skip to main content
10.1145/3411497.3420226acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

PRShare: A Framework for Privacy-Preserving, Interorganizational Data Sharing

Published:09 November 2020Publication History

ABSTRACT

We consider the task of interorganizational data sharing, in which data owners, data clients, and data subjects have different and sometimes competing privacy concerns. One real-world scenario in which this problem arises is law-enforcement use of phone-call metadata: The data owner is a phone company, the data clients are law-enforcement agencies, and the data subjects are individuals who make phone calls. A key challenge in this type of scenario is that each organization uses its own set of proprietary intraorganizational attributes to describe the shared data; such attributes cannot be shared with other organizations. Moreover, data-access policies are determined by multiple parties and may be specified using attributes that are not directly comparable with the ones used by the owner to specify the data. We propose a system architecture and a suite of protocols that facilitate dynamic, efficient, and privacy-preserving interorganizational data sharing, while allowing each party to use its own set of proprietary attributes. We introduce the novel technique of Attribute-Based Encryption With Oblivious Attribute Translation (OTABE), which plays a crucial role in our solution and may be of independent interest.

References

  1. Joseph A. Akinyele, Christina Garman, Ian Miers, Matthew W. Pagano, Michael Rushanan, Matthew Green, and Aviel D. Rubin. 2013. Charm: a framework for rapidly prototyping cryptosystems. Journal of Cryptographic Engineering 3, 2 (2013), 111--128.Google ScholarGoogle ScholarCross RefCross Ref
  2. Joseph A. Akinyele, Matthew W. Pagano, Matthew D. Green, Christoph U. Lehmann, Zachary N. J. Peterson, and Aviel D. Rubin. 2011. Securing Electronic Medical Records Using Attribute-based Encryption on Mobile Devices. In 1st ACM Workshop on Security and Privacy in Smartphones and Mobile Devices. 75--86.Google ScholarGoogle Scholar
  3. Giuseppe Ateniese, Kevin Fu, Matthew Green, and Susan Hohenberger. 2005. Improved Proxy Re-Encryption Schemes with Applications to Secure Distributed Storage. In 12th Network and Distributed System Security Symposium. 29--43.Google ScholarGoogle Scholar
  4. Nuttapong Attrapadung, Benoît Libert, and Elie de Panafieu. 2011. Expressive Key-Policy Attribute-Based Encryption with Constant-Size Ciphertexts. In 14th International Conference on Practice and Theory in Public-Key Cryptography. Springer LNCS volume 6571, 90--108.Google ScholarGoogle Scholar
  5. Tara Siegel Bernard, Tiffany Hsu, Nicole Perlroth, and Ron Lieber. 2017. Equifax Says Cyberattack May Have Affected 143 Million in the U.S. The New York Times (Sept. 7, 2017).Google ScholarGoogle Scholar
  6. John Bethencourt, Amit Sahai, and Brent Waters. 2007. Ciphertext-Policy Attribute-Based Encryption. In 28th IEEE Symposium on Security and Privacy. 321--334.Google ScholarGoogle Scholar
  7. Matt Blaze, Gerrit Bleumer, and Martin Strauss. 1998. Divertible Protocols and Atomic Proxy Cryptography. In 17th EUROCRYPT. Springer LNCS volume 1403, 127--144.Google ScholarGoogle Scholar
  8. Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. 2004. Public-Key Encryption with Keyword Search. In 23rd EUROCRYPT. Springer LNCS volume 3027, 506--522.Google ScholarGoogle Scholar
  9. Dan Boneh, Xuhua Ding, Gene Tsudik, and Chi-Ming Wong. 2001. A Method for Fast Revocation of Public Key Certificates and Security Capabilities. In 10th USENIX Security Symposium. 22--22.Google ScholarGoogle Scholar
  10. Melissa Chase. 2007. Multi-authority Attribute Based Encryption. In 4th Theory of Cryptography Conference. Springer LNCS volume 4392, 515--534.Google ScholarGoogle Scholar
  11. Nathan Chenette, Kevin Lewi, Stephen A. Weiss, and David J. Wu. 2016. Practical Order-Revealing Encryption with Limited Leakage. In 23rd International Conference on Fast Sofware Encryption. Springer LNCS volume 9783, 474--493.Google ScholarGoogle Scholar
  12. Sabrina De Capitani di Vimercati, Sara Foresti, Sushil Jajodia, Stefano Paraboschi, and Pierangela Samarati. 2011. Private Data Indexes for Selective Access to Outsourced Data. In 10th ACM Workshop on Privacy in the Electronic Society. 69--80.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Xin Dong, Jiadi Yu, Yuan Luo, Yingying Chen, Guangtao Xue, and Minglu Li. 2013. Achieving an Effective, Scalable and Privacy-preserving Data Sharing Service in Cloud Computing. Computers and Security 42 (2013), 151--164.Google ScholarGoogle ScholarCross RefCross Ref
