Publications-Theses
Article View/Open
Publication Export
-
題名 應用 Intel SGX 於多重資料源功能加密:落實機器學習二元分類
Applying Intel SGX for Multi-Input Functional Encryption on Binary Classification of Machine Learning作者 林信甫
Lin, Sin-Fu貢獻者 胡毓忠
Hu, Yuh-Jong
林信甫
Lin, Sin-Fu關鍵詞 隱私保護
雲端計算安全
功能加密
多重資料源功能加密
安全式機器學習
Privacy protection
Secure cloud computing
Functional encryption
Multi-input functional encryption
Intel SGX日期 2019 上傳時間 7-Aug-2019 16:37:01 (UTC+8) 摘要 網際網路和行動裝置高度普及,各式各樣的隱私資料上傳至雲端進行分析運用,然而駭客入侵雲端作業系統、VMM (Virtual Machine Monitor) 或雲端管理員擁有權限查看資料等眾多攻擊面向,皆使得個人隱私資料面臨洩漏風險。本研究使用Intel所提出軟硬體可信執行環境解決方案:SGX (Software Guard Extensions) ,為雲端隱私保護議題提出一個包含使用者、雲端業者、SecaaS(Security as a Service)和MLaaS(Machine Learning as a Service)提供者等四種角色的架構,並設計各個角色間資料、加解密過程與運算流程,以多重資料源功能加密於機器學習的應用,說明此架構滿足資料在儲存、傳遞、使用中皆擁有隱私保護效果。本論文亦闡述SGX限制與安全議題,並進一步與差分隱私、全同態加密進行隱私保護應用之比較。
Due to the fact that mobile devices and the usage of the internet have become integral parts of our lives, various kinds of private data have been collected and uploaded to the cloud for analysis. Followed by, hackers attack cloud OS, VMM(Virtual Machine Monitor); cloud administrators take on unauthorized action, all leave privacy data at risk. This research aims to resolve the issue by conducting SGX (Software Guard Extensions), Intel’s software and hardware trusted execution environment solution, to propose a software architecture. The designed architecture contains four characters, Users, Cloud Service Provider, Security as a Service and Machine Learning as a Service, which then designed data flow, encryption/decryption flow as well as computation flow between the characters. To explain how the architecture meets the privacy protection demands of data at all time (at-rest, in-transit, and in-use), the research takes Multi-Input Functional Encryption on binary classification of Machine Learning as examples.參考文獻 [1] C. Gentry, A fully homomorphic encryption scheme. Stanford University, 2009.[2] D. Boneh, A. Sahai, and B. Waters, “Functional encryption: definitions and challenges,” in Theory of Cryptography Conference, pp. 253–273, Springer, 2011.[3] C. Dwork, “Differential privacy: A survey of results,” in International Conferenceon Theory and Applications of Models of Computation, pp. 1–19, Springer, 2008.[4] C. Gentry and S. Halevi, “Implementing Gentry’ s fully-homomorphic encryptionscheme,” in Annual International Conference on the Theory and Applications ofCryptographic Techniques, pp. 129–148, Springer, 2011.[5] M. Van Dijk and A. Juels, “On the impossibility of cryptography alone for privacypreserving cloud computing.,” HotSec, vol. 10, pp. 1–8, 2010.[6] K. Lewi et al., “5Gen: A framework for prototyping applications using multilinearmaps and matrix branching programs,” in Proceedings of the 2016 ACM SIGSACConference on Computer and Communications Security, pp. 981–992, ACM, 2016.[7] B. Gellman and A. Soltani, “NSA infiltrates links to Yahoo, Google data centersworldwide, snowden documents say,” The Washington Post, vol. 30, p. 2013, 2013.[8] R. A. Popa et al., “CryptDB: protecting confidentiality with encrypted query processing,” in Proceedings of the Twenty-Third ACM Symposium on Operating SystemsPrinciples, pp. 85–100, ACM, 2011.[9] F. McKeen et al., “Innovative instructions and software model for isolated execution.,” HASP@ ISCA, vol. 10, 2013.[10] I. Intel, “Software guard extensions programming reference, revision 2.”[11] Y. Lindell, “The security of Intel SGX for key protection and data privacy applications,” 2018.[12] M. R. Albrecht et al., “Implementing candidate graded encoding schemes from ideallattices,” in International Conference on the Theory and Application of Cryptologyand Information Security, pp. 752–775, Springer, 2014.[13] J.-S. Coron, T. Lepoint, and M. Tibouchi, “Practical multilinear maps over the integers,” in Advances in Cryptology–CRYPTO 2013, pp. 476–493, Springer, 2013.[14] B. Fisch et al., “Iron: functional encryption using Intel SGX,” in Proceedings ofthe 2017 ACM SIGSAC Conference on Computer and Communications Security,pp. 765–782, ACM, 2017.[15] J. W. Bos, K. Lauter, and M. Naehrig, “Private predictive analysis on encryptedmedical data,” Journal of biomedical informatics, vol. 50, pp. 234–243, 2014.[16] R. Bost, R. A. Popa, S. Tu, and S. Goldwasser, “Machine learning classification overencrypted data.,” in NDSS, p. 432, 2015.[17] K. Bache and M. Lichman, “Uci machine learning repository,” 2013.[18] F. Schuster and other, “Vc3: Trustworthy data analytics in the cloud using SGX,” inSecurity and Privacy (SP), 2015 IEEE Symposium on, pp. 38–54, IEEE, 2015.[19] A. Baumann, M. Peinado, and G. Hunt, “Shielding applications from an untrustedcloud with haven,” ACM Transactions on Computer Systems (TOCS), vol. 33, no. 3,p. 8, 2015.[20] P. C. Kocher, “Timing attacks on implementations of Diffie-Hellman, RSA, DSS,and other systems,” in Annual International Cryptology Conference, p. 104–113,Springer, 1996.[21] W. Wang et al., “Leaky cauldron on the dark land: understanding memory sidechannel hazards in SGX,” in Proceedings of the 2017 ACM SIGSAC Conference onComputer and Communications Security, p. 2421–2434, ACM, 2017.[22] F. Brasser et al., “Software grand exposure:SGX cache attacks are practical,” in 11thUSENIX Workshop on Offensive Technologies (WOOT 17), 2017.[23] A. Moghimi, T. Eisenbarth, and B. Sunar, “Memjam: A false dependency attackagainst constant-time crypto implementations in SGX,” in Cryptographers’ Trackat the RSA Conference, p. 21–44, Springer, 2018.[24] G. Chen et al., “Sgxpectre attacks: Leaking enclave secrets via speculative execution,” arXiv preprint arXiv:1802.09085, 2018. 描述 碩士
國立政治大學
資訊科學系
1049710011資料來源 http://thesis.lib.nccu.edu.tw/record/#G1049710011 資料類型 thesis dc.contributor.advisor 胡毓忠 zh_TW dc.contributor.advisor Hu, Yuh-Jong en_US dc.contributor.author (Authors) 林信甫 zh_TW dc.contributor.author (Authors) Lin, Sin-Fu en_US dc.creator (作者) 林信甫 zh_TW dc.creator (作者) Lin, Sin-Fu en_US dc.date (日期) 2019 en_US dc.date.accessioned 7-Aug-2019 16:37:01 (UTC+8) - dc.date.available 7-Aug-2019 16:37:01 (UTC+8) - dc.date.issued (上傳時間) 7-Aug-2019 16:37:01 (UTC+8) - dc.identifier (Other Identifiers) G1049710011 en_US dc.identifier.uri (URI) http://nccur.lib.nccu.edu.tw/handle/140.119/124876 - dc.description (描述) 碩士 zh_TW dc.description (描述) 國立政治大學 zh_TW dc.description (描述) 資訊科學系 zh_TW dc.description (描述) 1049710011 zh_TW dc.description.abstract (摘要) 網際網路和行動裝置高度普及,各式各樣的隱私資料上傳至雲端進行分析運用,然而駭客入侵雲端作業系統、VMM (Virtual Machine Monitor) 或雲端管理員擁有權限查看資料等眾多攻擊面向,皆使得個人隱私資料面臨洩漏風險。