SlideShare uma empresa Scribd logo
1 de 60
Baixar para ler offline
DON'T ASK, DON'T TELL
THE VIRTUES OF PRIVACY BY DESIGN
Eleanor McHugh
Cryptographer
Security Architect
Physicist
Privacy Architecture
1998 PKI
elliptic curves
satellite PSN
1999 π-calculus VM
2000 control networks
2001 mobile identity
secure documents
2003 ENUM
2006 dotTel
hybrid encryption
2007 encrypted DNS
2010 concurrent VM
2011 national eID
2012 encrypted SQL
privacy by design
2014 uPass
2017 Identity Lab
Wheneve
personal
consent f
by demandcircling of top-tier law
gh=profile test cases for
irst rulings likely to be
er 2018. Big name
ongst those feeling the
regulation’s bite.
Whenever your
organisation
If this weren’t on
the subjects of pr
he Payment Card
ndustry’s PSD2
which aim to safe-
uard privacy and
educe security
reaches.
You already
nderstand how
ou need to use
dentity to service
he needs of your
usiness and
ustomers, the
uestion is how do
ou adapt existing
olutions to
regulation’s bite.
Whenever your
organisation
processes
personal data for
individuals living
in the EU the
GDPR rules and
restrictions apply
even if that
processing
happens in
another
jurisdiction.
Personal data
"If your organisation can't
demonstrate that good data protection
is a cornerstone of your business
policy and practices, you're leaving
your organisation open to
enforcement action that can damage
both public reputation and bank
balance."
— Elizabeth Denham, Information Commissioner
8
PRIVACY
STORIES
as an aggressive marketeer
I want to access your visitor data
to guess who might pay for miracle product X
don’t make my life difficult if it affects sales
I’m higher up the food chain than you!
insider threat
as a disgruntled employee
I want to access your service
to make you pay for the pain I’m feeling
I’ve had privileged access in the past
and you’re too dumb to have cancelled it
insider threat
as a script kiddie
I want to access your service
because it’s a rush to break into your stuff
I’ve lots of different scripts to play with
coz all lolz belong to us
external threat
as an online fraudster
I want to access your service
so I can steal credentials and data
if that’s hard I’ll move onto a fresh target
there’s always another sucker ripe for scamming
external threat
as a malicious attacker
I want to access your service
to monitor user behaviour and steal identities
I’m waaaay more skilled than your team
and I’m being paid for results
external threat
as a system administration
I want to roll-back errors and monitor security breaches
so I can protect my users and my business from fraud or loss
but it’s okay if I can only see data relevant to a particular incident
so that I know the bare minimum about you or any other user
as a law enforcement officer
I want to perform lawful interception queries
so I can catch criminals and terrorists
but it’s okay if you control my access and require court orders
so that criminal investigate is never a cover for political oppression
as a regulator
I want to ensure this service complies with all applicable rules
so I can confirm that the service is trustworthy and legitimate
but it’s okay if you restrict my access to how you operate this service
so that I know neither your users nor their interactions
SOME BASIC RULES
➤ users are users because they
give their informed consent
➤ you should know your users
well enough to aid them
➤ but your users own their
identities not you
➤ secure all transports and
storage where identifying user
data exists
➤ and ensure your users know
what you know about them and
why you've collected that
information
DIGITAL
IDENTITY
PRIVACY
➤ digital data is easily duplicated
➤ when this data moves or is
stored it generates metadata
➤ metadata is also digital data
➤ processing data or metadata can
reveal identity
➤ so a system which respects
privacy needs to know as little as
possible about
➤ the data it processes
➤ the metadata it produces
ID CARD
➤ photo for visual comparison
➤ hologram to assert validity
➤ date of birth reveals age
➤ serial number allows this card
to be recorded and tracked
➤ physical security increases cost
of counterfeiting
➤ smart card features allow use
with digital scanners
➤ not government issued
BIOMETRICS
➤ if it can be measured and tends
towards uniqueness…
➤ faces
➤ fingerprints
➤ iris patterns
➤ retina patterns
➤ genetic fingerprints
➤ electrocardiogram
➤ electroencephalogram
➤ it can also be counterfeited!
LIVENESS
➤ digital data is easily copied
➤ replay attacks repeat a
previously captured biometric
➤ spoofing creates a facsimile of a
biometric capable of fooling a
digital system
➤ proofs
➤ is data being captured now
➤ is it from a genuine source
➤ has it been tampered with
➤ is it likely to be unique
ATTRIBUTES
➤ attributes are discrete facts
➤ dark hair
➤ wears black
➤ professional cryptographer
➤ fragments of an identity
➤ an identity may have none
➤ or some may be imprecise
➤ even as a complete set they may
not be unique
➤ anonymity is the lack of
attributes
UK LEGAL IDENTITY
➤ birth certificate and gender
recognition certificate are the
primary identity documents
➤ with either it's possible to get
➤ national insurance number
➤ NHS medical card
➤ passport
➤ name can be changed with a
deed poll or a statutory
declaration
➤ none of these documents
include biometrics
BAD BOOKKEEPING
it doesn't matter… right up until it does
PROOF OF IDENTITY CHECKS
➤ each exchange of identity comes
with proof that the exchange
occurred
➤ proof engenders trust
➤ we anchor trust in information
based on its provenance and its
tamper-resistance
➤ we can also capture proof of
why the exchange occurred
➤ we can record these proofs for
future reference
➤ good bookkeeping is at the
heart of all identity schemes
TOOLS
FOR
TRUST
OBSCURITY
➤ HMAC hashes are large numbers
computed from a set of data with
cryptography
➤ any change to the set of data will
result in a different HMAC value
being calculated
➤ symmetric encryption allows two
parties with the same key to
communicate securely
➤ public key encryption keeps the
decryption key secret
➤ hybrid encryption allows a
symmetric key to be sent as data
encrypted with a public key
UNIQUENESS
➤ a one-time pad is a single use
key for encrypting a message
➤ it provides a unique mapping
between the encrypted content
and the keys to generate and
recover that content
➤ it provides perfect secrecy as
there are no variant encrypted
texts which can reveal elements
of the keys
➤ one-time pads require key
management which guarantees
