Self-enforcing Private Inference Control

  • Authors:
  • Yanjiang Yang;Yingjiu Li;Jian Weng;Jianying Zhou;Feng Bao

  • Affiliations:
  • Institute for Infocomm Research, Singapore;School of Information Systems, Singapore Management University,;Dept. of Computer Science, Jinan University, China;Institute for Infocomm Research, Singapore;Institute for Infocomm Research, Singapore

  • Venue:
  • ProvSec '09 Proceedings of the 3rd International Conference on Provable Security
  • Year:
  • 2009

Quantified Score

Hi-index 0.00

Visualization

Abstract

Private inference control enables simultaneous enforcement of inference control and protection of users' query privacy. Private inference control is a useful tool for database applications, especially when users are increasingly concerned about individual privacy nowadays. However, protection of query privacy on top of inference control is a double-edged sword: without letting the database server know the content of user queries, users can easily launch DoS attacks. To assuage DoS attacks in private inference control, we propose the concept of self-enforcing private inference control , whose intuition is to force users to only make inference-free queries by enforcing inference control themselves; otherwise, penalty will inflict upon the violating users. Towards instantiating the concept, we formalize a model on self- enforcing private inference control, and propose a concrete provably secure scheme, based on Woodruff and Staddon's work. In our construction, "penalty" is instantiated to be a deprivation of users' access privilege: so long as a user makes an inference-enabling query, his access privilege is forfeited and he is rejected to query the database any further. We also discuss several important issues that complement and enhance the basic scheme.