SlideShare une entreprise Scribd logo
1  sur  45
Private Data Warehouse Queries

Presented by:
Deepshikha

1
Contents
• Abstract
• Introduction
• Related Work
• Private Data warehouse Queries
• Security and Performance Analysis
• Experimental Evaluation
• Conclusion
• Future Work

2
Mangalayatan University ,Aligarh
Abstract

This paper presents a solution for private data warehouse queries on the basis of the
Boneh-Goh-Nissim cryptosystem which allows one to evaluate any multi-variant
polynomial of total degree 2 on cipher texts. By the solution, the client can perform
OLAP operations on the data warehouse and retrieve one (or more) cell. The solution
supports some types of statistical analysis on data warehouse. The solution ensures
both the server’s security and the client’s security.

3
Mangalayatan University ,Aligarh
Introduction
 Data warehousing provides tools for business executives to systematically organise,
understand, and use their data to make strategic decisions.
 A data warehouse is a subject - oriented, integrated, time -variant and non - volatile
collection of data.
 Data warehouses are built on a multidimensional data model.

4
Mangalayatan University ,Aligarh
Cont…
Multidimensional data model
 In this model, data is organized into multiple dimensions, where each dimension has
multiple-levels of abstraction defined by a concept hierarchy.
 This model views data in the form of a data cube.
It is defined by dimensions and measures, allows data to be viewed in
multiple dimensions.
 This organization provides clients with the flexibility to view data from different
perspectives.
 A number of online analytical processing (OLAP) operations exist to materialize these
different views, supporting interactive querying and analysis of the data at hand.

5
Mangalayatan University ,Aligarh
Cont…
OLAP Operations
Typical OLAP operations include:
Roll-up
This evolves computing all of the data relationship for one or more dimensions.
Drilldown
This is the reverse of Roll-up and involves examining data at some level of greater
details.
Slice
This is the subset of multidimensional array corresponding to a single value for one
or more members of the dimensions not in the subset.
Dice
This operation extracts a sub cube from the original cube by performing a select
operation on two or more dimensions.
Pivot
To change the dimension orientation of the data ,to view from different
perspectives.
Mangalayatan University ,Aligarh

6
Cont…
A Star-Net Query Model
Customer Orders

Shipping Method

Customer
CONTRACTS

AIR-EXPRESS

ORDER

TRUCK
Time

PRODUCT LINE
ANNUALY QTRLY

DAILY

CITY

Product

PRODUCT ITEM PRODUCT GROUP
SALES PERSON

COUNTRY
DISTRICT
REGION
Location

Each circle is
called a footprint
Promotion
Mangalayatan University ,Aligarh

DIVISION
Organization

7
Cont…
 Queries to the data warehouse are based on a star-net model.
 An important issue in the data warehouse, is to protect the privacy of the user query as
It consists of radial lines
a user query may reveal to the server sensitive information about the user.
emanating from a central point,
where each warehouse a
 A trivial solution to the private data line representsquery problem is for the user to
concept hierarchy of a dimension.

download the entire data warehouse and then locally perform OLAP operations and
retrieve the cell of interest.

 By using PIR [1], a user can retrieve a cell (a record) from a data warehouse (a
database) without revealing any information about which cell is retrieved.
 PIR does not fully address the private data warehouse query problem.

8
Mangalayatan University ,Aligarh
Cont…

 On the basis of the Boneh-Goh-Nissim cryptosystem [2]:
 Our basic idea is to allow the data warehouse owner to encrypt its data warehouse
and distribute the encrypted data warehouse to the user.
 The user can perform any OLAP operations on the encrypted data warehouse
locally without revealing his interest.
 When the user wishes to decrypt a cell of the encrypted data warehouse, the user
and the server run a Private Cell Retrieval (PCR) protocol jointly to decrypt the cell
without revealing to the server which cell is retrieved.

9
Mangalayatan University ,Aligarh
Related Work
This paper proposed, a set of schemes to implement PIR through replicated databases.
Since then, a lot of research on PIR has been done.
Classified the results as follows [3, 4]:
 Theoretical Private Information Retrieval
 Chor et al. proved, that any theoretical PIR solution has a communication with

“Theoretical” stands for the
a that the user privacy to
fact, lower bound equal is the database size [1].
assumed to be unbreakable.

 Ambainis [1] improved the results of Chor et al. [1], which led to the following
non-trivial theoretical PIR solutions:
A k database scheme (i.e., a scheme with k identical databases noncommunicating to each other), for any constant k ≥ 2, with communication
complexity O(N1/(2k−1));
A (logN) database scheme with communication complexity O(log 2N . loglogN),
where N is the size of the database.

10
Mangalayatan University ,Aligarh
Cont…
 Computational Private Information Retrieval
“Computational” means that
the database servers are , Chor and Gilboa [5] presented two computational PIR
 For every ∈ 0
>
presumed to be
schemes with complexity Ο ( N∈ )
computationally bounded.

 The substitution of an information theoretic security with an intractability
assumption achieves a non-trivial PIR protocol for single database schema [6]. Its
communication complexity is Ο ( N∈ ) for any ∈ 0
>
 Using another intractability assumption, Cachin et al. [7] demonstrated a single
database computational PIR protocol that has poly-logarithmic communication.

11
Mangalayatan University ,Aligarh
Cont…
 Symmetrical Private Information Retrieval
 This is an PIR problem, where the privacy of the database is considered.
 This protocol must prevent the user from learning more than one record of
the database during a session.
 Private Block Retrieval (PBR) is a natural extension of PIR.
 This scheme has communication complexity O(k+d) only, where k ≥
logN is a security parameter.
Current PIR or PBR protocols can be only used for Private Cell Retrieval
(PCR) in private data warehouse queries.

12
Mangalayatan University ,Aligarh
Private Datawarehouse Queries
Our Model
We consider a data cube D with n dimensions y 1, y2, ・ ・ ・ yn and m measures
x1, x2, ・ ・ ・ , xm, denoted as D = (x1, x2, ・ ・ ・ , xm)y1,y2,··· ,yn.
 First of all, on input a security parameter k, the server S generates its
public/private key pair {PK, SK}, encrypts the data cube D into E(D) with
the public key PK.
 The values of all measure attributes are encrypted, but the values of all
dimension attributes are in plaintexts.
 The encrypted data cube E(D) can be then released to clients.
 The client can then perform any OLAP operation on the encrypted data
cube E(D) locally.

13
Mangalayatan University ,Aligarh
Cont…
 In order to retrieve a cell from the data cube D after several OLAP operations
on E(D),the server S and the client C runs a Private Cell Retrieval(PCR) protocol,
composed of three algorithms as follows:
1. Query Generation (QG)
2. Response Generation (RG)
3. Response Retrieval (RR)
Server (SK)

2. R= RG(Q,SK)

Q

A PCR protocol is correct if, for
any security parameter k, for any
cipher text C,
Decrypt(C, SK) = RR(R,PK, s) holds.

R
3. m = RR(R,PK,s)

1. (Q,s) = QG(C,PK)
Client (C,PK)

Figure 1: Private Cell Retrieval

Mangalayatan University ,Aligarh

14
Cont…
 The security of the PCR protocol involves the server’s security and the client’s
security.
 The server’s security can be can be defined with a game as follows:
Given a data cube D and the public key PK of the server, consider the following
game between an adversary (the client) A, and a challenger C. The game consists
of the following steps:
1. Given the public key PK of the server, the adversary A chooses two
different values m1,m2 of two measure attributes and sends them to C.
2. The challenger C chooses a random bit b ∈ {0, 1}, and encrypts m b to
obtain Cb = Encrypt(mb, PK), and then sends Cb back to A.
3. The adversary A can experiment with the code of C b in an arbitrary nonblack-box way, and finally outputs b′ ∈ {0, 1}.
Adversary A’s advantage in this game to be AdvA(k) = |Pr(b′ = b) − 1/2|.
15
Mangalayatan University ,Aligarh
Cont…
 The client’s security can be defined with a game as follows:
Give an encrypted data cube E(D) and the public/private key pair (PK, SK) of
the server, consider the following game between an adversary (the server) A,
and a challenger C. The game consists of the following steps:
1. Given the public/private key pair (PK, SK) of the server, the adversary A
chooses two different cipher texts C1 and C2, and then sends them to the
challenger C.
2. The challenger C chooses a random bit b ∈ {0, 1}, and executes the
Query Generation (QG) to obtain (Qb, sb) = QG(Cb, PK), where sb is the
secret of the challenger C, and then sends Qb back to A.
3. The adversary A can experiment with the code of Q b in an arbitrary nonblack-box way, and finally outputs b′ ∈ {0, 1}.
Adversary A’s advantage in this game to be AdvA(k) = |Pr(b′ = b) − 1/2|.
16
Mangalayatan University ,Aligarh
Private Cell Retrieval

 PCR protocol allows the client to retrieve a measure value in a cell without
revealing the measure and cell attributes to the server.
The protocol is built on the BGN homomorphic encryption scheme [2].The data
server S generates and publishes its public key PK = {N,G,G1, e, g, h1, e(g, g)q1},
and keeps its private key SK = {q1} secret.
 Before releasing the data cube to clients, the data warehouse server S runs the
Initialisation algorithm to encrypt the data cube D to E(D), as described in
Algorithm 1.

17
Mangalayatan University ,Aligarh
Bilinear Group
We use the following notations:
1.G and G1 are two (multiplicative) cyclic groups of finite order n.
2. g is a generator of G.
3. e is a bilinear map e : G × G → G1. In other words, for all u, v ∈ G and a, b ∈ Z,
we have e(ua, vb) = e(u, v)ab. We also require that e(g, g) is a generator of G1.
We sat that G is a bilinear group if a group G1 and a bilinear map
as above exist.

18
Mangalayatan University ,Aligarh
BGN Homomorphic Encryption Scheme
The three algorithms making up the scheme are described as follows:
1.Key Generation KeyGen(k)
Given a secure parameter k ∈ Z+, run KeyGen(k) to obtain a tuple (q1,q2,G,G1,e).
Let N = q1q2. Pick up two random generators g, u from G and set h = uq2 . Then h
is a random generator of the subgroup of G of order q1. The public key is PK =
{N,G,G1, e, g, h}. The private key SK = q1.
2.Encryption Encrypt(m,PK)
Assume the message space consists of integers in the set {0, 1, ・ ・ ・ ,T }
with T < q2. We encrypt bits in which case T = 1. To encrypt a message m
using the public key PK, pick a random r from {1, 2, ・ ・ ・ ,N} and
compute
C = gmhr ∈ G
Output C as the ciphertext.
19
Mangalayatan University ,Aligarh
3. Decryption Decrypt(C, SK)
To decrypt a cipher text C using the private key SK = q1, observe that
Cq1 = (gmhr)q1 = (gq1 )m
To recover the message m, it suffices to compute the discrete logarithm of
Cq1 to the base gq1 . Since 0 ≤ m ≤ T , this takes expected time O(√T )
using Polland’s lambda method [8].

20
Mangalayatan University ,Aligarh
Algorithm 1: Initialisation (Server)
Input: D = (x1,x2 ,… , xm)y1,y2 , … , yn , PK
Output: E ( D ) = ( E ( x1 ), E ( x2 ), … , E ( xm )) y1 , y2 ,… , yn .
1. Let E(D) = D.
2. For each measure value x = (xi) y1,y2 ,… , yn, where 1 ≤ i ≤ m and (y1,y2,… , ym)

∈
DD.

3. Pick a random integer r from {1,2, … , N}.
4. Compute z = Encrypt(x, PK) = gxhr and replace (xi) y1,y2 ,… , yn with z, denoted as
(E(xi)) y1,y2 ,… , yn.
5. return E(D).

21
Mangalayatan University ,Aligarh
 After obtaining the encrypted data cube E(D), if a client C wishes to retrieve a
measure value in a cell, the client C and the server S run our PCR protocol composed
of three algorithms(from algorithm 2 to algorithm 4):

Algorithm 2: Query Generation QG (Client)
Input : C,PK
Output: Q,s
1. Pick two random integers s,r from {1,2,…,N}
2. If C ∈ compute Q = e(C,g)e(g,g)sh1r
G,
3. If C ∈1, compute Q = Ce(g,g)sh1r
G
4. return (Q,s)

22
Mangalayatan University ,Aligarh
Algorithm 3: Response Generation RG (Server)
Input: Q ∈ G1, SK = q1
Output: R
1. Compute R = QSK
2. return R

23
Mangalayatan University ,Aligarh
Algorithm 4: Response Retrival RR (Client)
Input : R,PK,s
Output: m
1. Compute R’=R/(e(g,g)q1)s
2. Compute m = loge(g,g)q1 R’ with Porland’s lambda method [8].
3. return m

24
Mangalayatan University ,Aligarh
Theorem 1: (Correctness) Our PCR protocol is correct. In other words, for any
security parameter k, for any cipher text C, Decrypt(C, SK) = RR(R,PK, s) holds,
where (Q, s) = QG(C, PK) and R = RG(Q, SK).
Proof In case of the cipher text C ∈ G, we assume that C = gm′hr′.
we have Decrypt(C, SK) =m′.
In addition,
R = RG(Q, SK) = QSK
= (e(C, g)e(g, g)sh1r)q1
= e(gm′hr′, g)q1e(g, g)q1sh1q1r
= e(gq1m′hq1r′, g)e(g, g)q1sh1q1r
= (e(g, g)q1 )m′e(g, g)q1s
In case of the cipher text C ∈ G1, we assume that C = e(g, g) m′h1r′ .
we have, Decrypt(C, SK) = m′.
In addition,
R = RG(Q, SK) = QSK
= (Ce(g, g)sh1r)q1
= (e(g, g)q1 )m′e(g, g)q1sh1q1(r+r′)
= (e(g, g)q1 )m′e(g, g)q1s
Therefore, R′ = R/e(g, g)q1s = (e(g, g)q1 )m′ and we have
m = loge(g,g)q1 R′ = m′, i.e.,Decrypt(C, SK) = ,Aligarh PK, s).
Mangalayatan University RR(R,

25
Private OLAP Operations
After obtaining the encrypted data cube E(D), a client C can perform drill-down, slice,
dice or pivot operation on E(D).
It is obvious that the sub-cube obtained by slice, dice or pivot operation on the
encrypted data cube E(D) takes a form of encryption of the sub-cube obtained by the
same operation on the original data cube D.
For a roll-up operation on E(D), without loss of generality, we consider summarising a
measure xi along the j-th dimension from a concept y j ∈ {a1, a2, ...} to a higher
concept Y j ∈ {A1,A2, ...},where for any as , there is Α t such that a s ∈ Α t . Roll-up
operation on E(D) is described in Algorithm 5.

26
Mangalayatan University ,Aligarh
 

Algorithm 5 Roll-Up (Client)
Input: E(D) = (E(x1),E(x2),… , E(xm))y1 ,… , yj ,… ,yn , PK, {A1,A2 ,…}
Output: E(D)*= (E(x1), E(x2), …. , E(xm)) y1 ,… , yj ,… ,yn
1. Let E(D)* = (E(0),E(0), … , E(0)) y1 ,… , yj ,… ,yn
2. For each encrypted measure value x = (E(xi))y1 ,… , yj ,… , ym in E(D),
∈
where1 ≤ i ≤ m and yj {a1,a2,…}
∈
3. If yj = as At and X = (E(xi))y1 ,… , yj ,… ,yn in E(D)*
where Yj = At , let Z = xX and replace X with Z in the cell ( y1 ,… , yj ,… ,yn ) of
E(D)*.
4. return E(D)*

27
Mangalayatan University ,Aligarh
Theorem 2 In Algorithm 5, given 1 ≤ i ≤ m, let XAt= E(xi)(y1,··· ,Yj ,··· ,yn) where Yj = At
and = (xi)(y1,··· ,yj,··· ,yn) where yj = as ,
then Decrypt
Proof According to Algorithm 5, we have

Due to the homomorphic property of the BGN cryptosystem, we obtain

Therefore,
Decrypt
The theorem is proved & it ensures that our roll-up operation on the encrypted data
cube is correct.
28
Mangalayatan University ,Aligarh
Private Statistical Analysis
 BGN cryptosystem supports arbitrary additions and one multiplication
(followed by arbitrary additions) on encrypted data.
 This property in turn allows the evaluation of multi-variate polynomials of total
degree 2 on encrypted values. In view of this, we are able to perform those
statistical analyses on the data cube in private.
 Let f(x1, x2, ・ ・ ・ , xℓ) be a ℓ-variate polynomial of total degree 2. For a
purpose of statistical analysis, a user wishes to compute f(a 1, a2, ・ ・ ・ , aℓ) in
private, where a1, a2, ・ ・ ・ , aℓ are measure values in the data cube D. Given
the encrypted data cube E(D), the user obtains the encryptions of a 1, a2, ・ ・ ・
, aℓ, denoted as E(a1),E(a2), ・ ・ ・ ,E(aℓ) and runs Algorithm 6.

29
Mangalayatan University ,Aligarh
Algorithm 6 Private Evaluation (Client, Server)

Input : f , E(a1) , E(a2) , … , E(al) , PK
Output : f(a1 , a2 , … , al)
1.Client computes C = f (E(a1),E(a2) ,… , E(al))
2. Client and Server run Algorithms 2-4
3.Client obtains m = RR(R,PK,s)
4. return m

30
Mangalayatan University ,Aligarh
Theorem 3 In Algorithm 6, m = f(a1, a2, ・ ・ ・ , aℓ).
Proof Because the BGN cryptosystem allows the evaluation of multivariate
polynomials of total degree 2 on encrypted values and the degree of the function f is
less than 2.
we have that,
C = f(E(a1),E(a2), ・ ・ ・ ,E(aℓ)) = E(f(a1, a2, ・ ・ ・ , aℓ)).
Based on Theorem 1, we have that
m = Decrypt(C, SK) = f(a1, a2, ・ ・ ・ , aℓ).
The theorem is proved. △ Theorem 3 ensures that our private evaluation is correct.

31
Mangalayatan University ,Aligarh
Security And Performance Analysis
Security Analysis
 Server Security
 The server reveals one measure value only in each client query.
To prevent the client from knowing all data in the data warehouse without
paying queries, the server encrypts the data warehouse with the BGN
cryptosystem[2], where the decryption key is known the server only.
 The security of the BGN cryptosystem is built on the subgroup decision
problem:
let k ∈ Z+ satisfies the subgroup be a tuple produced if KeyGen(k) where N
 KeyGen(k) and let (q1, q2,G,G1, e)decision assumption by for any polynomial =
time q1q2. Given (N,G,G1, e) and an in solvingxthe G, output decision order of x is q1
algorithm A, the advantage of A element ∈ subgroup 1 if the problem,
and output 0 otherwise; that is, without knowing the factorization of the group
order N, decide if an elementPr(A(N,G,G1, e, x) of 1)|,
|Pr(A(N,G,G1, e, x) = 0) − x is in a subgroup = G.
is a negligible function in k.

32
Mangalayatan University ,Aligarh
Cont…
Theorem 4 If KeyGen(k) satisfies the subgroup decision assumption in the BGN
scheme, the server in our Private Cell Retrieval (PCR) protocol has the semantic
security.
Proof Please refer to [2] for the proof that the BGN scheme is semantic
security if KeyGen(k) satisfies the subgroup decision assumption.The public
key and include e(g, g)q1 as a public parameter. Because h1 = e(g, h), the
replacement does not affect the security of the BGN scheme.
In addition, it is hard to determine q1 from e(g, g)q1 because the discrete
logarithm is hard, and e(g, g)q1 does not help to solve the subgroup decision
problem at all, i.e., to decide if xq1 = 1 given an element x.
Therefore, the definition for the server’s security is the same as the semantic
security of the BGN scheme and the theorem is proved. △

33
Mangalayatan University ,Aligarh
Cont…
 Client Security
Based on the definition of client’s security, we consider the following game:
1. Given the public/private key pair (PK, SK) of the BGN cryptosystem, the adversary
A chooses two different cipher texts C1 and C2, and then sends them to the challenger
C.
2. The challenger C chooses a random bit b ∈ {0, 1}, and executes the QG to obtain
(Qb, sb) = QG(Cb, PK). According to Algorithm 2, if C ∈ G.
Qb = e(Cb, g)e(g, g)sbh1rb ;
if C ∈ G1,
Qb = Cbe(g, g)sbh1rb.
where sb, rb are randomly chosen from {1, 2, ・ ・ ・ ,N − 1} and known to the
challenger C. Then Qb is sent back to A.
3. The adversary A can experiment with the code of Qb in an arbitrary non-blackbox way, and finally outputs b′ ∈ {0, 1}.
34
Mangalayatan University ,Aligarh
Cont…
Theorem 5 The client in our Private Cell Retrieval (PCR) protocol has the semantic
security.
Proof In Step 2 of the above game, the ciphertext Cb is blinded by random e(g,
g))sbh1rb.
Without knowledge of random sb, rb, the adversary A cannot tell which cipher text is
blinded even if A can apply the decryption key SK on C b in Step 3 to obtain Rb = e(g,
g)q1mb e(g, g)q1sb where mb = Decrypt(Cb, SK).
In view of this, the adversary A’s advantage in this game (AdvA(k) = |Pr(b′ = b)−1/2|)
is negligible. Therefore, the theorem is proved.

35
Mangalayatan University ,Aligarh
Cont…
Performance Analysis
 Performance of PCR Protocol
 Before the client and the server can run the PCR protocol, the server is required to
encrypt the whole data warehouse D in Algorithm 1 and distribute it to the client.
 This initialisation costs O(|D|) computation complexity and O(|D|) communication
complexity in the server, and O(|D|) communication complexity in the client.
 In QG(Algorithm 2), the client generates a query (Q, s) with at most two
exponentiations in G1 and one pairing, and sends a group element of G1 to the server.
 In RG(Algorithm 3), the server receives a group member of G1 and generates a
response R with one exponentiation in G1 and then replies a group element of G1 to
the client.

36
Mangalayatan University ,Aligarh
Cont…
 In RR(Algorithm 4), after receiving a group element of G1, the main time of the
client is spent on determining the discrete logarithm
m = loge(g,g)q1 R′ with Porland’s lambda method [8].
 The computation complexity of Porland’s lambda method is √T where T is the
upbound of m.
Thus, the main running time of our PCR protocol is O(√T ).
If T is around 232,the computation complexity is around 216 = 65536.

37
Mangalayatan University ,Aligarh
Cont…
 Performance of Private OLAP Operations.

 The computation complexity for the client to perform all the operations except
drill down on the encrypted data cube is the same as the original data cube.
 In Algorithm 5, assume that the domain for the dimension y j includes λ different
values, then the computation complexity of the roll-up operation is O(λ) group
multiplications.

38
Mangalayatan University ,Aligarh
Cont…
 Performance Of Private Statistical Analysis
 In Algorithm 6, to evaluate a ℓ-variate polynomial f(x1, x2, ・ ・ ・ , xℓ) of
total degree 2 at a point (a1, a2, ・ ・ ・ , aℓ), the client and the server need jointly
to run our PCR protocol once.
 For this evaluation, the client and the server can also run our PCR protocol ℓ
times to retrieve a1, a2, ・ ・ ・ , aℓ at first and then the client computes f(a 1, a2,
・ ・ ・ , aℓ) locally. Assume that the upbound of xi (where 1 ≤ i ≤ ℓ) is T , then
the upbound of f(x1, x2, ・ ・ ・ , xℓ)is about T 2.
 In this case, the main running time of Algorithm 6 is about O(T ) while the main
running time of ℓ PCR protocols is about O(ℓ√T).

39
Mangalayatan University ,Aligarh
Cont…
Without considering the initialisation, the performance comparison of our PCR
protocol with some single database PIR protocols are listed in TABLE 1.

Table 1: Performance Comparison

40
Mangalayatan University ,Aligarh
Cont…
Compared with a centralised data warehouse which supports OLAP operations,
our solution supports private OLAP operations, has two advantages as follows:
 A centralised data warehouse cannot protect the privacy of OLAP
operations required by the client Our solution can protect the privacy of both
OLAP operations performed by the client and the final cell retrieved by the
client.
 A centralised data warehouse is inefficient when multiple clients
concurrently perform OLAP. Our solution is distributed and the client can
perform OLAP operations in his local computer and only run our efficient
PCR with the server.

41
Mangalayatan University ,Aligarh
Conclusion
 Solution for private data warehouse queries is provided.
 The solution allows the client to perform OLAP operations and then retrieve a cell
from the resulted data warehouse without revealing to the server.
 This solution allows the client to perform some statistical analysis on the data
warehouse with the lowest cost if the server charges the client per query.
 The solution allows the client to privately perform statistical analyses which can
be algebraically expressed as a polynomial of degree at most 2 on the data warehouse,
such as regression and variance analysis.

42
Mangalayatan University ,Aligarh
Future Work
In future,the solution is extended so that the client can privately perform
statistical analyses which cannot be algebraically expressed as a polynomial,
such as min, max and count.

43
Mangalayatan University ,Aligarh
Refrences
[1] B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan. Private information retrieval. In Proc. 36th IEEE Symposium
on Foundations of Computer Science, pp.41-51, 1995.
[2] D. Boneh, E. Goh and K. Nissim. Evaluating 2-DNF formulas on ciphertexts. In Proc. TCC’05, pp. 325-341, 2005.
[3] D. Asonov. Private information retrieval - an overview and current trends. In Proc. ECDPvA Workshop,
Informatik’01, 2001.
[4] R. Ostovsky and W. E. Skeith III. A survey of single-database PIR: techniques and applications. In Proc.
PKC’07, pages 393-411, 2007.
[5] B. Chor and N. Gilboa. Computational private information retrieval. In Proc. 29th ACM Symposium on the Theory
of Computing, pp. 304-313,1997.
[6] E. Kushilevitz and R. Ostrovsky. One-way trapdoor permutations are sufficient for non-trivial single-server private
information retrieval. In Proc. EUROCRYPT’00, pp. 104-121,
[7] C. Cachin, S. Micali and M. Stadler. Computational private information retrieval with polylogarithm
communication. In Proc. EUROCRYPT’99, pp. 402-414, 1999.
[8] A. Menezes, P. van Oorchot and S. Vanstone, Handbook of Applied Cryptography. CRC Press, 1997.

44
Mangalayatan University ,Aligarh
45
Mangalayatan University ,Aligarh

Contenu connexe

Tendances

An Enhanced Message Digest Hash Algorithm for Information Security
An Enhanced Message Digest Hash Algorithm for Information SecurityAn Enhanced Message Digest Hash Algorithm for Information Security
An Enhanced Message Digest Hash Algorithm for Information Security
paperpublications3
 
Parallel k nn on gpu architecture using opencl
Parallel k nn on gpu architecture using openclParallel k nn on gpu architecture using opencl
Parallel k nn on gpu architecture using opencl
eSAT Publishing House
 
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud StorageAutomatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
IOSR Journals
 

Tendances (19)

An Enhanced Message Digest Hash Algorithm for Information Security
An Enhanced Message Digest Hash Algorithm for Information SecurityAn Enhanced Message Digest Hash Algorithm for Information Security
An Enhanced Message Digest Hash Algorithm for Information Security
 
An Optimized Parallel Algorithm for Longest Common Subsequence Using Openmp –...
An Optimized Parallel Algorithm for Longest Common Subsequence Using Openmp –...An Optimized Parallel Algorithm for Longest Common Subsequence Using Openmp –...
An Optimized Parallel Algorithm for Longest Common Subsequence Using Openmp –...
 
Parallel k nn on gpu architecture using opencl
Parallel k nn on gpu architecture using openclParallel k nn on gpu architecture using opencl
Parallel k nn on gpu architecture using opencl
 
F0423038041
F0423038041F0423038041
F0423038041
 
IRJET - A Secure AMR Stganography Scheme based on Pulse Distribution Mode...
IRJET -  	  A Secure AMR Stganography Scheme based on Pulse Distribution Mode...IRJET -  	  A Secure AMR Stganography Scheme based on Pulse Distribution Mode...
IRJET - A Secure AMR Stganography Scheme based on Pulse Distribution Mode...
 
IRJET-Security Based Data Transfer and Privacy Storage through Watermark Dete...
IRJET-Security Based Data Transfer and Privacy Storage through Watermark Dete...IRJET-Security Based Data Transfer and Privacy Storage through Watermark Dete...
IRJET-Security Based Data Transfer and Privacy Storage through Watermark Dete...
 
IRJET-Block-Level Message Encryption for Secure Large File to Avoid De-Duplic...
IRJET-Block-Level Message Encryption for Secure Large File to Avoid De-Duplic...IRJET-Block-Level Message Encryption for Secure Large File to Avoid De-Duplic...
IRJET-Block-Level Message Encryption for Secure Large File to Avoid De-Duplic...
 
Block-Level Message-Locked Encryption for Secure Large File De-duplication
Block-Level Message-Locked Encryption for Secure Large File De-duplicationBlock-Level Message-Locked Encryption for Secure Large File De-duplication
Block-Level Message-Locked Encryption for Secure Large File De-duplication
 
Elgamal signature for content distribution with network coding
Elgamal signature for content distribution with network codingElgamal signature for content distribution with network coding
Elgamal signature for content distribution with network coding
 
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...
Implementation of RSA Algorithm with Chinese Remainder Theorem for Modulus N ...
 
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid SchemeSecure Image Transmission for Cloud Storage System Using Hybrid Scheme
Secure Image Transmission for Cloud Storage System Using Hybrid Scheme
 
IRJET- Secure Skyline Queries over the Encrypted Data
IRJET- Secure Skyline Queries over the Encrypted DataIRJET- Secure Skyline Queries over the Encrypted Data
IRJET- Secure Skyline Queries over the Encrypted Data
 
Ieeepro techno solutions 2013 ieee java project -building confidential and ...
Ieeepro techno solutions   2013 ieee java project -building confidential and ...Ieeepro techno solutions   2013 ieee java project -building confidential and ...
Ieeepro techno solutions 2013 ieee java project -building confidential and ...
 
Graphlab Ted Dunning Clustering
Graphlab Ted Dunning  ClusteringGraphlab Ted Dunning  Clustering
Graphlab Ted Dunning Clustering
 
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
“Proposed Model for Network Security Issues Using Elliptical Curve Cryptography”
 
SSBSE10.ppt
SSBSE10.pptSSBSE10.ppt
SSBSE10.ppt
 
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud StorageAutomatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
Automatic DNA Sequence Generation for Secured Effective Multi -Cloud Storage
 
T24144148
T24144148T24144148
T24144148
 
An Efficient Frame Embedding Using Haar Wavelet Coefficients And Orthogonal C...
An Efficient Frame Embedding Using Haar Wavelet Coefficients And Orthogonal C...An Efficient Frame Embedding Using Haar Wavelet Coefficients And Orthogonal C...
An Efficient Frame Embedding Using Haar Wavelet Coefficients And Orthogonal C...
 

Similaire à Private datawarehouse queries

PRIVACY PRESERVING BACK-PROPOGATION NEURAL NETWORK LEARNING MADE PRACTICAL WI...
PRIVACY PRESERVING BACK-PROPOGATION NEURAL NETWORK LEARNING MADE PRACTICAL WI...PRIVACY PRESERVING BACK-PROPOGATION NEURAL NETWORK LEARNING MADE PRACTICAL WI...
PRIVACY PRESERVING BACK-PROPOGATION NEURAL NETWORK LEARNING MADE PRACTICAL WI...
Thushara Maruthiyat
 
AN IMPROVED METHOD FOR IDENTIFYING WELL-TEST INTERPRETATION MODEL BASED ON AG...
AN IMPROVED METHOD FOR IDENTIFYING WELL-TEST INTERPRETATION MODEL BASED ON AG...AN IMPROVED METHOD FOR IDENTIFYING WELL-TEST INTERPRETATION MODEL BASED ON AG...
AN IMPROVED METHOD FOR IDENTIFYING WELL-TEST INTERPRETATION MODEL BASED ON AG...
IAEME Publication
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
Nexgen Technology
 

Similaire à Private datawarehouse queries (20)

An Optimal Cooperative Provable Data Possession Scheme for Distributed Cloud ...
An Optimal Cooperative Provable Data Possession Scheme for Distributed Cloud ...An Optimal Cooperative Provable Data Possession Scheme for Distributed Cloud ...
An Optimal Cooperative Provable Data Possession Scheme for Distributed Cloud ...
 
PRIVACY PRESERVING BACK-PROPOGATION NEURAL NETWORK LEARNING MADE PRACTICAL WI...
PRIVACY PRESERVING BACK-PROPOGATION NEURAL NETWORK LEARNING MADE PRACTICAL WI...PRIVACY PRESERVING BACK-PROPOGATION NEURAL NETWORK LEARNING MADE PRACTICAL WI...
PRIVACY PRESERVING BACK-PROPOGATION NEURAL NETWORK LEARNING MADE PRACTICAL WI...
 
Implementation of Secure Cloud Storage Gateway using Symmetric Key Algorithm
Implementation of Secure Cloud Storage Gateway using Symmetric Key AlgorithmImplementation of Secure Cloud Storage Gateway using Symmetric Key Algorithm
Implementation of Secure Cloud Storage Gateway using Symmetric Key Algorithm
 
An Efficient PDP Scheme for Distributed Cloud Storage
An Efficient PDP Scheme for Distributed Cloud StorageAn Efficient PDP Scheme for Distributed Cloud Storage
An Efficient PDP Scheme for Distributed Cloud Storage
 
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud StorageIRJET-2 	  Proxy-Oriented Data Uploading in Multi Cloud Storage
IRJET-2 Proxy-Oriented Data Uploading in Multi Cloud Storage
 
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based EncryptionIRJET- Audit Free Cloud Via Deniable Attribute based Encryption
IRJET- Audit Free Cloud Via Deniable Attribute based Encryption
 
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
Elliptic Curve based Authenticated Session Key Establishment Protocol for Hig...
 
Access control in decentralized online social networks applying a policy hidi...
Access control in decentralized online social networks applying a policy hidi...Access control in decentralized online social networks applying a policy hidi...
Access control in decentralized online social networks applying a policy hidi...
 
1670 1673
1670 16731670 1673
1670 1673
 
1670 1673
1670 16731670 1673
1670 1673
 
IRJET- Secure Data Access on Distributed Database using Skyline Queries
IRJET- Secure Data Access on Distributed Database using Skyline QueriesIRJET- Secure Data Access on Distributed Database using Skyline Queries
IRJET- Secure Data Access on Distributed Database using Skyline Queries
 
Secure Access to Outsourced Databases
Secure Access to Outsourced DatabasesSecure Access to Outsourced Databases
Secure Access to Outsourced Databases
 
AN IMPROVED METHOD FOR IDENTIFYING WELL-TEST INTERPRETATION MODEL BASED ON AG...
AN IMPROVED METHOD FOR IDENTIFYING WELL-TEST INTERPRETATION MODEL BASED ON AG...AN IMPROVED METHOD FOR IDENTIFYING WELL-TEST INTERPRETATION MODEL BASED ON AG...
AN IMPROVED METHOD FOR IDENTIFYING WELL-TEST INTERPRETATION MODEL BASED ON AG...
 
Jj3616251628
Jj3616251628Jj3616251628
Jj3616251628
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
 
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
 
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
COLLUSION-TOLERABLE PRIVACY-PRESERVING SUM AND PRODUCT CALCULATION WITHOUT SE...
 
Collusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sumCollusion tolerable privacy-preserving sum
Collusion tolerable privacy-preserving sum
 
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure ChannelA Survey on Privacy-Preserving Data Aggregation Without Secure Channel
A Survey on Privacy-Preserving Data Aggregation Without Secure Channel
 
Client server computing in mobile environments part 2
Client server computing in mobile environments part 2Client server computing in mobile environments part 2
Client server computing in mobile environments part 2
 

Dernier

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Dernier (20)

