Obscure: Information-Theoretically Secure, Oblivious, and Verifiable Aggregation Queries on Secret-Shared Outsourced Data

Despite exciting progress on cryptography, secure and efficient query processing over outsourced data remains an open challenge. We develop a communication-efficient and information-theoretically secure system, entitled Obscure for aggregation queries with conjunctive or disjunctive predicates, using secret-sharing. Obscure is strongly secure (i.e., secure regardless of the computational-capabilities of an adversary) and prevents the network, as well as, the (adversarial) servers to learn the user's queries, results, or the database. In addition, Obscure provides additional security features, such as hiding access-patterns (i.e., hiding the identity of the tuple satisfying a query) and hiding query-patterns (i.e., hiding which two queries are identical). Also, Obscure does not require any communication between any two servers that store the secret-shared data before/during/after the query execution. Moreover, our techniques deal with the secret-shared data that is outsourced by a single or multiple database owners, as well as, allows a user, which may not be the database owner, to execute the query over secret-shared data. We further develop (non-mandatory) privacy-preserving result verification algorithms that detect malicious behaviors, and experimentally validate the efficiency of Obscure on large datasets, the size of which prior approaches of secret-sharing or multi-party computation systems have not scaled to.

[1]  Hakan Hacigümüs,et al.  Executing SQL over encrypted data in the database-service-provider model , 2002, SIGMOD '02.

[2]  Djamal Benslimane,et al.  Privacy in Data Service Composition , 2020, IEEE Transactions on Services Computing.

[3]  Ramakrishnan Srikant,et al.  Order preserving encryption for numeric data , 2004, SIGMOD '04.

[4]  Stuart Haber,et al.  Privacy-Preserving Computation and Verification of Aggregate Queries on Outsourced Databases , 2009, Privacy Enhancing Technologies.

[5]  Dan Boneh,et al.  Prio: Private, Robust, and Scalable Computation of Aggregate Statistics , 2017, NSDI.

[6]  Andrey Brito,et al.  Security and privacy preserving data aggregation in cloud computing , 2017, SAC.

[7]  Nora Cuppens-Boulahia,et al.  PrivComp: a privacy-aware data service composition system , 2013, EDBT '13.

[8]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[9]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[10]  Claudio Orlandi,et al.  Is multiparty computation any good in practice? , 2011, 2011 IEEE International Conference on Acoustics, Speech and Signal Processing (ICASSP).

[11]  Yin Li,et al.  Privacy-Preserving Secret Shared Computations Using MapReduce , 2018, IEEE Transactions on Dependable and Secure Computing.

[12]  Charles V. Wright,et al.  Inference Attacks on Property-Preserving Encrypted Databases , 2015, CCS.

[13]  Shafi Goldwasser,et al.  Practical Accountability of Secret Processes , 2018, IACR Cryptol. ePrint Arch..

[14]  Wen-Guey Tzeng,et al.  Efficient k-out-of-n Oblivious Transfer Schemes , 2005, J. Univers. Comput. Sci..

[15]  Tao Xiang,et al.  Processing secure, verifiable and efficient SQL over outsourced database , 2016, Inf. Sci..

[16]  Cong Wang,et al.  Secure Ranked Keyword Search over Encrypted Cloud Data , 2010, 2010 IEEE 30th International Conference on Distributed Computing Systems.

[17]  I. Damglurd Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation , 2006 .

[18]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[19]  Ernesto Damiani,et al.  AS5: A Secure Searchable Secret Sharing Scheme for Privacy Preserving Database Outsourcing , 2012, DPM/SETOP.

[20]  Nora Cuppens-Boulahia,et al.  PAIRSE: a privacy-preserving service-oriented data integration system , 2013, SGMD.

[21]  Ran Canetti,et al.  Security and Composition of Multiparty Cryptographic Protocols , 2000, Journal of Cryptology.

[22]  Moni Naor,et al.  Adaptively secure multi-party computation , 1996, STOC '96.

[23]  Chris Clifton,et al.  Transforming Semi-Honest Protocols to Ensure Accountability , 2006, Sixth IEEE International Conference on Data Mining - Workshops (ICDMW'06).

[24]  Yin Li,et al.  Secret Shared Random Access Machine , 2015, ALGOCLOUD.

[25]  Dan Boneh,et al.  Callisto: A Cryptographic Approach to Detecting Serial Perpetrators of Sexual Misconduct , 2018, COMPASS.

[26]  Robert M. Corless,et al.  A Graduate Introduction to Numerical Methods , 2013 .

[27]  Divyakant Agrawal,et al.  Privacy Preserving Query Processing Using Third Parties , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[28]  Benny Pinkas,et al.  Keyword Search and Oblivious Pseudorandom Functions , 2005, TCC.

[29]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[30]  Hari Balakrishnan,et al.  CryptDB: processing queries on an encrypted database , 2012, CACM.

[31]  Craig Gentry,et al.  A fully homomorphic encryption scheme , 2009 .

[32]  Yehuda Lindell,et al.  From Keys to Databases - Real-World Applications of Secure Multi-Party Computation , 2018, IACR Cryptol. ePrint Arch..

[33]  Radu Sion,et al.  CorrectDB: SQL Engine with Practical Query Authentication , 2013, Proc. VLDB Endow..

[34]  Amr El Abbadi,et al.  Dividing secrets to secure data outsourcing , 2014, Inf. Sci..

[35]  Amos Beimel,et al.  Secret-Sharing Schemes: A Survey , 2011, IWCC.

[36]  Nora Cuppens-Boulahia,et al.  Secure and Privacy-Preserving Execution Model for Data Services , 2013, CAiSE.

[37]  Samuel Madden,et al.  Processing Analytical Queries over Encrypted Data , 2013, Proc. VLDB Endow..

[38]  Sarvar Patel,et al.  Practical Secure Aggregation for Privacy-Preserving Machine Learning , 2017, IACR Cryptol. ePrint Arch..

[39]  Dan Bogdanov,et al.  Sharemind: A Framework for Fast Privacy-Preserving Computations , 2008, ESORICS.

[40]  Cong Wang,et al.  Attribute based data sharing with attribute revocation , 2010, ASIACCS '10.

[41]  Geong Sen Poh,et al.  $\mathsf{PrivateLink}$ : Privacy-Preserving Integration and Sharing of Datasets , 2020, IEEE Transactions on Information Forensics and Security.

[42]  Xenofontas A. Dimitropoulos,et al.  SEPIA: Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics , 2010, USENIX Security Symposium.

[43]  Shlomi Dolev,et al.  Accumulating Automata and Cascaded Equations Automata for Communicationless Information Theoretically Secure Multi-Party Computation: Extended Abstract , 2015, IACR Cryptol. ePrint Arch..

[44]  Paul F. Syverson,et al.  Onion routing , 1999, CACM.