Safer Illinois software team presents at two conferences

3/12/2021 Allie Arp, CSL

Illinois ECE researchers who helped design the Safer Illinois app recently presented their work at two different conferences in February.

Written by Allie Arp, CSL

The Safer Illinois app
The Safer Illinois app

The Safer Illinois application, designed in part by Illinois ECE researchers, has been crucial to the University of Illinois’ ongoing efforts to keep students, faculty, and staff safe amid the coronavirus pandemic. In the future, all the data collected by the app will need to be encrypted and analyzed with the user’s permission. A team of researchers and students are currently developing an infrastructure called RokWall, which could help protect user data, while making the most of the information. The research was recently presented at two conferences the last week in February.

Safer Illinois is one of the few large-scale decentralized digital contact tracing efforts happening in the world. The technology in Safer Illinois is modeled after the Google and Apple exposure notification protocol but developed entirely in-house. RokWall is a privacy-preserving computing infrastructure that leverages trusted environments to enable confidential computation on private user data. More information about their development can be found here.

“Both systems are continuously evolving in response to newly encountered practical challenges and opportunities in security, privacy, and public policy amidst the COVID-19 pandemic,” said Illinois ECE doctoral student Vikram Mailthody, lead author on the paper. “In the paper we discuss the architecture of the widely used Safer Illinois App, examine design considerations, and highlight the remaining technical challenges.”

Mailthody and an Alchemy team from the IBM-Illinois Center for Cognitive Systems Research (C3SR) continue to improve the app and the software behind it and their efforts are getting noticed on- and off-campus. Mailthody recently presented their work at the CoronaDef Workshop at the Network and Distributed System Security Symposium, one of the top international security conferences. That same week, group leader and Illinois ECE  Professor Sanjay Jeram Patel presented at the annual CSL Student Conference as part of a special COVID-19 session.

“The SHIELD initiative at Illinois is being viewed by many across the world as the Gold Standard for University protocol,” said Patel, C3SR co-director and Sony Faculty Scholar. That success has been fueled by innovation, on many fronts at multiple levels, including with the development of the Safer Illinois app. We are just now starting to understand the promising effectiveness of digital contact tracing, and work we’ve started with Safer Illinois will no doubt lead to more innovation that can help better manage future outbreaks.”

Safer Illinois app is different from other contact-tracing apps because it gives users control over their own data and who has access to it. Many companies provide users advertisements based on their search results without disclosing what third parties have access to the data. The Alchemy team wanted users of the Safer Illinois App to have more control over their data, and have more visibility of who has access to their data.

Sanjay Jeram Patel
Sanjay Jeram Patel

This desire led the team to build RokWall. While the framework is still in development, the goal is to seal collected medical data, only allowing approved sources to review the information. This infrastructure would guarantee user data protection through an enclave cloud server. RokWall could be used in tandem with Safer Illinois software as an option for people who don’t have smartphone by creating a “virtual status card” allowing them to access protected buildings safely.

These precautions are likely why the adoption rates of Safer Illinois are so high when compared to similar apps. Even though using the app is optional, more than 82.5% of university members (students, faculty, staff) used the app at least once during the fall of 2020, with 53% of those users enabling exposure notifications. The more people use the app and enable the exposure notifications, the more accurate and helpful the information can be.

“We believe that, particularly in a trusted university environment, it is possible to achieve widespread acceptance of secure, privacy-preserving contact tracing,” said Mailthody. “We ask the UofI community members to continue enabling the exposure notification function so that you and the entire Illinois family can stay safe in these uncertain times!”

The full paper can be found here, with the open source code available here. This work is done in collaboration with teams from The Grainger College of Engineering IT and the National Center for Supercomputing Applications. Patel is affiliated with the CSL.

 

Read the original article on the CSL site.


Share this story

This story was published March 12, 2021.