SlideShare a Scribd company logo
1 of 27
Download to read offline
empoWering prIvacy and securiTy in
non-trusteD envirOnMents
Project Presentation 2016
witdom.eu
https://twitter.com/W1TD0M
https://www.linkedin.com/groups/8257514
22empoWering prIvacy and securiTy in non-trusteD envirOnMents
Content
1) Project Facts
2) Value Proposition
3) Main innovations
4) Sought impact
5) Main Scenarios:
eHealth and FS
6) Project roadmap
7) WITDOM requirements
8) WITDOM Architecture
9) WITDOM platform
10) Project structure
 WITDOM: “empoWering prIvacy and securiTy in
non-trusteD envirOnMents”.
 Research and Innovation Action.
 Call 1 of the H2020-ICT-2014-1
 ICT-32-2014 - topic of Cybersecurity, Trustworthy ICT
 Project No. 644371
 Started in January 2015
 Duration: 36 months
 Overall project budget: 4 million euro.
 WITDOM consortium: 7 different organizations from
5 European countries
Project Facts
WITDOM value proposition
Storage/
Data processing
CLOUD PROVIDER
Untrusted domain
(i.e: public cloud)
Trusted domain
(i.e: private cloud)
End-users
Public Institution
Regulator
3rd parties
IT DEPARTMENT
Operations
Internal users
Protected
data
Requests
External
users
WITDOM value proposition (II)
Framework for end-to-end protection of outsourced
data in untrusted ICT-based environments.
Framework
Protection Building blocks
Reference
Implementations
Guidelines
Platform
Scenarios
Metrics
General Outcomes Practical Level Implementation Level
6
Main innovations
Privacy Enhancing
Techniques,
perturbation
mechanisms and privacy
metrics
Privacy-
preserving
cryptograph
ic
techniques
supporting
encrypted
processing
Cryptographic
techniques for Integrity
and Verifiability of
outsourced processes
European
Legal
Landscape
Privacy metrics for
sensitive outsourced
data and quantifiable
leakage and traces
– Efficient HE
– Current limitations in
terms of full
anonymisation
– Produce efficient data
processing techniques.
– Integrity and consistency
guarantees
– Overcome current
restrictions to simple
storage services
– Overcomes limitations in
concurrent operation
Evolution of the EU data
protection regulation
Holistic vision,
with
interrelated
and entangled
advance in all
areas
 Macro level:
• New paradigm for design and implementation of ICT
• Measurably higher level of security and privacy at marginal
additional cost
• Products compliant with EU Data Protection legislation
 Societal level
• Increased user trust in ICT services and protection of user privacy
• Improved ability to detect breaches in security
• More resilient critical infrast. and services with built-in
trustworthiness
 Research & Innovation level
• Simplified crypto primitives implementation, easy-to-manage
security (reduced complexity of security infrast.)
• Provable improved security than traditionally designed ICT
• User empowerment over data and trust relations (user-centric
tools to define / automatically enforce privacy preferences)
Sought Impacts
Outcomes for Europe’s ICT Market Players
 A cloudified version of the platform, ready to be
deployed in most notable cloud platforms:
Amazon, Google, Openstack…
 A set of PETs, secure primitives and other
building blocks (e.g. authorization) which can be
combined, extended or re-arranged to address
other scenarios.
 The knowledge of deploying and implementing
the framework in two privacy-sensitive pilot test
settings.
WITDOM Scenarios: overview
Concept eHealth Financial
Scope Genetic/proteomic
databases protection, shared
for large-scale research
analyses and outsourced
individual clinical analyses.
Protection of large-scale
outsourced financial data storage
and processing.
Processes • Reads alignment
• Variants annotations
• Data remote access
• Credit card transaction fraud
detection and prevention
• Credit risk scoring
• Cash flow forecasting
Data size Big files (GB) Small records (<1KB)
Data quantity A few files per user
(Medical reports, list of
variants, raw genomic data)
Many records per users
(personal info + transactions +
customer portfolio)
Access to data A few access Many access
Computation Batch computation Batch & Real-time computations
eHealth scenario
Financial Services scenario
Other Areas of Application
 Smart grid: efficiently and securely process
housholds’ consumption data in order to
a) adjust the energy provisioning, and
b) accurately bill the customer without invading their
privacy.
 Public transportation: People using public
transportation means (train, buses, underground) may
share their personal data about their daily journeys in
order to help the companies to improve their services.
 Environment analysis: image processing from optical
instruments and visual recording systems in order to
locate hazardous events, locate missing people, or
analyse people behaviour.
Towards an E2E security framework
WITDOM scenarios
Requirements: scenario, legal, technical
Common architecture
Preliminary toolset & platform
Use-case architectures
Preliminary prototypes
Prototypes evaluation
Final prototypes and platform
Y1
(2015)
Y2
(2016)
Y3
(2017)
 User-centered design philosophy
 Co-creation + SPbD methodology
 Key: exploit feared events
• Description of “bad scenarios” is easier
o I do not want “them” to do research on my DNA!
• Driven by known privacy/security principles
o LINDDUN, STRIDE, etc.
Requirements methodology SPACE
Non-functional Requirements
Number of Non-functional Requirements
Requirement elicitation activity
Interviews
/workshops
User Journey
MapsPersonas
Functional
Requirements
Functional Requirements
Number of functional requirements
Data types DPD/GDPR General/sensitive
Anonymous  
Pseudonymous  Varies
Health data  Sensitive
Genetic data  Sensitive
Medical data  Sensitive
Health related data  Sensitive
Data which allows for health related conclusions  Sensitive
Financial data  General
Legal and Ethical Requirements
Approach:
 Focus on general character of the WITDOM system: analysis of general
requirements.
 Focus on complementarity and diversity in WITDOM scenarios: analysis of
sector specific requirements.
 Focus on future oriented approach of WITDOM: analysis of the changing
international requirements.
Legal and Ethical requirements (II)
Concept eHealth Financial
Legal
Requirements
• Outsourcing
• Genetic data protection
• Provision of care
• Clinical trials (consent)
• Further use for research
purposes
• Outsourcing
• Fraud scoring
• Cash-flow prediction
• Data protection: 4 Data
quality principles
(Transparency,
Proportionality, Finality and
Lawfulness)
Ethical
Principles
• Respect for Persons/Principle
of Autonomy
• Non-maleficence
• Beneficence
• Justice
• Dignity
• Responsibility
• Accountability
• Non-maleficence
• Wrongful discrimination
• Transparency
• Accountability
Research challenges in WITDOM
Secure and efficient cryptographic building blocks
• Efficient SHE, no bootstrapping
• HW-mediated FHE
• Function optimization
• Security Analysis
• Implementation in HELib
Applied Cryptography for efficient processing in the Encrypted
Domain
• Primitive redesign
• Signal and data pre-coding/SPED
• Combination of PETs and crypto
• Trade-off analysis
• Scalability
• Masking approaches
Non-cryptographic Privacy Enhancing Techniques
• Unlinkability through
anonymization/pseudonimization
techniques
• Applicability of perturbation techniques
• Link to applied metrics and privacy-
utility trade-offs
• Scenario-specifics for achievable privacy
and adequate PETs-based approach
Integrity and Verifiability of Outsourced Processes
• Increase efficiency
• Advance in complex system models
• Generalization of verification methods
• Violation recovery
• Integration with privacy-preservation
General framework, combined advances in all research areas
 Functional requirements drive development of secure processing tools
(protection components).
 Methodology for formalization and assessment of privacy-related
technical requirements
 Difficult but possible interplay between cryptographic and privacy
guarantees.
 Challenge: Optimize Utility-Efficiency-Privacy tradeoff
Technological requirements and
assessment methodology
Requirements
Elicitation
Privacy
Property Metric Threshold Validation
Dialogue with
scenarios
Iterative with
scenarios
Dialogue with
scenarios
Supervised by
scenarios
WITDOM Initial Architecture
Trusted domain
KM
Untrusted domain
PO
BrokerIAM
Services
Applications
Broker
Secured Services
SSP Anonym.
Masking
IntegritySC
E2EE
SSP
Masking
IntegritySC
E2EE
Core components (platform)
Protection components
Applications & services
 Each protection component will be able to deploy over specified IaaS
 Deployment mechanism:
WITDOM platform
Trusted domain Untrusted domain
Chef
server
Cloudify manager
WITDOM Platform
OS1 OS2 AWS
DEB/RPM
packages
Chef scripts
Blueprint/TOSCA
document
Deployment on
trusted domain/local
infrastructure
Trusted and cloud
environment
Cloud
environment
Project Structure
WP1
Project&InnovationManagement
(ATOS)
WP7
Dissemination,communication,exploitation
andstandardization(ATOS)
WP2
Requirements
analysis and
prototypes
evaluation
(FCSR)
WP3
Basic research on
enabling privacy
and cryptographic
tools
(UVIGO)
WP6
Legal requirements and
validation
(KU Leuven)
WP5
Privacy preserving
platform toolkit
and prototypes
(XLAB)
WP4
applied research
and architectural
design
(IBM)
Project Roadmap
Requirements
Formalization
Legal Requirements
Fundamental Research
Architecture
Implementation & Prototypes
Translation of DP Directives
Management
Communication/Dissemination/Standardization/Exploitation
Validation/
Assessment
Final
Validation
WP1
WP2
WP3
WP4
WP5
WP6
WP7
2015 (M1-M12) 2016 (M3-M24) 2017 (M25-M36)
Thank you very much for your attention!
Partners
Contact
Elsa Prieto (Atos)
WITDOM coordinator
elsa.prieto@atos.net
This project has received funding from the European Union’s Horizon 2020 research and innovation programme under grant
agreement No. 64437. This work was supported in part by the Swiss State Secretariat for Education, Research and Innovation
under contract No. 15.0098. The opinions expressed and arguments employed herein do not necessarily reflect the official
views of the European Commission or the Swiss Government.
witdom.eu
https://twitter.com/W1TD0M
https://www.linkedin.com/groups/8257514

More Related Content

What's hot

D0261019025
D0261019025D0261019025
D0261019025theijes
 
Cissp exam-outline
Cissp exam-outlineCissp exam-outline
Cissp exam-outlineAhmet E
 
The Practical Data Mining Model for Efficient IDS through Relational Databases
The Practical Data Mining Model for Efficient IDS through Relational DatabasesThe Practical Data Mining Model for Efficient IDS through Relational Databases
The Practical Data Mining Model for Efficient IDS through Relational DatabasesIJRES Journal
 
Software Defined Networking in the ATMOSPHERE project
Software Defined Networking in the ATMOSPHERE projectSoftware Defined Networking in the ATMOSPHERE project
Software Defined Networking in the ATMOSPHERE projectATMOSPHERE .
 
Računalna forenzika i automatizirani odgovor na mrežne incidente
Računalna forenzika i automatizirani odgovor na mrežne incidenteRačunalna forenzika i automatizirani odgovor na mrežne incidente
Računalna forenzika i automatizirani odgovor na mrežne incidenteDamir Delija
 
Big data security challenges and recommendations!
Big data security challenges and recommendations!Big data security challenges and recommendations!
Big data security challenges and recommendations!cisoplatform
 
Personal Data Privacy Semantics in Multi-Agent Systems Interactions
Personal Data Privacy Semantics in Multi-Agent Systems InteractionsPersonal Data Privacy Semantics in Multi-Agent Systems Interactions
Personal Data Privacy Semantics in Multi-Agent Systems InteractionsJean-Paul Calbimonte
 
CiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG
 
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...Forcepoint LLC
 
i2 Contact Tracing One Pager
i2 Contact Tracing One Pageri2 Contact Tracing One Pager
i2 Contact Tracing One PagerSydney Wolff
 
Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"
Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"
Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"EC-Council
 
New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management Black Duck by Synopsys
 

What's hot (20)

D0261019025
D0261019025D0261019025
D0261019025
 
Cissp exam-outline
Cissp exam-outlineCissp exam-outline
Cissp exam-outline
 
WPCCS 16 Presentation
WPCCS 16 PresentationWPCCS 16 Presentation
WPCCS 16 Presentation
 
The Practical Data Mining Model for Efficient IDS through Relational Databases
The Practical Data Mining Model for Efficient IDS through Relational DatabasesThe Practical Data Mining Model for Efficient IDS through Relational Databases
The Practical Data Mining Model for Efficient IDS through Relational Databases
 
TrustCom-16 - Paper ID 227
TrustCom-16 - Paper ID 227TrustCom-16 - Paper ID 227
TrustCom-16 - Paper ID 227
 
Software Defined Networking in the ATMOSPHERE project
Software Defined Networking in the ATMOSPHERE projectSoftware Defined Networking in the ATMOSPHERE project
Software Defined Networking in the ATMOSPHERE project
 
Računalna forenzika i automatizirani odgovor na mrežne incidente
Računalna forenzika i automatizirani odgovor na mrežne incidenteRačunalna forenzika i automatizirani odgovor na mrežne incidente
Računalna forenzika i automatizirani odgovor na mrežne incidente
 
Security bigdata
Security bigdataSecurity bigdata
Security bigdata
 
Wp4 ws cea2020
Wp4 ws cea2020Wp4 ws cea2020
Wp4 ws cea2020
 
Big data security challenges and recommendations!
Big data security challenges and recommendations!Big data security challenges and recommendations!
Big data security challenges and recommendations!
 
Personal Data Privacy Semantics in Multi-Agent Systems Interactions
Personal Data Privacy Semantics in Multi-Agent Systems InteractionsPersonal Data Privacy Semantics in Multi-Agent Systems Interactions
Personal Data Privacy Semantics in Multi-Agent Systems Interactions
 
CiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical Security
 
Database forensics
Database forensicsDatabase forensics
Database forensics
 
Big security for big data
Big security for big dataBig security for big data
Big security for big data
 
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
One Year After WannaCry - Has Anything Changed? A Root Cause Analysis of Data...
 
i2 Contact Tracing One Pager
i2 Contact Tracing One Pageri2 Contact Tracing One Pager
i2 Contact Tracing One Pager
 
Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"
Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"
Global CCISO Forum 2018 | Tari Schreider "The Fault Lies in the Architecture"
 
New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management New Security Legislation & It's Implications for OSS Management
New Security Legislation & It's Implications for OSS Management
 
C3602021025
C3602021025C3602021025
C3602021025
 
A case for Managed Detection and Response
A case for Managed Detection and ResponseA case for Managed Detection and Response
A case for Managed Detection and Response
 

Similar to Witdom overview 2016

H2020 project WITDOM overview
H2020 project WITDOM overviewH2020 project WITDOM overview
H2020 project WITDOM overviewElsa Prieto
 
20161201 witdom bdva summit
20161201 witdom bdva summit20161201 witdom bdva summit
20161201 witdom bdva summitElsa Prieto
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudUlf Mattsson
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Ulf Mattsson
 
e-SIDES workshop at EBDVF 2018, Vienna 14/11/2018
e-SIDES workshop at EBDVF 2018, Vienna 14/11/2018 e-SIDES workshop at EBDVF 2018, Vienna 14/11/2018
e-SIDES workshop at EBDVF 2018, Vienna 14/11/2018 e-SIDES.eu
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningUlf Mattsson
 
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdpr
Isaca atlanta   ulf mattsson - do you have a roadmap for eu gdprIsaca atlanta   ulf mattsson - do you have a roadmap for eu gdpr
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdprUlf Mattsson
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRMatt Stubbs
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON
 
Cyber Tekes Safety and Security programme 2013
Cyber Tekes Safety and Security programme 2013Cyber Tekes Safety and Security programme 2013
Cyber Tekes Safety and Security programme 2013Turvallisuus2013
 
Implications of GDPR for IoT Big Data Security and Privacy Fabric
Implications of GDPR for IoT Big Data Security and Privacy FabricImplications of GDPR for IoT Big Data Security and Privacy Fabric
Implications of GDPR for IoT Big Data Security and Privacy FabricMark Underwood
 
Social, political and technological considerations for national identity mana...
Social, political and technological considerations for national identity mana...Social, political and technological considerations for national identity mana...
Social, political and technological considerations for national identity mana...Ravinder (Ravi) Singh
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protectionUlf Mattsson
 
ISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
ISC2 Privacy-Preserving Analytics and Secure Multiparty ComputationISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
ISC2 Privacy-Preserving Analytics and Secure Multiparty ComputationUlfMattsson7
 
Life After Compliance march 2010 v2
Life After Compliance march 2010 v2Life After Compliance march 2010 v2
Life After Compliance march 2010 v2SafeNet
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaUlf Mattsson
 
Big Data: Privacy and Security Aspects
Big Data: Privacy and Security AspectsBig Data: Privacy and Security Aspects
Big Data: Privacy and Security AspectsIRJET Journal
 
Managing sensitive applications in the public cloud
Managing sensitive applications in the public cloudManaging sensitive applications in the public cloud
Managing sensitive applications in the public cloudieeepondy
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020Ulf Mattsson
 

Similar to Witdom overview 2016 (20)

H2020 project WITDOM overview
H2020 project WITDOM overviewH2020 project WITDOM overview
H2020 project WITDOM overview
 
20161201 witdom bdva summit
20161201 witdom bdva summit20161201 witdom bdva summit
20161201 witdom bdva summit
 
ISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloudISSA Atlanta - Emerging application and data protection for multi cloud
ISSA Atlanta - Emerging application and data protection for multi cloud
 
Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...Jun 15 privacy in the cloud at financial institutions at the object managemen...
Jun 15 privacy in the cloud at financial institutions at the object managemen...
 
e-SIDES workshop at EBDVF 2018, Vienna 14/11/2018
e-SIDES workshop at EBDVF 2018, Vienna 14/11/2018 e-SIDES workshop at EBDVF 2018, Vienna 14/11/2018
e-SIDES workshop at EBDVF 2018, Vienna 14/11/2018
 
Safeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learningSafeguarding customer and financial data in analytics and machine learning
Safeguarding customer and financial data in analytics and machine learning
 
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdpr
Isaca atlanta   ulf mattsson - do you have a roadmap for eu gdprIsaca atlanta   ulf mattsson - do you have a roadmap for eu gdpr
Isaca atlanta ulf mattsson - do you have a roadmap for eu gdpr
 
Big Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPRBig Data LDN 2017: Applied AI for GDPR
Big Data LDN 2017: Applied AI for GDPR
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
 
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
44CON 2014 - Security Analytics Beyond Cyber, Phil Huggins
 
Cyber Tekes Safety and Security programme 2013
Cyber Tekes Safety and Security programme 2013Cyber Tekes Safety and Security programme 2013
Cyber Tekes Safety and Security programme 2013
 
Implications of GDPR for IoT Big Data Security and Privacy Fabric
Implications of GDPR for IoT Big Data Security and Privacy FabricImplications of GDPR for IoT Big Data Security and Privacy Fabric
Implications of GDPR for IoT Big Data Security and Privacy Fabric
 
Social, political and technological considerations for national identity mana...
Social, political and technological considerations for national identity mana...Social, political and technological considerations for national identity mana...
Social, political and technological considerations for national identity mana...
 
New technologies for data protection
New technologies for data protectionNew technologies for data protection
New technologies for data protection
 
ISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
ISC2 Privacy-Preserving Analytics and Secure Multiparty ComputationISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
ISC2 Privacy-Preserving Analytics and Secure Multiparty Computation
 
Life After Compliance march 2010 v2
Life After Compliance march 2010 v2Life After Compliance march 2010 v2
Life After Compliance march 2010 v2
 
Privacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA AtlantaPrivacy preserving computing and secure multi-party computation ISACA Atlanta
Privacy preserving computing and secure multi-party computation ISACA Atlanta
 
Big Data: Privacy and Security Aspects
Big Data: Privacy and Security AspectsBig Data: Privacy and Security Aspects
Big Data: Privacy and Security Aspects
 
Managing sensitive applications in the public cloud
Managing sensitive applications in the public cloudManaging sensitive applications in the public cloud
Managing sensitive applications in the public cloud
 
Unlock the potential of data security 2020
Unlock the potential of data security 2020Unlock the potential of data security 2020
Unlock the potential of data security 2020
 

Recently uploaded

Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentationphoebematthew05
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 

Recently uploaded (20)

Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
costume and set research powerpoint presentation
costume and set research powerpoint presentationcostume and set research powerpoint presentation
costume and set research powerpoint presentation
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 

