Skip to main content

Toward Fully Functional Encrypted Databases

  • Chapter
  • First Online:
Searchable Encryption

Part of the book series: Wireless Networks ((WN))

  • 720 Accesses

Abstract

After acquiring sufficient knowledge about searchable encryption, we are now able to delve into the world of fully functional encrypted databases. First of all, as a real-world application, there are many other dimensions beyond the key functionality “search” that we have to pay attention to. For instance, how to support concurrent queries (i.e., handling multiple queries at the same time), how to deal with the failure caused by various accidental reasons (e.g., power interruptions, unstable network, I/O failures), and how to enforce constraints to guarantee data comply with certain rules, etc.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 119.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 159.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info
Hardcover Book
USD 159.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Arasu A, Blanas S, Eguro K, Kaushik R, Kossmann D, Ramamurthy R, Venkatesan R (2013) Orthogonal security with cipherbase. In: Sixth Biennial Conference on Innovative Data Systems Research, CIDR 2013, Asilomar, CA, USA, January 6–9, 2013, Online Proceedings, www.cidrdb.org

  2. Arnautov S, Trach B, Gregor F, Knauth T, Martin A, Priebe C, Lind J, Muthukumaran D, O’Keeffe D, Stillwell M, Goltzsche D, Eyers DM, Kapitza R, Pietzuch PR, Fetzer C (2016) Scone: Secure Linux containers with intel SGX. In: 12th USENIX Symposium on Operating Systems Design and Implementation, OSDI 2016, Savannah, GA, USA, November 2–4, 2016, USENIX Association, pp 689–703

    Google Scholar 

  3. Azar Y, Broder AZ, Karlin AR, Upfal E (1994) Balanced allocations (extended abstract). In: Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, 23–25 May 1994, Montréal, Québec, Canada, ACM, pp 593–602

    Google Scholar 

  4. Bajaj S, Sion R (2014) TrustedDB: A trusted hardware-based database with privacy and data confidentiality. IEEE Transactions on Knowledge and Data Engineering 26(3):752–765

    Article  Google Scholar 

  5. Bater J, He X, Ehrich W, Machanavajjhala A, Rogers J (2018) Shrinkwrap: Efficient SQL query processing in differentially private data federations. Proceedings of the International Conference on Very Large Databases 12(3):307–320

    Google Scholar 

  6. Baumann A, Peinado M, Hunt GC (2015) Shielding applications from an untrusted cloud with haven. ACM Transactions on Computer Systems 33(3):8:1–8:26

    Google Scholar 

  7. Bender MA, Fineman JT, Gilbert S, Kuszmaul BC (2005) Concurrent cache-oblivious b-trees. In: SPAA 2005: Proceedings of the 17th Annual ACM Symposium on Parallelism in Algorithms and Architectures, July 18–20, 2005, Las Vegas, Nevada, USA, ACM, pp 228–237

    Google Scholar 

  8. Braginsky A, Petrank E (2012) A lock-free B+tree. In: 24th ACM Symposium on Parallelism in Algorithms and Architectures, SPAA ’12, Pittsburgh, PA, USA, June 25–27, 2012, ACM, pp 58–67

    Google Scholar 

  9. Buhren R, Werling C, Seifert JP (2019) Insecure until proven updated: Analyzing AMD SEV’s remote attestation. In: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11–15, 2019, ACM, pp 1087–1099

    Google Scholar 

  10. Cao X, Liu J, Lu H, Ren K (2021) Cryptanalysis of an encrypted database in SIGMOD ’14. Proceedings of the International Conference on Very Large Databases 14(10):1743–1755

    Google Scholar 

  11. Cash D, Ng R, Rivkin A (2021) Improved structured encryption for SQL databases via hybrid indexing. In: Applied Cryptography and Network Security—19th International Conference, ACNS 2021, Kamakura, Japan, June 21–24, 2021, Proceedings, Part II, Springer, Lecture Notes in Computer Science, vol 12727, pp 480–510

