skip to main content
10.1145/3097620.3097625acmconferencesArticle/Chapter ViewAbstractPublication PagesmobicomConference Proceedingsconference-collections
research-article
Free Access

Privacy-preserving Quantified Self: Secure Sharing and Processing of Encrypted Small Data

Published:11 August 2017Publication History

ABSTRACT

The emergence of a plethora of wearables and sensing technologies has enabled non-intrusive digitization of our daily physical activities. Emerging applications utilize such data to make inferences about our physiological and health states, provide health diagnosis, and contribute to wellbeing improvements. The common approach for such applications is to collect data, either using mobile applications or special hardware, e.g., wearables, and store them on a third party storage provider. This results in many unconnected data silos of self-quantification data. Researchers and industry, advocate for a common personal storage space, to conquer the myriad of small chunks of data, deemed to be lost/forgotten in the long term. The benefits of such co-located personal data are tremendous, specifically with regards to personalized medicine, treatment, and health care. However, the centralized storage of data exacerbates the privacy and security concerns that the IoT ecosystem is facing today. In this position paper, we advocate the necessity of privacy and security guarantees for the paradigm of co-located storage of personal health data. We envision two core security functionalities: true end-to-end encryption, such that only encrypted data is stored in the cloud and secure sharing of encrypted data, without disclosing data owner's secret keys. We discuss the challenges in adopting such an end-to-end encryption paradigm while preserving the cloud's basic processing functionalities over encrypted data and how to cryptographically enforce access control.

Skip Supplemental Material Section

Supplemental Material

privacypreservingquantifiedselfsecuresharingandprocessingofencryptedsmalldata.webm

webm

87.6 MB

References

  1. 2016. Ava: Fertility Tracking Bracelet. avawomen.com. (2016).Google ScholarGoogle Scholar
  2. 2016. Clue: Period/Ovulation Tracker. helloclue.com. (2016).Google ScholarGoogle Scholar
  3. 2016. Empatica. empatica.com. (2016).Google ScholarGoogle Scholar
  4. 2016. Femometer: Fertility Tracker. femometer.com. (2016).Google ScholarGoogle Scholar
  5. 2016. Keybase. keybase.io. (2016).Google ScholarGoogle Scholar
  6. Hassan Jameel Asghar, Luca Melis, Cyril Soldani, Emiliano De Cristofaro, Mohamed Ali Kaafar, and Laurent Mathy. 2016. SplitBox: Toward Efficient Private Network Function Virtualization. In Workshop on HotMiddlebox. Google ScholarGoogle ScholarCross RefCross Ref
  7. Giuseppe Ateniese, Kevin Fu, Matthew Green, and Susan Hohenberger. 2005. Improved Proxy Re-encryption Schemes with Applications to Secure Distributed Storage. In NDSS.Google ScholarGoogle Scholar
  8. Summet Bajaj and Radu Sion. 2011. TrustedDB: A Trusted Hardware-Based Database with Privacy and Data Confidentiality. In ACM SIGMOD. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Mario Ballano Barcena, Candid Wueest, and Hon Lau. 2014. How safe is your quantified self? Technical Report. Symantec.Google ScholarGoogle Scholar
  10. Liliana Barrios and Wilhelm Kleiminger. 2017. The Comfstat ? Automatically Sensing Thermal Comfort for Smart Thermostats. In PerCom.Google ScholarGoogle Scholar
  11. Matt Blaze, Gerrit Bleumer, and Martin Strauss. 1998. Divertible Protocols and Atomic Proxy Cryptography. In EUROCRYPT.Google ScholarGoogle Scholar
  12. Dan Boneh and Matthew K. Franklin. 2001. Identity-Based Encryption from the Weil Pairing. In CRYPTO. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Dan Boneh, Craig Gentry, Shai Halevi, Frank Wang, and David J. Wu. 2013. Private Database Queries Using Somewhat Homomorphic Encryption. In Applied Cryptography and Network Security (ACNS). Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Dan Boneh, Kevin Lewi, Hart William Montgomery, and Ananth Raghunathan. 2013. Key Homomorphic PRFs and Their Applications. In CRYPTO.Google ScholarGoogle Scholar
  15. Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) Fully Homomorphic Encryption Without Bootstrapping. In Innovations in Theoretical CS Conference. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Stuart Dredge. 2013. Yes, those Free Health Apps are Sharing your Data with other Companies. Guardian, Online: theguardian.com/technology/appsblog/2013/sep/03/fitness-health-apps-sharing-data-insurance. (2013).Google ScholarGoogle Scholar
  17. Deborah Estrin and Ida Sim. 2010. Open mHealth Architecture: an Engine for Health Care Innovation. Science 330, 6005 (2010), 759--760.Google ScholarGoogle ScholarCross RefCross Ref
  18. Maurizio Garbarino, Matteo Lai, Dan Bender, Rosalind W Picard, and Simone Tognetti. 2014. Empatica E3 - A wearable wireless multi-sensor device for real-time computerized biofeedback and data acquisition. In Mobihealth.Google ScholarGoogle Scholar
  19. Craig Gentry. 2009. Fully Homomorphic Encryption Using Ideal Lattices. In ACM Symposium on Theory of Computing (STOC). Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Ben Greenstein, Damon McCoy, Jeffrey Pang, Tadayoshi Kohno, Srinivasan Seshan, and David Wetherall. 2008. Improving Wireless Privacy with an Identifier-free Link Layer Protocol. In MobiSys. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Anwar Hithnawi, Hossein Shafagh, and Simon Duquennoy. 2015. TIIM: Technology-Independent Interference Mitigation for Low-power Wireless Networks. In ACM Conference on Information Processing in Sensor Networks (IPSN). Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Mohammad Saiful Islam, Mehmet Kuzu, and Murat Kantarcioglu. 2012. Access Pattern Disclosure on Searchable Encryption: Ramification, Attack and Mitigation. In NDSS.Google ScholarGoogle Scholar
  23. Sriram Keelveedhi, Mihir Bellare, and Thomas Ristenpart. 2013. DupLESS: Server-Aided Encryption for Deduplicated Storage. In USENIX Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. David Lazar and Nickolai Zeldovich. 2016. Alpenhorn: Bootstrapping Secure Communication Without Leaking Metadata (USENIX OSDI). Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Kevin Lewi and David J Wu. 2016. Order-Revealing Encryption: New Constructions, Applications, and Lower Bounds. In ACM CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Torsten Lodderstedt, Mark McGloin, and Phil Hunt. 2013. OAuth 2.0 Threat Model and Security Considerations. IETF, RFC 6819 (January 2013).Google ScholarGoogle Scholar
  27. Adriana López-Alt, Eran Tromer, and Vinod Vaikuntanathan. 2012. On-the-fly Multiparty Computation on the Cloud via Multikey Fully Homomorphic Encryption. In ACM STOC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Muhammad Naveed, Seny Kamara, and Charles V. Wright. 2015. Inference Attacks on Property-Preserving Encrypted Databases. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Valeria Nikolaenko, Udi Weinsberg, Stratis Ioannidis, Marc Joye, Dan Boneh, and Nina Taft. 2013. Privacy-Preserving Ridge Regression on Hundreds of Millions of Records. In IEEE Symposium on Security and Privacy. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. Pascal Paillier. 1999. Public-key Cryptosystems Based on Composite Degree Residuosity Classes.. In EUROCRYPT. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Antonis Papadimitriou, Ranjita Bhagwan, Nishanth Chandran, Ramachandran Ramjee, Andreas Haeberlen, Harmeet Singh, Abhishek Modi, and Saikrishna Badrinarayanan. 2016. Big Data Analytics over Encrypted Datasets with Seabed. In USENIX OSDI. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Raluca Ada Popa, Frank H. Li, and Nickolai Zeldovich. 2013. An Ideal-Security Protocol for Order-Preserving Encoding. In IEEE Symposium on Security and Privacy. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Raluca Ada Popa, Catherine Redfield, Nickolai Zeldovich, and Hari Balakrishnan. 2011. CryptDB: Protecting Confidentiality with Encrypted Query Processing. In ACM SOSP. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Raluca Ada Popa, Emily Stark, Jonas Helfer, Steven Valdez, Nickolai Zeldovich, M. Frans Kaashoek, and Hari Balakrishnan. 2014. Building Web Applications on Top of Encrypted Data Using Mylar. In USENIX NSDI. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Ling Ren, Christopher Fletcher, Albert Kwon, Emil Stefanov, Elaine Shi, Marten van Dijk, and Srinivas Devadas. 2015. Constants Count: Practical Improvements to Oblivious RAM. In USENIX Security. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Tahmineh Sanamrad, Lucas Braun, Donald Kossmann, and Ramarathnam Venkatesan. 2014. Randomly Partitioned Encryption for Cloud Databases. In DBSec. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Hossein Shafagh, Lukas Burkhalter, and Anwar Hithnawi. 2016. Demo Abstract: Talos a Platform for Processing Encrypted IoT Data. In ACM SenSys. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Hossein Shafagh, Anwar Hithnawi, Andreas Dröscher, Simon Duquennoy, and Wen Hu. 2015. Talos: Encrypted Query Processing for the Internet of Things. In ACM SenSys. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Justine Sherry, Chang Lan, Raluca Ada Popa, and Sylvia Ratnasamy. 2015. Blind-Box: Deep Packet Inspection over Encrypted Traffic. In ACM SIGCOMM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. E. Shi, J. Bethencourt, T.-H.H. Chan, D. Song, and A. Perrig. 2007. MultiDimensional Range Query over Encrypted Data. In IEEE Symposium on Security and Privacy. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. Elaine Shi, Richard Chow, T-H. Hubert Chan, Dawn Song, and Eleanor Rieffel. 2011. Privacy-preserving Aggregation of Time-series Data. In NDSS.Google ScholarGoogle Scholar
  42. D. X. Song, D. Wagner, and A. Perrig. 2000. Practical Techniques for Searches on Encrypted Data. In IEEE Security and Privacy. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Adam Tanne. 2016. For Sale: Your Medical Records. In Nature. 26--27.Google ScholarGoogle Scholar
  44. Stephen Tu, M. Frans Kaashoek, Samuel Madden, and Nickolai Zeldovich. 2013. Processing Analytical Queries Over Encrypted Data. In VLDB. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Frank Wang, James Mickens, Nickolai Zeldovich, and Vinod Vaikuntanathan. 2016. Sieve: Cryptographically Enforced Access Control for User Data in Untrusted Clouds. In USENIX NSDI. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Andrew C. Yao. 1982. Protocols for Secure Computations. In Symposium on Foundations of Computer Science. 160--164. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Privacy-preserving Quantified Self: Secure Sharing and Processing of Encrypted Small Data

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        MobiArch '17: Proceedings of the Workshop on Mobility in the Evolving Internet Architecture
        August 2017
        53 pages
        ISBN:9781450350594
        DOI:10.1145/3097620

        Copyright © 2017 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 11 August 2017

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article
        • Research
        • Refereed limited

        Acceptance Rates

        Overall Acceptance Rate47of92submissions,51%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader