SlideShare a Scribd company logo
SECURE CLOUD STORAGE
FOR REMOTE MOBILE DATA
COLLECTION
F. Mancini, S. Gejibo, D. Grasso and K. A. Mughal
University of Bergen
Verdikt, 15.10.2013
Data Collection in Developing Countries
- Cons:
- Remote locations
- Bad infrastractures
- Limited budgets

- Pros:
- High penetration of
mobile phones
- Cheaper smart phones
Mobile Data Collection (MDC)
MDC – Data Flow
DESIGN AND UPLOAD
A FORM DEFINITION

PROJECT
SERVER
ANALYSE AND
VIEW DATA
DATA VIEWER

DATA MANAGER

UPLOAD FILLED
FORM

DOWNLOAD FORM
DEFINITION
MDC – General Security Concerns
DESIGN AND UPLOAD
A FORM DEFINITION

PROJECT
SERVER
ANALYSE AND
VIEW DATA
DATA VIEWER

UPLOAD FILLED
FORM

DOWNLOAD FORM
DEFINITION
-

ACCESS CONTROL
MUTUAL AUTHENTICATION
CONFIDENTIALITY

-

DATA CONFIDENTIALITY
DATA INTEGRITY
LOCAL AUTHENTICATION
LOCAL ACCESS CONTROL
More in detail - Server Deployment

Open source
server installed
on private
machine:
- Maintainance
- Configuration

Closed server installed
on third party machine
and offered as a
service:
- Open an account
on the server
- Pay per collector/
Data traffic

Open source
server installed on
cloud PaaS
(Google Apps):
- Configuration
- Possibly free
- Easy Client
Authentication
(Oauth)
Possible Threats
• Our application runs on a third party infrastructure. What

are the risks?
• An external attacker gets hold of our data from the server
• An internal attacker monitors our data traffic
• Our data are handed over from the cloud provider to someone else

• Our application code/behaviour is modified
• Users are directed to a malicious server
• Fake data are uploaded
Possible Threats
Remote data
Local data
Communication
How?
• Encrypt your data both locally and on the server
• Keep keys away from the server and protected on the

mobile device
• Authenticate always both users and server
• Minimize the damages if a user account is compromised
• Guarantee a back-up plan for disaster recovery (you have
data from hundreds of collectors, losing a password
should not compromise the collected data)
Secure Cloud Storage Providers
General Idea

•
•

Transfer the encrypted data to the cloud
Keep the key

+ Cannot decrypt files
- Cannot reset/recover password

•
•

Generate encryption key locally
Encrypt data locally on the client

MAIN CHALLENGE
We do not trust the cloud provider
and nothing that can be used to
decrypt my files can be stored
there.
Data Upload
1. Subscribe: username + password
2. Create an account, but do not store
the password in any form on the
server, a verifier at best
1. Create a master key KM
from password
2. Create an encryption key K
3. Encrypt your files with K
4. Encrypt K with KM

Where do the different
providers differ?
- Crypto Algorithms

User Id + verifier

1. Send your files encrypted with K
2. Forget K
Data Retrivial
1. Login: username + password

1. Create a master key KM
from password
2. Download your files
3. Decrypt the encryption key
4. Decrypt you files

User Id + verifier
Problems – Weak passwords
Decrypts
Encrypts

Encrypts

Decrypts

Password verifier

Steal

Guess
Generates

PASSWORD

PROBLEM
Using passwords for
authentication is different than
using passwords for encryption.
On-line vs off-line attacks.
Problems – Password Recovery

Password verifier

Encrypts/
Decrypts

Encrypts/Decrypts

Password recovery
procedures do not work
anymore since encryption
is now dependent on password

PASSWORD

PROBLEM
Passwords for authentication can
be reset if you prove your identity.
Changing encryption key is not
possible without the old key.
Existing solutions – Weak passwords
+ More secure
- Two passwords to remember
- Portability of private key

Encrypts
Decrypts

Protects locally

Passphrase

Password verifier
Generates

Encrypts/Decrypts

PASSWORD
No real solution for recovery
In the end, if the server cannot store any
key/password, it is no solution for recovery.
The user has the ultimate responsability.

