Ausnahme gefangen: SSL certificate problem: certificate is not yet valid ๐Ÿ“Œ Protecting your device information with Private Set Membership

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š Protecting your device information with Private Set Membership


๐Ÿ’ก Newskategorie: IT Security Nachrichten
๐Ÿ”— Quelle: security.googleblog.com


At Google, keeping you safe online is our top priority, so we continuously build the most advanced privacy-preserving technologies into our products. Over the past few years, we've utilized innovations in cryptographic research to keep your personal information private by design and secure by default. As part of this, we launched Password Checkup, which protects account credentials by notifying you if an entered username and password are known to have been compromised in a prior data breach. Using cryptographic techniques, Password Checkup can do this without revealing your credentials to anyone, including Google. Today, Password Checkup protects users across many platforms including Android, Chrome and Google Password Manager.

Another example is Private Join and Compute, an open source protocol which enables organizations to work together and draw insights from confidential data sets. Two parties are able to encrypt their data sets, join them, and compute statistics over the joint data. By leveraging secure multi-party computation, Private Join and Compute is designed to ensure that the plaintext data sets are concealed from all parties.

In this post, we introduce the next iteration of our research, Private Set Membership, as well as its open-source availability. At a high level, Private Set Membership considers the scenario in which Google holds a database of items, and user devices need to contact Google to check whether a specific item is found in the database. As an example, users may want to check membership of a computer program on a block list consisting of known malicious software before executing the program. Often, the setโ€™s contents and the queried items are sensitive, so we designed Private Set Membership to perform this task while preserving the privacy of our users.

Protecting your device information during enrollment
Beginning in Chrome 94, Private Set Membership will enable Chrome OS devices to complete the enrollment process in a privacy-preserving manner. Device enrollment is an integral part of the out-of-box experience that welcomes you when getting started with a Chrome OS device.

The device enrollment process requires checking membership of device information in encrypted Google databases, including checking if a device is enterprise enrolled or determining if a device was pre-packaged with a license. The correct end state of your Chrome OS device is determined using the results of these membership checks.

During the enrollment process, we protect your Chrome OS devices by ensuring no information ever leaves the device that may be decrypted by anyone else when using Private Set Membership. Google will never learn any device information and devices will not learn any unnecessary information about other devices. โ€‹โ€‹To our knowledge, this is the first instance of advanced cryptographic tools being leveraged to protect device information during the enrollment process.

A deeper look at Private Set Membership
Private Set Membership is built upon two cryptographic tools:
  • Homomorphic encryption is a powerful cryptographic tool that enables computation over encrypted data without the need for decryption. As an example, given the encryptions of values X and Y, homomorphic encryption enables computing the encryption of the sum of X and Y without ever needing to decrypt. This preserves privacy as the data remains concealed during the computation. Private Set Membership is built upon Googleโ€™s open source homomorphic encryption library.
  • Oblivious hashing is a cryptographic technique that enables two parties to jointly compute a hash, H(K, x), where the sender holds the key, K, and the receiver holds the hash input, x. The receiver will obtain the hash, H(K, x), without learning the key K. At the same time, the input x will be hidden from the sender.
Take a look at how Private Set Membership utilizes homomorphic encryption and oblivious hashing to protect data below:



For a deeper look into the technology behind Private Set Membership, you can also access our open source code.

Privacy properties
By using Private Set Membership, the following privacy properties are obtained:
  • No data leaves the device when checking membership. We designed Private Set Membership using advanced cryptographic techniques to ensure that data never leaves the device in an unencrypted manner when performing membership checks. As a result, the data on your device will be concealed from everyone, including Google.
  • Devices learn only membership information and nothing else. Private Set Membership was designed to prevent devices from learning any unnecessary information about other devices when querying. For each query, devices learn only the results of the membership check and no other information.
Using Private Set Membership to solve more problems
Private Set Membership is a powerful tool that solves a fundamental problem in a privacy-preserving manner. This is just the beginning of whatโ€™s possible using this technology. Private Set Membership can help preserve user privacy across a wide array of applications. For example:
  • Checking allow or block lists. In this setting, users check membership in an allow or block list to determine whether to proceed with the desired action. Private Set Membership enables this check without any information about the software leaving the device.
  • Control flows with conditional membership checks. Control flows are a common computer science concept that represent arbitrary computer programs with conditional branching. In many cases, the conditional branches require checking membership of sensitive data to determine the next step of the algorithm. By utilizing Private Set Membership, we enable execution of these algorithms while ensuring data never leaves the userโ€™s device.
We still have a ways to go before Private Set Membership is used for general membership checks by devices. At Google, we are exploring a number of potential use cases to protect your privacy using Private Set Membership. We are excited to continue advancing the state-of-the-art cryptographic research to keep you safe.

Acknowledgements


The work in this post is the result of a collaboration between a large group of current and former Google engineers, research scientists and others including: Amr Aboelkher, Asra Ali, Ghous Amjad, Yves Arrouye, Roland Bock, Xi Chen, Maksim Ivanov, Dennis Kalinichenko, Nirdhar Khazanie, Dawon Lee, Tancrรจde Lepoint, Lawrence Lui, Pavol Marko, Thiemo Nagel, Mariana Raykova, Aaron Segal, Joon Young Seo, Karn Seth, and Jason Wong.
...



๐Ÿ“Œ Protecting your device information with Private Set Membership


๐Ÿ“ˆ 57.01 Punkte

๐Ÿ“Œ indeed-membership-pro (Ultimate Membership Pro) 7.4.2<=7.5 arbitrary media include


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ indeed-membership-pro (Ultimate Membership Pro) <=7.5 arbitrary media upload


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ CVE-2022-47444 | ProfilePress Membership Team Paid Membership Plugin cross site scripting


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ Protecting Data in Apps and Protecting Apps from Data - ASW #92


๐Ÿ“ˆ 24.09 Punkte

๐Ÿ“Œ How to Improve Your Data Privacy โ€“ย A Personal Guide to Protecting Your Online Information


๐Ÿ“ˆ 22.79 Punkte

๐Ÿ“Œ How safe is your data when going from your device to a private 4G hotspot?


๐Ÿ“ˆ 22.4 Punkte

๐Ÿ“Œ 5 Strategies for Protecting the Public and Private Sectors from Cybersecurity Threats


๐Ÿ“ˆ 19.84 Punkte

๐Ÿ“Œ 5 Strategies for Protecting the Public and Private Sectors from Cybersecurity Threats


๐Ÿ“ˆ 19.84 Punkte

๐Ÿ“Œ Protecting data and code in an IoT device


๐Ÿ“ˆ 19.66 Punkte

๐Ÿ“Œ Glass Class: Protecting Unmanaged Device Access to Cloud Apps


๐Ÿ“ˆ 19.66 Punkte

๐Ÿ“Œ Take It Personally: Ten Tips for Protecting Your Personally Identifiable Information (PII)


๐Ÿ“ˆ 19.29 Punkte

๐Ÿ“Œ Take It Personally: Ten Tips for Protecting Your Personally Identifiable Information (PII)


๐Ÿ“ˆ 19.29 Punkte

๐Ÿ“Œ No Free Charge Theorem 2.0: How to Steal Private Information from a Mobile Device Using a Powerbank


๐Ÿ“ˆ 19.13 Punkte

๐Ÿ“Œ Warning: Your private YouTube videos aren't 100% private


๐Ÿ“ˆ 19.08 Punkte

๐Ÿ“Œ Your Guide to Protecting Your Credit


๐Ÿ“ˆ 19.05 Punkte

๐Ÿ“Œ Protecting the Universal Remote Control of Your Lifeโ€”Your Smartphone


๐Ÿ“ˆ 19.05 Punkte

๐Ÿ“Œ Google and Android have your back by protecting your backups


๐Ÿ“ˆ 19.05 Punkte

๐Ÿ“Œ Keep Things Private on Your Raspberry Pi Device: Get Behind a VPN [Setup Guide]


๐Ÿ“ˆ 18.9 Punkte

๐Ÿ“Œ BadPower attack corrupts fast chargers to melt or set your device on fire


๐Ÿ“ˆ 18.74 Punkte

๐Ÿ“Œ How to set up a bedtime schedule on your Android device


๐Ÿ“ˆ 18.74 Punkte

๐Ÿ“Œ Step 5. Set up mobile device management: top 10 actions to secure your environment


๐Ÿ“ˆ 18.74 Punkte

๐Ÿ“Œ BadPower Attack Corrupts Fast Chargers To Melt or Set Your Device on Fire


๐Ÿ“ˆ 18.74 Punkte

๐Ÿ“Œ How to Unlock Your Device with Android Device Manager (ADM)


๐Ÿ“ˆ 18.72 Punkte

๐Ÿ“Œ You Can Now Install Maru OS 0.3 on Your Mobile Device with Magic-Device-Tool - Exclusive


๐Ÿ“ˆ 18.72 Punkte

๐Ÿ“Œ You Can Now Install Maru OS 0.3 on Your Mobile Device with Magic-Device-Tool - Exclusive


๐Ÿ“ˆ 18.72 Punkte

๐Ÿ“Œ Bring Your Own Device: Bitglassโ€™ 2020 Personal Device Report


๐Ÿ“ˆ 18.72 Punkte

๐Ÿ“Œ Bring Your Own Device: Bitglassโ€™ 2020 Personal Device Report


๐Ÿ“ˆ 18.72 Punkte

๐Ÿ“Œ SLUGGISH DEVICE PERFORMANCE? BOOST YOUR DEVICE HEALTH WITH PERFORMANCE BOOSTER (EARLIER PC TUNER)


๐Ÿ“ˆ 18.72 Punkte

๐Ÿ“Œ CVE-2023-47668 | StellarWP Membership Plugin up to 3.2.7 on WordPress information disclosure


๐Ÿ“ˆ 18.43 Punkte

๐Ÿ“Œ CVE-2024-24755 | discourse-group-membership-ip-block information disclosure (GHSA-r38c-cp8w-664m)


๐Ÿ“ˆ 18.43 Punkte

๐Ÿ“Œ Take $90 off Ring's Floodlight Cam and Chime Pro with your Prime membership


๐Ÿ“ˆ 18.2 Punkte

๐Ÿ“Œ Take $90 off Ring's Floodlight Cam and Chime Pro with your Prime membership


๐Ÿ“ˆ 18.2 Punkte

๐Ÿ“Œ Save up to $130 on a new Ring Alarm system with your Prime membership


๐Ÿ“ˆ 18.2 Punkte











matomo