Skip to main content

Round-Efficient Oblivious Database Manipulation

  • Conference paper
Information Security (ISC 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7001))

Included in the following conference series:

Abstract

Most of the multi-party computation frameworks can be viewed as oblivious databases where data is stored and processed in a secret-shared form. However, data manipulation in such databases can be slow and cumbersome without dedicated protocols for certain database operations. In this paper, we provide efficient protocols for oblivious selection, filtering and shuffle—essential tools in privacy-preserving data analysis. As the first contribution, we present a 1-out-of-n oblivious transfer protocol with O(loglogn) rounds, which achieves optimal communication and time complexity and works over any ring ℤ N . Secondly, we show how to construct round-efficient shuffle protocols with optimal asymptotic computation complexity and provide several optimizations.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. VIFF documentation, http://viff.dk/doc/index.html

  2. Proceedings of the Twentieth Annual ACM Symposium on Theory of Computing, Chicago, Illinois, USA, May 2-4. ACM, New York (1988)

    Google Scholar 

  3. SecureSCM. Technical report D9.1: Secure Computation Models and Frameworks (July 2008), http://www.securescm.org

  4. Aiello, W., Ishai, Y., Reingold, O.: Priced oblivious transfer: How to sell digital goods. In: Pfitzmann, B. (ed.) EUROCRYPT 2001. LNCS, vol. 2045, pp. 119–135. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  5. Beimel, A., Stahl, Y.: Robust Information-Theoretic Private Information Retrieval. J. Cryptology 20(3), 295–321 (2007)

    Article  MathSciNet  MATH  Google Scholar 

  6. Ben-David, A., Nisan, N., Pinkas, B.: FairplayMP: a system for secure multi-party computation. In: CCS 2008: Proceedings of the 15th ACM Conference on Computer and Communications Security, pp. 257–266. ACM, New York (2008)

    Chapter  Google Scholar 

  7. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation (Extended Abstract). In: STOC [2], pp. 1–10

    Google Scholar 

  8. Bogdanov, D., Laur, S., Willemson, J.: Sharemind: A Framework for Fast Privacy-Preserving Computations. In: Jajodia, S., Lopez, J. (eds.) ESORICS 2008. LNCS, vol. 5283, pp. 192–206. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  9. Bogdanov, D., Niitsoo, M., Toft, T., Willemson, J.: Improved protocols for the SHAREMIND virtual machine. Research report T-4-10, Cybernetica (2010), http://research.cyber.ee

  10. Brassard, G., Crépeau, C., Robert, J.M.: All-or-Nothing Disclosure of Secrets. In: Odlyzko, A.M. (ed.) CRYPTO 1986. LNCS, vol. 263, pp. 234–238. Springer, Heidelberg (1987)

    Chapter  Google Scholar 

  11. Burkhart, M., Strasser, M., Many, D., Dimitropoulos, X.: SEPIA: Privacy-Preserving Aggregation of Multi-Domain Network Events and Statistics. In: USENIX Security Symposium, Washington, DC, USA, pp. 223–239 (2010)

    Google Scholar 

  12. Camenisch, J., Lysyanskaya, A.: A Formal Treatment of Onion Routing. In: Shoup [33], pp. 169–187

    Google Scholar 

  13. Canetti, R.: Universally Composable Security: A New Paradigm for Cryptographic Protocols. Cryptology ePrint Archive, Report 2000/067 (2000), http://eprint.iacr.org/

  14. Catrina, O., Saxena, A.: Secure Computation with Fixed-Point Numbers. In: Sion, R. (ed.) FC 2010. LNCS, vol. 6052, pp. 35–50. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  15. Chaum, D., Crépeau, C., Damgård, I.: Multiparty Unconditionally Secure Protocols (Extended Abstract). In: STOC [2], pp. 11–19

    Google Scholar 

  16. Chaum, D.L.: Untraceable Electronic Mail, Return Addresses, and Digital Pseudonyms. Communications of the ACM 24(2), 84–90 (1981)

