59
Towards Privacy-first Cloud Computing on Blockchain Dawn Song Professor, UC Berkeley Founder and CEO, Oasis Labs

Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

  • Upload
    others

  • View
    2

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Towards Privacy-first Cloud Computing on Blockchain

Dawn SongProfessor, UC Berkeley

Founder and CEO, Oasis Labs

Page 2: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

“Data is the New Oil”

Page 3: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

94

134

40

77

22

38

110

3 billion

56

76

145

78.8

412.2

143

0 1,000 2,000 3,000

TJX Companies, Inc (2006)

Heartland Payment Systems (2008)

RSA Security (2011)

Sony's Playstation Network (2011)

US Office of Personnel Management (2012)

Adobe (2013)

Target Stores (2013)

Yahoo (2013)

Home Depot (2014)

JP Morgan Chase (2014)

eBay (2014)

Anthem (2015)

Adult Friend Finder (2016)

Equifax (2017)

Millions

Source: csoonline.com

Biggest Data Breaches Of the 21st Century

Page 4: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Most Data Is Siloed

Business & societal value of data

Business intelligence, data insights

Privacy breaches, data exfiltration

Page 5: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Users Are Losing Control of Their Data

Page 6: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Machine learning

Data analytics

Flexible and easy to use

libraries and tools

High performance

Diverse cloud-scale

applications from

games to machine learning

Security and privacy

Formal guarantees for

data and computation

Oasis: Privacy-first Cloud Computing on Blockchain

All with decentralized trust, without relying on any central party

Page 7: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Bank A Bank B Bank C

Fraud Detector A Fraud Detector B Fraud Detector C

Banks would all benefit by combining data to train better modelCan’t do this today because:• Privacy concerns• Regulatory risk• Misaligned incentives

Motivating example: Fraud detection

Fraud Detector

Page 8: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Blockchain

Fraud Detector

Smart Contract

Fraud

detection

model

Sensitive data

on workers

Sensitive

results

Poor

performance

and high cost

Bank A Bank B Bank C

Motivating example: Fraud detection

Page 9: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Oasis Blockchain

Privacy-preserving Smart contract

Our Solution Properties of Our Solution

• Automatic enforcement of codified privacy requirements

• Without relying on any central party

• Scale to real-world applications including machine learning

• Easy to use for developers without privacy expertise

Oasis: Privacy-preserving Smart Contracts at Scale

Page 10: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Privacy-Preserving Smart Contracts At Scale

Oasis Blockchain Platform Layer

Application Layer

2. Privacy-preserving analytics & machine learning

1. Confidentiality-Preserving smart contract execution

3. Scalable smart contract execution

Page 11: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Outline

2. Privacy-preserving analytics & machine learning

1. Confidentiality-Preserving smart contract execution

3. Scalable smart contract execution

Page 12: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Outline

2. Privacy-preserving analytics & machine learning

1. Confidentiality-Preserving smart contract execution

3. Scalable smart contract execution

Page 13: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Confidentiality-preserving Smart Contract Execution

Smart Contractinput

Stateold Statenew

Blockchain

Proof of Correctness

Page 14: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Secure computation techniques

Trusted hardware

Fully homomorphic encryption

Secure multi-party computation

Zero-knowledge proof

PerformanceSupport for

general-purpose computation

Security mechanisms

Secure hardware

Cryptography, distributed trust

Cryptography

Cryptography,local computation

Page 15: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Secure Hardware

OS

Applications

SecureEnclave

Smart contract

& data

Enclave contents

Integrity Confidentiality

Remote Attestation

Page 16: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Ekiden: Confidentiality-preserving Smart Contracts

•Smart contract execution using secure computation:• Secure Enclave (e.g. Intel SGX, Keystone Enclave)

•Security proof: Universal Composability

https://arxiv.org/abs/1804.05141

Page 17: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Secure Enclave as a Cornerstone Security Primitive

• Strong security capabilities

• Authenticate itself (device)

• Authenticate software

• Guarantee the integrity and privacy of execution

• Platform for building new security applications

• Couldn’t be built otherwise for the same practical performance

Page 18: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

2016

SEV: Secure Encrypted Virtualization

- Introduced in EYPC server processor line

- Provides confidentiality but not integrity

20172014

SGX: Software Guard Extensions

Built in to all Core™ processors

(6th-generation and later)

Trusted Execution Environment

- Hardware-based isolation

- TLK: open-source stack for TEE

2015

ARM TrustZone

Hardware-based isolation

for embedded devices

2018

- Collaboration between Berkeley & MIT

- Remedies issues in previous secure hardware

- Can be publicly analyzed and verified

- Can be manufactured by any manufacturer

- First release: Fall 2018

Keystone: Open-source secure enclave

https://keystone-enclave.github.io

Trusted hardware timelineClosed source

Open source

Intel SGX version 2

- In pipeline

- Drivers already available

Page 19: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Challenges in Secure Hardware

• How secure can it be? Under what threat models?

• What would you entrust with secure hardware?

