skip to main content
10.1145/1456441.1456445acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Privacy-safe network trace sharing via secure queries

Published:31 October 2008Publication History

ABSTRACT

Privacy concerns relating to sharing network traces have traditionally been handled via sanitization, which includes removal of sensitive data and IP address anonymization. We argue that sanitization is a poor solution for data sharing that offers insufficient research utility to users and poor privacy guarantees to data providers.

We claim that a better balance in the utility/privacy trade-off, inherent to network data sharing, can be achieved via a new paradigm we propose: secure queries. In this paradigm, a data owner publishes a query language and an online portal, allowing researchers to submit sets of queries to be run on data. Only certain operations are allowed on certain data fields, and in specific contexts. Query restriction is achieved via the provider's privacy policy, and enforced by the language's interpreter. Query results, returned to researchers, consist of aggregate information such as counts, histograms, distributions, etc. and not of individual packets. We discuss why secure queries provide higher privacy guarantees and higher research utility than sanitization, and present a design of the secure query language and a privacy policy.

References

  1. Cynthia Dwork. Differential Privacy. In Proceedings of the 33rd International Colloquium on Automata, Languages and Programming, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. S. Coull, C. Wright, F. Monrose, M. Collins, and M. Reiter. Playing Devil's Advocate: Inferring Sensitive Information from Anonymized Network Traces. In Proceedings of the Network and Distributed System Security Symposium, February 2007.Google ScholarGoogle Scholar
  3. Q. Sun, D. R. Simon, Y. Wang, W. Russell, V. N. Padmanabhan, and L. Qiu. Statistical Identification of Encrypted Web Browsing Traffic. In Proceedings of the IEEE Symposium on Security and Privacy, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. S. Coull, M.P. Collins, C.V. Wright, F. Monrose, and M. Reiter. On Web Browsing Privacy in Anonymized NetFlows. In Proceedings of the USENIX Security Symposium, August 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. T. Kohno, A. Broido, and kc Claffy. Remote Physical Device Fingerprinting. In Proceedings of the IEEE Symposium on Security and Privacy, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Ruoming Pang, Mark Allman, Vern Paxson, and Jason Lee. The devil and packet trace anonymization. ACM SIGCOMM Computer Communications Review, 36(1):29--38, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. J C Mogul and M Arlitt. Sc2d: An alternative to trace anonymization. In Proceedings of the SIGCOMM 2006 Workshop on Mining Network Data, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Vern Paxson. Trace sanitization scripts. http://ita.ee.lbl.gov/html/contrib/sanitize.html.Google ScholarGoogle Scholar
  9. J. Xu, J. Fan, M. H. Ammar, and S. B. Moon. Prefix-Preserving IP Address Anonymization: Measurement-Based Security Evaluation and a New Cryptography-Based Scheme. In Proceedings of the IEEE International Conference on Network Protocols, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Nabil R. Adam and John C. Worthmann. Security-control methods for statistical databases: a comparative study. ACM Computing Surveys, 21(4):515--556, 1989. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. L. Sweeney. k-anonymity: a model for protecting privacy. International Journal on Uncertainty, Fuzziness and Knowledge-based Systems, 10(5):557--570, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Xiaokui Xiao and Yufei Tao. M-invariance: towards privacy preserving re-publication of dynamic datasets. In Proceedings of the International Conference on Management of Data, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Ashwin Machanavajjhala, Johannes Gehrke, Daniel Kifer, and Muthuramakrishnan Venkitasubramaniam. l-Diversity: Privacy Beyond k-Anonymity. In Proceedings of the 22nd IEEE International Conference on Data Engineering, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. MAWI Working Group Traffic Archive. http://tracer.csl.sony.co.jp/mawi/.Google ScholarGoogle Scholar
  15. Greg Minshall. tcpdpriv tool. http://ita.ee.lbl.gov/html/contrib/tcpdpriv.html.Google ScholarGoogle Scholar
  16. Eddie Kohler. Ipsumdump tool. http://www.cs.ucla.edu/~kohler/ipsumdump/.Google ScholarGoogle Scholar
  17. Eddie Kohler. Ipaggregate tool. http://www.cs.ucla.edu/~kohler/ipsumdump/aggcreateman.html.Google ScholarGoogle Scholar
  18. Ruoming Pang and Vern Paxson. A High-level Programming Environment for Packet Trace Anonymization and Transformation. In Proceedings of ACM SIGCOMM, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Gianluca Iannacone. CoMo: An Open Infrastructure for Network Monitoring -- Research Agenda. http://como.intel-research.net/pubs/como.agenda.pdf.Google ScholarGoogle Scholar
  20. Lobster web page. http://www.ist-lobster.org/publications/deliverables/D1.1a.pdf.Google ScholarGoogle Scholar

Index Terms

  1. Privacy-safe network trace sharing via secure queries

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            NDA '08: Proceedings of the 1st ACM workshop on Network data anonymization
            October 2008
            56 pages
            ISBN:9781605583013
            DOI:10.1145/1456441

            Copyright © 2008 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 31 October 2008

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Upcoming Conference

            CCS '24
            ACM SIGSAC Conference on Computer and Communications Security
            October 14 - 18, 2024
            Salt Lake City , UT , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader