Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article
Open access

PANDA: Partitioned Data Security on Outsourced Sensitive and Non-sensitive Data

Published: 12 October 2020 Publication History
  • Get Citation Alerts
  • Abstract

    Despite extensive research on cryptography, secure and efficient query processing over outsourced data remains an open challenge. This article continues along with the emerging trend in secure data processing that recognizes that the entire dataset may not be sensitive and, hence, non-sensitivity of data can be exploited to overcome limitations of existing encryption-based approaches. We first provide a new security definition, entitled partitioned data security, for guaranteeing that the joint processing of non-sensitive data (in cleartext) and sensitive data (in encrypted form) does not lead to any leakage. Then, this article proposes a new secure approach, entitled query binning (QB), that allows secure execution of queries over non-sensitive and sensitive parts of the data. QB maps a query to a set of queries over the sensitive and non-sensitive data in a way that no leakage will occur due to the joint processing over sensitive and non-sensitive data. In particular, we propose secure algorithms for selection, range, and join queries to be executed over encrypted sensitive and cleartext non-sensitive datasets. Interestingly, in addition to improving performance, we show that QB actually strengthens the security of the underlying cryptographic technique by preventing size, frequency-count, and workload-skew attacks.

    References

    [1]
    [n.d.]. Amazon Aurora. Retrieved on September 20, 2020 from https://aws.amazon.com/rds/aurora/.
    [2]
    [n.d.]. MariaDB. Retrieved on September 20, 2020 from https://mariadb.com/.
    [3]
    [n.d.]. Retrieved on September 20, 2020 from http://www.computerworld.com/article/2834193/cloud-computing/5-tips-for-building-a-successful-hybrid-cloud.html.
    [4]
    [n.d.]. Retrieved on September 20, 2020 from https://www.getfilecloud.com/blog/2015/07/5-tips-on-optimizing-your-hybrid-cloud/.
    [5]
    Rakesh Agrawal, Jerry Kiernan, Ramakrishnan Srikant, and Yirong Xu. 2004. Order-preserving encryption for numeric data. In Proceedings of the ACM SIGMOD International Conference on Management of Data. 563--574.
    [6]
    Arvind Arasu, Spyros Blanas, Ken Eguro, Raghav Kaushik, Donald Kossmann, Ravishankar Ramamurthy, and Ramarathnam Venkatesan. 2013. Orthogonal security with cipherbase. In Proceedings of the 6th Biennial Conference on Innovative Data Systems Research (CIDR’13). Retrieved from http://www.cidrdb.org/cidr2013/Papers/CIDR13_Paper33.pdf.
    [7]
    Arvind Arasu, Ken Eguro, Raghav Kaushik, Donald Kossmann, Ravi Ramamurthy, and Ramarathnam Venkatesan. 2013. A secure coprocessor for database applications. In Proceedings of the 23rd International Conference on Field programmable Logic and Applications (FPL’13). 1--8.
    [8]
    Arvind Arasu and Raghav Kaushik. 2014. Oblivious query processing. In Proceedings of the 17th International Conference on Database Theory (ICDT’14). 26--37.
    [9]
    David W. Archer, Dan Bogdanov, Y. Lindell, Liina Kamm, Kurt Nielsen, Jakob Illeborg Pagter, Nigel P. Smart, and Rebecca N. Wright. 2018. From keys to databases - Real-world applications of secure multi-party computation. IACR Cryptol. ePrint Arch. 2018 (2018), 450. Retrieved from https://eprint.iacr.org/2018/450.
    [10]
    Sumeet Bajaj and Radu Sion. 2013. CorrectDB: SQL engine with practical query authentication. Proc. Very Large Data Base 6, 7 (2013), 529--540. Retrieved from http://www.vldb.org/pvldb/vol6/p529-bajaj.pdf.
    [11]
    Sumeet Bajaj and Radu Sion. 2014. TrustedDB: A trusted hardware-based database with privacy and data confidentiality. IEEE Trans. Knowl. Data Eng. 26, 3 (2014), 752--765.
    [12]
