skip to main content
10.1145/2588555.2588893acmconferencesArticle/Chapter ViewAbstractPublication PagesmodConference Proceedingsconference-collections
tutorial

Querying encrypted data

Published:18 June 2014Publication History

ABSTRACT

Data security is a serious concern when we migrate data to a cloud DBMS. Database encryption, where sensitive columns are encrypted before they are stored in the cloud, has been proposed as a mechanism to address such data security concerns. The intuitive expectation is that an adversary cannot "learn" anything about the encrypted columns, since she does not have access to the encryption key. However, query processing becomes a challenge since it needs to "look inside" the data. This tutorial explores the space of designs studied in prior work on processing queries over encrypted data. We cover approaches based on both classic client-server and involving the use of a trusted hardware module where data can be securely decrypted. We discuss the privacy challenges that arise in both approaches and how they may be addressed. Briefly, supporting the full complexity of a modern DBMS including complex queries, transactions and stored procedures leads to significant challenges that we survey and open problems which we highlight.

References

  1. Divyakant Agrawal, Amr El Abbadi, and Shiyuan Wang. Secure and privacy-preserving database services in the cloud. In ICDE, 2013. (To appear).Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Rakesh Agrawal, Jerry Kiernan, Ramakrishnan Srikant, and Yirong Xu. Order-preserving encryption for numeric data. In SIGMOD Conference, pages 563--574, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Amazon Corporation. Amazon Relational Database Service. http://aws.amazon.com/rds/.Google ScholarGoogle Scholar
  4. Arvind Arasu, Spyros Blanas, Ken Eguro, et al. Orthogonal security with cipherbase. In CIDR, 2013.Google ScholarGoogle Scholar
  5. Arvind Arasu, Ken Eguro, Raghav Kaushik, and Ravi Ramamurthy. Querying encrypted data. In ICDE, pages 1262--1263, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Sumeet Bajaj and Radu Sion. TrustedDB: a trusted hardware based database with privacy and data confidentiality. In SIGMOD Conference, pages 205--216, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Alexandra Boldyreva, Nathan Chenette, and Adam O'Neill. Order-preserving encryption revisited: Improved security analysis and alternative solutions. In CRYPTO, pages 578--595, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Carlo Curino, Evan P. C. Jones, Raluca A. Popa, Nirmesh Malviya, Eugene Wu, Samuel Madden, Hari Balakrishnan, and Nickolai Zeldovich. Relational cloud: a database service for the cloud. In CIDR, pages 235--240, 2011.Google ScholarGoogle Scholar
  9. K. Eguro and R. Venkatesan. FPGAs for trusted cloud computing. In FPL, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  10. An sme perspective on cloud computing (survey). European Network and Information Security Agency, 2009.Google ScholarGoogle Scholar
  11. Oded Goldreich and Rafail Ostrovsky. Software protection and simulation on oblivious rams. J. ACM, 43(3):431--473, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Michael T. Goodrich. Data-oblivious external-memory algorithms for the compaction, selection, and sorting of outsourced data. In SPAA, pages 379--388, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Hakan Hacigümüs, Balakrishna R. Iyer, Chen Li, and Sharad Mehrotra. Executing sql over encrypted data in the database-service-provider model. In SIGMOD Conference, pages 216--227, 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Bijit Hore, Sharad Mehrotra, and Hakan Hacigümüs. Managing and querying encrypted data. In Handbook of Database Security, pages 163--190. 2008.Google ScholarGoogle ScholarCross RefCross Ref
  15. IBM Corporation. IBM InfoSphere Guardium Data Encryption for DB2 and IMS Databases. http://www-01.ibm.com/software/data/db2imstools/db2tools/ibmencrypt/.Google ScholarGoogle Scholar
  16. Intel software guard extensions (intel SGX). http://software.intel.com/en-us/intel-isa-extensions#pid-19539--1495.Google ScholarGoogle Scholar
  17. Frank Mckeen, Ilya Alexandrovich, et al. Innovative instructions and software model for isolated execution. In Workshop on Hardware and Architectural Support for Security and Privacy (HASP), 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Microsoft Corporation. SQL Azure. http://www.windowsazure.com/en-us/home/features/sql-azure/.Google ScholarGoogle Scholar
  19. Microsoft Corporation. SQL Server Encryption. http://technet.microsoft.com/en-us/library/bb510663.aspx.Google ScholarGoogle Scholar
  20. R. Müller, J. Teubner, and G. Alonso. Data processing on fpgas. PVLDB, 2(1), 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Global surveillance disclosure. http://en.wikipedia.org/wiki/Global_surveillance_disclosure.Google ScholarGoogle Scholar
  22. Oracle Corporation. Transparent Data Encryption. http://www.oracle.com/technetwork/database/options/advanced-security/index-099011.html.Google ScholarGoogle Scholar
  23. Pascal Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT, pages 223--238, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. R. A. Popa, C. M. S. Redfield, N. Zeldovich, et al. Cryptdb: protecting confidentiality with encrypted query processing. In SOSP, pages 85--100, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Radu Sion. Secure data outsourcing. In VLDB, pages 1431--1432, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Peter Williams and Radu Sion. Usable pir. In NDSS, 2008.Google ScholarGoogle Scholar

Index Terms

  1. Querying encrypted data

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in
          • Published in

            cover image ACM Conferences
            SIGMOD '14: Proceedings of the 2014 ACM SIGMOD International Conference on Management of Data
            June 2014
            1645 pages
            ISBN:9781450323765
            DOI:10.1145/2588555

            Copyright © 2014 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 18 June 2014

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • tutorial

            Acceptance Rates

            SIGMOD '14 Paper Acceptance Rate107of421submissions,25%Overall Acceptance Rate785of4,003submissions,20%

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader