Privacy-preserving cloud computing on sensitive data: A survey of methods, products and challenges

Abstract The increasing volume of personal and sensitive data being harvested by data controllers makes it increasingly necessary to use the cloud not just to store the data, but also to process them on cloud premises. However, security concerns on frequent data breaches, together with recently upgraded legal data protection requirements (like the European Union’s General Data Protection Regulation), advise against outsourcing unprotected sensitive data to public clouds. To tackle this issue, this survey covers technologies that allow privacy-aware outsourcing of storage and processing of sensitive data to public clouds. Specifically and as a novelty, we review masking methods for outsourced data based on data splitting and anonymization, in addition to cryptographic methods covered in other surveys. We then compare these methods in terms of operations supported on the masked outsourced data, overhead, accuracy preservation, and impact on data management. Furthermore, we list several research projects and available products that have materialized some of the surveyed solutions. Finally, we identify outstanding research challenges.

[1]  Roberto Tamassia,et al.  Dynamic provable data possession , 2009, IACR Cryptol. ePrint Arch..

[2]  Oriol Farràs,et al.  Private Outsourced Kriging Interpolation , 2017, Financial Cryptography Workshops.

[3]  Andreas Peter,et al.  A Survey of Provably Secure Searchable Encryption , 2014, ACM Comput. Surv..

[4]  Keke Gai,et al.  Security-Aware Efficient Mass Distributed Storage Approach for Cloud Systems in Big Data , 2016, 2016 IEEE 2nd International Conference on Big Data Security on Cloud (BigDataSecurity), IEEE International Conference on High Performance and Smart Computing (HPSC), and IEEE International Conference on Intelligent Data and Security (IDS).

[5]  Jin Li,et al.  Efficient and Verifiable Algorithm for Secure Outsourcing of Large-scale Linear Programming , 2014, 2014 IEEE 28th International Conference on Advanced Information Networking and Applications.

[6]  Oded Goldreich,et al.  Towards a theory of software protection and simulation by oblivious RAMs , 1987, STOC.

[7]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[8]  Yehuda Lindell,et al.  Privacy Preserving Data Mining , 2002, Journal of Cryptology.

[9]  Vincent Rijmen,et al.  The Design of Rijndael , 2002, Information Security and Cryptography.

[10]  Josep Domingo-Ferrer,et al.  Individual Differential Privacy: A Utility-Preserving Formulation of Differential Privacy Guarantees , 2016, IEEE Transactions on Information Forensics and Security.

[11]  Michael Naehrig,et al.  Improved Security for a Ring-Based Fully Homomorphic Encryption Scheme , 2013, IMACC.

[12]  Enav Weinreb,et al.  Communication Efficient Secure Linear Algebra , 2006, TCC.

[13]  Adam O'Neill,et al.  Generic Attacks on Secure Outsourced Databases , 2016, CCS.

[14]  Simson L. Garfinkel,et al.  Issues Encountered Deploying Differential Privacy , 2018, WPES@CCS.

[15]  Tingwen Huang,et al.  Outsourcing Large Matrix Inversion Computation to A Public Cloud , 2013, IEEE Transactions on Cloud Computing.

[16]  Jerome P. Reiter,et al.  Privacy-Preserving Analysis of Vertically Partitioned Data Using Secure Matrix Products , 2009 .

[17]  Mohammed Eunus Ali,et al.  An Approach to Protect the Privacy of Cloud Data from Data Mining Based Attacks , 2012, 2012 SC Companion: High Performance Computing, Networking Storage and Analysis.

[18]  Craig Gentry,et al.  (Leveled) Fully Homomorphic Encryption without Bootstrapping , 2014, ACM Trans. Comput. Theory.

[19]  Reza Curtmola,et al.  Provable data possession at untrusted stores , 2007, CCS '07.

[20]  Daniele Catteddu,et al.  Cloud Computing: Benefits, Risks and Recommendations for Information Security , 2009 .

[21]  Murat Kantarcioglu,et al.  A Cryptographic Approach to Securely Share and Query Genomic Sequences , 2008, IEEE Transactions on Information Technology in Biomedicine.

[22]  Dario Fiore,et al.  Using Linearly-Homomorphic Encryption to Evaluate Degree-2 Functions on Encrypted Data , 2015, CCS.

[23]  Charles V. Wright,et al.  Inference Attacks on Property-Preserving Encrypted Databases , 2015, CCS.

