首页> 外文会议>IEEE Symposium on Security and Privacy >Data Recovery on Encrypted Databases with k-Nearest Neighbor Query Leakage
【24h】

Data Recovery on Encrypted Databases with k-Nearest Neighbor Query Leakage

机译:具有k最近邻居查询泄漏的加密数据库上的数据恢复

获取原文

摘要

Recent works by Kellaris et al. (CCS'16) and Lacharite et al. (SP'18) demonstrated attacks of data recovery for encrypted databases that support rich queries such as range queries. In this paper, we develop the first data recovery attacks on encrypted databases supporting one-dimensional k-nearest neighbor (k-NN) queries, which are widely used in spatial data management. Our attacks exploit a generic k-NN query leakage profile: the attacker observes the identifiers of matched records. We consider both unordered responses, where the leakage is a set, and ordered responses, where the leakage is a k-tuple ordered by distance from the query point. As a first step, we perform a theoretical feasibility study on exact reconstruction, i.e., recovery of the exact plaintext values of the encrypted database. For ordered responses, we show that exact reconstruction is feasible if the attacker has additional access to some auxiliary information that is normally not available in practice. For unordered responses, we prove that exact reconstruction is impossible due to the infinite number of valid reconstructions. As a next step, we propose practical and more realistic approximate reconstruction attacks so as to recover an approximation of the plaintext values. For ordered responses, we show that after observing enough query responses, the attacker can approximate the client's encrypted database with considerable accuracy. For unordered responses we characterize the set of valid reconstructions as a convex polytope in a k-dimensional space and present a rigorous attack that reconstructs the plaintext database with bounded approximation error. As multidimensional spatial data can be efficiently processed by mapping it to one dimension via Hilbert curves, we demonstrate our approximate reconstruction attacks on privacy-sensitive geolocation data. Our experiments on real-world datasets show that our attacks reconstruct the plaintext values with relative error ranging from 2.9% to 0.003%.
机译:Kellaris等人的最新著作。 (CCS'16)和Lacharite等人。 (SP'18)演示了对支持范围查询等丰富查询的加密数据库的数据恢复攻击。在本文中,我们针对支持一维k最近邻(k-NN)查询的加密数据库开发了第一种数据恢复攻击,该方法广泛用于空间数据管理中。我们的攻击利用了通用的k-NN查询泄漏配置文件:攻击者观察匹配记录的标识符。我们同时考虑了无序响应(其中泄漏是一个集合)和有序响应(其中泄漏是一个k元组,按距查询点的距离排序)。第一步,我们对精确重建(即恢复加密数据库的精确明文值)进行理论上的可行性研究。对于有序响应,我们表明,如果攻击者可以附加访问某些通常在实践中不可用的辅助信息,则进行精确的重构是可行的。对于无序响应,我们证明由于无限数量的有效重构,因此不可能进行精确的重构。下一步,我们提出实用和更现实的近似重建攻击,以恢复明文值的近似值。对于有序响应,我们表明,在观察到足够多的查询响应之后,攻击者可以相当准确地近似客户端的加密数据库。对于无序响应,我们将有效重建集的特征描述为k维空间中的凸多面体,并提出了一种严格的攻击措施,该攻击以有限的近似误差重建了纯文本数据库。由于可以通过希尔伯特曲线将多维空间数据映射到一维上来有效地处理多维空间数据,因此我们展示了对隐私敏感的地理位置数据的近似重构攻击。我们在真实数据集上的实验表明,我们的攻击以2.9%至0.003%的相对误差重构了纯文本值。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号