skip to main content
10.1145/3328433.3328446acmotherconferencesArticle/Chapter ViewAbstractPublication PagesprogrammingConference Proceedingsconference-collections
short-paper

Language support for multiple privacy enhancing technologies

Authors Info & Claims
Published:01 April 2019Publication History

ABSTRACT

Privacy is one of the critical aspects in the design of computing systems. Various techniques are being used to enforce privacy, such as information flow control, symmetric/asymmetric cryptography, secure computing enclaves, partial homomorphic encryption and differential privacy. These mechanisms should ideally be combined in complex software systems as they offer different properties and performance trade offs. Unfortunately, reasoning about the privacy properties of such combination is still an open research problem.

In this paper, we present our vision on a programming language in which we incorporate different privacy preservation techniques in a common programming model.

References

  1. Abbas Acar, Hidayet Aksu, A Selcuk Uluagac, and Mauro Conti. 2018. A Survey on Homomorphic Encryption Schemes: Theory and Implementation. ACM Computing Surveys (CSUR) 51, 4 (2018). Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Aslan Askarov, Daniel Hedin, and Andrei Sabelfeld. 2008. Cryptographically-masked Flows. Theoretical Computer Science 402, 2-3 (2008). Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Aslan Askarov and Andrei Sabelfeld. 2007. Gradual Release: Unifying Declassification, Encryption and Key Release Policies. In 2007 IEEE Symposium on Security and Privacy (SP). Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Andrew Baumann, Marcus Peinado, and Galen Hunt. 2015. Shielding Applications from an Untrusted Cloud with Haven. ACM Transactions on Computer Systems (TOCS) 33, 3 (2015). Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Stefan Brenner, Colin Wulf, David Goltzsche, Nico Weichbrodt, Matthias Lorenz, Christof Fetzer, Peter Pietzuch, and Rüdiger Kapitza. 2016. SecureKeeper: Confidential ZooKeeper using Intel SGX. In Proceedings of the 17th International Middleware Conference. ACM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Joan Daemen and Vincent Rijmen. 1999. AES proposal: Rijndael. (1999).Google ScholarGoogle Scholar
  7. Luminous Fennell and Peter Thiemann. LJGS: Gradual Security Types for Object-Oriented Languages. In 30th European Conference on Object-Oriented Programming (ECOOP 2016).Google ScholarGoogle Scholar
  8. Cédric Fournet and Tamara Rezk. 2008. Cryptographically Sound Implementations for Typed Information-flow Security. ACM SIGPLAN Notices 43, 1 (2008). Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Boniface Hicks, David King, and Patrick McDaniel. 2005. Declassification with Cryptographic Functions in a Security-Typed Language. Technical Report NASTR-0004-2005. Network and Security Research Center, Department of Computer Science and Engineering, Pennsylvania State University, USA.Google ScholarGoogle Scholar
  10. Frank McKeen, Ilya Alexandrovich, Alex Berenzon, Carlos V. Rozas, Hisham Shafi, Vedvyas Shanbhogue, and Uday R. Savagaonkar. Innovative Instructions and Software Model for Isolated Execution. In Proceedings of the 2nd International Workshop on Hardware and Architectural Support for Security and Privacy (HASP '13). Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Andrew C. Myers. 1999. JFlow: Practical Mostly-Static Information Flow Control. In Proceedings of the 26th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages (POPL '99). ACM, New York, USA, 228--241. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Christian Priebe, Kapil Vaswani, and Manuel Costa. 2018. EnclaveDB: A Secure Database Using SGX. In 2018 IEEE Symposium on Security and Privacy (SP).Google ScholarGoogle Scholar
  13. Ronald L Rivest, Adi Shamir, and Leonard Adleman. 1978. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 21, 2 (1978). Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Guido Salvaneschi and Mira Mezini. 2014. Towards Reactive Programming for Object-Oriented Applications. In Transactions on Aspect-Oriented Software Development XI (Lecture Notes in Computer Science), Vol. 8400. Springer Berlin Heidelberg.Google ScholarGoogle Scholar
  15. G. Salvaneschi, S. Proksch, S. Amann, S. Nadi, and M. Mezini. 2017. On the Positive Effect of Reactive Programming on Software Comprehension: An Empirical Study. IEEE Transactions on Software Engineering 43, 12 (Dec 2017). Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Felix Schuster, Manuel Costa, Cédric Fournet, Christos Gkantsidis, Marcus Peinado, Gloria Mainar-Ruiz, and Mark Russinovich. 2015. VC3: Trustworthy Data Analytics in the Cloud Using SGX. In 2015 IEEE Symposium on Security and Privacy (SP). Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Matías Toro, Ronald Garcia, and Éric Tanter. 2018. Type-Driven Gradual Security with References. ACM Trans. Program. Lang. Syst. 40, 4, Article 16 (Dec. 2018). Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Pascal Weisenburger, Mirko Köhler, and Guido Salvaneschi. 2018. Distributed System Development with ScalaLoci. Proc. ACM Program. Lang. 2, OOPSLA, Article 129 (Oct. 2018), 30 pages. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Language support for multiple privacy enhancing technologies

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Other conferences
        Programming '19: Companion Proceedings of the 3rd International Conference on the Art, Science, and Engineering of Programming
        April 2019
        201 pages
        ISBN:9781450362573
        DOI:10.1145/3328433

        Copyright © 2019 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 1 April 2019

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • short-paper
      • Article Metrics

        • Downloads (Last 12 months)11
        • Downloads (Last 6 weeks)0

        Other Metrics

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader