Computer Security (EDA263 / DIT 641)



Similar documents
Computer Security (EDA263 / DIT 641)

Computer Security: Principles and Practice

Database and Data Mining Security

Database security. André Zúquete Security 1. Advantages of using databases. Shared access Many users use one common, centralized data set

Ch.5 Database Security. Ch.5 Database Security Review

DATA MINING - 1DL360

Database Security. Database Security Requirements

DATA MINING - 1DL105, 1DL025

CS377: Database Systems Data Security and Privacy. Li Xiong Department of Mathematics and Computer Science Emory University

Module outline. CS 458 / 658 Computer Security and Privacy. (Relational) Databases. Module outline. Module 6 Database Security and Privacy.

CS 458 / 658 Computer Security and Privacy. Module outline. Module outline. Module 6 Database Security and Privacy. Winter 2010

A Bayesian Approach for on-line max auditing of Dynamic Statistical Databases

DATABASE SECURITY - ATTACKS AND CONTROL METHODS

PRIVACY IN STATISTICAL DATABASES: AN APPROACH USING CELL SUPPRESSION NEELABH BAIJAL. Department of Computer Science

SECURITY CHAPTER 24 (6/E) CHAPTER 23 (5/E)

CS346: Advanced Databases

Security Implications of Distributed Database Management System Models

CSC 405 Introduction to Computer Security

COSC344 Database Theory and Applications. Lecture 23 Security and Auditing. COSC344 Lecture 23 1

MULTILATERAL SECURITY. Based on chapter 9 of Security Engineering by Ross Anderson

Chapter 23. Database Security. Security Issues. Database Security

Cryptographic Modules, Security Level Enhanced. Endorsed by the Bundesamt für Sicherheit in der Informationstechnik

Database Security. Sarajane Marques Peres, Ph.D. University of São Paulo

1 File Processing Systems

REPORT OF INDEPENDENT CERTIFIED PUBLIC ACCOUNTANTS

Li Xiong, Emory University

Chapter 8 A secure virtual web database environment

CPSC 467: Cryptography and Computer Security

Privacy Preserved Association Rule Mining For Attack Detection and Prevention

Distributed Databases

Chapter 5 More SQL: Complex Queries, Triggers, Views, and Schema Modification

Database Security. The Need for Database Security

Privacy-preserving Data-aggregation for Internet-of-things in Smart Grid

DATABASE SECURITY, INTEGRITY AND RECOVERY

Incident Reporting Guidelines for Constituents (Public)

CHAPTER 1 Overview of SAS/ACCESS Interface to Relational Databases

Prediction of DDoS Attack Scheme

Notes on Network Security - Introduction

RES Software and Security

Database Security. Chapter 21

Through the Security Looking Glass. Presented by Steve Meek, CISSP

Part II: Database Security

Connectivity. SWIFTNet Link 7.0. Functional Overview

Third Party Security Requirements Policy

OLAP Online Privacy Control

Database Design Standards. U.S. Small Business Administration Office of the Chief Information Officer Office of Information Systems Support

Information Security in Big Data: Privacy and Data Mining (IEEE, 2014) Dilara USTAÖMER

Information Security Basic Concepts

Practicing Differential Privacy in Health Care: A Review

Chap. 1: Introduction

EPASSPORT WITH BASIC ACCESS CONTROL AND ACTIVE AUTHENTICATION

ETL PROCESS IN DATA WAREHOUSE

IY2760/CS3760: Part 6. IY2760: Part 6

Directory and File Transfer Services. Chapter 7

Database Management. Chapter Objectives

SB 1386 / AB 1298 California State Senate Bill 1386 / Assembly Bill 1298

Transparency and microaggregation. Vicenç Torra 1. October, 2015

Challenges of Data Privacy in the Era of Big Data. Rebecca C. Steorts, Vishesh Karwa Carnegie Mellon University November 18, 2014

Top Ten Security and Privacy Challenges for Big Data and Smartgrids. Arnab Roy Fujitsu Laboratories of America

Security and Authorization. Introduction to DB Security. Access Controls. Chapter 21

International Journal of Advanced Research in Computer Science and Software Engineering

CYBERSECURITY POLICY

16 Electronic health information management systems

Job profile and person specification

A generalized Framework of Privacy Preservation in Distributed Data mining for Unstructured Data Environment

Transaction Management Overview

CPSC 467b: Cryptography and Computer Security

PRIVACY AND DATA SECURITY MODULE

CS2Bh: Current Technologies. Introduction to XML and Relational Databases. The Relational Model. The relational model

Overview. Edvantage Security

Introduction to Database Systems. Module 1, Lecture 1. Instructor: Raghu Ramakrishnan UW-Madison

NoSQL Database Systems and their Security Challenges

SENSE Security overview 2014

Welcome to Information Systems Security (503009)

Overview of Information Security. Murat Kantarcioglu

[Refer Slide Time: 05:10]

Computer Security Lecture 13

Microsoft SQL Database Administrator Certification

Access Control Models Part I. Murat Kantarcioglu UT Dallas

ORACLE USER PRODUCTIVITY KIT USAGE TRACKING ADMINISTRATION & REPORTING RELEASE 3.6 PART NO. E

Technical Approaches for Protecting Privacy in the PCORnet Distributed Research Network V1.0

A Database Security Management White Paper: Securing the Information Business Relies On. November 2004

A NOVEL APPROACH FOR MULTI-KEYWORD SEARCH WITH ANONYMOUS ID ASSIGNMENT OVER ENCRYPTED CLOUD DATA

Foundations of Business Intelligence: Databases and Information Management

16.1 MAPREDUCE. For personal use only, not for distribution. 333

Table of Contents. Page 2 of 41

Introduction to Information Security

Privacy Preserving Outsourcing for Frequent Itemset Mining

A THEORETICAL COMPARISON OF DATA MASKING TECHNIQUES FOR NUMERICAL MICRODATA

Cryptography and Network Security Chapter 1

A Survey of Quantification of Privacy Preserving Data Mining Algorithms

An Oracle White Paper March Oracle Label Security in Government and Defense Environments

Computer Security (EDA263 / DIT 641)

Measurement in ediscovery

SUPPLIER SECURITY STANDARD

Published by: PIONEER RESEARCH & DEVELOPMENT GROUP ( 1

Information Theory and Coding Prof. S. N. Merchant Department of Electrical Engineering Indian Institute of Technology, Bombay

UBC Incident Response Plan

Detecting Data Leakage using Data Allocation Strategies. With Fake objects

Transcription:

Computer Security (EDA263 / DIT 641) Lecture 12: Database Security Erland Jonsson Department of Computer Science and Engineering Chalmers University of Technology Sweden

Outline Introduction to databases Database security requirements Sensitive data Inference -basics - in statistical databases (SDBs)

What is a database? Database = collection of data + set of rules that specify certain relationships among the data. Data is stored in one or more files The database file consists of records, which in turn consists of fields or elements. The logical structure of the database is called a schema. A subschema is that part of the database, to which a particular user may have access. Data can be organised in tables. All columns are given names, which are the attributes of the database. A relation is a set of columns

What is a database? (2) Database management system (DBMS) (databashanterare) is a program with which the user interacts with the data base Database administrator is a person that defines the rules that organise the data and who should have access to which parts of the data. (expresses an access policy) Several databases could be joined ( samköra ) Users interact with the database through commands to the DBMS. A command is called a query. Security requirements (in general): - Confidentiality, Integrity, Availability (!)

What makes database security a problem? the sensitivity for the same type of elements may differ differentiated sensitivity may be necessary (>2) inference (Sw. slutledning), i.e. unwanted conclusions can be drawn the sensitivity of a combination of data differs from the sensitivity of the data elements data are semantically related

Database security requirements Physical database integrity - power failures etc Logical database integrity - the structure is preserved Element integrity - data must be accurate Auditability - possibility to track changes Access control User authentication Availability Confidentiality - protection of sensitive data

Integrity of the database Overall Goal: data must always be correct Mechanisms for the whole database: DBMS must regularly back up all files DBMS must maintain a transaction log

Reliability and integrity mechanisms record locking (write): - we want atomic and serialisable operations: - atomic: (cp read-modify-write for instructions) means that operations can not be interrupted => either OK and data correctly updated or NOT OK and data unchanged - serialisable: the result of a number of transactions that are started at the same time must be the same as if they were made in strict order

Sensitive data There are several reasons why data are sensitive: inherently sensitive (location of missiles) from a sensitive source (an informer s identity may be compromised) declared sensitive (military classification, anonymous donour) part of a sensitive record/attribute sensitive in relation to previously disclosed information (longitude plus latitude)

Sensitive data types of disclosures There are various forms of disclosure for sensitive data: exact data bounds - e.g. giving a lower and an upper bound for the data item negative result revealing that the data item does not have a specific value can be compromising, in particular that the value not 0. the existence of a data may be sensitive, e.g. a criminal record probable values: it might be possible to determine the probability that an element has a certain value

Inference principle INFERENCE means deriving sensitive data from non-sensitive data

Inference Example

Inference Countermeasures inference detection at database design alter database structure or access controls inference detection at query time by monitoring and altering or rejecting queries needs some inference detection algorithm a difficult problem cf. employee-salary example

Statistical Databases provides data of a statistical nature e.g. counts, averages two types: pure statistical database ordinary database with statistical access some users have normal access, others statistical the access control objective is to allow statistical use without revealing individual entries

Statistical Database Security use a characteristic formula C a logical formula over the values of attributes e.g. (Sex=Male) AND ((Major=CS) OR (Major=EE)) the query set X(C) is the set of records matching C a statistical query is a query that produces a value calculated over a query set

Statistical Database Example

Statistical inference attacks direct attack - finding sensitive information directly with queries that yield only a few records indirect attacks seeks to infer the final result based on a number of intermediate statistical results - sum - count - median - tracker attack: means finding sensitive information by using additional queries that each produce a small result

Basic controls for statistical inference attacks In general there are three types of controls: query restriction (suppression) - reject query without response (data withheld) perturbation (data or output) (concealing) - provide an inexact answer to the query query analysis, i.e. track what the user knows - keeping track on previous queries (query history) - maintain a record for each user of earlier queries this method is extremely costly

Protecting against inference in SDB s

Control methods for statistical inference attacks Query Size Restriction combining results: present values in ranges combining rows or columns rounding random sample compute the result on a random sample of the database random data perturbation add an error term e

Tracker attack example count(c) = 1 is forbidden due to query size restriction divide queries into parts C = C1.C2 count(c) = count(c1) - count (C1. ~C2) combination is called a tracker each part acceptable query size overlap is desired result

Other query restrictions query set overlap control limit overlap between new and previous queries has problems and overheads partitioning records are clustered into a number of mutually exclusive groups only allow queries on entire groups query denial and information leakage denials can leak information to counter must track queries from user

Perturbation add noise to statistics generated from data will result in differences in statistics data perturbation techniques data swapping generate statistics from underlying probability distribution of attributes output perturbation techniques random-sample query (based on a subset) statistic adjustment of result (random or not) perturbation techniques may result in loss of accuracy in results