SwePub
Sök i LIBRIS databas

  Utökad sökning

L773:1611 3349 OR L773:0302 9743 OR L773:9783540433538
 

Sökning: L773:1611 3349 OR L773:0302 9743 OR L773:9783540433538 > (2015-2019) > Practical Attacks o...

LIBRIS Formathandbok  (Information om MARC21)
FältnamnIndikatorerMetadata
00003694naa a2200577 4500
001oai:DiVA.org:ri-35902
003SwePub
008181107s2018 | |||||||||||000 ||eng|
009oai:lup.lub.lu.se:4caa6e7a-10ab-4421-906e-12c454a4dee2
024a https://urn.kb.se/resolve?urn=urn:nbn:se:ri:diva-359022 URI
024a https://doi.org/10.1007/978-3-319-99136-8_102 DOI
024a https://lup.lub.lu.se/record/4caa6e7a-10ab-4421-906e-12c454a4dee22 URI
040 a (SwePub)rid (SwePub)lu
041 a engb eng
042 9 SwePub
072 7a ref2 swepub-contenttype
072 7a kon2 swepub-publicationtype
100a Abdelraheem, Mohamedu Intelligent Voice Ltd, UK4 aut
2451 0a Practical Attacks on Relational Databases Protected via Searchable Encryption
264 c 2018-08-15
264 1a Cham :b Springer International Publishing,c 2018
338 a print2 rdacarrier
500 a Funding details: ICT-07-2014; Funding details: 644814; Funding text: Acknowledgments. This work was supported by European Union’s Horizon 2020 research and innovation programme under grant agreement No 644814, the PaaSword project within the ICT Programme ICT-07-2014: Advanced Cloud Infrastructures and Services.
520 a Searchable symmetric encryption (SSE) schemes are commonly proposed to enable search in a protected unstructured documents such as email archives or any set of sensitive text files. However, some SSE schemes have been recently proposed in order to protect relational databases. Most of the previous attacks on SSE schemes have only targeted its common use case, protecting unstructured data. In this work, we propose a new inference attack on relational databases protected via SSE schemes. Our inference attack enables a passive adversary with only basic knowledge about the meta-data information of the target relational database to recover the attribute names of some observed queries. This violates query privacy since the attribute name of a query is secret.
650 7a NATURVETENSKAPx Data- och informationsvetenskapx Systemvetenskap, informationssystem och informatik0 (SwePub)102022 hsv//swe
650 7a NATURAL SCIENCESx Computer and Information Sciencesx Information Systems0 (SwePub)102022 hsv//eng
653 a Query languages
653 a Query processing
653 a Security of data
653 a E-mail archives
653 a Inference attacks
653 a Passive adversary
653 a Relational Database
653 a Searchable encryptions
653 a Symmetric encryption
653 a Unstructured data
653 a Unstructured documents
653 a Cryptography
700a Andersson, Tobiasu RISE,SICS,RISE SICS AB4 aut0 (Swepub:ri)tobias.andersson@ri.se
700a Gehrmann, Christianu Lund University,Lunds universitet,Nätverk och säkerhet,Forskargrupper vid Lunds universitet,Networks and Security,Lund University Research Groups4 aut0 (Swepub:lu)eit-cgh
700a Glackin, Corneliusu Intelligent Voice Ltd, UK4 aut
700a Chen, Liqun4 edt
700a Manulis, Mark4 edt
700a Schneider, Steve4 edt
710a Intelligent Voice Ltd, UKb SICS4 org
773t Lecture Notes in Computer Scienced Cham : Springer International Publishingg , s. 171-191q <171-191x 1611-3349x 0302-9743z 9783319991351
856u https://eprint.iacr.org/2018/715.pdf
856u http://dx.doi.org/10.1007/978-3-319-99136-8_10y FULLTEXT
8564 8u https://urn.kb.se/resolve?urn=urn:nbn:se:ri:diva-35902
8564 8u https://doi.org/10.1007/978-3-319-99136-8_10
8564 8u https://lup.lub.lu.se/record/4caa6e7a-10ab-4421-906e-12c454a4dee2

Hitta via bibliotek

Till lärosätets databas

Kungliga biblioteket hanterar dina personuppgifter i enlighet med EU:s dataskyddsförordning (2018), GDPR. Läs mer om hur det funkar här.
Så här hanterar KB dina uppgifter vid användning av denna tjänst.

 
pil uppåt Stäng

Kopiera och spara länken för att återkomma till aktuell vy