2017 IEEE Symposium on Security and Privacy (SP) 2017
DOI: 10.1109/sp.2017.44
|View full text |Cite
|
Sign up to set email alerts
|

Leakage-Abuse Attacks against Order-Revealing Encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
119
0

Year Published

2017
2017
2020
2020

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 150 publications
(119 citation statements)
references
References 22 publications
0
119
0
Order By: Relevance
“…However, all the above algorithms only can process the data in an unencrypted form. Furthermore, these algorithms involve range queries which has multiple dedicated attacks for its encrypted version [17], [18] recently.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…However, all the above algorithms only can process the data in an unencrypted form. Furthermore, these algorithms involve range queries which has multiple dedicated attacks for its encrypted version [17], [18] recently.…”
Section: Related Workmentioning
confidence: 99%
“…However, the above solution still has two security issues. First, sorting reveals the order of data points, while some recent works [17], [18] demonstrated that it is possible to precisely reconstruct the underling values (i.e., distances) if an adversary knows the rank and some auxiliary information. Furthermore, different kNN lists may include the same data point, which means that the adversary can compare the identities/distance shares in different kNN lists to learn extra information about common neighbours for different data points.…”
Section: A Cryptographic Modulesmentioning
confidence: 99%
“…These attacks usually use the order and frequency of plaintexts and auxiliary information such as plaintext distribution. Durak et al [7] and Grubbs et al [11] proposed improved inference attacks of Naveed et al in several ways and additionally presented leakage-abuse attacks against ORE schemes with the specified leakage. Both attacks showed that the leakage of ORE can be effectively used to recover more accurate plaintexts than that was theoretically analyzed.…”
Section: Related Workmentioning
confidence: 99%
“…• Grubbs et al [28] infer the plaintexts of the attributes of customer records (e.g., first name, last name, ZIP codes, birth dates, etc.) stored in an encrypted database.…”
Section: Auxiliary Informationmentioning
confidence: 99%
“…Pouliot et al [52] present the graph matching attacks on searchable encryption. Grubbs et al [28] build attacks on order-preserving encryption based on the frequency and ordering information.…”
Section: Related Workmentioning
confidence: 99%