is uniformly distributed on [N]) and X
i
(data with dis-
tribution that may be known to the adversary). Thus
what we get is the situation exactly analogous to the
one from the previous section. Therefore, in order to
choose the value of N guaranteeing the desired level
of security, one may apply Theorem 4.
Finally let us justify some details of the presented
construction that seems to be artificial at first glance.
Let us note that the number of flips in the Preliminary
Phase,
ˆ
S
i
, is chosen from even numbers to have al-
ways 0-box on the last layer after Preliminary Phase.
Thanks to this trick X
i
is independent of
ˆ
S
i
. However
ˆ
S
i
+ X
i
still reveals the parity of X
i
. In particular the
adversary can inspect the last layer by just checking
the state of the boxes. For that reason we need to add
C
i
in Deletion Phase to complete obfuscation of X
i
.
5 CONCLUSIONS AND FUTURE
WORK
In this paper we have presented and analyzed meth-
ods for provable deletion of stored data. We believe
that this is a good starting point to broader analysis
of provably secure deletion problems. All presented
methods offer perfect security (i.e., we set ε = 0).
Note that this is a very strong requirement. One
can expect that relaxing this assumption will lead to
obtaining more efficient algorithms. Note also that
throughout the whole paper we were considering con-
cealing data from arbitrary distribution, whereas we
hope to construct more practical solutions for special
types of data. This issue, as well as the case when the
security parameter ε is greater than 0, are left for a
future work.
ACKNOWLEDGEMENTS
This paper is supported by Polish National Science
Center. Preliminary ideas has been supported by
the grant UMO-2013/09/B/ST6/02251. Full version
with the formal analysis was prepared thanks to grant
UMO-2018/29/B/ST6/02969 .
REFERENCES
Gutmann P. (1996). Epilogue to: Secure deletion of data
from magnetic and solid-state.
Ali M., Dhamotharan R., Khan E., Khan S.U., Vasilakos
A.V., Li K., and Zomaya A.Y. (2017). Sedasc: Se-
cure data sharing in clouds. IEEE Systems Journal,
11(2):395–404.
Bacis E., De Capitani di Vimercati S., Foresti S., Paraboschi
S., Rosa M., and Samarati P. (2016). Mix & slice:
Efficient access revocation in the cloud. ACM Con-
ference on Computer and Communications Security,
pages 217–228.
Cynthia Dwork and Aaron Roth (2013). The algorithmic
foundations of differential privacy. Foundations and
Trends in Theoretical Computer Science, 9(3-4):211–
407.
Dwork, C. (2006). Differential privacy. ICALP.
Dwork, C., McSherry, F., Nissim, K., and Smith, A.
(2006a). Calibrating noise to sensitivity in private data
analysis. In (Halevi and Rabin, 2006), pages 265–284.
Dwork, C., McSherry, F., Nissim, K., and Smith, A.
(2006b). Calibrating noise to sensitivity in private data
analysis. In (Halevi and Rabin, 2006), pages 265–284.
Goldreich, O. and Ostrovsky, R. (1996). Software pro-
tection and simulation on oblivious rams. J. ACM,
43(3):431–473.
Golebiewski, Z., Klonowski, M., Koza, M., and Kuty-
lowski, M. (2009). Towards fair leader election in
wireless networks. In Ruiz, P. M. and Garcia-Luna-
Aceves, J. J., editors, Ad-Hoc, Mobile and Wireless
Networks, 8th International Conference, ADHOC-
NOW 2009, Murcia, Spain, September 22-25, 2009,
Proceedings, volume 5793 of Lecture Notes in Com-
puter Science, pages 166–179. Springer.
Gomez R. D., Burke E. R., Adly A. A., Mayergoyz I. D.,
Gorczyca J. A., and Kryder M. H. (1993). Micro-
scopic investigations of overwritten data. Journal of
Applied Physics, 73:6001–6003.
Gutmann Peter (1996). Secure deletion of data from mag-
netic and solid-state memory. In In Proceedings of the
6th USENIX Security Symposium, pages 77–89.
Halevi, S. and Rabin, T., editors (2006). Theory of Cryp-
tography, Third Theory of Cryptography Conference,
TCC 2006, New York, NY, USA, March 4-7, 2006, Pro-
ceedings, volume 3876 of Lecture Notes in Computer
Science. Springer.
Hao F., Clarke D., and Zorzo A.F. (2016). Deleting secret
data with public verifiability. IEEE Trans. Dependable
Sec. Comput., 13(6):617–629.
Hughes G., Coughlin T., and Commins D. (2009). Disposal
of disk and tape data by secure sanitization.
Hur J., Koo D., Shin Y., and Kang K. (2017). Secure data
deduplication with dynamic ownership management
in cloud storage. IEEE International Conference on
Data Engineering, pages 69–70.
Jia, S., Xia, L., Chen, B., and Liu, P. (2016). NFPS: adding
undetectable secure deletion to flash translation layer.
In Proceedings of the 11th ACM on Asia Conference
on Computer and Communications Security, AsiaCCS
2016, Xi’an, China, May 30 - June 3, 2016, pages
305–315.
Klonowski, M., Przykucki, M., and Struminski, T. (2008).
Data deletion with provable security. In Interna-
tional Workshop on Information Security Applica-
tions, WISA ’08, pages 240–255.
Klonowski, M., Przykucki, M., and Struminski, T. (2009).
Data deletion with time-aware adversary model. In
Universal Encoding for Provably Irreversible Data Erasing
147