Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2810103.2813638acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Equivalence-based Security for Querying Encrypted Databases: Theory and Application to Privacy Policy Audits

Published: 12 October 2015 Publication History

Abstract

To reduce costs, organizations may outsource data storage and data processing to third-party clouds. This raises confidentiality concerns, since the outsourced data may have sensitive information. Although semantically secure encryption of the data prior to outsourcing alleviates these concerns, it also renders the outsourced data useless for any relational processing. Motivated by this problem, we present two database encryption schemes that reveal just enough information about structured data to support a wide-range of relational queries. Our main contribution is a definition and proof of security for the two schemes. This definition captures confidentiality offered by the schemes using a novel notion of equivalence of databases from the adversary's perspective. As a specific application, we adapt an existing algorithm for finding violations of a rich class of privacy policies to run on logs encrypted under our schemes and observe low to moderate overheads.

References

[1]
Health Insurance Portability and Accountability Act, 1996. U.S. Public Law 104--191.
[2]
Gramm-Leach-Bliley Act, 1999. U.S. Public Law 106--102.
[3]
H. Andréka, I. Németi, and J. van Benthem. Modal languages and bounded fragments of predicate logic. Journal of Philosophical Logic, 27(3):217--274, 1998.
[4]
K. Apt and E. Marchiori. Reasoning about prolog programs: From modes through types to assertions. Formal Aspects of Computing, 1994.
[5]
A. Askarov and A. Sabelfeld. Gradual release: Unifying declassification, encryption, and key release policies. In IEEE S&P, 2007.
[6]
S. Bajaj and R. Sion. Trusteddb: A trusted hardware based database with privacy and data confidentiality. In SIGMOD, 2011.
[7]
D. Basin, F. Klaedtke, S. Marinovic, and E. Zalinescu. Monitoring of temporal first-order properties with aggregations. In RV, 2013.
[8]
D. Basin, F. Klaedtke, S. Marinovic, and E. Z\ualinescu. Monitoring compliance policies over incomplete and disagreeing logs. In RV, 2012.
[9]
A. Bauer, J.-C. Küster, and G. Vegliach. From propositional to first-order monitoring. In RV. 2013.
[10]
A. Boldyreva, N. Chenette, Y. Lee, and A. O'Neill. Order-preserving symmetric encryption. In EUROCRYPT, 2009.
[11]
D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with keyword search. Cryptology ePrint Archive, Report 2003/195.
[12]
D. Boneh and M. Franklin. Identity-based encryption from the Weil pairing. In CRYPTO, 2001.
[13]
D. Boneh, A. Sahai, and B. Waters. Functional encryption: Definitions and challenges. In TCC, 2011.
[14]
D. Boneh and B. Waters. Conjunctive, subset, and range queries on encrypted data. In TCC, 2007.
[15]
O. Chowdhury, D. Garg, L. Jia, and A. Datta. Equivalence-based Security for Querying Encrypted Databases: Theory and Application to Privacy Policy Audits. Technical Report Carnegie Mellon University-CyLab-15-003, Cylab, Carnegie Mellon University, 2015. Available at http://arxiv.org/abs/1508.02448.
[16]
O. Chowdhury, L. Jia, D. Garg, and A. Datta. Temporal mode-checking for runtime monitoring of privacy policies. In CAV, 2014.
[17]
E. Damiani, S. D. C. Vimercati, S. Jajodia, S. Paraboschi, and P. Samarati. Balancing confidentiality and efficiency in untrusted relational dbmss. In CCS, 2003.
[18]
H. DeYoung, D. Garg, L. Jia, D. Kaynar, and A. Datta. Experiences in the logical specification of the HIPAA and GLBA privacy laws. In WPES, 2010.
[19]
D. Garg, L. Jia, and A. Datta. Policy auditing over incomplete logs: Theory, implementation and applications. In CCS, 2011.
[20]
V. Goyal, O. Pandey, A. Sahai, and B. Waters. Attribute-based encryption for fine-grained access control of encrypted data. In CCS, 2006.
[21]
H. Hacigümüş, B. Iyer, C. Li, and S. Mehrotra. Executing SQL over encrypted data in the database-service-provider model. In SIGMOD, 2002.
[22]
S. Halevi and P. Rogaway. A tweakable enciphering mode. In CRYPTO, 2003.
[23]
J. E. Holt. Logcrypt: Forward security and public verification for secure audit logs. In ACSW Frontiers, 2006.
[24]
J. Katz, A. Sahai, and B. Waters. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In EUROCRYPT, 2008.
[25]
J. Kelsey and B. Schneier. Minimizing bandwidth for remote access to cryptographically protected audit logs. In Recent Advances in Intrusion Detection, 1999.
[26]
F. Kerschbaum and A. Schroepfer. Optimal average-complexity ideal-security order-preserving encryption. In CCS, 2014.
[27]
A. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In EUROCRYPT, 2010.
[28]
M. Naveed, S. Kamara, and C. V. Wright. Inference attacks against property-preserving encrypted databases. In CCS, 2015.
[29]
U. D. of Health & Human Services. Cignet Health Fined a$4.3M Civil Money Penalty for HIPAA Privacy Rule Violations. Available at http://www.hhs.gov/ocr/privacy/hipaa/enforcement/examples/cignetcmp.html.
[30]
A. O'Neill. Definitional issues in functional encryption. Cryptology ePrint Archive, Report 2010/556, 2010. http://eprint.iacr.org/2010/556.
[31]
O. Pandey and Y. Rouselakis. Property preserving symmetric encryption. In EUROCRYPT, 2012.
[32]
R. A. Popa. Building practical systems that compute on encrypted data. PhD thesis, MIT, 2014.
[33]
R. A. Popa, F. H. Li, and N. Zeldovich. An ideal-security protocol for order-preserving encoding. In IEEE S&P, 2013.
[34]
R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan. CryptDB: Protecting confidentiality with encrypted query processing. In SOSP, 2011.
[35]
R. A. Popa and N. Zeldovich. Cryptographic treatment of CryptDB's adjustable join. Technical Report MIT-CSAIL-TR-2012-006, 2012.
[36]
B. Schneier and J. Kelsey. Cryptographic support for secure logs on untrusted machines. In USENIX Security Symposium, 1998.
[37]
B. Schneier and J. Kelsey. Secure audit logs to support computer forensics. ACM TISSEC, 2(2):159--176, 1999.
[38]
E. Shen, E. Shi, and B. Waters. Predicate privacy in encryption systems. In TCC, 2009.
[39]
D. X. Song, D. Wagner, and A. Perrig. Practical techniques for searches on encrypted data. In IEEE S & P, 2000.
[40]
S. Tu, M. F. Kaashoek, S. Madden, and N. Zeldovich. Processing analytical queries over encrypted data. In PVLDB, 2013.
[41]
B. R. Waters, D. Balfanz, G. Durfee, and D. K. Smetters. Building an encrypted and searchable audit log. In NDSS, 2004.

