2017
DOI: 10.1007/978-3-319-67816-0_5
|View full text |Cite
|
Sign up to set email alerts
|

Searchable Encrypted Relational Databases: Risks and Countermeasures

Abstract: We point out the risks of protecting relational databases via Searchable Symmetric Encryption (SSE) schemes by proposing an inference attack exploiting the structural properties of relational databases. We show that record-injection attacks mounted on relational databases have worse consequences than their file-injection counterparts on unstructured databases. Moreover, we discuss some techniques to reduce the effectiveness of inference attacks exploiting the access pattern leakage existing in SSE schemes. To … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
6
0

Year Published

2017
2017
2021
2021

Publication Types

Select...
3
1
1

Relationship

1
4

Authors

Journals

citations
Cited by 5 publications
(6 citation statements)
references
References 12 publications
0
6
0
Order By: Relevance
“…4) Count and Relational-count Attack: The count attack is proposed by Cash et al in [12] to recover encrypted queries in file storage systems based on the access and size patterns leakage. In [36], Abdelraheem et al have applied this attack to databases and named it a relational-count attack. As in the IKK attack scenario, the CSP is also assumed to know an m × m matrix C, where its entry C[w i , w j ] holds the cooccurrence rate of keyword w i and w j in the targeted dataset.…”
Section: B Attacks Against Se Solutionsmentioning
confidence: 99%
“…4) Count and Relational-count Attack: The count attack is proposed by Cash et al in [12] to recover encrypted queries in file storage systems based on the access and size patterns leakage. In [36], Abdelraheem et al have applied this attack to databases and named it a relational-count attack. As in the IKK attack scenario, the CSP is also assumed to know an m × m matrix C, where its entry C[w i , w j ] holds the cooccurrence rate of keyword w i and w j in the targeted dataset.…”
Section: B Attacks Against Se Solutionsmentioning
confidence: 99%
“…Specifically, the searchable encryption approach is an improvement from Mi-moSecco [9] and the vertical fragmentation is done via a pre-defined set of privacy constraints in order to provide protection against inference attacks on searchable encryption schemes. The DB proxy for secure data outsourcing, trading-off performance and security, is presented in [10], and in [11] vertical fragmentation is added as a privacy-related countermeasure to create the current PaaSword scheme. Moreover, a simple and efficient searchable symmetric encryption (SSE) scheme capable of executing Boolean queries (i.e., multi-keyword queries) on an encrypted Bitmap index is proposed in [12].…”
Section: Paasword's Scientific Contributionmentioning
confidence: 99%
“…A PEP represents either a policy or a policy set containing rules and an entry point of validation and enforcement. Within a Spring project 10 , this annotation can also be used together with an interception mechanism based on Spring AOP 11 . PaaSwordDDE is a class-level annotation for Data Distribution and Encryption.…”
Section: Third-party Layermentioning
confidence: 99%
See 2 more Smart Citations