Oblivious Trees A Concurrent Cryptographic Data Structure William Strickland Christopher Fontaine [10-12-2011]

Slides:



Advertisements
Similar presentations
Foundations of Cryptography Lecture 11 Lecturer: Moni Naor.
Advertisements

Cryptography and Network Security
Digital Signatures and Hash Functions. Digital Signatures.
1 Introduction CSE 5351: Introduction to cryptography Reading assignment: Chapter 1 of Katz & Lindell.
1 Asynchronous Broadcast Protocols in Distributed System Oct. 10, 2002 JaeHyrk Park ICU.
Outline Scapegoat Trees ( O(log n) amortized time)
Hash functions a hash function produces a fingerprint of some file/message/data h = H(M)  condenses a variable-length message M  to a fixed-sized fingerprint.
Lower and Upper Bounds on Obtaining History Independence Niv Buchbinder and Erez Petrank Technion, Israel.
©Silberschatz, Korth and Sudarshan12.1Database System Concepts Chapter 12: Part B Part A:  Index Definition in SQL  Ordered Indices  Index Sequential.
1 6 th Workshop on Privacy Enhancing Technologies, June 28-30, 2006 John Solis and Gene Tsudik University of California, Irvine 6th Workshop on Privacy.
DSAC (Digital Signature Aggregation and Chaining) Digital Signature Aggregation & Chaining An approach to ensure integrity of outsourced databases.
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
E.G.M. Petrakissearching1 Searching  Find an element in a collection in the main memory or on the disk  collection: (K 1,I 1 ),(K 2,I 2 )…(K N,I N )
Security Arguments for Digital Signatures and Blind Signatures Journal of Cryptology, (2000) 13: Authors: D. Pointcheval and J. Stern Presented.
DSAC (Digital Signature Aggregation and Chaining) Digital Signature Aggregation & Chaining An approach to ensure integrity of outsourced databases.
Revision Control Practices in Software Engineering Surekha, Kotiyala Madhuri, Komuravelly Suchitra, Yerramalla.
© 2006 Pearson Addison-Wesley. All rights reserved13 B-1 Chapter 13 (excerpts) Advanced Implementation of Tables CS102 Sections 51 and 52 Marc Smith and.
Long-term Archive Service Requirements draft-ietf-ltans-reqs-00.txt.
Foundations of Cryptography Lecture 8 Lecturer: Moni Naor.
E- Business Digital Signature Varna Free University Prof. Teodora Bakardjieva.
Network Security Essentials Fifth Edition by William Stallings Fifth Edition by William Stallings.
Maverick Woo March 2002 / CMU Oblivious Search Trees The Art of Remembering The-Right-Thing™
ASYMMETRIC CIPHERS.
Cryptography and Network Security Chapter 11 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Csci5233 Computer Security1 Bishop: Chapter 10 Key Management: Digital Signature.
Information Security and Management 13. Digital Signatures and Authentication Protocols Chih-Hung Wang Fall
Bob can sign a message using a digital signature generation algorithm
Mitigating DoS Attacks against Broadcast Authentication in Wireless Sensor Networks Peng Ning, An Liu North Carolina State University and Wenliang Du Syracuse.
© Neeraj Suri EU-NSF ICT March 2006 DEWSNet Dependable Embedded Wired/Wireless Networks MUET Jamshoro Computer Security: Principles and Practice Slides.
AQA Computing A2 © Nelson Thornes 2009 Section Unit 3 Section 6.4: Internet Security Digital Signatures and Certificates.
1 Hash Tables  a hash table is an array of size Tsize  has index positions 0.. Tsize-1  two types of hash tables  open hash table  array element type.
©Ian Sommerville 2000 Software Engineering, 6th edition. Chapter 10Slide 1 Chapter 10 Architectural Design.
Searching: Binary Trees and Hash Tables CHAPTER 12 6/4/15 Nyhoff, ADTs, Data Structures and Problem Solving with C++, Second Edition, © 2005 Pearson Education,
