outsourced database prototype based with security, records confidentiality on time observance

M.NANDHAKUMAR,P.ASHOK KUMAR,PRASATH KUMAR

Published in International Journal of Advanced Research in Computer Science Engineering and Information Technology

ISSN: 2321-3337          Impact Factor:1.521         Volume:4         Issue:2         Year: 02 January,2015         Pages:375-381

International Journal of Advanced Research in Computer Science Engineering and Information Technology

Abstract

universally, as presently as confidentiality becomes a priority, information unit encrypted before outsourcing to a service provider. Outsourced DB, associate outsourced data model that allow shoppers to execute SQL queries. With privacy and at a lower place restrictive compliance constraints by leverage server-hosted, tamper-proof trustworthy hardware in very important question method stages, thereby removing any limitations on the type of supported queries. Although the value overhead and performance limitations of trustworthy hardware, we have a tendency to tend for example that the costs per question unit orders of magnitude below any potential future software-only mechanisms. Trustworthy unit is formed and runs on real hardware, and its performance and costs unit evaluated here. Existing analysis addresses several such security aspects, in conjunction with access privacy and searches on encrypted information. In most of these efforts, information unit encrypted before outsourcing. Once encrypted however, inherent limitations inside the types of primitive operations that will be performed on encrypted information end in elementary quality and quality constraints.

Kewords

confidentiality, encrypted information, database.

Reference

[1] FIPS PUB 140-2, Security Requirements for Cryptographic Modules, http://csrc.nist.gov/groups/STM/cmvp/standards.html#02,2013. [2] TPC-H Benchmark, http://www.tpc.org/tpch/, 2013. [3] IBM 4764 PCI-X Cryptographic Coprocessor, http://www-03. ibm.com/security/cryptocards/pcixcc/overview.shtml, 2007. [4] G. Aggarwal, M. Bawa, P. Ganesan, H. Garcia-Molina, K.Kenthapadi, R. Motwani, U. Srivastava, D. Thomas, and Y. Xu,“Two Can Keep a Secret: A Distributed Architecture for Secure Database Services,” Proc. Conf. Innovative Data Systems Research (CIDR), pp. 186-199, 2005. [5] A. Iliev and S.W. Smith, “Protecting Client Privacy with Trusted Computing at the Server,” IEEE Security and Privacy, vol. 3, no. 2,pp. 20-28, Mar./Apr. 2005. [6] M. Bellare, “New Proofs for NMAC and HMAC: Security Without Collision Resistance,” Proc. 26th Ann. Int’l Conf. Advances in Cryptology, pp. 602-619, 2006. [7] B. Bhattacharjee, N. Abe, K. Goldman, B. Zadrozny, C. Apte, V.R. Chillakuru, and M. del Carpio, “Using Secure Coprocessors for Privacy Preserving Collaborative Data Mining and Analysis,”Proc. Second Int’l Workshop Data Management on New Hardware (DaMoN ’06), 2006. [8] M. Canim, M. Kantarcioglu, B. Hore, and S. Mehrotra, “Building Disclosure Risk Aware Query Optimizers for Relational Databases,”Proc. VLDB Endowment, vol. 3, nos. 1/2, pp. 13-24, Sept.2010. [9] Y. Chen and R. Sion, “To cloud or Not to Cloud?: Musings on Costs and Viability,” Proc. Second ACM Symp. Cloud Computing (SOCC ’11), pp. 29:1-29:7, 2011. [10] V. Ciriani, S.D.C. di Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, and P. Samarati, “Combining Fragmentation and Encryption to Protect Privacy in Data Storage,” ACM Trans. Information and System Security, vol. 13, no. 3, pp. 22:1-22:33, July 2010. [11] Sumeet Bajaj and Radu Sion”TrustedDB: A Trusted Hardware-Based Database with Privacy and Data Confidentiality”.