SlideShare une entreprise Scribd logo
1  sur  15
Private Range Query
by Perturbation and Matrix Based Encryption
     Junpei Kawamoto and Masatoshi Yoshikawa
              Kyoto University, Japan
Sep. 27, 2011           Private Range Query by Perturbation and Matrix Based Encryption      2




Cloud database and its security
• Recent research topics about security of cloud computing
   • Mainly focusing on service providers
   • How to analyze data without privacy problems (PPDM)
   • How to share data and manage encryption keys
   • How to execute queries over encrypted data


                                           web                                    Recently
                                                                                  focused
                User   Client                            Service Provider

• Less studies about compromise from queries
   • But, queries (i.e. what a user searched for) have important
     information about the user.
   • Security model about this problem was introduced only recently.
Sep. 27, 2011               Private Range Query by Perturbation and Matrix Based Encryption   3




Purpose and basic notions
• Private (range) query
   • We focus range queries, which include exact match queries as a
     special case.
   • obtains data without exposing any information about what the
     users requested to third persons including service providers.
• We do not perfectly believe in service providers
  • Actually, service providers are unlikely to become an attacker but…
  • Servers could be fallen by attackers or stolen physically
  • Users can’t know the actual life of their data stored in servers.
                         We should make a database service
                which doesn’t ask users to believe in service providers.
• We assume the scheme of databases is (Key, Value)
  • Users request queries over only the Key attribute
Sep. 27, 2011           Private Range Query by Perturbation and Matrix Based Encryption              4




Related work
                                                                      In our method, clients
• Encrypted databases                                                 transform queries, too.
   • To avoid leaks all data are encrypted by clients
   • Main topic is how to handle queries over encrypted data
  1-to-1 mapping (hash function, etc.)
      15:00                  4hwr2g                    15:00                              “4hwr2g”
                                                        ~                                    or
      15:12                  teg2b1                    15:12                              “teg2b1”

  many-to-1 mapping (k-anonymizer, etc.)
      14:45
                                                       15:00
      15:00                   15:00                     ~                                  15:00
                                                       15:12
      15:12


   They achieve some kind of private query but not enough!
Sep. 27, 2011             Private Range Query by Perturbation and Matrix Based Encryption        5




Frequency Analysis Attack (FAA)
• Attackers      who know the distribution of queries could
  guess plain queries from transformed ones.

                                       mapping

                               q                                                            q*
      Dist. of plain queries                              Dist. of transformed queries
  1-to-1 mapping (eg. hashing)                   Many-to-1 mapping (eg. avg)




                                      q*                                                    q*
       Dist. of transformed queries                        Dist. of transformed queries
Sep. 27, 2011             Private Range Query by Perturbation and Matrix Based Encryption           6




Key idea for protecting FAA
• Using 1-to-many mapping to make the dist. of transformed
  queries different from the original distributions
                                 Tk1(15:00)                                      Tq1(15:00-15:12)
                                                        15:00
      15:00                      Tk2(15:00)              ~                       Tq2(15:00-15:12)
                                                        15:12




                                  q                                                          q*
        Dist. of plain queries          mapping             Dist. of transformed queries


 To ensure this properties, we add perturbations to queries and then
 encrypt them.
Sep. 27, 2011          Private Range Query by Perturbation and Matrix Based Encryption   7




Inner Product Predicate (IPP) method
• Employs polynomials f(k) as queries to add perturbations
   • Query [a, b] is described as f(k) ≤ 0 with perturbation r.
                f(k)         NOT match                               f(k)

                               match
                                                            -r’        0
                                                                                     a   b k
     -r          0                              k
                       a              b                 Different r produces different query.
• Uses matrix based encryption
  • Matrix based encryption enables query processing w/o decryption
  • Query f(k) ≤ 0 are expressed by vector q, k as q・k ≤ 0
  • Encryption key is a regular matrix M
  • q and k are encrypted as Mtq and M-1k
  • The inner product is computed as Mtq・M-1k = qtMM-1k = q・k
                                                                  canceled
Sep. 27, 2011                Private Range Query by Perturbation and Matrix Based Encryption       8




Inner Product Predicate (IPP) method
• Perturbation-added polynomials f(k)                                              f(k)
   • fr(k) = (k – a)(k – b)(k + r) perturbation

• Vector form of attr. values and queries                                     -r      0        a   b   k
   • Key vector k = (k3, k2, k, 1)t
   • Query vector q = (1, r–a–b, ab–ar–br, abr)t                                Different r produces
   • The inner-product is q・k = (k – a)(k – b)(k + r)                              different query.
• Encrypting both vectors
 Key
matrix          Mt   q   ・   M-1       k    =      qt         M         M-1        k = q ・ k

    Encrypted query                                               Inner product can be computed
                         Encrypted attr. value
                                                                          w/o decryption
•   IPP method also adds perturbation to attr. values
    •   For details, please see our paper.
Sep. 27, 2011              Private Range Query by Perturbation and Matrix Based Encryption           9




  Scheme of IPP method
  • Adding tuples
                               Transformed tuple: (Tkr(k), v)
                               where Tkr(k) = M-1(k3, k2, k, 1)t
New tuple: (k, v)                                                                          Store (Tkr(k), v)
                                                               web

                    User      Client                                         Service Provider

  • Searching tuples
                                        Transformed query: Tq(a ≤ k ≤ b)
                                 where Tq(a ≤ k ≤ b) = Mt(–1, a+b–r, ar+br–ab, –abr)t

Query: a ≤ k ≤ b                                                                           Compute
                                                               web                      inner-products
                                                                                         for all tuples
                    User      Client                                         Service Provider
                           Server’s computational cost is O(n) (n: the number of tuples)
Sep. 27, 2011            Private Range Query by Perturbation and Matrix Based Encryption      10




Comparison of necessary memory size
                                        Plain                           Transformed
  Key attribute values                     lK                      12lK + 4(lφ + 3lm + lrk)
  Queries                                 2lK                        8lK + 4(ld + lm + lrq)

   • lk: bit length of key attribute values
   • lφ: bit length of perturbations for key attribute values
   • ld: bit length of perturbations for queries
   • lm: bit length of encryption keys
   • lrk, lrm: bit length of random values used to encryption

• Summary
   • Attribute values requires 12 times larger cost than plain case.
   • Queries requires four times larger cost than plain case.
Sep. 27, 2011           Private Range Query by Perturbation and Matrix Based Encryption   11




Experimental evaluations
• We have conducted to evaluate
  • The correlations between dist. of plain queries and transformed
    ones is low enough.
  • Query proc. time is O(n) with the number of tuples n.



• Common conditions
  • All programs are implemented in Python (2.6.4).
  • Experiments were performed on one 2.66GHz processor virtual
    machine with 512MB running on Virtual Box.
  • We chose parameters of IPP method as lK = lφ = lm = lrk = lrp = 32.
       • default size in many programming language
Sep. 27, 2011                  Private Range Query by Perturbation and Matrix Based Encryption    12




Exp. 1: Correlations of queries
• Query set
  • 1,000 queries which requested [a, a + 100] (a : 1, 2, ・ ・ ・ , 1000).

                                  A range query [500, 600] is mapped to 3.0×1013
      Transformed queries




                                                                             This graph shows only 1st
                                                                             elem. of query vectors


                                                                Query vectors were distributed in
                                                                wide range without depending the
                                                                plain values.


                            Left side of plain range queries
• Coefficient of correlations: 0.014679
Sep. 27, 2011       Private Range Query by Perturbation and Matrix Based Encryption   13




Exp. 2: Query processing time
• Conditions
  • Five databases which had different numbers of tuples
  • Requesting random one million queries to each database



                                         the query proc. time is according to O(n)
                                         with the number of tuples n



                          ×2

                                                     ×2
Sep. 27, 2011           Private Range Query by Perturbation and Matrix Based Encryption   14




Open problems
• Reducing computational cost of servers.
   • O(n) is min. cost because if servers could prune candidate tuples, it
     means servers, somehow, know what users request.
   • There is a trade off between security and computational cost.



• Attackers may guess the plain queries and attribute
  values by gathering and analyzing results of queries.
   • However, in general, each result of queries consists many tuples.
   • Gathering the results needs much more storage space.
   • We suppose that it is also necessary to argue about effectiveness
      of attacks for the results of querying.
Sep. 27, 2011        Private Range Query by Perturbation and Matrix Based Encryption   15




Conclusion
• We introduce a new private query.
  • Transformation algorithms are probabilistic.
  • Provide 1-to-many mapping for attribute values and queries.
  • The computational cost is O(n).
  • Low correlation between transformed distributions and plain ones.
  • IPP method is against the frequency analysis attack


• Future work
   • Reducing computational cost of servers.
   • Considering another attack for query results.




                                                 Thank you for your attention!

Contenu connexe

Tendances

Simple regenerating codes: Network Coding for Cloud Storage
Simple regenerating codes: Network Coding for Cloud StorageSimple regenerating codes: Network Coding for Cloud Storage
Simple regenerating codes: Network Coding for Cloud Storage
Kevin Tong
 
Clustering_Algorithm_DR
Clustering_Algorithm_DRClustering_Algorithm_DR
Clustering_Algorithm_DR
Nguyen Tran
 

Tendances (20)

Introduction to Chainer
Introduction to ChainerIntroduction to Chainer
Introduction to Chainer
 
SSD: Single Shot MultiBox Detector (UPC Reading Group)
SSD: Single Shot MultiBox Detector (UPC Reading Group)SSD: Single Shot MultiBox Detector (UPC Reading Group)
SSD: Single Shot MultiBox Detector (UPC Reading Group)
 
Rc6 algorithm
Rc6 algorithmRc6 algorithm
Rc6 algorithm
 
Access strategies ppt_ind
Access strategies ppt_indAccess strategies ppt_ind
Access strategies ppt_ind
 
FCN-Based 6D Robotic Grasping for Arbitrary Placed Objects
FCN-Based 6D Robotic Grasping for Arbitrary Placed ObjectsFCN-Based 6D Robotic Grasping for Arbitrary Placed Objects
FCN-Based 6D Robotic Grasping for Arbitrary Placed Objects
 
Alex Smola, Director of Machine Learning, AWS/Amazon, at MLconf SF 2016
Alex Smola, Director of Machine Learning, AWS/Amazon, at MLconf SF 2016Alex Smola, Director of Machine Learning, AWS/Amazon, at MLconf SF 2016
Alex Smola, Director of Machine Learning, AWS/Amazon, at MLconf SF 2016
 
RNN, LSTM and Seq-2-Seq Models
RNN, LSTM and Seq-2-Seq ModelsRNN, LSTM and Seq-2-Seq Models
RNN, LSTM and Seq-2-Seq Models
 
Rnn & Lstm
Rnn & LstmRnn & Lstm
Rnn & Lstm
 
Intro to TensorFlow and PyTorch Workshop at Tubular Labs
Intro to TensorFlow and PyTorch Workshop at Tubular LabsIntro to TensorFlow and PyTorch Workshop at Tubular Labs
Intro to TensorFlow and PyTorch Workshop at Tubular Labs
 
Seminar
SeminarSeminar
Seminar
 
LSTM Tutorial
LSTM TutorialLSTM Tutorial
LSTM Tutorial
 
Natural Question Generation using Deep Learning
Natural Question Generation using Deep LearningNatural Question Generation using Deep Learning
Natural Question Generation using Deep Learning
 
Software Frameworks for Deep Learning (D1L7 2017 UPC Deep Learning for Comput...
Software Frameworks for Deep Learning (D1L7 2017 UPC Deep Learning for Comput...Software Frameworks for Deep Learning (D1L7 2017 UPC Deep Learning for Comput...
Software Frameworks for Deep Learning (D1L7 2017 UPC Deep Learning for Comput...
 
Simple regenerating codes: Network Coding for Cloud Storage
Simple regenerating codes: Network Coding for Cloud StorageSimple regenerating codes: Network Coding for Cloud Storage
Simple regenerating codes: Network Coding for Cloud Storage
 
Lecture 7: Recurrent Neural Networks
Lecture 7: Recurrent Neural NetworksLecture 7: Recurrent Neural Networks
Lecture 7: Recurrent Neural Networks
 
Performance and predictability (1)
Performance and predictability (1)Performance and predictability (1)
Performance and predictability (1)
 
Performance and predictability
Performance and predictabilityPerformance and predictability
Performance and predictability
 
Clustering_Algorithm_DR
Clustering_Algorithm_DRClustering_Algorithm_DR
Clustering_Algorithm_DR
 
[Update] PyTorch Tutorial for NTU Machine Learing Course 2017
[Update] PyTorch Tutorial for NTU Machine Learing Course 2017[Update] PyTorch Tutorial for NTU Machine Learing Course 2017
[Update] PyTorch Tutorial for NTU Machine Learing Course 2017
 
Sleep Period Optimization Model For Layered Video Service Delivery Over eMBMS...
Sleep Period Optimization Model For Layered Video Service Delivery Over eMBMS...Sleep Period Optimization Model For Layered Video Service Delivery Over eMBMS...
Sleep Period Optimization Model For Layered Video Service Delivery Over eMBMS...
 

En vedette

クエリログとナビゲーション履歴から探索意図抽出による協調探索支援
クエリログとナビゲーション履歴から探索意図抽出による協調探索支援クエリログとナビゲーション履歴から探索意図抽出による協調探索支援
クエリログとナビゲーション履歴から探索意図抽出による協調探索支援
Junpei Kawamoto
 
Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...
Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...
Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...
Junpei Kawamoto
 
暗号化ベクトルデータベースのための索引構造
暗号化ベクトルデータベースのための索引構造暗号化ベクトルデータベースのための索引構造
暗号化ベクトルデータベースのための索引構造
Junpei Kawamoto
 
プライベート問合せにおける問合せ頻度を用いた制約緩和手法
プライベート問合せにおける問合せ頻度を用いた制約緩和手法プライベート問合せにおける問合せ頻度を用いた制約緩和手法
プライベート問合せにおける問合せ頻度を用いた制約緩和手法
Junpei Kawamoto
 
レビューサイトにおける不均質性を考慮した特異なレビュアー発⾒とレビューサマリの推測
レビューサイトにおける不均質性を考慮した特異なレビュアー発⾒とレビューサマリの推測レビューサイトにおける不均質性を考慮した特異なレビュアー発⾒とレビューサマリの推測
レビューサイトにおける不均質性を考慮した特異なレビュアー発⾒とレビューサマリの推測
Junpei Kawamoto
 
マルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシ
マルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシマルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシ
マルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシ
Junpei Kawamoto
 
位置情報解析のためのプライバシ保護手法
位置情報解析のためのプライバシ保護手法位置情報解析のためのプライバシ保護手法
位置情報解析のためのプライバシ保護手法
Junpei Kawamoto
 
Frequency-based Constraint Relaxation for Private Query Processing in Cloud D...
Frequency-based Constraint Relaxation for Private Query Processing in Cloud D...Frequency-based Constraint Relaxation for Private Query Processing in Cloud D...
Frequency-based Constraint Relaxation for Private Query Processing in Cloud D...
Junpei Kawamoto
 
データ共有型WEBアプリケーションにおけるサーバ暗号化
データ共有型WEBアプリケーションにおけるサーバ暗号化データ共有型WEBアプリケーションにおけるサーバ暗号化
データ共有型WEBアプリケーションにおけるサーバ暗号化
Junpei Kawamoto
 
Securing Social Information from Query Analysis in Outsourced Databases
Securing Social Information from Query Analysis in Outsourced DatabasesSecuring Social Information from Query Analysis in Outsourced Databases
Securing Social Information from Query Analysis in Outsourced Databases
Junpei Kawamoto
 
暗号化データベースモデルにおける関係情報推定を防ぐ索引手法
暗号化データベースモデルにおける関係情報推定を防ぐ索引手法暗号化データベースモデルにおける関係情報推定を防ぐ索引手法
暗号化データベースモデルにおける関係情報推定を防ぐ索引手法
Junpei Kawamoto
 
マルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシ
マルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシマルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシ
マルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシ
Junpei Kawamoto
 

En vedette (15)

クエリログとナビゲーション履歴から探索意図抽出による協調探索支援
クエリログとナビゲーション履歴から探索意図抽出による協調探索支援クエリログとナビゲーション履歴から探索意図抽出による協調探索支援
クエリログとナビゲーション履歴から探索意図抽出による協調探索支援
 
Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...
Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...
Sponsored Search Markets (from Networks, Crowds, and Markets: Reasoning About...
 
暗号化ベクトルデータベースのための索引構造
暗号化ベクトルデータベースのための索引構造暗号化ベクトルデータベースのための索引構造
暗号化ベクトルデータベースのための索引構造
 
プライベート問合せにおける問合せ頻度を用いた制約緩和手法
プライベート問合せにおける問合せ頻度を用いた制約緩和手法プライベート問合せにおける問合せ頻度を用いた制約緩和手法
プライベート問合せにおける問合せ頻度を用いた制約緩和手法
 
レビューサイトにおける不均質性を考慮した特異なレビュアー発⾒とレビューサマリの推測
レビューサイトにおける不均質性を考慮した特異なレビュアー発⾒とレビューサマリの推測レビューサイトにおける不均質性を考慮した特異なレビュアー発⾒とレビューサマリの推測
レビューサイトにおける不均質性を考慮した特異なレビュアー発⾒とレビューサマリの推測
 
マルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシ
マルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシマルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシ
マルコフ過程を用いた位置情報継続開示のためのアドバーザリアルプライバシ
 
位置情報解析のためのプライバシ保護手法
位置情報解析のためのプライバシ保護手法位置情報解析のためのプライバシ保護手法
位置情報解析のためのプライバシ保護手法
 
VLDB09勉強会 Session27 Privacy2
VLDB09勉強会 Session27 Privacy2VLDB09勉強会 Session27 Privacy2
VLDB09勉強会 Session27 Privacy2
 
Frequency-based Constraint Relaxation for Private Query Processing in Cloud D...
Frequency-based Constraint Relaxation for Private Query Processing in Cloud D...Frequency-based Constraint Relaxation for Private Query Processing in Cloud D...
Frequency-based Constraint Relaxation for Private Query Processing in Cloud D...
 
データ共有型WEBアプリケーションにおけるサーバ暗号化
データ共有型WEBアプリケーションにおけるサーバ暗号化データ共有型WEBアプリケーションにおけるサーバ暗号化
データ共有型WEBアプリケーションにおけるサーバ暗号化
 
Securing Social Information from Query Analysis in Outsourced Databases
Securing Social Information from Query Analysis in Outsourced DatabasesSecuring Social Information from Query Analysis in Outsourced Databases
Securing Social Information from Query Analysis in Outsourced Databases
 
暗号化データベースモデルにおける関係情報推定を防ぐ索引手法
暗号化データベースモデルにおける関係情報推定を防ぐ索引手法暗号化データベースモデルにおける関係情報推定を防ぐ索引手法
暗号化データベースモデルにおける関係情報推定を防ぐ索引手法
 
マルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシ
マルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシマルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシ
マルコフモデルを仮定した位置情報開示のためのアドバーザリアルプライバシ
 
初期レビューを用いた長期間評価推定􏰀
初期レビューを用いた長期間評価推定􏰀初期レビューを用いた長期間評価推定􏰀
初期レビューを用いた長期間評価推定􏰀
 
HTML5, きちんと。
HTML5, きちんと。HTML5, きちんと。
HTML5, きちんと。
 

Similaire à Private Range Query by Perturbation and Matrix Based Encryption

Introduce Apache Cassandra - JavaTwo Taiwan, 2012
Introduce Apache Cassandra - JavaTwo Taiwan, 2012Introduce Apache Cassandra - JavaTwo Taiwan, 2012
Introduce Apache Cassandra - JavaTwo Taiwan, 2012
Boris Yen
 
JConf.dev 2022 - Apache Pulsar Development 101 with Java
JConf.dev 2022 - Apache Pulsar Development 101 with JavaJConf.dev 2022 - Apache Pulsar Development 101 with Java
JConf.dev 2022 - Apache Pulsar Development 101 with Java
Timothy Spann
 
Wireless Body Area Networking
Wireless Body Area NetworkingWireless Body Area Networking
Wireless Body Area Networking
subhradeep mitra
 

Similaire à Private Range Query by Perturbation and Matrix Based Encryption (20)

Introduce Apache Cassandra - JavaTwo Taiwan, 2012
Introduce Apache Cassandra - JavaTwo Taiwan, 2012Introduce Apache Cassandra - JavaTwo Taiwan, 2012
Introduce Apache Cassandra - JavaTwo Taiwan, 2012
 
Modern Cryptography
Modern CryptographyModern Cryptography
Modern Cryptography
 
Scaling Ethereum using Zero-Knowledge Proofs
Scaling Ethereum using Zero-Knowledge ProofsScaling Ethereum using Zero-Knowledge Proofs
Scaling Ethereum using Zero-Knowledge Proofs
 
Исмаил Сенгор Алтинговде «Проблемы эффективности поисковых систем»
Исмаил Сенгор Алтинговде «Проблемы эффективности поисковых систем»Исмаил Сенгор Алтинговде «Проблемы эффективности поисковых систем»
Исмаил Сенгор Алтинговде «Проблемы эффективности поисковых систем»
 
