Cryptography for secure and private databases: enabling practical data access without compromising privacy

  • Authors:
  • Susan Hohenberger;Matthew Daniel Green

  • Affiliations:
  • The Johns Hopkins University;The Johns Hopkins University

  • Venue:
  • Cryptography for secure and private databases: enabling practical data access without compromising privacy
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

In 2006 America Online's research division leaked the web search histories of more than 600,000 of their customers. While this data had been stripped of customer names and identifying information, it nevertheless revealed deeply private information about these individuals' identities and interests. Access to information is becoming fundamental to our society, whether it is a web search or a look at one's health records. While much research has considered the problem of securing data within the database, there exist applications where the content of the users' queries is more sensitive. For example, a doctor who queries a medical records database may inadvertently reveal information that can harm his patient's interests (e.g., queries by a disease specialist might indicate a potential infection, and thus impact insurance coverage decisions). In this work we propose privacy-preserving databases in which a central database serves a pool of users without learning their query pattern. These systems will have several competing requirements. First, we require that the database operator learn nothing about which items the user is asking for, or even the user's identity. This guarantee must hold according to a strong security definition that takes into account the possibility of a malicious operator who tampers with the protocol. Secondly, we require that the database operator retain the ability to control access to items within the database. This seems quite challenging, however, since access control appears to be fundamentally incompatible with our desired privacy requirements. A promising technology for constructing oblivious databases is Oblivious Transfer (OT). In a k-out-of-N OT protocol, a Sender with a collection of N messages interacts with a Receiver such that the Receiver obtains any k of the messages, and no information about the rest of the database. For its part, the Sender learns nothing about which messages the Receiver requested. Unfortunately, while a k-items-out-of- N policy can be considered a basic form access control, it is not powerful enough for many practical applications. Furthermore, many existing OT constructions are vulnerable to selective-failure attacks that may effectively compromise user privacy if undertaken by a malicious database operator. In this work we propose several methods that address these problems efficiently and under strong definitions of security. We will then show how these techniques may be combined in order to produce a complete solution. Specifically, we propose: (1) Two new protocols for k-out-of- N Oblivious Transfer (OT) based on techniques from the field of Identity Based Encryption (IBE). Proposed by Shamir [Sha84] and realized by Boneh-Franklin [BF01], IBE is a powerful technology that greatly simplifies key distribution. We formalize the notion of using this system to blindly extract keys, and show how the primitive can be used to construct efficient fully-simulatable OT protocols (previous OT constructions are either inefficient, are proven according to unrealistic security definitions, or require strong complexity assumptions). (2) A third OT protocol that is secure in the strong Universal Composability (UC) model of Canetti [Can01]. Not only does this protocol meet a strong definition of security, but it can be generically composed with any other UC-secure protocol (including itself). This is important in the case of databases where many users may concurrently access the same database. To our knowledge, this is the first efficient adaptive OT construction to meet this definition. (3) A technique for providing strong and history-dependent access control for an oblivious database. In thismodel, the user is prevented from requesting items that are not permitted by her policy, while the database operator learns nothing more about the content of her requests. Our constructions are based on a new form of stateful anonymous credentials. Finally, we show how these technologies can be combined to produce a practical oblivious database. The contributions of this work are both theoretical and practical. In particular, we believe that the notion of constructing Oblivious Transfer from Identity-Based Encryption may ultimately help to expand our understanding of both primitives. Simultaneously, the constructions we propose achieve high efficiency under strong security definitions. Ultimately, we believe that this is the first work to thoroughly consider the practical tradeoffs of constructing privacy-preserving databases.