Wai Kit Wong 1, Ben Kao 2, David W. Cheung 2, Rongbin Li 2, Siu Ming Yiu 2 1 Hang Seng Management College, Hong Kong 2 University of Hong Kong.

Slides:



Advertisements
Similar presentations
Trusted Data Sharing over Untrusted Cloud Storage Provider Gansen Zhao, Chunming Rong, Jin Li, Feng Zhang, and Yong Tang Cloud Computing Technology and.
Advertisements

Querying Encrypted Data using Fully Homomorphic Encryption Murali Mani, UMFlint Talk given at CIDR, Jan 7,
Secure Evaluation of Multivariate Polynomials
SplitX: High-Performance Private Analytics Ruichuan Chen (Bell Labs / Alcatel-Lucent) Istemi Ekin Akkus (MPI-SWS) Paul Francis (MPI-SWS)
CS555Topic 191 Cryptography CS 555 Topic 19: Formalization of Public Key Encrpytion.
CryptDB: A Practical Encrypted Relational DBMS Raluca Ada Popa, Nickolai Zeldovich, and Hari Balakrishnan MIT CSAIL New England Database Summit 2011.
Security Issues and Challenges in Cloud Computing
CMPT 354, Simon Fraser University, Fall 2008, Martin Ester 52 Database Systems I Relational Algebra.
A PASS Scheme in Clouding Computing - Protecting Data Privacy by Authentication and Secret Sharing Jyh-haw Yeh Dept. of Computer Science Boise State University.
CSCE 715 Ankur Jain 11/16/2010. Introduction Design Goals Framework SDT Protocol Achievements of Goals Overhead of SDT Conclusion.
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
Apr 22, 2003Mårten Trolin1 Agenda Course high-lights – Symmetric and asymmetric cryptography – Digital signatures and MACs – Certificates – Protocols Interactive.
Asymmetric Cryptography part 1 & 2 Haya Shulman Many thanks to Amir Herzberg who donated some of the slides from
Mar 5, 2002Mårten Trolin1 Previous lecture More on hash functions Digital signatures Message Authentication Codes Padding.
Chapter 9 : Distributed Database.
Security Considerations in Adaptive Middleware Security and Mobile Agents Ajanta – Mobile Agent’s research project papers (
CMSC 414 Computer and Network Security Lecture 6 Jonathan Katz.
1 Database Security & Encryption
Yin Yang, Dimitris Papadias, Stavros Papadopoulos HKUST, Hong Kong Panos Kalnis KAUST, Saudi Arabia Providence, USA, 2009.
Construction of efficient PDP scheme for Distributed Cloud Storage. By Manognya Reddy Kondam.
.Net Security and Performance -has security slowed down the application By Krishnan Ganesh Madras.
Privacy Preserving Query Processing in Cloud Computing Wen Jie
Jim McLeod MyDBA  SQL Server Performance Tuning Consultant with MyDBA  Microsoft Certified Trainer with SQLskills Australia 
1 Secure Cooperative MIMO Communications Under Active Compromised Nodes Liang Hong, McKenzie McNeal III, Wei Chen College of Engineering, Technology, and.
Secure Database System. Introduction Database-as-a-Service is gaining popularity – Amazon Relational Database Service (RDS) – Microsoft SQL Azure DB Service.
Overview of Privacy Preserving Techniques.  This is a high-level summary of the state-of-the-art privacy preserving techniques and research areas  Focus.
Secure Cloud Database. Introduction Cloud computing – IT as a service from third party service provider Security in cloud environment – Adversary corrupts.
10/1/2015 9:38:06 AM1AIIS. OUTLINE Introduction Goals In Cryptography Secrete Key Cryptography Public Key Cryptograpgy Digital Signatures 2 10/1/2015.
Secure Cloud Database using Multiparty Computation.
Secure Incremental Maintenance of Distributed Association Rules.
Join Synopses for Approximate Query Answering Swarup Achrya Philip B. Gibbons Viswanath Poosala Sridhar Ramaswamy Presented by Bhushan Pachpande.
Wai Kit Wong, Ben Kao, David W. Cheung, Rongbin Li, Siu Ming Yiu.
Identity-Based Secure Distributed Data Storage Schemes.
Secure Cloud Database with Sense of Security. Introduction Cloud computing – IT as a service from third party service provider Security in cloud environment.
Relational-Based Encryption for Efficient Data Sharing on Encrypted Cloud Relational Databases.
Kerberos Named after a mythological three-headed dog that guards the underworld of Hades, Kerberos is a network authentication protocol that was designed.
Research Case in Cloud Computing IST 501 Fall 2014 Dongwon Lee, Ph.D.
Background on security
Secure and efficient data sharing on encrypted cloud relational databases.
Secure Cloud Database. Introduction Cloud computing – IT as a service from third party service provider Security in cloud environment – Adversary corrupts.
INFO1408 Database Design Concepts Week 15: Introduction to Database Management Systems.
Secure Database System. Introduction Demand of secure database systems – Cloud computing Database-as-a-Service Current cloud database systems – Amazon.
Ahmed Osama Research Assistant. Presentation Outline Winc- Nile University- Privacy Preserving Over Network Coding 2  Introduction  Network coding 
Privacy-preserving rule mining. Outline  A brief introduction to association rule mining  Privacy preserving rule mining Single party  Perturbation.
Secure Query Processing in an Untrusted (Cloud) Environment.
INTRODUCTION TO DBS Database: a collection of data describing the activities of one or more related organizations DBMS: software designed to assist in.
Secure Query Processing in an Untrusted (Cloud) Environment.
1 Kerberos n Part of project Athena (MIT). n Trusted 3rd party authentication scheme. n Assumes that hosts are not trustworthy. n Requires that each client.
Database Security Cmpe 226 Fall 2015 By Akanksha Jain Jerry Mengyuan Zheng.
m-Privacy for Collaborative Data Publishing
CryptDB: Protecting Confidentiality with Encrypted Query Processing
Presented By Amarjit Datta
Introduction to Distributed Databases Yiwei Wu. Introduction A distributed database is a database in which portions of the database are stored on multiple.
Differential Privacy Xintao Wu Oct 31, Sanitization approaches Input perturbation –Add noise to data –Generalize data Summary statistics –Means,
Secure Data Outsourcing
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
1 Diffie-Hellman (Key Exchange) Protocol Rocky K. C. Chang 9 February 2007.
Cryptographic methods. Outline  Preliminary Assumptions Public-key encryption  Oblivious Transfer (OT)  Random share based methods  Homomorphic Encryption.
MPC Cloud Database with Sense of Security. Introduction Cloud computing – IT as a service from third party service provider Security in cloud environment.
BY S.S.SUDHEER VARMA (13NT1D5816)
Shucheng Yu, Cong Wang, Kui Ren,
Searchable Encryption in Cloud
Security in Outsourcing of Association Rule Mining
Hybrid Cloud Architecture for Software-as-a-Service Provider to Achieve Higher Privacy and Decrease Securiity Concerns about Cloud Computing P. Reinhold.
Topic 24: Finding Prime Numbers, RSA
Using cryptography in databases and web applications
Kerberos Part of project Athena (MIT).
DISSERTATION ON CRYPTOGRAPHY.
Helen: Maliciously Secure Coopetitive Learning for Linear Models
Cryptography Lecture 22.
Presentation transcript:

Wai Kit Wong 1, Ben Kao 2, David W. Cheung 2, Rongbin Li 2, Siu Ming Yiu 2 1 Hang Seng Management College, Hong Kong 2 University of Hong Kong

Introduction Secure-database-as-a-service DO makes use of the resources from SP for hosting its database But SP should not see the content inside the database DB Service provider (SP)Data Owner (DO) Query Answer DB Database should be encrypted Compute query on encrypted data Return an encrypted answer

Application DB Public Cloud Business Data Financial Data Healthcare Data Cloud users Malicious staff in cloud service provider Hacker

Computation on encrypted data – Limitations of related work Homomorphic encryption based approach Fully homomorphic encryption [STOC 2009] Not practical due to high overhead (orders of magnitude slower) Efficient partially homomorphic encryption, e.g., CryptDB [CACM 2012], MONOMI [PVLDB 2013] Do not support composite operation E.g., BASIC_SALARY + BONUS > 60K requires comparison after addition, which cannot be done by this approach Hardware based approach, e.g., Trusted DB [SIGMOD 2011], Cipherbase [SIGMOD 2013] Require specific expensive hardware Decrypt-before-query (DBQ) approach, e.g., ODB [SIGMOD 2002, ICDE 2002], MONOMI [PVLDB 2013] DO computes the query instead of SP  high cost to DO

Our approach: SDB One single encryption scheme that supports multiple operators with data interoperability (explained later) Support a wide range of complex queries Example supported query SELECT SUM(W.WorkingHour*W.HourlyRate) FROM Factory As F, Wages As W INNER JOIN Employee As E ON W.EID = E.EID WHERE (E.x-F.x)^2+(E.y-F.y)^2 < 1000 AND F.FID = 3 GROUP BY (2014 – E.EntryYear) // Looking for employees who live close to factory #3 // #year stayed in the company Numeric:Addition, Multiplication, Power, Comparison JoinEqui-join, Cartesian product AggregateGroup-by, SUM, COUNT Note: the above query cannot be computed by partially homomorphic encryptions

Our approach: SDB Algorithmic approach Do not require special hardware Query processing cost delegated to SP DO involves in query computation, but has a negligible cost SP takes the majority of work

Data encryption in SDB Asymmetric secret sharing A 2 4 A E(r)AeAe E(1)9 E(2)22 System parameter: g=2, n=35 Plain data with 1 column DOSP A column key is stored for A Encrypted data v = mg rx v e mod n v: plain value v e : encrypted value Auxiliary information for facilitating our scheme

Operation on SDB: addition example AB DO SP C A B S E(r)AeAe BeBe SeSe E(1)9318 E(2)22294 p A = 15 p B = 2 E(r)A’ = q A A e S e p A mod n B’ = q B B e S e p B mod n E(1)2926 E(2)41 q A = 18 q B = 4 C e = A’ + B’ mod n 20 5 Auxiliary column for facilitating our scheme Note: there are 2 columns in total DO operates on column keys Small amount of information in communication SP process on each tuple Check our paper for details C = A + B 5 5

Data interoperability The input and the output of our operators are of the same form, so that the output of one operator can be used as input of another operator A AeAe 9 22 B BeBe C CeCe = E = (A+B)*D C CeCe 20 5 D DeDe 5 8 E EeEe 30 5 *=

Importance of data interoperability Data interoperability allows composition of operators to be done, which can significantly increase the query expressiveness supported by our system Example supported query SELECT SUM(W.WorkingHour*W.HourlyRate) FROM Factory As F, Wages As W INNER JOIN Employee As E ON W.EID = E.EID WHERE (E.x-F.x)^2+(E.y-F.y)^2 < 1000 AND F.FID = 3 GROUP BY 2014 – E.EntryYear // Looking for employees who live close to factory #3 // #year stayed in the company multiplication  SUM addition  power  addition  comparison addition  GROUP BY

Some experiment results Measuring the overheads against querying on plain data Dataset: TPC-H (only encrypts sensitive data we selected) α: execution time of SDB / execution time of querying on plain data (in MySQL) All TPC-H queries can be computed. Client cost is low. Server cost may be higher due to processing on encrypted data

Conclusions We developed an encryption scheme that support multiple operators with data interoperability A wide range of complex queries can be answered Our secure database system (SDB) is suitable for the cloud environment DO always has a very small cost The overhead of computation on encrypted data at SP is manageable

System architecture of SDB DBMS Applications SPDO SDB Client Layer SDB Server Layer Query Execution Plan SDB Primitives Memory Result To enjoy existing features of DBMS, e.g., failure recovery To wrap DBMS and perform our secure primitives A layer at DO, work with SP to compute query answer Applications simply use the database service using SQL Key store

Features of SDB Two-party algorithmic approach without requiring special hardware A single encryption scheme supporting multiple operators with data interoperability Support a wide range of complex queries Cost delegated to SP while DO has a negligible cost in query processing Support computation between plain data and encrypted data Non-intrusive architecture design on top of existing DBMS

Experiment on key length Range query varying key length SELECT A, B, C from T WHERE A + B < q Measuring on SP’s processing time

Features of SDB Two-party algorithmic approach without requiring special hardware A single encryption scheme supporting multiple operators with data interoperability Support a wide range of complex queries Cost delegated to SP while DO has a negligible cost in query processing Support computation between plain data and encrypted data Non-intrusive architecture design on top of existing DBMS

Security of our encryption method Malicious SP: E(r)AeAe E(1)9 E(2)22 Encrypted data A 2 4 Plain data SP cannot recover the column key w.r.t. CPA (chosen- plaintext attack) Proof sketch: Reduce to RSA problem Attacker’s knowledge A Unknown column key

Security of our operator Malicious SP: Encrypted data Attacker’s knowledge A B S C Unknown column keys E(r)AeAe BeBe SeSe E(1)9318 E(2)22294 p A = 15 p B = 2 q A = 18 q B = 4 Messages from DO to SP SP cannot recover the column keys (DO’s input) Proof sketch: by simulation. An attacker can simulate the computation by the observed items in the protocol Note: our operator is an instance of SMC (secure multiparty computation) protocol

Summary Fully homomorphic encryption Support general computation (that can be expressed as a circuit) Impractically slow with existing implementation [EUROCRYPT 2012] CryptDB Very efficient query processing for supported query type Support limited query MONOMI Extension of CryptDB, using pre-computation and split client/server execution More queries can be supported May incur high cost to DO (client) SDB Support a wide range of complex queries using our operators with data interoperability Cost delegated to SP while DO has a negligible cost

Some experiment results Comparing SDB with DBQ: Client (DO) downloads the encrypted database, decrypt it and process query on its own MDB (MONOMI): use homomorphic encryptions; the client (DO) takes care the jobs that cannot be computed by homomorphic encryption. Range query varying database size SELECT A, B, C from T WHERE A + B < q Remark: we assume pre-computation cannot be done by MDB in our experiment since the query workload is not known beforehand. With pre-computation, the query can be computed instantly

Some experiment results Measuring the overheads against querying on plain data Dataset: TPC-H (only encrypts sensitive data we selected) α: execution time of SDB / execution time of querying on plain data (in MySQL) All TPC-H queries can be computed. Client cost is low. Server cost may be higher due to processing on encrypted data