Paper 2024/048

Computational Differential Privacy for Encrypted Databases Supporting Linear Queries

Ferran Alborch Escobar, Orange Innovation, Télécom ParisTech, University of Montpellier
Sébastien Canard, Télécom ParisTech
Fabien Laguillaumie, University of Montpellier
Duong Hieu Phan, Télécom ParisTech
Abstract

Differential privacy is a fundamental concept for protecting individual privacy in databases while enabling data analysis. Conceptually, it is assumed that the adversary has no direct access to the database, and therefore, encryption is not necessary. However, with the emergence of cloud computing and the «on-cloud» storage of vast databases potentially contributed by multiple parties, it is becoming increasingly necessary to consider the possibility of the adversary having (at least partial) access to sensitive databases. A consequence is that, to protect the on-line database, it is now necessary to employ encryption. At PoPETs'19, it was the first time that the notion of differential privacy was considered for encrypted databases, but only for a limited type of query, namely histograms. Subsequently, a new type of query, summation, was considered at CODASPY'22. These works achieve statistical differential privacy, by still assuming that the adversary has no access to the encrypted database. In this paper, we argue that it is essential to assume that the adversary may eventually access the encrypted data, rendering statistical differential privacy inadequate. Therefore, the appropriate privacy notion for encrypted databases that we use is computational differential privacy, which was introduced by Beimel et al. at CRYPTO '08. In our work, we focus on the case of functional encryption, which is an extensively studied primitive permitting some authorized computation over encrypted data. Technically, we show that any randomized functional encryption scheme that satisfies simulation-based security and differential privacy of the output can achieve computational differential privacy for multiple queries to one database. Our work also extends the summation query to a much broader range of queries, specifically linear queries, by utilizing inner-product functional encryption. Hence, we provide an instantiation for inner-product functionalities by proving its simulation soundness and present a concrete randomized inner-product functional encryption with computational differential privacy against multiple queries. In term of efficiency, our protocol is almost as practical as the underlying inner product functional encryption scheme. As evidence, we provide a full benchmark, based on our concrete implementation for databases with up to 1 000 000 entries. Our work can be considered as a step towards achieving privacy-preserving encrypted databases for a wide range of query types and considering the involvement of multiple database owners.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint.
Keywords
Encrypted DatabasesDifferential PrivacyFunctional Encryption
Contact author(s)
ferran alborch @ orange com
sebastien canard @ telecom-paris fr
fabien laguillaumie @ lirmm fr
hieu phan @ telecom-paris fr
History
2024-01-12: approved
2024-01-11: received
See all versions
Short URL
https://ia.cr/2024/048
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/048,
      author = {Ferran Alborch Escobar and Sébastien Canard and Fabien Laguillaumie and Duong Hieu Phan},
      title = {Computational Differential Privacy for Encrypted Databases Supporting Linear Queries},
      howpublished = {Cryptology ePrint Archive, Paper 2024/048},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/048}},
      url = {https://eprint.iacr.org/2024/048}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.