Secure 2 Party AES
Secure 2 Party AESSecure 2 Party AES
Secure 2 Party AES
 
JConf.dev 2022 - Apache Pulsar Development 101 with Java
JConf.dev 2022 - Apache Pulsar Development 101 with JavaJConf.dev 2022 - Apache Pulsar Development 101 with Java
JConf.dev 2022 - Apache Pulsar Development 101 with Java
 
Oxford 05-oct-2012
Oxford 05-oct-2012Oxford 05-oct-2012
Oxford 05-oct-2012
 
Bloomreach - BloomStore Compute Cloud Infrastructure
Bloomreach - BloomStore Compute Cloud Infrastructure Bloomreach - BloomStore Compute Cloud Infrastructure
Bloomreach - BloomStore Compute Cloud Infrastructure
 
U rpm-v2
U rpm-v2U rpm-v2
U rpm-v2
 
Resilient Kafka: How DNS Traffic Management and Client Wrappers Ensure Availa...
Resilient Kafka: How DNS Traffic Management and Client Wrappers Ensure Availa...Resilient Kafka: How DNS Traffic Management and Client Wrappers Ensure Availa...
Resilient Kafka: How DNS Traffic Management and Client Wrappers Ensure Availa...
 
Resilient Kafka: How DNS Traffic Management and Client Wrappers Ensure Availa...
Resilient Kafka: How DNS Traffic Management and Client Wrappers Ensure Availa...Resilient Kafka: How DNS Traffic Management and Client Wrappers Ensure Availa...
Resilient Kafka: How DNS Traffic Management and Client Wrappers Ensure Availa...
 
Resilient Kafka: How DNS Traffic Management and Client Wrappers Ensure Availa...
Resilient Kafka: How DNS Traffic Management and Client Wrappers Ensure Availa...Resilient Kafka: How DNS Traffic Management and Client Wrappers Ensure Availa...
Resilient Kafka: How DNS Traffic Management and Client Wrappers Ensure Availa...
 
Architectures with Windows Azure
Architectures with Windows AzureArchitectures with Windows Azure
Architectures with Windows Azure
 
Wireless Body Area Networking
Wireless Body Area NetworkingWireless Body Area Networking
Wireless Body Area Networking
 
Akka-demy (a.k.a. How to build stateful distributed systems) I/II
 Akka-demy (a.k.a. How to build stateful distributed systems) I/II Akka-demy (a.k.a. How to build stateful distributed systems) I/II
Akka-demy (a.k.a. How to build stateful distributed systems) I/II
 
BRKDCT-2445 Agile OpenStack Networking with Cisco Solutions - Cisco Live! US ...
BRKDCT-2445 Agile OpenStack Networking with Cisco Solutions - Cisco Live! US ...BRKDCT-2445 Agile OpenStack Networking with Cisco Solutions - Cisco Live! US ...
BRKDCT-2445 Agile OpenStack Networking with Cisco Solutions - Cisco Live! US ...
 
Emily Stamm - Post-Quantum Cryptography
Emily Stamm - Post-Quantum CryptographyEmily Stamm - Post-Quantum Cryptography
Emily Stamm - Post-Quantum Cryptography
 
Building a Scalable Real-Time Fleet Management IoT Data Tracker with Kafka St...
Building a Scalable Real-Time Fleet Management IoT Data Tracker with Kafka St...Building a Scalable Real-Time Fleet Management IoT Data Tracker with Kafka St...
Building a Scalable Real-Time Fleet Management IoT Data Tracker with Kafka St...
 
Proof of Transit: Securely Verifying a Path or Service Chain
Proof of Transit: Securely Verifying a Path or Service ChainProof of Transit: Securely Verifying a Path or Service Chain
Proof of Transit: Securely Verifying a Path or Service Chain
 
Object Detection with Transformers
Object Detection with TransformersObject Detection with Transformers
Object Detection with Transformers
 

Plus de Junpei Kawamoto

暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索
暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索
暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索
Junpei Kawamoto
 
プライバシを考慮した移動系列情報解析のための安全性の提案
プライバシを考慮した移動系列情報解析のための安全性の提案プライバシを考慮した移動系列情報解析のための安全性の提案
プライバシを考慮した移動系列情報解析のための安全性の提案
Junpei Kawamoto
 
A Locality Sensitive Hashing Filter for Encrypted Vector Databases
A Locality Sensitive Hashing Filter for Encrypted Vector DatabasesA Locality Sensitive Hashing Filter for Encrypted Vector Databases
A Locality Sensitive Hashing Filter for Encrypted Vector Databases
Junpei Kawamoto
 
Reducing Data Decryption Cost by Broadcast Encryption and Account Assignment ...
Reducing Data Decryption Cost by Broadcast Encryption and Account Assignment ...Reducing Data Decryption Cost by Broadcast Encryption and Account Assignment ...
Reducing Data Decryption Cost by Broadcast Encryption and Account Assignment ...
Junpei Kawamoto
 
Security of Social Information from Query Analysis in DaaS
Security of Social Information from Query Analysis in DaaSSecurity of Social Information from Query Analysis in DaaS
Security of Social Information from Query Analysis in DaaS
Junpei Kawamoto
 

Plus de Junpei Kawamoto (6)

Privacy for Continual Data Publishing
Privacy for Continual Data PublishingPrivacy for Continual Data Publishing
Privacy for Continual Data Publishing
 
暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索
暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索
暗号化データベースモデルにおける問合せの関連情報を秘匿する範囲検索
 
プライバシを考慮した移動系列情報解析のための安全性の提案
プライバシを考慮した移動系列情報解析のための安全性の提案プライバシを考慮した移動系列情報解析のための安全性の提案
プライバシを考慮した移動系列情報解析のための安全性の提案
 
A Locality Sensitive Hashing Filter for Encrypted Vector Databases
A Locality Sensitive Hashing Filter for Encrypted Vector DatabasesA Locality Sensitive Hashing Filter for Encrypted Vector Databases
A Locality Sensitive Hashing Filter for Encrypted Vector Databases
 
Reducing Data Decryption Cost by Broadcast Encryption and Account Assignment ...
Reducing Data Decryption Cost by Broadcast Encryption and Account Assignment ...Reducing Data Decryption Cost by Broadcast Encryption and Account Assignment ...
Reducing Data Decryption Cost by Broadcast Encryption and Account Assignment ...
 
Security of Social Information from Query Analysis in DaaS
Security of Social Information from Query Analysis in DaaSSecurity of Social Information from Query Analysis in DaaS
Security of Social Information from Query Analysis in DaaS
 

Dernier

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Dernier (20)

Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 

Private Range Query by Perturbation and Matrix Based Encryption

  • 1. Private Range Query by Perturbation and Matrix Based Encryption Junpei Kawamoto and Masatoshi Yoshikawa Kyoto University, Japan
  • 2. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 2 Cloud database and its security • Recent research topics about security of cloud computing • Mainly focusing on service providers • How to analyze data without privacy problems (PPDM) • How to share data and manage encryption keys • How to execute queries over encrypted data web Recently focused User Client Service Provider • Less studies about compromise from queries • But, queries (i.e. what a user searched for) have important information about the user. • Security model about this problem was introduced only recently.
  • 3. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 3 Purpose and basic notions • Private (range) query • We focus range queries, which include exact match queries as a special case. • obtains data without exposing any information about what the users requested to third persons including service providers. • We do not perfectly believe in service providers • Actually, service providers are unlikely to become an attacker but… • Servers could be fallen by attackers or stolen physically • Users can’t know the actual life of their data stored in servers. We should make a database service which doesn’t ask users to believe in service providers. • We assume the scheme of databases is (Key, Value) • Users request queries over only the Key attribute
  • 4. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 4 Related work In our method, clients • Encrypted databases transform queries, too. • To avoid leaks all data are encrypted by clients • Main topic is how to handle queries over encrypted data 1-to-1 mapping (hash function, etc.) 15:00 4hwr2g 15:00 “4hwr2g” ~ or 15:12 teg2b1 15:12 “teg2b1” many-to-1 mapping (k-anonymizer, etc.) 14:45 15:00 15:00 15:00 ~ 15:00 15:12 15:12 They achieve some kind of private query but not enough!
  • 5. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 5 Frequency Analysis Attack (FAA) • Attackers who know the distribution of queries could guess plain queries from transformed ones. mapping q q* Dist. of plain queries Dist. of transformed queries 1-to-1 mapping (eg. hashing) Many-to-1 mapping (eg. avg) q* q* Dist. of transformed queries Dist. of transformed queries
  • 6. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 6 Key idea for protecting FAA • Using 1-to-many mapping to make the dist. of transformed queries different from the original distributions Tk1(15:00) Tq1(15:00-15:12) 15:00 15:00 Tk2(15:00) ~ Tq2(15:00-15:12) 15:12 q q* Dist. of plain queries mapping Dist. of transformed queries To ensure this properties, we add perturbations to queries and then encrypt them.
  • 7. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 7 Inner Product Predicate (IPP) method • Employs polynomials f(k) as queries to add perturbations • Query [a, b] is described as f(k) ≤ 0 with perturbation r. f(k) NOT match f(k) match -r’ 0 a b k -r 0 k a b Different r produces different query. • Uses matrix based encryption • Matrix based encryption enables query processing w/o decryption • Query f(k) ≤ 0 are expressed by vector q, k as q・k ≤ 0 • Encryption key is a regular matrix M • q and k are encrypted as Mtq and M-1k • The inner product is computed as Mtq・M-1k = qtMM-1k = q・k canceled
  • 8. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 8 Inner Product Predicate (IPP) method • Perturbation-added polynomials f(k) f(k) • fr(k) = (k – a)(k – b)(k + r) perturbation • Vector form of attr. values and queries -r 0 a b k • Key vector k = (k3, k2, k, 1)t • Query vector q = (1, r–a–b, ab–ar–br, abr)t Different r produces • The inner-product is q・k = (k – a)(k – b)(k + r) different query. • Encrypting both vectors Key matrix Mt q ・ M-1 k = qt M M-1 k = q ・ k Encrypted query Inner product can be computed Encrypted attr. value w/o decryption • IPP method also adds perturbation to attr. values • For details, please see our paper.
  • 9. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 9 Scheme of IPP method • Adding tuples Transformed tuple: (Tkr(k), v) where Tkr(k) = M-1(k3, k2, k, 1)t New tuple: (k, v) Store (Tkr(k), v) web User Client Service Provider • Searching tuples Transformed query: Tq(a ≤ k ≤ b) where Tq(a ≤ k ≤ b) = Mt(–1, a+b–r, ar+br–ab, –abr)t Query: a ≤ k ≤ b Compute web inner-products for all tuples User Client Service Provider Server’s computational cost is O(n) (n: the number of tuples)
  • 10. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 10 Comparison of necessary memory size Plain Transformed Key attribute values lK 12lK + 4(lφ + 3lm + lrk) Queries 2lK 8lK + 4(ld + lm + lrq) • lk: bit length of key attribute values • lφ: bit length of perturbations for key attribute values • ld: bit length of perturbations for queries • lm: bit length of encryption keys • lrk, lrm: bit length of random values used to encryption • Summary • Attribute values requires 12 times larger cost than plain case. • Queries requires four times larger cost than plain case.
  • 11. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 11 Experimental evaluations • We have conducted to evaluate • The correlations between dist. of plain queries and transformed ones is low enough. • Query proc. time is O(n) with the number of tuples n. • Common conditions • All programs are implemented in Python (2.6.4). • Experiments were performed on one 2.66GHz processor virtual machine with 512MB running on Virtual Box. • We chose parameters of IPP method as lK = lφ = lm = lrk = lrp = 32. • default size in many programming language
  • 12. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 12 Exp. 1: Correlations of queries • Query set • 1,000 queries which requested [a, a + 100] (a : 1, 2, ・ ・ ・ , 1000). A range query [500, 600] is mapped to 3.0×1013 Transformed queries This graph shows only 1st elem. of query vectors Query vectors were distributed in wide range without depending the plain values. Left side of plain range queries • Coefficient of correlations: 0.014679
  • 13. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 13 Exp. 2: Query processing time • Conditions • Five databases which had different numbers of tuples • Requesting random one million queries to each database the query proc. time is according to O(n) with the number of tuples n ×2 ×2
  • 14. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 14 Open problems • Reducing computational cost of servers. • O(n) is min. cost because if servers could prune candidate tuples, it means servers, somehow, know what users request. • There is a trade off between security and computational cost. • Attackers may guess the plain queries and attribute values by gathering and analyzing results of queries. • However, in general, each result of queries consists many tuples. • Gathering the results needs much more storage space. • We suppose that it is also necessary to argue about effectiveness of attacks for the results of querying.
  • 15. Sep. 27, 2011 Private Range Query by Perturbation and Matrix Based Encryption 15 Conclusion • We introduce a new private query. • Transformation algorithms are probabilistic. • Provide 1-to-many mapping for attribute values and queries. • The computational cost is O(n). • Low correlation between transformed distributions and plain ones. • IPP method is against the frequency analysis attack • Future work • Reducing computational cost of servers. • Considering another attack for query results. Thank you for your attention!