    Google Scholar 

  12. Chang F, Dean J, Ghemawat S, Hsieh WC, Wallach DA, Burrows M, Chandra T, Fikes A, Gruber R (2006) Bigtable: A distributed storage system for structured data (awarded best paper!). In: 7th Symposium on Operating Systems Design and Implementation (OSDI ’06), November 6–8, Seattle, WA, USA, USENIX Association, pp 205–218

    Google Scholar 

  13. Ciriani V, di Vimercati SDC, Foresti S, Jajodia S, Paraboschi S, Samarati P (2009) Keep a few: Outsourcing data while maintaining confidentiality. In: Computer Security—ESORICS 2009, 14th European Symposium on Research in Computer Security, Saint-Malo, France, September 21–23, 2009. Proceedings, Springer, Lecture Notes in Computer Science, vol 5789, pp 440–455

    Google Scholar 

  14. Codd EF (1970) A relational model of data for large shared data banks. Communications of the ACM 13(6):377–387

    Article  MATH  Google Scholar 

  15. Costa M, Esswood L, Ohrimenko O, Schuster F, Wagh S (2017) The pyramid scheme: Oblivious ram for trusted processors. CoRR abs/1712.07882, 1712.07882

    Google Scholar 

  16. Costan V, Devadas S (2016) Intel SGX explained. IACR Cryptology ePrint Archive p 86

    Google Scholar 

  17. Damiani E, di Vimercati SDC, Jajodia S, Paraboschi S, Samarati P (2003) Balancing confidentiality and efficiency in untrusted relational DBMSs. In: Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 2003, Washington, DC, USA, October 27–30, 2003, ACM, pp 93–102

    Google Scholar 

  18. Dwork C, Rothblum GN, Vadhan SP (2010) Boosting and differential privacy. In: 51th Annual IEEE Symposium on Foundations of Computer Science, FOCS 2010, October 23–26, 2010, Las Vegas, Nevada, USA, IEEE Computer Society, pp 51–60

    Google Scholar 

  19. Ellen F, Fatourou P, Ruppert E, van Breugel F (2010) Non-blocking binary search trees. In: Proceedings of the 29th Annual ACM Symposium on Principles of Distributed Computing, PODC 2010, Zurich, Switzerland, July 25–28, 2010, ACM, pp 131–140

    Google Scholar 

  20. Eskandarian S, Zaharia M (2019) ObliDB: Oblivious query processing for secure databases. Proceedings of the International Conference on Very Large Databases 13(2):169–183

    Google Scholar 

  21. Fuller B, Varia M, Yerukhimovich A, Shen E, Hamlin A, Gadepally V, Shay R, Mitchell JD, Cunningham RK (2017) SoK: Cryptographically protected database search. In: 2017 IEEE Symposium on Security and Privacy, SP 2017, San Jose, CA, USA, May 22–26, 2017, IEEE Computer Society, pp 172–191

    Google Scholar 

  22. Gadepally V, Bolewski J, Hook D, Hutchison D, Miller BA, Kepner J (2015) Graphulo: Linear algebra graph kernels for NoSQL databases. In: 2015 IEEE International Parallel and Distributed Processing Symposium Workshop, IPDPS 2015, Hyderabad, India, May 25–29, 2015, IEEE Computer Society, pp 822–830

    Google Scholar 

  23. Gadepally V, Chen P, Duggan J, Elmore AJ, Haynes B, Kepner J, Madden S, Mattson T, Stonebraker M (2016) The BigDAWG polystore system and architecture. In: 2016 IEEE High Performance Extreme Computing Conference, HPEC 2016, Waltham, MA, USA, September 13–15, 2016, IEEE, pp 1–6

    Google Scholar 

  24. Gassend B, Suh GE, Clarke DE, van Dijk M, Devadas S (2003) Caches and hash trees for efficient memory integrity verification. In: Proceedings of the Ninth International Symposium on High-Performance Computer Architecture (HPCA’03), Anaheim, California, USA, February 8–12, 2003, IEEE Computer Society, pp 295–306

    Google Scholar 

  25. Goldreich O, Goldwasser S, Micali S (2019) How to construct random functions. In: Providing Sound Foundations for Cryptography: On the Work of Shafi Goldwasser and Silvio Micali, ACM, pp 241–264

    Google Scholar 

  26. Hacigümüs H, Iyer BR, Li C, Mehrotra S (2002) Executing SQL over encrypted data in the database-service-provider model. In: Proceedings of the 2002 ACM SIGMOD International Conference on Management of Data, Madison, Wisconsin, USA, June 3–6, 2002, ACM, pp 216–227

    Google Scholar 

  27. Hellerstein JM, Stonebraker M (2005) Readings in Database Systems: Fourth Edition. The MIT Press

    Google Scholar 

  28. Härder T, Reuter A (1983) Principles of transaction-oriented database recovery. ACM Computing Surveys 15(4):287–317

    Article  MathSciNet  Google Scholar 

  29. Hutchison D, Kepner J, Gadepally V, Fuchs A (2015) Graphulo implementation of server-side sparse matrix multiply in the Accumulo database. In: 2015 IEEE High Performance Extreme Computing Conference, HPEC 2015, Waltham, MA, USA, September 15–17, 2015, IEEE, pp 1–7

    Google Scholar 

  30. Kaplan D (2016) AMD x86 memory encryption technologies

    Google Scholar 

  31. Kepner J, Gadepally V, Hutchison D, Jananthan H, Mattson TG, Samsi S, Reuther A (2016) Associative array model of SQL, NoSQL, and NewSQL databases. In: 2016 IEEE High Performance Extreme Computing Conference, HPEC 2016, Waltham, MA, USA, September 13–15, 2016, IEEE, pp 1–9

    Google Scholar 

  32. Li F, Hadjieleftheriou M, Kollios G, Reyzin L (2006) Dynamic authenticated index structures for outsourced databases. In: Proceedings of the ACM SIGMOD International Conference on Management of Data, Chicago, Illinois, USA, June 27–29, 2006, ACM, pp 121–132

    Google Scholar 

  33. Mattson T, Gadepally V, She Z, Dziedzic A, Parkhurst J (2017) Demonstrating the BigDAWG polystore system for ocean metagenomics analysis. In: 8th Biennial Conference on Innovative Data Systems Research, CIDR 2017, Chaminade, CA, USA, January 8–11, 2017, Online Proceedings, www.cidrdb.org

  34. Mishra P, Poddar R, Chen J, Chiesa A, Popa RA (2018) Oblix: An efficient oblivious search index. In: 2018 IEEE Symposium on Security and Privacy, SP 2018, Proceedings, 21–23 May 2018, San Francisco, California, USA, IEEE Computer Society, pp 279–296

    Google Scholar 

  35. Natarajan A, Mittal N (2014) Fast concurrent lock-free binary search trees. In: ACM SIGPLAN Symposium on Principles and Practice of Parallel Programming, PPoPP ’14, Orlando, FL, USA, February 15–19, 2014, ACM, pp 317–328

    Google Scholar 

  36. Naveed M (2015) The fallacy of composition of oblivious ram and searchable encryption. IACR Cryptology ePrint Archive p 668

    Google Scholar 

  37. Orenbach M, Lifshits P, Minkin M, Silberstein M (2017) Eleos: ExitLess OS services for SGX enclaves. In: Proceedings of the Twelfth European Conference on Computer Systems, EuroSys 2017, Belgrade, Serbia, April 23–26, 2017, ACM, pp 238–253

    Google Scholar 

  38. Paillier P (1999) Public-key cryptosystems based on composite degree residuosity classes. In: Advances in Cryptology—EUROCRYPT ’99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2–6, 1999, Proceeding, Springer, Lecture Notes in Computer Science, vol 1592, pp 223–238

    Google Scholar 

  39. Palutke R, Neubaum A, Götzfried J (2019) SEVguard: Protecting user mode applications using secure encrypted virtualization. In: Security and Privacy in Communication Networks—15th EAI International Conference, SecureComm 2019, Orlando, FL, USA, October 23–25, 2019, Proceedings, Part II, Springer, Lecture Notes of the Institute for Computer Sciences, Social Informatics and Telecommunications Engineering, vol 305, pp 224–242

