Results 1 - 10
of
29
Building Castles out of Mud: Practical Access Pattern Privacy and Correctness on Untrusted Storage
"... We introduce a new practical mechanism for remote data storage with efficient access pattern privacy and correctness. A storage client can deploy this mechanism to issue encrypted reads, writes, and inserts to a potentially curious and malicious storage service provider, without revealing informatio ..."
Abstract
-
Cited by 81 (4 self)
- Add to MetaCart
(Show Context)
We introduce a new practical mechanism for remote data storage with efficient access pattern privacy and correctness. A storage client can deploy this mechanism to issue encrypted reads, writes, and inserts to a potentially curious and malicious storage service provider, without revealing information or access patterns. The provider is unable to establish any correlation between successive accesses, or even to distinguish between a read and a write. Moreover, the client is provided with strong correctness assurances for its operations – illicit provider behavior does not go undetected. We built a first practical system – orders of magnitude faster than existing implementations – that can execute over several queries per second on 1Tbyte+ databases with full computational privacy and correctness. Categories andSubject Descriptors H.3.4 [Information Storage and Retrieval]: Systems
Oblivious ram revisited
- In Advances in Cryptology–CRYPTO 2010
, 2010
"... Abstract. We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which enables a client, that can store locally only a constant amount of data, to store remotely n data items, and access them while hiding the identities of the items which are being accessed. Oblivious RAM ..."
Abstract
-
Cited by 32 (0 self)
- Add to MetaCart
Abstract. We reinvestigate the oblivious RAM concept introduced by Goldreich and Ostrovsky, which enables a client, that can store locally only a constant amount of data, to store remotely n data items, and access them while hiding the identities of the items which are being accessed. Oblivious RAM is often cited as a powerful tool, but is also commonly considered to be impractical due to its overhead, which is asymptotically efficient but is quite high. We redesign the oblivious RAM protocol using modern tools, namely Cuckoo hashing and a new oblivious sorting algorithm. The resulting protocol uses only O(n) external memory, and replaces each data request by only O(log 2 n) requests.
Nearest Neighbor Search with Strong Location Privacy
, 2010
"... The tremendous growth of the Internet has significantly reduced the cost of obtaining and sharing information about individuals, raising many concerns about user privacy. Spatial queries pose an additional threat to privacy because the location of a query may be sufficient to reveal sensitive inform ..."
Abstract
-
Cited by 24 (0 self)
- Add to MetaCart
(Show Context)
The tremendous growth of the Internet has significantly reduced the cost of obtaining and sharing information about individuals, raising many concerns about user privacy. Spatial queries pose an additional threat to privacy because the location of a query may be sufficient to reveal sensitive information about the querier. In this paper we focus on k nearest neighbor (kNN) queries and define the notion of strong location privacy, which renders a query indistinguishable from any location in the data space. We argue that previous work fails to support this property for arbitrary kNN search. Towards this end, we introduce methods that offer strong location privacy, by integrating private information retrieval (PIR) functionality. Specifically, we employ secure hardware-aided PIR, which has been proven very efficient and is currently considered as a practical mechanism for PIR.Initially, wedevise a benchmark solution building upon an existing PIR-based technique. Subsequently, we identify its drawbacks and present a novel scheme called AHG to tackle them. Finally, we demonstrate the performance superiority of AHG over our competitor, and its viability in applications demanding the highest level of privacy.
More efficient secure function evaluation using tiny trusted third parties
- Dartmouth College, Computer Science
, 2005
"... We investigate the use of trustworthy devices, which function as trusted third parties (TTPs), to solve general two-party Secure Function Evaluation (SFE) problems. We assume that a really trustworthy TTP device will have very limited protected memory and computation environment—a tiny TTP. This pre ..."
