6 research outputs found

    Breach-Resistant Structured Encryption

    Get PDF
    Motivated by the problem of data breaches, we formalize a notion of security for dynamic structured encryption (STE) schemes that guarantees security against a snapshot adversary; that is, an adversary that receives a copy of the encrypted structure at various times but does not see the transcripts related to any queries. In particular, we focus on the construction of dynamic encrypted multi-maps which are used to build efficient searchable symmetric encryption schemes, graph encryption schemes and encrypted relational databases. Interestingly, we show that a form of snapshot security we refer to as breach resistance implies previously-studied notions such as a (weaker version) of history independence and write-only obliviousness. Moreover, we initiate the study of dual-secure dynamic STE constructions: schemes that are forward-private against a persistent adversary and breach-resistant against a snapshot adversary. The notion of forward privacy guarantees that updates to the encrypted structure do not reveal their association to any query made in the past. As a concrete instantiation, we propose a new dual-secure dynamic multi-map encryption scheme that outperforms all existing constructions; including schemes that are not dual-secure. Our construction has query complexity that grows with the selectivity of the query and the number of deletes since the client executed a linear-time rebuild protocol which can be de-amortized. We implemented our scheme (with the de-amortized rebuild protocol) and evaluated its concrete efficiency empirically. Our experiments show that it is highly efficient with queries taking less than 1 microsecond per label/value pair

    RSA Blind Signatures with Public Metadata

    Get PDF
    Anonymous tokens are digital signature schemes that enable an issuer to provider users with signatures without learning the input message or the resulting signature received by the user. These primitives allow applications to propagate trust while simultaneously protecting the identity of the user. Anonymous tokens have become a core component for improving the privacy of several real-world applications including ad measurements, authorization protocols, spam detection and VPNs. In certain applications, it is natural to associate signatures with specific public metadata ensuring that signatures only propagate trust with respect to only a certain set of scenarios. To solve this, we study the notion of anonymous tokens with public metadata in this work. We present a variant of RSA blind signatures with public metadata such that issuers may only generate signatures that verify for a certain choice of public metadata. We prove the security of our protocol under one-more RSA assumptions with multiple exponents that we introduce. Furthermore, we provide evidence that the concrete security bounds should be nearly identical to standard RSA blind signatures. The protocols in this paper have been proposed as a technical specification in an IRTF internet draft

    Injection-Secure Structured and Searchable Symmetric Encryption

    Get PDF
    Recent work on dynamic structured and searchable symmetric encryption has focused on achieving the notion of forward-privacy. This is mainly motivated by the claim that forward-privacy protects against adaptive file injection attacks (Zhang, Katz, Papamanthou, Usenix Security, 2016). In this work, we revisit the notion of forward-privacy in several respects. First, we observe that forward-privacy does not necessarily guarantee security against adaptive file injection attacks if a scheme reveals other leakage patterns like the query equality. We then propose a notion of security called correlation security which generalizes forward privacy. We then show how correlation security can be used to formally define security against different kinds of injection attacks. We then propose the first injection-secure multi-map encryption encryption scheme and use it as a building block to design the first injection-secure searchable symmetric encryption (SSE) scheme; which solves one of the biggest open problems in the field. Towards achieving this, we also propose a new fully-dynamic volume-hiding multi-map encryption scheme which may be of independent interest

    Comparison of classic constraint-induced movement therapy and its modified form on upper extremity motor functions and psychosocial impact in hemiplegic cerebral pals

    No full text
    A prospective randomised control trial (RCT) was conducted in National Institute of Rehabilitation Medicine (NIRM), Islamabad, on 40 children with hemiplegic cerebral palsy (HCP). Children between the ages of four and12 years with ipsilateral, bilateral or severely asymmetrical impairments who had wrist extension (20°) and fingers flexion (10°) were included. The outcomes tools, Box and Block Test, Quality of Upper Extremity Skill Test, CP (Quality of Life) and Kid screen were used at baseline, mid- and post- treatment assessment. Both the treatment approaches (CCIMT AND MCIMT) equally improved upper limb motor functions and psychosocial life of the children with HCP. On Quest tool, results of dissociated movement were significant (p=0.021) and on CPQOL tool two domains (participation & physical health and family health) showed significant difference (p=0.042, p=0.025). But no significant difference was noted regarding other domains of the tools. The study concluded that both the treatment approaches (CCIMT AND MCIMT) are effective in enhancing the upper limb motor functions and psychosocial life of children with HCP. Keywords: Constraint-induced movement therapy, Cerebral palsy, upper extremity

    Efficient Oblivious Substring Search via Architectural Support

    Get PDF
    Performing private and efficient searches over encrypted outsourced data enables a flourishing growth of cloud based services managing sensitive data as the genomic, medical and financial ones. We tackle the problem of building an efficient indexing data structure, enabling the secure and private execution of substring search queries over an outsourced document collection. Our solution combines the efficiency of an index-based substring search algorithm with the secure-execution features provided by the SGX technology and the access pattern indistinguishability guarantees provided by an Oblivious RAM. To prevent the information leakage from the eventual access pattern side-channel vulnerabilities, we redesign three ORAM algorithms, and perform a comparative evaluation to find the best engineering trade-offs for a privacy-preserving index-based substring search protocol. The practicality of our solution is supported by a response time of about 1 second to retrieve all the positions of a protein in the 3 GB string of the human genome
    corecore