SlideShare a Scribd company logo
1 of 6
Download to read offline
The International Journal Of Engineering And Science (IJES)
|| Volume || 4 || Issue || 3 || Pages || PP.12-17 || 2015 ||
ISSN (e): 2319 – 1813 ISSN (p): 2319 – 1805
www.theijes.com The IJES Page 12
Trusted Hardware Database With Privacy And Data
Confidentiality
1
E.Uma Maheswari , 2
S.Krishnamoorthi
1
PG Scholar, Department of Computer Science and Engineering ,Bharathiyar College Of Engineering And
Technology, Karaikal
2
Professor ,Head of the Department, Department of Computer Science and Engineering, Bharathiyar College
Of Engineering And Technology, Karaikal
------------------------------------------------------------ABSTRACT---------------------------------------------------------
Traditionally, as shortly as confidentiality becomes a priority, data are encrypted before outsourcing to a
service supplier. Any software-based cryptographic constructs then deployed, for server-side question process
on the encrypted information, inherently limit question quality. Here, Trusted DB has been introduced, an
outsourced database prototype that allows client to execute SQL queries with privacy and beneath restrictive
compliance constraints by leverage server-hosted, tamper-proof trusted hardware in important question process
stages, thereby removing any limitations on the sort of supported queries. Despite the value overhead and
performance limitations of trusted hardware, it has been shown that the prices per question are orders of
magnitude less than any (existing or) potential future software-only mechanisms. Trusted DB is constructed and
runs on actual hardware and its performance and prices are evaluated here.
Keywords - Database architectures, security, privacy, special-purpose hardware
--------------------------------------------------------------------------------------------------------------------------------------
Date of Submission: 10-March-2015 Date of Accepted: 25.March.2015
--------------------------------------------------------------------------------------------------------------------------------------
I. INTRODUCTION
The Overview of outsourcing and clouds are well known, significant challenges yet lie in the path of
large-scale adoption since such services often require their customers to inherently trust the provider with full
access to the outsourced data sets. Numerous instances of illicit insider behavior or data leaks have left clients
reluctant to place sensitive data under the control of a remote, third-party provider, without practical assurances
of privacy and confidentiality, especially in business, healthcare, and government frameworks. Moreover,
today’s privacy guarantees for such services are at best declarative and subject customers to unreasonable fine-
print clauses. It’s allowing the server operator to use customer behavior and content for commercial profiling or
governmental surveillance purposes. Tamper resistant designs, however, are significantly constrained in both
computational ability and memory capacity which makes implementing fully featured database solutions using
secure coprocessors (SCPUs) very challenging. Despite the cost overhead and performance limitations of trusted
hardware, we show that the costs per query are orders of magnitude lower than any (existing or) potential future
software-only mechanisms. Trusted is built and runs on actual hardware and its performance and costs are
evaluated here. In most of these efforts, data are encrypted before outsourcing. Once encrypted however,
inherent limitations in the types of primitive operations that can be performed on encrypted data lead to
fundamental expressiveness and practicality constraints.
1.1 SCOPE OF PROJECT
The introduction of new cost models and insights that explain and quantify the advantages of
deploying trusted hardware for data processing; the design, development, and evaluation of Trusted, a trusted
hardware based relational database with full data confidentiality; and detailed query optimization techniques in a
trusted hardware-based query execution model. The cost-performance trade off seem to suggest that things stand
somewhat differently. Specifically, at scale, in outsourced contexts, computation inside secure processors is
orders of magnitude cheaper than any equivalent cryptographic operation performed on the provider’s unsecured
server hardware, despite the overall greater acquisition cost of secure hardware. This is so because the overheads
for cryptography that allows some processing by the server on encrypted data are extremely high even for simple
operations. This fact is rooted not in cipher implementation inefficiencies but rather in fundamental
cryptographic hardness assumptions and constructs, such as trapdoor functions.
Trusted Hardware Database With...
www.theijes.com The IJES Page 13
Moreover, this is unlikely to change anytime soon as none of the current primitives have, in the past
half-century. New mathematical hardness problems will need to be discovered to allow hope of more efficient
cryptography. As a result, it has been posit that a full-fledged privacy enabling secure database leveraging
server-side trusted hardware can be built and run at a fraction of the cost of any (existing or future)
cryptography-enabled private data processing on common server hardware.
1.2 OVERVIEW OF PROJECT
To overcome SCPU storage limitations, the outsourced data are stored at the host provider’s site.
Query processing engines are run on both the server and in the SCPU. Attributes in the database are classified as
being either public or private. Private attributes are encrypted and can only be decrypted by the client or by the
SCPU. Since the entire database resides outside the SCPU, its size is not bound by SCPU memory limitations.
Pages that need to be accessed by the SCPU-side query processing are pulled in on demand by the Paging
Module. A client defines a database schema and partially populates it. Sensitive attributes are marked using the
SENSITIVE keyword which the client layer transparently processes by encrypting the corresponding attributes.
A client sends a query request to the host server through a standard SQL interface. The query is transparently
encrypted at the client site using the public key of the SCPU. The host server thus cannot decrypt the query. The
host server forwards the encrypted query to the Request Handler inside the SCPU. The Request Handler
decrypts the query and forwards it to the Query Parser. The query is parsed generating a set of plans. Each plan
is constructed by rewriting the original client query into a set of sub queries, and, according to their target data
set classification, each sub query in the plan is identified as being either public or private. The Query Optimizer
then estimates the execution costs of each of the plans and selects the best plan (one with least cost) for
execution forwarding it to the dispatcher. The Query Dispatcher forwards the public queries to the host server
and the private queries to the SCPU database engine while handling dependencies. The net result is that the
maximum possible work is run on the host server’s cheap cycles.
The final query result is assembled, encrypted, digitally signed by the SCPU Query Dispatcher, and sent
to the client query parsing and execution. Sensitive attributes can occur anywhere within a query, e.g., in
SELECT, WHERE, or GROUP-BY clauses, in aggregation operators, or within sub queries. The Query Parser’s
job is then: To ensure that any processing involving private attributes is done within the SCPU. All private
attributes are encrypted using a shared data encryption keys between the client and the SCPU hence, the host
server cannot decipher these attributes to optimize the rewrite of the client query such that most of the work is
performed on the host server. To exemplify how public and private queries are generated from the original client
query, use an examples from the TPC-H benchmark. TPC-H does not specify any classification of attributes
based on security. Therefore, it has been defined an attribute set classification into private (encrypted) and public
(no encrypted). In brief, all attributes that convey identifying information about customers, suppliers, and parts
are considered private. The resulting query plans, including rewrites into main CPU and SCPU components for
TPC-H queries Q3 and Q6 are illustrated for queries that have WHERE clause conditions on public attributes,
the server can first SELECT all the tuples that meet the criteria.The private attributes’ queries are then
performed inside the SCPU on these intermediate results, to yield the final result. The host server first executes a
public query that filters all tuples which fall within the desired ship date and quantity range, both of these being
public attributes.
The result from this public query is then used by the SCPU to perform the aggregation on the private
attributes extended price and discount. While performing the aggregation the private attributes are decrypted
inside the SCPU. Since the aggregation operation results in a new attribute composing of private attributes it is
re encrypted within the SCPU before sending to the client. That the execution of private queries depends on the
results from the execution of public queries and vice a-versa even though they execute in separate database
engines. This is made possible by the Trusted DB Query Dispatcher in conjunction with the Paging Module.
II. LITERATURE SURVEY
TWO CAN KEEP A SECRET: A DISTRIBUTED ARCHITECTURE FOR SECURE DATABASE
SERVICES
Researchers have recently discovered several interesting, self-organized regularities from the World Wide
Web, ranging from the structure and growth of the Web to the access patterns in Web surfing. What remains to
be a great challenge in Web log mining is how to explain user behavior underlying observed Web usage
regularities. In this paper, we will address the issue of how to characterize the strong regularities in Web surfing
Trusted Hardware Database With...
www.theijes.com The IJES Page 14
in terms of user navigation strategies, and present an information foraging agent based approach to describing
user behavior.
By experimenting with the agent-based decision models of Web surfing, we aim to explain how some
Web design factors as well as user cognitive factors may affect the overall behavioral patterns in Web usage. In
order to further characterize user navigation regularities as well as to understand the effects of user interests,
motivation, and content organization on the user behavior. An information foraging agent based model that takes
into account the interest profiles, motivation aggregation, and content selection strategies of users and,
thereafter, predicts the emerged regularities in user navigation behavior. In summary, our work offers a means
for explaining strong Web regularities with respect to user Interest Profiles, Web Content Distribution and
coupling, and user navigation strategies.
It enables us to predict the effects on emergent usage regularities if certain aspects of Web servers or user
foraging behaviors are changed. While presenting an interesting and promising research direction, it has been
point out that one of the useful extensions for future work would be to show how the quantitative representations
or constructs as used in modeling Web contents and user interest profiles. The planning Techniques help to
bridge the gap between the searching necessities and the Content Adaptation. To Monitor and Adapt the learning
object of each learning route against unexpected contingencies.
EXITING SYSTEM
Existing research addresses several such security aspects, including access privacy and searches on
encrypted data. In most of these efforts data is encrypted before outsourcing. Once encrypted however, inherent
limitations in the types of primitive operations that can be performed on encrypted data lead to fundamental
expressiveness and practicality constraints. Recent theoretical cryptography results provide hope by proving the
existence of universal homeomorphisms, i.e., encryption mechanisms that allow computation of arbitrary
functions without decrypting the inputs. Unfortunately actual instances of such mechanisms seem to be decades
away from being practical.
PROPOSED SYSTEM
A full-fledged, privacy enabling secure database leveraging server-side trusted hardware can be built
and run at a fraction of the cost of any (existing or future) cryptography-enabled private data processing on
common server hardware. It has been validate this by designing and building TrustedDB, a SQL database
processing engine that makes use of tamperproof cryptographic coprocessors such as the IBM 4764 in close
proximity to the outsourced data. Tamper resistant designs however are significantly constrained in both
computational ability and memory capacity which makes implementing fully featured database solutions using
secure coprocessors (SCPUs) very challenging. Trusted achieves this by utilizing common unsecured server
resources to the maximum extent possible. E.g., Trusted enables the SCPU to transparently access external
storage while preserving data confidentiality with on-the-fly encryption. This eliminates the limitations on the
size of databases that can be supported. Moreover, client queries are pre-processed to identify sensitive
components to be run inside the SCPU. Non-sensitive operations are off-loaded to the untrusted host server. This
greatly improves performance and reduces the cost of transactions.
Trusted Hardware Database With...
www.theijes.com The IJES Page 15
III. SYSTEM ARCHITECTURE DESIGN
Fig 3.1.1 Architecture Diagram
The outsourced data are stored at the host provider’s site. Query processing engines are run on both the server
and in the SCPU. Attributes in the database are classified as being either public or private. Private attributes are
encrypted and can only be decrypted by the client or by the SCPU.Since the entire database resides outside the
SCPU, its size is not bound by SCPU memory limitations. Query execution entails a set of stages, in the first
stage, a client defines a database schema and partially populates it. Sensitive attributes are marked using the
SENSITIVE keyword which the client layer transparently processes by encrypting the corresponding attributes.
Later, a client sends a query request to the host server through a standard SQL interface. The query is
transparently encrypted at the client site using the public key of the SCPU. The host server thus cannot decrypt
the query. The host server forwards the encrypted query to the Request Handler inside the SCPU. The Request
Handler decrypts the query and forwards it to the Query Parser. The query is parsed generating a set of plans.
Each plan is constructed by rewriting the original client query into a set of sub queries, and, according to data set
classification, each sub query in the plan is identified as being either public or private. The Query Optimizer then
estimates the execution costs of each of the plans and selects the best plan (one with least cost) for execution
forwarding it to the dispatcher. The Query Dispatcher forwards the public queries to the host server and the
private queries to the SCPU database engine while handling dependencies. The final query result is assembled,
encrypted, digitally signed by the SCPU Query Dispatcher, and sent to the client.
CLIENT (USER
QUERY)
DATABASE
ENGINE
REQUEST (USER
QUERY)
TRUSTED DB QUERY
HANDLER
PUBLIC USER QUERY
ATTRIBUTES
PRIVATE USER QUERY
ATTRIBUTES
CRYPTOGRAPHY
QUERY
OPTIMIZATION FOR
USER QUERY SERVER
Trusted Hardware Database With...
www.theijes.com The IJES Page 16
IV SYSTEM IMPLEMENTATION
4.1 MODULES AND ITS DESCRIPTION
1. Query Parsing and Execution
2. Query Optimization Process
3. System Catalog
4. Analysis Of Basic Query Operations
4.1.1 QUERY PARSING AND EXECUTION
In the first stage a client defines a database schema and partially populates it. Sensitive attributes are
marked using the SENSITIVE keyword which the client layer transparently processes by encrypting the
corresponding attributes:
CREATE TABLE customer (ID integer primary key, Name char (72) SENSITIVE, Address char (120)
SENSITIVE);
Later, a client sends a query request to the host server through a standard SQL interface. The query is
transparently encrypted at the client site using the public key of the SCPU. The host server thus cannot decrypt
the query. The host server forwards the encrypted query to the Request Handler inside the SCPU. The Request
Handler decrypts the query and forwards it to the Query Parser. The query is parsed generating a set of plans.
Each plan is constructed by rewriting the original client query into a set of sub-queries, and, according to their
target data set classification, each sub-query in the plan is identified as being either public or private. The Query
Optimizer then estimates the execution costs of each of the plans and selects the best plan (one with least cost)
for execution forwarding it to the dispatcher. The Query Dispatcher forwards the public queries to the host
server and the private queries to the SCPU database engine while handling dependencies. The net result is that
the maximum possible work is run on the host server’s cheap cycles. The final query result is assembled,
