Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3508398.3511514acmconferencesArticle/Chapter ViewAbstractPublication PagescodaspyConference Proceedingsconference-collections
research-article
Open access

Private Lives Matter: A Differential Private Functional Encryption Scheme

Published: 15 April 2022 Publication History

Abstract

The use of data combined with tailored statistical analysis has presented a unique opportunity to organizations in diverse fields to observe users' behaviors and needs, and accordingly adapt and fine-tune their services. However, in order to offer utilizable, plausible, and personalized alternatives to users, this process usually also entails a breach of their privacy. The use of statistical databases for releasing data analytics is growing exponentially, and while many cryptographic methods are utilized to protect the confidentiality of the data -- a task that has been ably carried out by many authors over the years -- only a few %rudimentary number of works focus on the problem of privatizing the actual databases. Believing that securing and privatizing databases are two equilateral problems, in this paper, we propose a hybrid approach by combining Functional Encryption with the principles of Differential Privacy. Our main goal is not only to design a scheme for processing statistical data and releasing statistics in a privacy-preserving way but also to provide a richer, more balanced, and comprehensive approach in which data analytics and cryptography go hand in hand with a shift towards increased privacy.

Supplementary Material

MP4 File (CODASPY22-coda084.mp4)
Video Presentation - Private and Functionally Encrypted Cloud Storage for Privacy-Preserving Release of Statistics

References

[1]
[n.d.]. Apple. https://support.apple.com/en-us/HT211808.
[2]
Michel Abdalla, Dario, Dario Fiore, Romain Gay, and Bogdan Ursu. 2018. MultiInput Functional Encryption for Inner Products: Function-Hiding Realizations and Constructions Without Pairings. In Advances in Cryptology -- CRYPTO 2018.
[3]
Michel Abdalla, Florian Bourse, Angelo De Caro, and David Pointcheval. 2015. Simple functional encryption schemes for inner products. In IACR International Workshop on Public Key Cryptography. Springer, 733--751.
[4]
Michel Abdalla, Romain Gay, Mariana Raykova, and Hoeteck Wee. [n.d.]. Multiinput inner-product functional encryption from pairings. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer.
[5]
Archita Agarwal, Maurice Herlihy, Seny Kamara, and Tarik Moataz. 2019. Encrypted Databases for Differential Privacy. Proceedings on Privacy Enhancing Technologies 2019, 3 (2019), 170--190.
[6]
Alexandros Bakas and Antonis Michalas. 2020. Multi-input functional encryption: efficient applications from symmetric primitives. In 2020 IEEE 19th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 1105--1112.
[7]
Alexandros Bakas and Antonis Michalas. 2020. Power range: Forward private multi-client symmetric searchable encryption with range queries support. In 2020 IEEE Symposium on Computers and Communications (ISCC). IEEE, 1--7.
[8]
Alexandros Bakas and Antonis Michalas. 2021. Nowhere to Leak: A Multi-client Forward and Backward Private Symmetric Searchable Encryption Scheme. In IFIP Annual Conference on Data and Applications Security and Privacy. Springer, 84--95.
[9]
Alexandtros Bakas, Antonis Michalas, and Tassos Dimitriou. 2021. Private Lives Matter: A Differential Private Functional Encryption Scheme (extended version). Cryptology ePrint Archive, Report 2021/1692. https://ia.cr/2021/1692.
[10]
Alexandros Bakas, Antonis Michalas, and Amjad Ullah. 2020. (f) unctional sifting: A privacy-preserving reputation system through multi-input functional encryption. In Nordic Conference on Secure IT Systems. Springer, 111--126.
[11]
Avrim Blum, Katrina Ligett, and Aaron Roth. 2013. A learning theory approach to noninteractive database privacy. Journal of the ACM (JACM) 60, 2 (2013), 1--25.
[12]
Dan Boneh, Amit Sahai, and Brent Waters. 2011. Functional encryption: Definitions and challenges. In Theory of Cryptography Conference. Springer, 253--273.
[13]
Joseph A Calandrino, Ann Kilzer, Arvind Narayanan, Edward W Felten, and Vitaly Shmatikov. [n.d.]. " You might also like:" Privacy risks of collaborative filtering. In 2011 IEEE symposium on security and privacy. 231--246.
[14]
T.-H. Hubert Chan, Elaine Shi, and Dawn Song. 2011. Private and Continual Release of Statistics. ACM Trans. Inf. Syst. Secur. 14, 3, Article 26 (Nov. 2011).
[15]
Tassos Dimitriou and Antonis Michalas. 2014. Multi-party trust computation in decentralized environments in the presence of malicious adversaries. Ad Hoc Networks 15 (2014), 53 -- 66.
[16]
Irit Dinur and Kobbi Nissim. 2003. Revealing information while preserving privacy. In Proceedings of the twenty-second ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems. 202--210.
[17]
Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. 2006. Calibrating noise to sensitivity in private data analysis. In Theory of cryptography conference. Springer, 265--284.
[18]
Cynthia Dwork, Moni Naor, Toniann Pitassi, and Guy N Rothblum. 2010. Differential privacy under continual observation. In Proceedings of the forty-second ACM symposium on Theory of computing. 715--724.
[19]
Úlfar Erlingsson, Vasyl Pihur, and Aleksandra Korolova. 2014. Rappor: Randomized aggregatable privacy-preserving ordinal response. In Proceedings of the 2014 ACM SIGSAC conference on computer and communications security. 1054--1067.
[20]
Giulia Fanti, Vasyl Pihur, and Úlfar Erlingsson. 2016. Building a rappor with the unknown: Privacy-preserving learning of associations and data dictionaries. Proceedings on Privacy Enhancing Technologies 2016, 3 (2016), 41--61.
[21]
Shafi Goldwasser, S Dov Gordon, Vipul Goyal, Abhishek Jain, Jonathan Katz, Feng-Hao Liu, Amit Sahai, Elaine Shi, and Hong-Sheng Zhou. 2014. Multi-input functional encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 578--602.
[22]
Shafi Goldwasser, Yael Tauman Kalai, Raluca Ada Popa, Vinod Vaikuntanathan, and Nickolai Zeldovich. 2013. How to run turing machines on encrypted data. In Annual Cryptology Conference. Springer, 536--553.
[23]
Quinn Grundy, Kellia Chiu, Fabian Held, Andrea Continella, Lisa Bero, and Ralph Holz. 2019. Data sharing practices of medicines related apps and the mobile ecosystem: traffic, content, and network analysis. BMJ 364 (2019). https://doi. org/10.1136/bmj.l920 arXiv:https://www.bmj.com/content/364/bmj.l920.full.pdf
[24]
Noah Johnson, Joseph P Near, and Dawn Song. 2018. Towards practical differential privacy for SQL queries. Proceedings of the VLDB Endowment 11, 5 (2018).
[25]
Seny Kamara, Tarik Moataz, and Olya Ohrimenko. 2018. Structured encryption and leakage suppression. In Annual International Cryptology Conference. Springer.
[26]
Georgios Kellaris, Stavros Papadopoulos, Xiaokui Xiao, and Dimitris Papadias. 2014. Differentially private event sequences over infinite streams. (2014).
[27]
Ashwin Machanavajjhala, Daniel Kifer, John Abowd, Johannes Gehrke, and Lars Vilhuber. 2008. Privacy: Theory meets practice on the map. In 2008 IEEE 24th international conference on data engineering. IEEE, 277--286.
[28]
Frank McSherry and Kunal Talwar. [n.d.]. Mechanism design via differential privacy. In 48th Annual IEEE Symposium on Foundations of Computer Science.
[29]
Arvind Narayanan and Vitaly Shmatikov. [n.d.]. Robust de-anonymization of large sparse datasets. In 2008 IEEE Symposium on Security and Privacy (sp 2008).
[30]
Pascal Paillier. 1999. Public-key cryptosystems based on composite degree residuosity classes. In International conference on the theory and applications of cryptographic techniques. Springer, 223--238.
[31]
Sarvar Patel, Giuseppe Persiano, Kevin Yeo, and Moti Yung. 2019. Mitigating Leakage in Secure Cloud-Hosted Data Structures: Volume-Hiding for Multi-Maps via Hashing. Cryptology ePrint Archive, Report 2019/1292.
[32]
Amrita Roy Chowdhury, Chenghong Wang, Xi He, Ashwin Machanavajjhala, and Somesh Jha. 2020. Crypt: Crypto-assisted differential privacy on untrusted servers. In Proceedings of the 2020 ACM SIGMOD International Conference on Management of Data. 603--619.
[33]
Amit Sahai and Hakan Seyalioglu. 2010. Worry-free encryption: functional encryption with public keys. In Proceedings of the 17th ACM conference on Computer and communications security. 463--472.
[34]
Edouard Dufour Sans, Romain Gay, and David Pointcheval. 2018. Reading in the Dark: Classifying Encrypted Digits with Functional Encryption. IACR Cryptology ePrint Archive 2018 (2018), 206.
[35]
Brent Waters. 2015. A punctured programming approach to adaptively secure functional encryption. In Annual Cryptology Conference. Springer, 678--697.
[36]
Yonghui Xiao, James Gardner, and Li Xiong. 2012. Dpcube: Releasing differentially private data cubes for health information. In 2012 IEEE 28th International Conference on Data Engineering. IEEE, 1305--1308.

