2 research outputs found

    Enforcing database security on cloud using a trusted third party based model

    Get PDF
    Cloud computing offers a considerable number of advantages to clients and organizations that use several capabilities to store sensitive data, interact with applications, or use technology infrastructure to perform daily activities. The development of new models in cloud computing brings with it a series of elements that must be considered by companies, particularly when the sensitive data needs to be protected. There are some concerns related to security that need to be taken into consideration when a service provider manage and store the data in a location outside the company. In this research, a model that uses a trusted third party (TPP) to enforce the database security in the cloud is proposed. The model describes how a client processes a query securely by using encryption mechanisms and partitioning methods. The client establishes the communication with the TPP to retrieve the data from a cloud storage service. The TPP has two primary functions. First, perform a partition process over the data by using an index from one of the attributes in the table. As a result, the TPP sends to the cloud server the records in encrypted format with an index. Second, the TPP analyzes the client query to retrieve a segment of the data from the cloud based on the query conditions. The final result is submitted to the client in which a minimum workload is executed. Some simulations were performed to evaluate the efficiency of the model by using two partition techniques: Histogram based and Mondrian or Bisection Tree based partition. The strategy of the model is to process as much of the work at the TPP site and securely transmit the result. Using encrypted record in the cloud storage service prevents the provider to have any knowledge about the data and enforces the security of the database

    Secure and Efficient Models for Retrieving Data from Encrypted Databases in Cloud

    Get PDF
    Recently, database users have begun to use cloud database services to outsource their databases. The reason for this is the high computation speed and the huge storage capacity that cloud owners provide at low prices. However, despite the attractiveness of the cloud computing environment to database users, privacy issues remain a cause for concern for database owners since data access is out of their control. Encryption is the only way of assuaging users’ fears surrounding data privacy, but executing Structured Query Language (SQL) queries over encrypted data is a challenging task, especially if the data are encrypted by a randomized encryption algorithm. Many researchers have addressed the privacy issues by encrypting the data using deterministic, onion layer, or homomorphic encryption. Nevertheless, even with these systems, the encrypted data can still be subjected to attack. In this research, we first propose an indexing scheme to encode the original table’s tuples into bit vectors (BVs) prior to the encryption. The resulting index is then used to narrow the range of retrieved encrypted records from the cloud to a small set of records that are candidates for the user’s query. Based on the indexing scheme, we then design three different models to execute SQL queries over the encrypted data. The data are encrypted by a single randomized encryption algorithm, namely the Advanced Encryption Standard AES-CBC. In each proposed scheme, we use a different (secure) method for storing and maintaining the index values (BVs) (i.e., either at user’s side or at the cloud server), and we extend each system to support most of relational algebra operators, such as select, join, etc. Implementation and evaluation of the proposed systems reveals that they are practical and efficient at reducing both the computation and space overhead when compared with state-of-the-art systems like CryptDB
    corecore