encrypted, digitally signed by the SCPU Query Dispatcher, and sent to the client.
4.1.2 QUERY OPTIMIZATION PROCESS
The Query Plan constructs to multiple plans for the client query. The constructed plan the Query Cost
Estimator computes an estimate of the execution cost of that plan. The selected and passed on to the Query Plan
Interpreter for execution. The Query Cost Estimator due to the logical partitioning of data. At a high level query
optimization in a database system works as follows. The Query Plan Generator constructs possibly multiple
plans for the client query. For each constructed plan the Query Cost Estimator computes an estimate of the
execution cost of that plan. The best plan i.e., one with the least cost, is then selected and passed on to the Query
Plan Interpreter for execution. The query optimization process in Trusted Database works similarly with key
differences in the Query Cost Estimator due to the logical partitioning of data mentioned above.
4.1.3 SYSTEM CATALOG
Any query plan is composed of multiple individual execution steps. To estimate the cost of the entire
plan it is essential to estimate the cost of individual steps and aggregate them. In order to estimate these costs the
Query Cost Estimator needs access to some key information. E.g., the availability of an index or the knowledge
of possible distinct values of an attribute. These sets of information are collected and stored in the System
Catalog. Most available DBMS today have some form of periodically updated System Catalog.
4.1.4 ANALYSIS OF BASIC QUERY OPERATIONS
The cost of a plan is the aggregate of the cost of the steps that comprise it. The execution times for a
certain set of basic query plan steps are estimated.
V CONCLUSION
Queries on encrypted data, Propose division of data into secret partitions and rewriting of range
queries over the original data in terms of the resulting partition identifiers. This balances a trade-off between
client and server-side processing, as a function of the data segment size, the propose using tuples-level
encryption and indexes on the encrypted tuples to support equality predicates. The main contribution here is the
analysis of attribute exposure caused by query processing leading to two insights. The attribute exposure
increases with the number of attributes used in an index, and the exposure decreases with the increase in
database size. Range queries are processed by encrypting individual Bþ Tree nodes and having the client, in each
query processing step, retrieve a desired encrypted Bþ Tree node from the server, decrypt and process it.
However, this leads to minimal utilization of server resources thereby undermining the benefits of outsourcing.
Trusted Hardware Database With...
www.theijes.com The IJES Page 17
Moreover, transfer of entire Bþ Tree nodes to the client results in significant network costs. Employs Order
Preserving encryption for querying encrypted XML databases. In addition, a technique referred to as splitting
and scaling issued to differ the frequency distribution of encrypted data from that of the plaintext data. Here,
each plaintext value is encrypted using multiple distinct keys. Then, corresponding values are replicated to
ensure that all encrypted values occur with the same frequency thereby thwarting any frequency-based attacks.
Use a salted version of IDA scheme to split encrypted tuples data among multiple servers. In addition, a secure
Bþ Tree is built on the key attribute. The client utilizes the Bþ Tree index to determine the IDA matrix columns
that need to be accessed for data retrieval. To speed up client-side processing and reduce network overheads, it
is suggested to cache parts of the Bþ Tree index client-side. Vertical partitioning of relations amongst multiple
un trusted servers is employed here, the privacy goal is to prevent access of a subset of attributes by any single
server. For example, {Name, Address} can be a privacy sensitive access-pair and query processing needs to
ensure that they are not jointly visible to any single server.
VI FUTURE ENHANCEMENT
The client query is split into multiple queries wherein each sub query fetches the relevant data
from a server and the client combines results from multiple servers, also use vertical partitioning in a similar
manner and for the same privacy goal, but differs in partitioning and optimization algorithms. Trusted is
equivalent to both, when the size of the privacy subset is one and hence a single server suffices. In this case, each
attribute column needs encryption to ensure privacy. Optimize for querying encrypted columns since otherwise
they rely on client-side decryption and processing. Introduce the concept of logical fragments to achieve the
same partitioning effect as on a single server. A fragment here is simply areolation wherein attributes not desired
to be visible in that fragment are encrypted. Trusted DB (and other solutions) are in effect concrete mechanisms
to efficiently query any individual fragment from. The work on the other hand, can be used to determine the set
of attributes that should be encrypted in propose an encryption scheme in a trusted-server model to ensure
privacy of data residing on disk. The FCE scheme designed here is equivalently secure as a block cipher,
however, with increased efficiency only ensures privacy of data residing on disk. In order to increase query
functionality, a layered encryption scheme is used and then dynamically adjusted (by revealing key to the server)
according to client queries. Trusted DB, on the other hand, operates in an un trusted server model, where
sensitive data are protected, both on disk and during processing. Data that are encrypted on disk but processed in
clear (in server memory), compromise privacy during the processing interval. The disclosures risks in such
solutions are analyzed also propose a new query optimizer that takes into account both performance and
disclosure risk for sensitive data. Individual data pages are encrypted by secret keys that are managed by a
trusted hardware module. The decryption of the data pages and subsequent processing is done in server memory.
Hence, the goal is to minimize the lifetime of sensitive data and keys in server memory after decryption.
REFERENCES
[1]. FIPS PUB 140-2, Security Requirements for Cryptographic Modules,http://csrc.nist.gov/groups/STM/cmvp/standards.html#02,2013.
[2]. TPC-H Benchmark, http://www.tpc.org/tpch/, 2013.
[3]. IBM4764 PCI-X CryptographicCoprocessor,http://www03.ibm.com/security/cryptocards/pcixcc/overview.shtml, 2007.
[4]. G. Aggarwal, M. Bawa, P. Ganesan, H. Garcia-Molina, K.Kenthapadi, R. Motwani, U. Srivastava, D. Thomas, and Y. Xu,“Two Can
Keep a Secret: A Distributed Architecture for SecureDatabase Services,” Proc. Conf. Innovative Data Systems Research(CIDR), pp.
186-199, 2005.
[5]. Iliev and S.W. Smith, “Protecting Client Privacy with TrustedComputing at the Server,” IEEE Security and Privacy, vol. 3, no. 2,pp.
20-28, Mar./Apr. 2005.
[6]. M. Bellare, “New Proofs for NMAC and HMAC: Security WithoutCollision-Resistance,” Proc. 26th Ann. Int’l Conf. Advances in
Cryptology, pp. 602-619, 2006.
[7]. B. Bhattacharjee, N. Abe, K. Goldman, B. Zadrozny, C. Apte, V.R.Chillakuru, and M. del Carpio, “Using Secure Coprocessors
forPrivacy Preserving Collaborative Data Mining and Analysis,”Proc. Second Int’l Workshop Data Management on New
Hardware(DaMoN ’06), 2006.
[8]. M. Canim, M. Kantarcioglu, B. Hore, and S. Mehrotra, “BuildingDisclosure Risk Aware Query Optimizers for Relational
Databases,”Proc. VLDB Endowment, vol. 3, nos. 1/2, pp. 13-24, Sept.2010.
[9]. S. Bajaj and R. Sion, “TrustedDB: A Trusted Hardware Based Database with Privacy and Data Confidentiality,” Proc. ACM
SIGMOD Int’l Conf. Management of Data (SIGMOD ’11), pp. 205-216, 2011.
[10]. S. Bajaj and R. Sion, “TrustedDB: A Trusted Hardware Based Outsourced Database Engine,” Proc. Int’l Conf. Very Large
DataBases (VLDB), 2011.
[11]. S. Wu, F. Li, S. Mehrotra, and B.C. Ooi, “Query Optimization for Massively Parallel Data Processing,” Proc. Second ACM
Symp.Cloud Computing (CCS ’11), Article 12, 2011.
[12]. V. Ciriani, S.D.C. di Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, and P. Samarati, “Combining Fragmentation and Encryption to
Protect Privacy in Data Storage,” ACM Trans. Information and System Security, vol. 13, no. 3, pp. 22:1-22:33, July 2010.
[13]. E. Damiani, C. Vimercati, S. Jajodia, S. Paraboschi, and P.Samarati, “Balancing Confidentiality and Efficiency in Untrusted
Relational DBMSs,” Proc. 10th ACM Conf. Computer and Communications Security (CCS ’12), 2003.

More Related Content

What's hot

Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloud
sibidlegend
 
Authentication on Cloud using Attribute Based Encryption
Authentication on Cloud using Attribute Based EncryptionAuthentication on Cloud using Attribute Based Encryption
Authentication on Cloud using Attribute Based Encryption
Ankit Raj
 
Improved Data Integrity Protection Regenerating-Coding Based Cloud Storage
Improved Data Integrity Protection Regenerating-Coding Based Cloud StorageImproved Data Integrity Protection Regenerating-Coding Based Cloud Storage
Improved Data Integrity Protection Regenerating-Coding Based Cloud Storage
IJSRD
 
Attribute based encryption in cloud with significant reduction reviw2
Attribute based encryption in cloud with significant reduction reviw2Attribute based encryption in cloud with significant reduction reviw2
Attribute based encryption in cloud with significant reduction reviw2
Naveena N
 

What's hot (19)

secure data transfer and deletion from counting bloom filter in cloud computing.
secure data transfer and deletion from counting bloom filter in cloud computing.secure data transfer and deletion from counting bloom filter in cloud computing.
secure data transfer and deletion from counting bloom filter in cloud computing.
 
Survey on An effective database tampering system with veriable computation a...
Survey on An effective  database tampering system with veriable computation a...Survey on An effective  database tampering system with veriable computation a...
Survey on An effective database tampering system with veriable computation a...
 
IRJET - Confidential Image De-Duplication in Cloud Storage
IRJET - Confidential Image De-Duplication in Cloud StorageIRJET - Confidential Image De-Duplication in Cloud Storage
IRJET - Confidential Image De-Duplication in Cloud Storage
 
Towards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloudTowards secure and dependable storage service in cloud
Towards secure and dependable storage service in cloud
 
Enhancing Data Security in Cloud Storage Auditing With Key Abstraction
Enhancing Data Security in Cloud Storage Auditing With Key AbstractionEnhancing Data Security in Cloud Storage Auditing With Key Abstraction
Enhancing Data Security in Cloud Storage Auditing With Key Abstraction
 
Data Access Control Schemes in Cloud Computing: A Review
Data Access Control Schemes in Cloud Computing: A ReviewData Access Control Schemes in Cloud Computing: A Review
Data Access Control Schemes in Cloud Computing: A Review
 
Authentication on Cloud using Attribute Based Encryption
Authentication on Cloud using Attribute Based EncryptionAuthentication on Cloud using Attribute Based Encryption
Authentication on Cloud using Attribute Based Encryption
 
EAI design patterns/best practices
EAI design patterns/best practicesEAI design patterns/best practices
EAI design patterns/best practices
 
JPD1418 TrustedDB: A Trusted Hardware-Based Database with Privacy and Data C...
JPD1418  TrustedDB: A Trusted Hardware-Based Database with Privacy and Data C...JPD1418  TrustedDB: A Trusted Hardware-Based Database with Privacy and Data C...
JPD1418 TrustedDB: A Trusted Hardware-Based Database with Privacy and Data C...
 
IEEE 2014 .Net & Java Projects List
IEEE 2014 .Net & Java Projects ListIEEE 2014 .Net & Java Projects List
IEEE 2014 .Net & Java Projects List
 
Improved Data Integrity Protection Regenerating-Coding Based Cloud Storage
Improved Data Integrity Protection Regenerating-Coding Based Cloud StorageImproved Data Integrity Protection Regenerating-Coding Based Cloud Storage
Improved Data Integrity Protection Regenerating-Coding Based Cloud Storage
 
PRShare: a framework for privacy-preserving, interorganizational data sharing.
PRShare: a framework for privacy-preserving, interorganizational data sharing.PRShare: a framework for privacy-preserving, interorganizational data sharing.
PRShare: a framework for privacy-preserving, interorganizational data sharing.
 
Attribute based encryption in cloud with significant reduction reviw2
Attribute based encryption in cloud with significant reduction reviw2Attribute based encryption in cloud with significant reduction reviw2
Attribute based encryption in cloud with significant reduction reviw2
 
Trusted db a trusted hardware based database with privacy and data confidenti...
Trusted db a trusted hardware based database with privacy and data confidenti...Trusted db a trusted hardware based database with privacy and data confidenti...
Trusted db a trusted hardware based database with privacy and data confidenti...
 
Trusted DB a trusted hardware based database with privacy and data confidenti...
Trusted DB a trusted hardware based database with privacy and data confidenti...Trusted DB a trusted hardware based database with privacy and data confidenti...
Trusted DB a trusted hardware based database with privacy and data confidenti...
 
Periodic Auditing of Data in Cloud Using Random Bits
Periodic Auditing of Data in Cloud Using Random BitsPeriodic Auditing of Data in Cloud Using Random Bits
Periodic Auditing of Data in Cloud Using Random Bits
 
PUBLIC AUDITING FOR SECURE CLOUD STORAGE ...
PUBLIC AUDITING 	             FOR SECURE CLOUD STORAGE                       ...PUBLIC AUDITING 	             FOR SECURE CLOUD STORAGE                       ...
PUBLIC AUDITING FOR SECURE CLOUD STORAGE ...
 
Attribute-Based Encryption for Cloud Security
Attribute-Based Encryption for Cloud SecurityAttribute-Based Encryption for Cloud Security
Attribute-Based Encryption for Cloud Security
 
Blockchain Scalability - Themes, Tools and Techniques
Blockchain Scalability - Themes, Tools and TechniquesBlockchain Scalability - Themes, Tools and Techniques
Blockchain Scalability - Themes, Tools and Techniques
 

Viewers also liked

Impact on Aquatic Environment for Water Pollution in the Vahirab River
Impact on Aquatic Environment for Water Pollution in the Vahirab RiverImpact on Aquatic Environment for Water Pollution in the Vahirab River
Impact on Aquatic Environment for Water Pollution in the Vahirab River
theijes
 
In-vitro Interaction of αB-Crystallin on Serum Amyloid A and Serum Amyloid A ...
In-vitro Interaction of αB-Crystallin on Serum Amyloid A and Serum Amyloid A ...In-vitro Interaction of αB-Crystallin on Serum Amyloid A and Serum Amyloid A ...
In-vitro Interaction of αB-Crystallin on Serum Amyloid A and Serum Amyloid A ...
theijes
 

Viewers also liked (19)

Zigbee based weather monitoring system
Zigbee based weather monitoring systemZigbee based weather monitoring system
Zigbee based weather monitoring system
 
Design and Implementation of monitoring LAN user wirelessly by Android mobile...
Design and Implementation of monitoring LAN user wirelessly by Android mobile...Design and Implementation of monitoring LAN user wirelessly by Android mobile...
Design and Implementation of monitoring LAN user wirelessly by Android mobile...
 
Effects of Variable Viscosity and Thermal Conductivity on MHD free Convection...
Effects of Variable Viscosity and Thermal Conductivity on MHD free Convection...Effects of Variable Viscosity and Thermal Conductivity on MHD free Convection...
Effects of Variable Viscosity and Thermal Conductivity on MHD free Convection...
 
Inclusive On-line Learning Environments. New Approaches and Possible Applicab...
Inclusive On-line Learning Environments. New Approaches and Possible Applicab...Inclusive On-line Learning Environments. New Approaches and Possible Applicab...
Inclusive On-line Learning Environments. New Approaches and Possible Applicab...
 
Optimum Operation of Direct Coupled Photovoltaic-Water Pumping Systems
Optimum Operation of Direct Coupled Photovoltaic-Water Pumping SystemsOptimum Operation of Direct Coupled Photovoltaic-Water Pumping Systems
Optimum Operation of Direct Coupled Photovoltaic-Water Pumping Systems
 
Application of Coconut Coir and Fly ash in Sub grade strengthening
Application of Coconut Coir and Fly ash in Sub grade strengtheningApplication of Coconut Coir and Fly ash in Sub grade strengthening
Application of Coconut Coir and Fly ash in Sub grade strengthening
 
Recent Developments in Organic Polymers Based- Photovoltaic Cells
Recent Developments in Organic Polymers Based- Photovoltaic CellsRecent Developments in Organic Polymers Based- Photovoltaic Cells
Recent Developments in Organic Polymers Based- Photovoltaic Cells
 
Impact on Aquatic Environment for Water Pollution in the Vahirab River
Impact on Aquatic Environment for Water Pollution in the Vahirab RiverImpact on Aquatic Environment for Water Pollution in the Vahirab River
Impact on Aquatic Environment for Water Pollution in the Vahirab River
 
An Efficient Elliptic Curve Cryptography Arithmetic Using Nikhilam Multiplica...
An Efficient Elliptic Curve Cryptography Arithmetic Using Nikhilam Multiplica...An Efficient Elliptic Curve Cryptography Arithmetic Using Nikhilam Multiplica...
An Efficient Elliptic Curve Cryptography Arithmetic Using Nikhilam Multiplica...
 
In-vitro Interaction of αB-Crystallin on Serum Amyloid A and Serum Amyloid A ...
In-vitro Interaction of αB-Crystallin on Serum Amyloid A and Serum Amyloid A ...In-vitro Interaction of αB-Crystallin on Serum Amyloid A and Serum Amyloid A ...
In-vitro Interaction of αB-Crystallin on Serum Amyloid A and Serum Amyloid A ...
 
Discovery of Perched Aquifer When Assessing Aquifer Potential along the flood...
Discovery of Perched Aquifer When Assessing Aquifer Potential along the flood...Discovery of Perched Aquifer When Assessing Aquifer Potential along the flood...
Discovery of Perched Aquifer When Assessing Aquifer Potential along the flood...
 
The Correlation of Parcel shape and Dimensions with Regulation in Creating Co...
The Correlation of Parcel shape and Dimensions with Regulation in Creating Co...The Correlation of Parcel shape and Dimensions with Regulation in Creating Co...
The Correlation of Parcel shape and Dimensions with Regulation in Creating Co...
 
First mitotic division: criterion for selection of potential IVF embryo – A S...
First mitotic division: criterion for selection of potential IVF embryo – A S...First mitotic division: criterion for selection of potential IVF embryo – A S...
First mitotic division: criterion for selection of potential IVF embryo – A S...
 
Evaluation of Heterogeneous Aquifers in Crystalline Rocks from Resistivity So...
Evaluation of Heterogeneous Aquifers in Crystalline Rocks from Resistivity So...Evaluation of Heterogeneous Aquifers in Crystalline Rocks from Resistivity So...
Evaluation of Heterogeneous Aquifers in Crystalline Rocks from Resistivity So...
 
Natural Image Based Visual Secret Sharing Scheme
Natural Image Based Visual Secret Sharing SchemeNatural Image Based Visual Secret Sharing Scheme
Natural Image Based Visual Secret Sharing Scheme
 
On the Construction of Cantor like Sets
On the Construction of Cantor like SetsOn the Construction of Cantor like Sets
On the Construction of Cantor like Sets
 
Study on the Effect of Ggbs & M Sand in Self Compacting oncrete
Study on the Effect of Ggbs & M Sand in Self Compacting oncreteStudy on the Effect of Ggbs & M Sand in Self Compacting oncrete
Study on the Effect of Ggbs & M Sand in Self Compacting oncrete
 
Temperature Dependence of Density and Dynamic Surface Tension of Groundnut Oi...
Temperature Dependence of Density and Dynamic Surface Tension of Groundnut Oi...Temperature Dependence of Density and Dynamic Surface Tension of Groundnut Oi...
Temperature Dependence of Density and Dynamic Surface Tension of Groundnut Oi...
 
Study, testing & analysis of composit material based on munja fibre
Study, testing & analysis of composit material based on munja fibreStudy, testing & analysis of composit material based on munja fibre
Study, testing & analysis of composit material based on munja fibre
 

Similar to Trusted Hardware Database With Privacy And Data Confidentiality

Protecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control ListProtecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control List
Editor IJCATR
 
Third Party Public Auditing Scheme for Security in Cloud Storage
Third Party Public Auditing Scheme for Security in Cloud StorageThird Party Public Auditing Scheme for Security in Cloud Storage
Third Party Public Auditing Scheme for Security in Cloud Storage
ijtsrd
 
Building confidential and efficient query services in the cloud with rasp dat...
Building confidential and efficient query services in the cloud with rasp dat...Building confidential and efficient query services in the cloud with rasp dat...
Building confidential and efficient query services in the cloud with rasp dat...
eSAT Journals
 

Similar to Trusted Hardware Database With Privacy And Data Confidentiality (20)

Protecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control ListProtecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control List
 
Protecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control ListProtecting Global Records Sharing with Identity Based Access Control List
Protecting Global Records Sharing with Identity Based Access Control List
 
2014 IEEE DOTNET DATA MINING PROJECT Trusteddb a-trusted-hardware-based-datab...
2014 IEEE DOTNET DATA MINING PROJECT Trusteddb a-trusted-hardware-based-datab...2014 IEEE DOTNET DATA MINING PROJECT Trusteddb a-trusted-hardware-based-datab...
2014 IEEE DOTNET DATA MINING PROJECT Trusteddb a-trusted-hardware-based-datab...
 
IEEE 2014 DOTNET DATA MINING PROJECTS Trusted db a-trusted-hardware-based-dat...
IEEE 2014 DOTNET DATA MINING PROJECTS Trusted db a-trusted-hardware-based-dat...IEEE 2014 DOTNET DATA MINING PROJECTS Trusted db a-trusted-hardware-based-dat...
IEEE 2014 DOTNET DATA MINING PROJECTS Trusted db a-trusted-hardware-based-dat...
 
trusted db a trusted hardware-based database with privacy and data confidenti...
trusted db a trusted hardware-based database with privacy and data confidenti...trusted db a trusted hardware-based database with privacy and data confidenti...
trusted db a trusted hardware-based database with privacy and data confidenti...
 
Data Security in Cloud Computing Using Linear Programming
Data Security in Cloud Computing Using Linear ProgrammingData Security in Cloud Computing Using Linear Programming
Data Security in Cloud Computing Using Linear Programming
 
IRJET- A Novel and Secure Approach to Control and Access Data in Cloud St...
IRJET-  	  A Novel and Secure Approach to Control and Access Data in Cloud St...IRJET-  	  A Novel and Secure Approach to Control and Access Data in Cloud St...
IRJET- A Novel and Secure Approach to Control and Access Data in Cloud St...
 
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTIONSECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
SECURE FILE STORAGE IN THE CLOUD WITH HYBRID ENCRYPTION
 
Third Party Public Auditing Scheme for Security in Cloud Storage
Third Party Public Auditing Scheme for Security in Cloud StorageThird Party Public Auditing Scheme for Security in Cloud Storage
Third Party Public Auditing Scheme for Security in Cloud Storage
 
IRJET - Efficient and Verifiable Queries over Encrypted Data in Cloud
 IRJET - Efficient and Verifiable Queries over Encrypted Data in Cloud IRJET - Efficient and Verifiable Queries over Encrypted Data in Cloud
IRJET - Efficient and Verifiable Queries over Encrypted Data in Cloud
 
Proxy-Oriented Data Uploading & Monitoring Remote Data Integrity in Public Cloud
Proxy-Oriented Data Uploading & Monitoring Remote Data Integrity in Public CloudProxy-Oriented Data Uploading & Monitoring Remote Data Integrity in Public Cloud
Proxy-Oriented Data Uploading & Monitoring Remote Data Integrity in Public Cloud
 
Client server computing
Client server computingClient server computing
Client server computing
 
Building confidential and efficient query services in the cloud with rasp dat...
Building confidential and efficient query services in the cloud with rasp dat...Building confidential and efficient query services in the cloud with rasp dat...
Building confidential and efficient query services in the cloud with rasp dat...
 
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
Privacy Preserving in Authentication Protocol for Shared Authority Based Clou...
 
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
Protection Saving Positioned Multi-Keyword Scan for Different Information in ...
 
IRJET- An Approach for Implemented Secure Proxy Server for Multi-User Searcha...
IRJET- An Approach for Implemented Secure Proxy Server for Multi-User Searcha...IRJET- An Approach for Implemented Secure Proxy Server for Multi-User Searcha...
IRJET- An Approach for Implemented Secure Proxy Server for Multi-User Searcha...
 
International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)International Journal of Engineering Research and Development (IJERD)
International Journal of Engineering Research and Development (IJERD)
 
IRJET- Deduplication of Encrypted Bigdata on Cloud
IRJET- Deduplication of Encrypted Bigdata on CloudIRJET- Deduplication of Encrypted Bigdata on Cloud
IRJET- Deduplication of Encrypted Bigdata on Cloud
 
IRJET- Secure Data Access on Distributed Database using Skyline Queries
IRJET- Secure Data Access on Distributed Database using Skyline QueriesIRJET- Secure Data Access on Distributed Database using Skyline Queries
IRJET- Secure Data Access on Distributed Database using Skyline Queries
 
IRJET- An Efficient Data Replication in Salesforce Cloud Environment
IRJET-  	  An Efficient Data Replication in Salesforce Cloud EnvironmentIRJET-  	  An Efficient Data Replication in Salesforce Cloud Environment
IRJET- An Efficient Data Replication in Salesforce Cloud Environment
 

Recently uploaded

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Recently uploaded (20)

Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 

Trusted Hardware Database With Privacy And Data Confidentiality

  • 1. The International Journal Of Engineering And Science (IJES) || Volume || 4 || Issue || 3 || Pages || PP.12-17 || 2015 || ISSN (e): 2319 – 1813 ISSN (p): 2319 – 1805 www.theijes.com The IJES Page 12 Trusted Hardware Database With Privacy And Data Confidentiality 1 E.Uma Maheswari , 2 S.Krishnamoorthi 1 PG Scholar, Department of Computer Science and Engineering ,Bharathiyar College Of Engineering And Technology, Karaikal 2 Professor ,Head of the Department, Department of Computer Science and Engineering, Bharathiyar College Of Engineering And Technology, Karaikal ------------------------------------------------------------ABSTRACT--------------------------------------------------------- Traditionally, as shortly as confidentiality becomes a priority, data are encrypted before outsourcing to a service supplier. Any software-based cryptographic constructs then deployed, for server-side question process on the encrypted information, inherently limit question quality. Here, Trusted DB has been introduced, an outsourced database prototype that allows client to execute SQL queries with privacy and beneath restrictive compliance constraints by leverage server-hosted, tamper-proof trusted hardware in important question process stages, thereby removing any limitations on the sort of supported queries. Despite the value overhead and performance limitations of trusted hardware, it has been shown that the prices per question are orders of magnitude less than any (existing or) potential future software-only mechanisms. Trusted DB is constructed and runs on actual hardware and its performance and prices are evaluated here. Keywords - Database architectures, security, privacy, special-purpose hardware -------------------------------------------------------------------------------------------------------------------------------------- Date of Submission: 10-March-2015 Date of Accepted: 25.March.2015 -------------------------------------------------------------------------------------------------------------------------------------- I. INTRODUCTION The Overview of outsourcing and clouds are well known, significant challenges yet lie in the path of large-scale adoption since such services often require their customers to inherently trust the provider with full access to the outsourced data sets. Numerous instances of illicit insider behavior or data leaks have left clients reluctant to place sensitive data under the control of a remote, third-party provider, without practical assurances of privacy and confidentiality, especially in business, healthcare, and government frameworks. Moreover, today’s privacy guarantees for such services are at best declarative and subject customers to unreasonable fine- print clauses. It’s allowing the server operator to use customer behavior and content for commercial profiling or governmental surveillance purposes. Tamper resistant designs, however, are significantly constrained in both computational ability and memory capacity which makes implementing fully featured database solutions using secure coprocessors (SCPUs) very challenging. Despite the cost overhead and performance limitations of trusted hardware, we show that the costs per query are orders of magnitude lower than any (existing or) potential future software-only mechanisms. Trusted is built and runs on actual hardware and its performance and costs are evaluated here. In most of these efforts, data are encrypted before outsourcing. Once encrypted however, inherent limitations in the types of primitive operations that can be performed on encrypted data lead to fundamental expressiveness and practicality constraints. 1.1 SCOPE OF PROJECT The introduction of new cost models and insights that explain and quantify the advantages of deploying trusted hardware for data processing; the design, development, and evaluation of Trusted, a trusted hardware based relational database with full data confidentiality; and detailed query optimization techniques in a trusted hardware-based query execution model. The cost-performance trade off seem to suggest that things stand somewhat differently. Specifically, at scale, in outsourced contexts, computation inside secure processors is orders of magnitude cheaper than any equivalent cryptographic operation performed on the provider’s unsecured server hardware, despite the overall greater acquisition cost of secure hardware. This is so because the overheads for cryptography that allows some processing by the server on encrypted data are extremely high even for simple operations. This fact is rooted not in cipher implementation inefficiencies but rather in fundamental cryptographic hardness assumptions and constructs, such as trapdoor functions.
  • 2. Trusted Hardware Database With... www.theijes.com The IJES Page 13 Moreover, this is unlikely to change anytime soon as none of the current primitives have, in the past half-century. New mathematical hardness problems will need to be discovered to allow hope of more efficient cryptography. As a result, it has been posit that a full-fledged privacy enabling secure database leveraging server-side trusted hardware can be built and run at a fraction of the cost of any (existing or future) cryptography-enabled private data processing on common server hardware. 1.2 OVERVIEW OF PROJECT To overcome SCPU storage limitations, the outsourced data are stored at the host provider’s site. Query processing engines are run on both the server and in the SCPU. Attributes in the database are classified as being either public or private. Private attributes are encrypted and can only be decrypted by the client or by the SCPU. Since the entire database resides outside the SCPU, its size is not bound by SCPU memory limitations. Pages that need to be accessed by the SCPU-side query processing are pulled in on demand by the Paging Module. A client defines a database schema and partially populates it. Sensitive attributes are marked using the SENSITIVE keyword which the client layer transparently processes by encrypting the corresponding attributes. A client sends a query request to the host server through a standard SQL interface. The query is transparently encrypted at the client site using the public key of the SCPU. The host server thus cannot decrypt the query. The host server forwards the encrypted query to the Request Handler inside the SCPU. The Request Handler decrypts the query and forwards it to the Query Parser. The query is parsed generating a set of plans. Each plan is constructed by rewriting the original client query into a set of sub queries, and, according to their target data set classification, each sub query in the plan is identified as being either public or private. The Query Optimizer then estimates the execution costs of each of the plans and selects the best plan (one with least cost) for execution forwarding it to the dispatcher. The Query Dispatcher forwards the public queries to the host server and the private queries to the SCPU database engine while handling dependencies. The net result is that the maximum possible work is run on the host server’s cheap cycles. The final query result is assembled, encrypted, digitally signed by the SCPU Query Dispatcher, and sent to the client query parsing and execution. Sensitive attributes can occur anywhere within a query, e.g., in SELECT, WHERE, or GROUP-BY clauses, in aggregation operators, or within sub queries. The Query Parser’s job is then: To ensure that any processing involving private attributes is done within the SCPU. All private attributes are encrypted using a shared data encryption keys between the client and the SCPU hence, the host server cannot decipher these attributes to optimize the rewrite of the client query such that most of the work is performed on the host server. To exemplify how public and private queries are generated from the original client query, use an examples from the TPC-H benchmark. TPC-H does not specify any classification of attributes based on security. Therefore, it has been defined an attribute set classification into private (encrypted) and public (no encrypted). In brief, all attributes that convey identifying information about customers, suppliers, and parts are considered private. The resulting query plans, including rewrites into main CPU and SCPU components for TPC-H queries Q3 and Q6 are illustrated for queries that have WHERE clause conditions on public attributes, the server can first SELECT all the tuples that meet the criteria.The private attributes’ queries are then performed inside the SCPU on these intermediate results, to yield the final result. The host server first executes a public query that filters all tuples which fall within the desired ship date and quantity range, both of these being public attributes. The result from this public query is then used by the SCPU to perform the aggregation on the private attributes extended price and discount. While performing the aggregation the private attributes are decrypted inside the SCPU. Since the aggregation operation results in a new attribute composing of private attributes it is re encrypted within the SCPU before sending to the client. That the execution of private queries depends on the results from the execution of public queries and vice a-versa even though they execute in separate database engines. This is made possible by the Trusted DB Query Dispatcher in conjunction with the Paging Module. II. LITERATURE SURVEY TWO CAN KEEP A SECRET: A DISTRIBUTED ARCHITECTURE FOR SECURE DATABASE SERVICES Researchers have recently discovered several interesting, self-organized regularities from the World Wide Web, ranging from the structure and growth of the Web to the access patterns in Web surfing. What remains to be a great challenge in Web log mining is how to explain user behavior underlying observed Web usage regularities. In this paper, we will address the issue of how to characterize the strong regularities in Web surfing
  • 3. Trusted Hardware Database With... www.theijes.com The IJES Page 14 in terms of user navigation strategies, and present an information foraging agent based approach to describing user behavior. By experimenting with the agent-based decision models of Web surfing, we aim to explain how some Web design factors as well as user cognitive factors may affect the overall behavioral patterns in Web usage. In order to further characterize user navigation regularities as well as to understand the effects of user interests, motivation, and content organization on the user behavior. An information foraging agent based model that takes into account the interest profiles, motivation aggregation, and content selection strategies of users and, thereafter, predicts the emerged regularities in user navigation behavior. In summary, our work offers a means for explaining strong Web regularities with respect to user Interest Profiles, Web Content Distribution and coupling, and user navigation strategies. It enables us to predict the effects on emergent usage regularities if certain aspects of Web servers or user foraging behaviors are changed. While presenting an interesting and promising research direction, it has been point out that one of the useful extensions for future work would be to show how the quantitative representations or constructs as used in modeling Web contents and user interest profiles. The planning Techniques help to bridge the gap between the searching necessities and the Content Adaptation. To Monitor and Adapt the learning object of each learning route against unexpected contingencies. EXITING SYSTEM Existing research addresses several such security aspects, including access privacy and searches on encrypted data. In most of these efforts data is encrypted before outsourcing. Once encrypted however, inherent limitations in the types of primitive operations that can be performed on encrypted data lead to fundamental expressiveness and practicality constraints. Recent theoretical cryptography results provide hope by proving the existence of universal homeomorphisms, i.e., encryption mechanisms that allow computation of arbitrary functions without decrypting the inputs. Unfortunately actual instances of such mechanisms seem to be decades away from being practical. PROPOSED SYSTEM A full-fledged, privacy enabling secure database leveraging server-side trusted hardware can be built and run at a fraction of the cost of any (existing or future) cryptography-enabled private data processing on common server hardware. It has been validate this by designing and building TrustedDB, a SQL database processing engine that makes use of tamperproof cryptographic coprocessors such as the IBM 4764 in close proximity to the outsourced data. Tamper resistant designs however are significantly constrained in both computational ability and memory capacity which makes implementing fully featured database solutions using secure coprocessors (SCPUs) very challenging. Trusted achieves this by utilizing common unsecured server resources to the maximum extent possible. E.g., Trusted enables the SCPU to transparently access external storage while preserving data confidentiality with on-the-fly encryption. This eliminates the limitations on the size of databases that can be supported. Moreover, client queries are pre-processed to identify sensitive components to be run inside the SCPU. Non-sensitive operations are off-loaded to the untrusted host server. This greatly improves performance and reduces the cost of transactions.
  • 4. Trusted Hardware Database With... www.theijes.com The IJES Page 15 III. SYSTEM ARCHITECTURE DESIGN Fig 3.1.1 Architecture Diagram The outsourced data are stored at the host provider’s site. Query processing engines are run on both the server and in the SCPU. Attributes in the database are classified as being either public or private. Private attributes are encrypted and can only be decrypted by the client or by the SCPU.Since the entire database resides outside the SCPU, its size is not bound by SCPU memory limitations. Query execution entails a set of stages, in the first stage, a client defines a database schema and partially populates it. Sensitive attributes are marked using the SENSITIVE keyword which the client layer transparently processes by encrypting the corresponding attributes. Later, a client sends a query request to the host server through a standard SQL interface. The query is transparently encrypted at the client site using the public key of the SCPU. The host server thus cannot decrypt the query. The host server forwards the encrypted query to the Request Handler inside the SCPU. The Request Handler decrypts the query and forwards it to the Query Parser. The query is parsed generating a set of plans. Each plan is constructed by rewriting the original client query into a set of sub queries, and, according to data set classification, each sub query in the plan is identified as being either public or private. The Query Optimizer then estimates the execution costs of each of the plans and selects the best plan (one with least cost) for execution forwarding it to the dispatcher. The Query Dispatcher forwards the public queries to the host server and the private queries to the SCPU database engine while handling dependencies. The final query result is assembled, encrypted, digitally signed by the SCPU Query Dispatcher, and sent to the client. CLIENT (USER QUERY) DATABASE ENGINE REQUEST (USER QUERY) TRUSTED DB QUERY HANDLER PUBLIC USER QUERY ATTRIBUTES PRIVATE USER QUERY ATTRIBUTES CRYPTOGRAPHY QUERY OPTIMIZATION FOR USER QUERY SERVER
  • 5. Trusted Hardware Database With... www.theijes.com The IJES Page 16 IV SYSTEM IMPLEMENTATION 4.1 MODULES AND ITS DESCRIPTION 1. Query Parsing and Execution 2. Query Optimization Process 3. System Catalog 4. Analysis Of Basic Query Operations 4.1.1 QUERY PARSING AND EXECUTION In the first stage a client defines a database schema and partially populates it. Sensitive attributes are marked using the SENSITIVE keyword which the client layer transparently processes by encrypting the corresponding attributes: CREATE TABLE customer (ID integer primary key, Name char (72) SENSITIVE, Address char (120) SENSITIVE); Later, a client sends a query request to the host server through a standard SQL interface. The query is transparently encrypted at the client site using the public key of the SCPU. The host server thus cannot decrypt the query. The host server forwards the encrypted query to the Request Handler inside the SCPU. The Request Handler decrypts the query and forwards it to the Query Parser. The query is parsed generating a set of plans. Each plan is constructed by rewriting the original client query into a set of sub-queries, and, according to their target data set classification, each sub-query in the plan is identified as being either public or private. The Query Optimizer then estimates the execution costs of each of the plans and selects the best plan (one with least cost) for execution forwarding it to the dispatcher. The Query Dispatcher forwards the public queries to the host server and the private queries to the SCPU database engine while handling dependencies. The net result is that the maximum possible work is run on the host server’s cheap cycles. The final query result is assembled, encrypted, digitally signed by the SCPU Query Dispatcher, and sent to the client. 4.1.2 QUERY OPTIMIZATION PROCESS The Query Plan constructs to multiple plans for the client query. The constructed plan the Query Cost Estimator computes an estimate of the execution cost of that plan. The selected and passed on to the Query Plan Interpreter for execution. The Query Cost Estimator due to the logical partitioning of data. At a high level query optimization in a database system works as follows. The Query Plan Generator constructs possibly multiple plans for the client query. For each constructed plan the Query Cost Estimator computes an estimate of the execution cost of that plan. The best plan i.e., one with the least cost, is then selected and passed on to the Query Plan Interpreter for execution. The query optimization process in Trusted Database works similarly with key differences in the Query Cost Estimator due to the logical partitioning of data mentioned above. 4.1.3 SYSTEM CATALOG Any query plan is composed of multiple individual execution steps. To estimate the cost of the entire plan it is essential to estimate the cost of individual steps and aggregate them. In order to estimate these costs the Query Cost Estimator needs access to some key information. E.g., the availability of an index or the knowledge of possible distinct values of an attribute. These sets of information are collected and stored in the System Catalog. Most available DBMS today have some form of periodically updated System Catalog. 4.1.4 ANALYSIS OF BASIC QUERY OPERATIONS The cost of a plan is the aggregate of the cost of the steps that comprise it. The execution times for a certain set of basic query plan steps are estimated. V CONCLUSION Queries on encrypted data, Propose division of data into secret partitions and rewriting of range queries over the original data in terms of the resulting partition identifiers. This balances a trade-off between client and server-side processing, as a function of the data segment size, the propose using tuples-level encryption and indexes on the encrypted tuples to support equality predicates. The main contribution here is the analysis of attribute exposure caused by query processing leading to two insights. The attribute exposure increases with the number of attributes used in an index, and the exposure decreases with the increase in database size. Range queries are processed by encrypting individual Bþ Tree nodes and having the client, in each query processing step, retrieve a desired encrypted Bþ Tree node from the server, decrypt and process it. However, this leads to minimal utilization of server resources thereby undermining the benefits of outsourcing.
  • 6. Trusted Hardware Database With... www.theijes.com The IJES Page 17 Moreover, transfer of entire Bþ Tree nodes to the client results in significant network costs. Employs Order Preserving encryption for querying encrypted XML databases. In addition, a technique referred to as splitting and scaling issued to differ the frequency distribution of encrypted data from that of the plaintext data. Here, each plaintext value is encrypted using multiple distinct keys. Then, corresponding values are replicated to ensure that all encrypted values occur with the same frequency thereby thwarting any frequency-based attacks. Use a salted version of IDA scheme to split encrypted tuples data among multiple servers. In addition, a secure Bþ Tree is built on the key attribute. The client utilizes the Bþ Tree index to determine the IDA matrix columns that need to be accessed for data retrieval. To speed up client-side processing and reduce network overheads, it is suggested to cache parts of the Bþ Tree index client-side. Vertical partitioning of relations amongst multiple un trusted servers is employed here, the privacy goal is to prevent access of a subset of attributes by any single server. For example, {Name, Address} can be a privacy sensitive access-pair and query processing needs to ensure that they are not jointly visible to any single server. VI FUTURE ENHANCEMENT The client query is split into multiple queries wherein each sub query fetches the relevant data from a server and the client combines results from multiple servers, also use vertical partitioning in a similar manner and for the same privacy goal, but differs in partitioning and optimization algorithms. Trusted is equivalent to both, when the size of the privacy subset is one and hence a single server suffices. In this case, each attribute column needs encryption to ensure privacy. Optimize for querying encrypted columns since otherwise they rely on client-side decryption and processing. Introduce the concept of logical fragments to achieve the same partitioning effect as on a single server. A fragment here is simply areolation wherein attributes not desired to be visible in that fragment are encrypted. Trusted DB (and other solutions) are in effect concrete mechanisms to efficiently query any individual fragment from. The work on the other hand, can be used to determine the set of attributes that should be encrypted in propose an encryption scheme in a trusted-server model to ensure privacy of data residing on disk. The FCE scheme designed here is equivalently secure as a block cipher, however, with increased efficiency only ensures privacy of data residing on disk. In order to increase query functionality, a layered encryption scheme is used and then dynamically adjusted (by revealing key to the server) according to client queries. Trusted DB, on the other hand, operates in an un trusted server model, where sensitive data are protected, both on disk and during processing. Data that are encrypted on disk but processed in clear (in server memory), compromise privacy during the processing interval. The disclosures risks in such solutions are analyzed also propose a new query optimizer that takes into account both performance and disclosure risk for sensitive data. Individual data pages are encrypted by secret keys that are managed by a trusted hardware module. The decryption of the data pages and subsequent processing is done in server memory. Hence, the goal is to minimize the lifetime of sensitive data and keys in server memory after decryption. REFERENCES [1]. FIPS PUB 140-2, Security Requirements for Cryptographic Modules,http://csrc.nist.gov/groups/STM/cmvp/standards.html#02,2013. [2]. TPC-H Benchmark, http://www.tpc.org/tpch/, 2013. [3]. IBM4764 PCI-X CryptographicCoprocessor,http://www03.ibm.com/security/cryptocards/pcixcc/overview.shtml, 2007. [4]. G. Aggarwal, M. Bawa, P. Ganesan, H. Garcia-Molina, K.Kenthapadi, R. Motwani, U. Srivastava, D. Thomas, and Y. Xu,“Two Can Keep a Secret: A Distributed Architecture for SecureDatabase Services,” Proc. Conf. Innovative Data Systems Research(CIDR), pp. 186-199, 2005. [5]. Iliev and S.W. Smith, “Protecting Client Privacy with TrustedComputing at the Server,” IEEE Security and Privacy, vol. 3, no. 2,pp. 20-28, Mar./Apr. 2005. [6]. M. Bellare, “New Proofs for NMAC and HMAC: Security WithoutCollision-Resistance,” Proc. 26th Ann. Int’l Conf. Advances in Cryptology, pp. 602-619, 2006. [7]. B. Bhattacharjee, N. Abe, K. Goldman, B. Zadrozny, C. Apte, V.R.Chillakuru, and M. del Carpio, “Using Secure Coprocessors forPrivacy Preserving Collaborative Data Mining and Analysis,”Proc. Second Int’l Workshop Data Management on New Hardware(DaMoN ’06), 2006. [8]. M. Canim, M. Kantarcioglu, B. Hore, and S. Mehrotra, “BuildingDisclosure Risk Aware Query Optimizers for Relational Databases,”Proc. VLDB Endowment, vol. 3, nos. 1/2, pp. 13-24, Sept.2010. [9]. S. Bajaj and R. Sion, “TrustedDB: A Trusted Hardware Based Database with Privacy and Data Confidentiality,” Proc. ACM SIGMOD Int’l Conf. Management of Data (SIGMOD ’11), pp. 205-216, 2011. [10]. S. Bajaj and R. Sion, “TrustedDB: A Trusted Hardware Based Outsourced Database Engine,” Proc. Int’l Conf. Very Large DataBases (VLDB), 2011. [11]. S. Wu, F. Li, S. Mehrotra, and B.C. Ooi, “Query Optimization for Massively Parallel Data Processing,” Proc. Second ACM Symp.Cloud Computing (CCS ’11), Article 12, 2011. [12]. V. Ciriani, S.D.C. di Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, and P. Samarati, “Combining Fragmentation and Encryption to Protect Privacy in Data Storage,” ACM Trans. Information and System Security, vol. 13, no. 3, pp. 22:1-22:33, July 2010. [13]. E. Damiani, C. Vimercati, S. Jajodia, S. Paraboschi, and P.Samarati, “Balancing Confidentiality and Efficiency in Untrusted Relational DBMSs,” Proc. 10th ACM Conf. Computer and Communications Security (CCS ’12), 2003.