Skip to main content

Currently Skimming:

5 Security Limitations of Encrypted Databases - Future Possibilities for Securing and Accessing Data at Rest
Pages 27-32

The Chapter Skim interface presents what we've algorithmically identified as the most significant single chunk of text within every page in the chapter.
Select key terms on the right to highlight them within pages of the chapter.


From page 27...
... He spoke to the workshop attendees about the security of databases, highlighting examples of methods that have been developed, their vulnerabilities, and where future efforts might be successful. First, Ristenpart defined databases as computing systems that hold data and Having a lot of data allow efficient retrieval, noting that having a lot of data "is not very useful to us if is not very useful to we can't get to the specific items that we want." Many databases contain sensitive us if we can't get to information -- for example, government or the specific items company databases -- and many publications have made the point that data is a valuable that we want.
From page 28...
... SOURCE: Thomas Ristenpart, Cornell Tech, presentation to the workshop. Ristenpart said that the basic idea behind the approaches for securing databases is to use cryptography so that when an adversary inevitably gets access to the databases, they are not able to retrieve useful information.
From page 29...
... He illustrated the concept behind frequency attacks in a diagram (see Figure 5.2) .1,2 An adversary generates a histogram of ciphertexts, and, with some information on plaintext distribution, such as the frequency of the names "Alice" or "Tim," frequency analysis could recover plaintext information, Ristenpart explained.
From page 30...
... And we know that more women than men go to hospitals, and The consensus in the so all you have to do is say well, the one that is more frequent, that's the women, and academic community now you have uncovered the plaintexts for both." now is [the encryption Ristenpart explained another schemes described approach to securing databases, order revealing encryption (ORE) , which uses DET here]
From page 31...
... Ristenpart believes that more research and development of encrypted database technologies is needed, and that the work showing deficiencies in current approaches is meant to help refine understanding and not chill work on the topic.  Robert Dynes, a planning committee member, asked how uncertainty is associated with frequency analysis. Ristenpart agreed Security Limitations of Encrypted Databases -- Future Possibilities for Securing and Accessing Data at Rest 31
From page 32...
... One workshop participant wondered whether encryption could be used to protect backdoors. Ristenpart responded that it is difficult to secure data from adversaries while allowing access to legitimate users.


This material may be derived from roughly machine-read images, and so is provided only to facilitate research.
More information on Chapter Skim is available.