Skip to main content

Closing the Gap: A Universal Privacy Framework for Outsourced Data

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 9540))

Abstract

We study formal privacy notions for data outsourcing schemes. The aim of our efforts is to define a security framework that is applicable to highly elaborate as well as practical constructions. First, we define the privacy objectives data privacy, query privacy, and result privacy. We then investigate fundamental relations among them. Second, to make them applicable to practical constructions, we define generalisations of our basic notions. Lastly, we show how various notions from the literature fit into our framework. Data privacy and query privacy are independent concepts, while result privacy is consequential to them. The generalised notions allow for a restriction on the number of the adversary’s oracle calls, as well as a “leakage relation” that restricts the adversary’s choice of challenges. We apply the generalised notions to existing security notions from the fields of searchable encryption, private information retrieval, and secure database outsourcing. Some are direct instantiations of our notions, others intertwine the concepts. This work provides a privacy framework for data outsourcing schemes from various cryptographic fields with an unified view, from which several new interesting research questions emerge.

The full version of this paper can be found at https://crypto.iti.kit.edu/fileadmin/User/Achenbach/AHMR15.pdf.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Böhl, F., Hofheinz, D., Kraschewski, D.: On definitions of selective opening security. Cryptology ePrint Archive, Report 2011/678 (2011). http://eprint.iacr.org/2011/678

  2. Cachin, C., Micali, S., Stadler, M.A.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402–414. Springer, Heidelberg (1999). http://dx.doi.org/10.1007/3-540-48910-X_28

    Chapter  Google Scholar 

  3. Canetti, R.: Universally composable security: a new paradigm for cryptographic protocols. In: Proceedings of the 42nd IEEE Symposium on Foundations of Computer Science, pp. 136–145. IEEE (2001)

    Google Scholar 

  4. Cash, D., Jaeger, J., Jarecki, S., Jutla, C., Krawczyk, H., Rosu, M., Steiner, M.: Dynamic searchable encryption in very-large databases: data structures and implementation. In: Network and Distributed System Security Symposium, NDSS, vol. 14 (2014)

    Google Scholar 

  5. Krawczyk, H., Jarecki, S., Steiner, M., Jutla, C., Cash, D., Roşu, M.-C.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 353–373. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  6. Chase, M., Shen, E.: Pattern matching encryption. Cryptology ePrint Archive, Report 2014/638 (2014). http://eprint.iacr.org/2014/638

  7. Chor, B., Kushilevitz, E., Goldreich, O., Sudan, M.: Private information retrieval. J. ACM 45(6), 965–981 (1998). http://doi.acm.org/10.1145/293347.293350

    Article  MathSciNet  MATH  Google Scholar 

  8. Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, pp. 79–88. ACM, New York (2006). Full version available at https://eprint.iacr.org/2006/210

  9. Damgård, I., Nielsen, J.B., Meldgaard, S.: Perfectly secure oblivious RAM without random oracles. In: Ishai, Y. (ed.) TCC 2011. LNCS, vol. 6597, pp. 144–163. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  10. Evdokimov, S., Fischmann, M., Gunther, O.: Provable security for outsourcing database operations. In: Proceedings of the 22nd International Conference on Data Engineering, ICDE 2006, p. 117. IEEE (2006)

    Google Scholar 

  11. Gentry, C., Ramzan, Z.: Single-database private information retrieval with constant communication rate. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 803–815. Springer, Heidelberg (2005). http://dx.doi.org/10.1007/11523468_65

    Chapter  Google Scholar 

  12. Goh, E.J.: Secure indexes. IACR Cryptology ePrint Archive 2003, 216 (2003). https://eprint.iacr.org/2003/216/

  13. Goldreich, O., Ostrovsky, R.: Software protection and simulation on oblivious RAMs. J. ACM 43(3), 431–473 (1996). http://doi.acm.org/10.1145/233551.233553

