Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2557547.2557570acmconferencesArticle/Chapter ViewAbstractPublication PagescodaspyConference Proceedingsconference-collections
short-paper

Efficient privacy-aware search over encrypted databases

Published: 03 March 2014 Publication History

Abstract

In recent years, database as a service (DAS) model where data management is outsourced to cloud service providers has become more prevalent. Although DAS model offers lower cost and flexibility, it necessitates the transfer of potentially sensitive data to untrusted cloud servers. To ensure the confidentiality, encryption of sensitive data before its transfer to the cloud emerges as an important option. Encrypted storage provides protection but it complicates data processing including crucial selective record retrieval. To achieve selective retrieval over encrypted collection, considerable amount of searchable encryption schemes have been proposed in the literature with distinct privacy guarantees. Among the available approaches, oblivious RAM based ones offer optimal privacy. However, they are computationally intensive and do not scale well to very large databases. On the other hand, almost all efficient schemes leak some information, especially data access pattern to the remote servers. Unfortunately, recent evidence on access pattern leakage indicates that adversary's background knowledge could be used to infer the contents of the encrypted data and may potentially endanger individual privacy.
In this paper, we introduce a novel construction for practical and privacy-aware selective record retrieval over encrypted databases. Our approach leaks obfuscated access pattern to enable efficient retrieval while ensuring individual privacy. Applied obfuscation is based on differential privacy which provides rigorous individual privacy guarantees against adversaries with arbitrary background knowledge.

References

[1]
Census income dataset. archive.ics.uci.edu/ml/datasets/census+income, 2013.
[2]
Chang, Y., and Mitzenmacher, M. Privacy preserving keyword searches on remote encrypted data. In Proc. of ACNS'05 (2005), pp. 442--455.
[3]
Curtmola, R., Garay, J., Kamara, S., and Ostrovsky, R. Searchable symmetric encryption: Improved definitions and efficient constructions. Journal of Computer Security 19, 5 (2011), 895--934.
[4]
Ding, B., Winslett, M., Han, J., and Li, Z. Differentially private data cubes: Optimizing noise sources and consistency. In SIGMOD'11 (2011).
[5]
Dwork, C. Differential privacy. In ICALP (2) (2006).
[6]
Dwork, C., McSherry, F. and Nissim, K., and Smith, A. Calibrating noise to sensitivity in private data analysis. In TCC (2006), pp. 265--284.
[7]
Goh, E. Secure indexes. In Cryptology ePrint Archive, Report 2003/216 (2003).
[8]
Goldreich, O., and Ostrovsky, R. Software protection and simulation on oblivious rams. Journal of the ACM 43 (1996), 431--473.
[9]
Goldwasser, S., and Bellare, M. Lecture Notes on Cryptography. http://cseweb.ucsd.edu/mihir/papers/gb.html, 2008.
[10]
Islam, M. S., Kuzu, M., and Kantarcioglu, M. Access pattern disclosure on searchable encryption: Ramification, attack and mitigation. In NDSS'12 (2012).
[11]
Kamara, S., Papamanthou, C., and Roeder, T. Dynamic searchable symmetric encryption. In CCS'12 (2012), pp. 965--976.
[12]
Pinkas, B., and Reinman, T. Oblivious ram revisited. In CRYPTO'10 (2010), pp. 502--519.
[13]
Popa, R., Redfield, C., Zeldovich, N., and Balakrishnan, H. Cryptdb: protecting confidentiality with encrypted query processing. In SOSP'11 (2011), pp. 85--100.
[14]
Song, D., Wagner, D., and Perrig, A. Practical techniques for searches on encrypted data. In Proc. of the IEEE S&P'00 (2000), pp. 44--55.
[15]
Stefanov, E., Shi, E., and Song, D. Towards practical oblivious ram. In NDSS'12 (2012).
[16]
Williams, P., Sion, R., and Carbunar, B. Building castles out of mud: Practical access pattern privacy and correctness on untrusted storage. In CCS'08 (2008), pp. 139--148.
[17]
Yang, Z., Zhong, S., and Wright, R. Privacy preserving queries on encrypted data. In ESORICS'06 (2006).
[18]
Zaiane, O. R., Foss, A., Lee, C., and Wang, W. On data clustering analysis: Scalability, constraints and validation. In PAKDD'00 (2000).

Cited By

View all
  • (2024)Differential Privacy Enhanced Dynamic Searchable Symmetric Encryption for Cloud EnvironmentsInformation Security and Cryptology10.1007/978-981-97-0945-8_22(368-386)Online publication date: 25-Feb-2024
  • (2023)A Survey on Searchable Symmetric EncryptionACM Computing Surveys10.1145/361799156:5(1-42)Online publication date: 27-Nov-2023
  • (2023)Efficient Bi-objective SQL Optimization for Enclaved Cloud Databases with Differentially Private PaddingACM Transactions on Database Systems10.1145/359702148:2(1-40)Online publication date: 26-Jun-2023
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
CODASPY '14: Proceedings of the 4th ACM conference on Data and application security and privacy
March 2014
368 pages
ISBN:9781450322782
DOI:10.1145/2557547
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 03 March 2014

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. differential privacy
  2. searchable encryption
  3. security

Qualifiers

  • Short-paper

Conference

CODASPY'14
Sponsor:

Acceptance Rates

CODASPY '14 Paper Acceptance Rate 19 of 119 submissions, 16%;
Overall Acceptance Rate 149 of 789 submissions, 19%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)10
  • Downloads (Last 6 weeks)4
Reflects downloads up to 16 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)Differential Privacy Enhanced Dynamic Searchable Symmetric Encryption for Cloud EnvironmentsInformation Security and Cryptology10.1007/978-981-97-0945-8_22(368-386)Online publication date: 25-Feb-2024
  • (2023)A Survey on Searchable Symmetric EncryptionACM Computing Surveys10.1145/361799156:5(1-42)Online publication date: 27-Nov-2023
  • (2023)Efficient Bi-objective SQL Optimization for Enclaved Cloud Databases with Differentially Private PaddingACM Transactions on Database Systems10.1145/359702148:2(1-40)Online publication date: 26-Jun-2023
  • (2020)Practical Volume-Based Attacks on Encrypted Databases2020 IEEE European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP48549.2020.00030(354-369)Online publication date: Sep-2020
  • (2019)FastGeoIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2017.268480216:2(245-258)Online publication date: 1-Mar-2019
  • (2018)Differentially Private Access Patterns for Searchable Symmetric EncryptionIEEE INFOCOM 2018 - IEEE Conference on Computer Communications10.1109/INFOCOM.2018.8486381(810-818)Online publication date: Apr-2018
  • (2018)Top-k Query Processing on Encrypted Databases with Strong Security Guarantees2018 IEEE 34th International Conference on Data Engineering (ICDE)10.1109/ICDE.2018.00040(353-364)Online publication date: Apr-2018
  • (2017)Searchable Symmetric EncryptionACM Computing Surveys10.1145/306400550:3(1-37)Online publication date: 26-May-2017
  • (2017)Obfuscation and Diversification for Securing Cloud ComputingEnterprise Security10.1007/978-3-319-54380-2_8(179-202)Online publication date: 19-Mar-2017
  • (2016)A transparent framework based on accessing bridge and mobile app for protecting database privacy with PKIProceedings of the 1st ACM Workshop on Privacy-Aware Mobile Computing10.1145/2940343.2940350(43-50)Online publication date: 5-Jul-2016
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media