Dates are inconsistent

Dates are inconsistent

74 results sorted by ID

Possible spell-corrected query: Oblivious data structure
2025/165 (PDF) Last updated: 2025-02-04
Shuffle Shamir Secret Shares Uniformly with Linear Online Communication
Jiacheng Gao, Yuan Zhang, Sheng Zhong
Cryptographic protocols

In this paper, we revisit shuffle protocol for Shamir secret sharing. Upon examining previous works, we observe that existing constructions either produce non-uniform shuffle or require large communication and round complexity, e.g. exponential in the number of parties. We propose two shuffle protocols, both of which shuffle uniformly within $O(\frac{k + l}{\log k}n^2m\log m)$ communication for shuffling rows of an $m\times l$ matrix shared among $n$ parties, where $k\leq m$ is a parameter...

2024/2091 (PDF) Last updated: 2024-12-29
Encrypted Multi-map that Hides Query, Access, and Volume Patterns
Alexandra Boldyreva, Tianxin Tang

We present an encrypted multi-map, a fundamental data structure underlying searchable encryption/structured encryption. Our protocol supports updates and is designed for applications demanding very strong data security. Not only it hides the information about queries and data, but also the query, access, and volume patterns. Our protocol utilizes a position-based ORAM and an encrypted dictionary. We provide two instantiations of the protocol, along with their operation-type-revealing...

2024/1901 (PDF) Last updated: 2024-11-22
On the Insecurity of Bloom Filter-Based Private Set Intersections
Jelle Vos, Jorrit van Assen, Tjitske Koster, Evangelia Anna Markatou, Zekeriya Erkin
Attacks and cryptanalysis

Private set intersections are cryptographic protocols that compute the intersection of multiple parties' private sets without revealing elements that are not in the intersection. These protocols become less efficient when the number of parties grows, or the size of the sets increases. For this reason, many protocols are based on Bloom filters, which speed up the protocol by approximating the intersections, introducing false positives with a small but non-negligible probability. These false...

2024/1650 (PDF) Last updated: 2024-11-15
Towards Practical Oblivious Map
Xinle Cao, Weiqi Feng, Jian Liu, Jinjin Zhou, Wenjing Fang, Lei Wang, Quanqing Xu, Chuanhui Yang, Kui Ren
Cryptographic protocols

Oblivious map (OMAP) is an important component in encrypted databases, utilized to safeguard against the server inferring sensitive information about client's encrypted key-value stores based on access patterns. Despite its widespread usage and importance, existing OMAP solutions face practical challenges, including the need for a large number of interaction rounds between the client and server, as well as the substantial communication bandwidth requirements. For example, the...

2024/1446 (PDF) Last updated: 2024-12-12
Updatable Private Set Intersection Revisited: Extended Functionalities, Deletion, and Worst-Case Complexity
Saikrishna Badrinarayanan, Peihan Miao, Xinyi Shi, Max Tromanhauser, Ruida Zeng
Cryptographic protocols

Private set intersection (PSI) allows two mutually distrusting parties each holding a private set of elements, to learn the intersection of their sets without revealing anything beyond the intersection. Recent work (Badrinarayanan et al., PoPETS'22) initiates the study of updatable PSI (UPSI), which allows the two parties to compute PSI on a regular basis with sets that constantly get updated, where both the computation and communication complexity only grow with the size of the small...

2024/1394 (PDF) Last updated: 2024-09-13
SLAMP-FSS: Two-Party Multi-Point Function Secret Sharing from Simple Linear Algebra
Erki Külaots, Toomas Krips, Hendrik Eerikson, Pille Pullonen-Raudvere
Cryptographic protocols

Multiparty computation (MPC) is an important field of cryptography that deals with protecting the privacy of data, while allowing to do computation on that data. A key part of MPC is the parties involved having correlated randomness that they can use to make the computation or the communication between themselves more efficient, while still preserving the privacy of the data. Examples of these correlations include random oblivious transfer (OT) correlations, oblivious linear-function...

2024/1340 (PDF) Last updated: 2024-08-27
Unbalanced Private Set Union with Reduced Computation and Communication
Cong Zhang, Yu Chen, Weiran Liu, Liqiang Peng, Meng Hao, Anyu Wang, Xiaoyun Wang
Cryptographic protocols

Private set union (PSU) is a cryptographic protocol that allows two parties to compute the union of their sets without revealing anything else. Despite some efficient PSU protocols that have been proposed, they mainly focus on the balanced setting, where the sets held by the parties are of similar size. Recently, Tu et al. (CCS 2023) proposed the first unbalanced PSU protocol which achieves sublinear communication complexity in the size of the larger set. In this paper, we are interested...

2024/1029 (PDF) Last updated: 2024-06-25
Oblivious Single Access Machines: A New Model for Oblivious Computation
Ananya Appan, David Heath, Ling Ren
Cryptographic protocols

Oblivious RAM (ORAM) allows a client to securely outsource memory storage to an untrusted server. It has been shown that no ORAM can simultaneously achieve small bandwidth blow-up, small client storage, and a single roundtrip of latency. We consider a weakening of the RAM model, which we call the Single Access Machine (SAM) model. In the SAM model, each memory slot can be written to at most once and read from at most once. We adapt existing tree-based ORAM to obtain an oblivious SAM...

2024/988 (PDF) Last updated: 2025-01-06
Privacy-Preserving Dijkstra
Benjamin Ostrovsky
Cryptographic protocols

Given a graph $G(V,E)$, represented as a secret-sharing of an adjacency list, we show how to obliviously convert it into an alternative, MPC-friendly secret-shared representation, so-called $d$-normalized replicated adjacency list (which we abbreviate to $d$-normalized), where the size of our new data-structure is only 4x larger -- compared to the original (secret-shared adjacency list) representation of $G$. Yet, this new data structure enables us to execute oblivious graph algorithms that...

2024/969 (PDF) Last updated: 2025-01-05
Probabilistic Attacks and Enhanced Security for "Private Set Intersection in the Internet Setting from Lightweight Oblivious PRF"
Zhuang Shan, Leyou Zhang, Qing Wu, Qiqi Lai
Cryptographic protocols

Privacy Set Intersection (PSI) has been an important research topic within privacy computation. Its main function is to allow two parties to compute the intersection of their private sets without revealing any other private information. Therefore, PSI can be applied to various real-world scenarios. Chase and Miao presented an impressive construction ``Private set intersection in the Internet setting from lightweight oblivious prf'' (CM20 for short) at Crypto 2020, highlighting its...

2024/642 (PDF) Last updated: 2024-04-26
GraphOS: Towards Oblivious Graph Processing
Javad Ghareh Chamani, Ioannis Demertzis, Dimitrios Papadopoulos, Charalampos Papamanthou, Rasool Jalili
Cryptographic protocols

We propose GraphOS, a system that allows a client that owns a graph database to outsource it to an untrusted server for storage and querying. It relies on doubly-oblivious primitives and trusted hardware to achieve a very strong privacy and efficiency notion which we call oblivious graph processing: the server learns nothing besides the number of graph vertexes and edges, and for each query its type and response size. At a technical level, GraphOS stores the graph on a doubly-oblivious data...

2024/556 (PDF) Last updated: 2024-05-22
Menhir: An Oblivious Database with Protection against Access and Volume Pattern Leakage
Leonie Reichert, Gowri R Chandran, Phillipp Schoppmann, Thomas Schneider, Björn Scheuermann
Applications

Analyzing user data while protecting the privacy of individuals remains a big challenge. Trusted execution environments (TEEs) are a possible solution as they protect processes and Virtual Machines (VMs) against malicious hosts. However, TEEs can leak access patterns to code and to the data being processed. Furthermore, when data is stored in a TEE database, the data volume required to answer a query is another unwanted side channel that contains sensitive information. Both types of...

2024/246 (PDF) Last updated: 2024-02-15
OCash: Fully Anonymous Payments between Blockchain Light Clients
Adam Blatchley Hansen, Jesper Buus Nielsen, Mark Simkin
Cryptographic protocols

We study blockchain-based provably anonymous payment systems between light clients. Such clients interact with the blockchain through full nodes, who can see what the light clients read and write. The goal of our work is to enable light clients to perform anonymous payments, while maintaining privacy even against the full nodes through which they interact with the blockchain. We formalize the problem in the universal composability model and present a provably secure solution to it. In...

2023/1897 (PDF) Last updated: 2024-03-07
PRAC: Round-Efficient 3-Party MPC for Dynamic Data Structures
Sajin Sasy, Adithya Vadapalli, Ian Goldberg
Cryptographic protocols

We present Private Random Access Computations (PRAC), a 3-party Secure Multi-Party Computation (MPC) framework to support random-access data structure algorithms for MPC with efficient communication in terms of rounds and bandwidth. PRAC extends the state-of-the-art DORAM Duoram with a new implementation, more flexibility in how the DORAM memory is shared, and support for Incremental and Wide DPFs. We then use these DPF extensions to achieve algorithmic improvements in three novel...

2023/1643 (PDF) Last updated: 2024-10-16
Oblivious Turing Machine
Sofiane Azogagh, Victor Delfour, Marc-Olivier Killijian
Cryptographic protocols

In the ever-evolving landscape of Information Tech- nologies, private decentralized computing on an honest yet curious server has emerged as a prominent paradigm. While numerous schemes exist to safeguard data during computation, the focus has primarily been on protecting the confidentiality of the data itself, often overlooking the potential information leakage arising from the function evaluated by the server. Recognizing this gap, this article aims to address the issue by presenting and...

2023/1259 (PDF) Last updated: 2023-08-21
Nonlinear computations on FinTracer tags
Michael Brand, Tania Churchill, Carsten Friedrich
Applications

Recently, the FinTracer algorithm was introduced as a versatile framework for detecting economic crime typologies in a privacy-preserving fashion. Under the hood, FinTracer stores its data in a structure known as the ``FinTracer tag’’. One limitation of FinTracer tags, however, is that because their underlying cryptographic implementation relies on additive semi-homomorphic encryption, all the system's oblivious computations on tag data are linear in their input ciphertexts. This allows a...

2023/1258 (PDF) Last updated: 2025-01-30
Efficient Oblivious Sorting and Shuffling for Hardware Enclaves
Tianyao Gu, Yilei Wang, Afonso Tinoco, Bingnan Chen, Ke Yi, Elaine Shi
Applications

Oblivious algorithms are being deployed at large scale in real world to enable privacy-preserving applications such as Signal's private contact discovery. Oblivious sorting is a fundamental building block in the design of oblivious algorithms for numerous computation tasks. Unfortunately, there is still a theory-practice gap for oblivious sort. The commonly implemented bitonic sorting algorithm is not asymptotically optimal, whereas known asymptotically optimal algorithms suffer from large...

2023/1115 (PDF) Last updated: 2023-11-03
Two Shuffles Make a RAM: Improved Constant Overhead Zero Knowledge RAM
Yibin Yang, David Heath
Cryptographic protocols

We optimize Zero Knowledge (ZK) proofs of statements expressed as RAM programs over arithmetic values. Our arithmetic-circuit-based read/write memory uses only 4 input gates and 6 multiplication gates per memory access. This is an almost 3× total gate improvement over prior state of the art (Delpech de Saint Guilhem et al., SCN’22). We implemented our memory in the context of ZK proofs based on vector oblivious linear evaluation (VOLE), and we further optimize based on techniques...

2023/1105 (PDF) Last updated: 2023-07-15
MAPLE: A Metadata-Hiding Policy-Controllable Encrypted Search Platform with Minimal Trust
Tung Le, Thang Hoang
Cryptographic protocols

Commodity encrypted storage platforms (e.g., IceDrive, pCloud) permit data store and sharing across multiple users while preserving data confidentiality. However, end-to-end encryption may not be sufficient since it only offers confidentiality when the data is at rest or in transit. Meanwhile, sensitive information can be leaked from metadata representing activities during data operations (e.g., query, processing). Recent encrypted search platforms such as DORY (OSDI’20) or DURASIFT...

2023/842 (PDF) Last updated: 2023-11-09
Advanced Composition Theorems for Differential Obliviousness
Mingxun Zhou, Mengshi Zhao, T-H. Hubert Chan, Elaine Shi
Foundations

Differential obliviousness (DO) is a privacy notion which mandates that the access patterns of a program satisfy differential privacy. Earlier works have shown that in numerous applications, differential obliviousness allows us to circumvent fundamental barriers pertaining to fully oblivious algorithms, resulting in asymptotical (and sometimes even polynomial) performance improvements. Although DO has been applied to various contexts, including the design of algorithms, data structures, and...

2022/1553 (PDF) Last updated: 2023-02-27
Lower Bound Framework for Differentially Private and Oblivious Data Structures
Giuseppe Persiano, Kevin Yeo
Cryptographic protocols

In recent years, there has been significant work in studying data structures that provide privacy for the operations that are executed. These primitives aim to guarantee that observable access patterns to physical memory do not reveal substantial information about the queries and updates executed on the data structure. Multiple recent works, including Larsen and Nielsen [Crypto'18], Persiano and Yeo [Eurocrypt'19], Hubáček et al. [TCC'19] and Komargodski and Lin [Crypto'21], have shown that...

2022/1362 (PDF) Last updated: 2024-01-05
ALLOSAUR: Accumulator with Low-Latency Oblivious Sublinear Anonymous credential Updates with Revocations
Samuel Jaques, Michael Lodder, Hart Montgomery
Cryptographic protocols

A cryptographic accumulator is a space- and time-efficient data structure with associated algorithms used for secure membership testing. In the growing space of digital credentials, accumulators found in managing a set of valid credentials, giving efficient and anonymous methods for credential holders to prove their validity. Unlike traditional credentials like digital signatures, one can easily revoke credentials with an accumulator; however, each revocation forces existing credential...

2022/1114 (PDF) Last updated: 2022-08-28
Multi-User Dynamic Searchable Symmetric Encryption with Corrupted Participants
Javad Ghareh Chamani, Yun Wang, Dimitrios Papadopoulos, Mingyang Zhang, Rasool Jalili
Cryptographic protocols

We study the problem of multi-user dynamic searchable symmetric encryption (DMUSSE) where a data owner stores its encrypted documents on an untrusted remote server and wishes to selectively allow multiple users to access them by issuing keyword search queries. Specifically, we consider the case where some of the users may be corrupted and colluding with the server to extract additional information about the dataset (beyond what they have access to). We provide the first formal security...

2022/883 (PDF) Last updated: 2022-07-06
Differentially Oblivious Turing Machines
Ilan Komargodski, Elaine Shi
Foundations

Oblivious RAM (ORAM) is a machinery that protects any RAM from leaking information about its secret input by observing only the access pattern. It is known that every ORAM must incur a logarithmic overhead compared to the non-oblivious RAM. In fact, even the seemingly weaker notion of differential obliviousness, which intuitively ``protects'' a single access by guaranteeing that the observed access pattern for every two ``neighboring'' logical access sequences satisfy...

2022/858 (PDF) Last updated: 2022-07-04
Snapshot-Oblivious RAMs: Sub-Logarithmic Efficiency for Short Transcripts
Yang Du, Daniel Genkin, Paul Grubbs
Cryptographic protocols

Oblivious RAM (ORAM) is a powerful technique to prevent harmful data breaches. Despite tremendous progress in improving the concrete performance of ORAM, it remains too slow for use in many practical settings; recent breakthroughs in lower bounds indicate this inefficiency is inherent for ORAM and even some natural relaxations. This work introduces snapshot-oblivious RAMs, a new secure memory access primitive. Snapshot-oblivious RAMs bypass lower bounds by providing security only for...

2022/320 (PDF) Last updated: 2022-11-02
Blazing Fast PSI from Improved OKVS and Subfield VOLE
Srinivasan Raghuraman, Peter Rindal

We present new semi-honest and malicious secure PSI protocols that outperform all prior works by several times in both communication and running time. For example, our semi-honest protocol for $n=2^{20}$ can be performed in 0.37 seconds compared to the previous best of 2 seconds (Kolesnikov et al., CCS 2016). This can be further reduced to 0.16 seconds with 4 threads, a speedup of $12\times$. Similarly, our protocol sends $187n$ bits compared to $426n$ bits of the next most communication...

2021/1463 (PDF) Last updated: 2021-11-06
3-Party Distributed ORAM from Oblivious Set Membership
Brett Hemenway Falk, Daniel Noble, Rafail Ostrovsky
Cryptographic protocols

Distributed Oblivious RAM (DORAM) protocols allow a group of participants to obliviously access a secret-shared array at a secret-shared index, and DORAM is the key tool for secure multiparty computation (MPC) in the RAM model. In this work, we present a novel 3-party semi-honest DORAM protocol with O((κ + D) log N) communication per access, where N is the size of the memory, κ is a security parameter and D is the block size. Our protocol performs polylogarithmic computation and does not...

2021/1266 (PDF) Last updated: 2021-09-22
Update-Sensitive Structured Encryption with Backward Privacy
Zhiqiang Wu, Jin Wang, Keqin Li
Cryptographic protocols

Many recent studies focus on dynamic searchable encryption (DSE), which provides efficient data-search and data-update services directly on outsourced private data. Most encryption schemes are not optimized for update-intensive cases, which say that the same data record is frequently added and deleted from the database. How to build an efficient and secure DSE scheme for update-intensive data is still challenging. We propose UI-SE, the first DSE scheme that achieves single-round-trip...

2021/1049 (PDF) Last updated: 2021-11-20
Binary Search in Secure Computation
Marina Blanton, Chen Yuan
Cryptographic protocols

Binary search is one of the most popular algorithms in computer science. Realizing it in the context of secure multiparty computation which demands data-oblivious execution, however, is extremely non-trivial. It has been previously implemented only using oblivious RAM (ORAM) for secure computation and in this work we initiate the study of this topic using conventional secure computation techniques based on secret sharing. We develop a suite of protocols with different properties and of...

2021/1013 (PDF) Last updated: 2022-02-22
Iterative Oblivious Pseudo-Random Functions and Applications
Erik-Oliver Blass, Florian Kerschbaum, Travis Mayberry
Cryptographic protocols

We consider the problem of a client querying an encrypted binary tree structure, outsourced to an untrusted server. While the server must not learn the contents of the binary tree, we also want to prevent the client from maliciously crafting a query that traverses the tree out-of-order. That is, the client should not be able to retrieve nodes outside one contiguous path from the root to a leaf. Finally, the server should not learn which path the client accesses, but is guaranteed that the...

2021/917 (PDF) Last updated: 2021-07-08
CODBS: A cascading oblivious search protocol optimized for real-world relational database indexes
Rogério Pontes, Bernardo Portela, Manuel Barbosa, Ricardo Vilaça
Applications

Encrypted databases systems and searchable encryption schemes still leak critical information (e.g.: access patterns) and require a choice between privacy and efficiency. We show that using ORAM schemes as a black-box is not a panacea and that optimizations are still possible by improving the data structures. We design an ORAM-based secure database that is built from the ground up: we replicate the typical data structure of a database system using different optimized ORAM constructions and...

2021/883 (PDF) Last updated: 2021-11-30
Oblivious Key-Value Stores and Amplification for Private Set Intersection
Gayathri Garimella, Benny Pinkas, Mike Rosulek, Ni Trieu, Avishay Yanai
Cryptographic protocols

Many recent private set intersection (PSI) protocols encode input sets as polynomials. We consider the more general notion of an oblivious key-value store (OKVS), which is a data structure that compactly represents a desired mapping $k_i \mapsto v_i$. When the $v_i$ values are random, the OKVS data structure hides the $k_i$ values that were used to generate it. The simplest (and size-optimal) OKVS is a polynomial $p$ that is chosen using interpolation such that $p(k_i)=v_i$. We initiate...

2021/857 (PDF) Last updated: 2021-06-25
Secure Computation for G-Module and its Applications
Qizhi Zhang, Bingsheng Zhang, Lichun Li, Shan Yin, Juanjuan Sun
Cryptographic protocols

Secure computation enables two or more parties to jointly evaluate a function without revealing to each other their private input. G-module is an abelian group M, where the group G acts compatibly with the abelian group structure on M. In this work, we present several secure computation protocols for G-module operations in the online/offline mode. We then show how to instantiate those protocols to implement many widely used secure computation primitives in privacy-preserving machine learning...

2021/816 (PDF) Last updated: 2021-06-16
Privacy-Preserving Approximate k-Nearest-Neighbors Search that Hides Access, Query and Volume Patterns
Alexandra Boldyreva, Tianxin Tang
Cryptographic protocols

We study the problem of privacy-preserving approximate kNN search in an outsourced environment — the client sends the encrypted data to an untrusted server and later can perform secure approximate kNN search and updates. We design a security model and propose a generic construction based on locality-sensitive hashing, symmetric encryption, and an oblivious map. The construction provides very strong security guarantees, not only hiding the information about the data, but also the access,...

2021/447 (PDF) Last updated: 2023-06-16
Explicit, Closed-form, General bounds for Cuckoo Hashing with a Stash
Daniel Noble
Foundations

Cuckoo Hashing is a dictionary data structure in which a data item is stored in a small constant number of possible locations. It has the appealing property that a data structure of size $2m$ can hold up to $n = \frac{1}{d} m$ elements for any constant $d > 1$; i.e. the data structure size is a small constant times larger than the combined size of all inserted data elements. However, the probability that a cuckoo hash table build fails is $\Theta(\frac{1}{m})$. This is too high for many...

2021/266 (PDF) Last updated: 2024-08-08
VOLE-PSI: Fast OPRF and Circuit-PSI from Vector-OLE
Peter Rindal, Phillipp Schoppmann
Cryptographic protocols

In this work we present a new construction for a batched Oblivious Pseudorandom Function (OPRF) based on Vector-OLE and the PaXoS data structure. We then use it in the standard transformation for achieving Private Set Intersection (PSI) from an OPRF. Our overall construction is highly efficient with $O(n)$ communication and computation. We demonstrate that our protocol can achieve malicious security at only a very small overhead compared to the semi-honest variant. For input sizes $n =...

2021/244 (PDF) Last updated: 2022-03-07
Forward Secret Encrypted RAM: Lower Bounds and Applications
Alexander Bienstock, Yevgeniy Dodis, Kevin Yeo
Cryptographic protocols

In this paper, we study forward secret encrypted RAMs (FS eRAMs) which enable clients to outsource the storage of an n-entry array to a server. In the case of a catastrophic attack where both client and server storage are compromised, FS eRAMs guarantee that the adversary may not recover any array entries that were deleted or overwritten prior to the attack. A simple folklore FS eRAM construction with $O(\log n)$ overhead has been known for at least two decades. Unfortunately, no progress...

2021/231 Last updated: 2021-08-26
LL-ORAM: A Forward and Backward Private Oblivious RAM
Zhiqiang Wu, Xiaoyong Tang, Jin Wang, Tan Deng
Secret-key cryptography

Oblivious RAM (ORAM) enables a user to read/write her outsourced cloud data without access-pattern leakage. Not all users want a fully functional ORAM all the time since it always creates inefficiency. We show that forward-private/backward-private (FP/BP) ORAMs are also good alternatives for reducing the search-pattern leakage of dynamic searchable encryption (DSE). We introduce the FP/BP-ORAM definitions and present LL-ORAM, the first FP/BP-ORAM that achieves near-zero client storage,...

2020/1387 Last updated: 2022-06-27
FB-Tree: Highly Efficient Tree-Based Index for Encrypted Boolean Queries in Smart Cities
Zhiqiang Wu, Kenli Li, Jin Wang, Naixue Xiong
Cryptographic protocols

To expand capacity, many resource-constrained industrial devices encrypt and outsource their private data to public clouds, employing a searchable encryption (SE) scheme that provides efficient search service directly to encrypted data. Current tree-based SE schemes can do this and support sublinear encrypted Boolean queries. However, they all suffer from log n overhead in a search procedure. To resolve the challenge, in this paper, we propose a new tree structure called the four-branch tree...

2020/1342 (PDF) Last updated: 2020-10-30
Forward and Backward Private Conjunctive Searchable Symmetric Encryption
Sikhar Patranabis, Debdeep Mukhopadhyay
Applications

Dynamic searchable symmetric encryption (SSE) supports updates and keyword searches in tandem on outsourced symmetrically encrypted data, while aiming to minimize the information revealed to the (untrusted) host server. The literature on dynamic SSE has identified two crucial security properties in this regard - forward and backward privacy. Forward privacy makes it hard for the server to correlate an update operation with previously executed search operations. Backward privacy limits the...

2020/961 (PDF) Last updated: 2020-08-11
Enable Dynamic Parameters Combination to Boost Linear Convolutional Neural Network for Sensitive Data Inference
Qizheng Wang, Wenping Ma, Jie Li, Ge Liu
Applications

As cloud computing matures, Machine Learning as a Service(MLaaS) has received more attention. In many scenarios, sensitive information also has a demand for MLaaS, but it should not be exposed to others, which brings a dilemma. In order to solve this dilemma, many works have proposed some privacy-protected machine learning frameworks. Compared with plain-text tasks, cipher-text inference has higher computation and communication overhead. In addition to the difficulties caused by cipher-text...

2019/1175 (PDF) Last updated: 2019-10-10
Revisiting Leakage Abuse Attacks
Laura Blackstone, Seny Kamara, Tarik Moataz

Encrypted search algorithms (ESA) are cryptographic algorithms that support search over encrypted data. ESAs can be designed with various primitives including searchable/structured symmetric encryption (SSE/STE) and oblivious RAM (ORAM). Leakage abuse attacks attempt to recover client queries using knowledge of the client’s data. An important parameter for any leakage-abuse attack is its known-data rate; that is, the fraction of client data that must be known to the adversary. In this work,...

2019/1108 (PDF) Last updated: 2020-11-13
Lower Bounds for Multi-Server Oblivious RAMs
Kasper Green Larsen, Mark Simkin, Kevin Yeo
Foundations

In this work, we consider the construction of oblivious RAMs (ORAM) in a setting with multiple servers and the adversary may corrupt a subset of the servers. We present an $\Omega(\log n)$ overhead lower bound for any $k$-server ORAM that limits any PPT adversary to distinguishing advantage at most $1/4k$ when only one server is corrupted. In other words, if one insists on negligible distinguishing advantage, then multi-server ORAMs cannot be faster than single-server ORAMs even with...

2019/823 (PDF) Last updated: 2020-01-07
Securely Sampling Biased Coins with Applications to Differential Privacy
Jeffrey Champion, abhi shelat, Jonathan Ullman
Applications

We design an efficient method for sampling a large batch of $d$ independent coins with a given bias $p \in [0,1]$. The folklore secure computation method for doing so requires $O(\lambda + \log d)$ communication and computation per coin to achieve total statistical difference $2^{-\lambda}$. We present an exponential improvement over the folklore method that uses just $O(\log(\lambda+\log d))$ gates per coin when sampling $d$ coins with total statistical difference $2^{-\lambda}$. We...

2019/377 (PDF) Last updated: 2019-04-16
Lower Bounds for Oblivious Near-Neighbor Search
Kasper Green Larsen, Tal Malkin, Omri Weinstein, Kevin Yeo
Cryptographic protocols

We prove an $\Omega(d \lg n/ (\lg\lg n)^2)$ lower bound on the dynamic cell-probe complexity of statistically $\mathit{oblivious}$ approximate-near-neighbor search ($\mathsf{ANN}$) over the $d$-dimensional Hamming cube. For the natural setting of $d = \Theta(\log n)$, our result implies an $\tilde{\Omega}(\lg^2 n)$ lower bound, which is a quadratic improvement over the highest (non-oblivious) cell-probe lower bound for $\mathsf{ANN}$. This is the first super-logarithmic...

2019/325 (PDF) Last updated: 2019-03-29
An Efficient Private Evaluation of a Decision Graph
Hiroki Sudo, Koji Nuida, Kana Shimizu
Applications

A decision graph is a well-studied classifier and has been used to solve many real-world problems. We assumed a typical scenario between two parties in this study, in which one holds a decision graph and the other wants to know the class label of his/her query without disclosing the graph and query to the other. We propose a novel protocol for this scenario that can obliviously evaluate a graph that is designed by an efficient data structure called the graph level order unary degree sequence...

2019/281 (PDF) Last updated: 2019-12-13
Make Some ROOM for the Zeros: Data Sparsity in Secure Distributed Machine Learning
Phillipp Schoppmann, Adria Gascon, Mariana Raykova, Benny Pinkas
Cryptographic protocols

Exploiting data sparsity is crucial for the scalability of many data analysis tasks. However, while there is an increasing interest in efficient secure computation protocols for distributed machine learning, data sparsity has so far not been considered in a principled way in that setting. We propose sparse data structures together with their corresponding secure computation protocols to address common data analysis tasks while utilizing data sparsity. In particular, we define a Read-Only...

2018/1168 (PDF) Last updated: 2018-12-03
Result Pattern Hiding Searchable Encryption for Conjunctive Queries
Shangqi Lai, Sikhar Patranabis, Amin Sakzad, Joseph K. Liu, Debdeep Mukhopadhyay, Ron Steinfeld, Shi-Feng Sun, Dongxi Liu, Cong Zuo
Cryptographic protocols

The recently proposed Oblivious Cross-Tags (OXT) protocol (CRYPTO 2013) has broken new ground in designing efficient searchable symmetric encryption (SSE) protocol with support for conjunctive keyword search in a single-writer single-reader framework. While the OXT protocol offers high performance by adopting a number of specialised data-structures, it also trades-off security by leaking ‘partial’ database information to the server. Recent attacks have exploited similar partial information...

2018/953 (PDF) Last updated: 2019-06-20
A Comparative Evaluation of Order-Revealing Encryption Schemes and Secure Range-Query Protocols
Dmytro Bogatov, George Kollios, Leonid Reyzin
Implementation

Database query evaluation over encrypted data can allow database users to maintain the privacy of their data while outsourcing data processing. Order-Preserving Encryption (OPE) and Order-Revealing Encryption (ORE) were designed to enable efficient query execution, but provide only partial privacy. More private protocols, based on Searchable Symmetric Encryption (SSE), Oblivious RAM (ORAM) or custom encrypted data structures, have also been designed. In this paper, we develop a framework to...

2018/808 (PDF) Last updated: 2019-06-13
Data Oblivious ISA Extensions for Side Channel-Resistant and High Performance Computing
Jiyong Yu, Lucas Hsiung, Mohamad El Hajj, Christopher W. Fletcher
Foundations

Blocking microarchitectural (digital) side channels is one of the most pressing challenges in hardware security today. Recently, there has been a surge of effort that attempts to block these leakages by writing programs data obliviously. In this model, programs are written to avoid placing sensitive data-dependent pressure on shared resources. Despite recent efforts, however, running data oblivious programs on modern machines today is insecure and low performance. First, writing programs...

2018/551 (PDF) Last updated: 2018-06-04
Structured Encryption and Leakage Suppression
Seny Kamara, Tarik Moataz, Olga Ohrimenko

Structured encryption (STE) schemes encrypt data structures in such a way that they can be privately queried. One aspect of STE that is still poorly understood is its leakage. In this work, we describe a general framework to design STE schemes that do not leak the query/search pattern (i.e., if and when a query was previously made). Our framework consists of two compilers. The first can be used to make any dynamic STE scheme rebuildable in the sense that the encrypted structures it...

2018/247 (PDF) Last updated: 2018-10-02
Hardware-Supported ORAM in Effect: Practical Oblivious Search and Update on Very Large Dataset
Thang Hoang, Muslum Ozgur Ozmen, Yeongjin Jang, Attila A. Yavuz

The ability to query and update over encrypted data is an essential feature to enable breach- resilient cyber-infrastructures. Statistical attacks on searchable encryption (SE) have demonstrated the importance of sealing information leaks in access patterns. In response to such attacks, the community has proposed the Oblivious Random Access Machine (ORAM). However, due to the logarithmic communication overhead of ORAM, the composition of ORAM and SE is known to be costly in the conventional...

2017/1238 (PDF) Last updated: 2018-12-05
Efficient Oblivious Data Structures for Database Services on the Cloud
Thang Hoang, Ceyhun D. Ozkaptan, Gabriel Hackebeil, Attila A. Yavuz
Cryptographic protocols

Database-as-a-service (DBaaS) allows the client to store and manage structured data on the cloud remotely. Despite its merits, DBaaS also brings significant privacy issues. Existing encryption techniques (e.g., SQL-aware encryption) can mitigate privacy concerns, but they still leak information through access patterns, which are vulnerable to statistical inference attacks. Oblivious Random Access Machine (ORAM) can seal such leakages; however, the recent studies showed significant challenges...

2017/1033 (PDF) Last updated: 2020-08-05
Foundations of Differentially Oblivious Algorithms
T-H. Hubert Chan, Kai-Min Chung, Bruce Maggs, Elaine Shi
Foundations

It is well-known that a program's memory access pattern can leak information about its input. To thwart such leakage, most existing works adopt the solution of oblivious RAM (ORAM) simulation. Such a notion has stimulated much debate. Some have argued that the notion of ORAM is too strong, and suffers from a logarithmic lower bound on simulation overhead. Despite encouraging progress in designing efficient ORAM algorithms, it would nonetheless be desirable to avoid the oblivious simulation...

2017/885 (PDF) Last updated: 2017-09-17
PermuteRam: Optimizing Oblivious Computation for Efficiency
Shruti Tople, Hung Dang, Prateek Saxena, Ee-Chien Chang
Cryptographic protocols

Privacy preserving computation is gaining importance. Along with secure computation guarantees, it is essential to hide information leakage through access patterns. Input-oblivious execution is a security property that is crucial to guarantee complete privacy preserving computation. In this work, we present an algorithm-specific approach to achieve input-oblivious execution. We call this class of algorithms PermuteRam. PermuteRam algorithms satisfy a specific patterns in their execution...

2017/827 (PDF) Last updated: 2018-01-09
Scaling ORAM for Secure Computation
Jack Doerner, abhi shelat
Cryptographic protocols

We design and implement a Distributed Oblivious Random Access Memory (ORAM) data structure that is optimized for use in two-party secure computation protocols. We improve upon the access time of previous constructions by a factor of up to ten, their memory overhead by a factor of one hundred or more, and their initialization time by a factor of thousands. We are able to instantiate ORAMs that hold $2^{34}$ bytes, and perform operations on them in seconds, which was not previously feasible...

2017/819 (PDF) Last updated: 2017-09-07
S3ORAM: A Computation-Efficient and Constant Client Bandwidth Blowup ORAM with Shamir Secret Sharing
Thang Hoang, Ceyhun D. Ozkaptan, Attila A. Yavuz, Jorge Guajardo, Tam Nguyen

Oblivious Random Access Machine (ORAM) enables a client to access her data without leaking her access patterns. Existing client-efficient ORAMs either achieve O(log N) client-server communication blowup without heavy computation, or O(1) blowup but with expensive homomorphic encryptions. It has been shown that O(log N) bandwidth blowup might not be practical for certain applications, while schemes with O(1) communication blowup incur even more delay due to costly homomorphic operations. In...

2017/549 (PDF) Last updated: 2017-12-05
ZeroTrace : Oblivious Memory Primitives from Intel SGX
Sajin Sasy, Sergey Gorbunov, Christopher W. Fletcher

We are witnessing a confluence between applied cryptography and secure hardware systems in enabling secure cloud computing. On one hand, work in applied cryptography has enabled efficient, oblivious data-structures and memory primitives. On the other, secure hardware and the emergence of Intel SGX has enabled a low-overhead and mass market mechanism for isolated execution. By themselves these technologies have their disadvantages. Oblivious memory primitives carry high performance overheads,...

2016/861 (PDF) Last updated: 2018-06-19
Secure Stable Matching at Scale
Jack Doerner, David Evans, abhi shelat
Cryptographic protocols

When a group of individuals and organizations wish to compute a stable matching---for example, when medical students are matched to medical residency programs---they often outsource the computation to a trusted arbiter in order to preserve the privacy of participants' preferences. Secure multi-party computation offers the possibility of private matching processes that do not rely on any common trusted third party. However, stable matching algorithms have previously been considered...

2015/1126 (PDF) Last updated: 2015-11-22
A Practical Oblivious Map Data Structure with Secure Deletion and History Independence
Daniel S. Roche, Adam J. Aviv, Seung Geol Choi
Cryptographic protocols

We present a new oblivious RAM that supports variable-sized storage blocks (vORAM), which is the first ORAM to allow varying block sizes without trivial padding. We also present a new history-independent data structure (a HIRB tree) that can be stored within a vORAM. Together, this construction provides an efficient and practical oblivious data structure (ODS) for a key/value map, and goes further to provide an additional privacy guarantee as compared to prior ODS maps: even upon client...

2015/722 (PDF) Last updated: 2015-07-21
Oblivious Substring Search with Updates
Tarik Moataz, Erik-Oliver Blass
Cryptographic protocols

We are the first to address the problem of efficient oblivious substring search over encrypted data supporting updates. Our two new protocols SA-ORAM and ST-ORAM obliviously search for substrings in an outsourced set of n encrypted strings. Both protocols are efficient, requiring communication complexity that is only poly-logarithmic in n. Compared to a straightforward solution for substring search using recent “oblivious data structures” [30], we demonstrate that our tailored solutions...

2015/150 (PDF) Last updated: 2016-07-13
Insynd: Improved Privacy-Preserving Transparency Logging
Roel Peeters, Tobias Pulls

Service providers collect and process more user data then ever, while users of these services remain oblivious to the actual processing and utility of the processed data to the service providers. This leads users to put less trust in service providers and be more reluctant to share data. Transparency logging is about service providers continuously logging descriptions of the data processing on their users' data, where each description is intended for a particular user. We propose Insynd, a...

2014/732 (PDF) Last updated: 2014-12-08
Resizable Tree-Based Oblivious RAM
Tarik Moataz, Travis Mayberry, Erik-Oliver Blass, Agnes Hui Chan
Cryptographic protocols

Although newly proposed, tree-based Oblivious RAM schemes are drastically more efficient than older techniques, they come with a significant drawback: an inherent dependence on a fixed-size database. This capability is vital for real-world use of Oblivious RAM since one of its most promising deployment scenarios is for cloud storage, where scalability and elasticity are crucial. We revisit the original construction by Shi et al. [16] and propose several ways to support both increasing and...

2014/603 (PDF) Last updated: 2015-08-14
Recursive Trees for Practical ORAM
Tarik Moataz, Erik-Oliver Blass, Guevara Noubir
Cryptographic protocols

We present a new, general data structure that reduces the communication cost of recent tree-based ORAMs. Contrary to ORAM trees with constant height and path lengths, our new construction r-ORAM allows for trees with varying shorter path length. Accessing an element in the ORAM tree results in different communication costs depending on the location of the element. The main idea behind r-ORAM is a recursive ORAM tree structure, where nodes in the tree are roots of other trees. While this...

