SlideShare una empresa de Scribd logo
1 de 20
Reducing Data Decryption Cost
by Broadcast Encryption and Account Assignment
                           for Web Applications

            Junpei Kawamoto, Qiang Ma, Masatoshi Yoshikawa
                                 (Kyoto University, JAPAN)
Background
       Web Applications                                                                       etc.
           facilitate data sharing and collaboration.
           have become notable platforms for the innovative service and
            CGMs.
           User data are stored and managed by service providers.

           Can we trust providers?




    2                the Ninth International Conference on Web-Age Information Management   2008/7/22
Can we trust providers?
       Of course No!
       Data encryption keeps contents confidential.
            Original data: e                                Encrypted data: Encke(e)
                 e      common key encryption: ke                 Encke(e)


                     Encrypt user data in client site.                                    Server

       However data encryption is not enough.
           Social information is leaked.




    3                  the Ninth International Conference on Web-Age Information Management   2008/7/22
Social information
       For example:                                   Access control list by plain text

                Enck1(data1)        Alice         Bob
                Enck1(data2)        Alice
                Enck1(data3)         Bob         Carol
                Enck1(data4)         Bob         Carol
           There are at least two groups:
               {Alice, Bob} and {Bob, Carol}
           Bob is a key person probably.




    4                  the Ninth International Conference on Web-Age Information Management   2008/7/22
Encryption of social information
       We must hide social information.
            How do we keep social information confidential?


       We will introduce two methods.
            1.       Naïve method
                     has high decryption cost and low authority precision.
            2.       Our method
                     by Broadcast encryption and Account Assignment.
                     has low decryption cost and high authority precision.




    5                     the Ninth International Conference on Web-Age Information Management   2008/7/22
Naïve method
       Alice stores a data1 and grants Bob access
       She encrypts
           the data1 by a common key k1
           the k1 by her public key and Bob’s public key

                  Enck1(data1) EncAlice(k1)                   EncBob(k1)

       Bob gets the above data.
           He decrypts the key data for Bob.
           He gets the common key k1
           He can decrypt and get the data1                                       Server



    6                the Ninth International Conference on Web-Age Information Management   2008/7/22
Naïve method

Authority information
Authority information is a list, which is the individually
encrypted ke with the public key of users who are permitted.
    Encpub1(ke)       Encpub2(ke)                                  Encpub n(ke)
    Only authorized user can decrypt ke
                            and thus get the original data e.
        Encke(e) and the key chain are stored in the server.



7              the Ninth International Conference on Web-Age Information Management   2008/7/22
Problems
Key chains (as an authority information) are too long.

    Encpub1(ke)         Encpub2(ke)                                 Encpub n(ke)
 Neither user knows which data he/she can decrypt.
 Therefore they must try to decrypt until successful.
 If they do not have authority, they need to attempt to decrypt all data.

There are many decryption candidate data.

        query                                 ○
                                              ×
                                              ×

                                             The result are many data to which
                              result
                                             the user dose not access.
8                the Ninth International Conference on Web-Age Information Management   2008/7/22
Decryption cost and Authority precision
       The decryption cost of u: cost(u)
           cost(u) = # of data user u has to try decryption
       Precision of access authority of u: r(u)
           r(u) = Auth(u) / Check(u)
           Auth(u) : # of data u has authority to
           Check(u): # of data u must check permission for




    9                the Ninth International Conference on Web-Age Information Management   2008/7/22
Cost and Precision of Naïve method
                                                  How much is their cost?
             Service Provider
                                                    The cost of three users is 7.
 Enck1(data1) EncAlice(k1)      EncBob(k1)
 Enck2(data2) EncAlice(k2)                        How much is their precision?
 Enck3(data3) EncBob(k3)       EncCarol(k3)         r(Alice) = 2 / 4 = 0.5

 Enck4(data4) EncBob(k4)       EncCarol(k4)         r(Bob) = 3 / 4 = 0.75
                                                    r(Carol) = 2 / 4 = 0.5




     Alice         Bob            Carol

10              the Ninth International Conference on Web-Age Information Management   2008/7/22
Overview of our method
                     Service Provider                          1) Authority information
                                                                  by broad cast encryption
              Account 1                Account 2

           Enck1(data1)             Enck3(data3)
                                                                 Users have to decrypt only one
                                                                 to use the data.
            Enck2(data2)            Enck4(data4)




                                                 2) Account assignment
                                                     •Authority information
                                                             is not leaked directly.
                                                     •Reducing the data possibly
           Alice           Bob         Carol                  requires decryption.
Account List: A1    Account List: A1, A2          Account List: A2
     11             the Ninth International Conference on Web-Age Information Management   2008/7/22
Pairing based broadcast encryption†



           Alic’s public key: pubAlice
                                                      create                 Broadcast key: K

     Bob’s public key: pubBob
                                              The data encrypted by this key are decrypted
                                              by each private key of Alice, Bob and Carol.


            Carol’s public key: pubCarol

† D. Boneh et al, “Collusion resistant broadcast encryption with short cipher texts and private keys,”
Lecture Notes in Computer Science, 3621:258–275, November 2005.
      12                 the Ninth International Conference on Web-Age Information Management   2008/7/22
Pairing based broadcast encryption
    Applying broadcast encryption

         Encke(e)        Encpub1(ke)                         Encpub n(ke)


                          Encke(e)                            EncK(ke)

                       Encrypted user data             Encrypted authority information

        This approach
            keeps who has authority confidential.
            keeps how many user have authority confidential.
            needs only one decryption when user access a data.

    13              the Ninth International Conference on Web-Age Information Management   2008/7/22
Account assignment
       Authority information is not leaked directly.
       Reducing decrypt candidate data.
                     Service Provider
                                                            Alice has to get and decrypt
               Account 1               Account 2                data only in the account1.
            Enck1(data1)            Enck3(data3)            Bob does not has authority
            Enck2(data2)            Enck4(data4)                                for data2.




            Alice          Bob         Carol

Account List: A1    Account List: A1, A2          Account List: A2
       14            the Ninth International Conference on Web-Age Information Management   2008/7/22
Account assignment
    Increase of decryption candidate data.
        When a account is added to account list.
        the data included in the account is added to
                                       decryption candidate data.
    The increase of account a for group S is defined:
        IncreaseS(a) = d×Δ
        d : # of users whose account list includes a.
        Δ: # of users is S whose account list dose not
                                                    include a.
    When a new data is added,
        the increase of each account is calculated.
        the data is stored in the account with the lowest increase.

    15            the Ninth International Conference on Web-Age Information Management   2008/7/22
Example of our method
             Service Provider                      How much is their cost?
                                                     Cost(Alice) = 2
     Account 1                Account 2              Cost(Bob) = 4
 Enck1(data1)             Enck3(data3)               Cost(Carol) = 2
 Enck2(data2)             Enck4(data4)             How much is their precision?
                                                     r(Alice) = 2 / 2 = 1
                                                     r(Bob) = 3 / 4 = 0.75
                                                     r(Carol) = 2 / 2 = 1



     Alice         Bob           Carol


16               the Ninth International Conference on Web-Age Information Management   2008/7/22
Experiment
       Simulation experiment
           Using a model based on BA-model† to reflect the people's
            relationship

           Please refer to the paper for details.




† Albert-László et al, “Emergence of scaling in random networks,” Science, vol. 286, no. 5439, pp. 509-
512, October 1999.

       17              the Ninth International Conference on Web-Age Information Management   2008/7/22
Experiment result
     Number Number                   Naïve method                       Our method
     of users of groups      Key chain avg. Precision          Key chain avg. Precision

     100              112                19.0        0.190                      1        0.982
     1,000         1034                  27.3 0.0273                            1        0.988
     10,000       10563                  42.5 0.00425                           1        0.988
        Our method’s
            key chain length keeps only one.
            average of precision is higher than naïve method’s one.
            average of precision is independent on the # of users.



18                the Ninth International Conference on Web-Age Information Management    2008/7/22
Experiment result




                   100 users                                          10,000 users


    The precision for most users is high.
        Most users can avoid useless decryptions.

    19            the Ninth International Conference on Web-Age Information Management   2008/7/22
Summary and Applications
    ACLs are encrypted for social information preservation.
    To reduce decryption cost, we introduced
         1.   Authority information by broad cast encryption
         2.   Reducing decryption candidate data by account assignment
    Our method
         dose not demand any function on the part of servers.
         can be applied to usual DBMS.
         requires re-encryption when authority is reset.
         is effective to the applications to which authority is not updated
          often. (e.g. social calendar etc.)



    20             the Ninth International Conference on Web-Age Information Management   2008/7/22

Más contenido relacionado

Similar a Reducing Data Decryption Cost by Broadcast Encryption and Account Assignment for Web Applications

Securing Social Information from Query Analysis in Outsourced Databases
Securing Social Information from Query Analysis in Outsourced DatabasesSecuring Social Information from Query Analysis in Outsourced Databases
Securing Social Information from Query Analysis in Outsourced DatabasesJunpei Kawamoto
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingIRJET Journal
 
Secure Encrypted Data in Cloud Based Environment
Secure Encrypted Data in Cloud Based EnvironmentSecure Encrypted Data in Cloud Based Environment
Secure Encrypted Data in Cloud Based Environmentpaperpublications3
 
Privacy-Preserving Updates to Anonymous and Confidential Database
Privacy-Preserving Updates to Anonymous and Confidential DatabasePrivacy-Preserving Updates to Anonymous and Confidential Database
Privacy-Preserving Updates to Anonymous and Confidential Databaseijdmtaiir
 
Improving Cloud Efficiency using ECDH, AES & Blowfish Algorithms
Improving Cloud Efficiency using ECDH, AES & Blowfish AlgorithmsImproving Cloud Efficiency using ECDH, AES & Blowfish Algorithms
Improving Cloud Efficiency using ECDH, AES & Blowfish AlgorithmsIRJET Journal
 
IRJET - Security Model for Preserving the Privacy of Medical Big Data in ...
IRJET -  	  Security Model for Preserving the Privacy of Medical Big Data in ...IRJET -  	  Security Model for Preserving the Privacy of Medical Big Data in ...
IRJET - Security Model for Preserving the Privacy of Medical Big Data in ...IRJET Journal
 
V1_I1_2012_Paper4.doc
V1_I1_2012_Paper4.docV1_I1_2012_Paper4.doc
V1_I1_2012_Paper4.docpraveena06
 
A dynamic data encryption method based on addressing the data importance on ...
A dynamic data encryption method based on addressing the  data importance on ...A dynamic data encryption method based on addressing the  data importance on ...
A dynamic data encryption method based on addressing the data importance on ...IJECEIAES
 
Ryan_Holt_MS_Thesis_Project_Presentation
Ryan_Holt_MS_Thesis_Project_PresentationRyan_Holt_MS_Thesis_Project_Presentation
Ryan_Holt_MS_Thesis_Project_PresentationRyan Holt
 
IRJET- Cipher Text Policy Attribute based Encryption by Deduplication for Tim...
IRJET- Cipher Text Policy Attribute based Encryption by Deduplication for Tim...IRJET- Cipher Text Policy Attribute based Encryption by Deduplication for Tim...
IRJET- Cipher Text Policy Attribute based Encryption by Deduplication for Tim...IRJET Journal
 
Significant features for steganography techniques using deoxyribonucleic acid...
Significant features for steganography techniques using deoxyribonucleic acid...Significant features for steganography techniques using deoxyribonucleic acid...
Significant features for steganography techniques using deoxyribonucleic acid...nooriasukmaningtyas
 
October 2014 Webinar: Cybersecurity Threat Detection
October 2014 Webinar: Cybersecurity Threat DetectionOctober 2014 Webinar: Cybersecurity Threat Detection
October 2014 Webinar: Cybersecurity Threat DetectionSqrrl
 
Essay On Cryptography
Essay On CryptographyEssay On Cryptography
Essay On CryptographyHaley Johnson
 
Internet of Things (IoT) Security using stream cipher.ppt
Internet of Things (IoT)  Security using stream cipher.pptInternet of Things (IoT)  Security using stream cipher.ppt
Internet of Things (IoT) Security using stream cipher.pptAliSalman110
 
An Efficient Scheme for Data Sharing Among Dynamic Cloud Members
An Efficient Scheme for Data Sharing Among Dynamic Cloud MembersAn Efficient Scheme for Data Sharing Among Dynamic Cloud Members
An Efficient Scheme for Data Sharing Among Dynamic Cloud MembersIRJET Journal
 
EthCon Korea 28 May 2019
EthCon Korea 28 May 2019EthCon Korea 28 May 2019
EthCon Korea 28 May 2019iExec
 
The Flow of Data - Managing Data from Ingestion Through Trial
The Flow of Data - Managing Data from Ingestion Through TrialThe Flow of Data - Managing Data from Ingestion Through Trial
The Flow of Data - Managing Data from Ingestion Through TrialIpro Tech
 
PRIVACY PRESERVING DATA MINING BASED ON VECTOR QUANTIZATION
PRIVACY PRESERVING DATA MINING BASED  ON VECTOR QUANTIZATION PRIVACY PRESERVING DATA MINING BASED  ON VECTOR QUANTIZATION
PRIVACY PRESERVING DATA MINING BASED ON VECTOR QUANTIZATION ijdms
 

Similar a Reducing Data Decryption Cost by Broadcast Encryption and Account Assignment for Web Applications (20)

Securing Social Information from Query Analysis in Outsourced Databases
Securing Social Information from Query Analysis in Outsourced DatabasesSecuring Social Information from Query Analysis in Outsourced Databases
Securing Social Information from Query Analysis in Outsourced Databases
 
Secure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy PreservingSecure Data Storage on Cloud System for Privacy Preserving
Secure Data Storage on Cloud System for Privacy Preserving
 
C0281010016
C0281010016C0281010016
C0281010016
 
Secure Encrypted Data in Cloud Based Environment
Secure Encrypted Data in Cloud Based EnvironmentSecure Encrypted Data in Cloud Based Environment
Secure Encrypted Data in Cloud Based Environment
 
Privacy-Preserving Updates to Anonymous and Confidential Database
Privacy-Preserving Updates to Anonymous and Confidential DatabasePrivacy-Preserving Updates to Anonymous and Confidential Database
Privacy-Preserving Updates to Anonymous and Confidential Database
 
Improving Cloud Efficiency using ECDH, AES & Blowfish Algorithms
Improving Cloud Efficiency using ECDH, AES & Blowfish AlgorithmsImproving Cloud Efficiency using ECDH, AES & Blowfish Algorithms
Improving Cloud Efficiency using ECDH, AES & Blowfish Algorithms
 
IRJET - Security Model for Preserving the Privacy of Medical Big Data in ...
IRJET -  	  Security Model for Preserving the Privacy of Medical Big Data in ...IRJET -  	  Security Model for Preserving the Privacy of Medical Big Data in ...
IRJET - Security Model for Preserving the Privacy of Medical Big Data in ...
 
V1_I1_2012_Paper4.doc
V1_I1_2012_Paper4.docV1_I1_2012_Paper4.doc
V1_I1_2012_Paper4.doc
 
A dynamic data encryption method based on addressing the data importance on ...
A dynamic data encryption method based on addressing the  data importance on ...A dynamic data encryption method based on addressing the  data importance on ...
A dynamic data encryption method based on addressing the data importance on ...
 
Ryan_Holt_MS_Thesis_Project_Presentation
Ryan_Holt_MS_Thesis_Project_PresentationRyan_Holt_MS_Thesis_Project_Presentation
Ryan_Holt_MS_Thesis_Project_Presentation
 
Privacy log files
Privacy log filesPrivacy log files
Privacy log files
 
IRJET- Cipher Text Policy Attribute based Encryption by Deduplication for Tim...
IRJET- Cipher Text Policy Attribute based Encryption by Deduplication for Tim...IRJET- Cipher Text Policy Attribute based Encryption by Deduplication for Tim...
IRJET- Cipher Text Policy Attribute based Encryption by Deduplication for Tim...
 
Significant features for steganography techniques using deoxyribonucleic acid...
Significant features for steganography techniques using deoxyribonucleic acid...Significant features for steganography techniques using deoxyribonucleic acid...
Significant features for steganography techniques using deoxyribonucleic acid...
 
October 2014 Webinar: Cybersecurity Threat Detection
October 2014 Webinar: Cybersecurity Threat DetectionOctober 2014 Webinar: Cybersecurity Threat Detection
October 2014 Webinar: Cybersecurity Threat Detection
 
Essay On Cryptography
Essay On CryptographyEssay On Cryptography
Essay On Cryptography
 
Internet of Things (IoT) Security using stream cipher.ppt
Internet of Things (IoT)  Security using stream cipher.pptInternet of Things (IoT)  Security using stream cipher.ppt
Internet of Things (IoT) Security using stream cipher.ppt
 
An Efficient Scheme for Data Sharing Among Dynamic Cloud Members
An Efficient Scheme for Data Sharing Among Dynamic Cloud MembersAn Efficient Scheme for Data Sharing Among Dynamic Cloud Members
An Efficient Scheme for Data Sharing Among Dynamic Cloud Members
 
EthCon Korea 28 May 2019
EthCon Korea 28 May 2019EthCon Korea 28 May 2019
EthCon Korea 28 May 2019
 
The Flow of Data - Managing Data from Ingestion Through Trial
The Flow of Data - Managing Data from Ingestion Through TrialThe Flow of Data - Managing Data from Ingestion Through Trial
The Flow of Data - Managing Data from Ingestion Through Trial
 
PRIVACY PRESERVING DATA MINING BASED ON VECTOR QUANTIZATION
PRIVACY PRESERVING DATA MINING BASED  ON VECTOR QUANTIZATION PRIVACY PRESERVING DATA MINING BASED  ON VECTOR QUANTIZATION
PRIVACY PRESERVING DATA MINING BASED ON VECTOR QUANTIZATION
 

Más de Junpei Kawamoto

初期レビューを用いた長期間評価推定􏰀
初期レビューを用いた長期間評価推定􏰀初期レビューを用いた長期間評価推定􏰀
初期レビューを用いた長期間評価推定􏰀Junpei Kawamoto
 
クエリログとナビゲーション履歴から探索意図抽出による協調探索支援
クエリログとナビゲーション履歴から探索意図抽出による協調探索支援クエリログとナビゲーション履歴から探索意図抽出による協調探索支援
クエリログとナビゲーション履歴から探索意図抽出による協調探索支援Junpei Kawamoto
 
Privacy for Continual Data Publishing
Privacy for Continual Data PublishingPrivacy for Continual Data Publishing
Privacy for Continual Data PublishingJunpei Kawamoto
 
暗号化ベクトルデータベースのための索引構造
暗号化ベクトルデータベースのための索引構造暗号化ベクトルデータベースのための索引構造
暗号化ベクトルデータベースのための索引構造Junpei Kawamoto
 
暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索
暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索
暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索Junpei Kawamoto
 
マルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシ
マルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシマルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシ
マルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシJunpei Kawamoto
 
データ共有型WEBアプリケーションにおけるサーバ暗号化
データ共有型WEBアプリケーションにおけるサーバ暗号化データ共有型WEBアプリケーションにおけるサーバ暗号化
データ共有型WEBアプリケーションにおけるサーバ暗号化Junpei Kawamoto
 
マルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシ
マルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシマルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシ
マルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシJunpei Kawamoto
 
プライベート問合せにおける問合せ頻度を用いた制約緩和手法
プライベート問合せにおける問合せ頻度を用いた制約緩和手法プライベート問合せにおける問合せ頻度を用いた制約緩和手法
プライベート問合せにおける問合せ頻度を用いた制約緩和手法Junpei Kawamoto
 
Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...
Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...
Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...Junpei Kawamoto
 
Private Range Query by Perturbation and Matrix Based Encryption
Private Range Query by Perturbation and Matrix Based EncryptionPrivate Range Query by Perturbation and Matrix Based Encryption
Private Range Query by Perturbation and Matrix Based EncryptionJunpei Kawamoto
 
暗号化データベースモデルにおける関係情報推定を防ぐ索引手法
暗号化データベースモデルにおける関係情報推定を防ぐ索引手法暗号化データベースモデルにおける関係情報推定を防ぐ索引手法
暗号化データベースモデルにおける関係情報推定を防ぐ索引手法Junpei Kawamoto
 
Security of Social Information from Query Analysis in DaaS
Security of Social Information from Query Analysis in DaaSSecurity of Social Information from Query Analysis in DaaS
Security of Social Information from Query Analysis in DaaSJunpei Kawamoto
 

Más de Junpei Kawamoto (13)

初期レビューを用いた長期間評価推定􏰀
初期レビューを用いた長期間評価推定􏰀初期レビューを用いた長期間評価推定􏰀
初期レビューを用いた長期間評価推定􏰀
 
クエリログとナビゲーション履歴から探索意図抽出による協調探索支援
クエリログとナビゲーション履歴から探索意図抽出による協調探索支援クエリログとナビゲーション履歴から探索意図抽出による協調探索支援
クエリログとナビゲーション履歴から探索意図抽出による協調探索支援
 
