Percival: A searchable secret-split datastore

Maintaining information privacy is challenging when sharing data across a distributed long-term datastore. In such applications, secret splitting the data across independent sites has been shown to be a superior alternative to fixed-key encryption; it improves reliability, reduces the risk of insider threat, and removes the issues surrounding key management. However, the inherent security of such a datastore normally precludes it from being directly searched without reassembling the data; this, however, is neither computationally feasible nor without risk since reassembly introduces a single point of compromise. As a result, the secret-split data must be pre-indexed in some way in order to facilitate searching. Previously, fixed-key encryption has also been used to securely pre-index the data, but in addition to key management issues, it is not well suited for long term applications. To meet these needs, we have developed Percival: a novel system that enables searching a secret-split datastore while maintaining information privacy. We leverage salted hashing, performed within hardware security modules, to access prerecorded queries that have been secret split and stored in a distributed environment; this keeps the bulk of the work on each client, and the data custodians blinded to both the contents of a query as well as its results. Furthermore, Percival does not rely on the datastore's exact implementation. The result is a flexible design that can be applied to both new and existing secret-split datastores. When testing Percival on a corpus of approximately one million files, it was found that the average search operation completed in less than one second.

[1]  Andreas Haeberlen,et al.  Glacier: highly durable, decentralized storage despite massive correlated failures , 2005, NSDI.

[2]  Ariel J. Feldman,et al.  Lest we remember: cold-boot attacks on encryption keys , 2008, CACM.

[3]  Nick Mathewson,et al.  Tor: The Second-Generation Onion Router , 2004, USENIX Security Symposium.

[4]  William M. Daley,et al.  Security Requirements for Cryptographic Modules , 1999 .

[5]  Darrell D. E. Long,et al.  Security Aware Partitioning for efficient file system search , 2010, 2010 IEEE 26th Symposium on Mass Storage Systems and Technologies (MSST).

[6]  Jeffrey D. Ullman,et al.  Mining of Massive Datasets: Data Mining , 2011 .

[7]  A. Si,et al.  Entropy,Large Deviations,and Statistical Mechanics , 2011 .

[8]  Miles E. Smid,et al.  Security Requirements for Cryptographic Modules | NIST , 1994 .

[9]  Margo I. Seltzer,et al.  Berkeley DB , 1999, USENIX Annual Technical Conference, FREENIX Track.

[10]  Moti Yung,et al.  Cryptovirology: extortion-based security threats and countermeasures , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[11]  Abraham Silberschatz,et al.  On Rigorous Transaction Scheduling , 1991, IEEE Trans. Software Eng..

[12]  E. Olivieri,et al.  Large deviations and metastability: Large deviations and statistical mechanics , 2005 .

[13]  Mike Bond,et al.  API-Level Attacks on Embedded Systems , 2001, Computer.

[14]  Michael I. Schwartz,et al.  The Russian-A(merican) Bomb: The Role of Espionage in the Soviet Atomic Bomb Project , 1996 .

[15]  Nikita Borisov,et al.  Octopus: A Secure and Anonymous DHT Lookup , 2012, 2012 IEEE 32nd International Conference on Distributed Computing Systems.

[16]  Dawn M. Cappelli,et al.  Spotlight On: Insider Theft of Intellectual Property Inside the United States Involving Foreign Governments or Organizations , 2013 .

[17]  Bill Cheswick,et al.  Privacy-Enhanced Searches Using Encrypted Bloom Filters , 2004, IACR Cryptol. ePrint Arch..

[18]  Andrew V. Goldberg,et al.  A prototype implementation of archival Intermemory , 1999, DL '99.

[19]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[20]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..

[21]  James S. Plank,et al.  AONT-RS: Blending Security and Performance in Dispersed Storage Systems , 2011, FAST.

[22]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[23]  David Zage,et al.  Utilizing linear subspaces to improve cloud security , 2012, IEEE/IFIP International Conference on Dependable Systems and Networks Workshops (DSN 2012).

[24]  David F. Ferraiolo,et al.  An Examination of Federal and Commercial Access Control Policy Needs , 1993 .

[25]  Pradeep K. Khosla,et al.  Survivable Information Storage Systems , 2000, Computer.

[26]  R. Landauer,et al.  Irreversibility and heat generation in the computing process , 1961, IBM J. Res. Dev..

[27]  Mary Baker,et al.  A fresh look at the reliability of long-term digital storage , 2005, EuroSys.

[28]  Din J. Wasem,et al.  Mining of Massive Datasets , 2014 .

[29]  Joshua Schiffman,et al.  Toward Practical Private Access to Data Centers via Parallel ORAM , 2012, IACR Cryptol. ePrint Arch..

[30]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[31]  John Kubiatowicz,et al.  Design and evaluation of distributed wide-area on-line archival storage systems , 2006 .

[32]  Michael Mitzenmacher,et al.  Privacy Preserving Keyword Searches on Remote Encrypted Data , 2005, ACNS.

[33]  Max Samuel Stoler Re-engineering the Enigma cipher , 2008 .

[34]  Scott Shenker,et al.  Tiered Fault Tolerance for Long-Term Integrity , 2009, FAST.

[35]  R. Ellis,et al.  Large deviations and statistical mechanics , 1985 .

[36]  Chinya V. Ravishankar,et al.  Security Limitations of Using Secret Sharing for Data Outsourcing , 2012, DBSec.

[37]  Christopher Hadnagy,et al.  Social Engineering: The Art of Human Hacking , 2010 .

[38]  Jacob R. Lorch,et al.  Farsite: federated, available, and reliable storage for an incompletely trusted environment , 2002, OSDI '02.

[39]  Darrell D. E. Long,et al.  Disaster recovery codes: increasing reliability with large-stripe erasure correcting codes , 2007, StorageSS '07.

[40]  Craig A. N. Soules,et al.  Survivable storage systems , 2001, Proceedings DARPA Information Survivability Conference and Exposition II. DISCEX'01.

[41]  Ethan L. Miller,et al.  POTSHARDS: Secure Long-Term Storage Without Encryption , 2007, USENIX Annual Technical Conference.

[42]  Brett D. Fleisch,et al.  The Chubby lock service for loosely-coupled distributed systems , 2006, OSDI '06.

[43]  Ethan L. Miller,et al.  Long-term threats to secure archives , 2006, StorageSS '06.