    Mihir Bellare, Alexandra Boldyreva, and Adam O’Neill. 2007. Deterministic and efficiently searchable encryption. In Proceedings of the 27th Annual International Cryptology Conference (CRYPTO’17). 535--552.
    [13]
    Elette Boyle, Niv Gilboa, and Yuval Ishai. 2015. Function secret sharing. In Proceedings of the 34th Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’15). 337--367.
    [14]
    Ran Canetti, Uriel Feige, Oded Goldreich, and Moni Naor. 1996. Adaptively secure multi-party computation. In Proceedings of the 28th Annual ACM Symposium on the Theory of Computing. 639--648.
    [15]
    David Cash, Paul Grubbs, Jason Perry, and Thomas Ristenpart. 2015. Leakage-abuse attacks against searchable encryption. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. 668--679.
    [16]
    Benny Chor, Eyal Kushilevitz, Oded Goldreich, and Madhu Sudan. 1998. Private information retrieval. J. ACM 45, 6 (1998), 965--981.
    [17]
    Victor Costan and Srinivas Devadas. 2016. Intel SGX explained. IACR Cryptol. ePrint Arch. 2016 (2016), 86.
    [18]
    Reza Curtmola, Juan A. Garay, Seny Kamara, and Rafail Ostrovsky. 2011. Searchable symmetric encryption: Improved definitions and efficient constructions. J. Comput. Secur. 19, 5 (2011), 895--934.
    [19]
    Ioannis Demertzis, Stavros Papadopoulos, Odysseas Papapetrou, Antonios Deligiannakis, Minos N. Garofalakis, and Charalampos Papamanthou. 2018. Practical private range search in depth. ACM Trans. Database Syst. 43, 1 (2018), 2:1–2:52.
    [20]
    Tien Tuan Anh Dinh, Prateek Saxena, Ee-Chien Chang, Beng Chin Ooi, and Chunwang Zhang. 2015. M2R: Enabling stronger privacy in MapReduce computation. In Proceedings of the 24th USENIX Security Symposium (USENIXSecurity’15). 447--462. Retrieved from https://www.usenix.org/conference/usenixsecurity15/technical-sessions/presentation/dinh.
    [21]
    Shlomi Dolev, Niv Gilboa, and Ximing Li. 2015. Accumulating automata and cascaded equations automata for communicationless information theoretically secure multi-party computation: Extended abstract. In Proceedings of the International Workshop on Security in Cloud Computing (SCC@ASIACCS’15). ACM, 21--29.
    [22]
    Shlomi Dolev, Peeyush Gupta, Yin Li, Sharad Mehrotra, and Shantanu Sharma. 2019. Privacy-preserving secret shared computations using mapreduce. IEEE Trans. Depend. Secure Comput. (2019).
    [23]
    Michael Egorov and MacLane Wilkison. 2016. ZeroDB white paper. Retrieved from http://arxiv.org/abs/1602.07168.
    [24]
    Yuval Elovici, Ronen Waisenberg, Erez Shmueli, and Ehud Gudes. 2004. A structure preserving database encryption scheme. In Proceedings of the Secure Data Management Workshop (VLDB’04). 28--40.
    [25]
    Fatih Emekçi, Ahmed Metwally, Divyakant Agrawal, and Amr El Abbadi. 2014. Dividing secrets to secure data outsourcing. Info. Sci. 263 (2014), 198--210.
    [26]
    Csilla Farkas and Sushil Jajodia. 2002. The inference problem: A survey. SIGKDD Explor. 4, 2 (2002), 6--11.
    [27]
    Benny Fuhry, H. A. Jayanth Jain, and Florian Kerschbaum. 2020. EncDBDB: Searchable encrypted, fast, compressed, in-memory database using enclaves. Retrieved from https://arxiv.org/abs/2002.05097.
    [28]
    Benny Fuhry, Raad Bahmani, Ferdinand Brasser, Florian Hahn, Florian Kerschbaum, and Ahmad-Reza Sadeghi. 2017. HardIDX: Practical and secure index with SGX. In Proceedings of the 31st Annual Data and Applications Security and Privacy Conference (DBSec’17). 386--408.
    [29]
    Craig Gentry. 2009. A Fully Homomorphic Encryption Scheme. Ph.D. Dissertation. Stanford University.
    [30]
    Niv Gilboa and Yuval Ishai. 2014. Distributed point functions and their applications. In Proceedings of the 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT’14). 640--658.
    [31]
    Oded Goldreich. 1987. Towards a theory of software protection and simulation by oblivious RAMs. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing. 182--194.
    [32]
