Entangled Encodings and Data Entanglement

We introduce a new cryptographic tool that we dub entangled encoding scheme. An entangled encoding allows a set of users to encode their files into a single digital "clew" such that the following two properties are satisfied. (1) Privacy: The resulting encoding reveals no information about the files contained inside the clew; (2) All-or-nothing integrity (AONI): It is impossible to modify or delete any significant part of the encoding without affecting all files contained in the clew. We provide a concrete instantiation of an entangled encoding scheme with unconditional security, based on polynomial interpolation over a finite field. Finally, we show an appealing application of entangled encodings to the setting of secure cloud storage, where a set of users store their files at a potentially malicious cloud provider and want to ensure that their data remain safe and unblemished.

[1]  Oded Goldreich,et al.  Foundations of Cryptography: Volume 2, Basic Applications , 2004 .

[2]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[3]  Tal Rabin,et al.  Simplified VSS and fast-track multiparty computations with applications to threshold cryptography , 1998, PODC '98.

[4]  Matthew K. Franklin,et al.  Efficient Polynomial Operations in the Shared-Coefficients Setting , 2006, Public Key Cryptography.

[5]  Joe Kilian,et al.  A note on efficient zero-knowledge proofs and arguments (extended abstract) , 1992, STOC '92.

[6]  Roberto Di Pietro,et al.  Scalable and efficient provable data possession , 2008, IACR Cryptol. ePrint Arch..

[7]  Dan S. Wallach,et al.  Dagster: Censorship-Resistant Publishing Without Replication , 2002 .

[8]  Eyal Kushilevitz,et al.  Exposure-Resilient Functions and All-or-Nothing Transforms , 2000, EUROCRYPT.

[9]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[10]  Ronald L. Rivest,et al.  All-or-Nothing Encryption and the Package Transform , 1997, FSE.

[11]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[12]  Craig Gentry,et al.  (Leveled) fully homomorphic encryption without bootstrapping , 2012, ITCS '12.

[13]  Joan Feigenbaum,et al.  Towards a theory of data entanglement , 2007, Theor. Comput. Sci..

[14]  David Pointcheval,et al.  Threshold Cryptosystems Secure against Chosen-Ciphertext Attacks , 2001, ASIACRYPT.

[15]  Carmit Hazay,et al.  Oblivious Polynomial Evaluation and Secure Set-Intersection from Algebraic PRFs , 2015, Journal of Cryptology.

[16]  Ivan Damgård,et al.  Entangled cloud storage , 2016, Future Gener. Comput. Syst..

[17]  Judit Bar-Ilan,et al.  Non-cryptographic fault-tolerant computing in constant number of rounds of interaction , 1989, PODC '89.

[18]  Hovav Shacham,et al.  Compact Proofs of Retrievability , 2008, Journal of Cryptology.

[19]  Christoph Böhm,et al.  The Basic Applications , 2013 .

[20]  Andrew Chi-Chih Yao,et al.  How to Generate and Exchange Secrets (Extended Abstract) , 1986, FOCS.

[21]  Carles Padró,et al.  A Note on Secure Computation of the Moore-Penrose Pseudoinverse and Its Application to Secure Linear Algebra , 2007, CRYPTO.

[22]  Moni Naor,et al.  The complexity of online memory checking , 2005, 46th Annual IEEE Symposium on Foundations of Computer Science (FOCS'05).

[23]  Silvio Micali,et al.  Computationally Sound Proofs , 2000, SIAM J. Comput..

[24]  Ran Canetti,et al.  Universally composable security: a new paradigm for cryptographic protocols , 2001, Proceedings 2001 IEEE International Conference on Cluster Computing.

[25]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[26]  Yevgeniy Dodis,et al.  Proofs of Retrievability via Hardness Amplification , 2009, IACR Cryptol. ePrint Arch..

[27]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[28]  Nir Bitansky,et al.  From extractable collision resistance to succinct non-interactive arguments of knowledge, and back again , 2012, ITCS '12.

[29]  Ivan Damgård,et al.  Secure Distributed Linear Algebra in a Constant Number of Rounds , 2001, CRYPTO.

[30]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[31]  Hoeteck Wee,et al.  On Round-Efficient Argument Systems , 2005, ICALP.

[32]  Oded Goldreich,et al.  The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .

[33]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[34]  Stefan Dziembowski,et al.  Leakage-Resilient Storage , 2010, SCN.

[35]  Marten van Dijk,et al.  Iris: a scalable cloud file system with efficient integrity checks , 2012, ACSAC '12.

[36]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[37]  Yehuda Lindell,et al.  Efficient Oblivious Polynomial Evaluation with Simulation-Based Security , 2009, IACR Cryptol. ePrint Arch..

[38]  Payman Mohassel,et al.  Rate-Limited Secure Function Evaluation: Definitions and Constructions , 2013, Public Key Cryptography.

[39]  Jonathan Katz,et al.  Proofs of Storage from Homomorphic Identification Protocols , 2009, ASIACRYPT.

[40]  Craig Gentry,et al.  Separating succinct non-interactive arguments from all falsifiable assumptions , 2011, STOC '11.

[41]  Daniele Venturi,et al.  A Multi-Party Protocol for Privacy-Preserving Cooperative Linear Systems of Equations , 2014, BalkanCryptSec.

[42]  David Mazières,et al.  Tangler: a censorship-resistant publishing system based on document entanglements , 2001, CCS '01.