skip to main content
10.1145/3448891.3450333acmotherconferencesArticle/Chapter ViewAbstractPublication PagesmobiquitousConference Proceedingsconference-collections
research-article

My House, My Rules: A Private-by-Design Smart Home Platform

Authors Info & Claims
Published:09 August 2021Publication History

ABSTRACT

Smart home technology has gained widespread adoption. However, several instances of massive corporate surveillance and episodes of sensor data breaches have raised many privacy concerns amongst potential consumers. This paper presents PatrIoT, a private-by-design IoT platform for smart home environments. PatrIoT revisits the typical architecture of existing IoT platforms, and provides an alternative design where the home owner retains full ownership and control of smart device generated data. It leverages Intel SGX to prevent unauthorized access to the data by untrusted IoT cloud providers, and offers homeowners an intuitive security abstraction named flowwall which allows them to specify easy-to-use policies for controlling sensitive sensor data flows within their smart homes. We have built and evaluated a PatrIoT prototype. Most of the participants in a field study considered PatrIoT to be easy to use, and the supported policies to be useful in protecting their privacy.

Skip Supplemental Material Section

Supplemental Material

References

  1. Sergei Arnautov, Bohdan Trach, Franz Gregor, 2016. SCONE: Secure Linux Containers with Intel SGX. In Proc. of OSDI.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Bram Bonné, Sai Teja Peddinti, Igor Bilogrevic, and Nina Taft. 2017. Exploring decision making with Android’s runtime permission dialogs using in-context surveys. In Proc. of SOUPS.Google ScholarGoogle Scholar
  3. Z Berkay Celik, Patrick McDaniel, and Gang Tan. 2018. SOTERIA: Automated IoT safety and security analysis. In Proc. of USENIX ATC.Google ScholarGoogle Scholar
  4. Z. Berkay Celik, Gang Tan, and Patrick McDaniel. 2019. IoTGuard: Dynamic Enforcement of Security and Safety Policy in Commodity IoT. In Proc. of NDSS.Google ScholarGoogle ScholarCross RefCross Ref
  5. Pardis Emami-Naeini, Henry Dixon, Yuvraj Agarwal, 2019. Exploring how privacy and security factor into IoT device purchase behavior. In Proc. of CHI.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Adam Clark Estes. [n.d.]. Yes, Your Amazon Echo Is an Ad Machine. https://gizmodo.com/yes-your-amazon-echo-is-an-ad-machine-1821712916.Google ScholarGoogle Scholar
  7. Earlence Fernandes, Jaeyeon Jung, and Atul Prakash. 2016. Security analysis of emerging smart home applications. In Proc. of IEEE S&P.Google ScholarGoogle ScholarCross RefCross Ref
  8. Earlence Fernandes, Justin Paupore, 2016. Flowfence: Practical data protection for emerging iot application frameworks. In Proc. of USENIX Security.Google ScholarGoogle Scholar
  9. Christine Hauser. [n.d.]. Police Use Fitbit Data to Charge 90-Year-Old Man in Stepdaughter’s Killing. https://nyti.ms/2Oz8P5j. Accessed August 2020.Google ScholarGoogle Scholar
  10. Tyler Hunt, Zhiting Zhu, Yuanzhong Xu, 2016. Ryoan: A Distributed Sandbox for Untrusted Computation on Secret Data. In Proc. of OSDI.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Yunhan Jack Jia, Qi Alfred Chen, Shiqi Wang, Amir Rahmati, Earlence Fernandes, Z. Morley Mao, and Atul Prakash. 2017. ContexIoT: Towards Providing Contextual Integrity to Appified IoT Platforms. In Proc. of NDSS.Google ScholarGoogle ScholarCross RefCross Ref
  12. Oleksii Oleksenko, Bohdan Trach, Robert Krahn, Mark Silberstein, and Christof Fetzer. 2018. Varys: Protecting SGX enclaves from practical side-channel attacks. In Proc. of USENIX ATC.Google ScholarGoogle Scholar
  13. Rishabh Poddar, Chang Lan, Raluca Ada Popa, and Sylvia Ratnasamy. 2018. Safebricks: Shielding network functions in the cloud. In Proc. of NSDI.Google ScholarGoogle Scholar
  14. Threat Post. 2019. Amazon Sends 1,700 Alexa Voice Recordings to a Random Person. https://threatpost.com/amazon-1700-alexa-voice-recordings.Google ScholarGoogle Scholar
  15. Christian Priebe, Kapil Vaswani, and Manuel Costa. 2018. Enclavedb: A secure database using SGX. In Proc. of IEEE SP.Google ScholarGoogle ScholarCross RefCross Ref
  16. Nuno Santos, Rodrigo Rodrigues, Krishna P. Gummadi, and Stefan Saroiu. 2012. Policy-Sealed Data: A New Abstraction for Building Trusted Cloud Services. In Proc. of USENIX Security.Google ScholarGoogle Scholar
  17. Jatinder Singh, Thomas Pasquier, Jean Bacon, Julia Powles, Raluca Diaconu, and David Eyers. 2016. Big Ideas Paper: Policy-driven Middleware for a Legally-compliant Internet of Things. In Proc. of Middleware.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Yuan Tian, Nan Zhang, Yueh-Hsun Lin, XiaoFeng Wang, Blase Ur, Xianzheng Guo, and Patrick Tague. 2017. Smartauth: User-centered authorization for the internet of things. In Proc. of USENIX Security.Google ScholarGoogle Scholar
  19. Qi Wang, Wajih Ul Hassan, Adam Bates, and Carl Gunter. 2018. Fear and Logging in the Internet of Things. In Proc. of NDSS.Google ScholarGoogle ScholarCross RefCross Ref
  20. I. Zavalyshyn, N. O. Duarte, and N. Santos. 2018. HomePad: A Privacy-Aware Smart Hub for Home Environments. In Proc. of SEC.Google ScholarGoogle Scholar
  21. Wei Zhou, Yan Jia, Yao Yao, 2019. Discovering and Understanding the Security Hazards in the Interactions between IoT Devices, Mobile Apps, and Clouds on Smart Home Platforms. In Proc. of USENIX Security.Google ScholarGoogle Scholar

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    MobiQuitous '20: MobiQuitous 2020 - 17th EAI International Conference on Mobile and Ubiquitous Systems: Computing, Networking and Services
    December 2020
    493 pages
    ISBN:9781450388405
    DOI:10.1145/3448891

    Copyright © 2020 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 9 August 2021

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited

    Acceptance Rates

    Overall Acceptance Rate26of87submissions,30%

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format