메뉴 건너뛰기




Volumn 2015-October, Issue , 2015, Pages 644-655

Inference attacks on property-preserving encrypted databases

Author keywords

Encrypted databases; Inference attacks; Property preserving encryptio

Indexed keywords

COMBINATORIAL OPTIMIZATION; DISTRIBUTED COMPUTER SYSTEMS; HOSPITAL DATA PROCESSING; HOSPITALS; MEDICAL COMPUTING; QUERY LANGUAGES; RECOVERY; RELATIONAL DATABASE SYSTEMS;

EID: 84954121689     PISSN: 15437221     EISSN: None     Source Type: Conference Proceeding    
DOI: 10.1145/2810103.2813651     Document Type: Conference Paper
Times cited : (442)

References (39)
  • 3
    • 0006873196 scopus 로고    scopus 로고
    • Agency for Healthcare Research and Quality, Rockville, MD
    • HCUP Databases. Healthcare Cost and Utilization Project (HCUP). 2008-2009. Agency for Healthcare Research and Quality, Rockville, MD. www.hcup-us.ahrq.gov/databases.jsp.
    • (2008) Healthcare Cost and Utilization Project (HCUP)
    • HCUP Databases1
  • 6
    • 84954095299 scopus 로고    scopus 로고
    • Accessed: 2015-05-15
    • OpenEMR. http://www.open-emr.org/. Accessed: 2015-05-15.
    • OpenEMR
  • 7
    • 3142716056 scopus 로고    scopus 로고
    • Order preserving encryption for numeric data
    • R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu. Order preserving encryption for numeric data. In SIGMOD, pages 563-574, 2004.
    • (2004) SIGMOD , pp. 563-574
    • Agrawal, R.1    Kiernan, J.2    Srikant, R.3    Xu, Y.4
  • 8
    • 84970894996 scopus 로고    scopus 로고
    • On the dificulty of securing web applications using CryptDB
    • I. H. Akin and B. Sunar. On the dificulty of securing web applications using CryptDB. In PriSec, 2014.
    • (2014) PriSec
    • Akin, I.H.1    Sunar, B.2
  • 9
    • 34547246049 scopus 로고
    • Origins of cryptology: The Arab contributions
    • I. A. Al-Kadit. Origins of cryptology: The Arab contributions. Cryptologia, 16(2):97-126, 1992.
    • (1992) Cryptologia , vol.16 , Issue.2 , pp. 97-126
    • Al-Kadit, I.A.1
  • 11
    • 38149068986 scopus 로고    scopus 로고
    • Deterministic and efficiently searchable encryption
    • M. Bellare, A. Boldyreva, and A. O'Neill. Deterministic and efficiently searchable encryption. In CRYPTO, pages 535-552, 2007.
    • (2007) CRYPTO , pp. 535-552
    • Bellare, M.1    Boldyreva, A.2    O'Neill, A.3
  • 13
    • 84881219587 scopus 로고    scopus 로고
    • Order-preserving encryption revisited: Improved security analysis and alternative solutions
    • A. Boldyreva, N. Chenette, and A. O'Neill. Order-preserving encryption revisited: improved security analysis and alternative solutions. In CRYPTO, pages 578-595, 2011.
    • (2011) CRYPTO , vol.595 , pp. 578
    • Boldyreva, A.1    Chenette, N.2    O'Neill, A.3
  • 14
    • 84942636663 scopus 로고    scopus 로고
    • Semantically secure order-revealing encryption: Multi-input functional encryption without obfuscation
    • D. Boneh, K. Lewi, M. Raykova, A. Sahai, M. Zhandry, and J. Zimmerman. Semantically secure order-revealing encryption: Multi-input functional encryption without obfuscation. In EUROCRYPT, pages 563-594, 2015.
    • (2015) EUROCRYPT , pp. 563-594
    • Boneh, D.1    Lewi, K.2    Raykova, M.3    Sahai, A.4    Zhandry, M.5    Zimmerman, J.6
  • 16
    • 33746066415 scopus 로고    scopus 로고
    • Anonymization of IP traffic monitoring data: Attacks on two prefix-preserving anonymization schemes and some proposed remedies
    • T. Brekne, A. Ârnes, and A.Øslebø. Anonymization of ip traffic monitoring data: Attacks on two prefix-preserving anonymization schemes and some proposed remedies. In PETs, pages 179-196, 2006.
    • (2006) PETs , pp. 179-196
    • Brekne, T.1    Ârnes, A.2    Øslebø, A.3
  • 20
    • 34547240272 scopus 로고    scopus 로고
    • Searchable symmetric encryption: Improved Definitions and efficient constructions
    • R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky. Searchable symmetric encryption: Improved Definitions and efficient constructions. In CCS, pages 79-88, 2006.
    • (2006) CCS , pp. 79-88
    • Curtmola, R.1    Garay, J.2    Kamara, S.3    Ostrovsky, R.4
  • 21
    • 33745556605 scopus 로고    scopus 로고
    • Calibrating noise to sensitivity in private data analysis
    • C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In TCC, pages 265-284. 2006.
    • (2006) TCC , pp. 265-284
    • Dwork, C.1    McSherry, F.2    Nissim, K.3    Smith, A.4
  • 23
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169-169, 2009.
    • (2009) STOC , pp. 169
    • Gentry, C.1
  • 24
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation on oblivious RAMs
    • O. Goldreich and R. Ostrovsky. Software protection and simulation on oblivious RAMs. JACM, 43(3):431-473, 1996.
    • (1996) JACM , vol.43 , Issue.3 , pp. 431-473
    • Goldreich, O.1    Ostrovsky, R.2
  • 25
    • 85179556059 scopus 로고    scopus 로고
    • Access pattern disclosure on searchable encryption: Ramification, attack and mitigation
    • M. Islam, M. Kuzu, and M. Kantarcioglu. Access pattern disclosure on searchable encryption: ramification, attack and mitigation. In NDSS, 2012.
    • (2012) NDSS
    • Islam, M.1    Kuzu, M.2    Kantarcioglu, M.3
  • 26
    • 77956795060 scopus 로고    scopus 로고
    • Mv-opes: Multivalued-order preserving encryption scheme: A novel scheme for encrypting integer value to many different values
    • H. Kadhem, T. Amagasa, and H. Kitagawa. Mv-opes: Multivalued-order preserving encryption scheme: A novel scheme for encrypting integer value to many different values. IEICE TRANSACTIONS on Information and Systems, 93(9):2520-2533, 2010.
    • (2010) IEICE TRANSACTIONS on Information and Systems , vol.93 , Issue.9 , pp. 2520-2533
    • Kadhem, H.1    Amagasa, T.2    Kitagawa, H.3
  • 27
    • 78751482904 scopus 로고    scopus 로고
    • A secure and efficient order preserving encryption scheme for relational databases
    • H. Kadhem, T. Amagasa, and H. Kitagawa. A secure and efficient order preserving encryption scheme for relational databases. In KMIS, pages 25-35, 2010.
    • (2010) KMIS , pp. 25-35
    • Kadhem, H.1    Amagasa, T.2    Kitagawa, H.3
  • 29
    • 84910634035 scopus 로고    scopus 로고
    • Optimal average-complexity ideal-security order-preserving encryption
    • F. Kerschbaum and A. Schroepfer. Optimal average-complexity ideal-security order-preserving encryption. In CCS, pages 275-286, 2014.
    • (2014) CCS , pp. 275-286
    • Kerschbaum, F.1    Schroepfer, A.2
  • 30
  • 31
    • 77950278191 scopus 로고    scopus 로고
    • Chaotic order preserving encryption for efficient and secure queries on databases
    • S. Lee, T. Park, D. Lee, T. Nam, and S. Kim. Chaotic order preserving encryption for efficient and secure queries on databases. IEICE transactions on information and systems, 92(11):2207-2217, 2009.
    • (2009) IEICE Transactions on Information and Systems , vol.92 , Issue.11 , pp. 2207-2217
    • Lee, S.1    Park, T.2    Lee, D.3    Nam, T.4    Kim, S.5
  • 34
    • 84881262361 scopus 로고    scopus 로고
    • An ideal-security protocol for order-preserving encoding
    • R. A. Popa, F. H. Li, and N. Zeldovich. An ideal-security protocol for order-preserving encoding. In S&P, pages 463-477, 2013.
    • (2013) S&P , pp. 463-477
    • Popa, R.A.1    Li, F.H.2    Zeldovich, N.3
  • 35
    • 82655162816 scopus 로고    scopus 로고
    • CryptDB: Protecting confidentiality with encrypted query processing
    • R. A. Popa, C. Redfield, N. Zeldovich, and H. Balakrishnan. CryptDB: Protecting confidentiality with encrypted query processing. In SOSP, pages 85-100, 2011.
    • (2011) SOSP , pp. 85-100
    • Popa, R.A.1    Redfield, C.2    Zeldovich, N.3    Balakrishnan, H.4
  • 36
    • 84958532522 scopus 로고    scopus 로고
    • Randomly partitioned encryption for cloud databases
    • T. Sanamrad, L. Braun, D. Kossmann, and R. Venkatesan. Randomly partitioned encryption for cloud databases. In DBSec XXVIII, pages 307-323. 2014.
    • (2014) DBSec , vol.28 , pp. 307-323
    • Sanamrad, T.1    Braun, L.2    Kossmann, D.3    Venkatesan, R.4
  • 37
    • 0033705124 scopus 로고    scopus 로고
    • Practical techniques for searching on encrypted data
    • D. Song, D. Wagner, and A. Perrig. Practical techniques for searching on encrypted data. In S&P, pages 44-55, 2000.
    • (2000) S&P , pp. 44-55
    • Song, D.1    Wagner, D.2    Perrig, A.3
  • 38
    • 84904883732 scopus 로고    scopus 로고
    • Prefix-preserving IP address anonymization: Measurement-based security evaluation and a new cryptography-based scheme
    • J. Xu, J. Fan, M. H. Ammar, and S. B. Moon. Prefix-preserving ip address anonymization: Measurement-based security evaluation and a new cryptography-based scheme. In ICNP, pages 280-289, 2002.
    • (2002) ICNP , pp. 280-289
    • Xu, J.1    Fan, J.2    Ammar, M.H.3    Moon, S.B.4
  • 39
    • 33750247597 scopus 로고    scopus 로고
    • Privacy-preserving queries on encrypted data
    • Z. Yang, S. Zhong, and R. N. Wright. Privacy-preserving queries on encrypted data. In ESORICS, pages 479-495. 2006.
    • (2006) ESORICS , pp. 479-495
    • Yang, Z.1    Zhong, S.2    Wright, R.N.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.