer - Abstract
Systems employing biometric traits for people authentication and identification are witnessing growing popularity due to the unique and indissoluble link between any individual and his/her biometric characters. For this reason, biometric templates are increasingly used for border monitoring, access control, membership verification, and so on. When employed to replace passwords, biometrics have the added advantage that they do not need to be memorized and are relatively hard to steal. Nonetheless, unlike conventional security mechanisms such as passwords, biometric data are inherent parts of a person?s body and cannot be replaced if they are compromised. Even worse, compromised biometric data can be used to have access to sensitive information and to impersonate the victim for malicious purposes. For the same reason, biometric leakage in a given system can seriously jeopardize the security of other systems based on the same biometrics. A further problem associated with the use of biometric traits is that, due to their uniqueness, the privacy of their owner is put at risk. Geographical position, movements, habits, and even personal beliefs can be tracked by observing when and where the biometric traits of an individual are used to identify him/her.
- Published
- 2015
- Full Text
- View/download PDF
12. PADS: Practical Attestation for Highly Dynamic Swarm Topologies
- Author
-
Moreno Ambrosin, Riccardo Lazzeretti, Silvio Ranise, Masoom Rabbani, and Mauro Conti
- Subjects
FOS: Computer and information sciences ,Computer Science - Cryptography and Security ,Consensus ,business.industry ,Computer science ,Computation ,Distributed computing ,Dynamic-Topologies ,IoT-Security ,Remote-Attestation ,Swarm-Attestation ,Swarm behaviour ,020206 networking & telecommunications ,Topology (electrical circuits) ,02 engineering and technology ,Network topology ,Software ,Large networks ,020204 information systems ,0202 electrical engineering, electronic engineering, information engineering ,Internet of Things ,business ,Protocol (object-oriented programming) ,Cryptography and Security (cs.CR) - Abstract
Remote attestation protocols are widely used to detect device configuration (e.g., software and/or data) compromise in Internet of Things (IoT) scenarios. Unfortunately, the performances of such protocols are unsatisfactory when dealing with thousands of smart devices. Recently, researchers are focusing on addressing this limitation. The approach is to run attestation in a collective way, with the goal of reducing computation and communication. Despite these advances, current solutions for attestation are still unsatisfactory because of their complex management and strict assumptions concerning the topology (e.g., being time invariant or maintaining a fixed topology). In this paper, we propose PADS, a secure, efficient, and practical protocol for attesting potentially large networks of smart devices with unstructured or dynamic topologies. PADS builds upon the recent concept of non-interactive attestation, by reducing the collective attestation problem into a minimum consensus one. We compare PADS with a state-of-the art collective attestation protocol and validate it by using realistic simulations that show practicality and efficiency. The results confirm the suitability of PADS for low-end devices, and highly unstructured networks., Comment: Submitted to ESORICS 2018
- Published
- 2018
13. Anonymous subject identification and privacy information management in video surveillance
- Author
-
Sen-ching S. Cheung, Riccardo Lazzeretti, Tommaso Pignata, Ying Luo, and Mauro Barni
- Subjects
Risk ,Biometrics ,Computer science ,Computer Networks and Communications ,Data management ,Video surveillance ,Data_MISCELLANEOUS ,Iris recognition ,ComputingMethodologies_IMAGEPROCESSINGANDCOMPUTERVISION ,02 engineering and technology ,Computer security ,computer.software_genre ,Masking (Electronic Health Record) ,0202 electrical engineering, electronic engineering, information engineering ,Anonymous subject identification ,Garbled circuit ,Privacy information management ,Privacy protection ,Software ,Information Systems ,Safety, Risk, Reliability and Quality ,Privacy protection Video surveillance ,business.industry ,Privacy software ,020206 networking & telecommunications ,Cryptographic protocol ,Identification (information) ,Reliability and Quality ,020201 artificial intelligence & image processing ,Safety ,business ,computer ,Anonymity - Abstract
The widespread deployment of surveillance cameras has raised serious privacy concerns, and many privacy-enhancing schemes have been recently proposed to automatically redact images of selected individuals in the surveillance video for protection. Of equal importance are the privacy and efficiency of techniques to first, identify those individuals for privacy protection and second, provide access to original surveillance video contents for security analysis. In this paper, we propose an anonymous subject identification and privacy data management system to be used in privacy-aware video surveillance. The anonymous subject identification system uses iris patterns to identify individuals for privacy protection. Anonymity of the iris-matching process is guaranteed through the use of a garbled-circuit (GC)-based iris matching protocol. A novel GC complexity reduction scheme is proposed by simplifying the iris masking process in the protocol. A user-centric privacy information management system is also proposed that allows subjects to anonymously access their privacy information via their iris patterns. The system is composed of two encrypted-domain protocols: The privacy information encryption protocol encrypts the original video records using the iris pattern acquired during the subject identification phase; the privacy information retrieval protocol allows the video records to be anonymously retrieved through a GC-based iris pattern matching process. Experimental results on a public iris biometric database demonstrate the validity of our framework.
- Published
- 2018
14. Toward secure and efficient attestation for highly dynamic swarms
- Author
-
Silvio Ranise, Moreno Ambrosin, Riccardo Lazzeretti, Masoom Rabbani, and Mauro Conti
- Subjects
0301 basic medicine ,Computer science ,business.industry ,020206 networking & telecommunications ,02 engineering and technology ,Trusted Computing ,Computer security ,computer.software_genre ,03 medical and health sciences ,030104 developmental biology ,Software ,Security service ,Scalability ,0202 electrical engineering, electronic engineering, information engineering ,Direct Anonymous Attestation ,business ,Internet of Things ,computer ,Software configuration management - Abstract
Remote Attestation (RA) has been proven to be a powerful security service to check the legitimacy of the software configuration (e.g., running software and data) of devices. In recent years, advances in trusted computing, made possible to extend the use of RA also to embedded and Internet of Things (IoT) devices. The massive scale of IoT deployments poses scalability challenges to RA. Recently, researchers proposed efficient protocols for collective network attestation, i.e., efficient attestation of a whole network of interconnected embedded devices; however, most of these solutions are either costly, or simply unsuitable for highly dynamic networks.This paper presents our ongoing effort in the definition of an efficient, scalable and secure solution for collective attestation of potentially large and highly dynamic networks of tiny devices.
- Published
- 2017
- Full Text
- View/download PDF
15. Ensuring information security by using Haskell's advanced type system
- Author
-
Riccardo Lazzeretti, Matteo Di Pirro, and Mauro Conti
- Subjects
Computer science ,business.industry ,Data validation ,020206 networking & telecommunications ,020207 software engineering ,Access control ,02 engineering and technology ,Information security ,Computer security ,computer.software_genre ,Haskell ,ensuring information analysis ,taint analysis ,Data integrity ,0202 electrical engineering, electronic engineering, information engineering ,Declassification ,Compiler ,business ,computer ,computer.programming_language ,Compile time - Abstract
Protecting data confidentiality and integrity has become increasingly important in modern software. Sometimes, access control mechanisms come short and solutions on the application-level are needed. An approach can rely on enforcing information security using some features provided by certain programming languages. Several different solutions addressing this problem have been presented in literature, and entire new languages or libraries have been built from scratch. Some of them use type systems to let the compiler check for vulnerable code. In this way we are able to rule out those implementations which do not meet a certain security requirement. In this paper we use Haskell's type system to enforce three key properties of information security: non-interference and flexible declassification policies, strict input validation, and secure computations on untainted and trusted values. We present a functional lightweight library for applications with data integrity and confidentiality issues. Our contribute relies on a compile time enforcing of the aforementioned properties. Our library is wholly generalized and might be adapted for satisfying almost every security requirement.
- Published
- 2017
16. Building Regular Registers with Rational Malicious Servers and Anonymous Clients
- Author
-
Antonella Del Pozzo, Silvia Bonomi, Riccardo Lazzeretti, and Roberto Baldoni
- Subjects
Regular register ,Process (computing) ,Computer security ,computer.software_genre ,Rational malicious processes ,Bayesian game ,Server ,State (computer science) ,Anonymity ,Protocol (object-oriented programming) ,computer ,Mathematics - Abstract
The paper addresses the problem of emulating a regular register in a synchronous distributed system where clients invoking \(\mathsf{read}()\) and \(\mathsf{write}()\) operations are anonymous while server processes maintaining the state of the register may be compromised by rational adversaries (i.e., a server might behave as rational malicious Byzantine process). We first model our problem as a Bayesian game between a client and a rational malicious server where the equilibrium depends on the decisions of the malicious server (behave correctly and not be detected by clients vs returning a wrong register value to clients with the risk of being detected and then excluded by the computation). We prove such equilibrium exists and finally we design a protocol implementing the regular register that forces the rational malicious server to behave correctly.
- Published
- 2017
- Full Text
- View/download PDF
17. Learning With Privacy in Consensus + Obfuscation
- Author
-
Vincenzo Matta, Riccardo Lazzeretti, Paolo Braca, and Stefano Marano
- Subjects
Information privacy ,Consensus ,Computer science ,Multi-agent systems ,obfuscation, privacy ,0211 other engineering and technologies ,Inference ,02 engineering and technology ,Machine learning ,computer.software_genre ,Computer security ,privacy ,Electronic mail ,obfuscation ,Obfuscation ,0202 electrical engineering, electronic engineering, information engineering ,Electrical and Electronic Engineering ,Protocol (object-oriented programming) ,021110 strategic, defence & security studies ,Privacy software ,business.industry ,Applied Mathematics ,Multi-agent system ,020206 networking & telecommunications ,Signal Processing ,Artificial intelligence ,business ,computer - Abstract
We examine the interplay between learning and privacy over multiagent consensus networks. The learning objective of each individual agent consists of computing some global network statistic, and is accomplished by means of a consensus protocol. The privacy objective consists of preventing inference of the individual agents’ data from the information exchanged during the consensus stages, and is accomplished by adding some artificial noise to the observations (obfuscation). An analytical characterization of the learning and privacy performance is provided, with reference to a consensus perturbing and to a consensus-preserving obfuscation strategy.
- Published
- 2016
18. Consensus algorithm with censored data for distributed detection with corrupted measurements: A game-theoretic approach
- Author
-
Benedetta Tondi, Mauro Barni, Riccardo Lazzeretti, and Kassem Kallas
- Subjects
Scheme (programming language) ,0209 industrial biotechnology ,Adversarial signal processing ,Consensus algorithm ,Data fusion in malicious settings ,Distributed detection with corrupted measurements ,Game theory ,Theoretical Computer Science ,Computer Science (all) ,Computer science ,02 engineering and technology ,Network topology ,computer.software_genre ,020901 industrial engineering & automation ,Convergence (routing) ,0202 electrical engineering, electronic engineering, information engineering ,Protocol (object-oriented programming) ,computer.programming_language ,Equilibrium point ,020206 networking & telecommunications ,Distributed algorithm ,Data mining ,Algorithm ,computer ,Countermeasure (computer) - Abstract
In distributed detection based on consensus algorithm, all nodes reach the same decision by locally exchanging information with their neighbors. Due to the distributed nature of the consensus algorithm, an attacker can induce a wrong decision by corrupting just a few measurements. As a countermeasure, we propose a modified algorithm wherein the nodes discard the corrupted measurements by comparing them to the expected statistics under the two hypothesis. Although the nodes with corrupted measurements are not considered in the protocol, under proper assumptions on network topology, the convergence of the distributed algorithm can be preserved. On his hand, the attacker may try to corrupt the measurements upi¾?to a level which is not detectable to avoid that the corrupted measurements are discarded. We describe the interplay between the nodes and the attacker in a game-theoretic setting and use simulations to derive the equilibrium point of the game and evaluate the performance of the proposed scheme.
- Published
- 2016
19. Privacy preserving cloud computing through piecewise approximation of multivariate functions
- Author
-
Tommaso Pignata and Riccardo Lazzeretti
- Subjects
Theoretical computer science ,business.industry ,Computer science ,Computation ,homomorphic encryption ,garbled circuits ,Homomorphic encryption ,Cloud computing ,Cryptography ,Function approximation ,Server ,Signal Processing in the encrypted domai ,Piecewise ,Linear approximation ,business - Abstract
In cloud computing, computation is demanded to several cloud computing servers and each of them can have access to different data sets. Such data and also the derived computation results could not be publicly shared among the clouds involved for privacy reasons. Secure Multi-Party Computation (SMPC) protocols could be used to protect private data during computation. The search for efficient universal computing architectures is an active research topic in SMPC. By extending a previous protocol for the piece-wise linear approximation of a generic one-dimensional function, a new SMPC protocol for the approximation of n-dimensional functions f(x1,…, xn) can be developed. In the case of two inputs, a quad-tree decomposition is used to decompose the function domain into subsets wherein a constant or a bilinear approximation is used. This solution can be easily extended to the approximation of n-variate functions. Two different implementations are considered: the first one relies completely on Garbled Circuits (GC), while the second one exploits a hybrid construction where GC and Homomorphic Encryption (HE) are used together. As it is shown in the present paper, the best choice between the two approaches depends on the specific settings with the hybrid solution being preferable for inputs characterized by a large bit-length.
- Published
- 2015
- Full Text
- View/download PDF
20. SHE based non interactive privacy preserving biometric authentication protocols
- Author
-
Giulia Droandi and Riccardo Lazzeretti
- Subjects
Password ,Authentication ,Signal Processing in the encrypted domain ,Biometrics ,business.industry ,Computer science ,Data_MISCELLANEOUS ,Homomorphic encryption ,Access control ,Computer security ,computer.software_genre ,Encryption ,Artificial Intelligence ,Signal Processing ,Electrical and Electronic Engineering ,Somewhat homomorphic encryption ,biometric protection ,Server ,On-the-fly encryption ,business ,computer - Abstract
Being unique and immutable for each person, biometric signals are widely used in access control systems. While biometric recognition appeases concerns about password's theft or loss, at the same time it raises concerns about individual privacy. Central servers store several enrolled biometrics, hence security against theft must be provided during biometric transmission and against those who have access to the database. If a server's database is compromised, other systems using the same biometric templates could also be compromised as well. One solution is to encrypt the stored templates. Nonetheless, when using traditional cryptosystem, data must be decrypted before executing the protocol, leaving the database vulnerable. To overcame this problem and protect both the server and the client, biometrics should be processed while encrypted. This is possible by using secure two-party computation protocols, mainly based on Garbled Circuits (GC) and additive Homomorphic Encryption (HE). Both GC and HE based solutions are efficient yet interactive, meaning that the client takes part in the computation. Instead in this paper we propose a non-interactive protocol for privacy preserving biometric authentication based on a Somewhat Homomorphic Encryption (SHE) scheme, modified to handle integer values, and also suggest a blinding method to protect the system from spoofing attacks. Although our solution is not as efficient as the ones based on GC or HE, the protocol needs no interaction, moving the computation entirely on the server side and leaving only inputs encryption and outputs decryption to the client.
