Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/3576915.3616608acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

HE3DB: An Efficient and Elastic Encrypted Database Via Arithmetic-And-Logic Fully Homomorphic Encryption

Published: 21 November 2023 Publication History

Abstract

As concerns are increasingly raised about data privacy, encrypted database management system (DBMS) based on fully homomorphic encryption (FHE) attracts increasing research attention, as FHE permits DBMS to be directly outsourced to cloud servers without revealing any plaintext data. However, the real-world deployment of FHE-based DBMS faces two main challenges: i) high computational latency, and ii) lack of elastic query processing capability, both of which stem from the inherent limitations of the underlying FHE operators. Here, we introduce HE3DB, a fully homomorphically encrypted, efficient and elastic DBMS framework based on a new FHE infrastructure. By proposing and integrating new arithmetic and logic homomorphic operators, we devise fast and high-precision homomorphic comparison and aggregation algorithms that enable a variety of SQL queries to be applied over FHE ciphertexts, e.g., compound filter-aggregation, sorting, grouping, and joining. In addition, in contrast to existing encrypted DBMS that only support aggregated information retrieval, our framework permits further server-side elastic analytical processing over the queried FHE ciphertexts, such as private decision tree evaluation. In the experiment, we rigorously study the efficiency and flexibility of HE3DB. We show that, compared to the state-of-the-art techniques, HE3DB can homomorphically evaluate end-to-end SQL queries as much as 41X-299X faster than the state-of-the-art solution, completing a TPC-H query over a 16-bit 10K-row database within 241 seconds.

References

[1]
Martin Albrecht, Melissa Chase, Hao Chen, Jintai Ding, Shafi Goldwasser, Sergey Gorbunov, Shai Halevi, Jeffrey Hoffstein, Kim Laine, Kristin Lauter, Satya Lokam, Daniele Micciancio, Dustin Moody, Travis Morrison, Amit Sahai, and Vinod Vaikuntanathan. 2018. Homomorphic Encryption Security Standard. Technical Report. Homomorphic Encryption.org.
[2]
Martin R. Albrecht, Rachel Player, and Sam Scott. 2015. On the concrete hardness of Learning with Errors. J. Math. Cryptol. 9, 3 (2015), 169--203. http://www. degruyter.com/view/j/jmc.2015.9.issue-3/jmc-2015-0016/jmc-2015-0016.xml
[3]
Alibaba-Gemini-Lab. [n. d.]. Pegasus: Bridging Polynomial and Non-polynomial Evaluations in Homomorphic Encryption. Retrieved October 19, 2022 from https://github.com/Alibaba-Gemini-Lab/OpenPEGASUS
[4]
Asma Aloufi, Peizhao Hu, Yongsoo Song, and Kristin Lauter. 2021. Computing Blindfolded on Data Homomorphically Encrypted under Multiple Keys: A Survey. ACM Computing Surveys (CSUR) 54, 9 (2021), 1--37.
[5]
Panagiotis Antonopoulos, Arvind Arasu, Kunal D Singh, Ken Eguro, Nitish Gupta, Rajat Jain, Raghav Kaushik, Hanuma Kodavalla, Donald Kossmann, Nikolas Ogg, et al. 2020. Azure SQL database always encrypted. In Proceedings of the 2020 ACM SIGMOD International Conference on Management of Data. 1511--1525.
[6]
Toshinori Araki, Assi Barak, Jun Furukawa, Tamar Lichter, Yehuda Lindell, Ariel Nof, Kazuma Ohara, Adi Watzman, and Or Weinstein. 2017. Optimized honestmajority MPC for malicious adversaries-breaking the 1 billion-gate per second barrier. In 2017 IEEE Symposium on Security and Privacy (SP). IEEE, 843--862.
[7]
Arvind Arasu, Ken Eguro, Manas Joglekar, Raghav Kaushik, Donald Kossmann, and Ravi Ramamurthy. 2015. Transaction processing on confidential data using cipherbase. In 2015 IEEE 31st International Conference on Data Engineering. IEEE, 435--446.
[8]
AWS. 2023. Machine Learning on AWS. https://aws.amazon.com/machinelearning/? nc2=h_ql_sol_use_ml. Accessed: 2023-01-01.
[9]
Azure. 2023. Azure Machine Learning. https://azure.microsoft.com/en-us/ products/machine-learning/. Accessed: 2023-01-01.
[10]
Youngjin Bae, Jung Hee Cheon, Wonhee Cho, Jaehyung Kim, and Taekyung Kim. 2022. META-BTS: Bootstrapping Precision Beyond the Limit. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, Los Angeles, CA, USA, November 7-11, 2022, Heng Yin, Angelos Stavrou, Cas Cremers, and Elaine Shi (Eds.). ACM, 223--234. https://doi.org/10.1145/3548606. 3560696
[11]
Sumeet Bajaj and Radu Sion. 2011. TrustedDB: a trusted hardware based database with privacy and data confidentiality. In Proceedings of the 2011 ACM SIGMOD International Conference on Management of data. 205--216.
[12]
Kenneth E. Batcher. 1968. Sorting Networks and Their Applications. In American Federation of Information Processing Societies: AFIPS Conference Proceedings: 1968 Spring Joint Computer Conference, Atlantic City, NJ, USA, 30 April - 2 May 1968. Thomson Book Company, Washington D.C., 307--314. https://doi.org/10.1145/ 1468075.1468121
[13]
Song Bian, Dur-e-Shahwar Kundi, Kazuma Hirozawa, Weiqiang Liu, and Takashi Sato. 2021. APAS: Application-Specific Accelerators for RLWE-Based Homomorphic Linear Transformations. IEEE Trans. Inf. Forensics Secur. 16 (2021), 4663--4678.
[14]
Dmytro Bogatov, Georgios Kellaris, George Kollios, Kobbi Nissim, and Adam O'Neill. 2021. εpsolute: Efficiently Querying Databases While Providing Differential Privacy. In CCS '21: 2021 ACM SIGSAC Conference on Computer and Communications Security, Virtual Event, Republic of Korea, November 15 - 19, 2021. ACM, 2262--2276. https://doi.org/10.1145/3460120.3484786
[15]
Jean-Philippe Bossuat, Christian Mouchet, Juan Ramón Troncoso-Pastoriza, and Jean-Pierre Hubaux. 2021. Efficient Bootstrapping for Approximate Homomorphic Encryption with Non-sparse Keys. In Advances in Cryptology - EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17-21, 2021, Proceedings, Part I (Lecture Notes in Computer Science, Vol. 12696). Springer, 587--617. https://doi.org/10.1007/978-3-030-77870-5_21
[16]
Elette Boyle, Nishanth Chandran, Niv Gilboa, Divya Gupta, Yuval Ishai, Nishant Kumar, and Mayank Rathee. 2021. Function secret sharing for mixed-mode and fixed-point secure computation. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 871--900.
[17]
Zvika Brakerski. 2012. Fully Homomorphic Encryption without Modulus Switching from Classical GapSVP. In CRYPTO. 868--886.
[18]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2012. (Leveled) fully homomorphic encryption without bootstrapping. In ITCS. 309--325.
[19]
Carole Cadwalladr and Emma Graham-Harrison. 2018. Revealed: 50 million Facebook profiles harvested for Cambridge Analytica in major data breach. The guardian 17 (2018), 22.
[20]
David Cash, Paul Grubbs, Jason Perry, and Thomas Ristenpart. 2015. Leakageabuse attacks against searchable encryption. In Proceedings of the 22nd ACM SIGSAC conference on computer and communications security. 668--679.
[21]
David Cash, Stanislaw Jarecki, Charanjit Jutla, Hugo Krawczyk, and Michael Steiner. 2013. Highly-scalable searchable symmetric encryption with support for boolean queries. In Annual cryptology conference. Springer, 353--373.
[22]
Hao Chen, Ilaria Chillotti, and Yongsoo Song. 2019. Improved Bootstrapping for Approximate Homomorphic Encryption. In Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part II (Lecture Notes in Computer Science, Vol. 11477). Springer, 34--54. https: //doi.org/10.1007/978-3-030-17656-3_2
[23]
Hao Chen, Wei Dai, Miran Kim, and Yongsoo Song. 2021. Efficient Homomorphic Conversion Between (Ring) LWE Ciphertexts. In Applied Cryptography and Network Security (Lecture Notes in Computer Science, Vol. 12726). Springer, 460--479.
[24]
Hao Chen, Zhicong Huang, Kim Laine, and Peter Rindal. 2018. Labeled PSI from Fully Homomorphic Encryption with Malicious Security. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, October 15-19, 2018. ACM, 1223--1237.
[25]
Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018. Bootstrapping for Approximate Homomorphic Encryption. In Advances in Cryptology - EUROCRYPT 2018 - 37th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Tel Aviv, Israel, April 29 - May 3, 2018 Proceedings, Part I (Lecture Notes in Computer Science, Vol. 10820). Springer, 360--384. https://doi.org/10.1007/978-3-319-78381-9_14
[26]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yong Soo Song. 2017. Homomorphic Encryption for Arithmetic of Approximate Numbers. In ASIACRYPT. 409--437.
[27]
Jung Hee Cheon, Dongwoo Kim, Duhyeong Kim, Hun-Hee Lee, and Keewoo Lee. 2019. Numerical Method for Comparison on Homomorphically Encrypted Numbers. In ASIACRYPT, Vol. 11922. Springer, 415--445.
[28]
Jung Hee Cheon, Miran Kim, and Myungsun Kim. 2016. Optimized Search-and- Compute Circuits and Their Application to Query Evaluation on Encrypted Data. IEEE Trans. Inf. Forensics Secur. 11, 1 (2016), 188--199. https://doi.org/10.1109/ TIFS.2015.2483486
[29]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachène. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. J. Cryptol. 33, 1 (2020), 34--91.
[30]
Ilaria Chillotti, Damien Ligier, Jean-Baptiste Orfila, and Samuel Tap. 2021. Improved Programmable Bootstrapping with Larger Precision and Efficient Arithmetic Circuits for TFHE. In ASIACRYPT. 670--699.
[31]
Google Cloud. 2023. Cloud SQL. https://cloud.google.com/sql/. Accessed: 2023-01-01.
[32]
Kelong Cong, Debajyoti Das, Jeongeun Park, and Hilder V. L. Pereira. 2022. SortingHat: Efficient Private Decision Tree Evaluation via Homomorphic Encryption and Transciphering. In Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security, CCS 2022, Los Angeles, CA, USA, November 7-11, 2022. ACM, 563--577. https://doi.org/10.1145/3548606.3560702
[33]
Kelong Cong, Radames Cruz Moreno, Mariana Botelho da Gama, Wei Dai, Ilia Iliashenko, Kim Laine, and Michael Rosenberg. 2021. Labeled psi from homomorphic encryption with reduced computation and communication. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security. 1135--1150.
[34]
Henry Corrigan-Gibbs and Dan Boneh. 2017. Prio: Private, Robust, and Scalable Computation of Aggregate Statistics. In Proceedings of the 14th USENIX Conference on Networked Systems Design and Implementation (Boston, MA, USA). 259--282.
[35]
KU Leuven COSIC. [n. d.]. Private decision tree evaluation via Homomorphic Encryption and Transciphering. Retrieved November 30, 2022 from https: //github.com/KULeuven-COSIC/SortingHat
[36]
Victor Costan and Srinivas Devadas. 2016. Intel SGX explained. Cryptology ePrint Archive (2016).
[37]
Transaction Processing Performance Council. 2022. TPC BENCHMARK™ H Standard Specification. Technical Report. San Francisco,CA.
[38]
Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. 2006. Searchable symmetric encryption: improved definitions and efficient constructions. In Proceedings of the 13th ACM conference on Computer and communications security. 79--88.
[39]
Emma Dauterman, Mayank Rathee, Raluca Ada Popa, and Ion Stoica. 2022. Waldo: A Private Time-Series Database from Function Secret Sharing. In 43rd IEEE Symposium on Security and Privacy, SP 2022, San Francisco, CA, USA, May 22-26, 2022. IEEE, 2450--2468. https://doi.org/10.1109/SP46214.2022.9833611
[40]
Léo Ducas and Daniele Micciancio. 2015. FHEW: Bootstrapping Homomorphic Encryption in Less Than a Second. In EUROCRYPT. 617--640.
[41]
Saba Eskandarian and Matei Zaharia. 2019. ObliDB: Oblivious Query Processing for Secure Databases. Proc. VLDB Endow. 13, 2 (2019), 169--183. https://doi.org/ 10.14778/3364324.3364331
[42]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. (2012), 144. http://eprint.iacr. org/2012/144
[43]
Erhu Feng, Xu Lu, Dong Du, Bicheng Yang, Xueqiang Jiang, Yubin Xia, Binyu Zang, and Haibo Chen. 2021. Scalable Memory Protection in the PENGLAI Enclave. In 15th USENIX Symposium on Operating Systems Design and Implementation (OSDI 21). 275--294.
[44]
Benjamin Fuller, Mayank Varia, Arkady Yerukhimovich, Emily Shen, Ariel Hamlin, Vijay Gadepally, Richard Shay, John Darby Mitchell, and Robert K Cunningham. 2017. Sok: Cryptographically protected database search. In 2017 IEEE Symposium on Security and Privacy (SP). IEEE, 172--191.
[45]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In CRYPTO. 75--92.
[46]
Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, and Kenneth G Paterson. 2018. Pump up the volume: Practical database reconstruction from volume leakage on range queries. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. 315--331.
[47]
Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, and Kenneth G Paterson. 2019. Learning to reconstruct: Statistical learning theory and encrypted database attacks. In 2019 IEEE Symposium on Security and Privacy (SP). IEEE, 1067--1083.
[48]
Zichen Gui, Oliver Johnson, and Bogdan Warinschi. 2019. Encrypted Databases: New Volume Attacks against Range Queries. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. 361--378.
[49]
Antonio Guimarães, Edson Borin, and Diego F. Aranha. 2021. Revisiting the functional bootstrap in TFHE. IACR Trans. Cryptogr. Hardw. Embed. Syst. 2021, 2 (2021), 229--253. https://doi.org/10.46586/tches.v2021.i2.229-253
[50]
Timon Hackenjos, Florian Hahn, and Florian Kerschbaum. 2020. SAGMA: Secure Aggregation Grouped by Multiple Attributes. In Proceedings of the 2020 International Conference on Management of Data, SIGMOD Conference 2020, online conference [Portland, OR, USA], June 14-19, 2020. ACM, 587--601. https: //doi.org/10.1145/3318464.3380569
[51]
Shai Halevi, Yuriy Polyakov, and Victor Shoup. 2019. An Improved RNS Variant of the BFV Homomorphic Encryption Scheme. In CT-RSA. 83--105.
[52]
Shai Halevi and Victor Shoup. 2014. Algorithms in HElib. In CRYPTO. 554--571.
[53]
Shai Halevi and Victor Shoup. 2020. Design and implementation of HElib: a homomorphic encryption library. IACR Cryptol. ePrint Arch. (2020).
[54]
Kyoohyung Han, Minki Hhan, and Jung Hee Cheon. 2019. Improved Homomorphic Discrete Fourier Transforms and FHE Bootstrapping. IEEE Access 7 (2019), 57361--57370.
[55]
Kyoohyung Han and Dohyeong Ki. 2020. Better Bootstrapping for Approximate Homomorphic Encryption. In Topics in Cryptology - CT-RSA 2020 - The Cryptographers' Track at the RSA Conference 2020, San Francisco, CA, USA, February 24-28, 2020, Proceedings (Lecture Notes in Computer Science, Vol. 12006). Springer, 364--390. https://doi.org/10.1007/978-3-030-40186-3_16
[56]
Harold V. Henderson, Friedrich Pukelsheim, and Shayle R. Searle. 1983. On the history of the kronecker product. Linear and Multilinear Algebra 14, 2 (1983), 113--120. https://doi.org/10.1080/03081088308817548
[57]
C. A. R. Hoare. 1962. Quicksort. Comput. J. 5, 1 (01 1962), 10--16. https: //doi.org/10.1093/comjnl/5.1.10 arXiv:https://academic.oup.com/comjnl/article-pdf/5/1/10/1111445/050010.pdf
[58]
Zhicong Huang, Wen-jie Lu, Cheng Hong, and Jiansheng Ding. 2022. Chee- tah: Lean and Fast Secure Two-Party Deep Neural Network Inference. In 31st USENIX Security Symposium, USENIX Security 2022, Boston, MA, USA, August 10-12, 2022. USENIX Association, 809--826. https://www.usenix.org/conference/ usenixsecurity22/presentation/huang-zhicong
[59]
Mohammad Saiful Islam, Mehmet Kuzu, and Murat Kantarcioglu. 2012. Access pattern disclosure on searchable encryption: ramification, attack and mitigation. In Ndss, Vol. 20. Citeseer, 12.
[60]
Simon Johnson, Raghunandan Makaram, Amy Santoni, and Vinnie Scarlata. 2021. Supporting intel sgx on multi-socket platforms. https://www.intel.com/content/dam/www/public/us/en/documents/white-papers/supporting-intel-sgx-on-mulit-socket-platforms.pdf.
[61]
Charanjit S. Jutla and Nathan Manohar. 2022. Sine Series Approximation of the Mod Function for Bootstrapping of Approximate HE. In Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part I (Lecture Notes in Computer Science, Vol. 13275). Springer, 491--520. https://doi.org/10.1007/978-3-031-06944-4_17
[62]
Chiraag Juvekar, Vinod Vaikuntanathan, and Anantha P. Chandrakasan. 2018. GAZELLE: A Low Latency Framework for Secure Neural Network Inference. In 27th USENIX Security Symposium, USENIX Security 2018, Baltimore, MD, USA, August 15-17, 2018. USENIX Association, 1651--1669.
[63]
Georgios Kellaris, George Kollios, Kobbi Nissim, and Adam O'Neill. 2016. Generic Attacks on Secure Outsourced Databases. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24-28, 2016. ACM, 1329--1340. https://doi.org/10.1145/2976749.2978386
[64]
Alhassan Khedr, Glenn Gulak, and Vinod Vaikuntanathan. 2015. SHIELD: scalable homomorphic implementation of encrypted data-classifiers. IEEE Trans. Comput. 65, 9 (2015), 2848--2858.
[65]
Y.A.M. Kortekaas. 2020. Access Pattern Hiding Aggregation over Encrypted Databases. http://essay.utwente.nl/83874/
[66]
Joon-Woo Lee, Eunsang Lee, Yongwoo Lee, Young-Sik Kim, and Jong-Seon No. 2021. High-Precision Bootstrapping of RNS-CKKS Homomorphic Encryption Using Optimal Minimax Polynomial Approximation and Inverse Sine Function. In Advances in Cryptology - EUROCRYPT 2021 - 40th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, October 17-21, 2021, Proceedings, Part I (Lecture Notes in Computer Science, Vol. 12696). Springer, 618--647. https://doi.org/10.1007/978-3-030-77870-5_22
[67]
Yongwoo Lee, Joon-Woo Lee, Young-Sik Kim, Yongjune Kim, Jong-Seon No, and HyungChul Kang. 2022. High-Precision Bootstrapping for Approximate Homo- morphic Encryption by Error Variance Minimization. In Advances in Cryptology - EUROCRYPT 2022 - 41st Annual International Conference on the Theory and Applications of Cryptographic Techniques, Trondheim, Norway, May 30 - June 3, 2022, Proceedings, Part I (Lecture Notes in Computer Science, Vol. 13275). Springer, 551--580. https://doi.org/10.1007/978-3-031-06944-4_19
[68]
John Liagouris, Vasiliki Kalavri, Muhammad Faisal, and Mayank Varia. 2021. Secrecy: Secure collaborative analytics on secret-shared data. arXiv preprint arXiv:2102.01048 (2021).
[69]
Zeyu Liu, Daniele Micciancio, and Yuriy Polyakov. 2021. Large-Precision Ho- momorphic Sign Evaluation using FHEW/TFHE Bootstrapping. IACR Cryptol. ePrint Arch. (2021), 1337. https://eprint.iacr.org/2021/1337
[70]
Jack Lu. 2019. Assessing the cost, legal fallout of Capital One data breach. Law360 Expert Analysis (2019).
[71]
Wen-jie Lu, Zhicong Huang, Cheng Hong, Yiping Ma, and Hunter Qu. 2021. PEGASUS: Bridging Polynomial and Non-polynomial Evaluations in Homomorphic Encryption. In 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24-27 May 2021. IEEE, 1057--1073. https://doi.org/10.1109/ SP40001.2021.00043
[72]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2010. On ideal lattices and learning with errors over rings. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 1--23.
[73]
Robert Mayans. 2006. The chebyshev equioscillation theorem. Journal of Online Mathematics and Its Applications 6 (2006).
[74]
MonogoDB. 2023. Application-Driven Analytics. https://www.mongodb.com/use- cases/analytics. Accessed: 2023-01-01.
[75]
Pratyay Mukherjee and Daniel Wichs. 2016. Two round multiparty computation via multi-key FHE. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 735--763.
[76]
openfheorg. [n. d.]. OpenFHE - Open-Source Fully Homomorphic Encryption Library. Retrieved December 31, 2022 from https://github.com/openfheorg/ openfhe-development
[77]
Antonis Papadimitriou, Ranjita Bhagwan, Nishanth Chandran, Ramachandran Ramjee, Andreas Haeberlen, Harmeet Singh, Abhishek Modi, and Saikrishna Badrinarayanan. 2016. Big Data Analytics over Encrypted Datasets with Seabed. In Proceedings of the 12th USENIX Conference on Operating Systems Design and Implementation (Savannah, GA, USA) (OSDI'16). USENIX Association, USA, 587--602.
[78]
Chris Peikert and Sina Shiehian. 2016. Multi-key FHE from LWE, revisited. In Theory of cryptography conference. Springer, 217--238.
[79]
Rishabh Poddar, Tobias Boelter, and Raluca Ada Popa. [n. d.]. Arx: An Encrypted Database using Semantically Secure Encryption. Proceedings of the VLDB Endow- ment 12, 11 ([n. d.]).
[80]
Rishabh Poddar, Sukrit Kalra, Avishay Yanai, Ryan Deng, Raluca Ada Popa, and Joseph M Hellerstein. 2021. Senate: A Maliciously-Secure MPC Platform for Collaborative Analytics. In 30th USENIX Security Symposium (USENIX Security. 2129--2146.
[81]
Raluca A. Popa, Catherine M. S. Redfield, Nickolai Zeldovich, and Hari Balakrishnan. 2011. CryptDB: protecting confidentiality with encrypted query processing. In Proceedings of the 23rd ACM Symposium on Operating Systems Principles 2011, SOSP 2011, Cascais, Portugal, October 23-26, 2011. ACM, 85--100. https://doi.org/10.1145/2043556.2043566
[82]
Christian Priebe, Kapil Vaswani, and Manuel Costa. 2018. EnclaveDB: A secure database using SGX. In 2018 IEEE Symposium on Security and Privacy (SP). IEEE, 264--278.
[83]
Oded Regev. 2009. On lattices, learning with errors, random linear codes, and cryptography. J. ACM 56, 6 (2009), 34.
[84]
Eugene Y Remez. 1934. Sur la détermination des polynômes d'approximation de degré donnée. Comm. Soc. Math. Kharkov 10, 196 (1934), 41--63.
[85]
Xuanle Ren, Le Su, Zhen Gu, Sheng Wang, Feifei Li, Yuan Xie, Song Bian, Chao Li, and Fan Zhang. 2022. HEDA: Multi-Attribute Unbounded Aggregation over Homomorphically Encrypted Database. Proc. VLDB Endow. 16, 4 (2022), 601--614. https://www.vldb.org/pvldb/vol16/p601-gu.pdf
[86]
SEAL 2021. Microsoft SEAL (release 3.7). https://github.com/Microsoft/SEAL. Microsoft Research, Redmond, WA.
[87]
Zihao Shan, Kui Ren, Marina Blanton, and Cong Wang. 2018. Practical secure computation outsourcing: A survey. ACM Computing Surveys (CSUR) 51, 2 (2018), 1--40.
[88]
Nigel P. Smart and Frederik Vercauteren. 2014. Fully homomorphic SIMD operations. Des. Codes Cryptogr. 71, 1 (2014), 57--81.
[89]
Emil Stefanov, Marten Van Dijk, Elaine Shi, T-H Hubert Chan, Christopher Fletcher, Ling Ren, Xiangyao Yu, and Srinivas Devadas. 2018. Path ORAM: an extremely simple oblivious RAM protocol. Journal of the ACM (JACM) 65, 4 (2018), 1--26.
[90]
G Edward Suh, Charles W O'Donnell, and Srinivas Devadas. 2007. Aegis: A single-chip secure processor. IEEE Design & Test of Computers 24, 6 (2007), 570--580.
[91]
Lawrence J Trautman and Peter C Ormerod. 2017. Corporate Directors' and Officers' Cybersecurity Standard of Care: The Yahoo Data Breach. American University Law Review 66, 5 (2017), 3.
[92]
Alexander Viand, Christian Knabenhans, and Anwar Hithnawi. 2023. Verifiable Fully Homomorphic Encryption. CoRR abs/2301.07041 (2023). https://doi.org/10. 48550/arXiv.2301.07041 arXiv:2301.07041
[93]
virtualsecureplatform. [n. d.]. TFHEpp. Retrieved October 19, 2022 from https://github.com/virtualsecureplatform/TFHEpp
[94]
Nikolaj Volgushev, Malte Schwarzkopf, Ben Getchell, Mayank Varia, Andrei Lapets, and Azer Bestavros. 2019. Conclave: secure multi-party computation on big data. In Proceedings of the Fourteenth EuroSys Conference 2019. 1--18.
[95]
Sheng Wang, Yiran Li, Huorong Li, Feifei Li, Chengjin Tian, Le Su, Yanshan Zhang, Yubing Ma, Lie Yan, Yuanyuan Sun, et al. 2022. Operon: An encrypted database for ownership-preserving data management. Proceedings of the VLDB Endowment 15, 12 (2022), 3332--3345.
[96]
Yilei Wang and Ke Yi. 2021. Secure Yannakakis: Join-Aggregate Queries over Private Data. In Proceedings of the 2021 International Conference on Management of Data. 1969--1981.
[97]
Jean-Luc Watson, Sameer Wagh, and Raluca Ada Popa. 2022. Piranha: A GPU Platform for Secure Computation. In 31st USENIX Security Symposium (USENIX Security 22). 827--844.
[98]
Xun Yi, Mohammed Golam Kaosar, Russell Paulet, and Elisa Bertino. 2012. Single- database private information retrieval from fully homomorphic encryption. IEEE Transactions on Knowledge and Data Engineering 25, 5 (2012), 1125--1134.
[99]
Wenting Zheng, Ankur Dave, Jethro G Beekman, Raluca Ada Popa, Joseph E Gonzalez, and Ion Stoica. 2017. Opaque: An oblivious and encrypted distributed analytics platform. In 14th USENIX Symposium on Networked Systems Design and Implementation (NSDI 17). 283--298.