    Shafi Goldwasser and Silvio Micali. 1984. Probabilistic encryption. J. Comput. Syst. Sci. 28, 2 (1984), 270--299.
    [33]
    Johannes Götzfried, Moritz Eckert, Sebastian Schinzel, and Tilo Müller. 2017. Cache attacks on Intel SGX. In Proceedings of the 10th European Workshop on Systems Security (EUROSEC’17). 2:1–2:6.
    [34]
    Paul Grubbs, Kevin Sekniqi, Vincent Bindschaedler, Muhammad Naveed, and Thomas Ristenpart. 2017. Leakage-abuse attacks against order-revealing encryption. In Proceedings of the IEEE Symposium on Security and Privacy, (SP’17). 655--672.
    [35]
    Peeyush Gupta, Yin Li, Sharad Mehrotra, Nisha Panwar, Shantanu Sharma, and Sumaya Almanee. 2019. Obscure: Information-theoretic oblivious and verifiable aggregation queries. Proc. Very Large Data Base 12, 9 (2019), 1030--1043.
    [36]
    Hakan Hacigümüs, Balakrishna R. Iyer, Chen Li, and Sharad Mehrotra. 2002. Executing SQL over encrypted data in the database-service-provider model. In Proceedings of the ACM SIGMOD International Conference on Management of Data. 216--227.
    [37]
    Hakan Hacigümüs, Sharad Mehrotra, and Balakrishna R. Iyer. 2002. Providing database as a service. In Proceedings of the 18th International Conference on Data Engineering. 29--38.
    [38]
    Thomas H. Hinke. 1988. Inference aggregation detection in database management systems. In Proceedings of the IEEE Symposium on Security and Privacy. IEEE Computer Society, 96--106.
    [39]
    Yuval Ishai and Eyal Kushilevitz. 1997. Private simultaneous messages protocols with applications. In Proceedings of the 5th Israel Symposium on Theory of Computing and Systems (ISTCS’97). 174--184.
    [40]
    Yuval Ishai, Eyal Kushilevitz, Steve Lu, and Rafail Ostrovsky. 2016. Private large-scale databases with distributed searchable symmetric encryption. In Proceedings of the Cryptographers’ Track at the RSA Conference (CT-RSA’16). 90--107.
    [41]
    Mohammad Saiful Islam, Mehmet Kuzu, and Murat Kantarcioglu. 2012. Access pattern disclosure on searchable encryption: Ramification, attack and mitigation. In Proceedings of the 19th Annual Network and Distributed System Security Symposium (NDSS’12). Retrieved from http://www.internetsociety.org/access-pattern-disclosure-searchable-encryption-ramification-attack-and-mitigation.
    [42]
    Georgios Kellaris, George Kollios, Kobbi Nissim, and Adam O’Neill. 2016. Generic attacks on secure outsourced databases. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. 1329--1340.
    [43]
    Ilan Komargodski and Mark Zhandry. 2016. Cutting-edge cryptography through the lens of secret sharing. In Proceedings of the 13th International Conference on Theory of Cryptography (TCC’16). 449--479.
    [44]
    Guanling Lee, Chien-Yu Chang, and Arbee L. P. Chen. 2004. Hiding sensitive patterns in association rules mining. In Proceedings of the 28th Annual International Computer Software and Applications Conference (COMPSAC’04). IEEE, 424--429.
    [45]
    Chen Li, Houtan Shirani-Mehr, and Xiaochun Yang. 2007. Protecting individual information against inference attacks in data publishing. In Proceedings of the 12th International Conference on Database Systems for Advanced Applications (DASFAA’07) (Lecture Notes in Computer Science), Kotagiri Ramamohanarao, P. Radha Krishna, Mukesh K. Mohania, and Ekawit Nantajeewarawat (Eds.), Vol. 4443. Springer, 422--433.
    [46]
    Jin Li, Zheli Liu, Xiaofeng Chen, Fatos Xhafa, Xiao Tan, and Duncan S. Wong. 2015. L-EncDB: A lightweight framework for privacy-preserving data queries in cloud computing. Knowl.-Based Syst. 79 (2015), 18--26.
    [47]
    Lichun Li, Michael Militzer, and Anwitaman Datta. 2014. rPIR: Ramp secret sharing based communication efficient private information retrieval. IACR Cryptol. ePrint Arch. 2014 (2014), 44. Retrieved from http://eprint.iacr.org/2014/044.
    [48]
