4 research outputs found

    Practical Forward-Secure Range and Sort Queries with Update-Oblivious Linked Lists

    Get PDF
    We revisit the problem of privacy-preserving range search and sort queries on encrypted data in the face of an untrusted data store. Our new protocol RASP has several advantages over existing work. First, RASP strengthens privacy by ensuring {forward security}: after a query for range [a,b][a,b], any new record added to the data store is indistinguishable from random, even if the new record falls within range [a,b][a,b]. We are able to accomplish this using only traditional hash and block cipher operations, abstaining from expensive asymmetric cryptography and bilinear pairings. Consequently, RASP is highly practical, even for large database sizes. Additionally, we require only cloud {storage} and not a computational cloud like related works, which can reduce monetary costs significantly. At the heart of RASP, we develop a new {update-oblivious} bucket-based data structure. We allow for data to be added to buckets without leaking into which bucket it has been added. As long as a bucket is not explicitly queried, the data store does not learn anything about bucket contents. Furthermore, no information is leaked about data additions following a query. Besides formally proving RASP\u27s privacy, we also present a practical evaluation of RASP on Amazon Dynamo, demonstrating its efficiency and real world applicability

    A New Array Search On Encrypted Spatial Records

    Get PDF
    Accessible encryption is a procedure to perform significant questions on encoded information without uncovering protection. Be that as it may, geometric range look on spatial information has not been completely examined nor bolstered by existing accessible encryption plans. In this we plan a symmetric-key accessible encryption conspire that can bolster geometric range inquiries on encoded spatial information. One of our real commitments is that our outline is a general approach, which can bolster diverse sorts of geometric range questions. At the end of the day, our outline on encrypted information is free from the states of geometric range questions. In addition, we additionally expand our plan with the extra utilization of tree structures to accomplish look multifaceted nature that is speedier than linear

    Practical Forward-Secure Range and Sort Queries with Update-Oblivious Linked Lists

    Get PDF
    We revisit the problem of privacy-preserving range search and sort queries on encrypted data in the face of an untrusted data store. Our new protocol RASP has several advantages over existing work. First, RASP strengthens privacy by ensuring {forward security}: after a query for range [a,b][a,b], any new record added to the data store is indistinguishable from random, even if the new record falls within range [a,b][a,b]. We are able to accomplish this using only traditional hash and block cipher operations, abstaining from expensive asymmetric cryptography and bilinear pairings. Consequently, RASP is highly practical, even for large database sizes. Additionally, we require only cloud {storage} and not a computational cloud like related works, which can reduce monetary costs significantly. At the heart of RASP, we develop a new {update-oblivious} bucket-based data structure. We allow for data to be added to buckets without leaking into which bucket it has been added. As long as a bucket is not explicitly queried, the data store does not learn anything about bucket contents. Furthermore, no information is leaked about data additions following a query. Besides formally proving RASP\u27s privacy, we also present a practical evaluation of RASP on Amazon Dynamo, demonstrating its efficiency and real world applicability
    corecore