    Google Scholar 

  40. Pappas V, Krell F, Vo B, Kolesnikov V, Malkin T, Choi SG, George W, Keromytis AD, Bellovin SM (2014) Blind seer: A scalable private DBMS. In: 2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, CA, USA, May 18–21, 2014, IEEE Computer Society, pp 359–374

    Google Scholar 

  41. Pavlo A, Aslett M (2016) What’s really new with NewSQL? SIGMOD Record 45(2):45–55

    Article  Google Scholar 

  42. Poddar R, Boelter T, Popa RA (2019) Arx: An encrypted database using semantically secure encryption. Proceedings of the International Conference on Very Large Databases 12(11):1664–1678

    Google Scholar 

  43. Popa RA, Redfield CMS, Zeldovich N, Balakrishnan H (2011) CryptDB: protecting confidentiality with encrypted query processing. In: Proceedings of the 23rd ACM Symposium on Operating Systems Principles 2011, SOSP 2011, Cascais, Portugal, October 23–26, 2011, ACM, pp 85–100

    Google Scholar 

  44. Roche DS, Aviv AJ, Choi SG (2016) A practical oblivious map data structure with secure deletion and history independence. In: IEEE Symposium on Security and Privacy, SP 2016, San Jose, CA, USA, May 22–26, 2016, IEEE Computer Society, pp 178–197

    Google Scholar 

  45. Song DX, Wagner DA, Perrig A (2000) Practical techniques for searches on encrypted data. In: 2000 IEEE Symposium on Security and Privacy, Berkeley, California, USA, May 14–17, 2000, IEEE Computer Society, pp 44–55

    Google Scholar 

  46. Suh GE, Clarke DE, Gassend B, van Dijk M, Devadas S (2003) Aegis: architecture for tamper-evident and tamper-resistant processing. In: Proceedings of the 17th Annual International Conference on Supercomputing, ICS 2003, San Francisco, CA, USA, June 23–26, 2003, ACM, pp 160–171

    Google Scholar 

  47. Sun SF, Steinfeld R, Lai S, Yuan X, Sakzad A, Liu JK, Nepal S, Gu D (2021) Practical non-interactive searchable encryption with forward and backward privacy. In: 28th Annual Network and Distributed System Security Symposium, NDSS 2021, virtually, February 21–25, 2021, The Internet Society

    Google Scholar 

  48. Sun Y, Wang S, Li H, Li F (2021) Building enclave-native storage engines for practical encrypted databases. Proceedings of the International Conference on Very Large Databases 14(6):1019–1032

    Google Scholar 

  49. che Tsai C, Porter DE, Vij M (2017) Graphene-SGX: A practical library OS for unmodified applications on SGX. In: 2017 USENIX Annual Technical Conference, USENIX ATC 2017, Santa Clara, CA, USA, July 12–14, 2017, USENIX Association, pp 645–658

    Google Scholar 

  50. Tu S, Kaashoek MF, Madden S, Zeldovich N (2013) Processing analytical queries over encrypted data. Proceedings of the International Conference on Very Large Databases 6(5):289–300

    Google Scholar 

  51. Vinayagamurthy D, Gribov A, Gorbunov S (2019) StealthDB: a scalable encrypted database with full SQL query support. Proceedings of Privacy Enhancing Technologies 2019(3):370–388

    Article  Google Scholar 

  52. Yao ACC (1986) How to generate and exchange secrets (extended abstract). In: 27th Annual Symposium on Foundations of Computer Science, Toronto, Canada, 27–29 October 1986, IEEE Computer Society, pp 162–167

    Google Scholar 

  53. Zheng W, Dave A, Beekman JG, Popa RA, Gonzalez JE, Stoica I (2017) Opaque: An oblivious and encrypted distributed analytics platform. In: 14th USENIX Symposium on Networked Systems Design and Implementation, NSDI 2017, Boston, MA, USA, March 27–29, 2017, USENIX Association, pp 283–298

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2023 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Ren, K., Wang, C. (2023). Toward Fully Functional Encrypted Databases. In: Searchable Encryption. Wireless Networks. Springer, Cham. https://doi.org/10.1007/978-3-031-21377-9_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-21377-9_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-21376-2

  • Online ISBN: 978-3-031-21377-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics