Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3221269.3223029acmotherconferencesArticle/Chapter ViewAbstractPublication PagesssdbmConference Proceedingsconference-collections
research-article

Towards meaningful distance-preserving encryption

Published: 09 July 2018 Publication History

Abstract

Mining complex data is an essential and at the same time challenging task. Therefore, organizations pass on their encrypted data to service providers carrying out such analyses. Thus, encryption must preserve the mining results. Many mining algorithms are distance-based. Thus, we investigate how to preserve the results for such algorithms upon encryption. To this end, we propose the notion of distance-preserving encryption (DPE). This notion has just the right strictness - we show that we cannot relax it, using formal arguments as well as experiments. Designing a DPE scheme is challenging, as it depends both on the data set and the specific distance measure in use. We propose a procedure to engineer DPE-schemes, dubbed DisPE. In a case study, we instantiate DisPE for SQL query logs, a type of data containing valuable information about user interests. In this study, we design DPE schemes for all SQL query distance measures from the scientific literature. We formally show that one can use a combination of existing secure property-preserving encryption schemes to this end. Finally, we discuss on the generalizability of our findings using two other data sets as examples.

References

[1]
M. Agrawal and P. Mishra. 2012. A Comparative Survey on Symmetric Key Encryption Techniques. IJCSE (2012).
[2]
R. Agrawal et al. 2004. Order-Preserving Encryption for Numeric Data. In SIGMOD. ACM.
[3]
J. Akbarnejad et al. 2010. SQL QueRIE Recommendations. PVLDB (2010).
[4]
J. Aligon et al. 2011. Mining Preferences from OLAP Query logs for Proactive Personalization. In ADBIS. Springer.
[5]
F. Alimoglu and E. Alpaydin. 1996. Methods of Combining Multiple Classifiers Based on Different Representations for Pen-Based Handwritten Digit Recognition. In TAINN. Citeseer.
[6]
N. Arzamasova, M. Schäler, and K. Böhm. 2018. Cleaning Antipatterns in an SQL Query Log. TKDE (2018).
[7]
M. Bellare et al. 1997. A Concrete Security Treatment of Symmetric Encryption. In FOCS. IEEE.
[8]
A. Boldyreva et al. 2009. Order-Preserving Symmetric Encryption. In EUROCRYPT. Springer.
[9]
A. Boldyreva, N. Chenette, and A. O'Neill. 2011. Order-Preserving Encryption Revisited: Improved Security Analysis and Alternative Solutions. In CRYPTO. Springer.
[10]
D. Boneh et al. 2004. Public Key Encryption with Keyword Search. In EUROCRYPT. Springer.
[11]
M. Breunig et al. 1999. OPTICS-OF: Identifying Local Outliers. In PKDD. Springer.
[12]
W. Cohen, P. Ravikumar, and S. Fienberg. 2003. A Comparison of String Metrics for Matching Names and Records. In KDD Workshop.
[13]
J. Daemen and V. Rijmen. 2013. The Design of Rijndael: AES-the Advanced Encryption Standard. Springer.
[14]
D. Defays. 1977. An Efficient Algorithm for a Complete Link Method. Comput. J. (1977).
[15]
W. Diffie and M. Hellman. 1976. New Directions in Cryptography. Trans. Inf. Theory (1976).
[16]
M. Ester et al. 1996. A Density-Based Algorithm for Discovering Clusters in Large Spatial Databases With Noise. In KDD. AAAI Press.
[17]
C. Fontaine and F. Galand. 2007. A Survey of Homomorphic Encryption for Nonspecialists. EURASIP (2007).
[18]
J. Han, J. Pei, and M. Kamber. 2011. Data Mining: Concepts and Techniques. Elsevier.
[19]
N. Khoussainova et al. 2010. SnipSuggest: Context-aware Autocompletion for SQL. PVLDB (2010).
[20]
E. M. Knorr et al. 2000. Distance-Based Outliers: Algorithms and Applications. VLDBJ (2000).
[21]
J. Li et al. 2015. L-EncDB: A Lightweight Framework for Privacy-Preserving Data Queries in Cloud Computing. Knowl.-Based Syst. (2015).
[22]
M. Naveed, S. Kamara, and C. V. Wright. 2015. Inference Attacks on Property-Preserving Encrypted Databases. In SIGSAC. ACM.
[23]
H. Nguyen et al. 2015. Identifying User Interests Within the Data Space - A Case Study with SkyServer. In EDBT.
[24]
P. Paillier et al. 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In EUROCRYPT. Springer.
[25]
O. Pandey and Y. Rouselakis. 2012. Property-Preserving Symmetric Encryption. In EUROCRYPT. Springer.
[26]
H.-S. Park and C.-H. Jun. 2009. A Simple and Fast Algorithm for K-Medoids Clustering. Expert Syst. Appl. (2009).
[27]
R. Popa et al. 2011. CryptDB: Protecting Confidentiality with Encrypted Query Processing. In SOSP. ACM.
[28]
D. Purnamasari et al. 2016. Query Rewriting and Corpus of Semantic Similarity as Encryption Method for Documents in Indonesian Language. In ICESTI. Springer.
[29]
T. Sanamrad and D. Kossmann. 2013. Query Log Attack on Encrypted Databases. In SDM Workshop. Springer.
[30]
M. Schäler et al. 2013. QuEval: Beyond High-Dimensional Indexing à la Carte. PVLDB (2013).
[31]
D. X. Song, D. Wagner, and A. Perrig. 2000. Practical Techniques for Searches on Encrypted Data. In Security and Privacy. IEEE.
[32]
C. Tex, M. Schäler, and K. Böhm. 2018. Distance-Based Data Mining Over Encrypted Data. In ICDE. IEEE.
[33]
W. K. Wong et al. 2009. Secure KNN Computation on Encrypted Databases. In SIGMOD. ACM.

Cited By

View all
  • (2023)Masking Sensitive Data in Self-Organized Smart Region OrchestrationProceedings of the 2023 8th International Conference on Information and Education Innovations10.1145/3594441.3594483(235-240)Online publication date: 13-Apr-2023
  • (2021)A Survey of Advanced Encryption for Database Security: Primitives, Schemes, and AttacksFoundations and Practice of Security10.1007/978-3-030-70881-8_7(100-120)Online publication date: 27-Feb-2021
  • (2020)Encrypted Decentralized Optimization for Data Masking in Energy SchedulingProceedings of the 2019 3rd International Conference on Big Data Research10.1145/3372454.3372487(103-109)Online publication date: 21-Jan-2020
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Other conferences
SSDBM '18: Proceedings of the 30th International Conference on Scientific and Statistical Database Management
July 2018
314 pages
ISBN:9781450365055
DOI:10.1145/3221269
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 09 July 2018

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Conference

SSDBM '18

Acceptance Rates

SSDBM '18 Paper Acceptance Rate 30 of 75 submissions, 40%;
Overall Acceptance Rate 56 of 146 submissions, 38%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)7
  • Downloads (Last 6 weeks)1
Reflects downloads up to 01 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Masking Sensitive Data in Self-Organized Smart Region OrchestrationProceedings of the 2023 8th International Conference on Information and Education Innovations10.1145/3594441.3594483(235-240)Online publication date: 13-Apr-2023
  • (2021)A Survey of Advanced Encryption for Database Security: Primitives, Schemes, and AttacksFoundations and Practice of Security10.1007/978-3-030-70881-8_7(100-120)Online publication date: 27-Feb-2021
  • (2020)Encrypted Decentralized Optimization for Data Masking in Energy SchedulingProceedings of the 2019 3rd International Conference on Big Data Research10.1145/3372454.3372487(103-109)Online publication date: 21-Jan-2020

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media