Abstract
-
Cited by 14 (4 self)
- Add to MetaCart
(Show Context)
We investigate the use of trustworthy devices, which function as trusted third parties (TTPs), to solve general two-party Secure Function Evaluation (SFE) problems. We assume that a really trustworthy TTP device will have very limited protected memory and computation environment—a tiny TTP. This precludes trivial solutions like "just run the function in the TTP". Traditional scrambled circuit evaluation approaches to SFE have a very high overhead in using indirectly-addressed arrays—every array access’s cost is linear in the array size. The main gain in our approach is that array access can be provided with much smaller overhead— O ( √ N log N). This expands the horizon of problems which can be efficiently solved using SFE. Additionally, our technique provides a simple way to deploy arbitrary programs on tiny TTPs. In our prototype, we use a larger (and expensive) device, the IBM 4758 secure coprocessor, but we also speculate on the design of future tiny devices that could greatly improve the current prototype’s efficiency by being optimized for the operations prevalent in our algorithms. We have prototyped a compiler for the secure function definition language (SFDL) developed in the Fairplay project. Our compiler produces an arithmetic circuit, augmented with array access gates which provide more efficient secure access to arrays. We then have a circuit interpreter in the 4758 to evaluate such a circuit on given inputs. It does this gate by gate, requiring very little protected space. We report on the performance of this prototype, which confirms our approach’s strength in handling indirectly-addressed arrays. 1
Oblivious Outsourced Storage with Delegation
"... In the past few years, outsourcing private data to untrusted servers has become an important challenge. This raises severe questions concerning the security and privacy of the data on the external storage. In this paper we consider a scenario where multiple clients want to share data on a server, w ..."
Abstract
-
Cited by 8 (0 self)
- Add to MetaCart
(Show Context)
In the past few years, outsourcing private data to untrusted servers has become an important challenge. This raises severe questions concerning the security and privacy of the data on the external storage. In this paper we consider a scenario where multiple clients want to share data on a server, while hiding all access patterns. We propose here a first solution to this problem based on Oblivious RAM (ORAM) techniques. Data owners can delegate rights to external new clients enabling them to privately access portions of the outsourced data served by a curious server. Our solution is as efficient as the underlying ORAM constructs and allows for delegated read or write access while ensuring strong guarantees for the privacy of the outsourced data. The server does not learn anything about client access patterns while clients do not learn anything more than what their delegated rights permit.
Private Information Retrieval Techniques for Enabling Location Privacy in Location Based Services
"... The ubiquity of smartphones and other location-aware handheld devices has resulted in a dramatic increase in popularity of locationbased services (LBS) tailored to user locations. The comfort of LBS comes with a privacy cost. Various distressing privacy violations caused by sharing sensitive locati ..."
Abstract
-
Cited by 6 (0 self)
- Add to MetaCart
The ubiquity of smartphones and other location-aware handheld devices has resulted in a dramatic increase in popularity of locationbased services (LBS) tailored to user locations. The comfort of LBS comes with a privacy cost. Various distressing privacy violations caused by sharing sensitive location information with potentially malicious services have highlighted the importance of location privacy research aiming to protect user privacy while interacting with LBS. The anonymity and cloaking-based approaches proposed to address this problem cannot provide stringent privacy guarantees without incurring costly computation and communication overhead. Furthermore, they mostly require a trusted intermediate anonymizer to protect a user’s location information during query processing. In this chapter, we review a set of fundamental approaches based on private information retrieval to process range and k-nearest neighbor queries, the elemental queries used in many Location Based Services, with significantly stronger privacy guarantees as opposed to cloaking or anonymity approaches.
Towards tiny trusted third parties
, 2005
"... Many security protocols hypothesize the existence of a trusted third party (TTP) to ease handling of computation and data too sensitive for the other parties involved. Subsequent discussion usually dismisses these protocols as hypothetical or impractical, under the assumption that trusted third part ..."
Abstract
-
Cited by 5 (4 self)
- Add to MetaCart
(Show Context)
Many security protocols hypothesize the existence of a trusted third party (TTP) to ease handling of computation and data too sensitive for the other parties involved. Subsequent discussion usually dismisses these protocols as hypothetical or impractical, under the assumption that trusted third parties cannot exist. However, the last decade has seen the emergence of hardware-based devices that, to high assurance, can carry out computation unmolested; emerging research promises more. In theory, such devices can perform the role of a trusted third party in real-world problems. In practice, we have found problems. The devices aspire to be general-purpose processors but are too small to accommodate real-world problem sizes. The small size forces programmers to hand-tune each algorithm anew, if possible, to fit inside the small space without losing security. This tuning heavily uses operations that general-purpose processors do not perform well. Furthermore, perhaps by trying to incorporate too much functionality, current devices are also too expensive to deploy widely. Our current research attempts to overcome these barriers, by focusing on the effective use of tiny TTPs (T3Ps). To eliminate the programming obstacle, we used our experience building hardware TTP apps to design and prototype an efficient way to execute arbitrary programs on T3Ps while preserving the critical trust properties. To eliminate the performance and cost obstacles, we are currently examining the potential hardware design for a T3P optimized for these operations. In previous papers, we reported our work on the programming obstacle. In this paper, we examine the potential hardware designs. We estimate that such a T3P could outperform existing devices by several orders of magnitude, while also having a gate-count of only 30K-60K, one to three orders of magnitude smaller than existing devices. 1
pCloud: A Distributed System for Practical PIR
"... Computational Private Information Retrieval (cPIR) protocols allow a client to retrieve one bit from a database, without the server inferring any information about the queried bit. These protocols are too costly in practice because they invoke complex arithmetic operations for every bit of the data ..."
Abstract
-
Cited by 4 (1 self)
- Add to MetaCart
Computational Private Information Retrieval (cPIR) protocols allow a client to retrieve one bit from a database, without the server inferring any information about the queried bit. These protocols are too costly in practice because they invoke complex arithmetic operations for every bit of the database. In this paper we present pCloud, a distributed system that constitutes the first attempt towards practical cPIR. Our approach assumes a disk-based architecture that retrieves one page with a single query. Using a striping technique, we distribute the database to a number of cooperative peers, and leverage their computational resources to process cPIR queries in parallel. We implemented pCloud on the PlanetLab network, and experimented extensively with several system parameters. Our results indicate that pCloud reduces considerably the query response time compared to the traditional client/server model, and has a very low communication overhead. Additionally, it scales well with an increasing number of peers, achieving a linear speed-up.
Anonymous IP-address blocking in tor with trusted computing (work-in-progress
- In The Second Workshop on Advances in Trusted Computing (WATC ’06 Fall
, 2006
"... How does one block an anonymous user hiding behind an anonymous routing network? In this paper, we outline a security protocol that uses resourceconstrained trusted hardware to facilitate anonymous IP-address blocking in anonymizing networks such as Tor. Tor allows users to access Internet services ..."
Abstract
-
Cited by 4 (2 self)
- Add to MetaCart
(Show Context)
How does one block an anonymous user hiding behind an anonymous routing network? In this paper, we outline a security protocol that uses resourceconstrained trusted hardware to facilitate anonymous IP-address blocking in anonymizing networks such as Tor. Tor allows users to access Internet services privately by using a series of Tor routers to obfuscate the route from the client to the server, thereby hiding the client’s IP address from the server. The success of Tor, however, has been limited because of malicious users who misuse the network. For example, anonymous users can deface websites or create malicious entries on websites such as Wikipedia. 1 Administrators of these websites routinely rely on IP-address blocking for disabling misbehaving users ’ accesses. The IP-address anonymity provided by Tor, however, makes it difficult for administrators to deny access to such offenders. As a result, administrators resort to blocking all Tor exit nodes, effectively denying anonymous access for all Tor’s users. Our solution makes use of trusted hardware and allows services like Tor to provide anonymous blocking of IP addresses while requiring only a modest amount of storage at the trusted node.
An Efficient PIR Construction Using Trusted Hardware
"... Abstract. For a private information retrieval (PIR) scheme to be de-ployed in practice, low communication complexity and low computation complexity are two fundamental requirements it must meet. Most ex-isting PIR schemes only focus on the communication complexity. The reduction on the computational ..."
Abstract
-
Cited by 4 (1 self)
- Add to MetaCart
(Show Context)
Abstract. For a private information retrieval (PIR) scheme to be de-ployed in practice, low communication complexity and low computation complexity are two fundamental requirements it must meet. Most ex-isting PIR schemes only focus on the communication complexity. The reduction on the computational complexity did not receive the due treat-ment mainly because of its O(n) lower bound. By using the trusted hard-ware based model, we design a novel scheme which breaks this barrier. With constant storage, the computation complexity of our scheme, in-cluding offline computation, is linear to the number of queries and is bounded by O( n) after optimization. 1