Loading...

Towards more secure constructions of adjustable join schemes

Khazaei, S ; Sharif University of Technology | 2022

20 Viewed
  1. Type of Document: Article
  2. DOI: 10.1109/TDSC.2020.3022320
  3. Publisher: Institute of Electrical and Electronics Engineers Inc , 2022
  4. Abstract:
  5. An adjustable join (AdjoinAdjoin) scheme [4] is a symmetric-key primitive that enables a user to securely outsource his database to a server, and later to issue join queries for a pair of columns. When queries are extended to a list of columns, the 3Partition3Partition security of Adjoin schemes [8] does not capture the expected security. To address this deficiency, we introduce the syntax and security notion of multi-adjustable join (M-AdjoinM-Adjoin) schemes. We propose a new security notion for this purpose, which we refer to as M3PartitionM3Partition. The 3Partition3Partition security of AdjoinAdjoin extends to the M3PartitionM3Partition security of M-AdjoinM-Adjoin in a straightforward way. The gap between 3Partition3Partition and M3PartitionM3Partition is filled with a sequence M3P_k _k N{M3Pk}k∈N of security definitions where M3P_1M3P1 and M3P_∞ M3P∞, respectively, correspond to 3Partition3Partition and M3PartitionM3Partition. We propose constructions for achieving both M3PartitionM3Partition and M3P_kM3Pk security levels. Our M3PartitionM3Partition-secure scheme joins mm columns, each containing nn elements, in time O(nm-1)O(nm-1). Our M3P_kM3Pk-secure scheme uses ideas from secret sharing in its construction and does the job in time O ((m-1)nk/k)O(m-1)nk/k. It remains open if this barrier is inherent to the security definitions. Our schemes are substantially more efficient than the previous ones. © 2004-2012 IEEE
  6. Keywords:
  7. Query processing ; Join query ; Monotonicity ; Non-tranisitivity ; Secure database ; Secure database outsourcing ; Security definitions ; Security level ; Security notion ; Symmetric keys ; Symmetric-key primitive ; Query languages
  8. Source: IEEE Transactions on Dependable and Secure Computing ; Volume 19, Issue 2 , 2022 , Pages 1078-1089 ; 15455971 (ISSN)
  9. URL: https://ieeexplore.ieee.org/document/9187550