本研究使用Intel所提出軟硬體可信執行環境解決方案:SGX (Software Guard Extensions) ,為雲端隱私保護議題提出一個包含使用者、雲端業者、SecaaS(Security as a Service)和MLaaS(Machine Learning as a Service)提供者等四種角色的架構,並設計各個角色間資料、加解密過程與運算流程,以多重資料源功能加密於機器學習的應用,說明此架構滿足資料在儲存、傳遞、使用中皆擁有隱私保護效果。本論文亦闡述SGX限制與安全議題,並進一步與差分隱私、全同態加密進行隱私保護應用之比較。 zh_TW dc.description.abstract (摘要) Due to the fact that mobile devices and the usage of the internet have become integral parts of our lives, various kinds of private data have been collected and uploaded to the cloud for analysis. Followed by, hackers attack cloud OS, VMM(Virtual Machine Monitor); cloud administrators take on unauthorized action, all leave privacy data at risk. This research aims to resolve the issue by conducting SGX (Software Guard Extensions), Intel’s software and hardware trusted execution environment solution, to propose a software architecture. The designed architecture contains four characters, Users, Cloud Service Provider, Security as a Service and Machine Learning as a Service, which then designed data flow, encryption/decryption flow as well as computation flow between the characters. To explain how the architecture meets the privacy protection demands of data at all time (at-rest, in-transit, and in-use), the research takes Multi-Input Functional Encryption on binary classification of Machine Learning as examples. en_US dc.description.tableofcontents 第一章 導論 1第一節 研究動機 1第二節 研究目的 2第二章 研究背景 4第一節 網路服務之隱私保護與挑戰 4第二節 功能加密 5第三節 多重資料源功能加密 7第四節 Intel SGX 概述及保護機制 7第三章 相關研究 10第一節 多重資料源功能加密實作 10第二節 具有隱私保護效果的機器學習分類與預測 10第三節 Intel SGX 於雲端相關應用 11第四章 研究方法與架構 13第一節 研究架構 13第二節 SGX 實作設計議題 18第三節 資料集概述 19第五章 研究實作與結果 21第一節 資料集分析與建模 21第二節 開發平台建置 23第三節 系統開發流程 24第四節 系統實作 27第五節 限制與安全議題 31第六節 隱私保護實作方案比較 35第六章 結論與未來展望 38第一節 結論 38第二節 未來展望 38參考文獻 39 zh_TW dc.format.extent 3214725 bytes - dc.format.mimetype application/pdf - dc.source.uri (資料來源) http://thesis.lib.nccu.edu.tw/record/#G1049710011 en_US dc.subject (關鍵詞) 隱私保護 zh_TW dc.subject (關鍵詞) 雲端計算安全 zh_TW dc.subject (關鍵詞) 功能加密 zh_TW dc.subject (關鍵詞) 多重資料源功能加密 zh_TW dc.subject (關鍵詞) 安全式機器學習 zh_TW dc.subject (關鍵詞) Privacy protection en_US dc.subject (關鍵詞) Secure cloud computing en_US dc.subject (關鍵詞) Functional encryption en_US dc.subject (關鍵詞) Multi-input functional encryption en_US dc.subject (關鍵詞) Intel SGX en_US dc.title (題名) 應用 Intel SGX 於多重資料源功能加密:落實機器學習二元分類 zh_TW dc.title (題名) Applying Intel SGX for Multi-Input Functional Encryption on Binary Classification of Machine Learning en_US dc.type (資料類型) thesis en_US dc.relation.reference (參考文獻) [1] C. Gentry, A fully homomorphic encryption scheme. Stanford University, 2009.[2] D. Boneh, A. Sahai, and B. Waters, “Functional encryption: definitions and challenges,” in Theory of Cryptography Conference, pp. 253–273, Springer, 2011.[3] C. Dwork, “Differential privacy: A survey of results,” in International Conferenceon Theory and Applications of Models of Computation, pp. 1–19, Springer, 2008.[4] C. Gentry and S. Halevi, “Implementing Gentry’ s fully-homomorphic encryptionscheme,” in Annual International Conference on the Theory and Applications ofCryptographic Techniques, pp. 129–148, Springer, 2011.