2014/531 (PDF) Last updated: 2014-11-12
Spatial Bloom Filters: Enabling Privacy in Location-aware Applications
Paolo Palmieri, Luca Calderoni, Dario Maio
Foundations

The wide availability of inexpensive positioning systems made it possible to embed them into smartphones and other personal devices. This marked the beginning of location-aware applications, where users request personalized services based on their geographic position. The location of a user is, however, highly sensitive information: the user's privacy can be preserved if only the minimum amount of information needed to provide the service is disclosed at any time. While some applications,...

2014/418 (PDF) Last updated: 2014-06-05
A Simple Recursive Tree Oblivious RAM
Benny Pinkas, Tzachy Reinman
Cryptographic protocols

Oblivious RAM (ORAM) has received increasing attention in the past few years. The goal of oblivious RAM is to enable a client, that can locally store only a small (preferably constant) amount of data, to store remotely N data items, and access them while hiding the identities of the items that are being accessed. Most of the earlier ORAM constructions were based on the hierarchical data structure of Goldreich and Ostrovsky. Shi et al. introduced a binary tree ORAM, which is simpler and more...

2014/234 (PDF) Last updated: 2014-04-01
Enhancing Oblivious RAM Performance Using Dynamic Prefetching
Xiangyao Yu, Ling Ren, Christopher Fletcher, Albert Kwon, Marten van Dijk, Srinivas Devadas
Cryptographic protocols

Oblivious RAM (ORAM) is an established technique to hide the access pattern to an untrusted storage system. With ORAM, a curious adversary cannot tell what data address the user is accessing when observing the bits moving between the user and the storage system. All existing ORAM schemes achieve obliviousness by adding redundancy to the storage system, i.e., each access is turned into multiple random accesses. Such redundancy incurs a large performance overhead. Though traditional data...

2014/185 (PDF) Last updated: 2015-01-24
Oblivious Data Structures
Xiao Shaun Wang, Kartik Nayak, Chang Liu, T-H. Hubert Chan, Elaine Shi, Emil Stefanov, Yan Huang
Cryptographic protocols

Oblivious RAMs (ORAMs) have traditionally been measured by their bandwidth overhead and client storage. We observe that when using ORAMs to build secure computation protocols for RAM programs, the size of the ORAM circuits is more relevant to the performance. We therefore embark on a study of the circuit-complexity of several recently proposed ORAM constructions. Our careful implementation and experiments show that asymptotic analysis is not indicative of the true performance of ORAM in...

2014/137 (PDF) Last updated: 2014-08-15
Efficient, Oblivious Data Structures for MPC
Marcel Keller, Peter Scholl
Cryptographic protocols

We present oblivious implementations of several data structures for secure multiparty computation (MPC) such as arrays, dictionaries, and priority queues. The resulting oblivious data structures have only polylogarithmic overhead compared with their classical counterparts. To achieve this, we give secure multiparty protocols for the ORAM of Shi et al. (Asiacrypt `11) and the Path ORAM scheme of van Dijk et al. (CCS `13), and we compare the resulting implementations. We subsequently use our...

2013/715 (PDF) Last updated: 2015-02-16
Practical Forward-Secure Range and Sort Queries with Update-Oblivious Linked Lists
Erik-Oliver Blass, Travis Mayberry, Guevara Noubir

We revisit the problem of privacy-preserving range search and sort queries on encrypted data in the face of an untrusted data store. Our new protocol RASP has several advantages over existing work. First, RASP strengthens privacy by ensuring {forward security}: after a query for range $[a,b]$, any new record added to the data store is indistinguishable from random, even if the new record falls within range $[a,b]$. We are able to accomplish this using only traditional hash and block cipher...

2013/086 (PDF) Last updated: 2014-01-30
Efficient Private File Retrieval by Combining ORAM and PIR
Travis Mayberry, Erik-Oliver Blass, Agnes Hui Chan
Cryptographic protocols

Abstract—Recent research results on tree-based Oblivious RAM by Shi et al. [15] obtain communication complexity of O(l · log3(N)) in the worst-case for an N-capacity storage with blocks size l. The individual nodes in the tree, however, are constructed using traditional ORAMs which have worst-case communication complexity linear in their capacity and block size. PIR protocols are able to provide better worst-case bounds (decoupling capacity from block size), but have traditionally been less...

2011/081 (PDF) Last updated: 2011-02-20
Secure Datastructures based on Multiparty Computation
Tomas Toft
Cryptographic protocols

The problem of secure multiparty computation -- performing some computation based on distributed, private inputs -- has been studied intensively for more than twenty years. This work includes both ``one shot'' applications as well as reactive tasks, where the exact computation is not known in advance. We extend this line of work by asking whether it is possible to \emph{efficiently} both update and query secret data. A clearer formulation is, perhaps, to ask whether is it possible to...

2008/453 (PDF) Last updated: 2008-12-22
Generalized Universal Circuits for Secure Evaluation of Private Functions with Application to Data Classification
Ahmad-Reza Sadeghi, Thomas Schneider
Cryptographic protocols

Secure Evaluation of Private Functions (PF-SFE) allows two parties to compute a private function which is known by one party only on private data of both. It is known that PF-SFE can be reduced to Secure Function Evaluation (SFE) of a Universal Circuit (UC). Previous UC constructions only simulated circuits with gates of $d=2$ inputs while gates with $d>2$ inputs were decomposed into many gates with $2$ inputs which is inefficient for large $d$ as the size of UC heavily depends on the number...

2003/216 (PDF) (PS) Last updated: 2004-03-16
Secure Indexes
Eu-Jin Goh

A secure index is a data structure that allows a querier with a ``trapdoor'' for a word x to test in O(1) time only if the index contains x; The index reveals no information about its contents without valid trapdoors, and trapdoors can only be generated with a secret key. Secure indexes are a natural extension of the problem of constructing data structures with privacy guarantees such as those provided by oblivious and history independent data structures. In this paper, we formally define a...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.