skip to main content
10.1145/1455770.1455790acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Building castles out of mud: practical access pattern privacy and correctness on untrusted storage

Published: 27 October 2008 Publication History

Abstract

We introduce a new practical mechanism for remote data storage with efficient access pattern privacy and correctness. A storage client can deploy this mechanism to issue encrypted reads, writes, and inserts to a potentially curious and malicious storage service provider, without revealing information or access patterns. The provider is unable to establish any correlation between successive accesses, or even to distinguish between a read and a write. Moreover, the client is provided with strong correctness assurances for its operations -- illicit provider behavior does not go undetected. We built a first practical system -- orders of magnitude faster than existing implementations -- that can execute over several queries per second on 1Tbyte+ databases with full computational privacy and correctness.

References

[1]
GMail. Online at http://gmail.google.com/.
[2]
Xdrive. Online at http://www.xdrive.com/.
[3]
IBM 4764 PCI-X Cryptographic Coprocessor (PCIXCC). Online at http://www-03.ibm.com/security/cryptocards/pcixcc/overview.shtml, 2006.
[4]
D. Asonov. Querying Databases Privately: A New Approach to Private Information Retrieval. Springer Verlag, 2004.
[5]
M. Bellare and D. Micciancio. A new paradigm for collision-free hashing: Incrementality at reduced cost. In Proceedings of EuroCrypt, 1997.
[6]
Steven M. Bellovin and William R. Cheswick. Privacy-enhanced searches using encrypted bloom filters. Technical report, Columbia University, 2004.
[7]
B. H. Bloom. Space/time trade-offs in hash coding with allowable errors. Commun. ACM, 13(7):422--426, 1970.
[8]
B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan. Private information retrieval. In IEEE Symposium on Foundations of Computer Science, pages 41--50, 1995.
[9]
CNN. Feds seek Google records in porn probe. Online at http://www.cnn.com, January 2006.
[10]
Gartner, Inc. Server Storage and RAID Worldwide. Technical report, Gartner Group/Dataquest, 1999. www.gartner.com.
[11]
W. Gasarch. A WebPage on Private Information Retrieval. Online at http://www.cs.umd.edu/gasarch/pir/pir.html.
[12]
W. Gasarch. A survey on private information retrieval, 2004.
[13]
O. Goldreich. Foundations of Cryptography. Cambridge University Press, 2001.
[14]
Oded Goldreich and Rafail Ostrovsky. Software protection and simulation on oblivious ram. Journal of the ACM, 45:431--473, May 1996.
[15]
A. Iliev and S.W. Smith. Private information storage with logarithmic-space secure hardware. In Proceedings of i-NetSec 04: 3rd Working Conference on Privacy and Anonymity in Networked and Distributed Systems, pages 201--216, 2004.
[16]
Rajeev Motwani and Prabhakar Raghavan. Randomized Algorithms. Cambridge University Press, 1995.
[17]
Radu Sion and Bogdan Carbunar. On the Practicality of Private Information Retrieval. In Proceedings of the Network and Distributed Systems Security Symposium, 2007. Stony Brook Network Security and Applied Cryptography Lab Tech Report 2006-06.
[18]
Shuhong Wang, Xuhua Ding, Robert H. Deng, and Feng Bao. Private information retrieval using trusted hardware. In Proceedings of the European Symposium on Research in Computer Security ESORICS, pages 49--64, 2006.
[19]
Peter Williams and Radu Sion. Usable Private Information Retrieval. In Proceedings of the 2008 Network and Distributed System Security (NDSS) Symposium, 2008.

Cited By

View all
  • (2024)Cloud Forensics Analysis Framework for Secure and Efficient Data Retrieval2024 OPJU International Technology Conference (OTCON) on Smart Computing for Innovation and Advancement in Industry 4.010.1109/OTCON60325.2024.10687999(1-7)Online publication date: 5-Jun-2024
  • (2024)Searching Untrusted Clouds Meets Multiple Keys: Privacy-Preserving Spatio-Textual Top-k QueryDatabase Systems for Advanced Applications10.1007/978-981-97-5562-2_12(190-209)Online publication date: 27-Oct-2024
  • (2023)Towards Multi-User, Secure, and Verifiable $k$NN Query in Cloud DatabaseIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.323787935:9(9333-9349)Online publication date: 1-Sep-2023
  • Show More Cited By

Index Terms

  1. Building castles out of mud: practical access pattern privacy and correctness on untrusted storage

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '08: Proceedings of the 15th ACM conference on Computer and communications security
      October 2008
      590 pages
      ISBN:9781595938107
      DOI:10.1145/1455770
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 27 October 2008

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. data outsourcing
      2. private information retrieval

      Qualifiers

      • Research-article

      Conference

      CCS08
      Sponsor:

      Acceptance Rates

      CCS '08 Paper Acceptance Rate 51 of 280 submissions, 18%;
      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)27
      • Downloads (Last 6 weeks)5
      Reflects downloads up to 17 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Cloud Forensics Analysis Framework for Secure and Efficient Data Retrieval2024 OPJU International Technology Conference (OTCON) on Smart Computing for Innovation and Advancement in Industry 4.010.1109/OTCON60325.2024.10687999(1-7)Online publication date: 5-Jun-2024
      • (2024)Searching Untrusted Clouds Meets Multiple Keys: Privacy-Preserving Spatio-Textual Top-k QueryDatabase Systems for Advanced Applications10.1007/978-981-97-5562-2_12(190-209)Online publication date: 27-Oct-2024
      • (2023)Towards Multi-User, Secure, and Verifiable $k$NN Query in Cloud DatabaseIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.323787935:9(9333-9349)Online publication date: 1-Sep-2023
      • (2023)Secure Traffic Monitoring With Spatio-Temporal Metadata Protection Using Oblivious RAMIEEE Transactions on Intelligent Transportation Systems10.1109/TITS.2023.329310324:12(14903-14913)Online publication date: Dec-2023
      • (2023)Multi-Party Private Function Evaluation for RAMIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.323645718(1252-1267)Online publication date: 2023
      • (2022)Outsourced Encrypted Private and Secured Data Storage on Dynamic Server Using AES AlgorithmInternational Journal of Advanced Research in Science, Communication and Technology10.48175/IJARSCT-4669(832-837)Online publication date: 14-Jun-2022
      • (2022)Privacy-Preserving Top-k Query Processing Algorithms Using Efficient Secure Protocols over Encrypted Database in Cloud Computing EnvironmentElectronics10.3390/electronics1118287011:18(2870)Online publication date: 11-Sep-2022
      • (2022)Secure and Efficient Item Traceability for Cloud-Aided IIoTACM Transactions on Sensor Networks10.1145/352274018:4(1-24)Online publication date: 29-Nov-2022
      • (2022)Privacy-preserving kNN query processing algorithms via secure two-party computation over encrypted database in cloud computingThe Journal of Supercomputing10.1007/s11227-021-04286-278:7(9245-9284)Online publication date: 1-May-2022
      • (2022)Locality-Preserving Oblivious RAMJournal of Cryptology10.1007/s00145-022-09419-135:2Online publication date: 1-Apr-2022
      • Show More Cited By

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media