Practical Volume-Based Attacks on Encrypted Databases

Stephanie Wang, Rishabh Poddar, Jianan Lu and Raluca Ada Popa

EECS Department
University of California, Berkeley
Technical Report No. UCB/EECS-2019-50
May 16, 2019

http://www2.eecs.berkeley.edu/Pubs/TechRpts/2019/EECS-2019-50.pdf

Databases are the key component of most computer systems today. Because of the valuable and sensitive data they store and process, these database systems have become the primary target of digital attacks. For example, confidential information (e.g., social security number, home address) of over 140 million people is leaked in 2017 from Equifax, one of US’s largest credit reporting companies.

This prevalence of database breaches spurs more interests towards building secure databases in both academia and industry. There have been a set of proposed works that can protect data using advanced encryption schemes or hide query access patterns, albeit at some performance cost. However, recent work has also shown that volume leakage is a significant vulnerability that can be exploited to reconstruct the entire database even when using state-of-the-art designs with strongest security guarantees.

In this work, we present new attacks for recovering the content of individual user queries, assuming no leakage from the system except the number of results. Unlike previous volume-based attacks that rely on assumptions either too stringent or unrealistic for many real-world systems, our attacks directly leverage real application semantics running on top of these database systems. The key insight is that, by exploiting the behavior of specific applications, one can immediately have an attack without making further assumptions like prior work does about the underlying system.

Advisor: Ion Stoica


BibTeX citation:

@mastersthesis{Wang:EECS-2019-50,
    Author = {Wang, Stephanie and Poddar, Rishabh and Lu, Jianan and Popa, Raluca Ada},
    Title = {Practical Volume-Based Attacks on Encrypted Databases},
    School = {EECS Department, University of California, Berkeley},
    Year = {2019},
    Month = {May},
    URL = {http://www2.eecs.berkeley.edu/Pubs/TechRpts/2019/EECS-2019-50.html},
    Number = {UCB/EECS-2019-50},
    Abstract = {Databases are the key component of most computer systems today. Because of the valuable and sensitive data they store and process, these database systems have become the primary target of digital attacks. For example, confidential information (e.g., social security number, home address) of over 140 million people is leaked in 2017 from Equifax, one of US’s largest credit reporting companies.

This prevalence of database breaches spurs more interests towards building secure databases in both academia and industry. There have been a set of proposed works that can protect data using advanced encryption schemes or hide query access patterns, albeit at some performance cost. However, recent work has also shown that volume leakage is a significant vulnerability that can be exploited to reconstruct the entire database even when using state-of-the-art designs with strongest security guarantees.

In this work, we present new attacks for recovering the content of individual user queries, assuming no leakage from the system except the number of results. Unlike previous volume-based attacks that rely on assumptions either too stringent or unrealistic for many real-world systems, our attacks directly leverage real application semantics running on top of these database systems. The key insight is that, by exploiting the behavior of specific applications, one can immediately have an attack without making further assumptions like prior work does about the underlying system.}
}

EndNote citation:

%0 Thesis
%A Wang, Stephanie
%A Poddar, Rishabh
%A Lu, Jianan
%A Popa, Raluca Ada
%T Practical Volume-Based Attacks on Encrypted Databases
%I EECS Department, University of California, Berkeley
%D 2019
%8 May 16
%@ UCB/EECS-2019-50
%U http://www2.eecs.berkeley.edu/Pubs/TechRpts/2019/EECS-2019-50.html
%F Wang:EECS-2019-50