2019
DOI: 10.2478/popets-2019-0052
|View full text |Cite
|
Sign up to set email alerts
|

StealthDB: a Scalable Encrypted Database with Full SQL Query Support

Abstract: Encrypted database systems provide a great method for protecting sensitive data in untrusted infrastructures. These systems are built using either specialpurpose cryptographic algorithms that support operations over encrypted data, or by leveraging trusted computing co-processors. Strong cryptographic algorithms (e.g., public-key encryptions, garbled circuits) usually result in high performance overheads, while weaker algorithms (e.g., order-preserving encryption) result in large leakage profiles. On the other… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
18
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 49 publications
(19 citation statements)
references
References 35 publications
0
18
0
Order By: Relevance
“…The authors of [38] propose StealthDB, an encrypted cloud database build using Intel SGX TEE. The database offers full SQL support and can run on any newer Intel CPU.…”
Section: Literature Review Resultsmentioning
confidence: 99%
See 1 more Smart Citation
“…The authors of [38] propose StealthDB, an encrypted cloud database build using Intel SGX TEE. The database offers full SQL support and can run on any newer Intel CPU.…”
Section: Literature Review Resultsmentioning
confidence: 99%
“…Figure 16. StealthDB architecture by [38] The work of [39] defines differentially private Oblivious RAM, or ORAM, protocols. The created protocols are evaluated in a TEE and a server-client setting.…”
Section: Trusted Execution Environmentmentioning
confidence: 99%
“…Other related work has investigated leveraging Trusted Execution Environments (e.g., Intel SGX) for storing or processing sensitive data, in an otherwise non fully trusted scenario or host [24,28,31]. These works are complementary to ours and the consideration of trusted execution environments for delegating part of the computation in our model can represent an interesting direction of investigation.…”
Section: Related Workmentioning
confidence: 93%
“…Third, the corresponding query protocol should not reveal the exact access pattern [39] or query volume [54] information. Despite these constraints, our framework is generic enough to support a large number of existing encrypted databases such as [2,4,9,12,17,21,25,35,38,53,80,82]. Later, in Section 6, we provide a detailed discussion on the compatibility of existing encrypted database schemes with DP-Sync.…”
Section: P4-interoperable With Existing Encrypted Database Solutionsmentioning
confidence: 99%