355 research outputs found

    Controlling access to personal data through Accredited Symmetrically Private Information Retrieval

    Get PDF
    With the digitization of society and the continuous migration of services to the electronic world, individuals have lost significant control over their data. In this paper, we consider the problem of protecting personal information according to privacy policies defined by the data subjects. More specifically, we propose a new primitive allowing a data subject to decide when, how, and by whom his data can be accessed, without the database manager learning anything about his identity, at the time the data is retrieved. The proposed solution, which we call Accredited SPIR, combines symmetrically private information retrieval and privacy-preserving digital credentials. We present three constructions based on the discrete logarithm and RSA problems. Despite the added privacy safeguards, the extra cost incurred by our constructions is negligeable compared to that of the underlying building blocks

    ASKPIR: Authorized Symmetric Keyword Privacy Information Retrieval Protocol Based on DID

    Get PDF
    Symmetric Private Information Retrieval (SPIR) is a stronger PIR protocol that ensures both client and server privacy. In many cases, the client needs authorization from the data subject before querying data. However, this also means that the server can learn the identity of the data subject. To solve such problems, we propose a new SPIR primitive, called authorized symmetric keyword information retrieval protocol (ASKPIR). Specifically, we designed an efficient DID identification algorithm based on the Pedersen Commitment, which is used to solve the identity management and privacy problems of data subject when data is shared by multiple parties in a distributed environment. Then, we present a novel authorization algorithm combining NIZK proof and DID, which can preserve client privacy. Finally, to improve the efficiency of client retrieval, our protocol constructs PSI-Payload with mqRPMT and OTE so as to support batch keyword searches. In addition, we provide a formal security analysis for the anonymity and unforgeability of the protocol and demonstrate that ASKPIR can achieve malicious security under the UC framework. Theoretical analysis and experimental results show that the ASKPIR protocol is more efficient than other related works and solves the problem of incompatibility between data subject authorization and client privacy

    Bridging clinical information systems and grid middleware: a Medical Data Manager

    Get PDF
    International audienceThis paper describes the effort to deploy a Medical Data Management service on top of the EGEE grid infrastructure. The most widely accepted medical image stan- dard, DICOM, was developed for fulfilling clinical practice. It is implemented in most medical image acquisition and analysis devices. The EGEE middleware is us- ing the SRM standard for handling grid files. Our prototype is exposing an SRM compliant interface to the grid middleware, transforming on the fly SRM requests into DICOM transactions. The prototype ensures user identification, strict file ac- cess control and data protection through the use of relevant grid services. This Medical Data Manager is easing the access to medical databases needed for many medical data analysis applications deployed today. It offers a high level data man- agement service, compatible with clinical practices, which encourages the migration of medical applications towards grid infrastructures. A limited scale testbed has been deployed as a proof of concept of this new service. The service is expected to be put into production with the next EGEE middleware generation

    Koyaanisqatsi in Cyberspace

    Get PDF
    Koyaanisqatsi is a Hopi Indian word that translates into English as 'life out of balance,' 'crazy life,' 'life in turmoil,' 'life disintegrating,' all meanings consistent with indicating 'a way of life which calls for another way of living.” While not wishing to suggest either that the international regime of intellectual property rights protection scientific and technical data and information is “crazy” or that it is “in turmoil”, this paper argues that the persisting drift of institutional change towards towards a stronger, more extensive and globally harmonized system of intellectual property protections during the past two decades has dangerously altered the balance between private rights and the public domain in data and information. In this regard we have embarked upon “a way of life which calls for another way of living.” High access charges imposed by holders of monopoly rights in intellectual property have overall consequences for the conduct of science that are particularly damaging to programs of exploratory research which are recognized to be critical for the sustained growth of knowledge-driven economies. Lack of restraint in privatizing the public domain in data and information has effects similar to those of non- cooperative behaviors among researchers in regard to the sharing of access to raw data-steams and information, or the systematic under- provision the documentation and annotation required to create reliably accurate and up-to-date public database resources. Both can significantly degrade the effectiveness of the research system as a whole. The urgency of working towards a restoration of proper balance between private property rights and the public domain in data and information arises from considerations beyond the need to protect the public knowledge commons upon which the vitality of open science depends. Policy-makers who seek to configure the institutional infrastructure to better accommodate emerging commercial opportunities of the information-intensive “new economy” – in the developed and developing countries alike –therefore have a common interest in reducing the impediments to the future commercial exploitation of peer-to-peer networking technologies which are likely to be posed by ever-more stringent enforcement of intellectual property rights.

    An 8 year-old-boy with fever, severe bilateral calf pain and toe-walking

    Get PDF
    Benign acute childhood myositis (BACM) is rare. It has been regarded as a dramatic complication of viral respiratory tract infection, particularly influenza B, whose clinical resolution is spontaneous, favourable and equally dramatic. This case report describes a clinical presentation which is consistent with the literature and offers an approach to ruling out sinister differential diagnoses. Awareness of this condition may help front-line clinicians to consider a selective approach to pursuing investigations.published_or_final_versio

    Constant Size Secret Sharing: with General Thresholds, Towards Standard Assumptions, and Applications

    Get PDF
    We consider threshold Computational Secret Sharing Schemes, i.e., such that the secret can be recovered from any t+1t+1 out of nn shares, and such that no computationally bounded adversary can distinguish between tt shares of a chosen secret and a uniform string. We say that such a scheme has Constant Size (CSSS) if, in the asymptotic regime of many shares of small size the security parameter, then the total size of shares reaches the minimum, which is the size of an erasures-correction encoding of the secret with same threshold. But all CSSS so far have only maximum threshold, i.e., t=n−1t=n-1. They are known as All Or Nothing Transforms (AONT). On the other hand, for arbitrary thresholds t<n−1t<n-1, the shortest scheme known so far is [Kra93, Crypto], which has instead twice larger size in the previous regime, due to a size overhead of nn times the security parameter. The other limitation of known CSSS is that they require a number of calls to idealized primitives which grows linearly with the size of the secret. Our first contribution is to show that the CSSS of [Des00, Crypto], which holds under the ideal cipher assumption, looses its privacy when instantiated with a plain pseudorandom permutation. Our main contribution is a scheme which: is the first CSSS for any threshold tt, and furthermore, whose security holds, for the first time, under any plain pseudorandom function, with the only idealized assumption being in the key-derivation function. It is based on the possibly new observation that the scheme of [Des00] can be seen as an additive secret-sharing of an encryption key, using the ciphertext itself as a source of randomness. A variation of our construction enables to improve upon known schemes, that we denote as Encryption into Shares with Resilience against Key exposure (ESKE), having the property that all ciphertext blocks are needed to obtain any information, even when the key is leaked. We obtain the first ESKE with arbitrary threshold tt and constant size, furthermore in one pass of encryption. Also, for the first time, the only idealized assumption is in the key-derivation. Then, we demonstrate how to establish fast revocable storage on an untrusted server, from any black box ESKE. Instantiated with our ESKE, then encryption and decryption both require only 11 pass of symmetric primitives under standard assumptions (except the key-derivation), compared to at least 22 consecutive passes in [MS18, CT-RSA] and more in [Bac+16, CCS]. We finally bridge the gap between two conflicting specifications of AONT in the literature: one very similar to CSSS, which has indistinguishability, and one which has not
    • 

    corecore