uniqueness and randomness
IMMUTABILITY
➤ singly-linked list are a popular
tool in computer science
➤ they allow several lists to share
common head segments
➤ a hash chain extends this
concept with computed hashes
for each node and an optional
signature to validate them
➤ alter one item in the chain and
all subsequent hashes must be
recalculated
TRUST ARBITRATION
➤ a contract is an agreement to do
something between two parties
➤ in Common Law this requires
both intent and a demonstrable
exchange of consideration
➤ a contract can be enforced by
the courts
➤ trust relies on recognised
authority and on witnesses
➤ the internet has no courts and
machines lack intent
➤ so we need provable witnesses
INTEGRITY
➤ trees are similar to lists but
used to capture hierarchical
structures and speed searches
➤ Merkle trees are trees built
from hash chains
➤ adding to the tree creates a new
root node whose hash proves
the integrity of its links and
terminal nodes
➤ building many overlapping
trees ensures that changes to
one tree invalidates other trees
BLOCKCHAIN
➤ Bitcoin uses a hash chain of
Merkle trees packaged as blocks
of information to provide
nonrepudiation
➤ the hash chain can be forked
deliberately or as a result of
network partitioning
➤ its consensus algorithm is
based on proof of work
➤ so if the forks are merged the
shorter fork is discarded
➤ forks can overcome this by
using sidechains for exchange
ROUTING
➤ the internet comprises a
decentralised physical
infrastructure
➤ most applications are built with
a centralised client-server
model which hides this reality
➤ servers act as trust anchors
➤ blockchain mining & etherium
dApps are fully distributed
➤ lacking servers they require a
consensus algorithms to agree a
trusted reality
anonymity
pseudonymity
anonymity
pseudonymity
anonymity
pseudonymity
anonymity
pseudonymity
anonymity
pseudonymity
anonymity
pseudonymity
CASE STUDY:
UPASS
TO
PROVE
YOUR
AGE
seeing is believing
PRINCIPLES
➤ embodies UK common law
understanding of identity
➤ supports true anonymity
➤ prevents mass surveillance
➤ reliable source of potentially
unreliable information
➤ transactions are fast with
minimal need for consensus
➤ can scale to a global system
➤ works on desktop, mobile &
IoT platforms
OVERVIEW
➤ anchor document
➤ mobile device
➤ validation service
➤ secure store (proprietary)
➤ one-directional flows
➤ applications
➤ US 20160239653
➤ US 20160239657
➤ US 20160239658
REGISTRATION
➤ read anchor document
➤ capture selfie
➤ create profiles
➤ anonymous
➤ date of birth
➤ name
➤ nationality
➤ generate encryption keys
➤ record phone address
➤ issue profile credential
TRANSACTIONS
➤ a customer presents a profile
credential to a merchant
➤ merchant adds their credential
➤ the two credentials are sent to a
validation server
➤ the validation server confirms
the credentials are known
➤ it invalidates these and sends
receipts directly to both
transactees
➤ only the server knows delivery
addresses & credentials
PROFILES
➤ a set of keys and their
associated values
➤ has a confidence value based on
its provenance and usage
➤ is immutable and links to
previous versions of itself
➤ has an associated selfie chain
with photos of its subject
➤ anchored to a document or
assigned by another profile
CONFIDENCE
➤ courts base judgements on
credibility of evidence
➤ a profile's associated selfie can
be inspected by its recipient at
the time the transaction takes
place and compared with the
presenter's face
➤ a profile's confidence value
warns of a potentially
untrustworthy source
➤ application US 20160241531
RECEIPTS
➤ receipts come in pairs
➤ each receipt has links to the
relevant information about the
other transactee
➤ these links to the profile
presented and any previously
assigned by the recipient
➤ they're encrypted with the
recipient's published key
➤ and they contain a shared key
which is unique to this
transaction
MASTER RECEIPTS
➤ receipt pairs are recorded
opaquely as master receipts in
the secure store
➤ a master receipt is encrypted
with the transaction key
➤ the transaction key is never
recorded in the secure store
➤ master receipts form a chain
➤ the index for this chain is
calculated from the credentials
used but these are only stored
in the receipt pair
BIOMETRIC LIVENESS
➤ a biometric must be simple to
capture & tamper resistant
➤ pupillary response to a
successive bright flashes of
light has calculable properties
➤ eye movement hardened with a
shared cryptographic secret
unique to a particular device
➤ the server sets the parameters
randomly and the device must
produce expected responses
➤ application US 20170046583
FIG. 5D
time
Pupillary area
Constriction
δt
first pulse
applied
second pulse
applied
t1 t2
FIG. 4
D
SF_t
SF_(t_n)
W
FIG. 8
W
W
FIG. 9
W
FIG. 8
W
W
120a
120b
120c
time
y
x
Pupil
dilation
Liveness
Eye
tracking
Enrolment
S1102a
S1102b
S1104a
S1104b
S1106
S1108a
S1108b
S1112
S1110a
S1110b
Cv Cv’
PD params
ET params
1102b
PD results PD+ET sig
ET results PD+ET sig
rams
rver URIs
1101
PD results
+ sig+URI
ET results
+ sig+URI
Access
control
214
104
120a
120b
120c
δt
time
Pupillary area
y
x
Pupil
dilation
Liveness
Eye
tracking
Enrolment
FIG. 11
S1102a
S1102b
S1104a
S1104b
S1106
S1108a
S1108b
S1112
S1110a
S1110b
130
Cv Cv’
PD params
ET params
Collect liveness
detection data
S1107
1102a
1102b
PD results PD+ET sig
ET results PD+ET sig
PD+ET params
+PD and ET server URIs
1101
PD results
+ sig+URI
ET results
+ sig+URI
Access
control
214
DEVICE LIVENESS
➤ live biometric responses give us
unique values
➤ by controlling where and how
these are delivered we can
prove uniqueness of our
current interaction
➤ and as a result we can prove the
device is live
➤ as with a uPass transaction we
use one-way messaging
➤ application US 20170048244
WEB CONNECT+
➤ sometimes we need to perform
transactions via an untrusted
intermediary
➤ Man-in-the-Middle attacks
➤ by having a remote server use
our device as a validator we can
perform a transaction and give
them access to a secure back
channel
➤ now we can monitor & control
the connection to our untrusted
intermediary
➤ patent US 9,648,496
ASSET TRACKING
➤ the building blocks of uPass can
provide identity to things as well
as people
➤ we can use this fact to create
private identity spaces unique to
a particular asset class such as
event tickets
➤ this can be used to control how
the asset changes hands
➤ patent US 9,519,796
➤ application
➤ US 20160350861
➤ US 20170169362
DON'T ASK, DON'T TELL
THE VIRTUES OF PRIVACY BY DESIGN
Eleanor McHugh

