scispace - formally typeset
Open AccessProceedings ArticleDOI

Generic Attacks on Secure Outsourced Databases

Reads0
Chats0
TLDR
This work proposes abstract models that capture secure outsourced storage systems in sufficient generality, and identifies two basic sources of leakage, namely access pattern and ommunication volume, and develops generic reconstruction attacks on any system supporting range queries where either access pattern or communication volume is leaked.
Abstract
Recently, various protocols have been proposed for securely outsourcing database storage to a third party server, ranging from systems with "full-fledged" security based on strong cryptographic primitives such as fully homomorphic encryption or oblivious RAM, to more practical implementations based on searchable symmetric encryption or even on deterministic and order-preserving encryption. On the flip side, various attacks have emerged that show that for some of these protocols confidentiality of the data can be compromised, usually given certain auxiliary information. We take a step back and identify a need for a formal understanding of the inherent efficiency/privacy trade-off in outsourced database systems, independent of the details of the system. We propose abstract models that capture secure outsourced storage systems in sufficient generality, and identify two basic sources of leakage, namely access pattern and ommunication volume. We use our models to distinguish certain classes of outsourced database systems that have been proposed, and deduce that all of them exhibit at least one of these leakage sources. We then develop generic reconstruction attacks on any system supporting range queries where either access pattern or communication volume is leaked. These attacks are in a rather weak passive adversarial model, where the untrusted server knows only the underlying query distribution. In particular, to perform our attack the server need not have any prior knowledge about the data, and need not know any of the issued queries nor their results. Yet, the server can reconstruct the secret attribute of every record in the database after about $N^4$ queries, where N is the domain size. We provide a matching lower bound showing that our attacks are essentially optimal. Our reconstruction attacks using communication volume apply even to systems based on homomorphic encryption or oblivious RAM in the natural way. Finally, we provide experimental results demonstrating the efficacy of our attacks on real datasets with a variety of different features. On all these datasets, after the required number of queries our attacks successfully recovered the secret attributes of every record in at most a few seconds.

read more

Citations
More filters
Journal ArticleDOI

Searchable Symmetric Encryption with Forward Search Privacy

TL;DR: The hidden pointer technique is developed and a new SSE scheme called Khons is proposed, which satisfies the security notion (with the original forward privacy notion) and is also efficient and implemented and results show that it is more efficient than existing SSE schemes with forward privacy.
Proceedings ArticleDOI

Oblix: An Efficient Oblivious Search Index

TL;DR: Oblix is presented, a search index for encrypted data that is oblivious (provably hides access patterns), is dynamic (supports inserts and deletes), and has good efficiency, and is demonstrated in several applications.
Proceedings ArticleDOI

Improved Reconstruction Attacks on Encrypted Data Using Range Query Leakage

TL;DR: These attacks show that current approaches to enabling range queries offer little security when the threat model goes beyond snapshot attacks to include a persistent server-side adversary.
Journal ArticleDOI

Searchable Symmetric Encryption: Designs and Challenges

TL;DR: This work seeks to address the gap in detail how SSE’s underlying structures are designed and how these result in the many properties of a SSE scheme, as well as presenting recent state-of-the-art advances on SSE.
Journal ArticleDOI

Privacy-preserving cloud computing on sensitive data: A survey of methods, products and challenges

TL;DR: This survey covers technologies that allow privacy-aware outsourcing of storage and processing of sensitive data to public clouds and reviews masking methods for outsourced data based on data splitting and anonymization, in addition to cryptographic methods covered in other surveys.
References
More filters
Proceedings ArticleDOI

Fully homomorphic encryption using ideal lattices

TL;DR: This work proposes a fully homomorphic encryption scheme that allows one to evaluate circuits over encrypted data without being able to decrypt, and describes a public key encryption scheme using ideal lattices that is almost bootstrappable.
Proceedings ArticleDOI

How to play ANY mental game

TL;DR: This work presents a polynomial-time algorithm that, given as a input the description of a game with incomplete information and any number of players, produces a protocol for playing the game that leaks no partial information, provided the majority of the players is honest.
Journal ArticleDOI

Factoring Polynomials with Rational Coefficients

TL;DR: This paper presents a polynomial-time algorithm to solve the following problem: given a non-zeroPolynomial fe Q(X) in one variable with rational coefficients, find the decomposition of f into irreducible factors in Q (X).
Proceedings ArticleDOI

Protocols for secure computations

TL;DR: This paper describes three ways of solving the millionaires’ problem by use of one-way functions (i.e., functions which are easy to evaluate but hard to invert) and discusses the complexity question “How many bits need to be exchanged for the computation”.
Proceedings ArticleDOI

Practical techniques for searches on encrypted data

TL;DR: This work describes the cryptographic schemes for the problem of searching on encrypted data and provides proofs of security for the resulting crypto systems, and presents simple, fast, and practical algorithms that are practical to use today.
Related Papers (5)