Paper 2018/719

Data Recovery on Encrypted Databases With k-Nearest Neighbor Query Leakage

Evgenios M. Kornaropoulos, Charalampos Papamanthou, and Roberto Tamassia

Abstract

Recent works by Kellaris et al. (CCS’16) and Lacharite et al. (SP’18) demonstrated attacks of data recovery for encrypted databases that support rich queries such as range queries. In this paper, we develop the first data recovery attacks on encrypted databases supporting one-dimensional k-nearest neighbor (k-NN) queries, which are widely used in spatial data management. Our attacks exploit a generic k-NN query leakage profile: the attacker observes the identifiers of matched records. We consider both unordered responses, where the leakage is a set, and ordered responses, where the leakage is a k-tuple ordered by distance from the query point. As a first step, we perform a theoretical feasibility study on exact reconstruction, i.e., recovery of the exact plaintext values of the encrypted database. For ordered responses, we show that exact reconstruction is feasible if the attacker has additional access to some auxiliary information that is normally not available in practice. For unordered responses, we prove that exact reconstruction is impossible due to the infinite number of valid reconstructions. As a next step, we propose practical and more realistic approximate reconstruction attacks so as to recover an approximation of the plaintext values. For ordered responses, we show that after observing enough query responses, the attacker can approximate the client’s encrypted database with considerable accuracy. For unordered responses we characterize the set of valid reconstructions as a convex polytope in a k-dimensional space and present a rigorous attack that reconstructs the plaintext database with bounded approximation error. As multidimensional spatial data can be efficiently processed by mapping it to one dimension via Hilbert curves, we demonstrate our approximate reconstruction attacks on privacy-sensitive geolocation data. Our experiments on real-world datasets show that our attacks reconstruct the plaintext values with relative error ranging from 2.9% to 0.003%.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Minor revision. the Proceedings of the IEEE Symposium on Security & Privacy, May 2019.
Contact author(s)
evgenios @ cs brown edu
History
2018-08-01: received
Short URL
https://ia.cr/2018/719
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2018/719,
      author = {Evgenios M.  Kornaropoulos and Charalampos Papamanthou and Roberto Tamassia},
      title = {Data Recovery on Encrypted Databases With k-Nearest Neighbor Query Leakage},
      howpublished = {Cryptology ePrint Archive, Paper 2018/719},
      year = {2018},
      note = {\url{https://eprint.iacr.org/2018/719}},
      url = {https://eprint.iacr.org/2018/719}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.