User Private Clouds

Nicholas Riasanovsky

EECS Department
University of California, Berkeley
Technical Report No. UCB/EECS-2020-130
June 1, 2020

http://www2.eecs.berkeley.edu/Pubs/TechRpts/2020/EECS-2020-130.pdf

Applications that collect data from their participants often give users minimal control over their own data, although they sometimes allow users to request that their data be used properly. In contrast, User Private Clouds (UPC) let users dictate a unique set of services that run in the cloud and are permitted to process their data. In UPC, users have sole ownership of their data, but they can still participate in large scale applications because the UPC trust model enables safe use of global differential privacy. This work demonstrates UPC by providing a sample implementation of the cloud-based layer. We demonstrate writing software for it by adapting the E-Mission research project and constructing a sample use case involving smart thermostats. Modifying E-Mission services to run in our UPC implementation required minimal software changes, one requiring as few as 6 lines of meaningful changes. Additionally, experiments run using a Kubernetes cluster in Google Cloud showed that spawning each user's specific services may introduce a significant overhead, but if services can be effectively predicted, this increased cost is manageable.

Advisor: David E. Culler


BibTeX citation:

@mastersthesis{Riasanovsky:EECS-2020-130,
    Author = {Riasanovsky, Nicholas},
    Title = {User Private Clouds},
    School = {EECS Department, University of California, Berkeley},
    Year = {2020},
    Month = {Jun},
    URL = {http://www2.eecs.berkeley.edu/Pubs/TechRpts/2020/EECS-2020-130.html},
    Number = {UCB/EECS-2020-130},
    Abstract = {Applications that collect data from their participants often give users minimal control over their own data, although they sometimes allow users to request that their data be used properly. In contrast, User Private Clouds (UPC) let users dictate a unique set of services that run in the cloud and are permitted to process their data. In UPC, users have sole ownership of their data, but they can still participate in large scale applications because the UPC trust model enables safe use of global differential privacy. This work demonstrates UPC by providing a sample implementation of the cloud-based layer. We demonstrate writing software for it by adapting the E-Mission research project and constructing a sample use case involving smart thermostats. Modifying E-Mission services to run in our UPC implementation required minimal software changes, one requiring as few as 6 lines of meaningful changes. Additionally, experiments run using a Kubernetes cluster in Google Cloud showed that spawning each user's specific services may introduce a significant overhead, but if services can be effectively predicted, this increased cost is manageable.}
}

EndNote citation:

%0 Thesis
%A Riasanovsky, Nicholas
%T User Private Clouds
%I EECS Department, University of California, Berkeley
%D 2020
%8 June 1
%@ UCB/EECS-2020-130
%U http://www2.eecs.berkeley.edu/Pubs/TechRpts/2020/EECS-2020-130.html
%F Riasanovsky:EECS-2020-130