Show simple item record

dc.contributor.authorShang, Zhiwei
dc.date.accessioned2019-12-19 17:46:47 (GMT)
dc.date.available2019-12-19 17:46:47 (GMT)
dc.date.issued2019-12-19
dc.date.submitted2019-12-10
dc.identifier.urihttp://hdl.handle.net/10012/15348
dc.description.abstractSearchable symmetric encryption (SSE) allows a data owner to outsource its data to a cloud server while maintaining the ability to search over it. Most existing SSE schemes leak access-pattern leakage, and thus are vulnerable to attacks like the IKK attack. Oblivious RAM and PIR can be used to construct SSE schemes that fully hide access patterns. However, such schemes su er from heavy communication overhead or computation overhead making them impractical. Chen et al. proposed an obfuscation mechanism to protect existing SSE schemes against access-pattern leakage. This mechanism can produce di erentially private access patterns per keyword. However, it cannot hide whether or not the same keyword is being searched multiple times or, in other words, the search patterns, making this mechanism vulnerable to search-pattern attacks. In this thesis, we propose a stronger security de nition for di erentially private searchable symmetric encryption schemes and present a real construction, DP-SSE, ful lling it. On the one hand, DP-SSE is adaptively semantically secure and provides di erential privacy for both keywords and documents implying search-pattern hiding and access-pattern hiding, respectively. On the other hand, DP-SSE has communication overhead as small as O(log log n) and computation complexity of O(n log log n) when querying relatively frequent keyword w. When assuming queries follow Zip an distribution, the amortized communication overhead would be O(log n log log n). By replicating the IKK attack, we show that DP-SSE can actually hide access patterns and make it di cult to extract useful information from di erentially private access-pattern leakage. Finally, we perform KMeans clustering, we were able to show that inferring search patterns from di erentially private access-pattern leakage is di cult, namely search patterns are hidden.en
dc.language.isoenen
dc.publisherUniversity of Waterlooen
dc.subjectdifferential privacyen
dc.subjectsearchable symmetric encryptionen
dc.subject.lcshData encryption (Computer science)en
dc.subject.lcshPrivacyen
dc.titleDifferentially Private Searchable Symmetric Encryption Scheme with Configurable Pattern Leakageen
dc.typeMaster Thesisen
dc.pendingfalse
uws-etd.degree.departmentDavid R. Cheriton School of Computer Scienceen
uws-etd.degree.disciplineComputer Scienceen
uws-etd.degree.grantorUniversity of Waterlooen
uws-etd.degreeMaster of Mathematicsen
uws.contributor.advisorKerschbaum, Florian
uws.contributor.affiliation1Faculty of Mathematicsen
uws.published.cityWaterlooen
uws.published.countryCanadaen
uws.published.provinceOntarioen
uws.typeOfResourceTexten
uws.peerReviewStatusUnrevieweden
uws.scholarLevelGraduateen


Files in this item

Thumbnail

This item appears in the following Collection(s)

Show simple item record


UWSpace

University of Waterloo Library
200 University Avenue West
Waterloo, Ontario, Canada N2L 3G1
519 888 4883

All items in UWSpace are protected by copyright, with all rights reserved.

DSpace software

Service outages