scholarly journals Efficient Private Conjunctive Query Protocol Over Encrypted Data

Cryptography ◽  
2021 ◽  
Vol 5 (1) ◽  
pp. 2
Author(s):  
Tushar Kanti Saha ◽  
Takeshi Koshiba

Conjunctive queries play a key role in retrieving data from a database. In a database, a query containing many conditions in its predicate, connected by an “and/&/∧” operator, is called a conjunctive query. Retrieving the outcome of a conjunctive query from thousands of records is a heavy computational task. Private data access to an outsourced database is required to keep the database secure from adversaries; thus, private conjunctive queries (PCQs) are indispensable. Cheon, Kim, and Kim (CKK) proposed a PCQ protocol using search-and-compute circuits in which they used somewhat homomorphic encryption (SwHE) for their protocol security. As their protocol is far from being able to be used practically, we propose a practical batch private conjunctive query (BPCQ) protocol by applying a batch technique for processing conjunctive queries over an outsourced database, in which both database and queries are encoded in binary format. As a main technique in our protocol, we develop a new data-packing method to pack many data into a single polynomial with the batch technique. We further enhance the performances of the binary-encoded BPCQ protocol by replacing the binary encoding with N-ary encoding. Finally, we compare the performance to assess the results obtained by the binary-encoded BPCQ protocol and the N-ary-encoded BPCQ protocol.

2021 ◽  
Vol 2021 (1) ◽  
pp. 21-42
Author(s):  
Miguel Ambrona ◽  
Dario Fiore ◽  
Claudio Soriente

AbstractIn a Functional Encryption scheme (FE), a trusted authority enables designated parties to compute specific functions over encrypted data. As such, FE promises to break the tension between industrial interest in the potential of data mining and user concerns around the use of private data. FE allows the authority to decide who can compute and what can be computed, but it does not allow the authority to control which ciphertexts can be mined. This issue was recently addressed by Naveed et al., that introduced so-called Controlled Functional encryption (or C-FE), a cryptographic framework that extends FE and allows the authority to exert fine-grained control on the ciphertexts being mined. In this work we extend C-FE in several directions. First, we distribute the role of (and the trust in) the authority across several parties by defining multi-authority C-FE (or mCFE). Next, we provide an efficient instantiation that enables computation of quadratic functions on inputs provided by multiple data-owners, whereas previous work only provides an instantiation for linear functions over data supplied by a single data-owner and resorts to garbled circuits for more complex functions. Our scheme leverages CCA2 encryption and linearly-homomorphic encryption. We also implement a prototype and use it to showcase the potential of our instantiation.


Author(s):  
Anja Bechmann ◽  
Peter Bjerregaard Vahlstrup

The aim of this article is to discuss methodological implications and challenges in different kinds of deep and big data studies of Facebook and Instagram through methods involving the use of Application Programming Interface (API) data. This article describes and discusses Digital Footprints (www.digitalfootprints.dk), a data extraction and analytics software that allows researchers to extract user data from Facebook and Instagram data sources; public streams as well as private data with user consent. Based on insights from the software design process and data driven studies the article argues for three main challenges: Data quality, data access and analysis, and legal and ethical considerations.


2008 ◽  
Vol 31 ◽  
pp. 157-204 ◽  
Author(s):  
B. Glimm ◽  
C. Lutz ◽  
I. Horrocks ◽  
U. Sattler

Conjunctive queries play an important role as an expressive query language for Description Logics (DLs). Although modern DLs usually provide for transitive roles, conjunctive query answering over DL knowledge bases is only poorly understood if transitive roles are admitted in the query. In this paper, we consider unions of conjunctive queries over knowledge bases formulated in the prominent DL SHIQ and allow transitive roles in both the query and the knowledge base. We show decidability of query answering in this setting and establish two tight complexity bounds: regarding combined complexity, we prove that there is a deterministic algorithm for query answering that needs time single exponential in the size of the KB and double exponential in the size of the query, which is optimal. Regarding data complexity, we prove containment in co-NP.


2019 ◽  
Vol 18 (1) ◽  
pp. 230-262
Author(s):  
Ludmila Babenko ◽  
Alina Trepacheva

The security of two recently proposed symmetric homomorphic encryption schemes based on residue system is analyzed. Both schemes have a high computational efficiency since using residue system naturally allows parallelizing computations. So they could be good candidates to protect the data in clouds. But to the best of our knowledge there is a lack of security analysis for these encryption schemes. It should be noted that the first cryptosystem under our consideration was already considered in literature. The sketch of adaptive chosen-plaintext attack was proposed and estimation of its success was given. In this paper the attack is analyzed and it is shown that in some cases it may work incorrectly. Also more general algorithm of known-plaintext attack is presented.  Theoretical estimations of probability to recover the key using it and practical estimations of this probability obtained during the experiments are provided. The security of the second cryptosystem has not been analyzed yet and we fill this gap for known-plaintext attack.  The dependency between the number of «plaintext, ciphertext» pairs required to recover the key and parameters of the cryptosystem is analyzed. Also some recommendations for increasing the security level are provided. The final conclusion of our analysis is that both cryptosystems are vulnerable to known-plaintext attack. And it may be dangerous to encrypt private data using them. Finally it should be noted that the key element of the proposed attacks is the algorithm of computing the greatest common divisor. So their computational complexity depends polynomially on the size of input data.


Cloud computing is a new paradigm which provides cloud storage service to manage, maintain and back up private data remotely. For privacy concerns the data is kept encrypted and made available to users on demand through cloud service provider over the internet. The legacy encryption techniques rely on sharing of keys, so service providers and end users of the cloud have exclusive rights on the data thus the secrecy may loss. Homomorphic Encryption is a significant encryption technique which allows users to perform limited arithmetic on the enciphered data without loss of privacy and security. This paper addresses a new simple and non-bootstrappable Fully Homomorphic Encryption Scheme based on matrices as symmetric keys with access control.


Author(s):  
Diego Calvanese ◽  
Davide Lanti ◽  
Ana Ozaki ◽  
Rafael Penaloza ◽  
Guohui Xiao

Ontology-based data access (OBDA) is a popular paradigm for querying heterogeneous data sources by connecting them through mappings to an ontology. In OBDA, it is often difficult to reconstruct why a tuple occurs in the answer of a query. We address this challenge by enriching OBDA with provenance semirings, taking inspiration from database theory. In particular, we investigate the problems of (i) deciding whether a provenance annotated OBDA instance entails a provenance annotated conjunctive query, and (ii) computing a polynomial representing the provenance of a query entailed by a provenance annotated OBDA instance. Differently from pure databases, in our case, these polynomials may be infinite. To regain finiteness, we consider idempotent semirings, and study the complexity in the case of DL-LiteR ontologies. We implement Task (ii) in a state-of-the-art OBDA system and show the practical feasibility of the approach through an extensive evaluation against two popular benchmarks.


2019 ◽  
Vol 2019 ◽  
pp. 1-11 ◽  
Author(s):  
Yuwen Pu ◽  
Jin Luo ◽  
Chunqiang Hu ◽  
Jiguo Yu ◽  
Ruifeng Zhao ◽  
...  

As the next generation of information and communication infrastructure, Internet of Things (IoT) enables many advanced applications such as smart healthcare, smart grid, smart home, and so on, which provide the most flexibility and convenience in our daily life. However, pervasive security and privacy issues are also increasing in IoT. For instance, an attacker can get health condition of a patient via analyzing real-time records in a smart healthcare application. Therefore, it is very important for users to protect their private data. In this paper, we present two efficient data aggregation schemes to preserve private data of customers. In the first scheme, each IoT device slices its actual data randomly, keeps one piece to itself, and sends the remaining pieces to other devices which are in the same group via symmetric encryption. Then, each IoT device adds the received pieces and the held piece together to get an immediate result, which is sent to the aggregator after the computation. Moreover, homomorphic encryption and AES encryption are employed to guarantee secure communication. In the second scheme, the slicing strategy is also employed. Noise data are introduced to prevent the exchanged actual data of devices from disclosure when the devices blend data each other. AES encryption is also employed to guarantee secure communication between devices and aggregator, compared to homomorphic encryption, which has significantly less computational cost. Analysis shows that integrity and confidentiality of IoT devices’ data can be guaranteed in our schemes. Both schemes can resist external attack, internal attack, colluding attack, and so on.


2019 ◽  
Vol 6 (Supplement_2) ◽  
pp. S606-S606
Author(s):  
Breanna R Campbell ◽  
Koeun Choi ◽  
Megan Gray ◽  
Chelsea Canan ◽  
Anthony Moll ◽  
...  

Abstract Background mHealth (mobile health) is a promising tool to deliver healthcare interventions to underserved populations. Across low- and middle-income countries (LMIC), the prevalence of smartphones has risen to 42%. Effective mHealth deployment in LMIC requires an understanding of how LMIC populations use mobile technology. We characterized the use of mobile devices in rural KwaZulu-Natal, South Africa to tailor mHealth interventions for people living with HIV and at risk for acquiring HIV. Methods We surveyed participants in community settings and offered free HIV counseling and testing. Participants self-reported their gender, age, relationship status, living distance from preferred clinic, receipt of monthly grant, condomless sex frequency, and circumcision status (if male). Outcomes included cell phone and smartphone ownership, private data access, health information seeking, and willingness to receive healthcare messages. We performed multivariable logistic regression to assess the relationship between demographic factors and outcomes. Results Among 788 individuals surveyed, the median age was 28 (IQR 22–40) years, 75% were male, and 86% owned personal cell phones, of which 43% were smartphones. The majority (59%) reported having condomless sex and most (59%) males reported being circumcised. Although only 10% used the phone to seek health information, 93% of cell phone owners were willing to receive healthcare messages. Being young, female, and in a relationship were associated with cell phone ownership. Smartphone owners were more likely to be young and female, less likely to live 10–30 minutes from preferred clinic, and less likely to receive a monthly grant. Those reporting condomless sex or lack of circumcision were significantly less likely to have private data access. Conclusion Most participants were willing to receive healthcare messages via phone, indicating that mHealth interventions may be feasible in rural KwaZulu-Natal. Smartphone-based mHealth interventions specifically geared to prevent or support the care of HIV in young women in KwaZulu-Natal may be feasible. mHealth interventions encouraging condom use and medical male circumcision should consider the use of non-smartphone SMS and be attuned to mobile data limitations. Disclosures All authors: No reported disclosures.


Sign in / Sign up

Export Citation Format

Share Document