• Your bitcoin keys

• Financial data

• Health data

• Can we create trustworthy secure enclave as a cornerstone security primitive?

• Widely deployed, enable secure systems on top

• A new secure computation era

Page 20: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Path to Trustworthy Secure Enclave

• Open source design

• Provides transparency & enables high assurance

• Builds a community

• Formal verification

• Secure supply-chain management

Page 21: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Open-source Secure Enclave

http://www.keystone-enclave.org

1st release in Fall 2018

Page 22: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Keystone Enclave

● Open-source Trusted Execution Environment (TEE) based on the RISC-V ISA● Strong Memory Isolation

○ ISA-enforced memory access management○ Separate virtual memory management without relying on the OS

● Simple and Portable○ Exploits standard RISC-V ISA primitive: PMP

● Remote Attestation● Open Source

○ Full software/hardware stack will be released○ Run on many platforms: QEMU, Amazon AWS FPGA (FireSim), HiFive

Unleashed, ...

Page 23: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Foundation: 100+ Members

RISC-V Foundation

Page 24: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Workshop on Building Open Source Secure Enclaves

● Goal○ To bring the architecture/systems-security community together towards

building open source, secure, and performant enclaves○ Aug 29, Berkeley, https://keystone-enclave.org/workshop-website-2018/

● Participants

Page 25: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Outline

2. Privacy-preserving analytics & machine learning

1. Confidentiality-Preserving smart contract execution

3. Scalable smart contract execution

Page 26: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Do Neural Networks Remember Training Data?

Can Attackers Extract Secrets (in Training Data) from (Querying) Learned Models?

N Carlini, C Liu, J Kos, Ú Erlingsson, and D Song.

"The Secret Sharer: Measuring Unintended Neural Network Memorization & Extracting

Secrets". 2018.

Page 27: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Extracting Social Security Number from Language Model

• Learning task: train a language model on Enron Email dataset

• Containing actual people’s credit card and social security numbers

• New attacks: can extract 3 of the 10 secrets completely by querying trained models

• New measure “Exposure” for memorization

• Used in Google Smart Compose

Page 28: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Preventing Memorization

• Differential Privacy: a formal notion of privacy to protect sensitive inputs

• Solution: train a differentially-private neural network

• Exposure is lower empirically

• Attack unable to extract secrets

Page 29: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Differential Privacy: a Formal Privacy Definition

• Outcome is the same with or without Joe’s data

• Holds for every user and everydatabase

• Immune to re-identification attacks

• Parameterized by ε(the privacy budget)

≈Query Result #1

Query Result #2

Database #1 Database #2

Query

+ =Joe

Page 30: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Real-world Use of Differential Privacy

• Previous work on differential privacy is either:

• Theoretical

• Targeted for specialized applications

• Google: top websites visited

• Apple: top emojis used

• No previous real-world deployments of differential privacy for general-purpose analytics

Page 31: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Challenges for Practical General-purpose Differential Privacy for SQL Queries

•Usability for non-experts

•Broad support for analytics queries

• Easy integration with existing data environments

No existing system addresses these issues

Collaboration with Uber: address practical deployment challenges

Page 32: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Chorus: a Framework for Privacy-preserving Analytics

• Usable by non-experts

• Analyst does not need to understand differential privacy

• Chorus automatically enforces differential privacy for SQL queries

• Broad support for analytics queries

• Modular design to support wide variety of mechanisms

• Implemented mechanisms support 93% of queries in our workload

• Easy integration with existing data environments

• Chorus works with standard SQL databases

• Designed for real-world use

• Deployment underway at Uber

Page 33: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Optio: Privacy-Preserving Machine Learning

• Optio provides automatic differential privacy guarantees

• Rewriting and verifying analytics and ML pipelines

• Type system to enforce privacy policies

OptioML /

Analytics

Primitives

Privacy Type

SystemComposition

Primitives

Untrusted Analyst-Specified

Shared Learning Pipelines

Distributed Execution Framework

Page 34: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Real-world Deployment at Uber• Ongoing deployment for analytics

• Differential privacy

• GDPR

• Plans for public-facing systems

• Open-source release:https://github.com/uber/sql-differential-privacy

Page 35: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Outline

2. Privacy-preserving analytics & machine learning

1. Confidentiality-Preserving smart contract execution

3. Scalable smart contract execution

Page 36: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Scalability is More Than Just High TPS for Payment transactions

Private escrow

TokensPrivacy-preserving

machine learning

InsuranceCredit scoring

Smart contracts can have complex application logic

(e.g. ML) & may depend on each other

Page 37: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Observations of Existing Approaches

Compute, Storage, Consensusare often bundled together

ComputeStorage

Consensus

1. Consensus is a slow operation

Page 38: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Observations of Existing Approaches

Accounts

[A - L]

[M - Z]

ComputeStorage

Consensus

2. When sharding, coordination is expensive (e.g.

locking and atomic commit protocols)

ComputeStorage

Consensus

Page 39: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Scalability for Complex Smart Contract Execution with Separation of Execution from Consensus

• New architecture for blockchain platform for scalability for complex smart contract execution

• Separation of execution from consensus

• Verifiable computing

Page 40: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Verifiable computing

Techniques for verifying execution correctness:

● Majority vote and discrepancy detection● Trusted hardware (as optimization)

○ Hardware-based attestation of computation integrity● Proof systems

○ Interactive proofs○ Probabilistically checkable proofs

■ Zero-knowledge SNARKs○ Cryptographically verifiable computation

Page 41: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Oasis trust model● Oasis platform does not rely on Intel SGX or secure hardware

○ Requires no more trust on any single party than Ethereum

● Integrity and scalability of Oasis platform does not depend on secure hardware○ Separating execution from consensus

○ Using verifiable computing

● Oasis platform provides a unified secure computing framework○ Developers specify trust model in their contract (e.g. if they want to use secure hardware or not)

■ Using secure hardware is only optional

○ Provides choices, flexibility for developers and users to choose best solution for each application

● Open-source secure enclave design (collaboration between Berkeley & MIT)○ Open to verification and audits by anyone, can be manufactured by any chip manufacturer

○ Provide a shared foundation for secure computing in the future

Page 42: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Oasis Labs

Page 43: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Medical data is locked in “Data Silos”.

Goal: Incentivize doctors and patients to share data and improve medical research!

Page 44: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

How it worksDoctors / Patients Researchers

Privacy-preserving smart contracts serve as business logic

1. Patients take picture of their medical data

2. App automatically processes data and

stores it to Oasis

3. Researchers write smart contracts and untrained models and pay for model

training

4. Receive trained model or prediction results

4. Receive payments

/

Nick Hynes, David Dao, David Yan, Raymond Cheng, Dawn Song. “A Demonstration of Sterling: A Privacy-Preserving Data Marketplace” in VLDB’18 (Demo Track)

David Dao, Dan Alistarh, Claudiu Musat, Ce Zhang. “DataBright: Towards a Global Exchange for Decentralized Data Ownership and Trusted Computation”

Page 45: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Oasis: Example use cases

Private escrow Tokens Prediction market

Privacy-preserving machine learning

Regulatory compliance (enterprise)

Personalized medicine Collaborative analytics

Blind auction

Decentralized exchange

Portfolio manager Credit scoringBlockchain games

(e.g. Poker, Cryptokitties)

Page 46: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Whoever Controls & Leads in AI Will Rule the World

--Nation State Leaders

Page 47: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

The Status Quo Today

Page 48: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Who Will Be Running Our Lives?

MaximizingRevenue

MaximizingRevenue

Page 49: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Misused AI for Large-scale, Automated, Targeted Manipulation

Page 50: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Is there a different future?

Page 51: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Intelligent Agent/Virtual Assistant under User Control

Services

Services

MaximizingUser Value

Page 52: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Democratization of AI: Blockchain of Intelligent Smart Contracts

Differentially-private model

training for fraud detection

Differentially-

private fraud

detection model

Oasis Blockchain Platform

Smart contract

Fraud detection

model serving

Differentially-private model

training for medical

diagnosis & treatment

Differentially-

private medical

diagnosis &

treatment model

Smart contract

Medical diagnosis &

treatment model serving

Differentially-private financial

service recommendation model

training

Differentially-

private financial

service model

Smart contract

Financial service

recommendation model

serving

Page 53: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

The Start of a Journey

Page 54: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Early Access

TechnicalGuidance Investor Insights Exclusive

Events

A P P L I C A T I O N S A R E N O W O P E N :

www.oasislabs.com/startup

Page 55: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Fellowship

Awards

Research Areas

We are excited to announce the launch of the 2019 Oasis Fellowship to support outstanding PhD students conducting research in distributed systems, security, privacy, or machine learning.

• Distributed systems• Secure hardware• Privacy-preserving techniques• Cryptography• Machine learning and AI

• Up to $25,000 Fellowship• Collaborate with Oasis Labs researchers

Visit https://www.oasislabs.com/fellowship for more information

Page 56: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Coming Soon: Oasis Devnet

Key features at time of launch:

Available: Week of November 12

Backwards

compatibility with

Ethereum

Resources

and

tutorials

Reliability and

performance

Contract KitConfidentiality

framework

Page 57: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Oasis: Privacy-First Cloud Computing Platform on Blockchain

EmpowermentExperimentation Fundamental Human Rights

Advancing Frontiers

Societal Impact

Page 58: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Let’s Build the Future Together

• Build an app on our testnet

www.oasislabs.com/developers

• Get involved with the Keystone project

keystone-enclave.org

• Oasis Labs is hiring!

www.oasislabs.com/team

Page 59: Towards Privacy-first Cloud Computing on Blockchain Dawn Song · Developers specify trust model in their contract (e.g. if they want to use secure hardware or not) Using secure hardware

Find more about what we’re building at

www.oasislabs.com

Follow us on Twitter @OasisLabs