Mais conteúdo relacionado

Mais procurados

Mais procurados (19)

Federated and legal identities in industrial and financial applications
Federated and legal identities in industrial and financial applicationsFederated and legal identities in industrial and financial applications
Federated and legal identities in industrial and financial applications
 
IEEE Standards Impact in IoT and 5G, Day 2 - Architectural Requirements for S...
IEEE Standards Impact in IoT and 5G, Day 2 - Architectural Requirements for S...IEEE Standards Impact in IoT and 5G, Day 2 - Architectural Requirements for S...
IEEE Standards Impact in IoT and 5G, Day 2 - Architectural Requirements for S...
 
A Zero-Knowledge Proof: Improving Privacy on a Blockchain
A Zero-Knowledge Proof:  Improving Privacy on a BlockchainA Zero-Knowledge Proof:  Improving Privacy on a Blockchain
A Zero-Knowledge Proof: Improving Privacy on a Blockchain
 
Smart contracts for certification of smart devices
Smart contracts for certification of smart devicesSmart contracts for certification of smart devices
Smart contracts for certification of smart devices
 
Globally Scalable Mobile Digital ID using IEEE P1451.99
Globally Scalable Mobile Digital ID using IEEE P1451.99Globally Scalable Mobile Digital ID using IEEE P1451.99
Globally Scalable Mobile Digital ID using IEEE P1451.99
 
Blockchain
BlockchainBlockchain
Blockchain
 
Privacy for IoT with XMPP
Privacy for IoT with XMPPPrivacy for IoT with XMPP
Privacy for IoT with XMPP
 
IRJET- Security Threats on Blockchain and its Countermeasures
IRJET- Security Threats on Blockchain and its CountermeasuresIRJET- Security Threats on Blockchain and its Countermeasures
IRJET- Security Threats on Blockchain and its Countermeasures
 
Royalti Blockchain Group - Bitfury Software options
Royalti Blockchain Group - Bitfury Software optionsRoyalti Blockchain Group - Bitfury Software options
Royalti Blockchain Group - Bitfury Software options
 
Blockchain 101
Blockchain 101Blockchain 101
Blockchain 101
 
SGX: Improving Privacy, Security, and Trust Across Blockchain Networks
SGX: Improving Privacy, Security, and Trust Across Blockchain NetworksSGX: Improving Privacy, Security, and Trust Across Blockchain Networks
SGX: Improving Privacy, Security, and Trust Across Blockchain Networks
 
Blockchain Security and Demonstration
Blockchain Security and DemonstrationBlockchain Security and Demonstration
Blockchain Security and Demonstration
 