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

Private datawarehouse queries

  • 1. Private Data Warehouse Queries Presented by: Deepshikha 1
  • 2. Contents • Abstract • Introduction • Related Work • Private Data warehouse Queries • Security and Performance Analysis • Experimental Evaluation • Conclusion • Future Work 2 Mangalayatan University ,Aligarh
  • 3. Abstract This paper presents a solution for private data warehouse queries on the basis of the Boneh-Goh-Nissim cryptosystem which allows one to evaluate any multi-variant polynomial of total degree 2 on cipher texts. By the solution, the client can perform OLAP operations on the data warehouse and retrieve one (or more) cell. The solution supports some types of statistical analysis on data warehouse. The solution ensures both the server’s security and the client’s security. 3 Mangalayatan University ,Aligarh
  • 4. Introduction  Data warehousing provides tools for business executives to systematically organise, understand, and use their data to make strategic decisions.  A data warehouse is a subject - oriented, integrated, time -variant and non - volatile collection of data.  Data warehouses are built on a multidimensional data model. 4 Mangalayatan University ,Aligarh
  • 5. Cont… Multidimensional data model  In this model, data is organized into multiple dimensions, where each dimension has multiple-levels of abstraction defined by a concept hierarchy.  This model views data in the form of a data cube. It is defined by dimensions and measures, allows data to be viewed in multiple dimensions.  This organization provides clients with the flexibility to view data from different perspectives.  A number of online analytical processing (OLAP) operations exist to materialize these different views, supporting interactive querying and analysis of the data at hand. 5 Mangalayatan University ,Aligarh
  • 6. Cont… OLAP Operations Typical OLAP operations include: Roll-up This evolves computing all of the data relationship for one or more dimensions. Drilldown This is the reverse of Roll-up and involves examining data at some level of greater details. Slice This is the subset of multidimensional array corresponding to a single value for one or more members of the dimensions not in the subset. Dice This operation extracts a sub cube from the original cube by performing a select operation on two or more dimensions. Pivot To change the dimension orientation of the data ,to view from different perspectives. Mangalayatan University ,Aligarh 6
  • 7. Cont… A Star-Net Query Model Customer Orders Shipping Method Customer CONTRACTS AIR-EXPRESS ORDER TRUCK Time PRODUCT LINE ANNUALY QTRLY DAILY CITY Product PRODUCT ITEM PRODUCT GROUP SALES PERSON COUNTRY DISTRICT REGION Location Each circle is called a footprint Promotion Mangalayatan University ,Aligarh DIVISION Organization 7
  • 8. Cont…  Queries to the data warehouse are based on a star-net model.  An important issue in the data warehouse, is to protect the privacy of the user query as It consists of radial lines a user query may reveal to the server sensitive information about the user. emanating from a central point, where each warehouse a  A trivial solution to the private data line representsquery problem is for the user to concept hierarchy of a dimension. download the entire data warehouse and then locally perform OLAP operations and retrieve the cell of interest.  By using PIR [1], a user can retrieve a cell (a record) from a data warehouse (a database) without revealing any information about which cell is retrieved.  PIR does not fully address the private data warehouse query problem. 8 Mangalayatan University ,Aligarh
  • 9. Cont…  On the basis of the Boneh-Goh-Nissim cryptosystem [2]:  Our basic idea is to allow the data warehouse owner to encrypt its data warehouse and distribute the encrypted data warehouse to the user.  The user can perform any OLAP operations on the encrypted data warehouse locally without revealing his interest.  When the user wishes to decrypt a cell of the encrypted data warehouse, the user and the server run a Private Cell Retrieval (PCR) protocol jointly to decrypt the cell without revealing to the server which cell is retrieved. 9 Mangalayatan University ,Aligarh
  • 10. Related Work This paper proposed, a set of schemes to implement PIR through replicated databases. Since then, a lot of research on PIR has been done. Classified the results as follows [3, 4]:  Theoretical Private Information Retrieval  Chor et al. proved, that any theoretical PIR solution has a communication with “Theoretical” stands for the a that the user privacy to fact, lower bound equal is the database size [1]. assumed to be unbreakable.  Ambainis [1] improved the results of Chor et al. [1], which led to the following non-trivial theoretical PIR solutions: A k database scheme (i.e., a scheme with k identical databases noncommunicating to each other), for any constant k ≥ 2, with communication complexity O(N1/(2k−1)); A (logN) database scheme with communication complexity O(log 2N . loglogN), where N is the size of the database. 10 Mangalayatan University ,Aligarh
  • 11. Cont…  Computational Private Information Retrieval “Computational” means that the database servers are , Chor and Gilboa [5] presented two computational PIR  For every ∈ 0 > presumed to be schemes with complexity Ο ( N∈ ) computationally bounded.  The substitution of an information theoretic security with an intractability assumption achieves a non-trivial PIR protocol for single database schema [6]. Its communication complexity is Ο ( N∈ ) for any ∈ 0 >  Using another intractability assumption, Cachin et al. [7] demonstrated a single database computational PIR protocol that has poly-logarithmic communication. 11 Mangalayatan University ,Aligarh
  • 12. Cont…  Symmetrical Private Information Retrieval  This is an PIR problem, where the privacy of the database is considered.  This protocol must prevent the user from learning more than one record of the database during a session.  Private Block Retrieval (PBR) is a natural extension of PIR.  This scheme has communication complexity O(k+d) only, where k ≥ logN is a security parameter. Current PIR or PBR protocols can be only used for Private Cell Retrieval (PCR) in private data warehouse queries. 12 Mangalayatan University ,Aligarh
  • 13. Private Datawarehouse Queries Our Model We consider a data cube D with n dimensions y 1, y2, ・ ・ ・ yn and m measures x1, x2, ・ ・ ・ , xm, denoted as D = (x1, x2, ・ ・ ・ , xm)y1,y2,··· ,yn.  First of all, on input a security parameter k, the server S generates its public/private key pair {PK, SK}, encrypts the data cube D into E(D) with the public key PK.  The values of all measure attributes are encrypted, but the values of all dimension attributes are in plaintexts.  The encrypted data cube E(D) can be then released to clients.  The client can then perform any OLAP operation on the encrypted data cube E(D) locally. 13 Mangalayatan University ,Aligarh
  • 14. Cont…  In order to retrieve a cell from the data cube D after several OLAP operations on E(D),the server S and the client C runs a Private Cell Retrieval(PCR) protocol, composed of three algorithms as follows: 1. Query Generation (QG) 2. Response Generation (RG) 3. Response Retrieval (RR) Server (SK) 2. R= RG(Q,SK) Q A PCR protocol is correct if, for any security parameter k, for any cipher text C, Decrypt(C, SK) = RR(R,PK, s) holds. R 3. m = RR(R,PK,s) 1. (Q,s) = QG(C,PK) Client (C,PK) Figure 1: Private Cell Retrieval Mangalayatan University ,Aligarh 14
  • 15. Cont…  The security of the PCR protocol involves the server’s security and the client’s security.  The server’s security can be can be defined with a game as follows: Given a data cube D and the public key PK of the server, consider the following game between an adversary (the client) A, and a challenger C. The game consists of the following steps: 1. Given the public key PK of the server, the adversary A chooses two different values m1,m2 of two measure attributes and sends them to C. 2. The challenger C chooses a random bit b ∈ {0, 1}, and encrypts m b to obtain Cb = Encrypt(mb, PK), and then sends Cb back to A. 3. The adversary A can experiment with the code of C b in an arbitrary nonblack-box way, and finally outputs b′ ∈ {0, 1}. Adversary A’s advantage in this game to be AdvA(k) = |Pr(b′ = b) − 1/2|. 15 Mangalayatan University ,Aligarh
  • 16. Cont…  The client’s security can be defined with a game as follows: Give an encrypted data cube E(D) and the public/private key pair (PK, SK) of the server, consider the following game between an adversary (the server) A, and a challenger C. The game consists of the following steps: 1. Given the public/private key pair (PK, SK) of the server, the adversary A chooses two different cipher texts C1 and C2, and then sends them to the challenger C. 2. The challenger C chooses a random bit b ∈ {0, 1}, and executes the Query Generation (QG) to obtain (Qb, sb) = QG(Cb, PK), where sb is the secret of the challenger C, and then sends Qb back to A. 3. The adversary A can experiment with the code of Q b in an arbitrary nonblack-box way, and finally outputs b′ ∈ {0, 1}. Adversary A’s advantage in this game to be AdvA(k) = |Pr(b′ = b) − 1/2|. 16 Mangalayatan University ,Aligarh
  • 17. Private Cell Retrieval  PCR protocol allows the client to retrieve a measure value in a cell without revealing the measure and cell attributes to the server. The protocol is built on the BGN homomorphic encryption scheme [2].The data server S generates and publishes its public key PK = {N,G,G1, e, g, h1, e(g, g)q1}, and keeps its private key SK = {q1} secret.  Before releasing the data cube to clients, the data warehouse server S runs the Initialisation algorithm to encrypt the data cube D to E(D), as described in Algorithm 1. 17 Mangalayatan University ,Aligarh
  • 18. Bilinear Group We use the following notations: 1.G and G1 are two (multiplicative) cyclic groups of finite order n. 2. g is a generator of G. 3. e is a bilinear map e : G × G → G1. In other words, for all u, v ∈ G and a, b ∈ Z, we have e(ua, vb) = e(u, v)ab. We also require that e(g, g) is a generator of G1. We sat that G is a bilinear group if a group G1 and a bilinear map as above exist. 18 Mangalayatan University ,Aligarh
  • 19. BGN Homomorphic Encryption Scheme The three algorithms making up the scheme are described as follows: 1.Key Generation KeyGen(k) Given a secure parameter k ∈ Z+, run KeyGen(k) to obtain a tuple (q1,q2,G,G1,e). Let N = q1q2. Pick up two random generators g, u from G and set h = uq2 . Then h is a random generator of the subgroup of G of order q1. The public key is PK = {N,G,G1, e, g, h}. The private key SK = q1. 2.Encryption Encrypt(m,PK) Assume the message space consists of integers in the set {0, 1, ・ ・ ・ ,T } with T < q2. We encrypt bits in which case T = 1. To encrypt a message m using the public key PK, pick a random r from {1, 2, ・ ・ ・ ,N} and compute C = gmhr ∈ G Output C as the ciphertext. 19 Mangalayatan University ,Aligarh
  • 20. 3. Decryption Decrypt(C, SK) To decrypt a cipher text C using the private key SK = q1, observe that Cq1 = (gmhr)q1 = (gq1 )m To recover the message m, it suffices to compute the discrete logarithm of Cq1 to the base gq1 . Since 0 ≤ m ≤ T , this takes expected time O(√T ) using Polland’s lambda method [8]. 20 Mangalayatan University ,Aligarh
  • 21. Algorithm 1: Initialisation (Server) Input: D = (x1,x2 ,… , xm)y1,y2 , … , yn , PK Output: E ( D ) = ( E ( x1 ), E ( x2 ), … , E ( xm )) y1 , y2 ,… , yn . 1. Let E(D) = D. 2. For each measure value x = (xi) y1,y2 ,… , yn, where 1 ≤ i ≤ m and (y1,y2,… , ym) ∈ DD. 3. Pick a random integer r from {1,2, … , N}. 4. Compute z = Encrypt(x, PK) = gxhr and replace (xi) y1,y2 ,… , yn with z, denoted as (E(xi)) y1,y2 ,… , yn. 5. return E(D). 21 Mangalayatan University ,Aligarh
  • 22.  After obtaining the encrypted data cube E(D), if a client C wishes to retrieve a measure value in a cell, the client C and the server S run our PCR protocol composed of three algorithms(from algorithm 2 to algorithm 4): Algorithm 2: Query Generation QG (Client) Input : C,PK Output: Q,s 1. Pick two random integers s,r from {1,2,…,N} 2. If C ∈ compute Q = e(C,g)e(g,g)sh1r G, 3. If C ∈1, compute Q = Ce(g,g)sh1r G 4. return (Q,s) 22 Mangalayatan University ,Aligarh
  • 23. Algorithm 3: Response Generation RG (Server) Input: Q ∈ G1, SK = q1 Output: R 1. Compute R = QSK 2. return R 23 Mangalayatan University ,Aligarh
  • 24. Algorithm 4: Response Retrival RR (Client) Input : R,PK,s Output: m 1. Compute R’=R/(e(g,g)q1)s 2. Compute m = loge(g,g)q1 R’ with Porland’s lambda method [8]. 3. return m 24 Mangalayatan University ,Aligarh
  • 25. Theorem 1: (Correctness) Our PCR protocol is correct. In other words, for any security parameter k, for any cipher text C, Decrypt(C, SK) = RR(R,PK, s) holds, where (Q, s) = QG(C, PK) and R = RG(Q, SK). Proof In case of the cipher text C ∈ G, we assume that C = gm′hr′. we have Decrypt(C, SK) =m′. In addition, R = RG(Q, SK) = QSK = (e(C, g)e(g, g)sh1r)q1 = e(gm′hr′, g)q1e(g, g)q1sh1q1r = e(gq1m′hq1r′, g)e(g, g)q1sh1q1r = (e(g, g)q1 )m′e(g, g)q1s In case of the cipher text C ∈ G1, we assume that C = e(g, g) m′h1r′ . we have, Decrypt(C, SK) = m′. In addition, R = RG(Q, SK) = QSK = (Ce(g, g)sh1r)q1 = (e(g, g)q1 )m′e(g, g)q1sh1q1(r+r′) = (e(g, g)q1 )m′e(g, g)q1s Therefore, R′ = R/e(g, g)q1s = (e(g, g)q1 )m′ and we have m = loge(g,g)q1 R′ = m′, i.e.,Decrypt(C, SK) = ,Aligarh PK, s). Mangalayatan University RR(R, 25
  • 26. Private OLAP Operations After obtaining the encrypted data cube E(D), a client C can perform drill-down, slice, dice or pivot operation on E(D). It is obvious that the sub-cube obtained by slice, dice or pivot operation on the encrypted data cube E(D) takes a form of encryption of the sub-cube obtained by the same operation on the original data cube D. For a roll-up operation on E(D), without loss of generality, we consider summarising a measure xi along the j-th dimension from a concept y j ∈ {a1, a2, ...} to a higher concept Y j ∈ {A1,A2, ...},where for any as , there is Α t such that a s ∈ Α t . Roll-up operation on E(D) is described in Algorithm 5. 26 Mangalayatan University ,Aligarh
  • 27.   Algorithm 5 Roll-Up (Client) Input: E(D) = (E(x1),E(x2),… , E(xm))y1 ,… , yj ,… ,yn , PK, {A1,A2 ,…} Output: E(D)*= (E(x1), E(x2), …. , E(xm)) y1 ,… , yj ,… ,yn 1. Let E(D)* = (E(0),E(0), … , E(0)) y1 ,… , yj ,… ,yn 2. For each encrypted measure value x = (E(xi))y1 ,… , yj ,… , ym in E(D), ∈ where1 ≤ i ≤ m and yj {a1,a2,…} ∈ 3. If yj = as At and X = (E(xi))y1 ,… , yj ,… ,yn in E(D)* where Yj = At , let Z = xX and replace X with Z in the cell ( y1 ,… , yj ,… ,yn ) of E(D)*. 4. return E(D)* 27 Mangalayatan University ,Aligarh
  • 28. Theorem 2 In Algorithm 5, given 1 ≤ i ≤ m, let XAt= E(xi)(y1,··· ,Yj ,··· ,yn) where Yj = At and = (xi)(y1,··· ,yj,··· ,yn) where yj = as , then Decrypt Proof According to Algorithm 5, we have Due to the homomorphic property of the BGN cryptosystem, we obtain Therefore, Decrypt The theorem is proved & it ensures that our roll-up operation on the encrypted data cube is correct. 28 Mangalayatan University ,Aligarh
  • 29. Private Statistical Analysis  BGN cryptosystem supports arbitrary additions and one multiplication (followed by arbitrary additions) on encrypted data.  This property in turn allows the evaluation of multi-variate polynomials of total degree 2 on encrypted values. In view of this, we are able to perform those statistical analyses on the data cube in private.  Let f(x1, x2, ・ ・ ・ , xℓ) be a ℓ-variate polynomial of total degree 2. For a purpose of statistical analysis, a user wishes to compute f(a 1, a2, ・ ・ ・ , aℓ) in private, where a1, a2, ・ ・ ・ , aℓ are measure values in the data cube D. Given the encrypted data cube E(D), the user obtains the encryptions of a 1, a2, ・ ・ ・ , aℓ, denoted as E(a1),E(a2), ・ ・ ・ ,E(aℓ) and runs Algorithm 6. 29 Mangalayatan University ,Aligarh
  • 30. Algorithm 6 Private Evaluation (Client, Server) Input : f , E(a1) , E(a2) , … , E(al) , PK Output : f(a1 , a2 , … , al) 1.Client computes C = f (E(a1),E(a2) ,… , E(al)) 2. Client and Server run Algorithms 2-4 3.Client obtains m = RR(R,PK,s) 4. return m 30 Mangalayatan University ,Aligarh
  • 31. Theorem 3 In Algorithm 6, m = f(a1, a2, ・ ・ ・ , aℓ). Proof Because the BGN cryptosystem allows the evaluation of multivariate polynomials of total degree 2 on encrypted values and the degree of the function f is less than 2. we have that, C = f(E(a1),E(a2), ・ ・ ・ ,E(aℓ)) = E(f(a1, a2, ・ ・ ・ , aℓ)). Based on Theorem 1, we have that m = Decrypt(C, SK) = f(a1, a2, ・ ・ ・ , aℓ). The theorem is proved. △ Theorem 3 ensures that our private evaluation is correct. 31 Mangalayatan University ,Aligarh
  • 32. Security And Performance Analysis Security Analysis  Server Security  The server reveals one measure value only in each client query. To prevent the client from knowing all data in the data warehouse without paying queries, the server encrypts the data warehouse with the BGN cryptosystem[2], where the decryption key is known the server only.  The security of the BGN cryptosystem is built on the subgroup decision problem: let k ∈ Z+ satisfies the subgroup be a tuple produced if KeyGen(k) where N  KeyGen(k) and let (q1, q2,G,G1, e)decision assumption by for any polynomial = time q1q2. Given (N,G,G1, e) and an in solvingxthe G, output decision order of x is q1 algorithm A, the advantage of A element ∈ subgroup 1 if the problem, and output 0 otherwise; that is, without knowing the factorization of the group order N, decide if an elementPr(A(N,G,G1, e, x) of 1)|, |Pr(A(N,G,G1, e, x) = 0) − x is in a subgroup = G. is a negligible function in k. 32 Mangalayatan University ,Aligarh
  • 33. Cont… Theorem 4 If KeyGen(k) satisfies the subgroup decision assumption in the BGN scheme, the server in our Private Cell Retrieval (PCR) protocol has the semantic security. Proof Please refer to [2] for the proof that the BGN scheme is semantic security if KeyGen(k) satisfies the subgroup decision assumption.The public key and include e(g, g)q1 as a public parameter. Because h1 = e(g, h), the replacement does not affect the security of the BGN scheme. In addition, it is hard to determine q1 from e(g, g)q1 because the discrete logarithm is hard, and e(g, g)q1 does not help to solve the subgroup decision problem at all, i.e., to decide if xq1 = 1 given an element x. Therefore, the definition for the server’s security is the same as the semantic security of the BGN scheme and the theorem is proved. △ 33 Mangalayatan University ,Aligarh
  • 34. Cont…  Client Security Based on the definition of client’s security, we consider the following game: 1. Given the public/private key pair (PK, SK) of the BGN cryptosystem, the adversary A chooses two different cipher texts C1 and C2, and then sends them to the challenger C. 2. The challenger C chooses a random bit b ∈ {0, 1}, and executes the QG to obtain (Qb, sb) = QG(Cb, PK). According to Algorithm 2, if C ∈ G. Qb = e(Cb, g)e(g, g)sbh1rb ; if C ∈ G1, Qb = Cbe(g, g)sbh1rb. where sb, rb are randomly chosen from {1, 2, ・ ・ ・ ,N − 1} and known to the challenger C. Then Qb is sent back to A. 3. The adversary A can experiment with the code of Qb in an arbitrary non-blackbox way, and finally outputs b′ ∈ {0, 1}. 34 Mangalayatan University ,Aligarh
  • 35. Cont… Theorem 5 The client in our Private Cell Retrieval (PCR) protocol has the semantic security. Proof In Step 2 of the above game, the ciphertext Cb is blinded by random e(g, g))sbh1rb. Without knowledge of random sb, rb, the adversary A cannot tell which cipher text is blinded even if A can apply the decryption key SK on C b in Step 3 to obtain Rb = e(g, g)q1mb e(g, g)q1sb where mb = Decrypt(Cb, SK). In view of this, the adversary A’s advantage in this game (AdvA(k) = |Pr(b′ = b)−1/2|) is negligible. Therefore, the theorem is proved. 35 Mangalayatan University ,Aligarh
  • 36. Cont… Performance Analysis  Performance of PCR Protocol  Before the client and the server can run the PCR protocol, the server is required to encrypt the whole data warehouse D in Algorithm 1 and distribute it to the client.  This initialisation costs O(|D|) computation complexity and O(|D|) communication complexity in the server, and O(|D|) communication complexity in the client.  In QG(Algorithm 2), the client generates a query (Q, s) with at most two exponentiations in G1 and one pairing, and sends a group element of G1 to the server.  In RG(Algorithm 3), the server receives a group member of G1 and generates a response R with one exponentiation in G1 and then replies a group element of G1 to the client. 36 Mangalayatan University ,Aligarh
  • 37. Cont…  In RR(Algorithm 4), after receiving a group element of G1, the main time of the client is spent on determining the discrete logarithm m = loge(g,g)q1 R′ with Porland’s lambda method [8].  The computation complexity of Porland’s lambda method is √T where T is the upbound of m. Thus, the main running time of our PCR protocol is O(√T ). If T is around 232,the computation complexity is around 216 = 65536. 37 Mangalayatan University ,Aligarh
  • 38. Cont…  Performance of Private OLAP Operations.  The computation complexity for the client to perform all the operations except drill down on the encrypted data cube is the same as the original data cube.  In Algorithm 5, assume that the domain for the dimension y j includes λ different values, then the computation complexity of the roll-up operation is O(λ) group multiplications. 38 Mangalayatan University ,Aligarh
  • 39. Cont…  Performance Of Private Statistical Analysis  In Algorithm 6, to evaluate a ℓ-variate polynomial f(x1, x2, ・ ・ ・ , xℓ) of total degree 2 at a point (a1, a2, ・ ・ ・ , aℓ), the client and the server need jointly to run our PCR protocol once.  For this evaluation, the client and the server can also run our PCR protocol ℓ times to retrieve a1, a2, ・ ・ ・ , aℓ at first and then the client computes f(a 1, a2, ・ ・ ・ , aℓ) locally. Assume that the upbound of xi (where 1 ≤ i ≤ ℓ) is T , then the upbound of f(x1, x2, ・ ・ ・ , xℓ)is about T 2.  In this case, the main running time of Algorithm 6 is about O(T ) while the main running time of ℓ PCR protocols is about O(ℓ√T). 39 Mangalayatan University ,Aligarh
  • 40. Cont… Without considering the initialisation, the performance comparison of our PCR protocol with some single database PIR protocols are listed in TABLE 1. Table 1: Performance Comparison 40 Mangalayatan University ,Aligarh
  • 41. Cont… Compared with a centralised data warehouse which supports OLAP operations, our solution supports private OLAP operations, has two advantages as follows:  A centralised data warehouse cannot protect the privacy of OLAP operations required by the client Our solution can protect the privacy of both OLAP operations performed by the client and the final cell retrieved by the client.  A centralised data warehouse is inefficient when multiple clients concurrently perform OLAP. Our solution is distributed and the client can perform OLAP operations in his local computer and only run our efficient PCR with the server. 41 Mangalayatan University ,Aligarh
  • 42. Conclusion  Solution for private data warehouse queries is provided.  The solution allows the client to perform OLAP operations and then retrieve a cell from the resulted data warehouse without revealing to the server.  This solution allows the client to perform some statistical analysis on the data warehouse with the lowest cost if the server charges the client per query.  The solution allows the client to privately perform statistical analyses which can be algebraically expressed as a polynomial of degree at most 2 on the data warehouse, such as regression and variance analysis. 42 Mangalayatan University ,Aligarh
  • 43. Future Work In future,the solution is extended so that the client can privately perform statistical analyses which cannot be algebraically expressed as a polynomial, such as min, max and count. 43 Mangalayatan University ,Aligarh
  • 44. Refrences [1] B. Chor, O. Goldreich, E. Kushilevitz, and M. Sudan. Private information retrieval. In Proc. 36th IEEE Symposium on Foundations of Computer Science, pp.41-51, 1995. [2] D. Boneh, E. Goh and K. Nissim. Evaluating 2-DNF formulas on ciphertexts. In Proc. TCC’05, pp. 325-341, 2005. [3] D. Asonov. Private information retrieval - an overview and current trends. In Proc. ECDPvA Workshop, Informatik’01, 2001. [4] R. Ostovsky and W. E. Skeith III. A survey of single-database PIR: techniques and applications. In Proc. PKC’07, pages 393-411, 2007. [5] B. Chor and N. Gilboa. Computational private information retrieval. In Proc. 29th ACM Symposium on the Theory of Computing, pp. 304-313,1997. [6] E. Kushilevitz and R. Ostrovsky. One-way trapdoor permutations are sufficient for non-trivial single-server private information retrieval. In Proc. EUROCRYPT’00, pp. 104-121, [7] C. Cachin, S. Micali and M. Stadler. Computational private information retrieval with polylogarithm communication. In Proc. EUROCRYPT’99, pp. 402-414, 1999. [8] A. Menezes, P. van Oorchot and S. Vanstone, Handbook of Applied Cryptography. CRC Press, 1997. 44 Mangalayatan University ,Aligarh