Cited By

View all
  • (2024)FE[r]Chain: Enforcing Fairness in Blockchain Data Exchanges Through Verifiable Functional EncryptionProceedings of the 29th ACM Symposium on Access Control Models and Technologies10.1145/3649158.3657049(183-191)Online publication date: 24-Jun-2024
  • (2024)LSPP: a leakage-resilient security approach for a cloud-assisted big dataThe Journal of Supercomputing10.1007/s11227-024-06657-x81:1Online publication date: 12-Nov-2024
  • (2024)Split Without a Leak: Reducing Privacy Leakage in Split LearningSecurity and Privacy in Communication Networks10.1007/978-3-031-64954-7_17(321-344)Online publication date: 15-Oct-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
CODASPY '22: Proceedings of the Twelfth ACM Conference on Data and Application Security and Privacy
April 2022
392 pages
ISBN:9781450392204
DOI:10.1145/3508398
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 15 April 2022

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. differential privacy
  2. functional encryption
  3. multi-party computation

Qualifiers

  • Research-article

Funding Sources

Conference

CODASPY '22
Sponsor:

Acceptance Rates

Overall Acceptance Rate 149 of 789 submissions, 19%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)196
  • Downloads (Last 6 weeks)24
Reflects downloads up to 22 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)FE[r]Chain: Enforcing Fairness in Blockchain Data Exchanges Through Verifiable Functional EncryptionProceedings of the 29th ACM Symposium on Access Control Models and Technologies10.1145/3649158.3657049(183-191)Online publication date: 24-Jun-2024
  • (2024)LSPP: a leakage-resilient security approach for a cloud-assisted big dataThe Journal of Supercomputing10.1007/s11227-024-06657-x81:1Online publication date: 12-Nov-2024
  • (2024)Split Without a Leak: Reducing Privacy Leakage in Split LearningSecurity and Privacy in Communication Networks10.1007/978-3-031-64954-7_17(321-344)Online publication date: 15-Oct-2024
  • (2023)A Secure Bandwidth-Efficient Treatment for Dropout-Resistant Time-Series Data Aggregation2023 IEEE International Conference on Pervasive Computing and Communications Workshops and other Affiliated Events (PerCom Workshops)10.1109/PerComWorkshops56833.2023.10150348(640-645)Online publication date: 13-Mar-2023
  • (2023)Symmetrical Disguise: Realizing Homomorphic Encryption Services from Symmetric PrimitivesSecurity and Privacy in Communication Networks10.1007/978-3-031-25538-0_19(353-370)Online publication date: 4-Feb-2023
  • (2022)Feel the Quantum Functioning: Instantiating Generic Multi-Input Functional Encryption from Learning with ErrorsData and Applications Security and Privacy XXXVI10.1007/978-3-031-10684-2_16(279-299)Online publication date: 18-Jul-2022

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media