Witdom overview 2016

  • 1. empoWering prIvacy and securiTy in non-trusteD envirOnMents Project Presentation 2016 witdom.eu https://twitter.com/W1TD0M https://www.linkedin.com/groups/8257514
  • 2. 22empoWering prIvacy and securiTy in non-trusteD envirOnMents Content 1) Project Facts 2) Value Proposition 3) Main innovations 4) Sought impact 5) Main Scenarios: eHealth and FS 6) Project roadmap 7) WITDOM requirements 8) WITDOM Architecture 9) WITDOM platform 10) Project structure
  • 3.  WITDOM: “empoWering prIvacy and securiTy in non-trusteD envirOnMents”.  Research and Innovation Action.  Call 1 of the H2020-ICT-2014-1  ICT-32-2014 - topic of Cybersecurity, Trustworthy ICT  Project No. 644371  Started in January 2015  Duration: 36 months  Overall project budget: 4 million euro.  WITDOM consortium: 7 different organizations from 5 European countries Project Facts
  • 4. WITDOM value proposition Storage/ Data processing CLOUD PROVIDER Untrusted domain (i.e: public cloud) Trusted domain (i.e: private cloud) End-users Public Institution Regulator 3rd parties IT DEPARTMENT Operations Internal users Protected data Requests External users
  • 5. WITDOM value proposition (II) Framework for end-to-end protection of outsourced data in untrusted ICT-based environments. Framework Protection Building blocks Reference Implementations Guidelines Platform Scenarios Metrics General Outcomes Practical Level Implementation Level
  • 6. 6 Main innovations Privacy Enhancing Techniques, perturbation mechanisms and privacy metrics Privacy- preserving cryptograph ic techniques supporting encrypted processing Cryptographic techniques for Integrity and Verifiability of outsourced processes European Legal Landscape Privacy metrics for sensitive outsourced data and quantifiable leakage and traces – Efficient HE – Current limitations in terms of full anonymisation – Produce efficient data processing techniques. – Integrity and consistency guarantees – Overcome current restrictions to simple storage services – Overcomes limitations in concurrent operation Evolution of the EU data protection regulation Holistic vision, with interrelated and entangled advance in all areas
  • 7.  Macro level: • New paradigm for design and implementation of ICT • Measurably higher level of security and privacy at marginal additional cost • Products compliant with EU Data Protection legislation  Societal level • Increased user trust in ICT services and protection of user privacy • Improved ability to detect breaches in security • More resilient critical infrast. and services with built-in trustworthiness  Research & Innovation level • Simplified crypto primitives implementation, easy-to-manage security (reduced complexity of security infrast.) • Provable improved security than traditionally designed ICT • User empowerment over data and trust relations (user-centric tools to define / automatically enforce privacy preferences) Sought Impacts
  • 8. Outcomes for Europe’s ICT Market Players  A cloudified version of the platform, ready to be deployed in most notable cloud platforms: Amazon, Google, Openstack…  A set of PETs, secure primitives and other building blocks (e.g. authorization) which can be combined, extended or re-arranged to address other scenarios.  The knowledge of deploying and implementing the framework in two privacy-sensitive pilot test settings.
  • 9. WITDOM Scenarios: overview Concept eHealth Financial Scope Genetic/proteomic databases protection, shared for large-scale research analyses and outsourced individual clinical analyses. Protection of large-scale outsourced financial data storage and processing. Processes • Reads alignment • Variants annotations • Data remote access • Credit card transaction fraud detection and prevention • Credit risk scoring • Cash flow forecasting Data size Big files (GB) Small records (<1KB) Data quantity A few files per user (Medical reports, list of variants, raw genomic data) Many records per users (personal info + transactions + customer portfolio) Access to data A few access Many access Computation Batch computation Batch & Real-time computations
  • 12. Other Areas of Application  Smart grid: efficiently and securely process housholds’ consumption data in order to a) adjust the energy provisioning, and b) accurately bill the customer without invading their privacy.  Public transportation: People using public transportation means (train, buses, underground) may share their personal data about their daily journeys in order to help the companies to improve their services.  Environment analysis: image processing from optical instruments and visual recording systems in order to locate hazardous events, locate missing people, or analyse people behaviour.
  • 13. Towards an E2E security framework WITDOM scenarios Requirements: scenario, legal, technical Common architecture Preliminary toolset & platform Use-case architectures Preliminary prototypes Prototypes evaluation Final prototypes and platform Y1 (2015) Y2 (2016) Y3 (2017)
  • 14.  User-centered design philosophy  Co-creation + SPbD methodology  Key: exploit feared events • Description of “bad scenarios” is easier o I do not want “them” to do research on my DNA! • Driven by known privacy/security principles o LINDDUN, STRIDE, etc. Requirements methodology SPACE
  • 15. Non-functional Requirements Number of Non-functional Requirements
  • 16. Requirement elicitation activity Interviews /workshops User Journey MapsPersonas Functional Requirements
  • 17. Functional Requirements Number of functional requirements
  • 18. Data types DPD/GDPR General/sensitive Anonymous   Pseudonymous  Varies Health data  Sensitive Genetic data  Sensitive Medical data  Sensitive Health related data  Sensitive Data which allows for health related conclusions  Sensitive Financial data  General Legal and Ethical Requirements Approach:  Focus on general character of the WITDOM system: analysis of general requirements.  Focus on complementarity and diversity in WITDOM scenarios: analysis of sector specific requirements.  Focus on future oriented approach of WITDOM: analysis of the changing international requirements.
  • 19. Legal and Ethical requirements (II) Concept eHealth Financial Legal Requirements • Outsourcing • Genetic data protection • Provision of care • Clinical trials (consent) • Further use for research purposes • Outsourcing • Fraud scoring • Cash-flow prediction • Data protection: 4 Data quality principles (Transparency, Proportionality, Finality and Lawfulness) Ethical Principles • Respect for Persons/Principle of Autonomy • Non-maleficence • Beneficence • Justice • Dignity • Responsibility • Accountability • Non-maleficence • Wrongful discrimination • Transparency • Accountability
  • 20. Research challenges in WITDOM Secure and efficient cryptographic building blocks • Efficient SHE, no bootstrapping • HW-mediated FHE • Function optimization • Security Analysis • Implementation in HELib Applied Cryptography for efficient processing in the Encrypted Domain • Primitive redesign • Signal and data pre-coding/SPED • Combination of PETs and crypto • Trade-off analysis • Scalability • Masking approaches Non-cryptographic Privacy Enhancing Techniques • Unlinkability through anonymization/pseudonimization techniques • Applicability of perturbation techniques • Link to applied metrics and privacy- utility trade-offs • Scenario-specifics for achievable privacy and adequate PETs-based approach Integrity and Verifiability of Outsourced Processes • Increase efficiency • Advance in complex system models • Generalization of verification methods • Violation recovery • Integration with privacy-preservation General framework, combined advances in all research areas
  • 21.  Functional requirements drive development of secure processing tools (protection components).  Methodology for formalization and assessment of privacy-related technical requirements  Difficult but possible interplay between cryptographic and privacy guarantees.  Challenge: Optimize Utility-Efficiency-Privacy tradeoff Technological requirements and assessment methodology Requirements Elicitation Privacy Property Metric Threshold Validation Dialogue with scenarios Iterative with scenarios Dialogue with scenarios Supervised by scenarios
  • 22. WITDOM Initial Architecture Trusted domain KM Untrusted domain PO BrokerIAM Services Applications Broker Secured Services SSP Anonym. Masking IntegritySC E2EE SSP Masking IntegritySC E2EE Core components (platform) Protection components Applications & services
  • 23.  Each protection component will be able to deploy over specified IaaS  Deployment mechanism: WITDOM platform Trusted domain Untrusted domain Chef server Cloudify manager WITDOM Platform OS1 OS2 AWS DEB/RPM packages Chef scripts Blueprint/TOSCA document Deployment on trusted domain/local infrastructure Trusted and cloud environment Cloud environment
  • 24. Project Structure WP1 Project&InnovationManagement (ATOS) WP7 Dissemination,communication,exploitation andstandardization(ATOS) WP2 Requirements analysis and prototypes evaluation (FCSR) WP3 Basic research on enabling privacy and cryptographic tools (UVIGO) WP6 Legal requirements and validation (KU Leuven) WP5 Privacy preserving platform toolkit and prototypes (XLAB) WP4 applied research and architectural design (IBM)
  • 25. Project Roadmap Requirements Formalization Legal Requirements Fundamental Research Architecture Implementation & Prototypes Translation of DP Directives Management Communication/Dissemination/Standardization/Exploitation Validation/ Assessment Final Validation WP1 WP2 WP3 WP4 WP5 WP6 WP7 2015 (M1-M12) 2016 (M3-M24) 2017 (M25-M36)
  • 26. Thank you very much for your attention!
  • 27. Partners Contact Elsa Prieto (Atos) WITDOM coordinator elsa.prieto@atos.net This project has received funding from the European Union’s Horizon 2020 research and innovation programme under grant agreement No. 64437. This work was supported in part by the Swiss State Secretariat for Education, Research and Innovation under contract No. 15.0098. The opinions expressed and arguments employed herein do not necessarily reflect the official views of the European Commission or the Swiss Government. witdom.eu https://twitter.com/W1TD0M https://www.linkedin.com/groups/8257514