VRS-DB: preserve confidentiality of users' data using encryption approach

Abstract We focus on security and privacy problems within a cloud database framework, which exploits the DataBase as a Service (DBaaS). In this framework, an information proprietor drives out its information to a cloud database professional company. To offer information security, the Data-Owner (DO) encrypts the delicate information before transmission at the cloud database professional company end. Current encryption ideas, nonetheless, are just halfway homomorphic as all of them intend to enable an explicit kind of calculation, which is accomplished on scrambled information. These current plans can’t be coordinated to solve genuine functional queries that include activities of various types. We propose and evaluate a Verifiable Reliable Secure-DataBase (VRS-DB) framework on shared tables along with many primary operations on scrambled information, which enables information interoperability, and permits an extensive possibility of Structured Query Language (SQL) queries to be prepared by the service provider on the encoded data. We show that our security and privacy idea is protected from two forms of threats and are fundamentally proficient.

[1]  Berk Sunar,et al.  Homomorphic AES evaluation using the modified LTV scheme , 2016, Des. Codes Cryptogr..

[2]  Jitendra Singh Rauthan,et al.  VRS-DB: Computation Exploration on Encrypted Database , 2019, 2019 International Conference on Big Data and Computational Intelligence (ICBDCI).

[3]  Ilsun You,et al.  New order preserving encryption model for outsourced databases in cloud environments , 2016, J. Netw. Comput. Appl..

[4]  Stefan Katzenbeisser,et al.  Efficiently Outsourcing Multiparty Computation Under Multiple Keys , 2013, IEEE Transactions on Information Forensics and Security.

[5]  Rosario Gennaro,et al.  Paillier's cryptosystem revisited , 2001, CCS '01.

[6]  Gene Tsudik,et al.  A Privacy-Preserving Index for Range Queries , 2004, VLDB.

[7]  Xiaolin Cao,et al.  Optimised Multiplication Architectures for Accelerating Fully Homomorphic Encryption , 2016, IEEE Transactions on Computers.

[8]  Craig Gentry,et al.  Fully Homomorphic Encryption with Polylog Overhead , 2012, EUROCRYPT.

[9]  Berk Sunar,et al.  Exploring the Feasibility of Fully Homomorphic Encryption , 2015, IEEE Transactions on Computers.

[10]  Craig Gentry,et al.  Fully homomorphic encryption using ideal lattices , 2009, STOC '09.

[11]  Hari Balakrishnan,et al.  CryptDB: protecting confidentiality with encrypted query processing , 2011, SOSP.

[12]  Wei Li,et al.  TMACS: A Robust and Verifiable Threshold Multi-Authority Access Control System in Public Cloud Storage , 2016, IEEE Transactions on Parallel and Distributed Systems.

[13]  Athanasios V. Vasilakos,et al.  Two Schemes of Privacy-Preserving Trust Evaluation , 2016, Future Gener. Comput. Syst..

[14]  Nickolai Zeldovich,et al.  An Ideal-Security Protocol for Order-Preserving Encoding , 2013, 2013 IEEE Symposium on Security and Privacy.

[15]  Huaqun Wang,et al.  Incentive and Unconditionally Anonymous Identity-Based Public Provable Data Possession , 2019, IEEE Transactions on Services Computing.

[16]  J S Rauthan,et al.  Scrambled database with encrypted query processing: CryptDB a computational analysis , 2017, 2017 1st International Conference on Intelligent Systems and Information Management (ICISIM).

[17]  Hakan Hacigümüs,et al.  Executing SQL over encrypted data in the database-service-provider model , 2002, SIGMOD '02.

[18]  Frederik Vercauteren,et al.  Fully Homomorphic Encryption with Relatively Small Key and Ciphertext Sizes , 2010, Public Key Cryptography.

[19]  Ramakrishnan Srikant,et al.  Order preserving encryption for numeric data , 2004, SIGMOD '04.

[20]  Robert H. Deng,et al.  Encrypted data processing with Homomorphic Re-Encryption , 2017, Inf. Sci..

[21]  Jung Hee Cheon,et al.  Fully Homomophic Encryption over the Integers Revisited , 2015, EUROCRYPT.

[22]  Radu Sion,et al.  TrustedDB: A Trusted Hardware-Based Database with Privacy and Data Confidentiality , 2014, IEEE Trans. Knowl. Data Eng..

[23]  Samuel Madden,et al.  Processing Analytical Queries over Encrypted Data , 2013, Proc. VLDB Endow..

[24]  Nenghai Yu,et al.  Two-Cloud Secure Database for Numeric-Related SQL Range Queries With Privacy Preserving , 2017, IEEE Transactions on Information Forensics and Security.

[25]  Hao Yue,et al.  RAAC: Robust and Auditable Access Control With Multiple Attribute Authorities for Public Cloud Storage , 2017, IEEE Transactions on Information Forensics and Security.

[26]  Vinod Vaikuntanathan,et al.  Efficient Fully Homomorphic Encryption from (Standard) LWE , 2011, 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science.

[27]  Nick Howgrave-Graham,et al.  Approximate Integer Common Divisors , 2001, CaLC.

[28]  Jung Hee Cheon,et al.  Batch Fully Homomorphic Encryption over the Integers , 2013, EUROCRYPT.

[29]  Ken Eguro,et al.  Transaction processing on confidential data using cipherbase , 2015, 2015 IEEE 31st International Conference on Data Engineering.

[30]  Nathan Chenette,et al.  Order-Preserving Symmetric Encryption , 2009, IACR Cryptol. ePrint Arch..

[31]  Robert H. Deng,et al.  Privacy-Preserving Outsourced Calculation on Floating Point Numbers , 2016, IEEE Transactions on Information Forensics and Security.

[32]  Hakan Hacigümüs,et al.  Ensuring the Integrity of Encrypted Databases in the Database-as-a-Service Model , 2003, DBSec.

[33]  Weiming Zhang,et al.  Security Analysis on One-to-Many Order Preserving Encryption-Based Cloud Data Search , 2015, IEEE Transactions on Information Forensics and Security.

[34]  Fatos Xhafa,et al.  L-EncDB: A lightweight framework for privacy-preserving data queries in cloud computing , 2015, Knowl. Based Syst..

[35]  Nathan Chenette,et al.  Order-Preserving Encryption Revisited: Improved Security Analysis and Alternative Solutions , 2011, CRYPTO.

[36]  Sheng Zhong,et al.  Privacy-Preserving Queries on Encrypted Data , 2006, ESORICS.

[37]  Kunwar Singh Vaisla,et al.  Privacy and Security of User's Sensitive Data: A Viable Analysis , 2017, RICE.

[38]  Jinguang Han,et al.  VOD-ADAC: Anonymous Distributed Fine-Grained Access Control Protocol with Verifiable Outsourced Decryption in Public Cloud , 2020, IEEE Transactions on Services Computing.

[39]  Frank McSherry,et al.  Privacy integrated queries: an extensible platform for privacy-preserving data analysis , 2009, SIGMOD Conference.

[40]  Dongxi Liu,et al.  Nonlinear order preserving index for encrypted database query in service cloud environments , 2013, Concurr. Comput. Pract. Exp..