addra: metadata-private voice communication over fully

19
Addra: Metadata-private voice communication over fully untrusted infrastructure Ishtiyaque Ahmad, Yuntian Yang, Divyakant Agrawal, Amr El Abbadi, and Trinabh Gupta University of California, Santa Barbara

Upload: others

Post on 30-Jan-2022

1 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Addra: Metadata-private voice communication over fully

Addra: Metadata-private voice communication over fully untrusted infrastructure

Ishtiyaque Ahmad, Yuntian Yang, Divyakant Agrawal, Amr El Abbadi, and Trinabh Gupta

University of California, Santa Barbara

Page 2: Addra: Metadata-private voice communication over fully

Voice calls are ubiquitous and contain sensitive content

Content is hidden!

Does end-to-end encryption provide enough privacy?

ServerEnc(“Hello”) “Hello”

Voice call providers enable end-to-end encryption

Not hidden:● Participants ● Time● Duration

Metadata

Hello

Page 3: Addra: Metadata-private voice communication over fully

Metadata can be as revealing as content

Metadata absolutely tells you everything about somebody’s life.

If you have enough metadata, you don’t really need content.

Stewart Baker Ex NSA General Counsel

Page 4: Addra: Metadata-private voice communication over fully

Metadata can be as revealing as content

Cardiology group in a medical center

Medical lab

Hotline for cardiac arrhythmia monitoring device

Study by Mayers et. al. [PNAS ’16]

Cardiac arrhythmia!

Page 5: Addra: Metadata-private voice communication over fully

Metadata can be as revealing as content

Voice call metadata can be used for mass surveillance

Journalist Whistleblower

Can we make voice calls hiding metadata from a strong adversary?

Deanonymized!

Page 6: Addra: Metadata-private voice communication over fully

0.2 0.4 0.6 0.8 1.0

101

102

106

105

104

103

107

Privacy(Fraction of infrastructure compromise tolerated)

Num

ber o

f use

rsS

cala

bilit

y

DC-net based works

● Broadcasts messages

Yodel [SOSP ’19]

● Mixnet to shuffle messages

Existing works either lack in scalability or privacy

Addra

● No trust assumption

● Tolerates entire

infrastructure compromise

● Scales to 32K users

Page 7: Addra: Metadata-private voice communication over fully

Two key challengesChallenge 1: Unlinking the caller and callee

A

B

C

D

?

?

?

?

Challenge 2: Scaling with low latency

A B

Page 8: Addra: Metadata-private voice communication over fully

Addra makes two key contributions

Challenge 1: Unlinking the caller and callee

Challenge 2: Scaling with low latency

Solution 1: A novel communication architecture exploiting Private Information Retrieval (PIR)

Solution 2: A new PIR scheme with faster processing time

Page 9: Addra: Metadata-private voice communication over fully

A brief background on Private Information Retrieval

0101100101010100101010

0111000101010100101010

1001100101010100101010

1101100101010100101010

0101101101010100101110

0110100111010110101010

0

1

2

.

.

n - 1

db

iQuery(i) Query(i)AnswerDecode(Answer)db[i] Answer = Enc(db[i])

Untrusted Server

Client

I want db[i]

Page 10: Addra: Metadata-private voice communication over fully

Addra’s architectureChallenge 1: Unlinking the caller and callee

Solution 1: A novel communication architecture exploiting Private Information Retrieval (PIR)

0

1

2

..

..

n-1

Owns Mailbox 2

Query(2)

Mailboxes

Untrusted Server

Query(2)

Page 11: Addra: Metadata-private voice communication over fully

Addra’s architectureChallenge 1: Unlinking the caller and callee

Solution 1: A novel communication architecture exploiting Private Information Retrieval (PIR)

0

1

2

..

..

n-1

Owns Mailbox 2 Query(2)

Mailboxes

Untrusted Server

Query(2)

Page 12: Addra: Metadata-private voice communication over fully

The simple architecture provides advantages for voice call

1. Query can be reused over the entire call

0

1

2

..

..

n-1

Mailboxes

Untrusted Server

Owns Mailbox 2

Query(2)Query(2)

Page 13: Addra: Metadata-private voice communication over fully

The simple architecture provides advantages for voice call

1. Query can be reused over the entire call

0

1

2

..

..

n-1

Mailboxes

Untrusted Server

Owns Mailbox 2

Query(2)

Page 14: Addra: Metadata-private voice communication over fully

The simple architecture provides advantages for voice call

1. Query can be reused over the entire call

0

1

2

..

..

n-1

Mailboxes

Untrusted Server

2. A voice packet can be transferred in two hops

Owns Mailbox 2

Query(2)

Page 15: Addra: Metadata-private voice communication over fully

A new PIR scheme: FastPIR

Challenge 2: Scaling with low latency

Solution 2: A new PIR scheme with faster processing time

Processing

Network transfer

Send Receive

Latency breakdown Existing PIR schemes:

● XPIR [PETS ’16]

● SealPIR [S&P ’18]

Trade off between processing and receive time!

FastPIR

● Faster than both XPIR and SealPIR

● Small response size

Details available in our paper.

Page 16: Addra: Metadata-private voice communication over fully

Evaluation● What is Addra’s latency performance?

Addra Server

Simulated clients

Real Clients

US-west US-east

Setup

Baseline: 2 variants of Pung

● Pung-XPIR [OSDI ’16]

● Pung-SealPIR [S&P ’18]

Page 17: Addra: Metadata-private voice communication over fully

Evaluation● What is Addra’s latency performance?

7x better than the best Pung variant

726 ms

Page 18: Addra: Metadata-private voice communication over fully

Evaluation● How does FastPIR compare to XPIR and SealPIR?

PIR Scheme Processing time (ms)

Response size (KB)

FastPIR 947 64

XPIR-1 3,389 32

XPIR-2 1,894 288

SealPIR-1 76,216 32

SealPIR-2 2,556 320

Faster than all variants!

Setup: 1M elements, 256 bytes each

Page 19: Addra: Metadata-private voice communication over fully

Key takeaways from the talk

● Hiding voice call metadata is crucial for privacy

● Addra can hide voice call metadata with two key techniques:

○ A new mailbox architecture

○ A new PIR scheme FastPIR

● Addra can support 32K users with 726ms message latency

Thank You!Ishtiyaque Ahmad

[email protected] Addra:https://github.com/ishtiyaque/AddraFastPIR: https://github.com/ishtiyaque/FastPIR