[5] M. Van Dijk and A. Juels, “On the impossibility of cryptography alone for privacypreserving cloud computing.,” HotSec, vol. 10, pp. 1–8, 2010.[6] K. Lewi et al., “5Gen: A framework for prototyping applications using multilinearmaps and matrix branching programs,” in Proceedings of the 2016 ACM SIGSACConference on Computer and Communications Security, pp. 981–992, ACM, 2016.[7] B. Gellman and A. Soltani, “NSA infiltrates links to Yahoo, Google data centersworldwide, snowden documents say,” The Washington Post, vol. 30, p. 2013, 2013.[8] R. A. Popa et al., “CryptDB: protecting confidentiality with encrypted query processing,” in Proceedings of the Twenty-Third ACM Symposium on Operating SystemsPrinciples, pp. 85–100, ACM, 2011.[9] F. McKeen et al., “Innovative instructions and software model for isolated execution.,” HASP@ ISCA, vol. 10, 2013.[10] I. Intel, “Software guard extensions programming reference, revision 2.”[11] Y. Lindell, “The security of Intel SGX for key protection and data privacy applications,” 2018.[12] M. R. Albrecht et al., “Implementing candidate graded encoding schemes from ideallattices,” in International Conference on the Theory and Application of Cryptologyand Information Security, pp. 752–775, Springer, 2014.[13] J.-S. Coron, T. Lepoint, and M. Tibouchi, “Practical multilinear maps over the integers,” in Advances in Cryptology–CRYPTO 2013, pp. 476–493, Springer, 2013.[14] B. Fisch et al., “Iron: functional encryption using Intel SGX,” in Proceedings ofthe 2017 ACM SIGSAC Conference on Computer and Communications Security,pp. 765–782, ACM, 2017.[15] J. W. Bos, K. Lauter, and M. Naehrig, “Private predictive analysis on encryptedmedical data,” Journal of biomedical informatics, vol. 50, pp. 234–243, 2014.[16] R. Bost, R. A. Popa, S. Tu, and S. Goldwasser, “Machine learning classification overencrypted data.,” in NDSS, p. 432, 2015.[17] K. Bache and M. Lichman, “Uci machine learning repository,” 2013.[18] F. Schuster and other, “Vc3: Trustworthy data analytics in the cloud using SGX,” inSecurity and Privacy (SP), 2015 IEEE Symposium on, pp. 38–54, IEEE, 2015.[19] A. Baumann, M. Peinado, and G. Hunt, “Shielding applications from an untrustedcloud with haven,” ACM Transactions on Computer Systems (TOCS), vol. 33, no. 3,p. 8, 2015.[20] P. C. Kocher, “Timing attacks on implementations of Diffie-Hellman, RSA, DSS,and other systems,” in Annual International Cryptology Conference, p. 104–113,Springer, 1996.[21] W. Wang et al., “Leaky cauldron on the dark land: understanding memory sidechannel hazards in SGX,” in Proceedings of the 2017 ACM SIGSAC Conference onComputer and Communications Security, p. 2421–2434, ACM, 2017.[22] F. Brasser et al., “Software grand exposure:SGX cache attacks are practical,” in 11thUSENIX Workshop on Offensive Technologies (WOOT 17), 2017.[23] A. Moghimi, T. Eisenbarth, and B. Sunar, “Memjam: A false dependency attackagainst constant-time crypto implementations in SGX,” in Cryptographers’ Trackat the RSA Conference, p. 21–44, Springer, 2018.[24] G. Chen et al., “Sgxpectre attacks: Leaking enclave secrets via speculative execution,” arXiv preprint arXiv:1802.09085, 2018. zh_TW dc.identifier.doi (DOI) 10.6814/NCCU201900580 en_US