Cited By

View all
  • (2024)FFEC: Fast and forward-secure equivalence-based ciphertext comparability for multiple users in cloud environmentComputer Standards & Interfaces10.1016/j.csi.2023.10382189(103821)Online publication date: Apr-2024
  • (2015)Equivalence-based Security for Querying Encrypted DatabasesProceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security10.1145/2810103.2813638(1130-1143)Online publication date: 12-Oct-2015

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '15: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
October 2015
1750 pages
ISBN:9781450338325
DOI:10.1145/2810103
Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 12 October 2015

Check for updates

Author Tags

  1. GLBA
  2. HIPAA
  3. privacy policy audit
  4. querying encrypted databases

Qualifiers

  • Research-article

Funding Sources

Conference

CCS'15
Sponsor:

Acceptance Rates

CCS '15 Paper Acceptance Rate 128 of 660 submissions, 19%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)98
  • Downloads (Last 6 weeks)10
Reflects downloads up to 20 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2024)FFEC: Fast and forward-secure equivalence-based ciphertext comparability for multiple users in cloud environmentComputer Standards & Interfaces10.1016/j.csi.2023.10382189(103821)Online publication date: Apr-2024
  • (2015)Equivalence-based Security for Querying Encrypted DatabasesProceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security10.1145/2810103.2813638(1130-1143)Online publication date: 12-Oct-2015

View Options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Login options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media