Information Theoretically Secure Databases

نویسندگان

  • Gregory Valiant
  • Paul Valiant
چکیده

We introduce the notion of a database system that is information theoretically secure in between accesses—a database system with the properties that 1) users can efficiently access their data, and 2) while a user is not accessing their data, the user’s information is information theoretically secure to malicious agents, provided that certain requirements on the maintenance of the database are realized. We stress that the security guarantee is information theoretic and everlasting: it relies neither on unproved hardness assumptions, nor on the assumption that the adversary is computationally or storage bounded. We propose a realization of such a database system and prove that a user’s stored information, in between times when it is being legitimately accessed, is information theoretically secure both to adversaries who interact with the database in the prescribed manner, as well as to adversaries who have installed a virus that has access to the entire database and communicates with the adversary. The central idea behind our design of an information theoretically secure database system is the construction of a “re-randomizing database” that periodically changes the internal representation of the information that is being stored. To ensure security, these remappings of the representation of the data must be made sufficiently often in comparison to the amount of information that is being communicated from the database between remappings and the amount of local memory in the database that a virus may preserve during the remappings. While this changing representation provably foils the ability of an adversary to glean information, it can be accomplished in a manner transparent to the legitimate users, preserving how database users access their data. The core of the proof of the security guarantee is the following communication/data tradeoff for the problem of learning sparse parities from uniformly random n-bit examples. Fix a set S ⊂ {1, . . . , n} of size k: given access to examples x1, . . . , xt where xi ∈ {0, 1} is chosen uniformly at random, conditioned on the XOR of the components of x indexed by set S equalling 0, any algorithm that learns the set S with probability at least p and extracts at most r bits of information from each example, must see at least p · ( n r )k/2 ck examples, for ck ≥ 14 · √ (2e)k kk+3 . The r bits of information extracted from each example can be an arbitrary (adaptively chosen) function of the entire example, and need not be simply a subset of the bits of the example.

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

منابع مشابه

Private Information Retrieval Using Trusted Hardware

Many theoretical PIR (Private Information Retrieval) constructions have been proposed in the past years. Though information theoretically secure, most of them are impractical to deploy due to the prohibitively high communication and computation complexity. The recent trend in outsourcing databases fuels the research on practical PIR schemes. In this paper, we propose a new PIR system by making ...

متن کامل

A T-private K-database Private Information Retrieval Scheme

A private information retrieval scheme enables a user to privately recover an item from a public accessible database. In this paper we present a private information retrieval scheme for k repli-cated databases. The scheme is information-theoretically secure against coalitions of databases of size t k ? 1. It improves the communication complexity of the scheme described in 12] for coalitions of ...

متن کامل

Information-Theoretically Secure Byzantine Paxos

We present Information Theoretically secure Byzantine Paxos (IT ByzPaxos), the first deterministic asynchronous Byzantine consensus protocol that is provably secure despite a computationally unbounded adversary. Previous deterministic asynchronous algorithms for Byzantine consensus rely on unproven number theoretic assumptions (i.e., digital signatures) to maintain agreement. IT ByzPaxos instea...

متن کامل

Turbo Codes Can Be Asymptotically Information-Theoretically Secure

This paper shows that a turbo-coded communication system can be made secure with a little bit of complexity cost. The classical permutation ciphers are revisited and analyzed. Firstly, the ideal stream permutation ciphers are shown to be asymptotically information-theoretically secure in the sense that the channel from plaintext to ciphertext has a vanished capacity, while the practical stream ...

متن کامل

Information Theoretically Secure Communication in the Limited Storage Space Model

We provide a simple secret-key two-party secure communication scheme, which is provably information-theoretically secure in the limited-storage-space model. The limited-storage-space model postulates an eavesdropper who can execute arbitrarily complex computations, and is only limited in the total amount of storage space (not computation space) available to him. The bound on the storage space c...

متن کامل

ذخیره در منابع من


  با ذخیره ی این منبع در منابع من، دسترسی به آن را برای استفاده های بعدی آسان تر کنید

برای دانلود متن کامل این مقاله و بیش از 32 میلیون مقاله دیگر ابتدا ثبت نام کنید

ثبت نام

اگر عضو سایت هستید لطفا وارد حساب کاربری خود شوید

عنوان ژورنال:
  • Electronic Colloquium on Computational Complexity (ECCC)

دوره 23  شماره 

صفحات  -

تاریخ انتشار 2016