Privacy for Continual Data Publishing
Privacy for Continual Data PublishingPrivacy for Continual Data Publishing
Privacy for Continual Data Publishing
 
暗号化ベクトルデータベースのための索引構造
暗号化ベクトルデータベースのための索引構造暗号化ベクトルデータベースのための索引構造
暗号化ベクトルデータベースのための索引構造
 
暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索
暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索
暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索
 
マルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシ
マルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシマルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシ
マルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシ
 
データ共有型WEBアプリケーションにおけるサーバ暗号化
データ共有型WEBアプリケーションにおけるサーバ暗号化データ共有型WEBアプリケーションにおけるサーバ暗号化
データ共有型WEBアプリケーションにおけるサーバ暗号化
 
マルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシ
マルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシマルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシ
マルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシ
 
プライベート問合せにおける問合せ頻度を用いた制約緩和手法
プライベート問合せにおける問合せ頻度を用いた制約緩和手法プライベート問合せにおける問合せ頻度を用いた制約緩和手法
プライベート問合せにおける問合せ頻度を用いた制約緩和手法
 
Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...
Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...
Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...
 
Private Range Query by Perturbation and Matrix Based Encryption
Private Range Query by Perturbation and Matrix Based EncryptionPrivate Range Query by Perturbation and Matrix Based Encryption
Private Range Query by Perturbation and Matrix Based Encryption
 
暗号化データベースモデルにおける関係情報推定を防ぐ索引手法
暗号化データベースモデルにおける関係情報推定を防ぐ索引手法暗号化データベースモデルにおける関係情報推定を防ぐ索引手法
暗号化データベースモデルにおける関係情報推定を防ぐ索引手法
 
Security of Social Information from Query Analysis in DaaS
Security of Social Information from Query Analysis in DaaSSecurity of Social Information from Query Analysis in DaaS
Security of Social Information from Query Analysis in DaaS
 

Último

The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 

Último (20)

The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 

Reducing Data Decryption Cost by Broadcast Encryption and Account Assignment for Web Applications

  • 1. Reducing Data Decryption Cost by Broadcast Encryption and Account Assignment for Web Applications Junpei Kawamoto, Qiang Ma, Masatoshi Yoshikawa (Kyoto University, JAPAN)
  • 2. Background  Web Applications etc.  facilitate data sharing and collaboration.  have become notable platforms for the innovative service and CGMs.  User data are stored and managed by service providers.  Can we trust providers? 2 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 3. Can we trust providers?  Of course No!  Data encryption keeps contents confidential. Original data: e Encrypted data: Encke(e) e common key encryption: ke Encke(e) Encrypt user data in client site. Server  However data encryption is not enough.  Social information is leaked. 3 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 4. Social information  For example: Access control list by plain text Enck1(data1) Alice Bob Enck1(data2) Alice Enck1(data3) Bob Carol Enck1(data4) Bob Carol  There are at least two groups:  {Alice, Bob} and {Bob, Carol}  Bob is a key person probably. 4 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 5. Encryption of social information  We must hide social information.  How do we keep social information confidential?  We will introduce two methods. 1. Naïve method  has high decryption cost and low authority precision. 2. Our method  by Broadcast encryption and Account Assignment.  has low decryption cost and high authority precision. 5 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 6. Naïve method  Alice stores a data1 and grants Bob access  She encrypts  the data1 by a common key k1  the k1 by her public key and Bob’s public key Enck1(data1) EncAlice(k1) EncBob(k1)  Bob gets the above data.  He decrypts the key data for Bob.  He gets the common key k1  He can decrypt and get the data1 Server 6 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 7. Naïve method Authority information Authority information is a list, which is the individually encrypted ke with the public key of users who are permitted. Encpub1(ke) Encpub2(ke) Encpub n(ke) Only authorized user can decrypt ke and thus get the original data e. Encke(e) and the key chain are stored in the server. 7 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 8. Problems Key chains (as an authority information) are too long. Encpub1(ke) Encpub2(ke) Encpub n(ke) Neither user knows which data he/she can decrypt. Therefore they must try to decrypt until successful. If they do not have authority, they need to attempt to decrypt all data. There are many decryption candidate data. query ○ × × The result are many data to which result the user dose not access. 8 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 9. Decryption cost and Authority precision  The decryption cost of u: cost(u)  cost(u) = # of data user u has to try decryption  Precision of access authority of u: r(u)  r(u) = Auth(u) / Check(u)  Auth(u) : # of data u has authority to  Check(u): # of data u must check permission for 9 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 10. Cost and Precision of Naïve method  How much is their cost? Service Provider  The cost of three users is 7. Enck1(data1) EncAlice(k1) EncBob(k1) Enck2(data2) EncAlice(k2)  How much is their precision? Enck3(data3) EncBob(k3) EncCarol(k3)  r(Alice) = 2 / 4 = 0.5 Enck4(data4) EncBob(k4) EncCarol(k4)  r(Bob) = 3 / 4 = 0.75  r(Carol) = 2 / 4 = 0.5 Alice Bob Carol 10 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 11. Overview of our method Service Provider 1) Authority information by broad cast encryption Account 1 Account 2 Enck1(data1) Enck3(data3) Users have to decrypt only one to use the data. Enck2(data2) Enck4(data4) 2) Account assignment •Authority information is not leaked directly. •Reducing the data possibly Alice Bob Carol requires decryption. Account List: A1 Account List: A1, A2 Account List: A2 11 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 12. Pairing based broadcast encryption† Alic’s public key: pubAlice create Broadcast key: K Bob’s public key: pubBob The data encrypted by this key are decrypted by each private key of Alice, Bob and Carol. Carol’s public key: pubCarol † D. Boneh et al, “Collusion resistant broadcast encryption with short cipher texts and private keys,” Lecture Notes in Computer Science, 3621:258–275, November 2005. 12 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 13. Pairing based broadcast encryption  Applying broadcast encryption Encke(e) Encpub1(ke) Encpub n(ke) Encke(e) EncK(ke) Encrypted user data Encrypted authority information  This approach  keeps who has authority confidential.  keeps how many user have authority confidential.  needs only one decryption when user access a data. 13 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 14. Account assignment  Authority information is not leaked directly.  Reducing decrypt candidate data. Service Provider Alice has to get and decrypt Account 1 Account 2 data only in the account1. Enck1(data1) Enck3(data3) Bob does not has authority Enck2(data2) Enck4(data4) for data2. Alice Bob Carol Account List: A1 Account List: A1, A2 Account List: A2 14 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 15. Account assignment  Increase of decryption candidate data.  When a account is added to account list.  the data included in the account is added to decryption candidate data.  The increase of account a for group S is defined:  IncreaseS(a) = d×Δ  d : # of users whose account list includes a.  Δ: # of users is S whose account list dose not include a.  When a new data is added,  the increase of each account is calculated.  the data is stored in the account with the lowest increase. 15 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 16. Example of our method Service Provider  How much is their cost?  Cost(Alice) = 2 Account 1 Account 2  Cost(Bob) = 4 Enck1(data1) Enck3(data3)  Cost(Carol) = 2 Enck2(data2) Enck4(data4)  How much is their precision?  r(Alice) = 2 / 2 = 1  r(Bob) = 3 / 4 = 0.75  r(Carol) = 2 / 2 = 1 Alice Bob Carol 16 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 17. Experiment  Simulation experiment  Using a model based on BA-model† to reflect the people's relationship  Please refer to the paper for details. † Albert-László et al, “Emergence of scaling in random networks,” Science, vol. 286, no. 5439, pp. 509- 512, October 1999. 17 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 18. Experiment result Number Number Naïve method Our method of users of groups Key chain avg. Precision Key chain avg. Precision 100 112 19.0 0.190 1 0.982 1,000 1034 27.3 0.0273 1 0.988 10,000 10563 42.5 0.00425 1 0.988  Our method’s  key chain length keeps only one.  average of precision is higher than naïve method’s one.  average of precision is independent on the # of users. 18 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 19. Experiment result 100 users 10,000 users  The precision for most users is high.  Most users can avoid useless decryptions. 19 the Ninth International Conference on Web-Age Information Management 2008/7/22
  • 20. Summary and Applications  ACLs are encrypted for social information preservation.  To reduce decryption cost, we introduced 1. Authority information by broad cast encryption 2. Reducing decryption candidate data by account assignment  Our method  dose not demand any function on the part of servers.  can be applied to usual DBMS.  requires re-encryption when authority is reset.  is effective to the applications to which authority is not updated often. (e.g. social calendar etc.) 20 the Ninth International Conference on Web-Age Information Management 2008/7/22