SlideShare a Scribd company logo
CryptDB: Protecting
Confidentiality with
Encrypted Query Processing
Raluca Ada Popa, Catherine M. S. Redfield,
Nickolai Zeldovich, and Hari Balakrishnan
23rd ACM Symposium on Operating Systems Principles (SOSP)
Cascais, Portugal, October 2011
KDE Seminar
May 11th, 2015
Mateus Cruz
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
OUTLINE
1 Introduction
2 SQL-Aware Encryption
3 Adjustable Encryption
4 Experiments
5 Conclusion
2 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
OUTLINE
1 Introduction
2 SQL-Aware Encryption
3 Adjustable Encryption
4 Experiments
5 Conclusion
3 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
OVERVIEW
SQL queries over encrypted data
Security
Performance (low overhead)
Dynamic encryption levels
Protection against security threats
1 Curious DBA
2 Adversary compromises application or server
4 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
MAIN IDEAS
SQL-Aware encryption
Execute queries over encrypted data
Adjustable query-based encryption
Change encryption for data items at runtime
5 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
LIMITATIONS
Does not ensure
Integrity
Freshness
Completeness
Does not cover attacks on user machines
6 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
ARCHITECTURE
7 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
OUTLINE
1 Introduction
2 SQL-Aware Encryption
3 Adjustable Encryption
4 Experiments
5 Conclusion
8 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
INTUITION
Many cryptosystems available
Different security levels
IND-CPA
IND-CCA
Different allowed computations
Equality comparison
Ordering
Summation
Use the most secure cryptosystem that
allows the desired computation over the
data item
9 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
RANDOM (RND)
Different ciphertexts for the same plaintext
Maximum security in CryptDB
IND-CPA
Does not allow computations
Constructed using AES/Blowfish with a
random initialization vector (IV)
10 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
DETERMINISTIC (DET)
Same ciphertext for the same plaintext
Leaks which items are repeated
But not the values
Allows equality checks
SELECT with equality predicates, GROUP BY,
COUNT, DISTINCT, etc
Constructed using AES/Blowfish
11 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
ORDER-PRESERVING ENCRYPTION
(OPE)
Random mapping that preserves order
If x < y, then OPEK(x) < OPEK(y)
Allows range queries and ordering
ORDER BY, MIN, MAX, etc
Leaks order between data items
12 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
HOMOMORPHIC ENCRYPTION
(HOM)
IND-CPA that allows computations
Fully HOM is very slow
Slowdowns on the order of 109
Constructed using Paillier cryptosystem
HOMK(x) × HOMK(y) = HOMK(x + y)
Allows SUM aggregates
13 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
ADJUSTABLE JOIN (JOIN-ADJ)
Join columns with the same encryption
Prevent join without request
JOIN(x) = JOIN-ADJ(x)||DET(x)
JOIN-ADJ is non-invertible
Can obtain x by decrypting DET(x)
Can join columns by using JOIN-ADJ(x)
14 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
WORD SEARCH (SEARCH)
Searches on encrypted text
Allows LIKE operations
Does not support regular expressions
Nearly as secure as RND
Leaks the number of duplicated words
15 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
OUTLINE
1 Introduction
2 SQL-Aware Encryption
3 Adjustable Encryption
4 Experiments
5 Conclusion
16 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
INTUITION
Different encryption models
Different security levels
Allow different computations
Balance between security and functionality
Adjust the encryption at runtime
17 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
ONION MODEL
Each data item has layers of encryption
Layers form an onion
18 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
DATA LAYOUT
Multiple onions for one data item
19 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
DECRYPTION OF ONIONS
The proxy issues a decryption using UDFs
User Defined Functions
Speeds up subsequent queries
Example
Decrypt onion Ord of column 2 in Table1:
UPDATE Table1 SET C2-ORD =
DECRYPT RND(K,C2-ORD,C2-IV)
20 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
DECRYPTION OF ONIONS
The proxy issues a decryption using UDFs
User Defined Functions
Speeds up subsequent queries
Example
Decrypt onion Ord of column 2 in Table1:
UPDATE Table1 SET C2-ORD =
DECRYPT RND(K,C2-ORD,C2-IV
Decryption from RND
requires the initializa-
tion vector (IV)
)
20 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
QUERY EXECUTION
Example
Initial query:
SELECT ID FROM Employees
WHERE Name = ’Alice’
1 - Lower encryption of Name to DET:
UPDATE Table1 SET C2-Eq =
DECRYPT RND(KT1,C2,Eq,RND,C2-Eq,C2-IV)
21 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
QUERY EXECUTION
Example
Initial query:
SELECT ID FROM Employees
WHERE Name = ’Alice’
1 - Lower encryption of Name to DET:
UPDATE Table1 SET C2-Eq =
DECRYPT RND(KT1,C2,Eq,RND
Key for decrypting
layer RND, of onion
Eq, of column C2, on
table T1
,C2-Eq,C2-IV)
21 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
QUERY EXECUTION
Example
Initial query:
SELECT ID FROM Employees
WHERE Name = ’Alice’
1 - Lower encryption of Name to DET:
UPDATE Table1 SET C2-Eq =
DECRYPT RND(KT1,C2,Eq,RND,C2-Eq,C2-IV)
21 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
QUERY EXECUTION
Example (Cont.)
2 - Perform the selection:
SELECT C1-Eq, C1-IV FROM Table1
WHERE C2-Eq = ’x7..d’
3 - Decrypt results using keys KT1,C1,Eq,RND,
KT1,C1,Eq,DET, KT1,C1,Eq,JOIN and obtain the final
result: 23.
21 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
QUERY EXECUTION
Example (Cont.)
2 - Perform the selection:
SELECT C1-Eq, C1-IV
Requires the initializa-
tion vector (IV) to de-
crypt layer RND
FROM Table1
WHERE C2-Eq = ’x7..d’
3 - Decrypt results using keys KT1,C1,Eq,RND,
KT1,C1,Eq,DET, KT1,C1,Eq,JOIN and obtain the final
result: 23.
21 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
QUERY EXECUTION
Example (Cont.)
2 - Perform the selection:
SELECT C1-Eq, C1-IV FROM Table1
WHERE C2-Eq = ’x7..d’
Encryption of the
value ’Alice’ with
layers JOIN and DET
3 - Decrypt results using keys KT1,C1,Eq,RND,
KT1,C1,Eq,DET, KT1,C1,Eq,JOIN and obtain the final
result: 23.
21 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
QUERY EXECUTION
Example (Cont.)
2 - Perform the selection:
SELECT C1-Eq, C1-IV FROM Table1
WHERE C2-Eq = ’x7..d’
3 - Decrypt results using keys KT1,C1,Eq,RND,
KT1,C1,Eq,DET, KT1,C1,Eq,JOIN and obtain the final
result: 23
Decrypts three layers
to obtain the plaintext
.
21 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
IMPROVING SECURITY
Minimum number of layers
Specify the lowest layer revealed
Onion re-encryption
Re-encrypt onions after infrequent queries
22 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
IMPROVING PERFORMANCE
Training mode
Obtain correctly adjusted layers
Cyphertext pre-computing and caching
Encryption of HOM and OPE are expensive
Pre-computes and caches frequent constants
for HOM and OPE under different keys
23 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
OUTLINE
1 Introduction
2 SQL-Aware Encryption
3 Adjustable Encryption
4 Experiments
5 Conclusion
24 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
IMPLEMENTATION
C++ library: 18.000 lines
Lua module: 150 lines
MySQL 5.1
NTL library
Cryptographic implementation
25 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
ENVIRONMENT
Server
Node with two 2.46Ghz Intel Xeon E5620
4-cores
12GB RAM
Proxy and clients
Node with eight 2.4Ghz AMD Opteron 8431
6-cores
64GB RAM
All workloads fit in the server’s RAM
26 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
PERFORMANCE
Using TPC-C workload
21% to 26% slower than plaintext MySQL
27 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
PERFORMANCE PER QUERY TYPE
Slower for queries involving HOM (SUM)
28 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
LATENCY
Overall server latency increased by 20%
Proxy adds 0.6ms
23% in encryption and decryption
24% in MySQL proxy
53% in parsing and processing
29 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
STORAGE
Increased required storage
Multiple onions per field
Some ciphertexts are larger than plaintexts
– HOM maps 32 bits integer to 2048 bits
Increased size by 3.76 times using TPC-C
30 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
OUTLINE
1 Introduction
2 SQL-Aware Encryption
3 Adjustable Encryption
4 Experiments
5 Conclusion
31 / 32
Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion
CONCLUSION
Provide practical confidentiality
Deal with two threat models
Curious DBAs
Compromise of DBMS server
Main points
SQL-Aware encryption
Adjustable encryption
Modest performance penalty
14.5% to 26%
32 / 32

More Related Content

What's hot

Ch10 - Dependable Systems
Ch10 - Dependable SystemsCh10 - Dependable Systems
Ch10 - Dependable Systems
Harsh Verdhan Raj
 
Distributed shared memory shyam soni
Distributed shared memory shyam soniDistributed shared memory shyam soni
Distributed shared memory shyam soni
Shyam Soni
 
DBMS-chap 2-Concurrency Control
DBMS-chap 2-Concurrency ControlDBMS-chap 2-Concurrency Control
DBMS-chap 2-Concurrency Control
Mukesh Tekwani
 
Wars of MySQL Cluster ( InnoDB Cluster VS Galera )
Wars of MySQL Cluster ( InnoDB Cluster VS Galera ) Wars of MySQL Cluster ( InnoDB Cluster VS Galera )
Wars of MySQL Cluster ( InnoDB Cluster VS Galera )
Mydbops
 
Hadoop Map Reduce
Hadoop Map ReduceHadoop Map Reduce
Hadoop Map Reduce
VNIT-ACM Student Chapter
 
R Hadoop integration
R Hadoop integrationR Hadoop integration
R Hadoop integration
Dzung Nguyen
 
CS9222 Advanced Operating System
CS9222 Advanced Operating SystemCS9222 Advanced Operating System
CS9222 Advanced Operating System
Kathirvel Ayyaswamy
 
System models in distributed system
System models in distributed systemSystem models in distributed system
System models in distributed system
ishapadhy
 
Cloud computing system models for distributed and cloud computing
Cloud computing system models for distributed and cloud computingCloud computing system models for distributed and cloud computing
Cloud computing system models for distributed and cloud computing
hrmalik20
 
Introduction to Big Data & Hadoop Architecture - Module 1
Introduction to Big Data & Hadoop Architecture - Module 1Introduction to Big Data & Hadoop Architecture - Module 1
Introduction to Big Data & Hadoop Architecture - Module 1
Rohit Agrawal
 
Cluster computing
Cluster computingCluster computing
Cluster computing
Kajal Thakkar
 
Object Oriented Analysis and Design
Object Oriented Analysis and DesignObject Oriented Analysis and Design
Object Oriented Analysis and Design
Dr. C.V. Suresh Babu
 
Fuzzy Membership Function
Fuzzy Membership Function Fuzzy Membership Function
Distributed file system
Distributed file systemDistributed file system
Distributed file system
Anamika Singh
 
cloud virtualization technology
 cloud virtualization technology  cloud virtualization technology
cloud virtualization technology
Ravindra Dastikop
 
Storage Virtualization
Storage VirtualizationStorage Virtualization
Storage Virtualization
Mehul Jariwala
 
SLA Agreement, types and Life Cycle
SLA Agreement, types and Life Cycle SLA Agreement, types and Life Cycle
SLA Agreement, types and Life Cycle
Dr Neelesh Jain
 
Security issues in manet
Security issues in manetSecurity issues in manet
Security issues in manet
flowerjaan
 
Randomized Algorithm
Randomized AlgorithmRandomized Algorithm
Randomized Algorithm
Kanishka Khandelwal
 
Agent architectures
Agent architecturesAgent architectures
Agent architectures
Antonio Moreno
 

What's hot (20)

Ch10 - Dependable Systems
Ch10 - Dependable SystemsCh10 - Dependable Systems
Ch10 - Dependable Systems
 
Distributed shared memory shyam soni
Distributed shared memory shyam soniDistributed shared memory shyam soni
Distributed shared memory shyam soni
 
DBMS-chap 2-Concurrency Control
DBMS-chap 2-Concurrency ControlDBMS-chap 2-Concurrency Control
DBMS-chap 2-Concurrency Control
 
Wars of MySQL Cluster ( InnoDB Cluster VS Galera )
Wars of MySQL Cluster ( InnoDB Cluster VS Galera ) Wars of MySQL Cluster ( InnoDB Cluster VS Galera )
Wars of MySQL Cluster ( InnoDB Cluster VS Galera )
 
Hadoop Map Reduce
Hadoop Map ReduceHadoop Map Reduce
Hadoop Map Reduce
 
R Hadoop integration
R Hadoop integrationR Hadoop integration
R Hadoop integration
 
CS9222 Advanced Operating System
CS9222 Advanced Operating SystemCS9222 Advanced Operating System
CS9222 Advanced Operating System
 
System models in distributed system
System models in distributed systemSystem models in distributed system
System models in distributed system
 
Cloud computing system models for distributed and cloud computing
Cloud computing system models for distributed and cloud computingCloud computing system models for distributed and cloud computing
Cloud computing system models for distributed and cloud computing
 
Introduction to Big Data & Hadoop Architecture - Module 1
Introduction to Big Data & Hadoop Architecture - Module 1Introduction to Big Data & Hadoop Architecture - Module 1
Introduction to Big Data & Hadoop Architecture - Module 1
 
Cluster computing
Cluster computingCluster computing
Cluster computing
 
Object Oriented Analysis and Design
Object Oriented Analysis and DesignObject Oriented Analysis and Design
Object Oriented Analysis and Design
 
Fuzzy Membership Function
Fuzzy Membership Function Fuzzy Membership Function
Fuzzy Membership Function
 
Distributed file system
Distributed file systemDistributed file system
Distributed file system
 
cloud virtualization technology
 cloud virtualization technology  cloud virtualization technology
cloud virtualization technology
 
Storage Virtualization
Storage VirtualizationStorage Virtualization
Storage Virtualization
 
SLA Agreement, types and Life Cycle
SLA Agreement, types and Life Cycle SLA Agreement, types and Life Cycle
SLA Agreement, types and Life Cycle
 
Security issues in manet
Security issues in manetSecurity issues in manet
Security issues in manet
 
Randomized Algorithm
Randomized AlgorithmRandomized Algorithm
Randomized Algorithm
 
Agent architectures
Agent architecturesAgent architectures
Agent architectures
 

Viewers also liked

Privacy-Preserving Search for Chemical Compound Databases
Privacy-Preserving Search for Chemical Compound DatabasesPrivacy-Preserving Search for Chemical Compound Databases
Privacy-Preserving Search for Chemical Compound Databases
Mateus S. H. Cruz
 
Fast, Private and Verifiable: Server-aided Approximate Similarity Computation...
Fast, Private and Verifiable: Server-aided Approximate Similarity Computation...Fast, Private and Verifiable: Server-aided Approximate Similarity Computation...
Fast, Private and Verifiable: Server-aided Approximate Similarity Computation...
Mateus S. H. Cruz
 
Fuzzy Keyword Search over Encrypted Data in Cloud Computing
Fuzzy Keyword Search over Encrypted Data in Cloud ComputingFuzzy Keyword Search over Encrypted Data in Cloud Computing
Fuzzy Keyword Search over Encrypted Data in Cloud Computing
Mateus S. H. Cruz
 
Privacy-Preserving Multi-Keyword Fuzzy Search over Encrypted Data in the Cloud
Privacy-Preserving Multi-Keyword Fuzzy Search over Encrypted Data in the CloudPrivacy-Preserving Multi-Keyword Fuzzy Search over Encrypted Data in the Cloud
Privacy-Preserving Multi-Keyword Fuzzy Search over Encrypted Data in the Cloud
Mateus S. H. Cruz
 
DBMask: Fine-Grained Access Control on Encrypted Relational Databases
DBMask: Fine-Grained Access Control on Encrypted Relational DatabasesDBMask: Fine-Grained Access Control on Encrypted Relational Databases
DBMask: Fine-Grained Access Control on Encrypted Relational Databases
Mateus S. H. Cruz
 
Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...
Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...
Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...
Mateus S. H. Cruz
 
Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...
Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...
Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...
Mateus S. H. Cruz
 
Overview of MONOMI
Overview of MONOMIOverview of MONOMI
Overview of MONOMI
Mateus S. H. Cruz
 
ENKI: Access Control for Encrypted Query Processing
ENKI: Access Control for Encrypted Query ProcessingENKI: Access Control for Encrypted Query Processing
ENKI: Access Control for Encrypted Query Processing
Mateus S. H. Cruz
 
Synopsis_kamlesh
Synopsis_kamleshSynopsis_kamlesh
Synopsis_kamlesh
KAMLESH HINGWE
 
connect
connectconnect
Encrypted Databases for Untrusted Cloud
Encrypted Databases for Untrusted CloudEncrypted Databases for Untrusted Cloud
Encrypted Databases for Untrusted Cloud
n|u - The Open Security Community
 
2014 IEEE DOTNET CLOUD COMPUTING PROJECT Web image re ranking using query-spe...
2014 IEEE DOTNET CLOUD COMPUTING PROJECT Web image re ranking using query-spe...2014 IEEE DOTNET CLOUD COMPUTING PROJECT Web image re ranking using query-spe...
2014 IEEE DOTNET CLOUD COMPUTING PROJECT Web image re ranking using query-spe...
IEEEFINALSEMSTUDENTPROJECTS
 
Helib
HelibHelib
Helib
文杰 陆
 
Presentation on cloud computing security issues using HADOOP and HDFS ARCHITE...
Presentation on cloud computing security issues using HADOOP and HDFS ARCHITE...Presentation on cloud computing security issues using HADOOP and HDFS ARCHITE...
Presentation on cloud computing security issues using HADOOP and HDFS ARCHITE...
Pushpa
 
Searching Encrypted Cloud Data: Academia and Industry Done Right
Searching Encrypted Cloud Data: Academia and Industry Done RightSearching Encrypted Cloud Data: Academia and Industry Done Right
Searching Encrypted Cloud Data: Academia and Industry Done Right
Skyhigh Networks
 
Query Processing and Optimisation - Lecture 10 - Introduction to Databases (1...
Query Processing and Optimisation - Lecture 10 - Introduction to Databases (1...Query Processing and Optimisation - Lecture 10 - Introduction to Databases (1...
Query Processing and Optimisation - Lecture 10 - Introduction to Databases (1...
Beat Signer
 
PaaSword: A Holistic Data Privacy and Security by Design Framework for Cloud ...
PaaSword: A Holistic Data Privacy and Security by Design Framework for Cloud ...PaaSword: A Holistic Data Privacy and Security by Design Framework for Cloud ...
PaaSword: A Holistic Data Privacy and Security by Design Framework for Cloud ...
PaaSword EU Project
 
13. Query Processing in DBMS
13. Query Processing in DBMS13. Query Processing in DBMS
13. Query Processing in DBMS
koolkampus
 
Semantic BDD with ShouldIT?
Semantic BDD with ShouldIT?Semantic BDD with ShouldIT?
Semantic BDD with ShouldIT?
Richard McIntyre
 

Viewers also liked (20)

Privacy-Preserving Search for Chemical Compound Databases
Privacy-Preserving Search for Chemical Compound DatabasesPrivacy-Preserving Search for Chemical Compound Databases
Privacy-Preserving Search for Chemical Compound Databases
 
Fast, Private and Verifiable: Server-aided Approximate Similarity Computation...
Fast, Private and Verifiable: Server-aided Approximate Similarity Computation...Fast, Private and Verifiable: Server-aided Approximate Similarity Computation...
Fast, Private and Verifiable: Server-aided Approximate Similarity Computation...
 
Fuzzy Keyword Search over Encrypted Data in Cloud Computing
Fuzzy Keyword Search over Encrypted Data in Cloud ComputingFuzzy Keyword Search over Encrypted Data in Cloud Computing
Fuzzy Keyword Search over Encrypted Data in Cloud Computing
 
Privacy-Preserving Multi-Keyword Fuzzy Search over Encrypted Data in the Cloud
Privacy-Preserving Multi-Keyword Fuzzy Search over Encrypted Data in the CloudPrivacy-Preserving Multi-Keyword Fuzzy Search over Encrypted Data in the Cloud
Privacy-Preserving Multi-Keyword Fuzzy Search over Encrypted Data in the Cloud
 
DBMask: Fine-Grained Access Control on Encrypted Relational Databases
DBMask: Fine-Grained Access Control on Encrypted Relational DatabasesDBMask: Fine-Grained Access Control on Encrypted Relational Databases
DBMask: Fine-Grained Access Control on Encrypted Relational Databases
 
Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...
Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...
Inverted Index Based Multi-Keyword Public-key Searchable Encryption with Stro...
 
Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...
Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...
Realizing Fine-Grained and Flexible Access Control to Outsourced Data with At...
 
Overview of MONOMI
Overview of MONOMIOverview of MONOMI
Overview of MONOMI
 
ENKI: Access Control for Encrypted Query Processing
ENKI: Access Control for Encrypted Query ProcessingENKI: Access Control for Encrypted Query Processing
ENKI: Access Control for Encrypted Query Processing
 
Synopsis_kamlesh
Synopsis_kamleshSynopsis_kamlesh
Synopsis_kamlesh
 
connect
connectconnect
connect
 
Encrypted Databases for Untrusted Cloud
Encrypted Databases for Untrusted CloudEncrypted Databases for Untrusted Cloud
Encrypted Databases for Untrusted Cloud
 
2014 IEEE DOTNET CLOUD COMPUTING PROJECT Web image re ranking using query-spe...
2014 IEEE DOTNET CLOUD COMPUTING PROJECT Web image re ranking using query-spe...2014 IEEE DOTNET CLOUD COMPUTING PROJECT Web image re ranking using query-spe...
2014 IEEE DOTNET CLOUD COMPUTING PROJECT Web image re ranking using query-spe...
 
Helib
HelibHelib
Helib
 
Presentation on cloud computing security issues using HADOOP and HDFS ARCHITE...
Presentation on cloud computing security issues using HADOOP and HDFS ARCHITE...Presentation on cloud computing security issues using HADOOP and HDFS ARCHITE...
Presentation on cloud computing security issues using HADOOP and HDFS ARCHITE...
 
Searching Encrypted Cloud Data: Academia and Industry Done Right
Searching Encrypted Cloud Data: Academia and Industry Done RightSearching Encrypted Cloud Data: Academia and Industry Done Right
Searching Encrypted Cloud Data: Academia and Industry Done Right
 
Query Processing and Optimisation - Lecture 10 - Introduction to Databases (1...
Query Processing and Optimisation - Lecture 10 - Introduction to Databases (1...Query Processing and Optimisation - Lecture 10 - Introduction to Databases (1...
Query Processing and Optimisation - Lecture 10 - Introduction to Databases (1...
 
PaaSword: A Holistic Data Privacy and Security by Design Framework for Cloud ...
PaaSword: A Holistic Data Privacy and Security by Design Framework for Cloud ...PaaSword: A Holistic Data Privacy and Security by Design Framework for Cloud ...
PaaSword: A Holistic Data Privacy and Security by Design Framework for Cloud ...
 
13. Query Processing in DBMS
13. Query Processing in DBMS13. Query Processing in DBMS
13. Query Processing in DBMS
 
Semantic BDD with ShouldIT?
Semantic BDD with ShouldIT?Semantic BDD with ShouldIT?
Semantic BDD with ShouldIT?
 

Similar to Overview of CryptDB

Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...
Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...
Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...
Cybersecurity Education and Research Centre
 
Oracle Client Failover - Under The Hood
Oracle Client Failover - Under The HoodOracle Client Failover - Under The Hood
Oracle Client Failover - Under The Hood
Ludovico Caldara
 
The Cryptol Epilogue: Swift and Bulletproof VHDL
The Cryptol Epilogue: Swift and Bulletproof VHDLThe Cryptol Epilogue: Swift and Bulletproof VHDL
The Cryptol Epilogue: Swift and Bulletproof VHDL
Ulisses Costa
 
Web application attacks using Sql injection and countermasures
Web application attacks using Sql injection and countermasuresWeb application attacks using Sql injection and countermasures
Web application attacks using Sql injection and countermasures
Cade Zvavanjanja
 
End-End Security with Confluent Platform
End-End Security with Confluent Platform End-End Security with Confluent Platform
End-End Security with Confluent Platform
confluent
 
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHMEFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
AJAL A J
 
SCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architectureSCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architecture
qqlan
 
Wintel Hell: průvodce devíti kruhy Dantova technologického pekla / MARTIN HRO...
Wintel Hell: průvodce devíti kruhy Dantova technologického pekla / MARTIN HRO...Wintel Hell: průvodce devíti kruhy Dantova technologického pekla / MARTIN HRO...
Wintel Hell: průvodce devíti kruhy Dantova technologického pekla / MARTIN HRO...
Security Session
 
Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...
Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...
Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...
DefconRussia
 
Common Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Common Infrastructure Exploits in AWS/GCP/Azure Servers and ContainersCommon Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Common Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Priyanka Aash
 
New Lightweight Cryptographic Algorithm
New Lightweight Cryptographic AlgorithmNew Lightweight Cryptographic Algorithm
New Lightweight Cryptographic Algorithm
arunkumar2949
 
Hardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix LinuxHardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix Linux
Security Session
 
New features of SQL in Firebird
New features of SQL in FirebirdNew features of SQL in Firebird
New features of SQL in Firebird
Mind The Firebird
 
Analysis of Searchable Encryption
Analysis of Searchable EncryptionAnalysis of Searchable Encryption
Analysis of Searchable Encryption
Nagendra Posani
 
20141105 asfws-norx-slides
20141105 asfws-norx-slides20141105 asfws-norx-slides
20141105 asfws-norx-slides
Cyber Security Alliance
 
Module 2 network and computer security
Module 2 network and computer securityModule 2 network and computer security
Module 2 network and computer security
Deepak John
 
Unleash oracle 12c performance with cisco ucs
Unleash oracle 12c performance with cisco ucsUnleash oracle 12c performance with cisco ucs
Unleash oracle 12c performance with cisco ucs
solarisyougood
 
Design and Simulation Triple-DES
Design and Simulation Triple-DESDesign and Simulation Triple-DES
Design and Simulation Triple-DES
chatsiri
 
Data Access Technologies
Data Access TechnologiesData Access Technologies
Data Access Technologies
Dimara Hakim
 
GR740 User day
GR740 User dayGR740 User day
GR740 User day
klepsydratechnologie
 

Similar to Overview of CryptDB (20)

Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...
Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...
Novel Instruction Set Architecture Based Side Channels in popular SSL/TLS Imp...
 
Oracle Client Failover - Under The Hood
Oracle Client Failover - Under The HoodOracle Client Failover - Under The Hood
Oracle Client Failover - Under The Hood
 
The Cryptol Epilogue: Swift and Bulletproof VHDL
The Cryptol Epilogue: Swift and Bulletproof VHDLThe Cryptol Epilogue: Swift and Bulletproof VHDL
The Cryptol Epilogue: Swift and Bulletproof VHDL
 
Web application attacks using Sql injection and countermasures
Web application attacks using Sql injection and countermasuresWeb application attacks using Sql injection and countermasures
Web application attacks using Sql injection and countermasures
 
End-End Security with Confluent Platform
End-End Security with Confluent Platform End-End Security with Confluent Platform
End-End Security with Confluent Platform
 
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHMEFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
EFFICIENT VLSI IMPLEMENTATION OF THE BLOCK CIPHER RIJNDAEL ALGORITHM
 
SCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architectureSCADA deep inside:protocols and software architecture
SCADA deep inside:protocols and software architecture
 
Wintel Hell: průvodce devíti kruhy Dantova technologického pekla / MARTIN HRO...
Wintel Hell: průvodce devíti kruhy Dantova technologického pekla / MARTIN HRO...Wintel Hell: průvodce devíti kruhy Dantova technologického pekla / MARTIN HRO...
Wintel Hell: průvodce devíti kruhy Dantova technologického pekla / MARTIN HRO...
 
Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...
Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...
Alexander Timorin, Alexander Tlyapov - SCADA deep inside protocols, security ...
 
Common Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Common Infrastructure Exploits in AWS/GCP/Azure Servers and ContainersCommon Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
Common Infrastructure Exploits in AWS/GCP/Azure Servers and Containers
 
New Lightweight Cryptographic Algorithm
New Lightweight Cryptographic AlgorithmNew Lightweight Cryptographic Algorithm
New Lightweight Cryptographic Algorithm
 
Hardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix LinuxHardening Linux and introducing Securix Linux
Hardening Linux and introducing Securix Linux
 
New features of SQL in Firebird
New features of SQL in FirebirdNew features of SQL in Firebird
New features of SQL in Firebird
 
Analysis of Searchable Encryption
Analysis of Searchable EncryptionAnalysis of Searchable Encryption
Analysis of Searchable Encryption
 
20141105 asfws-norx-slides
20141105 asfws-norx-slides20141105 asfws-norx-slides
20141105 asfws-norx-slides
 
Module 2 network and computer security
Module 2 network and computer securityModule 2 network and computer security
Module 2 network and computer security
 
Unleash oracle 12c performance with cisco ucs
Unleash oracle 12c performance with cisco ucsUnleash oracle 12c performance with cisco ucs
Unleash oracle 12c performance with cisco ucs
 
Design and Simulation Triple-DES
Design and Simulation Triple-DESDesign and Simulation Triple-DES
Design and Simulation Triple-DES
 
Data Access Technologies
Data Access TechnologiesData Access Technologies
Data Access Technologies
 
GR740 User day
GR740 User dayGR740 User day
GR740 User day
 

Recently uploaded

Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Paige Cruz
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
innovationoecd
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
Neo4j
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
Matthew Sinclair
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
kumardaparthi1024
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
Pixlogix Infotech
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Speck&Tech
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
Tomaz Bratanic
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc
 

Recently uploaded (20)

Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdfObservability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
Observability Concepts EVERY Developer Should Know -- DeveloperWeek Europe.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
Presentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of GermanyPresentation of the OECD Artificial Intelligence Review of Germany
Presentation of the OECD Artificial Intelligence Review of Germany
 
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024GraphSummit Singapore | The Art of the  Possible with Graph - Q2 2024
GraphSummit Singapore | The Art of the Possible with Graph - Q2 2024
 
20240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 202420240605 QFM017 Machine Intelligence Reading List May 2024
20240605 QFM017 Machine Intelligence Reading List May 2024
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
GenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizationsGenAI Pilot Implementation in the organizations
GenAI Pilot Implementation in the organizations
 
Best 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERPBest 20 SEO Techniques To Improve Website Visibility In SERP
Best 20 SEO Techniques To Improve Website Visibility In SERP
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
Cosa hanno in comune un mattoncino Lego e la backdoor XZ?
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
GraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracyGraphRAG for Life Science to increase LLM accuracy
GraphRAG for Life Science to increase LLM accuracy
 
TrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy SurveyTrustArc Webinar - 2024 Global Privacy Survey
TrustArc Webinar - 2024 Global Privacy Survey
 

Overview of CryptDB

  • 1. CryptDB: Protecting Confidentiality with Encrypted Query Processing Raluca Ada Popa, Catherine M. S. Redfield, Nickolai Zeldovich, and Hari Balakrishnan 23rd ACM Symposium on Operating Systems Principles (SOSP) Cascais, Portugal, October 2011 KDE Seminar May 11th, 2015 Mateus Cruz
  • 2. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion OUTLINE 1 Introduction 2 SQL-Aware Encryption 3 Adjustable Encryption 4 Experiments 5 Conclusion 2 / 32
  • 3. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion OUTLINE 1 Introduction 2 SQL-Aware Encryption 3 Adjustable Encryption 4 Experiments 5 Conclusion 3 / 32
  • 4. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion OVERVIEW SQL queries over encrypted data Security Performance (low overhead) Dynamic encryption levels Protection against security threats 1 Curious DBA 2 Adversary compromises application or server 4 / 32
  • 5. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion MAIN IDEAS SQL-Aware encryption Execute queries over encrypted data Adjustable query-based encryption Change encryption for data items at runtime 5 / 32
  • 6. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion LIMITATIONS Does not ensure Integrity Freshness Completeness Does not cover attacks on user machines 6 / 32
  • 7. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion ARCHITECTURE 7 / 32
  • 8. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion OUTLINE 1 Introduction 2 SQL-Aware Encryption 3 Adjustable Encryption 4 Experiments 5 Conclusion 8 / 32
  • 9. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion INTUITION Many cryptosystems available Different security levels IND-CPA IND-CCA Different allowed computations Equality comparison Ordering Summation Use the most secure cryptosystem that allows the desired computation over the data item 9 / 32
  • 10. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion RANDOM (RND) Different ciphertexts for the same plaintext Maximum security in CryptDB IND-CPA Does not allow computations Constructed using AES/Blowfish with a random initialization vector (IV) 10 / 32
  • 11. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion DETERMINISTIC (DET) Same ciphertext for the same plaintext Leaks which items are repeated But not the values Allows equality checks SELECT with equality predicates, GROUP BY, COUNT, DISTINCT, etc Constructed using AES/Blowfish 11 / 32
  • 12. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion ORDER-PRESERVING ENCRYPTION (OPE) Random mapping that preserves order If x < y, then OPEK(x) < OPEK(y) Allows range queries and ordering ORDER BY, MIN, MAX, etc Leaks order between data items 12 / 32
  • 13. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion HOMOMORPHIC ENCRYPTION (HOM) IND-CPA that allows computations Fully HOM is very slow Slowdowns on the order of 109 Constructed using Paillier cryptosystem HOMK(x) × HOMK(y) = HOMK(x + y) Allows SUM aggregates 13 / 32
  • 14. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion ADJUSTABLE JOIN (JOIN-ADJ) Join columns with the same encryption Prevent join without request JOIN(x) = JOIN-ADJ(x)||DET(x) JOIN-ADJ is non-invertible Can obtain x by decrypting DET(x) Can join columns by using JOIN-ADJ(x) 14 / 32
  • 15. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion WORD SEARCH (SEARCH) Searches on encrypted text Allows LIKE operations Does not support regular expressions Nearly as secure as RND Leaks the number of duplicated words 15 / 32
  • 16. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion OUTLINE 1 Introduction 2 SQL-Aware Encryption 3 Adjustable Encryption 4 Experiments 5 Conclusion 16 / 32
  • 17. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion INTUITION Different encryption models Different security levels Allow different computations Balance between security and functionality Adjust the encryption at runtime 17 / 32
  • 18. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion ONION MODEL Each data item has layers of encryption Layers form an onion 18 / 32
  • 19. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion DATA LAYOUT Multiple onions for one data item 19 / 32
  • 20. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion DECRYPTION OF ONIONS The proxy issues a decryption using UDFs User Defined Functions Speeds up subsequent queries Example Decrypt onion Ord of column 2 in Table1: UPDATE Table1 SET C2-ORD = DECRYPT RND(K,C2-ORD,C2-IV) 20 / 32
  • 21. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion DECRYPTION OF ONIONS The proxy issues a decryption using UDFs User Defined Functions Speeds up subsequent queries Example Decrypt onion Ord of column 2 in Table1: UPDATE Table1 SET C2-ORD = DECRYPT RND(K,C2-ORD,C2-IV Decryption from RND requires the initializa- tion vector (IV) ) 20 / 32
  • 22. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion QUERY EXECUTION Example Initial query: SELECT ID FROM Employees WHERE Name = ’Alice’ 1 - Lower encryption of Name to DET: UPDATE Table1 SET C2-Eq = DECRYPT RND(KT1,C2,Eq,RND,C2-Eq,C2-IV) 21 / 32
  • 23. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion QUERY EXECUTION Example Initial query: SELECT ID FROM Employees WHERE Name = ’Alice’ 1 - Lower encryption of Name to DET: UPDATE Table1 SET C2-Eq = DECRYPT RND(KT1,C2,Eq,RND Key for decrypting layer RND, of onion Eq, of column C2, on table T1 ,C2-Eq,C2-IV) 21 / 32
  • 24. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion QUERY EXECUTION Example Initial query: SELECT ID FROM Employees WHERE Name = ’Alice’ 1 - Lower encryption of Name to DET: UPDATE Table1 SET C2-Eq = DECRYPT RND(KT1,C2,Eq,RND,C2-Eq,C2-IV) 21 / 32
  • 25. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion QUERY EXECUTION Example (Cont.) 2 - Perform the selection: SELECT C1-Eq, C1-IV FROM Table1 WHERE C2-Eq = ’x7..d’ 3 - Decrypt results using keys KT1,C1,Eq,RND, KT1,C1,Eq,DET, KT1,C1,Eq,JOIN and obtain the final result: 23. 21 / 32
  • 26. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion QUERY EXECUTION Example (Cont.) 2 - Perform the selection: SELECT C1-Eq, C1-IV Requires the initializa- tion vector (IV) to de- crypt layer RND FROM Table1 WHERE C2-Eq = ’x7..d’ 3 - Decrypt results using keys KT1,C1,Eq,RND, KT1,C1,Eq,DET, KT1,C1,Eq,JOIN and obtain the final result: 23. 21 / 32
  • 27. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion QUERY EXECUTION Example (Cont.) 2 - Perform the selection: SELECT C1-Eq, C1-IV FROM Table1 WHERE C2-Eq = ’x7..d’ Encryption of the value ’Alice’ with layers JOIN and DET 3 - Decrypt results using keys KT1,C1,Eq,RND, KT1,C1,Eq,DET, KT1,C1,Eq,JOIN and obtain the final result: 23. 21 / 32
  • 28. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion QUERY EXECUTION Example (Cont.) 2 - Perform the selection: SELECT C1-Eq, C1-IV FROM Table1 WHERE C2-Eq = ’x7..d’ 3 - Decrypt results using keys KT1,C1,Eq,RND, KT1,C1,Eq,DET, KT1,C1,Eq,JOIN and obtain the final result: 23 Decrypts three layers to obtain the plaintext . 21 / 32
  • 29. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion IMPROVING SECURITY Minimum number of layers Specify the lowest layer revealed Onion re-encryption Re-encrypt onions after infrequent queries 22 / 32
  • 30. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion IMPROVING PERFORMANCE Training mode Obtain correctly adjusted layers Cyphertext pre-computing and caching Encryption of HOM and OPE are expensive Pre-computes and caches frequent constants for HOM and OPE under different keys 23 / 32
  • 31. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion OUTLINE 1 Introduction 2 SQL-Aware Encryption 3 Adjustable Encryption 4 Experiments 5 Conclusion 24 / 32
  • 32. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion IMPLEMENTATION C++ library: 18.000 lines Lua module: 150 lines MySQL 5.1 NTL library Cryptographic implementation 25 / 32
  • 33. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion ENVIRONMENT Server Node with two 2.46Ghz Intel Xeon E5620 4-cores 12GB RAM Proxy and clients Node with eight 2.4Ghz AMD Opteron 8431 6-cores 64GB RAM All workloads fit in the server’s RAM 26 / 32
  • 34. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion PERFORMANCE Using TPC-C workload 21% to 26% slower than plaintext MySQL 27 / 32
  • 35. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion PERFORMANCE PER QUERY TYPE Slower for queries involving HOM (SUM) 28 / 32
  • 36. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion LATENCY Overall server latency increased by 20% Proxy adds 0.6ms 23% in encryption and decryption 24% in MySQL proxy 53% in parsing and processing 29 / 32
  • 37. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion STORAGE Increased required storage Multiple onions per field Some ciphertexts are larger than plaintexts – HOM maps 32 bits integer to 2048 bits Increased size by 3.76 times using TPC-C 30 / 32
  • 38. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion OUTLINE 1 Introduction 2 SQL-Aware Encryption 3 Adjustable Encryption 4 Experiments 5 Conclusion 31 / 32
  • 39. Introduction SQL-Aware Encryption Adjustable Encryption Experiments Conclusion CONCLUSION Provide practical confidentiality Deal with two threat models Curious DBAs Compromise of DBMS server Main points SQL-Aware encryption Adjustable encryption Modest performance penalty 14.5% to 26% 32 / 32