- Published
- 2015
21. Privacy Preserving Classification of ECG Signals in Mobile e-Health Applications
- Author
-
Riccardo Lazzeretti and Mauro Barni
- Subjects
Signal processing ,Linear Discriminant Function ,Oblivious transfer ,business.industry ,Computer science ,Decision tree ,Homomorphic encryption ,Cloud computing ,Hide Layer ,Encryption ,Computer security ,computer.software_genre ,Linear discriminant analysis ,Homomorphic Encryption ,Oblivious Transfer ,Hybrid Protocol ,Data mining ,business ,Protocol (object-oriented programming) ,computer - Abstract
Privacy protection is an emerging problem in mobile Health applications. On one hand, cloud services enable to store personal medical data, making them always available, and providing preliminary analysis on them, on the other hand, storing personal health data entails serious threats to users privacy. Privacy preserving solutions, such as Secure Multi-Party Computation techniques, give to non-trusted parties the opportunity of processing biomedical signals while encrypted. This chapter focuses on the development of a privacy preserving automatic diagnosis system whereby a remote server classifies an ElectroCardioGram (ECG) signal provided by the client without obtaining neither any information about the signal itself, nor the final result of the classification. Specifically, we present and compare three secure implementations of ECG classifiers: Linear Branching Programs (a particular kind of decision tree) with Quadratic Discriminant Functions, Linear Branching Programs with Linear Discriminant Functions and Neural Networks. Moreover we describe a protocol that permits to evaluate the quality of an encrypted ECG. The chapter provides a signal processing analysis aiming at satisfying both accuracy and complexity requirements. The described systems prove that carrying out complex tasks like ECG classification in the encrypted domain is indeed possible in the semi-honest model, paving the way to interesting future applications wherein privacy of signal owners is protected by applying high security standards.
- Published
- 2015
22. Piecewise Function Approximation with Private Data
- Author
-
Mauro Barni, Tommaso Pignata, and Riccardo Lazzeretti
- Subjects
Risk ,FOS: Computer and information sciences ,Computer Science - Cryptography and Security ,Computational complexity theory ,Computer science ,Computer Networks and Communications ,0211 other engineering and technologies ,02 engineering and technology ,Secure Two Party Computation ,Computing with private data ,Signal Processing in the Encrypted Domain ,Garbled Circuits ,Homomorphic Encryption ,0202 electrical engineering, electronic engineering, information engineering ,Safety, Risk, Reliability and Quality ,Communication complexity ,Computer Science::Cryptography and Security ,021110 strategic, defence & security studies ,020206 networking & telecommunications ,Function (mathematics) ,Polynomial interpolation ,Reliability and Quality ,Piecewise ,Linear approximation ,Safety ,Algorithm ,Cryptography and Security (cs.CR) - Abstract
We present two Secure Two Party Computation (STPC) protocols for piecewise function approximation on private data. The protocols rely on a piecewise approximation of the to-be-computed function easing the implementation in a STPC setting. The first protocol relies entirely on Garbled Circuit (GC) theory, while the second one exploits a hybrid construction where GC and Homomorphic Encryption (HE) are used together. In addition to piecewise constant and linear approximation, polynomial interpolation is also considered. From a communication complexity perspective, the full-GC implementation is preferable when the input and output variables can be represented with a small number of bits, while the hybrid solution is preferable otherwise. With regard to computational complexity, the full-GC solution is generally more convenient., Comment: Draft of paper that will be soon submitted to IEEE Transaction on Information Forensic and Security
- Published
- 2015
- Full Text
- View/download PDF
23. Secure multi-party consensus gossip algorithms
- Author
-
Riccardo Lazzeretti, Steven Horn, Peter Willett, and Paolo Braca
- Subjects
Binary decision diagram ,business.industry ,Gossip algorithms ,Computer science ,Computation ,Extension (predicate logic) ,Encryption ,Computer security ,computer.software_genre ,Consensus algorithms ,detection ,secure multiparty computation ,information fusion ,encryption ,Domain (software engineering) ,Secure two-party computation ,business ,computer - Abstract
Information fusion is the keystone of many surveillance systems, in which the security of the information is a crucial aspect. This paper proposes a method to fuse information exchanging only encrypted data, through a secure extension of the popular consensus gossip algorithm using secure multi-party computation methodology. Sensor entities exchange only encrypted information and never have direct access to the data while iteratively reaching consensus. The agents do not have access to the final value and can just retrieve partial information, for instance a binary decision. An innovative implementation of the consensus algorithm in the encrypted domain is proposed and analyzed.
- Published
- 2014
- Full Text
- View/download PDF
24. Private computing with garbled circuits [applications corner]
- Author
-
Mauro Barni and Riccardo Lazzeretti
- Subjects
Information privacy ,Signal processing ,Theoretical computer science ,business.industry ,Computer science ,Applied Mathematics ,SIGNAL (programming language) ,Process (computing) ,Cryptography ,Encryption ,Domain (software engineering) ,Signal Processing ,Electrical and Electronic Engineering ,business ,Scope (computer science) ,private computing ,garbled circuits ,signal processing in the encrypted domain - Abstract
Private computing provides a clever way to process data without revealing any details about the data itself to the party in charge of processing it. When the to-beprocessed data is a signal, private computing is customarily referred to as SPED, which stands for signal processing in the encrypted domain, since signal protection is usually achieved by encrypting the signals and processing them in encrypted form. Yao's garbled circuits (GCs) theory is one of the most used approaches to private computing. It permits the evaluation of binary circuits on input bits privately owned by the two parties involved in the computation, so that the final result is available to one of them (or both), while intermediate values cannot be discovered by any of the parties.The scope of this paper is to introduce the readers to GC's theory and provide some hints for its use in practical applications.
- Published
- 2013
25. Privacy-Aware Processing of Biometric Templates by Means of Secure Two-Party Computation
- Author
-
Mauro Barni, Pierluigi Failla, and Riccardo Lazzeretti
- Subjects
Cryptographic primitive ,Biometrics ,Computer science ,business.industry ,Data_MISCELLANEOUS ,Homomorphic encryption ,Privacy Preserve ,Access control ,Context (language use) ,Computer security ,computer.software_genre ,Encryption ,Identification (information) ,Biometric Data ,Encrypt Data ,Homomorphic Encryption ,Oblivious Transfer ,Secure two-party computation ,business ,computer - Abstract
The use of biometric data for person identification and access control is gaining more and more popularity. Handling biometric data, however, requires particular care, since biometric data is indissolubly tied to the identity of the owner hence raising important security and privacy issues. This chapter focuses on the latter, presenting an innovative approach that, by relying on tools borrowed from Secure Two Party Computation (STPC) theory, permits to process the biometric data in encrypted form, thus eliminating any risk that private biometric information is leaked during an identification process. The basic concepts behind STPC are reviewed together with the basic cryptographic primitives needed to achieve privacy-aware processing of biometric data in a STPC context. The two main approaches proposed so far, namely homomorphic encryption and garbled circuits, are discussed and the way such techniques can be used to develop a full biometric matching protocol described. Some general guidelines to be used in the design of a privacy-aware biometric system are given, so as to allow the reader to choose the most appropriate tools depending on the application at hand.
- Published
- 2013
- Full Text
- View/download PDF
26. Parallel Implementation of GC-Based MPC Protocols in the Semi-Honest Setting
- Author
-
Riccardo Lazzeretti, Tommaso Pignata, Massimo Bernaschi, Mauro Barni, and Alessandro Sabellico
- Subjects
Parallel computing ,Biometrics ,Computer science ,business.industry ,Computation ,Advanced Encryption Standard ,Signal processing in the encrypted domain ,Garbled circuits ,Privacy preserving ,Automatic parallelization ,Multi-party computation ,business ,Block (data storage) - Abstract
Parallel computing offers the chance of improving the efficiency of Garbled Circuit technique in multi-party computation protocols. We propose two different types of parallelization: fine-grained, based on the parallel evaluation of gates, and coarse grained, based on the parallelization of macro-blocks. To analyze the efficiency of parallel implementation, a biometric scenario, having an intrinsically parallel nature, is considered. Moreover our approach is compared to previous works by using a privacy preserving implementation of AES encryption. We show that both fine-grained and coarse-grained solutions provide significant runtime improvements. Better results are obtained by the coarse-grained parallelization, which, however, can be exploited only when the same block is used more than once in parallel, whereas fine-grained parallelization can be applied to any garbled circuit.
- Published
- 2013
27. Secure Evaluation of Private Functions through Piecewise Linear Approximation
- Author
-
Riccardo Lazzeretti, Mauro Barni, and Tommaso Pignata
- Subjects
Set (abstract data type) ,Mathematical optimization ,Class (set theory) ,Generic function ,Computer science ,Signal Processing in the encrypted domain ,homomorphic encryption ,garbled circuits ,Boolean circuit ,Large numbers ,Function (mathematics) ,Boolean function ,Protocol (object-oriented programming) ,Hardware_LOGICDESIGN ,Computer Science::Cryptography and Security - Abstract
While Secure Multy-Party Computation is a well known solution for cooperative function evaluation on private inputs, few solutions exist that also permit to protect the to-be-evaluated function. In this paper, we propose a solution, based on Garbled Circuit (GC) theory, to provide Secure Function Evaluation of semi-Private Functions through Piecewise Linear Approximation (PLA). We show how to approximate a generic function through a PLA chosen in a set of functions that can be implemented with the same Boolean circuit. The function is protected by hiding the coefficients of the chosen PLA. The class of approximating functions is defined in such a way to allow an efficient implementation by means of GC's. Together with the security provided by Garbled Circuits theory, the security of the protocol is ensured by the very large number of approximating functions belonging to the PLA's set. The paper ends with an investigation of the trade-off between approximation accuracy and protocol settings.
- Published
- 2013
28. Privacy preserving ECG quality evaluation
- Author
-
Jorge Guajardo, Mauro Barni, and Riccardo Lazzeretti
- Subjects
Scheme (programming language) ,Protocol (science) ,Garbled Circuits ,Computer science ,media_common.quotation_subject ,ECG Quality Evaluation ,Signal Processing in the Encrypted Domain ,Privacy Preserving Solutions ,Homomorphic Encryption ,SNR, Classification ,Homomorphic encryption ,Linear classifier ,SNR ,Variance (accounting) ,Classification ,computer.software_genre ,Signal ,Transmission (telecommunications) ,Quality (business) ,Data mining ,computer ,media_common ,computer.programming_language - Abstract
Remote health-care applications are gaining popularity as an alternative for patients who do not require hospitalization. In this setting, privacy preserving protocols are useful to enable the offering of personalized online services, thus preventing the unnecessary disclosure of personal data. A problem often neglected in privacy-preserving protocols is the need to ensure that processed signals, which are often recorded by non-expert consumers, are of sufficient quality, hence raising the need for solutions that assess the quality of the recorded signals to guarantee correct (medical) decisions. In this paper, we propose a privacy preserving protocol that assesses signal quality and combines this with a linear classifier used to decide whether the measured signal is of high enough quality or not. In particular, the protocol computes a frame based Signal-To-Noise Ratio (SNR) from the original signal and a filtered version of the signal itself; evaluates the mean and the variance of the SNRs obtained and computes the overall signal SNR. Finally these measures are combined with a linear classifier used to assess the quality of the signal. The proposed scheme relies on a hybrid multi-party computation protocol based on Homomorphic Encryption and Yao's Garbled Circuits. The analysis of the protocol indicates that it needs the transmission of less than 4~MBytes of data to analyze 30 seconds of ECG signals providing a classification accuracy close to 85%.
- Published
- 2012
- Full Text
- View/download PDF
29. General function evaluation in a STPC setting via piecewise linear approximation
- Author
-
Riccardo Lazzeretti, Tommaso Pignata, and Mauro Barni
- Subjects
Approximation theory ,Theoretical computer science ,Computational complexity theory ,Signal Processing in the encrypted domain ,business.industry ,Computer science ,homomorphic encryption ,garbled circuits ,Homomorphic encryption ,Cryptography ,Function (mathematics) ,Computable function ,Secure two-party computation ,Communication complexity ,business - Abstract
While in theory any computable functions can be evaluated in a Secure Two Party Computation (STPC) framework, practical applications are often limited for complexity reasons and by the kind of operations that the available cryptographic tools permit. In this paper we propose an algorithm that, given a function f() and an interval belonging to its domain, produces a piecewise linear approximation f() that can be easily implemented in a STPC setting. Two different implementations are proposed: the first one relies completely on Garbled Circuit (GC) theory, while the second one exploits a hybrid construction where GC and Homomorphic Encryption (HE) are used together. We show that from a communication complexity perspective the full-GC implementation is preferable when the input and output variables are represented with a small number of bits, otherwise the hybrid solution is preferable.
- Published
- 2012
30. An efficient protocol for private iris-code matching by means of garbled circuits
- Author
-
S-C S. Cheung, Riccardo Lazzeretti, Ying Luo, Tommaso Pignata, and Mauro Barni
- Subjects
Authentication ,Biometrics ,Computer science ,business.industry ,Data_MISCELLANEOUS ,Iris recognition ,Garbled Circuit ,Homomorphic encryption ,Access control ,Cryptographic protocol ,Computer security ,computer.software_genre ,Encryption ,Masking (Electronic Health Record) ,Private Iriscode Matching ,Biometric Authentication ,Communication complexity ,business ,computer - Abstract
Biometric-based access control is receiving increasing attention due to its security and ease-of-use. However, concerns are often raised regarding the protection of the privacy of enrolled users. Signal processing in the encrypted domain has been proposed as a viable solution to protect biometric templates and the privacy of the users. In particular, several solutions have been proposed to protect the privacy of the biometric probe during the authentication process. In this paper we focus on privacy-preserving iris-based authentication. The main innovations compared to the prior art include: i) an iris masking technique that simplifies the operations on the encrypted data without sacrificing the recognition rate; ii) the adoption of a matching protocol based only on garbled circuits which offers longer term security over existing solutions based on homomorphic encryption or hybrid techniques. The computational and communication complexity of the on-line phase of the proposed protocol is extremely low, thus opening the way to its exploitation in practical applications.
- Published
- 2012
31. Division between encrypted integers by means of Garbled Circuits
- Author
-
Riccardo Lazzeretti and Mauro Barni
- Subjects
Information privacy ,Homomorphic secret sharing ,Theoretical computer science ,Signal Processing in the encrypted domain ,business.industry ,Privacy software ,Computer science ,garbled circuits ,Homomorphic encryption ,secure multiparty computation ,Division (mathematics) ,Cryptographic protocol ,Encryption ,Bottleneck ,business - Abstract
Available protocols for dividing encrypted numbers in a privacy preserving framework are quite onerous. Different solutions based on Homomorphic Encryption were proposed in the past years, but only a few of them - addressing specific cases - can be implemented efficiently so that division is often the bottleneck in protocols for privacy preserving computation. Moreover, no efficient solution for integer division between two secret values is available, thus making it difficult to compute the division between the result of previous computations whose output has to be kept secret to all the involved parties. In this paper we propose a novel solution for privacy preserving integer division that relies on Garbled Circuit theory. The protocol can be easily adapted to work with public, private and secret inputs and included in hybrid protocols wherein primitives relying on Homomorphic Encryption and Garbled Circuits coexist. We analyze the complexity of the new protocol, comparing it with existing homomorphic solutions. The execution time of a real implementation of the protocol is also provided.
- Published
- 2011
- Full Text
- View/download PDF
32. Privacy preserving evaluation of signal quality with application to ECG analysis
- Author
-
Mauro Barni, Riccardo Lazzeretti, and Jorge Guajardo
- Subjects
Protocol (science) ,Garbled Circuits ,Theoretical computer science ,Logarithm ,business.industry ,Computer science ,Computation ,ECG Quality Evaluation ,Homomorphic encryption ,Cryptography ,SNR ,Encryption ,Signal ,Signal-to-noise ratio ,Computer engineering ,Signal Processing in the Encrypted Domain ,Privacy Preserving Solutions ,Homomorphic Encryption ,business ,Computer Science::Cryptography and Security - Abstract
A problem often neglected in privacy-preserving protocols is the need to ensure that processed signals are of sufficient quality. This is a particularly pressing need in remote e-health services wherein measurements are performed by consumers, hence raising the need for solutions that assess the quality of the recorded signals to guarantee correct (medical) decisions. In this paper, we introduce the problem of assessing signal quality in the encrypted domain and propose a privacy-preserving protocol to solve it. We use the Signal-To-Noise Ratio (SNR) between the original signal and a filtered version of the signal itself as the quality measure. The proposed scheme relies on a hybrid multiparty computation protocol based on Homo-morphic Encryption and Yao's Garbled Circuits. A central point in the protocol is the application of the logarithm function to the linear SNR. We do so by introducing an efficient protocol for the computation of an integer version of the logarithm function that has linear complexity in the bitsize of the signal energy. We prove the validity of the proposed protocol, both in terms of accuracy and efficiency by applying it to the computation of the quality of ECG signals.
- Published
- 2010
33. Privacy-Preserving Fingercode Authentication
- Author
-
Pierluigi Failla, Alessandro Piva, Ruggero Donida Labati, Fabio Scotti, Riccardo Lazzeretti, Mario Di Raimondo, Vincenzo Piuri, Dario Fiore, Dario Catalano, Tiziano Bianchi, and Mauro Barni
- Subjects
Authentication ,Information retrieval ,Cryptographic primitive ,Biometrics ,Computer science ,Fingerprint (computing) ,Homomorphic encryption ,Context (language use) ,Securit ,Fingerprint recognition ,Computer security ,computer.software_genre ,Identification (information) ,Homomorphic Encryption ,computer ,Algorithms - Abstract
We present a privacy preserving protocol for fingerprint-based authentication. We consider a scenario where a client equipped with a fingerprint reader is interested into learning if the acquired fingerprint belongs to the database of authorized entities managed by a server. For security, it is required that the client does not learn anything on the database and the server should not get any information about the requested biometry and the outcome of the matching process. The proposed protocol follows a multi-party computation approach and makes extensive use of homomorphic encryption as underlying cryptographic primitive. To keep the protocol complexity as low as possible, a particular representation of fingerprint images, named Fingercode, is adopted. Although the previous works on privacy-preserving biometric identification focus on selecting the best matching identity in the database, our main solution is a generic identification protocol and it allows to select and report all the enrolled identities whose distance to the user's fingercode is under a given threshold. Variants for simple authentication purposes are provided. Our protocols gain a notable bandwidth saving (about 25-39%) if compared with the best previous work (ICISC'09) and its computational complexity is still low and suitable for practical applications. Moreover, even if such protocols are presented in the context of a fingerprint-based system, they can be generalized to any biometric system that shares the same matching methodology, namely distance computation and thresholding.
- Published
- 2010
34. A Privacy-compliant Fingerprint Recognition System Based on Homomorphic Encryption and Fingercode Templates
- Author
-
Fabio Scotti, Riccardo Lazzeretti, Tiziano Bianchi, Vincenzo Piuri, Dario Catalano, Dario Fiore, Alessandro Piva, Mauro Barni, Pierluigi Failla, Ruggero Donida Labati, and Mario Di Raimondo
- Subjects
021110 strategic, defence & security studies ,Information privacy ,Biometrics ,Signal Processing in the encrypted domain ,business.industry ,Computer science ,homomorphic encryption ,biometric protection ,0211 other engineering and technologies ,Homomorphic encryption ,Cryptography ,02 engineering and technology ,Fingerprint recognition ,Computer security ,computer.software_genre ,Encryption ,Identification (information) ,Server ,0202 electrical engineering, electronic engineering, information engineering ,020201 artificial intelligence & image processing ,Artificial intelligence ,Data mining ,business ,computer - Abstract
The privacy protection of the biometric data is an important research topic, especially in the case of distributed biometric systems. In this scenario, it is very important to guarantee that biometric data cannot be steeled by anyone, and that the biometric clients are unable to gather any information different from the single user verification/identification. In a biometrie system with high level of privacy compliance, also the server that processes the biometrie matching should not learn anything on the database and it should be impossible for the server to exploit the resulting matching values in order to extract any knowledge about the user presence or behavior. Within this conceptual framework, in this paper we propose a novel complete demonstrator based on a distributed biometrie system that is capable to protect the privacy of the individuals by exploiting cryptosystems. The implemented system computes the matching task in the encrypted domain by exploiting homomorphic encryption and using Fingercode templates. The paper describes the design methodology of the demonstrator and the obtained results. The demonstrator has been fully implemented and tested in real applicative conditions. Experimental results show that this method is feasible in the cases where the privacy of the data is more important than the accuracy of the system and the obtained computational time is satisfactory.
- Published
- 2010
35. Secure Evaluation of Private Linear Branching Programs with Medical Applications
- Author
-
Pierluigi Failla, Ahmad-Reza Sadeghi, Mauro Barni, Thomas Schneider, Riccardo Lazzeretti, and Vladimir Kolesnikov
- Subjects
021110 strategic, defence & security studies ,Oblivious transfer ,Signal Processing in the encrypted domain ,business.industry ,Computer science ,0211 other engineering and technologies ,homomorphic encryption ,garbled circuits ,Homomorphic encryption ,homomorphic encryption, garbled circuits ,02 engineering and technology ,Benchmarking ,Remote evaluation ,Service provider ,computer.software_genre ,Statistical classification ,Health care ,0202 electrical engineering, electronic engineering, information engineering ,Diagnostic program ,020201 artificial intelligence & image processing ,Data mining ,business ,computer - Abstract
Diagnostic and classification algorithms play an important role in data analysis, with applications in areas such as health care, fault diagnostics, or benchmarking. Branching programs (BP) is a popular representation model for describing the underlying classification/diagnostics algorithms. Typical application scenarios involve a client who provides data and a service provider (server) whose diagnostic program is run on client's data. Both parties need to keep their inputs private. We present new, more efficient privacy-protecting protocols for remote evaluation of such classification/diagnostic programs. In addition to efficiency improvements, we generalize previous solutions - we securely evaluate private linear branching programs (LBP), a useful generalization of BP that we introduce. We show practicality of our solutions: we apply our protocols to the privacy-preserving classification of medical ElectroCardioGram (ECG) signals and present implementation results. Finally, we discover and fix a subtle security weakness of the most recent remote diagnostic proposal, which allowed malicious clients to learn partial information about the program.
- Published
- 2009
36. Efficient Privacy-Preserving Classification of ECG Signals
- Author
-
Thomas Schneider, Pierluigi Failla, Annika Paus, Vladimir Kolesnikov, Ahmad-Reza Sadeghi, Mauro Barni, and Riccardo Lazzeretti
- Subjects
Computer science ,business.industry ,Perspective (graphical) ,SIGNAL (programming language) ,Secure signal processing ,privacy preserving ,secure two-party computation ,ECG classification ,Cryptography ,Cryptographic protocol ,computer.software_genre ,Server ,Secure two-party computation ,Data mining ,Ecg signal ,Representation (mathematics) ,business ,computer - Abstract
We describe a privacy-preserving system where a server can classify an ElectroCardioGram (ECG) signal without learning any information about the ECG signal and the client is prevented from gaining knowledge about the classification algorithm used by the server. The system relies on the concept of Linear Branching Programs (LBP) and a recently proposed cryptographic protocol for secure evaluation of private LBPs. We study the trade-off between signal representation accuracy and system complexity both from practical and theoretical perspective. As a result, the inputs to the system are represented with the minimum number of bits ensuring the same classification accuracy of a plain implementation. We show how the overall system complexity can be strongly reduced by modifying the original ECG classification algorithm. Two alternatives of the underlying cryptographic protocol are implemented and their corresponding complexities are analyzed to show suitability of our system in real-life applications for current and future security levels.
- Published
- 2009
Catalog
Discovery Service for Jio Institute Digital Library
For full access to our library's resources, please sign in.