[24]  Marina Blanton,et al.  Practical Secure Computation Outsourcing , 2018, ACM Comput. Surv..

[25]  Xiaoqian Jiang,et al.  Secure Outsourced Matrix Computation and Application to Neural Networks , 2018, CCS.

[26]  Kakali Chatterjee,et al.  Cloud security issues and challenges: A survey , 2017, J. Netw. Comput. Appl..

[27]  Nesrine Kaaniche,et al.  Data security and privacy preservation in cloud storage environments based on cryptographic mechanisms , 2017, Comput. Commun..

[28]  Chun-Xia Zhang,et al.  A ranking-based strategy to prune variable selection ensembles , 2017, Knowl. Based Syst..

[29]  Hari Balakrishnan,et al.  CryptDB: protecting confidentiality with encrypted query processing , 2011, SOSP.

[30]  Rajeev Motwani,et al.  Distributing data for secure database services , 2011, PAIS '11.

[31]  Jörg Schwenk,et al.  Security Prospects through Cloud Computing by Adopting Multiple Clouds , 2011, 2011 IEEE 4th International Conference on Cloud Computing.

[32]  David Cash,et al.  Dynamic Proofs of Retrievability Via Oblivious RAM , 2013, Journal of Cryptology.

[33]  Kazue Sako,et al.  Efficient Receipt-Free Voting Based on Homomorphic Encryption , 2000, EUROCRYPT.

[34]  David Sánchez,et al.  Utility-preserving privacy protection of nominal data sets via semantic rank swapping , 2019, Inf. Fusion.

[35]  Benny Pinkas,et al.  Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.

[36]  Jun Zhang,et al.  PrivBayes: private data release via bayesian networks , 2014, SIGMOD Conference.

[37]  Cong Wang,et al.  Harnessing the Cloud for Securely Outsourcing Large-Scale Systems of Linear Equations , 2013, IEEE Transactions on Parallel and Distributed Systems.

[38]  Jiantao Zhou,et al.  Secure and Verifiable Outsourcing of Nonnegative Matrix Factorization (NMF) , 2016, IH&MMSec.

[39]  Abhi Shelat,et al.  Full Accounting for Verifiable Outsourcing , 2017, CCS.

[40]  Katrina Ligett,et al.  A Simple and Practical Algorithm for Differentially Private Data Release , 2010, NIPS.

[41]  Pierangela Samarati,et al.  Protecting privacy when disclosing information: k-anonymity and its enforcement through generalization and suppression , 1998 .

[42]  Dawn Xiaodong Song,et al.  Privacy-Preserving Set Operations , 2005, CRYPTO.

[43]  Ramakrishnan Srikant,et al.  Order preserving encryption for numeric data , 2004, SIGMOD '04.

[44]  Sarvar Patel,et al.  Private Stateful Information Retrieval , 2018, CCS.

[45]  Ron Steinfeld,et al.  Practical Backward-Secure Searchable Encryption from Symmetric Puncturable Encryption , 2018, CCS.

[46]  Pascal Paillier,et al.  Fast Homomorphic Evaluation of Deep Discretized Neural Networks , 2018, IACR Cryptol. ePrint Arch..

[47]  Joshua Snoke,et al.  pMSE Mechanism: Differentially Private Synthetic Data with Maximal Distributional Similarity , 2018, PSD.

[48]  Anna Lysyanskaya,et al.  How to Securely Outsource Cryptographic Computations , 2005, TCC.

[49]  Jianwei Liu,et al.  Identity-based proxy re-encryption version 2: Making mobile access easy in cloud , 2016, Future Gener. Comput. Syst..

[50]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[51]  Brent Waters,et al.  Efficient Identity-Based Encryption Without Random Oracles , 2005, EUROCRYPT.

[52]  Rajeev Motwani,et al.  Two Can Keep A Secret: A Distributed Architecture for Secure Database Services , 2005, CIDR.

[53]  Sushil Jajodia,et al.  Fragmentation and Encryption to Enforce Privacy in Data Storage , 2007, ESORICS.

[54]  Silvio Micali,et al.  Proofs that yield nothing but their validity or all languages in NP have zero-knowledge proof systems , 1991, JACM.

[55]  ASHWIN MACHANAVAJJHALA,et al.  L-diversity: privacy beyond k-anonymity , 2006, 22nd International Conference on Data Engineering (ICDE'06).

[56]  Cong Wang,et al.  Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data , 2014 .

[57]  Minhaj Ahmad Khan,et al.  A survey of security issues for cloud computing , 2016, J. Netw. Comput. Appl..

[58]  Frank Wang,et al.  Sieve: Cryptographically Enforced Access Control for User Data in Untrusted Clouds , 2016, NSDI.

[59]  Paul Sant,et al.  A multi-cloud approach for secure data storage on smart device , 2016, 2016 Sixth International Conference on Digital Information and Communication Technology and its Applications (DICTAP).

[60]  Josep Domingo-Ferrer,et al.  Statistical Disclosure Control , 2012 .

[61]  Xu Tao,et al.  Data privacy protection using multiple cloud storages , 2013, Proceedings 2013 International Conference on Mechatronic Sciences, Electric Engineering and Computer (MEC).

[62]  Hugo Krawczyk,et al.  Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries , 2013, IACR Cryptol. ePrint Arch..

[63]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[64]  Josep Domingo-Ferrer,et al.  Utility-preserving differentially private data releases via individual ranking microaggregation , 2015, Inf. Fusion.

[65]  Matthew Green,et al.  Identity-Based Proxy Re-encryption , 2007, ACNS.

[66]  Matthew K. Franklin,et al.  Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.

[67]  Ari Juels,et al.  Pors: proofs of retrievability for large files , 2007, CCS '07.

[68]  Shankar Lal,et al.  Towards Dependably Detecting Geolocation of Cloud Servers , 2017, NSS.

[69]  Dong Hoon Lee,et al.  Trapdoor security in a searchable public-key encryption scheme with a designated tester , 2010, J. Syst. Softw..

[70]  Vicenç Torra,et al.  Rank Swapping for Partial Orders and Continuous Variables , 2009, 2009 International Conference on Availability, Reliability and Security.

[71]  Jan Camenisch,et al.  Anonymous Attestation with Subverted TPMs , 2017, CRYPTO.

[72]  David Sánchez,et al.  Semantic adaptive microaggregation of categorical microdata , 2012, Comput. Secur..

[73]  Ashutosh Kumar Singh,et al.  Data Privacy Protection Mechanisms in Cloud , 2018, Data Science and Engineering.

[74]  Hideki Imai,et al.  Attribute-Based Encryption Supporting Direct/Indirect Revocation Modes , 2009, IMACC.

[75]  Benny Pinkas,et al.  Secure Two-Party Computation is Practical , 2009, IACR Cryptol. ePrint Arch..

[76]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[77]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[78]  Josep Domingo-Ferrer,et al.  Efficient Remote Data Possession Checking in Critical Information Infrastructures , 2008, IEEE Transactions on Knowledge and Data Engineering.

[79]  Montserrat Batet,et al.  A semantic framework for noise addition with nominal data , 2017, Knowl. Based Syst..

[80]  Elaine Shi,et al.  xJsnark: A Framework for Efficient Verifiable Computation , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[81]  Vinod Vaikuntanathan,et al.  On-the-fly multiparty computation on the cloud via multikey fully homomorphic encryption , 2012, STOC '12.

[82]  Charalampos Papamanthou,et al.  Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..

[83]  Hugo Krawczyk,et al.  Rich Queries on Encrypted Data: Beyond Exact Matches , 2015, ESORICS.

[84]  Reihaneh Safavi-Naini,et al.  LoSt: location based storage , 2012, CCSW '12.

[85]  K. Paterson,et al.  Improved Reconstruction Attacks on Encrypted Data Using Range Query Leakage , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[86]  S. Fienberg,et al.  Secure multiple linear regression based on homomorphic encryption , 2011 .

[87]  A AlphonsePJ,et al.  Attribute Based Encryption in Cloud Computing , 2018, International Journal of Innovative Technology and Exploring Engineering.

[88]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[89]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[90]  Brent Waters,et al.  Functional Encryption: Definitions and Challenges , 2011, TCC.

[91]  Craig Gentry,et al.  Non-interactive Verifiable Computing: Outsourcing Computation to Untrusted Workers , 2010, CRYPTO.

[92]  Shouhuai Xu,et al.  VABKS: Verifiable attribute-based keyword search over outsourced encrypted data , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.

[93]  Ashwin Machanavajjhala,et al.  Privacy: Theory meets Practice on the Map , 2008, 2008 IEEE 24th International Conference on Data Engineering.

[94]  Sushil Jajodia,et al.  Selective data outsourcing for enforcing privacy , 2011, J. Comput. Secur..

[95]  David Sánchez,et al.  C‐sanitized: A privacy model for document redaction and sanitization , 2014, J. Assoc. Inf. Sci. Technol..

[96]  Marie-Sarah Lacharité,et al.  Pump up the Volume: Practical Database Reconstruction from Volume Leakage on Range Queries , 2018, CCS.

[97]  Dan Boneh,et al.  Efficient Selective-ID Secure Identity Based Encryption Without Random Oracles , 2004, IACR Cryptol. ePrint Arch..

[98]  Josep Domingo-Ferrer,et al.  Practical Data-Oriented Microaggregation for Statistical Disclosure Control , 2002, IEEE Trans. Knowl. Data Eng..

[99]  Matt Blaze,et al.  Divertible Protocols and Atomic Proxy Cryptography , 1998, EUROCRYPT.

[100]  Zygmunt J. Haas,et al.  A Practical, Secure, and Verifiable Cloud Computing for Mobile Systems , 2014, FNC/MobiSPC.

[101]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[102]  Helger Lipmaa,et al.  First CPIR Protocol with Data-Dependent Computation , 2009, ICISC.

[103]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[104]  Ran Canetti,et al.  Chosen-ciphertext secure proxy re-encryption , 2007, CCS '07.

[105]  Guy Gogniat,et al.  Recent Advances in Homomorphic Encryption: A Possible Future for Signal Processing in the Encrypted Domain , 2013, IEEE Signal Processing Magazine.

[106]  Josep Domingo-Ferrer,et al.  Comment on “Unique in the shopping mall: On the reidentifiability of credit card metadata” , 2015, Science.

[107]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[108]  Bart Goethals,et al.  On Private Scalar Product Computation for Privacy-Preserving Data Mining , 2004, ICISC.

[109]  Joseph K. Liu,et al.  An Efficient Cloud-Based Revocable Identity-Based Proxy Re-encryption Scheme for Public Clouds Data Sharing , 2014, ESORICS.

[110]  Jonathan Katz,et al.  All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption , 2016, USENIX Security Symposium.

[111]  Nicolas Gama,et al.  Faster Packed Homomorphic Operations and Efficient Circuit Bootstrapping for TFHE , 2017, ASIACRYPT.

[112]  Jung Hee Cheon,et al.  Batch Fully Homomorphic Encryption over the Integers , 2013, EUROCRYPT.

[113]  David Sánchez,et al.  Privacy protection of textual attributes through a semantic-based masking method , 2012, Inf. Fusion.

[114]  Brent Waters,et al.  Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..

[115]  John Leubsdorf,et al.  Privacy and Freedom , 1968 .

[116]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[117]  Andrew Chi-Chih Yao,et al.  How to Generate and Exchange Secrets (Extended Abstract) , 1986, FOCS.

[118]  Josep Domingo-Ferrer,et al.  Differentially private data publishing via optimal univariate microaggregation and record perturbation , 2018, Knowl. Based Syst..

[119]  Josep Domingo-Ferrer,et al.  Cloud Cryptography: Theory, Practice and Future Research Directions , 2016, Future Gener. Comput. Syst..

[120]  Dongxi Liu,et al.  Result Pattern Hiding Searchable Encryption for Conjunctive Queries , 2018, CCS.

[121]  Abhi Shelat,et al.  Billion-Gate Secure Computation with Malicious Adversaries , 2012, USENIX Security Symposium.

[122]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[123]  Josep Domingo-Ferrer,et al.  t-closeness through microaggregation: Strict privacy with enhanced utility preservation , 2016, ICDE.

[124]  Rajkumar Buyya,et al.  Ensuring Security and Privacy Preservation for Cloud Data Services , 2016, ACM Comput. Surv..

[125]  Ninghui Li,et al.  t-Closeness: Privacy Beyond k-Anonymity and l-Diversity , 2007, 2007 IEEE 23rd International Conference on Data Engineering.

[126]  Jianfeng Ma,et al.  Efficient and privacy-preserving skyline computation framework across domains , 2016, Future Gener. Comput. Syst..

[127]  Denise Demirel,et al.  Privately and Publicly Verifiable Computing Techniques - A Survey , 2017, Springer Briefs in Computer Science.

[128]  Ruth Brand,et al.  Microdata Protection through Noise Addition , 2002, Inference Control in Statistical Databases.

[129]  Josep Domingo-Ferrer,et al.  Outsourcing scalar products and matrix products on privacy-protected unencrypted data stored in untrusted clouds , 2018, Inf. Sci..

[130]  Young-Sik Jeong,et al.  A survey on cloud computing security: Issues, threats, and solutions , 2016, J. Netw. Comput. Appl..

[131]  Albert Y. Zomaya,et al.  DROPS: Division and Replication of Data in Cloud for Optimal Performance and Security , 2018, IEEE Transactions on Cloud Computing.

[132]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[133]  Silvio Micali,et al.  The Knowledge Complexity of Interactive Proof Systems , 1989, SIAM J. Comput..

[134]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[135]  Josep Domingo-Ferrer,et al.  Reverse Mapping to Preserve the Marginal Distributions of Attributes in Masked Microdata , 2014, Privacy in Statistical Databases.

[136]  Dan Feldman,et al.  Secure Search on Encrypted Data via Multi-Ring Sketch , 2018, CCS.

[137]  Ronald Cramer,et al.  A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .

[138]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[139]  David Sánchez,et al.  Privacy-preserving data outsourcing in the cloud via semantic data splitting , 2017, Comput. Commun..

[140]  Josep Domingo-Ferrer,et al.  Enhancing data utility in differential privacy via microaggregation-based k\documentclass[12pt]{minimal} \usepackage{amsmath} \usepackage{wasysym} \usepackage{amsfonts} \usepackage{amssymb} \usepackage{amsbsy} \usepackage{mathrsfs} \usepackage{upgreek} \setlength{\oddsidemargin}{-69pt} \begin{docume , 2014, The VLDB Journal.

[141]  Josep Domingo-Ferrer,et al.  Ordinal, Continuous and Heterogeneous k-Anonymity Through Microaggregation , 2005, Data Mining and Knowledge Discovery.

[142]  Vipul Goyal,et al.  Identity-based encryption with efficient revocation , 2008, IACR Cryptol. ePrint Arch..

[143]  Kihyun Kim,et al.  Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.

[144]  Melissa Chase,et al.  Multi-authority Attribute Based Encryption , 2007, TCC.

[145]  Brent Waters,et al.  Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.

[146]  Wenliang Du,et al.  Privacy-preserving cooperative statistical analysis , 2001, Seventeenth Annual Computer Security Applications Conference.

[147]  Jianqiang Li,et al.  A hybrid solution for privacy preserving medical data sharing in the cloud environment , 2015, Future Gener. Comput. Syst..

[148]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.

[149]  Yuval Ishai,et al.  Selective private function evaluation with applications to private statistics , 2001, PODC '01.

[150]  Cynthia Dwork,et al.  Differential Privacy , 2006, ICALP.

[151]  Woo-Hwan Kim,et al.  Forward Secure Dynamic Searchable Symmetric Encryption with Efficient Updates , 2017, CCS.

[152]  Joonsang Baek,et al.  A Survey of Identity-Based Cryptography , 2004 .

[153]  Ernest F. Brickell,et al.  Direct anonymous attestation , 2004, CCS '04.

[154]  Cheng-Chi Lee,et al.  A Survey on Attribute-based Encryption Schemes of Access Control in Cloud Environments , 2013, Int. J. Netw. Secur..

[155]  Josep Domingo-Ferrer,et al.  Big Data Privacy: Challenges to Privacy Principles and Models , 2015, Data Science and Engineering.

[156]  Ivan Damgård,et al.  Secure Multiparty Computation and Secret Sharing , 2015 .

[157]  Yihua Zhang,et al.  Efficient Secure and Verifiable Outsourcing of Matrix Multiplications , 2014, ISC.

[158]  Ivan Damgård,et al.  A Practical Implementation of Secure Auctions Based on Multiparty Integer Computation , 2006, Financial Cryptography.

[159]  Ninghui Li,et al.  Closeness: A New Privacy Measure for Data Publishing , 2010, IEEE Transactions on Knowledge and Data Engineering.

[160]  Philip S. Yu,et al.  Privacy-preserving data publishing: A survey of recent developments , 2010, CSUR.