IEEE Standards Impact in IoT and 5G, Day 1, Session 1 - Introduction & Overview
IEEE Standards Impact in IoT and 5G, Day 1, Session 1 - Introduction & OverviewIEEE Standards Impact in IoT and 5G, Day 1, Session 1 - Introduction & Overview
IEEE Standards Impact in IoT and 5G, Day 1, Session 1 - Introduction & Overview
 
The Blockchain and the Future of Cybersecurity
The Blockchain and the Future of CybersecurityThe Blockchain and the Future of Cybersecurity
The Blockchain and the Future of Cybersecurity
 
Blockchain for AI: Review and Open. Research Challenges K. SALAH, M. H. REHMA...
Blockchain for AI: Review and Open. Research Challenges K. SALAH, M. H. REHMA...Blockchain for AI: Review and Open. Research Challenges K. SALAH, M. H. REHMA...
Blockchain for AI: Review and Open. Research Challenges K. SALAH, M. H. REHMA...
 
Privacy Preserving Paradigms of Blockchain Technology
Privacy Preserving Paradigms of Blockchain TechnologyPrivacy Preserving Paradigms of Blockchain Technology
Privacy Preserving Paradigms of Blockchain Technology
 
Audit free cloud storage via deniable attribute-based encryption
Audit free cloud storage via deniable attribute-based encryptionAudit free cloud storage via deniable attribute-based encryption
Audit free cloud storage via deniable attribute-based encryption
 
Brief Introduction to Blockchain Security
Brief Introduction to Blockchain SecurityBrief Introduction to Blockchain Security
Brief Introduction to Blockchain Security
 
IRJET- Transaction based Block Chain Cryptocurrency
IRJET-  	  Transaction based Block Chain CryptocurrencyIRJET-  	  Transaction based Block Chain Cryptocurrency
IRJET- Transaction based Block Chain Cryptocurrency
 

Destaque

Top career課件
Top career課件Top career課件
Top career課件
Qilian
 

Destaque (18)

Advantages of privacy by design in IoE
Advantages of privacy by design in IoEAdvantages of privacy by design in IoE
Advantages of privacy by design in IoE
 
Privacy by design
Privacy by designPrivacy by design
Privacy by design
 
Security by design: An Introduction to Drupal Security
Security by design: An Introduction to Drupal SecuritySecurity by design: An Introduction to Drupal Security
Security by design: An Introduction to Drupal Security
 
Google在被遺忘權 (Right to Be Forgotten)中所扮演的角色
Google在被遺忘權 (Right to Be Forgotten)中所扮演的角色Google在被遺忘權 (Right to Be Forgotten)中所扮演的角色
Google在被遺忘權 (Right to Be Forgotten)中所扮演的角色
 
#Ready4EUdataP Privacy by Design: effetti pratici sui sistemi IT Giancarlo Butti
#Ready4EUdataP Privacy by Design: effetti pratici sui sistemi IT Giancarlo Butti#Ready4EUdataP Privacy by Design: effetti pratici sui sistemi IT Giancarlo Butti
#Ready4EUdataP Privacy by Design: effetti pratici sui sistemi IT Giancarlo Butti
 
Top career課件
Top career課件Top career課件
Top career課件
 
Information Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & MetricsInformation Security Governance: Concepts, Security Management & Metrics
Information Security Governance: Concepts, Security Management & Metrics
 
Privacy by Design - taking in account the state of the art
Privacy by Design - taking in account the state of the artPrivacy by Design - taking in account the state of the art
Privacy by Design - taking in account the state of the art
 
20171106 - Privacy Design Lab - LINDDUN
20171106 - Privacy Design Lab - LINDDUN20171106 - Privacy Design Lab - LINDDUN
20171106 - Privacy Design Lab - LINDDUN
 
Safeguarding privacy in research design
Safeguarding privacy in research designSafeguarding privacy in research design
Safeguarding privacy in research design
 
Security, Risk, Compliance & Controls - Cybersecurity Legal Framework in Hong...
Security, Risk, Compliance & Controls - Cybersecurity Legal Framework in Hong...Security, Risk, Compliance & Controls - Cybersecurity Legal Framework in Hong...
Security, Risk, Compliance & Controls - Cybersecurity Legal Framework in Hong...
 
Privacy by Design: White Papaer
Privacy by Design: White PapaerPrivacy by Design: White Papaer
Privacy by Design: White Papaer
 
Privacy By Designer (PHP.ghent)
Privacy By Designer (PHP.ghent)Privacy By Designer (PHP.ghent)
Privacy By Designer (PHP.ghent)
 
Managing Cloud Security Design and Implementation in a Ransomware World
Managing Cloud Security Design and Implementation in a Ransomware World Managing Cloud Security Design and Implementation in a Ransomware World
Managing Cloud Security Design and Implementation in a Ransomware World
 
Privacy by Design Seminar - Jan 22, 2015
Privacy by Design Seminar - Jan 22, 2015Privacy by Design Seminar - Jan 22, 2015
Privacy by Design Seminar - Jan 22, 2015
 
Ame Elliott – No, Thank You: User Experience Design for Privacy
Ame Elliott – No, Thank You: User Experience Design for PrivacyAme Elliott – No, Thank You: User Experience Design for Privacy
Ame Elliott – No, Thank You: User Experience Design for Privacy
 