Cited By

View all
  • (2024)SWAT: A System-Wide Approach to Tunable Leakage Mitigation in Encrypted Data StoresProceedings of the VLDB Endowment10.14778/3675034.367503817:10(2445-2458)Online publication date: 6-Aug-2024
  • (2024)Tutorial: Information Leakage from Cryptographic Techniques2024 IEEE 44th International Conference on Distributed Computing Systems Workshops (ICDCSW)10.1109/ICDCSW63686.2024.00007(9-12)Online publication date: 23-Jul-2024
  • (2024)Recent advances of privacy-preserving machine learning based on (Fully) Homomorphic EncryptionSecurity and Safety10.1051/sands/20240124(2024012)Online publication date: 18-Oct-2024
  • Show More Cited By

Index Terms

  1. HE3DB: An Efficient and Elastic Encrypted Database Via Arithmetic-And-Logic Fully Homomorphic Encryption

      Recommendations

      Comments

      Please enable JavaScript to view thecomments powered by Disqus.

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '23: Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security
      November 2023
      3722 pages
      ISBN:9798400700507
      DOI:10.1145/3576915
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 21 November 2023

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. fully homomorphic encryption
      2. secure database outsourcing

      Qualifiers

      • Research-article

      Funding Sources

      • CCF-Huawei Populus euphratica project
      • National Science Foundation of China

      Conference

      CCS '23
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)574
      • Downloads (Last 6 weeks)69
      Reflects downloads up to 13 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)SWAT: A System-Wide Approach to Tunable Leakage Mitigation in Encrypted Data StoresProceedings of the VLDB Endowment10.14778/3675034.367503817:10(2445-2458)Online publication date: 6-Aug-2024
      • (2024)Tutorial: Information Leakage from Cryptographic Techniques2024 IEEE 44th International Conference on Distributed Computing Systems Workshops (ICDCSW)10.1109/ICDCSW63686.2024.00007(9-12)Online publication date: 23-Jul-2024
      • (2024)Recent advances of privacy-preserving machine learning based on (Fully) Homomorphic EncryptionSecurity and Safety10.1051/sands/20240124(2024012)Online publication date: 18-Oct-2024
      • (2024)Oblivious Monitoring for Discrete-Time STL via Fully Homomorphic EncryptionRuntime Verification10.1007/978-3-031-74234-7_4(59-69)Online publication date: 14-Oct-2024
      • (2024)IPEQ: Querying Multi-attribute Records with Inner Product EncryptionICT Systems Security and Privacy Protection10.1007/978-3-031-65175-5_24(338-352)Online publication date: 26-Jul-2024

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media