A Study on the Encryption Model for Numerical Data

  • Kim, Ji-Hong (Department of Information and Tele-communication, Semyung University) ;
  • Sahama, Tony (School of Information Technology, Faculty of Science and Technology, Queensland University of Technology)
  • Published : 2009.03.30

Abstract

The encryption method is a well established technology for protecting sensitive data. However, once encrypted, the data can no longer be easily queried. The performance of the database depends on how to encrypt the sensitive data. In this paper we review the conventional encryption method which can be partially queried and propose the encryption method for numerical data which can be effectively queried. The proposed system includes the design of the service scenario, and metadata.

Keywords

References

  1. Sabrina De Capitani di Vimercati, S. Foresti, S. Jajodia, S. Paraboschi, P. Samarati, "Privacy of Outsourced Data," in Digital Privacy: Theory, Technologies and Practices, Auerbach Publications (Taylor and Francis Group)
  2. Hakan Hacigumus, Bala Iyer, and Shrad Mehrotra, Providing database as a service. In Proc, of the 18th International Conference on Data Engineering, San Jose, California, USA, IEEE Computer Society, 2002, 29
  3. Bala Iyer, Shrad Mehrotra, Einar Mykletun, Gene Tsudik, and Yonghua Wu, A Framework for efficient storage security in RDBMS. In Bertino, E. et ai., Eds., Proc. of the International Conference on Extending Database Technology(EDBT2004), v2992 of Lecture Notes in Computer Science, Crete, Greece. Springer, 2004, 147 https://doi.org/10.1007/978-3-540-24741-8_10
  4. Ernesto Damiani, S.De Capitani di Vimercati, Sushi Jajordia, Balancing confidentiality and efficiency in untrusted relational DBMSs. In Jajodia, S., Atluri, V., Eds., Proc. of the 10th ACM Conference on Computer and Communications Security(CCS03), Washington, DC, USA, ACM, 2003,93 https://doi.org/10.1145/948109.948124
  5. Hakan Hacigumus, Bala Iyer, and Shrad Mehrotra, Efficient execution of aggregation queries over encrypted relational databases, In Lee, J., Ii, J. Wudhang, K., and Lee, D., Eds., Proc. of the 9th International Conference on Database Systems for Advanced Applications, Volume 2973 of Lecture Notes in Computer Science, Jeju Island, Korea, Springer, 2004, 125
  6. G. Aggarwal, et al. Two can keep a secret: a distributed architecture for secure database services, In Proc. of the Second Biennal Conference on Innovative Data Systems Research(CIDR 2005), Asilomar, CA, 2005,186
  7. Hakan Hacigumus, Bala Iyer, Chen Li, and Shrad Mehrotra, Executing SQL over encrypted data in the database service provider model. In Proc. of the ACM SIGMOD 2002, Madison, Wisconsin, USA. ACM Press, 2002, 216 https://doi.org/10.1145/564691.564717
  8. Rakesh Agrawal, Jerry Kiernan, Ramakrishnan Srikant, Yirong Xu, Order preserving Encryption for numerical Data, in Weikum, G., Konig, A., and Debloch,s., Eds., Proc. of the ACM SIGMOD 2004, Paris, France. ACM, 2004,563 https://doi.org/10.1145/1007568.1007632
  9. J. Domingo I Ferror. and J. Herrera-Joancomarti. A privacy homomorphism allowing field operations on encrypted data. I Jornades de Matematica Discreta I Algorismica, Universitat de Catalunya, March 1998