[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
10.1145/3448016.3457308acmconferencesArticle/Chapter ViewAbstractPublication PagesmodConference Proceedingsconference-collections
research-article

VeriDB: An SGX-based Verifiable Database

Published: 18 June 2021 Publication History

Abstract

The emergence of trusted hardwares (such as Intel SGX) provides a new avenue towards verifiable database. Such trust hardwares act as an additional trust anchor, allowing great simplification and, in turn, performance improvement in the design of verifiable databases. In this paper, we introduce the design and implementation of VeriDB, an SGX-based verifiable database that supports relational tables, multiple access methods and general SQL queries. Built on top of write-read consistent memory, VeriDB provides verifiable page-structured storage, where results of storage operations can be efficiently verified with low, constant overhead. VeriDB further provides verifiable query execution that supports general SQL queries. Through a series of evaluation using practical workload, we demonstrate that VeriDB incurs low overhead for achieving verifiability: an overhead of 1-2 microseconds for read/write operations, and a 9% - 39% overhead for representative analytical workloads.

Supplementary Material

MP4 File (3448016.3457308.mp4)
The emergence of trusted hardwares (such as Intel SGX) provides a new avenue towards verifiable database. Such trust hardwares act as an additional trust anchor, allowing great simplification and, in turn, performance improvement in the design of verifiable databases. In this paper, we introduce the design and implementation of VeriDB, an SGX-based verifiable database that supports relational tables, multiple access methods and general SQL queries. Built on top of write-read consistent memory, VeriDB provides verifiable page-structured storage, where results of storage operations can be efficiently verified with low, constant overhead. VeriDB further provides verifiable query execution that supports general SQL queries. Through a series of evaluation using practical workload, we demonstrate that VeriDB incurs low overhead for achieving verifiability: an overhead of 1-2 microseconds for storage operations, and a 9% - 39% overhead for representative TPC-H queries.

References

[1]
Arvind Arasu, Ken Eguro, Raghav Kaushik, Donald Kossmann, Pingfan Meng, Vineet Pandey, and Ravi Ramamurthy. 2017. Concerto: A High Concurrency Key-Value Store with Integrity. In Proceedings of the 2017 ACM International Conference on Management of Data, SIGMOD Conference 2017, Chicago, IL, USA, May 14--19, 2017. ACM, 251--266.
[2]
Sergei Arnautov, Bohdan Trach, Franz Gregor, Thomas Knauth, Andre Martin, Christian Priebe, Joshua Lind, Divya Muthukumaran, Dan OtextquoterightKeeffe, Mark L. Stillwell, David Goltzsche, Dave Eyers, Rüdiger Kapitza, Peter Pietzuch, and Christof Fetzer. 2016. SCONE: Secure Linux Containers with Intel SGX. In Proceedings of the 12th USENIX Symposium on Operating Systems Design and Implementation (OSDI'16). USENIX Association, 689--703.
[3]
Maurice Bailleu, Jörg Thalheim, Pramod Bhatotia, Christof Fetzer, Michio Honda, and Kapil Vaswani. 2019. SPEICHER: Securing LSM-based Key-Value Stores using Shielded Execution. In Proceedings of the 17th USENIX Conference on File and Storage Technologies (FAST'19). USENIX Association, 173--190.
[4]
Sumeet Bajaj and Radu Sion. 2013. CorrectDB: SQL Engine with Practical Query Authentication. Proc. VLDB Endow., Vol. 6, 7 (2013), 529--540.
[5]
Manuel Blum, William S. Evans, Peter Gemmell, Sampath Kannan, and Moni Naor. 1991. Checking the Correctness of Memories. In 32nd Annual Symposium on Foundations of Computer Science, San Juan, Puerto Rico, 1--4 October 1991. IEEE Computer Society, 90--99.
[6]
Victor Costan and Srinivas Devadas. 2016. Intel SGX Explained. IACR Cryptology ePrint Archive, Vol. 2016, 86 (2016), 1--118.
[7]
Premkumar T. Devanbu, Michael Gertz, April Kwong, Charles U. Martel, Glen Nuckolls, and Stuart G. Stubblebine. 2001. Flexible authentication of XML documents. In ACM Conference on Computer and Communications Security. ACM, 136--145.
[8]
Johannes Gehrke, Lindsay Allen, Panagiotis Antonopoulos, Arvind Arasu, Joachim Hammer, James Hunter, Raghav Kaushik, Donald Kossmann, Ravi Ramamurthy, Srinath T. V. Setty, Jakub Szymaszek, Alexander van Renen, Jonathan Lee, and Ramarathnam Venkatesan. 2019. Veritas: Shared Verifiable Databases and Tables in the Cloud. In CIDR 2019, 9th Biennial Conference on Innovative Data Systems Research, Asilomar, CA, USA, January 13--16, 2019, Online Proceedings. www.cidrdb.org.
[9]
Intel. [n.d.] a. Intel(R) SGX SDK Developer Reference for Windows. https://software.intel.com/content/www/us/en/develop/download/sgx-sdk-developer-reference-windows.html. March 2020.
[10]
Intel. [n.d.] b. Intel(R) Software Guard Extensions (Intel SGX). https://software.intel.com/sites/default/files/332680-002.pdf. June 2015.
[11]
Intel. [n.d.] c. Intel(R) Software Guard Extensions Programming Reference. https://software.intel.com/sites/default/files/managed/48/88/329298-002.pdf. 2014.
[12]
Rohit Jain and Sunil Prabhakar. 2013. Trustworthy data from untrusted databases. In 29th IEEE International Conference on Data Engineering, ICDE 2013, Brisbane, Australia, April 8--12, 2013. IEEE Computer Society, 529--540.
[13]
N. Karapanos, A. Filios, R. A. Popa, and S. Capkun. 2016. Verena: End-to-End Integrity Protection for Web Applications. In 2016 IEEE Symposium on Security and Privacy (SP). 895--913.
[14]
Feifei Li, Marios Hadjieleftheriou, George Kollios, and Leonid Reyzin. 2006. Dynamic authenticated index structures for outsourced databases. In Proceedings of the ACM SIGMOD International Conference on Management of Data, Chicago, Illinois, USA, June 27--29, 2006. ACM, 121--132.
[15]
Kai Mast, Lequn Chen, and Emin Gü n Sirer. 2018. Enabling Strong Database Integrity using Trusted Execution Environments. CoRR, Vol. abs/1801.01618 (2018). arxiv: 1801.01618 http://arxiv.org/abs/1801.01618
[16]
Sinisa Matetic, Mansoor Ahmed, Kari Kostiainen, Aritra Dhar, David Sommer, Arthur Gervais, Ari Juels, and Srdjan Capkun. 2017. ROTE: Rollback Protection for Trusted Execution. In Proceedings of the 26th USENIX Conference on Security Symposium (SEC'17). USENIX Association, USA, 1289--1306.
[17]
Frank McKeen, Ilya Alexandrovich, Alex Berenzon, Carlos V. Rozas, Hisham Shafi, Vedvyas Shanbhogue, and Uday R. Savagaonkar. 2013. Innovative instructions and software model for isolated execution. In HASP 2013, The Second Workshop on Hardware and Architectural Support for Security and Privacy, Tel-Aviv, Israel, June 23--24, 2013. ACM, 10.
[18]
Ralph C. Merkle. 1987. A Digital Signature Based on a Conventional Encryption Function. In Advances in Cryptology - CRYPTO '87, A Conference on the Theory and Applications of Cryptographic Techniques, Santa Barbara, California, USA, August 16--20, 1987, Proceedings (Lecture Notes in Computer Science), Vol. 293. Springer, 369--378.
[19]
Einar Mykletun, Maithili Narasimha, and Gene Tsudik. 2004. Authentication and Integrity in Outsourced Databases. In Proceedings of the Network and Distributed System Security Symposium, NDSS 2004, San Diego, California, USA. The Internet Society.
[20]
Meni Orenbach, Pavel Lifshits, Marina Minkin, and Mark Silberstein. 2017. Eleos: ExitLess OS Services for SGX Enclaves. In Proceedings of the Twelfth European Conference on Computer Systems (EuroSys'17). 238--253.
[21]
HweeHwa Pang, Arpit Jain, Krithi Ramamritham, and Kian-Lee Tan. 2005. Verifying Completeness of Relational Query Results in Data Publishing. In Proceedings of the ACM SIGMOD International Conference on Management of Data, Baltimore, Maryland, USA, June 14--16, 2005. ACM, 407--418.
[22]
Dimitrios Papadopoulos, Stavros Papadopoulos, and Nikos Triandopoulos. 2014. Taking Authenticated Range Queries to Arbitrary Dimensions. In ACM Conference on Computer and Communications Security. ACM, 819--830.
[23]
Dimitrios Papadopoulos, Charalampos Papamanthou, Roberto Tamassia, and Nikos Triandopoulos. 2015. Practical Authenticated Pattern Matching with Optimal Proof Size. Proc. VLDB Endow., Vol. 8, 7 (2015), 750--761.
[24]
Yanqing Peng, Min Du, Feifei Li, Raymond Cheng, and Dawn Song. 2020. FalconDB: Blockchain-based Collaborative Database. In Proceedings of the 2020 International Conference on Management of Data, SIGMOD Conference 2020, online conference [Portland, OR, USA], June 14--19, 2020. ACM, 637--652.
[25]
Sarvjeet Singh and Sunil Prabhakar. 2008. Ensuring correctness over untrusted private database. In EDBT 2008, 11th International Conference on Extending Database Technology, Nantes, France, March 25--29, 2008, Proceedings (ACM International Conference Proceeding Series), Vol. 261. ACM, 476--486.
[26]
Rohit Sinha and Mihai Christodorescu. 2018. VeritasDB: High Throughput Key-Value Store with Integrity. IACR Cryptol. ePrint Arch., Vol. 2018 (2018), 251.
[27]
Ofir Weisse, Valeria Bertacco, and Todd Austin. 2017. Regaining Lost Cycles with HotCalls: A Fast Interface for SGX Secure Enclaves. ACM SIGARCH Computer Architecture News, Vol. 45, 2 (2017), 81--93.
[28]
Cheng Xu, Ce Zhang, and Jianliang Xu. 2019. vChain: Enabling Verifiable Boolean Range Queries over Blockchain Databases. In SIGMOD Conference. ACM, 141--158.
[29]
Yin Yang, Dimitris Papadias, Stavros Papadopoulos, and Panos Kalnis. 2009. Authenticated join processing in outsourced databases. In SIGMOD Conference. ACM, 5--18.
[30]
Yupeng Zhang, Daniel Genkin, Jonathan Katz, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2017. vSQL: Verifying Arbitrary SQL Queries over Dynamic Outsourced Databases. In 2017 IEEE Symposium on Security and Privacy, SP 2017, San Jose, CA, USA, May 22--26, 2017. IEEE Computer Society, 863--880.
[31]
Yupeng Zhang, Jonathan Katz, and Charalampos Papamanthou. 2015. IntegriDB: Verifiable SQL for Outsourced Databases. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12--16, 2015. ACM, 1480--1491.
[32]
Qingji Zheng, Shouhuai Xu, and Giuseppe Ateniese. 2012. Efficient query integrity for outsourced dynamic databases. In CCSW. ACM, 71--82.
[33]
Wenting Zheng, Ankur Dave, Jethro G. Beekman, Raluca Ada Popa, Joseph E. Gonzalez, and Ion Stoica. 2017. Opaque: An Oblivious and Encrypted Distributed Analytics Platform. In NSDI. USENIX Association, 283--298.

Cited By

View all
  • (2024)SecCT: Secure and Scalable Count Query Models on Encrypted Genomic DataFormal Aspects of Computing10.1145/367069736:4(1-25)Online publication date: 3-Jun-2024
  • (2024)RollStore: Hybrid Onchain-Offchain Data Indexing for Blockchain ApplicationsIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2024.343651436:12(9176-9191)Online publication date: Dec-2024
  • (2024)BiTDB: Constructing A Built-in TEE Secure Database for Embedded SystemsIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2024.338036736:9(4472-4485)Online publication date: Sep-2024
  • Show More Cited By

Recommendations

Comments

Please enable JavaScript to view thecomments powered by Disqus.

Information & Contributors

Information

Published In

cover image ACM Conferences
SIGMOD '21: Proceedings of the 2021 International Conference on Management of Data
June 2021
2969 pages
ISBN:9781450383431
DOI:10.1145/3448016
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 18 June 2021

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. SGX
  2. verifiable database

Qualifiers

  • Research-article

Conference

SIGMOD/PODS '21
Sponsor:

Acceptance Rates

Overall Acceptance Rate 785 of 4,003 submissions, 20%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)171
  • Downloads (Last 6 weeks)18
Reflects downloads up to 14 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)SecCT: Secure and Scalable Count Query Models on Encrypted Genomic DataFormal Aspects of Computing10.1145/367069736:4(1-25)Online publication date: 3-Jun-2024
  • (2024)RollStore: Hybrid Onchain-Offchain Data Indexing for Blockchain ApplicationsIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2024.343651436:12(9176-9191)Online publication date: Dec-2024
  • (2024)BiTDB: Constructing A Built-in TEE Secure Database for Embedded SystemsIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2024.338036736:9(4472-4485)Online publication date: Sep-2024
  • (2024)VeriRange: A Verifiable Range Query Model on Encrypted Geographic Data for IoT EnvironmentIEEE Internet of Things Journal10.1109/JIOT.2023.329458911:2(3068-3081)Online publication date: 15-Jan-2024
  • (2024)FreqyWM: Frequency Watermarking for the New Data Economy2024 IEEE 40th International Conference on Data Engineering (ICDE)10.1109/ICDE60146.2024.00379(4993-5007)Online publication date: 13-May-2024
  • (2024)V2FS : A Verifiable Virtual Filesystem for Multi-Chain Query Authentication2024 IEEE 40th International Conference on Data Engineering (ICDE)10.1109/ICDE60146.2024.00160(1999-2011)Online publication date: 13-May-2024
  • (2024)Improving query processing in blockchain systems by using a multi-level sharding mechanismThe Journal of Supercomputing10.1007/s11227-024-06037-580:10(15066-15096)Online publication date: 29-Mar-2024
  • (2024)Enabling secure data-driven applications: an approach to personal data management using trusted execution environmentsDistributed and Parallel Databases10.1007/s10619-024-07449-143:1Online publication date: 14-Dec-2024
  • (2024)Storage SecurityData Storage Architectures and Technologies10.1007/978-981-97-3534-1_10(271-309)Online publication date: 28-Aug-2024
  • (2024)Query Integrity in Smart EnvironmentsSecurity and Privacy in Smart Environments10.1007/978-3-031-66708-4_2(25-48)Online publication date: 29-Oct-2024
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media