skip to main content
10.1145/2508859.2512491acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
demonstration

DEMO: Adjustably encrypted in-memory column-store

Published: 04 November 2013 Publication History

Abstract

Recent databases are implemented as in-memory column-stores. Adjustable encryption offers a solution to encrypted database processing in the cloud. We show that the two technologies play well together by providing an analysis and prototype results that demonstrate the impact of mechanisms at the database side (dictionaries and their compression) and cryptographic mechanisms at the adjustable encryption side (order-preserving, homomorphic, deterministic and probabilistic encryption).

References

[1]
C. Binnig, S. Hildenbrand, and F. Färber, "Dictionary-based order-preserving string compression for main memory column stores," in Proceedings of the ACM International Conference on Management of Data, ser. SIGMOD, 2009.
[2]
A. Boldyreva, N. Chenette, Y. Lee, and A. O'Neill, "Order-preserving symmetric encryption," in Advances in Cryptology, ser. EUROCRYPT, 2009.
[3]
F. Färber, N. May, W. Lehner, P. Große, I. Müller, H. Rauhe, and J. Dees, "The SAP HANA database -- an architecture overview," IEEE Data Engineering Bulletin, vol. 35, no. 1, pp. 28--33, 2012.
[4]
S. Hildenbrand, D. Kossmann, T. Sanamrad, C. Binnig, F. Färber, and J. Wöhler, "Query processing on encrypted data in the cloud," Department of Computer Science, ETH Zurich, Tech. Rep. 735, 2011.
[5]
P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proceedings of the 18th International Conference on Advances in Cryptology. ser. EUROCRYPT, 1999.
[6]
S. Pohlig, and M. Hellman, "An improved algorithm for computing logarithms over GF(p) and its cryptographic significance," IEEE Transactions on Information Theory, vol. 24, no. 1, pp. 106--110, 1978.
[7]
R. A. Popa, F. H. Li, and N. Zeldovich, "An ideal-security protocol for order-preserving encoding," in 34th IEEE Symposium on Security and Privacy, ser. S&P, 2013.
[8]
R. Popa, C. Redfield, N. Zeldovich, and H. Balakrishnan. "CryptDB: Protecting confidentiality with encrypted query processing." in Proceedings of the 23rd ACM Symposium on Operating Systems Principles, ser. SOSP, 2011.
[9]
M. Stonebraker, D. J. Abadi, A. Batkin, X. Chen, M. Cherniack, M. Ferreira, E. Lau, A. Lin, S. Madden, E. O'Neil, P. O'Neil, A. Rasin, N. Tran, and S. Zdonik, "C-store: a column-oriented dbms," in Proceedings of the 31st International Conference on Very Large Data Bases, ser. VLDB, 2005.
[10]
M. Zukowski, P. A. Boncz, N. Nes, and S. Héman, "Monetdb/x100 - a dbms in the cpu cache," IEEE Data Engineering Bulletin, vol. 28, no. 2, pp. 17--22, 2005.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '13: Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security
November 2013
1530 pages
ISBN:9781450324779
DOI:10.1145/2508859
Permission to make digital or hard copies of part or all of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for third-party components of this work must be honored. For all other uses, contact the Owner/Author.

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 04 November 2013

Check for updates

Author Tags

  1. column store
  2. database outsourcing
  3. encryption
  4. in-memory

Qualifiers

  • Demonstration

Conference

CCS'13
Sponsor:

Acceptance Rates

CCS '13 Paper Acceptance Rate 105 of 530 submissions, 20%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)2
Reflects downloads up to 13 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2019)Toward Securing Cloud-Based Data Analytics: A Discussion on Current Solutions and Open IssuesIEEE Access10.1109/ACCESS.2019.29087617(45632-45650)Online publication date: 2019
  • (2019)Practices of backuping homomorphically encrypted databasesFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-019-8394-813:2(220-230)Online publication date: 1-Apr-2019
  • (2018)CryptZipProceedings of the 9th Asia-Pacific Workshop on Systems10.1145/3265723.3265726(1-8)Online publication date: 27-Aug-2018
  • (2017)Enforcing Privacy in Cloud DatabasesBig Data Analytics and Knowledge Discovery10.1007/978-3-319-64283-3_5(53-73)Online publication date: 3-Aug-2017
  • (2015)Initial Encryption of large Searchable Data Sets using HadoopProceedings of the 20th ACM Symposium on Access Control Models and Technologies10.1145/2752952.2752960(165-168)Online publication date: 1-Jun-2015
  • (2014)Optimized and controlled provisioning of encrypted outsourced dataProceedings of the 19th ACM symposium on Access control models and technologies10.1145/2613087.2613100(141-152)Online publication date: 25-Jun-2014
  • (2013)An Encrypted In-Memory Column-StoreProceedings of the 9th International Conference on Information Systems Security - Volume 830310.1007/978-3-642-45204-8_2(14-26)Online publication date: 16-Dec-2013

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media