    Article  Google Scholar 

  17. Chor, B., Kushilevitz, E., Goldreich, O., Sudan, M.: Private Information Retrieval. J. ACM 45(6), 965–981 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  18. Cramer, R., Damgård, I., Maurer, U.: General Secure Multi-party Computation from any Linear Secret-Sharing Scheme. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 316–334. Springer, Heidelberg (2000)

    Chapter  Google Scholar 

  19. Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J.B., Toft, T.: Unconditionally Secure Constant-Rounds Multi-party Computation for Equality, Comparison, Bits and Exponentiation. In: Halevi, S., Rabin, T. (eds.) TCC 2006. LNCS, vol. 3876, pp. 285–304. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  20. Damgård, I., Geisler, M., Krøigaard, M., Nielsen, J.B.: Asynchronous Multiparty Computation: Theory and Implementation. In: Jarecki, S., Tsudik, G. (eds.) PKC 2009. LNCS, vol. 5443, pp. 160–179. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  21. Damgård, I., Ishai, Y.: Constant-Round Multiparty Computation Using a Black-Box Pseudorandom Generator. In: Shoup [33], pp. 378–394

    Google Scholar 

  22. Garay, J.A.: Efficient and Universally Composable Committed Oblivious Transfer and Applications. In: Naor [30], pp. 297–316

    Google Scholar 

  23. Geisler, M.: Cryptographic Protocols: Theory and Implementation. PhD thesis, Aarhus University (February 2010)

    Google Scholar 

  24. Goodrich, M.T.: Randomized shellsort: A simple oblivious sorting algorithm. In: Charikar, M. (ed.) Proceedings of the Twenty-First Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 1262–1277 (2010)

    Google Scholar 

  25. Henecka, W., Kögl, S., Sadeghi, A.-R., Schneider, T., Wehrenberg, I.: TASTY: tool for automating secure two-party computations. In: CCS 2010: Proceedings of the 17th ACM Conference on Computer and Communications Security, pp. 451–462. ACM, New York (2010)

    Chapter  Google Scholar 

  26. Hirt, M., Maurer, U.M.: Player Simulation and General Adversary Structures in Perfect Multiparty Computation. Journal of Cryptology 13(1), 31–60 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  27. Laur, S., Willemson, J., Zhang, B.: Round-efficient Oblivious Database Manipulation. Cryptology ePrint Archive, Report 2011/429 (2011), http://eprint.iacr.org/

  28. Malka, L., Katz, J.: VMCrypt – Modular Software Architecture for Scalable Secure Computation. Cryptology ePrint Archive, Report 2010/584 (2010), http://eprint.iacr.org/

  29. McLachlan, J., Tran, A., Hopper, N., Kim, Y.: Scalable onion routing with torsk. In: Al-Shaer, E., Jha, S., Keromytis, A.D. (eds.) ACM Conference on Computer and Communications Security, pp. 590–599. ACM, New York (2009)

    Google Scholar 

  30. Naor, M. (ed.): TCC 2004. LNCS, vol. 2951. Springer, Heidelberg (2004)

    MATH  Google Scholar 

  31. Pfitzmann, B., Schunter, M., Waidner, M.: Secure Reactive Systems. Technical Report 3206 (#93252), IBM Research Division, Zürich (May 2000)

    Google Scholar 

  32. Shamir, A.: How to share a secret. Commun. ACM 22(11), 612–613 (1979)

    Article  MathSciNet  MATH  Google Scholar 

  33. Shoup, V. (ed.): CRYPTO 2005. LNCS, vol. 3621. Springer, Heidelberg (2005)

    MATH  Google Scholar 

  34. Wikström, D.: A Universally Composable Mix-Net. In: Naor [30], pp. 317–335

    Google Scholar 

  35. Yao, A.C.-C.: Protocols for Secure Computations (Extended Abstract). In: FOCS, pp. 60–164 (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Laur, S., Willemson, J., Zhang, B. (2011). Round-Efficient Oblivious Database Manipulation. In: Lai, X., Zhou, J., Li, H. (eds) Information Security. ISC 2011. Lecture Notes in Computer Science, vol 7001. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-24861-0_18

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-24861-0_18

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-24860-3

  • Online ISBN: 978-3-642-24861-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics