aligning the conflicting needs of privacy, malware detection and nework protection

29
1 © Nokia Solutions and Networks 2014 Aligning the Conflicting Needs of Privacy, Malware Detection and Network Protection Ian Oliver, Silke Holtmanns Security Research Nokia Networks TrustCom 2015, Helsinki, Finland 21 Aug 2015

Upload: ian-oliver

Post on 23-Jan-2018

357 views

Category:

Technology


0 download

TRANSCRIPT

Page 1: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

1 © Nokia Solutions and Networks 2014

Aligning the Conflicting Needs of Privacy, Malware

Detection and Network Protection

Ian Oliver, Silke Holtmanns

Security Research

Nokia Networks

TrustCom 2015, Helsinki, Finland

21 Aug 2015

Page 2: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

2 © Nokia Solutions and Networks 2014

Unjustified data collection is a major privacy problem

Public

Page 3: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

3 © Nokia Solutions and Networks 2014

Except that we have some good reasons….if not good justifications

Public

Criminals, Terrorists

Malware

Theft

Today’s latest, moral and

safety panic…

Porn, Illicit content etc..

Monitoring for malware, network anomalies etc

But reduce the degree of surveillance

Page 4: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

4 © Nokia Solutions and Networks 2014

Public

Minimise this set as much as possible

Minimise (optimise) the required data

for analysis

All available data

Data collected

Required data

Minimise this set of data

Data collected has a habit of increasing to

all data… …just in case

Page 5: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

5 © Nokia Solutions and Networks 2014

Public

Problems (for a network infrastructure provider) •How to minimise data •Without compomising necessary analytics

•Malware detection •DDOS detection •LI •…

•How to justifiably increase data collection

Page 6: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

6 © Nokia Solutions and Networks 2014

Public

•Calculate the privacy risk of a given data set •Map this to a mode of system operation •Operate at the lowest possible mode (implying lowest risk) based upon the current perceived level of danger •Justified and targetted collection and analysis of data

Data

Risk

Mode

Page 7: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

7 © Nokia Solutions and Networks 2014

Simple Example

Public

Filter Analysis

LOW

Timestamp, IPsrc, IPdest, Protocol, Content, Length

etc…

Diff(Timestamp) K-Anon(IPsrc), K-Anon(Ipdest)

Current mode of operation

Page 8: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

8 © Nokia Solutions and Networks 2014

Simple Example

Public

Filter Analysis

LOW

Timestamp, IPsrc, IPdest, Protocol, Content, Length

etc…

Diff(Timestamp) K-Anon(IPsrc), K-Anon(Ipdest)

Some anomaly is detected

Request to change system mode

Page 9: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

9 © Nokia Solutions and Networks 2014

Simple Example

Public

Filter Analysis

MED

Timestamp, IPsrc, IPdest, Protocol, Content, Length

etc…

Timestamp IPsrc

IPdest [190-210.*.*.*] Protocol = HTTP

Domain(Content_URL)

Page 10: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

10 © Nokia Solutions and Networks 2014

Simple Example

Public

Filter Analysis

Timestamp, IPsrc, IPdest, Protocol, Content, Length

etc…

Timestamp IPsrc

IPdest [190-210.*.*.*] Protocol = HTTP

Domain(Content_URL)

Anomaly is not detected ,

False positive?

Request to change system mode

LOW

Page 11: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

11 © Nokia Solutions and Networks 2014

Simple Example

Public

Filter Analysis

Timestamp, IPsrc, IPdest, Protocol, Content, Length

etc…

Everything!

Anomaly is detected

Request to change system mode

HIGH

Page 12: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

12 © Nokia Solutions and Networks 2014

Public

Hypothesis: If we can calculate the risk from a number of parameters, eg: sensitivity, identifiability etc then we can [partially-]order datasets based on their content

Page 13: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

13 © Nokia Solutions and Networks 2014

Public

Metricisation of privacy

Page 14: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

14 © Nokia Solutions and Networks 2014

Public

Metricisation of privacy

Page 15: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

15 © Nokia Solutions and Networks 2014

Public

Metricisation of privacy

Page 16: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

16 © Nokia Solutions and Networks 2014

Public

timestamp IPsrc IPtarg protocol length [port, verb, URL, etc..]

timestamp IPsrc IPtarg timestamp f(IPsrc) f(IPtarg) protocol

timestamp f(IPsrc) f(IPtarg) l-diverse(protocol)

DP(timestamp,e=0.01) f(IPsrc) f(IPtarg) l-diverse(protocol)

DP(timestamp,e=0.001)

Page 17: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

17 © Nokia Solutions and Networks 2014

Public

timestamp IPsrc IPtarg protocol length [port, verb, URL, etc..]

timestamp IPsrc IPtarg timestamp f(IPsrc) f(IPtarg) protocol

timestamp f(IPsrc) f(IPtarg) l-diverse(protocol)

DP(timestamp,e=0.01) f(IPsrc) f(IPtarg) l-diverse(protocol)

DP(timestamp,e=0.001)

Page 18: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

18 © Nokia Solutions and Networks 2014

Public

Risk and Justification •Prior justification actually lowers risk

•from a legal point of view •The set of criteria for a mode change can be better reasoned about

•the choice of filtering or anonymisation technology can be better made •the degree of anonymisation can be rationalised

Data

Risk

Mode

Page 19: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

19 © Nokia Solutions and Networks 2014

Public

•Metricisation •Proper ontological support

•aspects of information, eg: type, provenance, purpose, usage, risk, requirements •compositional problems

•Library of techniques •differential privacy (and its suitable parameters) •k-anon,l-div,t-closeness •dynamic data pipeine construction and ordering •quasi-identifiers

Data

Risk

Mode

Page 20: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

20 © Nokia Solutions and Networks 2014

Summary

Public

•A metrics based framework for justified data collection can be constructed •Requires

•processing methods (and infrastructure) •a metric of risk •ontological support

•Analysis and Mode change

•suitable analysis techniques (ML) that can operate over ’noisy’ or ’low semantic content’ data

•Implementation •NFV, 5G

Data

Risk

Mode

Page 21: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection
Page 22: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

24 © Nokia Solutions and Networks 2014

Public

Everything that flows over the

network, IP addresses etc

A select sub-set of that information

according to a given signature

A description of what is required for a given use-case, eg: malware

signatures

Page 23: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

25 © Nokia Solutions and Networks 2014

Public

Risk that we miss the malware, terrorist etc

increases

This is the process of data

minmisation

Privacy risk decreases as we employ data

minimisation (diff. K-anon etc)

Page 24: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

26 © Nokia Solutions and Networks 2014

Public

Risk that we miss the malware, terrorist etc

increases

This is the process of data

minmisation

Privacy risk decreases as we employ data

minimisation (diff. K-anon etc)

Increase in happiness of privacy lawyers

Increase in difficulty of monitoring

Page 25: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

27 © Nokia Solutions and Networks 2014

Public

Page 26: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

28 © Nokia Solutions and Networks 2014

Public

Privacy Metric (one of potentially many)

Page 27: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

29 © Nokia Solutions and Networks 2014

Public

Other metrics can be constructed too

Page 28: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

30 © Nokia Solutions and Networks 2014

Public

Combined Privacy Metric

Page 29: Aligning the Conflicting Needs of Privacy, Malware Detection and Nework Protection

31 © Nokia Solutions and Networks 2014

Public

Hypothesis: If we can calculate the risk from a number of parameters, eg: sensitivity, identifiability etc then we can [partially-]order datasets based on their content