Password verifier

Generates

Encrypts/Decrypts

Encrypts
Decrypts

Can be used to reset password

PASSWORD

Protects locally

Passphrase

?

PASSWORD 2
Sharing

No much point with
encryption anymore

Send a link to the file with the key in clear

www.mega.nz/share.php?file=jfgba432n&key=2384ifkfvjn0w349n

Need to register with
the same provider

Fetch Public key of your friend

Send file encryption key encrypted with your friend’s public key
Back to MDCS
Only existing solution for MDC- ODK

UPLOAD
Problems
Our proposal
765349
736734
43856
924582
134478
331351
098634

DATA MANAGER

DATA VIEWER
UPLOAD
ONCE

UPLOAD
CONTINUOSLY

765349

346246

PASSWORD

064255
Discussion
• Remotely Secure: User credentials and cryptographic keys

•

•

•
•

are distinct on the server. Obtaining one does not compromise
the other. Weak password do not compromise encryption.
Locally Pretty Secure: The master key must be stored on the
phone, encrypted with some password derived key. Right now
no MDC client has any form for local security.
Flexible: More data viewers can see the uploaded forms, and
collectors can edit forms after silling them. Finer access
control.
Lighter: Only one asymmetric encryption operation per form
definition.
Some limited risk: If phone is lost or stolen, and the user
password is weak, the master key might be recovered, but only
the forms collected by that collector might be compromised, if
they are downloaded back from the server (which right now is
not possible).
Recovery in MDCS

Password verifier

Generates

Encrypts/Decrypts

Encrypts
Decrypts

Can be used to reset password

PASSWORD

Protects locally

Passphrase

?

PASSWORD 2
Our proposal

RECOVERY KEYS

765349
736734
43856
924582
134478
331351
098634

DATA MANAGER

DATA VIEWER
UPLOAD
ONCE

UPLOAD
CONTINUOSLY

765349

346246

PASSWORD

064255
Recovery in MDC
RECOVERY PRIVATE KEY
ENCRYPTS

STRONG SECRET

BACK UP COPY OF ALL MASTER KEYS
UPLOADED BY COLLECTORS

ENCRYPTS

RECOVERY PUBLIC KEY
Shamir's Secret Sharing
Allows to split a secret S into n parts,
so that any subset of at least t is sufficient to reconstruct the secret.
t=3
𝑎𝑥2 + 𝑏𝑥 + 𝑐 = 0

Secret

Random
t=3 n=6

p1

p2

p3

p4

p1 = 𝑥1, 𝑦1
p2 = (𝑥2, 𝑦2 )
.
.
pn = (𝑥𝑛, 𝑦𝑛)

Parts of the secret

p5

p6
The complete picture
Conclusions
• Fairly secure solution, but probably little scalable.
• Suitable for small project, where not too much data needs

to be downloaded to be analyzed
• Implementation is in progress on ODK, needs to be
transparent for the user and integrate with Oauth (no
dedicated user accounts)
• Why not use existing secure storage providers?
• Company accounts are expensive and do not provide back-up

solution without giving a copy of the keys to the provider
• That each collector opens an account and share it with a data
viewer is unfeasible
• Lack integration with current data collection apps
• If group keys are used, one compromised mobile phone, might
compromise all data
The end

Thanks!

More Related Content

Similar to SECURE CLOUD STORAGE FOR REMOTE MOBILE DATA COLLECTION, Federico Mancini, UiB

Puzzle Lock
Puzzle LockPuzzle Lock
Puzzle Lock
Senad Aruc
 
Introducing Data Loss Prevention 14
Introducing Data Loss Prevention 14Introducing Data Loss Prevention 14
Introducing Data Loss Prevention 14
Symantec
 
DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...
DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...
DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...
Andris Soroka
 
1-160730050929.pptx dynamic hash table info
1-160730050929.pptx dynamic hash table info1-160730050929.pptx dynamic hash table info
1-160730050929.pptx dynamic hash table info
MdjunaidAli3
 
How to Implement Snowflake Security Best Practices with Panther
How to Implement Snowflake Security Best Practices with PantherHow to Implement Snowflake Security Best Practices with Panther
How to Implement Snowflake Security Best Practices with Panther
Panther Labs
 
Mozilla Persona for your domain
Mozilla Persona for your domainMozilla Persona for your domain
Mozilla Persona for your domain
Francois Marier
 
RedisConf18 - The Versatility of Redis - Powering our critical business using...
RedisConf18 - The Versatility of Redis - Powering our critical business using...RedisConf18 - The Versatility of Redis - Powering our critical business using...
RedisConf18 - The Versatility of Redis - Powering our critical business using...
Redis Labs
 
[Redis conf18] The Versatility of Redis
[Redis conf18] The Versatility of Redis[Redis conf18] The Versatility of Redis
[Redis conf18] The Versatility of Redis
Eiti Kimura
 
Phase1
Phase1Phase1
SplunkLive! Zurich 2017 - Data Obfuscation in Splunk Enterprise
SplunkLive! Zurich 2017 - Data Obfuscation in Splunk EnterpriseSplunkLive! Zurich 2017 - Data Obfuscation in Splunk Enterprise
SplunkLive! Zurich 2017 - Data Obfuscation in Splunk Enterprise
Splunk
 
It's a Dangerous World
It's a Dangerous World It's a Dangerous World
It's a Dangerous World
MongoDB
 
Presentation (6).pptx
Presentation (6).pptxPresentation (6).pptx
Presentation (6).pptx
MSMuthu5
 
Paper id 27201446
Paper id 27201446Paper id 27201446
Paper id 27201446
IJRAT
 
Cornel Popescu - Protectia datelor in cloud: de ce si cum se face
Cornel Popescu - Protectia datelor in cloud: de ce si cum se faceCornel Popescu - Protectia datelor in cloud: de ce si cum se face
Cornel Popescu - Protectia datelor in cloud: de ce si cum se face
Avaelgo
 
IJSRED-V2I2P10
IJSRED-V2I2P10IJSRED-V2I2P10
IJSRED-V2I2P10
IJSRED
 
Partner Briefing_January 25 (FINAL).pptx
Partner Briefing_January 25 (FINAL).pptxPartner Briefing_January 25 (FINAL).pptx
Partner Briefing_January 25 (FINAL).pptx
Cloudera, Inc.
 
Webinar: Cloud Data Masking - Tips to Test Software Securely
Webinar: Cloud Data Masking - Tips to Test Software Securely Webinar: Cloud Data Masking - Tips to Test Software Securely
Webinar: Cloud Data Masking - Tips to Test Software Securely
Skytap Cloud
 
A secure erasure code based cloud storage system with secure data forwarding
A secure erasure code based cloud storage system with secure data forwardingA secure erasure code based cloud storage system with secure data forwarding
A secure erasure code based cloud storage system with secure data forwarding
JPINFOTECH JAYAPRAKASH
 
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup SuccessWebinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Storage Switzerland
 
Webinar: Windows Server 2003 End of Support
Webinar: Windows Server 2003 End of SupportWebinar: Windows Server 2003 End of Support
Webinar: Windows Server 2003 End of Support
Zynstra
 

Similar to SECURE CLOUD STORAGE FOR REMOTE MOBILE DATA COLLECTION, Federico Mancini, UiB (20)

Puzzle Lock
Puzzle LockPuzzle Lock
Puzzle Lock
 
Introducing Data Loss Prevention 14
Introducing Data Loss Prevention 14Introducing Data Loss Prevention 14
Introducing Data Loss Prevention 14
 
DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...
DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...
DSS ITSEC 2013 Conference 07.11.2013 - For your eyes only - Symantec PGP Re-L...
 