    Article  MathSciNet  MATH  Google Scholar 

  14. Goodrich, M.T., Mitzenmacher, M., Ohrimenko, O., Tamassia, R.: Oblivious ram simulation with efficient worst-case access overhead. In: Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop, pp. 95–100. ACM (2011)

    Google Scholar 

  15. Haynberg, R., Rill, J., Achenbach, D., Müller-Quade, J.: Symmetric searchable encryption for exact pattern matching using directed acyclic word graphs. In: SECRYPT, pp. 403–410 (2013)

    Google Scholar 

  16. Gabel, M., Schulze, M., Huber, M., Bieber, A.: Cumulus4j: a provably secure database abstraction layer. In: Cuzzocrea, A., Kittl, C., Simos, D.E., Weippl, E., Xu, L. (eds.) CD-ARES Workshops 2013. LNCS, vol. 8128, pp. 180–193. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  17. Kamara, S., Papamanthou, C.: Parallel and dynamic searchable symmetric encryption. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 258–274. Springer, Heidelberg (2013)

    Chapter  Google Scholar 

  18. Katz, J., Lindell, Y.: Introduction to Modern Cryptography. Chapman & Hall/CRC Cryptography and Network Security Series. Chapman & Hall/CRC, New York/Boca Raton (2007)

    MATH  Google Scholar 

  19. Kurosawa, K., Ohtaki, Y.: How to construct uc-secure searchable symmetric encryption scheme. Cryptology ePrint Archive, Report 2015/251 (2015). http://eprint.iacr.org/2015/251

  20. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: 2013 IEEE 54th Annual Symposium on Foundations of Computer Science, p. 364. IEEE Computer Society (1997)

    Google Scholar 

  21. Reinman, T., Pinkas, B.: Oblivious RAM revisited. In: Rabin, T. (ed.) CRYPTO 2010. LNCS, vol. 6223, pp. 502–519. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  22. Shi, E., Stefanov, E., Li, M., Chan, T.-H.H.: Oblivious RAM with O((logn)\(^{3}\)) worst-case cost. In: Lee, D.H., Wang, X. (eds.) ASIACRYPT 2011. LNCS, vol. 7073, pp. 197–214. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  23. Sion, R., Carbunar, B.: On the computational practicality of private information retrieval. In: Proceedings of the Network and Distributed Systems Security Symposium (2007)

    Google Scholar 

  24. Stefanov, E., Papamanthou, C., Shi, E.: Practical dynamic searchable encryption with small leakage. Cryptology ePrint Archive, Report 2013/832 (2013). http://eprint.iacr.org/2013/832

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Dirk Achenbach .

Editor information

Editors and Affiliations

A Further Case Studies

A Further Case Studies

1.1 A.1 Semantic Security against Adaptive Chosen Keyword Attacks

Goh [12] presents a security notion for index-based searchable encryption schemes. We give a translation into our formalisms. Trapdoors are translated to a view oracle.

Security Game 9 (\({\mathsf {IND}}\text {-}\mathsf {CKA}^{\mathcal {A}}_{(\mathsf {Gen}, \mathsf {Enc}, \mathsf {Q})}\))

  1. 1.

    The experiment chooses a key \(K \leftarrow \mathsf {Gen}(1^k)\) and a random bit \(b~\leftarrow ~\{0, 1\}\).

  2. 2.

    The adversary \({\mathcal {A}}\) is given input \(1^k\) and access to an oracle \({\mathrm {view}}_{\mathfrak {S}}^{\pi _{\cdot }}({\mathsf {Enc}}(\cdot ,K))\).

  3. 3.

    \({\mathcal {A}}\) outputs two plaintexts \(m_0\) and \(m_1\) of the same length to the experiment. The adversary must not have queried the oracle for words that are only in one of the two plaintexts.

  4. 4.

    \({\mathcal {A}}\) is given \(\mathsf {Enc}_K(m_b)\) and access to an oracle \({\mathrm {view}}_{\mathfrak {S}}^{\pi _{\cdot }}({\mathsf {Enc}}(m_b,K))\).

  5. 5.

    \({\mathcal {A}}\) submits a guess \(b'\) for b.

The result of the experiment is 1 if \(b'=b\) and 0 else.

\(\mathsf {IND}{} \mathbf - \mathsf {CKA}\) is a weaker form of Data Privacy. Were the adversary not restricted in choosing queries (Line 3. in Security Game 9), the notions would be equivalent. As in the case of Curtmola et al.’s notion (Sect. A.2), we prove the relation of Goh’s notion to our model without considering this restriction. Our security notions could easily be further generalised to include this restriction, however, we decided against this, as the applications of such restrictions seem limited.

Theorem 9

\({\mathsf {IND}}\text {-}{\mathsf {CKA}}\) implies static security.

The proof is a straightforward reduction and we omit it here.

Theorem 10

Database privacy implies \({\mathsf {IND}}\text {-}{\mathsf {CKA}}\).

Due to space constraints, the proof is only included in the full version.

1.2 A.2 Adaptive Security for Symmetric Searchable Encryption

Curtmola et al.’s notion adaptive indistinguishability security for SSE [8] is also a security notion for symmetric searchable encryption based on indices.

Security Game 10 (\(\mathsf {Ind}^*_{\text {SSE},\mathcal {A},(\mathsf {Gen}, \mathsf {Enc}, \mathsf {Q})}(k)\) [8])

  1. 1.

    The experiment chooses a key \(K \leftarrow \mathsf {Gen}(1^k)\) and a random bit \(b~\leftarrow ~\{0, 1\}\).

  2. 2.

    The adversary \(\mathcal {A}\) is given input \(1^k\) and outputs two plaintexts \(m_0\) and \(m_1\) of the same length to the experiment.

  3. 3.

    \(\mathcal {A}\) is given \(\mathsf {Enc}_K(m_b)\).

  4. 4.

    \(\mathcal {A}\) can output polynomially many pairs of queries \((q_0,q_1)\) and is given \(\mathrm {view}_{\mathfrak {S}}^{\pi _{q_b}}({\mathsf {Enc}}(d_b,K))\).

  5. 5.

    \(\mathcal {A}\) submits a guess \(b'\) for b.

The result of the experiment is 1 if \(b'=b\) and 0 else. Note that in Curtmola et al.’s notion, Query Privacy and Data Privacy are intertwined. Thus, it can not be directly instantiated from our framework. We instead show how his notion relates to our notions. \(\mathsf {Ind}^*_{\text {SSE}}\) also requires the adversary to only choose plaintexts and corresponding search queries which have the same views for both databases. This is a very strict restriction which we do not take into consideration here. We instead focus on the more general notion.

Theorem 11

( \(\mathsf {Q}\text {-}\mathsf {IND} \wedge \mathsf {D}\text {-}\mathsf {IND} \implies \mathsf {Ind}^*_{\text {SSE}}\) ). If a queryable outsourcing scheme has Query Privacy, Data Privacy implies \(\mathsf {Ind}^*_{\text {SSE}}\).

Theorem 12

( \(\mathsf {Ind}^*_{\text {SSE}} \implies \mathsf {D}\text {-}\mathsf {IND} \) ). \(\mathsf {Ind}^*_{\text {SSE}}\) implies database privacy.

Due to space constraints, the proofs are omitted here. They are included in the full version.

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Achenbach, D., Huber, M., Müller-Quade, J., Rill, J. (2016). Closing the Gap: A Universal Privacy Framework for Outsourced Data. In: Pasalic, E., Knudsen, L. (eds) Cryptography and Information Security in the Balkans. BalkanCryptSec 2015. Lecture Notes in Computer Science(), vol 9540. Springer, Cham. https://doi.org/10.1007/978-3-319-29172-7_9

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-29172-7_9

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-29171-0

  • Online ISBN: 978-3-319-29172-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics