Improving cloud based encrypted databases

  • Eduardo Lopes Cominetti USP
  • Marcos Antonio Simplicio Junior USP

Resumo


Databases are a cornerstone for the operation of many services, such as banking, web stores and even health care. The cost of maintaining such a large collection of data on-premise is high, and the cloud can be used to share computational resources and mitigate this problem. Unfortunately, a great amount of data may be private or confidential, thus requiring to be protected from both internal and external agents. Moreover, this data needs to be manipulated to provide useful information to its owner. In this dissertation, we propose modifications to CryptDB, a state-of-the-art encrypted cloud database, aiming to enhance its efficiency, flexibility and security; this is accomplished by improving or changing its underlying cryptographic primitives.

Referências

Bajaj, S. and Sion, R. (2011). Trusteddb: A trusted hardware based database with privacy and data confidentiality. In Proceedings of the 2011 ACM SIGMOD International Conference on Management of Data, SIGMOD ’11, pages 205–216, New York, NY, USA. ACM.

Barker, E. and Dang, Q. (2016). Nist special publication 800–57 part 1, revision 4.

Buckel, C. (2013). The real cost of enterprise database software. Accessed April 3, 2017.

CipherCloud (2015). Guide to cloud data protection.

Cominetti, E. L. and Simplicio, M. A. (2020). Fast additive partially homomorphic encryption from the approximate common divisor problem. IEEE Transactions on Information Forensics and Security, pages 1–1.

Egorov, M. and Wilkison, M. (2016). Zerodb white paper. arXiv preprint arXiv:1602.07168.

Halevi, S. and Rogaway, P. (2003). A tweakable enciphering mode. In Annual International Cryptology Conference, pages 482–499, Santa Barbara, CA, USA. Springer.

Howgrave-Graham, N. (2001). Approximate integer common divisors. In CaLC, volume 1, pages 51–66, Providence, RI, USA. Springer.

Merriam-Webster (2017). Database. Accessed March 29, 2017.

Oracle (2015). Cloud computing comes of age.

Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In Advances in cryptology - EUROCRYPT’99, pages 223–238, Prague, Czech Republic. Springer.

Popa, R. A., Redfield, C., Zeldovich, N., and Balakrishnan, H. (2011). Cryptdb: protecting confidentiality with encrypted query processing. In Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles, pages 85–100, Cascais, Portugal. ACM.

Privacy Rights Clearinghouse (2017). Chronology of data breaches. Accessed March 29, 2017.

Rivest, R., Adleman, L., and Dertouzos, M. (1978). On data banks and privacy homomorphisms. Foundations of secure computation, 4(11):169–180.

Roggero, H. (2013). Sample pricing comparison: On-premise vs. private hosting vs. cloud computing. Accessed March 29, 2017.

Schulze, H. (2016). Cloud security spotlight report.

Shor, P. W. (1997). Polynomial-time algorithms for prime factorization and discrete logarithms on a quantum computer. SIAM Journal on Computing, 26(5):1484–1509.

Song, D. X., Wagner, D., and Perrig, A. (2000). Practical techniques for searches on encrypted data. In 2000 IEEE Symposium on Security and Privacy, pages 44–55, Berkeley, CA, USA. IEEE.
Publicado
13/10/2020
Como Citar

Selecione um Formato
COMINETTI, Eduardo Lopes; SIMPLICIO JUNIOR, Marcos Antonio. Improving cloud based encrypted databases. In: CONCURSO DE TESES E DISSERTAÇÕES - SIMPÓSIO BRASILEIRO DE SEGURANÇA DA INFORMAÇÃO E DE SISTEMAS COMPUTACIONAIS (SBSEG), 20. , 2020, Evento Online. Anais [...]. Porto Alegre: Sociedade Brasileira de Computação, 2020 . p. 65-72. DOI: https://doi.org/10.5753/sbseg_estendido.2020.19271.