Data Pipeline Matters
Data Pipeline MattersData Pipeline Matters
Data Pipeline Matters
 
The AI Rush
The AI RushThe AI Rush
The AI Rush
 

Semelhante a Don't Ask, Don't Tell - The Virtues of Privacy By Design

Experiment
ExperimentExperiment
Experiment
jbashask
 
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITYMOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
DEEPAK948083
 
Public Vs. Private Keys
Public Vs. Private KeysPublic Vs. Private Keys
Public Vs. Private Keys
101 Blockchains
 

Semelhante a Don't Ask, Don't Tell - The Virtues of Privacy By Design (20)

Identity & trust in Monitored Spaces
Identity & trust in Monitored SpacesIdentity & trust in Monitored Spaces
Identity & trust in Monitored Spaces
 
Anonymity, trust, accountability
Anonymity, trust, accountabilityAnonymity, trust, accountability
Anonymity, trust, accountability
 
Anonymity, Trust, Accountability
Anonymity, Trust, AccountabilityAnonymity, Trust, Accountability
Anonymity, Trust, Accountability
 
WebShield eP3 Network Overview (02-04-2017)
WebShield eP3 Network Overview (02-04-2017)WebShield eP3 Network Overview (02-04-2017)
WebShield eP3 Network Overview (02-04-2017)
 
Understanding Digital Certificates & Secure Sockets Layer
Understanding Digital Certificates & Secure Sockets LayerUnderstanding Digital Certificates & Secure Sockets Layer
Understanding Digital Certificates & Secure Sockets Layer
 
IDC Research Paper Looks at Ensuring and Proving Big Data is Tamper-Free
IDC Research Paper Looks at Ensuring and Proving Big Data is Tamper-FreeIDC Research Paper Looks at Ensuring and Proving Big Data is Tamper-Free
IDC Research Paper Looks at Ensuring and Proving Big Data is Tamper-Free
 
Experiment
ExperimentExperiment
Experiment
 
dev.privacy: GDPR in a nutshell - Evan Tedeschi - Codemotion Rome 2018
dev.privacy: GDPR in a nutshell - Evan Tedeschi - Codemotion Rome 2018dev.privacy: GDPR in a nutshell - Evan Tedeschi - Codemotion Rome 2018
dev.privacy: GDPR in a nutshell - Evan Tedeschi - Codemotion Rome 2018
 
Distributed data protection and liability on the blockchain
Distributed data protection and liability on the blockchainDistributed data protection and liability on the blockchain
Distributed data protection and liability on the blockchain
 
Blockchains Impact on Identity Management.pdf
Blockchains Impact on Identity Management.pdfBlockchains Impact on Identity Management.pdf
Blockchains Impact on Identity Management.pdf
 
Lessons in privacy engineering from a nation scale identity system - connect id
Lessons in privacy engineering from a nation scale identity system - connect idLessons in privacy engineering from a nation scale identity system - connect id
Lessons in privacy engineering from a nation scale identity system - connect id
 
Encryption by fastech
Encryption by fastechEncryption by fastech
Encryption by fastech
 
HXR 2016: Free the Data Access & Integration -Jonathan Hare, WebShield
HXR 2016: Free the Data Access & Integration -Jonathan Hare, WebShieldHXR 2016: Free the Data Access & Integration -Jonathan Hare, WebShield
HXR 2016: Free the Data Access & Integration -Jonathan Hare, WebShield
 
Blockchain
BlockchainBlockchain
Blockchain
 
Blockchains Impact on Identity Management.pdf
Blockchains Impact on Identity Management.pdfBlockchains Impact on Identity Management.pdf
Blockchains Impact on Identity Management.pdf
 
Blockchain in Identity Management - An Overview.pdf
Blockchain in Identity Management - An Overview.pdfBlockchain in Identity Management - An Overview.pdf
Blockchain in Identity Management - An Overview.pdf
 
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITYMOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
MOBILE & WIRELESS SECURITY And MOBILE & WIRELESS SECURITY
 
Truzzt box 3.2-en
Truzzt box 3.2-enTruzzt box 3.2-en
Truzzt box 3.2-en
 
Public Vs. Private Keys
Public Vs. Private KeysPublic Vs. Private Keys
Public Vs. Private Keys
 
Interview With Eric Vanderburg, Cyber Security & Privacy Expert
Interview With Eric Vanderburg, Cyber Security & Privacy ExpertInterview With Eric Vanderburg, Cyber Security & Privacy Expert
Interview With Eric Vanderburg, Cyber Security & Privacy Expert
 

Mais de Eleanor McHugh

Mais de Eleanor McHugh (20)

[2023] Putting the R! in R&D.pdf
[2023] Putting the R! in R&D.pdf[2023] Putting the R! in R&D.pdf
[2023] Putting the R! in R&D.pdf
 
Generics, Reflection, and Efficient Collections
Generics, Reflection, and Efficient CollectionsGenerics, Reflection, and Efficient Collections
Generics, Reflection, and Efficient Collections
 
The Relevance of Liveness - Biometrics and Data Integrity
The Relevance of Liveness - Biometrics and Data IntegrityThe Relevance of Liveness - Biometrics and Data Integrity
The Relevance of Liveness - Biometrics and Data Integrity
 
