[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/2463676.2467797acmconferencesArticle/Chapter ViewAbstractPublication PagesmodConference Proceedingsconference-collections
demonstration

Secure database-as-a-service with Cipherbase

Published: 22 June 2013 Publication History

Abstract

Data confidentiality is one of the main concerns for users of public cloud services. The key problem is protecting sensitive data from being accessed by cloud administrators who have root privileges and can remotely inspect the memory and disk contents of the cloud servers. While encryption is the basic mechanism that can leveraged to provide data confidentiality, providing an efficient database-as-a-service that can run on encrypted data raises several interesting challenges. In this demonstration we outline the functionality of Cipherbase --- a full fledged SQL database system that supports the full generality of a database system while providing high data confidentiality. Cipherbase has a novel architecture that tightly integrates custom-designed trusted hardware for performing operations on encrypted data securely such that an administrator cannot get access to any plaintext corresponding to sensitive data.

References

[1]
Amazon Corporation. Amazon Relational Database Service. http://aws.amazon.com/rds/.
[2]
A. Arasu et al. Engineering security and performance with cipherbase. In Data Engineering Bulletin Vol 35.(4), 2012.
[3]
A. Arasu et al. Orthogonal security with cipherbase. In CIDR, 2013.
[4]
S. Bajaj and R. Sion. TrustedDB: a trusted hardware based database with privacy and data confidentiality. In SIGMOD, 2011.
[5]
Alexandra Boldyreva, Nathan Chenette, Younho Lee, and Adam O'Neill. Order-preserving symmetric encryption. In EUROCRYPT '09, 2009.
[6]
K. Eguro and R. Venkatesan. FPGAs for trusted cloud computing. In FPL, 2012.
[7]
C. Gentry. Computing arbitrary functions of encrypted data. Commun. ACM, 53(3), 2010.
[8]
Microsoft Corporation. SQL Azure. http://www.windowsazure.com/en-us/home/features/sql-azure/.
[9]
Microsoft Corporation. SQL Server Encryption. http://technet.microsoft.com/.
[10]
R. Müller, J. Teubner, and G. Alonso. Data processing on fpgas. volume 2, 2009.
[11]
Oracle Corporation. Transparent Data Encryption. http://www.oracle.com/.
[12]
R. A. Popa, C. M. S. Redfield, N. Zeldovich, et al. Cryptdb: protecting confidentiality with encrypted query processing. In SOSP, pages 85--100, 2011.
[13]
Germany Tackles Tax Evasion. Wall Street Journal, Feb 7 2010.

Cited By

View all
  • (2024)eSilo: Making Silo Secure with SGXInternational Journal of Networking and Computing10.15803/ijnc.14.2_20614:2(206-224)Online publication date: 2024
  • (2024)Revisiting frequency-smoothing encryption: new security definitions and efficient constructionCybersecurity10.1186/s42400-024-00208-w7:1Online publication date: 1-Aug-2024
  • (2024)Towards Practical Oblivious Join ProcessingIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.331003836:4(1829-1842)Online publication date: Apr-2024
  • Show More Cited By

Index Terms

  1. Secure database-as-a-service with Cipherbase

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    SIGMOD '13: Proceedings of the 2013 ACM SIGMOD International Conference on Management of Data
    June 2013
    1322 pages
    ISBN:9781450320375
    DOI:10.1145/2463676
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 22 June 2013

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. encryption
    2. privacy
    3. security
    4. trusted hardware

    Qualifiers

    • Demonstration

    Conference

    SIGMOD/PODS'13
    Sponsor:

    Acceptance Rates

    SIGMOD '13 Paper Acceptance Rate 76 of 372 submissions, 20%;
    Overall Acceptance Rate 785 of 4,003 submissions, 20%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)33
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 21 Dec 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)eSilo: Making Silo Secure with SGXInternational Journal of Networking and Computing10.15803/ijnc.14.2_20614:2(206-224)Online publication date: 2024
    • (2024)Revisiting frequency-smoothing encryption: new security definitions and efficient constructionCybersecurity10.1186/s42400-024-00208-w7:1Online publication date: 1-Aug-2024
    • (2024)Towards Practical Oblivious Join ProcessingIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.331003836:4(1829-1842)Online publication date: Apr-2024
    • (2024)Bulkor: Enabling Bulk Loading for Path ORAM2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00103(4258-4276)Online publication date: 19-May-2024
    • (2024)Synq: Public Policy Analytics Over Encrypted Data2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00085(146-165)Online publication date: 19-May-2024
    • (2024)RetrORAM: Oblivious Random Access Machines in Retrospect2024 15th International Conference on Computing Communication and Networking Technologies (ICCCNT)10.1109/ICCCNT61001.2024.10724915(1-9)Online publication date: 24-Jun-2024
    • (2023)VeDB: A Software and Hardware Enabled Trusted Relational DatabaseProceedings of the ACM on Management of Data10.1145/35897741:2(1-27)Online publication date: 20-Jun-2023
    • (2023)SparkAC: Fine-Grained Access Control in Spark for Secure Data Sharing and AnalyticsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2022.314954420:2(1104-1123)Online publication date: 1-Mar-2023
    • (2023)eSilo: Making Silo Secure with SGX2023 Eleventh International Symposium on Computing and Networking (CANDAR)10.1109/CANDAR60563.2023.00021(107-112)Online publication date: 28-Nov-2023
    • (2022)AdoreProceedings of the VLDB Endowment10.14778/3574245.357426716:4(842-855)Online publication date: 1-Dec-2022
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media