CRYPTOGRAPHY How does it impact cyber security and why you need to know more?
CS526: Information Security Prof. Sam Wagstaff September 16, 2003 Cryptography Basics.
Lecture 4.1: Hash Functions, and Message Authentication Codes CS 436/636/736 Spring 2015 Nitesh Saxena.
Basic Cryptography 1. What is cryptography? Cryptography is a mathematical method of protecting information –Cryptography is part of, but not equal to,
By Yernar.  Background  Key generation  Encryption  Decryption  Preset Bits  Example.
© 2006 Pearson Addison-Wesley. All rights reserved13 B-1 Chapter 13 (continued) Advanced Implementation of Tables.
Foundations of Cryptography Lecture 6 Lecturer: Moni Naor.
Cryptography and Network Security Chapter 13 Fifth Edition by William Stallings Lecture slides by Lawrie Brown.
Introduction to Modern Cryptography Sharif University Spring 2015 Data and Network Security Lab Sharif University of Technology Department of Computer.
A Consistency Framework for Iteration Operations in Concurrent Data Structures Yiannis Nikolakopoulos A. Gidenstam M. Papatriantafilou P. Tsigas Distributed.
Computer Security: Principles and Practice First Edition by William Stallings and Lawrie Brown Lecture slides by Lawrie Brown Chapter 2 – Cryptographic.
Modes of Operation INSTRUCTOR: DANIA ALOMAR. Modes of Operation A block cipher can be used in various methods for data encryption and decryption; these.
A secure re-keying scheme Introduction Background Re-keying scheme User revocation User join Conclusion.
Storage and Retrieval Structures by Ron Peterson.
1 Number Theory and Advanced Cryptography 6. Digital Signature Chih-Hung Wang Sept Part I: Introduction to Number Theory Part II: Advanced Cryptography.
Merkle trees Introduced by Ralph Merkle, 1979 An authentication scheme
Prepared by Dr. Lamiaa Elshenawy
Hash Functions Ramki Thurimella. 2 What is a hash function? Also known as message digest or fingerprint Compression: A function that maps arbitrarily.
Lecture 4.1: Hash Functions, and Message Authentication Codes CS 436/636/736 Spring 2014 Nitesh Saxena.
Lecture 11 Overview. Digital Signature Properties CS 450/650 Lecture 11: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Lecture 9 Overview. Digital Signature Properties CS 450/650 Lecture 9: Digital Signatures 2 Unforgeable: Only the signer can produce his/her signature.
Section #9: Bitcoins. Digital currency Unique string of bits Use cryptography for security and privacy Not tied to names: hard to trace Finite set of.
1 the BSTree class  BSTreeNode has same structure as binary tree nodes  elements stored in a BSTree are a key- value pair  must be a class (or a struct)
Skip Lists – Why? BSTs –Worse case insertion, search O(n) –Best case insertion, search O(log n) –Where your run fits in O(n) – O(log n) depends on the.
Cryptographic Hash Function. A hash function H accepts a variable-length block of data as input and produces a fixed-size hash value h = H(M). The principal.
Fourth Edition by William Stallings Lecture slides by Lawrie Brown
COSC 2007 Data Structures II Chapter 13 Advanced Implementation of Tables II.
Guided by : VIPUL GAJJAR Prepared by: JIGAR KAKADIYA.
Tree-Structured Indexes: Introduction
STOC: Annual ACM Symposium on the Theory of Computing
Re(AC)t Reputation and Anonymous Credentials for Access Control (t=2)
Advanced Implementation of Tables
Lecture 4.1: Hash Functions, and Message Authentication Codes
Basic of Modern Cryptography
Hashing Hash are the auxiliary values that are used in cryptography.
Faculty Seminar Series Blockchain Technology
Instructor Materials Chapter 5: Ensuring Integrity
Presentation transcript:

Oblivious Trees A Concurrent Cryptographic Data Structure William Strickland Christopher Fontaine [ ]

Table of Contents 1.Digital Signatures 2.Incremental Signatures a.Concerns b.Early Work 3.Oblivious Trees a.Obliviousness b.Implementation c.Concurrency d.Goals e.Challenges f.Test Application Domains 4.References 5.Q & A

Digital Signatures Useful for detecting or preventing forgery and tampering of digital data. Most useful with asymmetric key schemes. Critical to Software distribution, , E-commerce. Many algorithms and schemes exist. Any change to the document invalidates the signature, even authorized changes. Can a new valid signature be generated by only processing the updates of the document?

Incremental Signatures Potential performance improvements in applications where signatures a repeatedly computed for often changing documents. Signature generation proportional to updates. Signature size and verification difficulty does not grow with repeated updates. Must maintain security and privacy of non- incremental schemes. Security to tampering and forgery. Privacy of revision history.

Incremental Concerns Security more complicated with incremental signatures. Security is of foremost concern. Attacker has new avenues to attack observing result of incremental changes. No longer practical to hide which chunks have changed with a fast algorithm. Privacy becomes an issue. No previous versions to be concerned with in non-incremental. Do no wish to leak information about previous edits with signature. Some incremental signature schemes may be secure while still leaking revision history.

Early Work An early incremental signature scheme presented by Bellare, Goldreich and Goldwasser in 1994 utilized 2-3 trees to provide incremental signatures with proven security. Utilized generic non-incremental signature function as building block. This scheme was later found to leak revision history in by the structure of the tree. Previous state information was leaked solely by the structure of the 2-3 tree.

Obliviousness An Oblivious data structure is defined as one that reveals no information about what operations have been performed on it. Adding the oblivious property to the 2-3 tree signature scheme would resolve the privacy issues.

Oblivious Trees Implementation – 2-3 Tree Basis – Why? Leaf Nodes at the same level – Fast Access to leaves – Good probability of a balanced tree Leaf Nodes are in sorted order – Easy to locate using only size information

Oblivious Trees Implementation – Create O(n) – Insert O(log n) – Delete O(log n) Key Issues – Maintain Obliviousness – Maintain Performance

Oblivious Trees CREATE – Observation: Structure Reveals History Bottom-up Construction foreach(level i) 1.Traverse nodes from right to left 2.Choose d from {2,3} uniformly at random a.Or set d to number of nodes left 3.Create a new node with d as its degree 4.Stop when number of nodes created = 1

Oblivious Trees INSERT 1.INSERT(b, i, CREATE(L)) == CREATE(L') 2.Locate the ith leaf 3.Insert new node b 4.Starting from i's parent 1.foreach(level l) – Moving from left to right, rebuild the tree in the same manner as CREATE, but with new random coin tosses.

Oblivious Trees DELETE 1.DELETE(i, CREATE(L)) == CREATE(L') 2.Locate the ith leaf 3.Delete the ith leaf 4.Starting from i's parent 1.foreach(level l) – Moving from left to right, rebuild the tree in the same manner as CREATE, but with new random coin tosses.

Oblivious Tree R R L L L L L L L L L L L L

Approach to Concurrency Observations Tree structure is randomized. There is no 'correct' tree structure, so long as the result is a 2-3 tree. Outputting the current signature is akin to a snapshot of the tree. Inserts and deletes only randomize the tree structure to the right of the affected index.

Goals First known implementation of Oblivious Tree data structure Lock-free implementation of Oblivious Trees Prove lock-free nature of implementation Create representative parallel test application Show improved performance over non- incremental signature schemes in test application

Challenges Creating a sequential implementation Refine sequential implementation to be lock- free Exploit randomized structure to enable concurrency Develop test application and test data set Tune hashing function and chunk size

Test Application Domains Signed Source Code Repository Incremental Backup Streaming Security Footage Collaborative Photo/Text Editing

References 1.Daniele Micciancio Oblivious data structures: applications to cryptography. In Proceedings of the twenty-ninth annual ACM symposium on Theory of computing (STOC '97). ACM, New York, NY, USA, DOI= / Mihir Bellare, Oded Goldreich, and Shafi Goldwasser Incremental Cryptography: The Case of Hashing and Signing. In Proceedings of the 14th Annual International Cryptology Conference on Advances in Cryptology (CRYPTO '94), Yvo Desmedt (Ed.). Springer-Verlag, London, UK, Qingji Zheng and Shouhuai Xu Fair and dynamic proofs of retrievability. In Proceedings of the first ACM conference on Data and application security and privacy (CODASPY '11). ACM, New York, NY, USA, DOI= / Mihir Bellare and Daniele Micciancio A new paradigm for collision-free hashing: incrementality at reduced cost. In Proceedings of the 16th annual international conference on Theory and application of cryptographic techniques (EUROCRYPT'97), Walter Fumy (Ed.). Springer-Verlag, Berlin, Heidelberg,