Controlled joining on encrypted relational database

  • Authors:
  • Jun Furukawa;Toshiyuki Isshiki

  • Affiliations:
  • NEC Corporation, Japan;NEC Corporation, Japan

  • Venue:
  • Pairing'12 Proceedings of the 5th international conference on Pairing-Based Cryptography
  • Year:
  • 2012

Quantified Score

Hi-index 0.00

Visualization

Abstract

If a user encrypts data, stores them in a relational database (RDB), and keeps the key for both encryption and decryption by himself, then the risk of leaking data from the RDB directly can be mitigated. Such a strategy can be considered as a natural solution for preventing data leakage when the manager of the database cannot be entirely trusted or the burden of managing the database needs to be lightened. However, if the database cannot access to this key, it can execute only a few relational algebraic operations by itself, which spoils the serviceability of the database. This paper first introduces the notion of an encryption for controlled joining (ECJ), which enables RDB to execute "natural join" of tables when and only when its user required it. This technique can directly be applied for union, difference, and intersection of tables also. Then, the paper proposes an instance under a novel but natural assumption on asymmetric bilinear group. Combining an ECJ with a searchable encryption and an order-preserving encryption, one can construct an encrypted database which can executes the major part of relational algebraic operations. The proposed instance is efficient in a reasonable extent and sacrifices its security only in a minimum extent. We consider such a technique can bring an enhanced security into the database-as-service environment.