  14. ECPA 1986. Electronic Communications Privacy Act, Public law 99--508. https: //it.ojp.gov/PrivacyLiberty/authorities/statutes/1285.Google ScholarGoogle Scholar
  15. Benjamin Fabian, Tatiana Ermakova, and Philipp Junghanns. 2015. Collaborative and secure sharing of healthcare data in multi-clouds. Information Systems 48 (2015), 132--150.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. FCRA 1970. Fair Credit Reporting Act, Public law 91--508. https://www.consumer. ftc.gov/articles/pdf-0111-fair-credit-reporting-act.pdf.Google ScholarGoogle Scholar
  17. Federal Trade Commission. 2017. Equifax Data Breach Settlement. https://www.ftc.gov/enforcement/cases-proceedings/refunds/equifax-databreach-settlement.Google ScholarGoogle Scholar
  18. Jonathan Frankle, Sunoo Park, Daniel Shaar, Shafi Goldwasser, and Daniel Weitzner. 2018. Practical Accountability of Secret Processes. In 27th USENIX Security Symposium. 657--674.Google ScholarGoogle Scholar
  19. David Froelicher, Patricia Egger, Joao Sa Sousa, Jean Louis Raisaro, Zhicong Huang, Christian Mouchet, Bryan Ford, and Jean-Pierre Hubaux. 2017. UnLynx: A Decentralized System for Privacy-Conscious Data Sharing. Proceedings on Privacy Enhancing Technologies 2017, 4 (2017), 232--250.Google ScholarGoogle ScholarCross RefCross Ref
  20. Vipul Goyal, Omkant Pandey, Amit Sahai, and Brent Waters. 2006. Attribute Based Encryption for Fine-Grained Access Control of Encrypted Data. In 13th ACM Conference on Computer and Communications Security. 89--98.Google ScholarGoogle Scholar
  21. Matthew Green and Giuseppe Ateniese. 2007. Identity-Based Proxy Reencryption. In 5th International Conference on Applied Cryptography and Network Security. Springer LNCS volume 4521, 288--306.Google ScholarGoogle Scholar
  22. Matthew Green, Susan Hohenberger, and Brent Waters. 2011. Outsourcing the Decryption of ABE Ciphertexts. In 20th USENIX Security Symposium. 523--538.Google ScholarGoogle Scholar
  23. Luan Ibraimi, Milan Petkovic, Svetla Nikova, Pieter H. Hartel, and Willem Jonker. 2009. Mediated Ciphertext-Policy Attribute-Based Encryption and Its Application. In 10th international conference on information security applications. 309--323.Google ScholarGoogle Scholar
  24. Lihi Idan and Joan Feigenbaum. 2020. PRShare: A Framework for Privacy-Preserving Interorganizational Data Sharing, Technical Report YALEU/DCS/TR1554. https://cpsc.yale.edu/sites/default/files/files/tr1554.pdf.Google ScholarGoogle Scholar
  25. Sushil Jajodia, Witold Litwin, and Thoms Schwarz. 2011. Privacy of Data Outsourced to a Cloud for Selected Readers through Client-Side Encryption. In 10th ACM Workshop on Privacy in the Electronic Society. 171--176.Google ScholarGoogle Scholar
  26. Seny Kamara. 2014. Restructuring the NSA Metadata Program. In 2nd Financial Cryptography Workshop on Applied Homomorphic Cryptography and Encrypted Computing. Springer LNCS volume 8438, 235--247.Google ScholarGoogle Scholar
  27. Joshua A. Kroll, Edward W. Felten, and Dan Boneh. 2014. Secure protocols for accountable warrant execution. https://www.cs.princeton.edu/~felten/warrantpaper.pdf.Google ScholarGoogle Scholar
  28. Allison Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, and Brent Waters. 2010. Fully Secure Functional Encryption: Attribute-Based Encryption and (Hierarchical) Inner-Product Encryption. In 29th EUROCRYPT. Springer LNCS volume 6110, 62--91.Google ScholarGoogle Scholar
  29. Ming Li, Shucheng Yu, Kui Ren, and Wenjing Lou. 2010. Securing Personal Health Records in Cloud Computing: Patient-Centric and Fine-Grained Data Access Control in Multi-owner Settings. In 6th International ICST Conference on Security and Privacy in Communication Networks. Springer LNICST volume 50, 89--106.Google ScholarGoogle Scholar
  30. Xiaohui Liang, Zhenfu Cao, Huang Lin, and Jun Shao. 2009. Attribute based proxy re-encryption with delegating capabilities. In 4th ACM Symposium on Information, Computer, and Communications Security. 276--286.Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Chang Liu, Xiao Shaun Wang, Kartik Nayak, Yang Huang, and Elaine Shi. 2015. ObliVM: A Programming Framework for Secure Computation. In 36th IEEE Symposium on Security and Privacy. 359--376.Google ScholarGoogle Scholar
  32. Xuefeng Liu, Yuqing Zhang, Boyang Wang, and Jingbo Yan. 2013. Mona: Secure Multi-Owner Data Sharing for Dynamic Groups in the Cloud. IEEE Transactions on Parallel and Distributed Systems 24, 6 (2013), 1182--1191.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Kartik Nayak, Xiao Shaun Wang, Stratis Ioannidis, Udi Weinsberg, Nina Taft, and Elaine Shi. 2015. GraphSC: Parallel Secure Computation Made Easy. In 36th IEEE Symposium on Security and Privacy. 377--394.Google ScholarGoogle Scholar
  34. Takashi Nishide, Kazuki Yoneyama, and Kazuo Ohta. 2008. Attribute-Based Encryption with Partially Hidden Encryptor-Specified Access Structures. In 6th International Conference on Applied Cryptography and Network Security. Springer LNCS volume 5037, 111--129.Google ScholarGoogle Scholar
  35. Rafail Ostrovsky, Amit Sahai, and Brent Waters. 2007. Attribute-Based Encryption with Non-Monotonic Access Structures. In 14th ACM Conference on Computer and Communications Security. 195--203.Google ScholarGoogle Scholar
  36. Raluca Popa, Catherine M. S. Redfield, Nickolai Zeldovich, and Hari Balakrishnan. 2011. CryptDB: Protecting Confidentiality with Encrypted Query Processing. In 23rd ACM Symposium on Operating Systems Principles. 85--100.Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Yogachandran Rahulamathavan, Raphael C.-W. Phan, Muttukrishnan Rajarajan, Sudip Misra, and Ahmet Kondoz. 2017. Privacy-preserving blockchain based IoT ecosystem using attribute-based encryption. In 11th IEEE International Conference on Advanced Networks and Telecommunications Systems.Google ScholarGoogle ScholarCross RefCross Ref
  38. Yannis Rouselakis and Brent Waters. 2013. Practical constructions and new proof methods for large universe attribute-based encryption. In 20th ACM Conference on Computer and Communications Security. 463--474.Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. Amit Sahai, Hakan Seyalioglu, and Brent Waters. 2012. Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption. In 32nd CRYPTO. Springer LNCS volume 7417, 199--217.Google ScholarGoogle Scholar
  40. Amit Sahai and Brent Waters. 2005. Fuzzy Identity-Based Encryption. In 24th EUROCRYPT. Springer LNCS volume 3494, 457--473.Google ScholarGoogle Scholar
  41. Aaron Segal, Joan Feigenbaum, and Bryan Ford. 2016. Open, privacy-preserving protocols for lawful surveillance. CoRR abs/1607.03659 (2016). http://arxiv.org/ abs/1607.03659Google ScholarGoogle Scholar
  42. Aaron Segal, Joan Feigenbaum, and Bryan Ford. 2016. Privacy-Preserving Lawful Contact Chaining [Preliminary Report]. In 15th ACM Workshop on Privacy in the Electronic Society. 185--188.Google ScholarGoogle Scholar
  43. Dhinakaran Vinayagamurthy, Alexey Gribov, and Sergey Gorbunov. 2019. StealthDB: a Scalable Encrypted Database with Full SQL Query Support. Proceedings on Privacy Enhancing Technologies 2019, 3 (2019), 370--388.Google ScholarGoogle ScholarCross RefCross Ref
  44. Guojun Wang, Qin Liu, and Jie Wu. 2010. Hierarchical Attribute-based Encryption for Fine-grained Access Control in Cloud-Storage Services. In 17th ACM Conference on Computer and Communications Security. 735--737.Google ScholarGoogle Scholar
  45. Xuanxia Yao, Zhi Chen, and Ye Tian. 2015. A lightweight attribute-based encryption scheme for the Internet of Things. Future Generation Computer Systems 49 (2015), 104--112.Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. Shucheng Yu, Cong Wang, Kui Ren, and Wenjing Lou. 2010. Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing. In 29th IEEE Conference on Computer Communications. 534--542.Google ScholarGoogle ScholarCross RefCross Ref
  47. Shucheng Yu, Cong Wang, Kui Ren, and Wenjing Lou. 2010. Attribute-based data sharing with attribute revocation. In 5th ACM Symposium on Information, Computer, and Communications Security. 261--270.Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. PRShare: A Framework for Privacy-Preserving, Interorganizational Data Sharing

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            WPES'20: Proceedings of the 19th Workshop on Privacy in the Electronic Society
            November 2020
            212 pages
            ISBN:9781450380867
            DOI:10.1145/3411497
            • General Chairs:
            • Jay Ligatti,
            • Xinming Ou,
            • Program Chairs:
            • Wouter Lueks,
            • Paul Syverson

            Copyright © 2020 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 9 November 2020

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article

            Acceptance Rates

            Overall Acceptance Rate106of355submissions,30%

            Upcoming Conference

            CCS '24
            ACM SIGSAC Conference on Computer and Communications Security
            October 14 - 18, 2024
            Salt Lake City , UT , USA

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader