Fuller et al., 2017 - Google Patents
Sok: Cryptographically protected database searchFuller et al., 2017
View PDF- Document ID
- 9026069588834914772
- Author
- Fuller B
- Varia M
- Yerukhimovich A
- Shen E
- Hamlin A
- Gadepally V
- Shay R
- Mitchell J
- Cunningham R
- Publication year
- Publication venue
- 2017 IEEE Symposium on Security and Privacy (SP)
External Links
Snippet
Protected database search systems cryptographically isolate the roles of reading from, writing to, and administering the database. This separation limits unnecessary administrator access and protects data in the case of system breaches. Since protected search was …
- 238000000034 method 0 abstract description 42
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30286—Information retrieval; Database structures therefor; File system structures therefor in structured data stores
- G06F17/30386—Retrieval requests
- G06F17/30424—Query processing
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30286—Information retrieval; Database structures therefor; File system structures therefor in structured data stores
- G06F17/30312—Storage and indexing structures; Management thereof
- G06F17/30321—Indexing structures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30286—Information retrieval; Database structures therefor; File system structures therefor in structured data stores
- G06F17/30587—Details of specialised database models
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30286—Information retrieval; Database structures therefor; File system structures therefor in structured data stores
- G06F17/30289—Database design, administration or maintenance
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/3061—Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
- G06F17/30634—Querying
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30943—Information retrieval; Database structures therefor; File system structures therefor details of database functions independent of the retrieved data type
- G06F17/30946—Information retrieval; Database structures therefor; File system structures therefor details of database functions independent of the retrieved data type indexing structures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
- G06F17/30861—Retrieval from the Internet, e.g. browsers
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F7/00—Methods or arrangements for processing data by operating upon the order or content of the data handled
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06N—COMPUTER SYSTEMS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N5/00—Computer systems utilising knowledge based models
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Fuller et al. | Sok: Cryptographically protected database search | |
Fu et al. | Semantic-aware searching over encrypted data for cloud computing | |
Fu et al. | Towards efficient content-aware search over encrypted outsourced data in cloud | |
Sala et al. | Sharing graphs using differentially private graph models | |
Fu et al. | Enabling central keyword-based semantic extension search over encrypted outsourced data | |
Chen et al. | An efficient privacy-preserving ranked keyword search method | |
US10985902B2 (en) | Dynamic symmetric searchable encryption | |
Handa et al. | Searchable encryption: a survey on privacy‐preserving search schemes on encrypted outsourced data | |
Tang et al. | Privacy-preserving multi-keyword search in information networks | |
Zhang et al. | Integrity authentication for SQL query evaluation on outsourced databases: A survey | |
Liagouris et al. | Secrecy: Secure collaborative analytics on secret-shared data | |
Yang et al. | TRQED: Secure and fast tree-based private range queries over encrypted cloud | |
Dagher et al. | SecDM: privacy-preserving data outsourcing framework with differential privacy | |
Quan et al. | Efficient and secure top-k queries with top order-preserving encryption | |
Shahien et al. | Multi-server searchable data crypt: searchable data encryption scheme for secure distributed cloud storage | |
Wei et al. | Integrity assurance for outsourced databases without DBMS modification | |
Li et al. | An efficient two-server ranked dynamic searchable encryption scheme | |
Sun et al. | SQL queries over encrypted databases: a survey | |
Cheng et al. | Enabling secure and efficient kNN query processing over encrypted spatial data in the cloud | |
Zhou et al. | VeriDKG: A Verifiable SPARQL Query Engine for Decentralized Knowledge Graphs | |
Smithamol et al. | PECS: Privacy enhanced conjunctive search over encrypted data in the cloud supporting parallel search | |
Bulbul et al. | A provably lightweight and secure DSSE scheme, with a constant storage cost for a smart device client | |
Hu et al. | Access control on NoSQL databases | |
Paredes et al. | Leveraging Probabilistic Existential Rules for Adversarial Deduplication. | |
Salmani et al. | Dynamic searchable symmetric encryption with full forward privacy |