Towards a theory of data entanglement

We give a formal model for systems that store data in entangled form. We propose a new notion of entanglement, called all-or-nothing integrity (AONI) that binds the users' data in a way that makes it hard to corrupt the data of any one user without corrupting the data of all users. AONI can be a useful defense against negligent or dishonest storage providers who might otherwise be tempted to discard documents belonging to users without much clout. We show that, if all users use a fixed standard recovery algorithm, we can implement AONI using a MAC, but, if some of the users adopt instead a non-standard recovery algorithm provided by the dishonest storage provider, AONI can no longer be achieved. However, even for the latter scenario, we describe a simple entangling mechanism that provides AONI for a restricted class of destructive adversaries.

[1]  Nabil R. Adam Proceedings of the IEEE international forum on Research and technology advances in digital libraries , 1997 .

[2]  Jim Zelenka,et al.  A cost-effective, high-bandwidth storage architecture , 1998, ASPLOS VIII.

[3]  David Mazières,et al.  Tangler: a censorship-resistant publishing system based on document entanglements , 2001, CCS '01.

[4]  Andrei Serjantov,et al.  Anonymizing Censorship Resistant Systems , 2002, IPTPS.

[5]  Amit Sahai,et al.  On the (im)possibility of obfuscating programs , 2001, JACM.

[6]  Ralph C. Merkle,et al.  Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.

[7]  Ronald L. Rivest,et al.  All-or-Nothing Encryption and the Package Transform , 1997, FSE.

[8]  Mihir Bellare,et al.  Relations among Notions of Security for Public-Key Encryption Schemes , 1998, IACR Cryptol. ePrint Arch..

[9]  Miguel Oom Temudo de Castro,et al.  Practical Byzantine fault tolerance , 1999, OSDI '99.

[10]  Mihir Bellare,et al.  Lecture Notes on Cryptography , 2001 .

[11]  Hai Jin,et al.  A CostEffective, HighBandwidth Storage Architecture , 2002 .

[12]  R. Anderson The Eternity Service , 1996 .

[13]  Lorrie Faith Cranor,et al.  Publius: A Robust, Tamper-Evident, Censorship-Resistant, and Source-Anonymous Web Publishing System , 2000, USENIX Security Symposium.

[14]  Joan Feigenbaum,et al.  Towards a Theory of Data Entanglement: (Extended Abstract) , 2004, ESORICS.

[15]  Dennis Shasha,et al.  Don't trust your file server , 2001, Proceedings Eighth Workshop on Hot Topics in Operating Systems.

[16]  Dennis Shasha,et al.  Building secure file systems out of byzantine storage , 2002, PODC '02.

[17]  Andrew V. Goldberg,et al.  Towards an archival Intermemory , 1998, Proceedings IEEE International Forum on Research and Technology Advances in Digital Libraries -ADL'98-.

[18]  Dan S. Wallach,et al.  Dagster: Censorship-Resistant Publishing Without Replication , 2002 .

[19]  Eyal Kushilevitz,et al.  Exposure-Resilient Functions and All-or-Nothing Transforms , 2000, EUROCRYPT.

[20]  Aviel D. Rubin,et al.  Publius: a robust, tamper-evident, censorship-resistant web publishing system , 2000 .

[21]  G. Mead,et al.  Is cost effective , 1995, BMJ.

[22]  Craig A. N. Soules,et al.  Self-securing storage: protecting data in compromised systems , 2000, Foundations of Intrusion Tolerant Systems, 2003 [Organically Assured and Survivable Information Systems].

[23]  Craig A. N. Soules,et al.  Design and Implementation of a Self-Securing Storage Device , 2000 .

[24]  Michael O. Rabin,et al.  Efficient dispersal of information for security, load balancing, and fault tolerance , 1989, JACM.

[25]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[26]  Ian Clarke,et al.  Freenet: A Distributed Anonymous Information Storage and Retrieval System , 2000, Workshop on Design Issues in Anonymity and Unobservability.

[27]  Douglas R. Stinson,et al.  Some New Results on Key Distribution Patterns and Broadcast Encryption , 1998, Des. Codes Cryptogr..

[28]  David Mazières,et al.  Fast and secure distributed read-only file system , 2000, TOCS.

[29]  Hovav Shacham,et al.  SiRiUS: Securing Remote Untrusted Storage , 2003, NDSS.

[30]  Radek Vingralek,et al.  How to build a trusted database system on untrusted storage , 2000, OSDI.

[31]  Adi Shamir,et al.  How to share a secret , 1979, CACM.