    Rui Li, Alex X. Liu, Ann L. Wang, and Bezawada Bruhadeshwar. 2014. Fast range query processing with strong privacy protection for cloud computing. Proc. Very Large Data Base 7, 14 (2014), 1953--1964. Retrieved from http://www.vldb.org/pvldb/vol7/p1953-li.pdf.
    [49]
    Rui Li, Alex X. Liu, Ann L. Wang, and Bezawada Bruhadeshwar. 2016. Fast and scalable range query processing with strong privacy protection for cloud computing. IEEE/ACM Trans. Netw. 24, 4 (2016), 2305--2318.
    [50]
    Chang Liu, Liehuang Zhu, Mingzhong Wang, and Yu-an Tan. 2014. Search pattern leakage in searchable encryption: Attacks and new construction. Info. Sci. 265 (2014), 176--188.
    [51]
    Wouter Lueks and Ian Goldberg. 2015. Sublinear scaling for multi-client private information retrieval. In Proceedings of the 19th International Conference on Financial Cryptography and Data Security (FC’15). 168--186.
    [52]
    Paulo Martins, Leonel Sousa, and Artur Mariano. 2017. A survey on fully homomorphic encryption: An engineering perspective. ACM Comput. Surv. 50, 6 (2017), 83:1–83:33.
    [53]
    Sharad Mehrotra, Shantanu Sharma, Jeffrey D. Ullman, and Anurag Mishra. 2019. Partitioned data security on outsourced sensitive and non-sensitive data. In Proceedings of the 35th IEEE International Conference on Data Engineering (ICDE’19). 650--661.
    [54]
    Pratyush Mishra, Rishabh Poddar, Jerry Chen, Alessandro Chiesa, and Raluca Ada Popa. 2018. Oblix: An efficient oblivious search index. In Proceedings of the IEEE Symposium on Security and Privacy (SP’18). 279--296.
    [55]
    Muhammad Naveed, Seny Kamara, and Charles V. Wright. 2015. Inference attacks on property-preserving encrypted databases. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. 644--655.
    [56]
    Kerim Yasin Oktay, Murat Kantarcioglu, and Sharad Mehrotra. 2017. Secure and efficient query processing over hybrid clouds. In Proceedings of the 33rd IEEE International Conference on Data Engineering (ICDE’17). 733--744.
    [57]
    Kerim Yasin Oktay, Sharad Mehrotra, Vaibhav Khadilkar, and Murat Kantarcioglu. 2015. SEMROD: Secure and efficient MapReduce over HybriD clouds. In Proceedings of the ACM SIGMOD International Conference on Management of Data. 153--166.
    [58]
    Rafail Ostrovsky. 1990. Efficient computation on oblivious RAMs. In Proceedings of the 22nd Annual ACM Symposium on Theory of Computing. 514--523.
    [59]
    HweeHwa Pang and Xuhua Ding. 2014. Privacy-preserving ad-hoc equi-join on outsourced data. ACM Trans. Database Syst. 39, 3 (2014), 23:1–23:40.
    [60]
    Rishabh Poddar, Tobias Boelter, and Raluca Ada Popa. 2016. Arx: A strongly encrypted database system. IACR Cryptol. ePrint Arch. 2016 (2016), 591. Retrieved from http://eprint.iacr.org/2016/591.
    [61]
    Raluca A. Popa, Catherine M. S. Redfield, Nickolai Zeldovich, and Hari Balakrishnan. 2012. CryptDB: Processing queries on an encrypted database. Commun. ACM 55, 9 (2012), 103--111.
    [62]
    Christian Priebe, Kapil Vaswani, and Manuel Costa. 2018. EnclaveDB: A secure database using SGX. In Proceedings of the IEEE Symposium on Security and Privacy (SP’18). 264--278.
    [63]
    Michael O. Rabin. 2005. How to exchange secrets with oblivious transfer. IACR Cryptol. ePrint Arch. 2005 (2005), 187. http://eprint.iacr.org/2005/187.
    [64]
    Felix Schuster, Manuel Costa, Cédric Fournet, Christos Gkantsidis, Marcus Peinado, Gloria Mainar-Ruiz, and Mark Russinovich. 2015. VC3: Trustworthy data analytics in the cloud using SGX. In Proceedings of the IEEE Symposium on Security and Privacy (SP’15). 38--54.
    [65]
    Adi Shamir. 1979. How to share a secret. Commun. ACM 22, 11 (1979), 612--613.
    [66]
    Erez Shmueli, Ronen Waisenberg, Yuval Elovici, and Ehud Gudes. 2005. Designing secure indexes for encrypted databases. In Proceedings of the 19th Annual IFIP WG 11.3 Working Conference on Data and Applications Security. 54--68.
    [67]
    Gary W. Smith. 1991. Modeling security-relevant data semantics. IEEE Trans. Softw. Eng. 17, 11 (1991), 1195--1203.
    [68]
    Dawn Xiaodong Song, David Wagner, and Adrian Perrig. 2000. Practical techniques for searches on encrypted data. In Proceedings of the IEEE Symposium on Security and Privacy. 44--55.
    [69]
    Julian James Stephen, Savvas Savvides, Russell Seidel, and Patrick Eugster. 2014. Practical confidentiality preserving big data analysis. In Proceedings of the 6th USENIX Workshop on Hot Topics in Cloud Computing (HotCloud’14). Retrieved from https://www.usenix.org/conference/hotcloud14/workshop-program/presentation/stephen.
    [70]
    Sai Deep Tetali, Mohsen Lesani, Rupak Majumdar, and Todd D. Millstein. 2013. MrCrypt: Static analysis for secure cloud computations. In Proceedings of the ACM SIGPLAN International Conference on Object Oriented Programming Systems Languages and Applications (OOPSLA’13; part of SPLASH’13). 271--286.
    [71]
    Quoc-Cuong To, Benjamin Nguyen, and Philippe Pucheral. 2016. Private and scalable execution of SQL aggregates on a secure decentralized architecture. ACM Trans. Database Syst. 41, 3, Article 16 (Aug. 2016), 43 pages.
    [72]
    Stephen Tu, M. Frans Kaashoek, Samuel Madden, and Nickolai Zeldovich. 2013. Processing analytical queries over encrypted data. Proc. VLDB Endow. 6, 5 (Mar. 2013), 289--300.
    [73]
    Cong Wang, Ning Cao, Jin Li, Kui Ren, and Wenjing Lou. 2010. Secure ranked keyword search over encrypted cloud data. In Proceedings of the International Conference on Distributed Computing Systems (ICDCS’10). 253--262.
    [74]
    Cong Wang, Sherman S. M. Chow, Qian Wang, Kui Ren, and Wenjing Lou. 2013. Privacy-preserving public auditing for secure cloud storage. IEEE Trans. Comput. 62, 2 (2013), 362--375.
    [75]
    Frank Wang, Catherine Yun, Shafi Goldwasser, Vinod Vaikuntanathan, and Matei Zaharia. 2017. Splinter: Practical private queries on public data. In Proceedings of the 14th USENIX Symposium on Networked Systems Design and Implementation (NSDI’17). 299--313. https://www.usenix.org/conference/nsdi17/technical-sessions/presentation/wang-frank.
    [76]
    Shuhong Wang, Xuhua Ding, Robert H. Deng, and Feng Bao. 2006. Private information retrieval using trusted hardware. IACR Cryptol. ePrint Arch. 2006 (2006), 208. Retrieved from http://eprint.iacr.org/2006/208.
    [77]
    Wenhao Wang, Guoxing Chen, Xiaorui Pan, Yinqian Zhang, XiaoFeng Wang, Vincent Bindschaedler, Haixu Tang, and Carl A. Gunter. 2017. Leaky cauldron on the dark land: Understanding memory side-channel hazards in SGX. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security (CCS’17). 2421--2434.
    [78]
    Wai Kit Wong, Ben Kao, David Wai-Lok Cheung, Rongbin Li, and Siu-Ming Yiu. 2014. Secure query processing with data interoperability in a cloud database environment. In Proceeding sof the International Conference on Management of Data (SIGMOD’14). 1395--1406.
    [79]
    Min Xu, Antonis Papadimitriou, Andreas Haeberlen, and Ariel Feldman. [n.d.]. Hermetic: Privacy-preserving distributed analytics without (most) side channels. Retrieved on September 20, 2020 from https://www.cis.upenn.edu/~ahae/papers/hermetic-tr.pdf.
    [80]
    Shucheng Yu, Cong Wang, Kui Ren, and Wenjing Lou. 2010. Achieving secure, scalable, and fine-grained data access control in cloud computing. In Proceedings of the INFOCOM Conference. 534--542.
    [81]
    Shucheng Yu, Cong Wang, Kui Ren, and Wenjing Lou. 2010. Attribute based data sharing with attribute revocation. In Proceedings of the 5th ACM Symposium on Information, Computer and Communications Security (ASIACCS’10). 261--270.
    [82]
    Wenting Zheng, Ankur Dave, Jethro G. Beekman, Raluca Ada Popa, Joseph E. Gonzalez, and Ion Stoica. 2017. Opaque: An oblivious and encrypted distributed analytics platform. In Proceedings of the 14th USENIX Symposium on Networked Systems Design and Implementation (NSDI’17). 283--298. https://www.usenix.org/conference/nsdi17/technical-sessions/presentation/zheng.

    Cited By

    View all
    • (2023)Information-Theoretically Secure and Highly Efficient Search and Row RetrievalProceedings of the VLDB Endowment10.14778/3603581.360358216:10(2391-2403)Online publication date: 1-Jun-2023
    • (2023)Privacy-preserving Data Splitting Based on Machine Learning2023 3rd International Conference on Electronic Information Engineering and Computer (EIECT)10.1109/EIECT60552.2023.10441883(532-536)Online publication date: 17-Nov-2023
    • (2021)An Efficient Approach for Secure Data Outsourcing using Hybrid Data Partitioning2021 International Conference on Information Technology (ICIT)10.1109/ICIT52682.2021.9491745(418-423)Online publication date: 14-Jul-2021
    • Show More Cited By

    Index Terms

    1. PANDA: Partitioned Data Security on Outsourced Sensitive and Non-sensitive Data

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Transactions on Management Information Systems
      ACM Transactions on Management Information Systems  Volume 11, Issue 4
      Special Issue on Analytics for Cybersecurity and Privacy, Part 1
      December 2020
      244 pages
      ISSN:2158-656X
      EISSN:2158-6578
      DOI:10.1145/3426166
      Issue’s Table of Contents
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 12 October 2020
      Online AM: 07 May 2020
      Accepted: 01 April 2020
      Revised: 01 March 2020
      Received: 01 November 2019
      Published in TMIS Volume 11, Issue 4

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. Data outsourcing
      2. Intel SGX
      3. data encryption
      4. data partitioning
      5. multi-party computation
      6. non-sensitive data
      7. output-size attack
      8. scalable cryptography
      9. secret-sharing
      10. sensitive data
      11. workload skew attack

      Qualifiers

      • Research-article
      • Research
      • Refereed

      Funding Sources

      • DARPA
      • NSF

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)239
      • Downloads (Last 6 weeks)49

      Other Metrics

      Citations

      Cited By

      View all
      • (2023)Information-Theoretically Secure and Highly Efficient Search and Row RetrievalProceedings of the VLDB Endowment10.14778/3603581.360358216:10(2391-2403)Online publication date: 1-Jun-2023
      • (2023)Privacy-preserving Data Splitting Based on Machine Learning2023 3rd International Conference on Electronic Information Engineering and Computer (EIECT)10.1109/EIECT60552.2023.10441883(532-536)Online publication date: 17-Nov-2023
      • (2021)An Efficient Approach for Secure Data Outsourcing using Hybrid Data Partitioning2021 International Conference on Information Technology (ICIT)10.1109/ICIT52682.2021.9491745(418-423)Online publication date: 14-Jul-2021
      • (2021)Search over Ciphertext Datasets Using Partition ComputationEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-642-27739-9_1739-1(1-6)Online publication date: 16-Nov-2021
      • (2020)ESPADE: An Efficient and Semantically Secure Shortest Path Discovery for Outsourced Location-Based ServicesCryptography10.3390/cryptography40400294:4(29)Online publication date: 18-Oct-2020
      • (2020)Update Recovery Attacks on Encrypted Database within Two Updates using Range Queries LeakageIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2020.3015997(1-1)Online publication date: 2020
      • (2020)Towards a Hybrid Data Partitioning Technique for Secure Data Outsourcing2020 21st International Arab Conference on Information Technology (ACIT)10.1109/ACIT50332.2020.9300064(1-9)Online publication date: 28-Nov-2020

      View Options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format.

      HTML Format

      Get Access

      Login options

      Full Access

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media