Aggregation queries in the database-as-a-service model

  • Authors:
  • Einar Mykletun;Gene Tsudik

  • Affiliations:
  • Computer Science Department, School of Information and Computer Science, University of California, Irvine;Computer Science Department, School of Information and Computer Science, University of California, Irvine

  • Venue:
  • DBSEC'06 Proceedings of the 20th IFIP WG 11.3 working conference on Data and Applications Security
  • Year:
  • 2006

Quantified Score

Hi-index 0.00

Visualization

Abstract

In the Database-As-a-Service (DAS) model, clients store their database contents at servers belonging to potentially untrusted service providers. To maintain data confidentiality, clients need to outsource their data to servers in encrypted form. At the same time, clients must still be able to execute queries over encrypted data. One prominent and fairly effective technique for executing SQL-style range queries over encrypted data involves partitioning (or bucketization) of encrypted attributes. However, executing aggregation-type queries over encrypted data is a notoriously difficult problem. One well-known cryptographic tool often utilized to support encrypted aggregation is homomorphic encryption; it enables arithmetic operations over encrypted data. One technique based on a specific homomorphic encryption function was recently proposed in the context of the DAS model. Unfortunately, as shown in this paper, this technique is insecure against ciphertext-only attacks. We propose a simple alternative for handling encrypted aggregation queries and describe its implementation. We also consider a different flavor of the DAS model which involves mixed databases, where some attributes are encrypted and some are left in the clear. We show how range queries can be executed in this model.