The Browser Environment - A Systems Programmer's Perspective [sinatra edition]
The Browser Environment - A Systems Programmer's Perspective [sinatra edition]The Browser Environment - A Systems Programmer's Perspective [sinatra edition]
The Browser Environment - A Systems Programmer's Perspective [sinatra edition]
 
The Browser Environment - A Systems Programmer's Perspective
The Browser Environment - A Systems Programmer's PerspectiveThe Browser Environment - A Systems Programmer's Perspective
The Browser Environment - A Systems Programmer's Perspective
 
Go for the paranoid network programmer, 3rd edition
Go for the paranoid network programmer, 3rd editionGo for the paranoid network programmer, 3rd edition
Go for the paranoid network programmer, 3rd edition
 
An introduction to functional programming with Go [redux]
An introduction to functional programming with Go [redux]An introduction to functional programming with Go [redux]
An introduction to functional programming with Go [redux]
 
An introduction to functional programming with go
An introduction to functional programming with goAn introduction to functional programming with go
An introduction to functional programming with go
 
Implementing virtual machines in go & c 2018 redux
Implementing virtual machines in go & c 2018 reduxImplementing virtual machines in go & c 2018 redux
Implementing virtual machines in go & c 2018 redux
 
Don't ask, don't tell the virtues of privacy by design
Don't ask, don't tell   the virtues of privacy by designDon't ask, don't tell   the virtues of privacy by design
Don't ask, don't tell the virtues of privacy by design
 
Going Loopy - Adventures in Iteration with Google Go
Going Loopy - Adventures in Iteration with Google GoGoing Loopy - Adventures in Iteration with Google Go
Going Loopy - Adventures in Iteration with Google Go
 
Distributed Ledgers: Anonymity & Immutability at Scale
Distributed Ledgers: Anonymity & Immutability at ScaleDistributed Ledgers: Anonymity & Immutability at Scale
Distributed Ledgers: Anonymity & Immutability at Scale
 
Hello Go
Hello GoHello Go
Hello Go
 
Go for the paranoid network programmer, 2nd edition
Go for the paranoid network programmer, 2nd editionGo for the paranoid network programmer, 2nd edition
Go for the paranoid network programmer, 2nd edition
 
Going Loopy: Adventures in Iteration with Go
Going Loopy: Adventures in Iteration with GoGoing Loopy: Adventures in Iteration with Go
Going Loopy: Adventures in Iteration with Go
 
Finding a useful outlet for my many Adventures in go
Finding a useful outlet for my many Adventures in goFinding a useful outlet for my many Adventures in go
Finding a useful outlet for my many Adventures in go
 
Implementing Virtual Machines in Go & C
Implementing Virtual Machines in Go & CImplementing Virtual Machines in Go & C
Implementing Virtual Machines in Go & C
 
Implementing Virtual Machines in Ruby & C
Implementing Virtual Machines in Ruby & CImplementing Virtual Machines in Ruby & C
Implementing Virtual Machines in Ruby & C
 
Implementing Software Machines in C and Go
Implementing Software Machines in C and GoImplementing Software Machines in C and Go
Implementing Software Machines in C and Go
 
Implementing Software Machines in Go and C
Implementing Software Machines in Go and CImplementing Software Machines in Go and C
Implementing Software Machines in Go and C
 

Último

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 

Don't Ask, Don't Tell - The Virtues of Privacy By Design

  • 1. DON'T ASK, DON'T TELL THE VIRTUES OF PRIVACY BY DESIGN Eleanor McHugh
  • 2. Cryptographer Security Architect Physicist Privacy Architecture 1998 PKI elliptic curves satellite PSN 1999 π-calculus VM 2000 control networks 2001 mobile identity secure documents 2003 ENUM 2006 dotTel hybrid encryption 2007 encrypted DNS 2010 concurrent VM 2011 national eID 2012 encrypted SQL privacy by design 2014 uPass 2017 Identity Lab
  • 3. Wheneve personal consent f by demandcircling of top-tier law gh=profile test cases for irst rulings likely to be er 2018. Big name ongst those feeling the regulation’s bite. Whenever your organisation If this weren’t on the subjects of pr
  • 4. he Payment Card ndustry’s PSD2 which aim to safe- uard privacy and educe security reaches. You already nderstand how ou need to use dentity to service he needs of your usiness and ustomers, the uestion is how do ou adapt existing olutions to regulation’s bite. Whenever your organisation processes personal data for individuals living in the EU the GDPR rules and restrictions apply even if that processing happens in another jurisdiction. Personal data "If your organisation can't demonstrate that good data protection is a cornerstone of your business policy and practices, you're leaving your organisation open to enforcement action that can damage both public reputation and bank balance." — Elizabeth Denham, Information Commissioner
  • 5.
  • 6.
  • 7.
  • 8. 8
  • 10. as an aggressive marketeer I want to access your visitor data to guess who might pay for miracle product X don’t make my life difficult if it affects sales I’m higher up the food chain than you! insider threat
  • 11. as a disgruntled employee I want to access your service to make you pay for the pain I’m feeling I’ve had privileged access in the past and you’re too dumb to have cancelled it insider threat
  • 12. as a script kiddie I want to access your service because it’s a rush to break into your stuff I’ve lots of different scripts to play with coz all lolz belong to us external threat
  • 13. as an online fraudster I want to access your service so I can steal credentials and data if that’s hard I’ll move onto a fresh target there’s always another sucker ripe for scamming external threat
  • 14. as a malicious attacker I want to access your service to monitor user behaviour and steal identities I’m waaaay more skilled than your team and I’m being paid for results external threat
  • 15. as a system administration I want to roll-back errors and monitor security breaches so I can protect my users and my business from fraud or loss but it’s okay if I can only see data relevant to a particular incident so that I know the bare minimum about you or any other user
  • 16. as a law enforcement officer I want to perform lawful interception queries so I can catch criminals and terrorists but it’s okay if you control my access and require court orders so that criminal investigate is never a cover for political oppression
  • 17. as a regulator I want to ensure this service complies with all applicable rules so I can confirm that the service is trustworthy and legitimate but it’s okay if you restrict my access to how you operate this service so that I know neither your users nor their interactions
  • 18. SOME BASIC RULES ➤ users are users because they give their informed consent ➤ you should know your users well enough to aid them ➤ but your users own their identities not you ➤ secure all transports and storage where identifying user data exists ➤ and ensure your users know what you know about them and why you've collected that information
  • 20. PRIVACY ➤ digital data is easily duplicated ➤ when this data moves or is stored it generates metadata ➤ metadata is also digital data ➤ processing data or metadata can reveal identity ➤ so a system which respects privacy needs to know as little as possible about ➤ the data it processes ➤ the metadata it produces
  • 21. ID CARD ➤ photo for visual comparison ➤ hologram to assert validity ➤ date of birth reveals age ➤ serial number allows this card to be recorded and tracked ➤ physical security increases cost of counterfeiting ➤ smart card features allow use with digital scanners ➤ not government issued
  • 22. BIOMETRICS ➤ if it can be measured and tends towards uniqueness… ➤ faces ➤ fingerprints ➤ iris patterns ➤ retina patterns ➤ genetic fingerprints ➤ electrocardiogram ➤ electroencephalogram ➤ it can also be counterfeited!
  • 23. LIVENESS ➤ digital data is easily copied ➤ replay attacks repeat a previously captured biometric ➤ spoofing creates a facsimile of a biometric capable of fooling a digital system ➤ proofs ➤ is data being captured now ➤ is it from a genuine source ➤ has it been tampered with ➤ is it likely to be unique
  • 24. ATTRIBUTES ➤ attributes are discrete facts ➤ dark hair ➤ wears black ➤ professional cryptographer ➤ fragments of an identity ➤ an identity may have none ➤ or some may be imprecise ➤ even as a complete set they may not be unique ➤ anonymity is the lack of attributes
  • 25. UK LEGAL IDENTITY ➤ birth certificate and gender recognition certificate are the primary identity documents ➤ with either it's possible to get ➤ national insurance number ➤ NHS medical card ➤ passport ➤ name can be changed with a deed poll or a statutory declaration ➤ none of these documents include biometrics
  • 26. BAD BOOKKEEPING it doesn't matter… right up until it does
  • 27. PROOF OF IDENTITY CHECKS ➤ each exchange of identity comes with proof that the exchange occurred ➤ proof engenders trust ➤ we anchor trust in information based on its provenance and its tamper-resistance ➤ we can also capture proof of why the exchange occurred ➤ we can record these proofs for future reference ➤ good bookkeeping is at the heart of all identity schemes
  • 29. OBSCURITY ➤ HMAC hashes are large numbers computed from a set of data with cryptography ➤ any change to the set of data will result in a different HMAC value being calculated ➤ symmetric encryption allows two parties with the same key to communicate securely ➤ public key encryption keeps the decryption key secret ➤ hybrid encryption allows a symmetric key to be sent as data encrypted with a public key
  • 30. UNIQUENESS ➤ a one-time pad is a single use key for encrypting a message ➤ it provides a unique mapping between the encrypted content and the keys to generate and recover that content ➤ it provides perfect secrecy as there are no variant encrypted texts which can reveal elements of the keys ➤ one-time pads require key management which guarantees uniqueness and randomness
  • 31.
  • 32. IMMUTABILITY ➤ singly-linked list are a popular tool in computer science ➤ they allow several lists to share common head segments ➤ a hash chain extends this concept with computed hashes for each node and an optional signature to validate them ➤ alter one item in the chain and all subsequent hashes must be recalculated
  • 33. TRUST ARBITRATION ➤ a contract is an agreement to do something between two parties ➤ in Common Law this requires both intent and a demonstrable exchange of consideration ➤ a contract can be enforced by the courts ➤ trust relies on recognised authority and on witnesses ➤ the internet has no courts and machines lack intent ➤ so we need provable witnesses
  • 34.
  • 35. INTEGRITY ➤ trees are similar to lists but used to capture hierarchical structures and speed searches ➤ Merkle trees are trees built from hash chains ➤ adding to the tree creates a new root node whose hash proves the integrity of its links and terminal nodes ➤ building many overlapping trees ensures that changes to one tree invalidates other trees
  • 36. BLOCKCHAIN ➤ Bitcoin uses a hash chain of Merkle trees packaged as blocks of information to provide nonrepudiation ➤ the hash chain can be forked deliberately or as a result of network partitioning ➤ its consensus algorithm is based on proof of work ➤ so if the forks are merged the shorter fork is discarded ➤ forks can overcome this by using sidechains for exchange
  • 37. ROUTING ➤ the internet comprises a decentralised physical infrastructure ➤ most applications are built with a centralised client-server model which hides this reality ➤ servers act as trust anchors ➤ blockchain mining & etherium dApps are fully distributed ➤ lacking servers they require a consensus algorithms to agree a trusted reality
  • 38.
  • 39.
  • 48. PRINCIPLES ➤ embodies UK common law understanding of identity ➤ supports true anonymity ➤ prevents mass surveillance ➤ reliable source of potentially unreliable information ➤ transactions are fast with minimal need for consensus ➤ can scale to a global system ➤ works on desktop, mobile & IoT platforms
  • 49. OVERVIEW ➤ anchor document ➤ mobile device ➤ validation service ➤ secure store (proprietary) ➤ one-directional flows ➤ applications ➤ US 20160239653 ➤ US 20160239657 ➤ US 20160239658
  • 50. REGISTRATION ➤ read anchor document ➤ capture selfie ➤ create profiles ➤ anonymous ➤ date of birth ➤ name ➤ nationality ➤ generate encryption keys ➤ record phone address ➤ issue profile credential
  • 51. TRANSACTIONS ➤ a customer presents a profile credential to a merchant ➤ merchant adds their credential ➤ the two credentials are sent to a validation server ➤ the validation server confirms the credentials are known ➤ it invalidates these and sends receipts directly to both transactees ➤ only the server knows delivery addresses & credentials
  • 52. PROFILES ➤ a set of keys and their associated values ➤ has a confidence value based on its provenance and usage ➤ is immutable and links to previous versions of itself ➤ has an associated selfie chain with photos of its subject ➤ anchored to a document or assigned by another profile
  • 53. CONFIDENCE ➤ courts base judgements on credibility of evidence ➤ a profile's associated selfie can be inspected by its recipient at the time the transaction takes place and compared with the presenter's face ➤ a profile's confidence value warns of a potentially untrustworthy source ➤ application US 20160241531
  • 54. RECEIPTS ➤ receipts come in pairs ➤ each receipt has links to the relevant information about the other transactee ➤ these links to the profile presented and any previously assigned by the recipient ➤ they're encrypted with the recipient's published key ➤ and they contain a shared key which is unique to this transaction
  • 55. MASTER RECEIPTS ➤ receipt pairs are recorded opaquely as master receipts in the secure store ➤ a master receipt is encrypted with the transaction key ➤ the transaction key is never recorded in the secure store ➤ master receipts form a chain ➤ the index for this chain is calculated from the credentials used but these are only stored in the receipt pair
  • 56. BIOMETRIC LIVENESS ➤ a biometric must be simple to capture & tamper resistant ➤ pupillary response to a successive bright flashes of light has calculable properties ➤ eye movement hardened with a shared cryptographic secret unique to a particular device ➤ the server sets the parameters randomly and the device must produce expected responses ➤ application US 20170046583 FIG. 5D time Pupillary area Constriction δt first pulse applied second pulse applied t1 t2 FIG. 4 D SF_t SF_(t_n) W FIG. 8 W W FIG. 9 W FIG. 8 W W 120a 120b 120c time y x Pupil dilation Liveness Eye tracking Enrolment S1102a S1102b S1104a S1104b S1106 S1108a S1108b S1112 S1110a S1110b Cv Cv’ PD params ET params 1102b PD results PD+ET sig ET results PD+ET sig rams rver URIs 1101 PD results + sig+URI ET results + sig+URI Access control 214
  • 57. 104 120a 120b 120c δt time Pupillary area y x Pupil dilation Liveness Eye tracking Enrolment FIG. 11 S1102a S1102b S1104a S1104b S1106 S1108a S1108b S1112 S1110a S1110b 130 Cv Cv’ PD params ET params Collect liveness detection data S1107 1102a 1102b PD results PD+ET sig ET results PD+ET sig PD+ET params +PD and ET server URIs 1101 PD results + sig+URI ET results + sig+URI Access control 214 DEVICE LIVENESS ➤ live biometric responses give us unique values ➤ by controlling where and how these are delivered we can prove uniqueness of our current interaction ➤ and as a result we can prove the device is live ➤ as with a uPass transaction we use one-way messaging ➤ application US 20170048244
  • 58. WEB CONNECT+ ➤ sometimes we need to perform transactions via an untrusted intermediary ➤ Man-in-the-Middle attacks ➤ by having a remote server use our device as a validator we can perform a transaction and give them access to a secure back channel ➤ now we can monitor & control the connection to our untrusted intermediary ➤ patent US 9,648,496
  • 59. ASSET TRACKING ➤ the building blocks of uPass can provide identity to things as well as people ➤ we can use this fact to create private identity spaces unique to a particular asset class such as event tickets ➤ this can be used to control how the asset changes hands ➤ patent US 9,519,796 ➤ application ➤ US 20160350861 ➤ US 20170169362
  • 60. DON'T ASK, DON'T TELL THE VIRTUES OF PRIVACY BY DESIGN Eleanor McHugh