1-160730050929.pptx dynamic hash table info
1-160730050929.pptx dynamic hash table info1-160730050929.pptx dynamic hash table info
1-160730050929.pptx dynamic hash table info
 
How to Implement Snowflake Security Best Practices with Panther
How to Implement Snowflake Security Best Practices with PantherHow to Implement Snowflake Security Best Practices with Panther
How to Implement Snowflake Security Best Practices with Panther
 
Mozilla Persona for your domain
Mozilla Persona for your domainMozilla Persona for your domain
Mozilla Persona for your domain
 
RedisConf18 - The Versatility of Redis - Powering our critical business using...
RedisConf18 - The Versatility of Redis - Powering our critical business using...RedisConf18 - The Versatility of Redis - Powering our critical business using...
RedisConf18 - The Versatility of Redis - Powering our critical business using...
 
[Redis conf18] The Versatility of Redis
[Redis conf18] The Versatility of Redis[Redis conf18] The Versatility of Redis
[Redis conf18] The Versatility of Redis
 
Phase1
Phase1Phase1
Phase1
 
SplunkLive! Zurich 2017 - Data Obfuscation in Splunk Enterprise
SplunkLive! Zurich 2017 - Data Obfuscation in Splunk EnterpriseSplunkLive! Zurich 2017 - Data Obfuscation in Splunk Enterprise
SplunkLive! Zurich 2017 - Data Obfuscation in Splunk Enterprise
 
It's a Dangerous World
It's a Dangerous World It's a Dangerous World
It's a Dangerous World
 
Presentation (6).pptx
Presentation (6).pptxPresentation (6).pptx
Presentation (6).pptx
 
Paper id 27201446
Paper id 27201446Paper id 27201446
Paper id 27201446
 
Cornel Popescu - Protectia datelor in cloud: de ce si cum se face
Cornel Popescu - Protectia datelor in cloud: de ce si cum se faceCornel Popescu - Protectia datelor in cloud: de ce si cum se face
Cornel Popescu - Protectia datelor in cloud: de ce si cum se face
 
IJSRED-V2I2P10
IJSRED-V2I2P10IJSRED-V2I2P10
IJSRED-V2I2P10
 
Partner Briefing_January 25 (FINAL).pptx
Partner Briefing_January 25 (FINAL).pptxPartner Briefing_January 25 (FINAL).pptx
Partner Briefing_January 25 (FINAL).pptx
 
Webinar: Cloud Data Masking - Tips to Test Software Securely
Webinar: Cloud Data Masking - Tips to Test Software Securely Webinar: Cloud Data Masking - Tips to Test Software Securely
Webinar: Cloud Data Masking - Tips to Test Software Securely
 
A secure erasure code based cloud storage system with secure data forwarding
A secure erasure code based cloud storage system with secure data forwardingA secure erasure code based cloud storage system with secure data forwarding
A secure erasure code based cloud storage system with secure data forwarding
 
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup SuccessWebinar: Backup vs. Ransomware - 5 Requirements for Backup Success
Webinar: Backup vs. Ransomware - 5 Requirements for Backup Success
 
Webinar: Windows Server 2003 End of Support
Webinar: Windows Server 2003 End of SupportWebinar: Windows Server 2003 End of Support
Webinar: Windows Server 2003 End of Support
 

More from The Research Council of Norway, IKTPLUSS

10 eric mandeville capgemini
10 eric mandeville   capgemini10 eric mandeville   capgemini
10 eric mandeville capgemini
The Research Council of Norway, IKTPLUSS
 
08 sigve nakken ncgc
08 sigve nakken ncgc08 sigve nakken ncgc
06 per olav vandvik magic
06 per olav vandvik magic06 per olav vandvik magic
06 per olav vandvik magic
The Research Council of Norway, IKTPLUSS
 
21 tor dokken pasient tilpassede implantater .... ikt pluss presentasjon 7. m...
21 tor dokken pasient tilpassede implantater .... ikt pluss presentasjon 7. m...21 tor dokken pasient tilpassede implantater .... ikt pluss presentasjon 7. m...
21 tor dokken pasient tilpassede implantater .... ikt pluss presentasjon 7. m...The Research Council of Norway, IKTPLUSS
 
18 lars reinertsen any14
18 lars reinertsen any1418 lars reinertsen any14
19 iffat sms-ikt-fyrtårn-7mai2015
19 iffat sms-ikt-fyrtårn-7mai201519 iffat sms-ikt-fyrtårn-7mai2015
19 iffat sms-ikt-fyrtårn-7mai2015
The Research Council of Norway, IKTPLUSS
 
Blopp!; Ole Andreas Alsos, NTNU og Bekk Consulting
Blopp!; Ole Andreas Alsos, NTNU og Bekk Consulting Blopp!; Ole Andreas Alsos, NTNU og Bekk Consulting
Blopp!; Ole Andreas Alsos, NTNU og Bekk Consulting
The Research Council of Norway, IKTPLUSS
 

More from The Research Council of Norway, IKTPLUSS (20)

14 arne eriksen emeistring
14 arne eriksen   emeistring14 arne eriksen   emeistring
14 arne eriksen emeistring
 
12 thomas jakobsen neckgraph mai2015
12 thomas jakobsen neckgraph mai201512 thomas jakobsen neckgraph mai2015
12 thomas jakobsen neckgraph mai2015
 
09 bjørn skjellaug sintef
09 bjørn skjellaug sintef09 bjørn skjellaug sintef
09 bjørn skjellaug sintef
 
10 eric mandeville capgemini
10 eric mandeville   capgemini10 eric mandeville   capgemini
10 eric mandeville capgemini
 
08 sigve nakken ncgc
08 sigve nakken ncgc08 sigve nakken ncgc
08 sigve nakken ncgc
 
06 per olav vandvik magic
06 per olav vandvik magic06 per olav vandvik magic
06 per olav vandvik magic
 
05 øivind riis sph østfold
05 øivind riis sph østfold05 øivind riis sph østfold
05 øivind riis sph østfold
 
04 jarl reitan sintef
04 jarl reitan   sintef04 jarl reitan   sintef
04 jarl reitan sintef
 
03 jon tysdahl fürst
03 jon tysdahl   fürst03 jon tysdahl   fürst
03 jon tysdahl fürst
 
02 dag undlien uio
02 dag undlien   uio02 dag undlien   uio
02 dag undlien uio
 
01 ellen brox norut
01 ellen brox   norut01 ellen brox   norut
01 ellen brox norut
 
24 henning odden tieto
24 henning odden tieto24 henning odden tieto
24 henning odden tieto
 
23 peyman hi oa
23 peyman hi oa23 peyman hi oa
23 peyman hi oa
 
21 tor dokken pasient tilpassede implantater .... ikt pluss presentasjon 7. m...
21 tor dokken pasient tilpassede implantater .... ikt pluss presentasjon 7. m...21 tor dokken pasient tilpassede implantater .... ikt pluss presentasjon 7. m...
21 tor dokken pasient tilpassede implantater .... ikt pluss presentasjon 7. m...
 
18 lars reinertsen any14
18 lars reinertsen any1418 lars reinertsen any14
18 lars reinertsen any14
 
19 iffat sms-ikt-fyrtårn-7mai2015
19 iffat sms-ikt-fyrtårn-7mai201519 iffat sms-ikt-fyrtårn-7mai2015
19 iffat sms-ikt-fyrtårn-7mai2015
 
16 erik årsand telemed
16 erik årsand   telemed16 erik årsand   telemed
16 erik årsand telemed
 
15 nytroe ntnu
15 nytroe ntnu 15 nytroe ntnu
15 nytroe ntnu
 
17 leif nohr oase 2
17 leif nohr oase 217 leif nohr oase 2
17 leif nohr oase 2
 
Blopp!; Ole Andreas Alsos, NTNU og Bekk Consulting
Blopp!; Ole Andreas Alsos, NTNU og Bekk Consulting Blopp!; Ole Andreas Alsos, NTNU og Bekk Consulting
Blopp!; Ole Andreas Alsos, NTNU og Bekk Consulting
 

Recently uploaded

UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
Alex Pruden
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
TIPNGVN2
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Vladimir Iglovikov, Ph.D.
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 

Recently uploaded (20)

UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex ProofszkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
zkStudyClub - Reef: Fast Succinct Non-Interactive Zero-Knowledge Regex Proofs
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Data structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdfData structures and Algorithms in Python.pdf
Data structures and Algorithms in Python.pdf
 
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AIEnchancing adoption of Open Source Libraries. A case study on Albumentations.AI
Enchancing adoption of Open Source Libraries. A case study on Albumentations.AI
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 

SECURE CLOUD STORAGE FOR REMOTE MOBILE DATA COLLECTION, Federico Mancini, UiB

  • 1. SECURE CLOUD STORAGE FOR REMOTE MOBILE DATA COLLECTION F. Mancini, S. Gejibo, D. Grasso and K. A. Mughal University of Bergen Verdikt, 15.10.2013
  • 2. Data Collection in Developing Countries - Cons: - Remote locations - Bad infrastractures - Limited budgets - Pros: - High penetration of mobile phones - Cheaper smart phones
  • 4. MDC – Data Flow DESIGN AND UPLOAD A FORM DEFINITION PROJECT SERVER ANALYSE AND VIEW DATA DATA VIEWER DATA MANAGER UPLOAD FILLED FORM DOWNLOAD FORM DEFINITION
  • 5. MDC – General Security Concerns DESIGN AND UPLOAD A FORM DEFINITION PROJECT SERVER ANALYSE AND VIEW DATA DATA VIEWER UPLOAD FILLED FORM DOWNLOAD FORM DEFINITION - ACCESS CONTROL MUTUAL AUTHENTICATION CONFIDENTIALITY - DATA CONFIDENTIALITY DATA INTEGRITY LOCAL AUTHENTICATION LOCAL ACCESS CONTROL
  • 6. More in detail - Server Deployment Open source server installed on private machine: - Maintainance - Configuration Closed server installed on third party machine and offered as a service: - Open an account on the server - Pay per collector/ Data traffic Open source server installed on cloud PaaS (Google Apps): - Configuration - Possibly free - Easy Client Authentication (Oauth)
  • 7. Possible Threats • Our application runs on a third party infrastructure. What are the risks? • An external attacker gets hold of our data from the server • An internal attacker monitors our data traffic • Our data are handed over from the cloud provider to someone else • Our application code/behaviour is modified • Users are directed to a malicious server • Fake data are uploaded
  • 9. How? • Encrypt your data both locally and on the server • Keep keys away from the server and protected on the mobile device • Authenticate always both users and server • Minimize the damages if a user account is compromised • Guarantee a back-up plan for disaster recovery (you have data from hundreds of collectors, losing a password should not compromise the collected data)
  • 10. Secure Cloud Storage Providers
  • 11. General Idea • • Transfer the encrypted data to the cloud Keep the key + Cannot decrypt files - Cannot reset/recover password • • Generate encryption key locally Encrypt data locally on the client MAIN CHALLENGE We do not trust the cloud provider and nothing that can be used to decrypt my files can be stored there.
  • 12. Data Upload 1. Subscribe: username + password 2. Create an account, but do not store the password in any form on the server, a verifier at best 1. Create a master key KM from password 2. Create an encryption key K 3. Encrypt your files with K 4. Encrypt K with KM Where do the different providers differ? - Crypto Algorithms User Id + verifier 1. Send your files encrypted with K 2. Forget K
  • 13. Data Retrivial 1. Login: username + password 1. Create a master key KM from password 2. Download your files 3. Decrypt the encryption key 4. Decrypt you files User Id + verifier
  • 14. Problems – Weak passwords Decrypts Encrypts Encrypts Decrypts Password verifier Steal Guess Generates PASSWORD PROBLEM Using passwords for authentication is different than using passwords for encryption. On-line vs off-line attacks.
  • 15. Problems – Password Recovery Password verifier Encrypts/ Decrypts Encrypts/Decrypts Password recovery procedures do not work anymore since encryption is now dependent on password PASSWORD PROBLEM Passwords for authentication can be reset if you prove your identity. Changing encryption key is not possible without the old key.
  • 16. Existing solutions – Weak passwords + More secure - Two passwords to remember - Portability of private key Encrypts Decrypts Protects locally Passphrase Password verifier Generates Encrypts/Decrypts PASSWORD
  • 17. No real solution for recovery In the end, if the server cannot store any key/password, it is no solution for recovery. The user has the ultimate responsability. Password verifier Generates Encrypts/Decrypts Encrypts Decrypts Can be used to reset password PASSWORD Protects locally Passphrase ? PASSWORD 2
  • 18. Sharing No much point with encryption anymore Send a link to the file with the key in clear www.mega.nz/share.php?file=jfgba432n&key=2384ifkfvjn0w349n Need to register with the same provider Fetch Public key of your friend Send file encryption key encrypted with your friend’s public key
  • 20. Only existing solution for MDC- ODK UPLOAD
  • 22. Our proposal 765349 736734 43856 924582 134478 331351 098634 DATA MANAGER DATA VIEWER UPLOAD ONCE UPLOAD CONTINUOSLY 765349 346246 PASSWORD 064255
  • 23. Discussion • Remotely Secure: User credentials and cryptographic keys • • • • are distinct on the server. Obtaining one does not compromise the other. Weak password do not compromise encryption. Locally Pretty Secure: The master key must be stored on the phone, encrypted with some password derived key. Right now no MDC client has any form for local security. Flexible: More data viewers can see the uploaded forms, and collectors can edit forms after silling them. Finer access control. Lighter: Only one asymmetric encryption operation per form definition. Some limited risk: If phone is lost or stolen, and the user password is weak, the master key might be recovered, but only the forms collected by that collector might be compromised, if they are downloaded back from the server (which right now is not possible).
  • 24. Recovery in MDCS Password verifier Generates Encrypts/Decrypts Encrypts Decrypts Can be used to reset password PASSWORD Protects locally Passphrase ? PASSWORD 2
  • 25. Our proposal RECOVERY KEYS 765349 736734 43856 924582 134478 331351 098634 DATA MANAGER DATA VIEWER UPLOAD ONCE UPLOAD CONTINUOSLY 765349 346246 PASSWORD 064255
  • 26. Recovery in MDC RECOVERY PRIVATE KEY ENCRYPTS STRONG SECRET BACK UP COPY OF ALL MASTER KEYS UPLOADED BY COLLECTORS ENCRYPTS RECOVERY PUBLIC KEY
  • 27. Shamir's Secret Sharing Allows to split a secret S into n parts, so that any subset of at least t is sufficient to reconstruct the secret. t=3 𝑎𝑥2 + 𝑏𝑥 + 𝑐 = 0 Secret Random t=3 n=6 p1 p2 p3 p4 p1 = 𝑥1, 𝑦1 p2 = (𝑥2, 𝑦2 ) . . pn = (𝑥𝑛, 𝑦𝑛) Parts of the secret p5 p6
  • 29. Conclusions • Fairly secure solution, but probably little scalable. • Suitable for small project, where not too much data needs to be downloaded to be analyzed • Implementation is in progress on ODK, needs to be transparent for the user and integrate with Oauth (no dedicated user accounts) • Why not use existing secure storage providers? • Company accounts are expensive and do not provide back-up solution without giving a copy of the keys to the provider • That each collector opens an account and share it with a data viewer is unfeasible • Lack integration with current data collection apps • If group keys are used, one compromised mobile phone, might compromise all data