期刊文献+

基于B^+树的索引字段加密 被引量:3

Encryption over index fields based B^+ tree
下载PDF
导出
摘要 针对索引字段加密难的问题,提出一种基于B+树的索引字段加密处理技术。该技术采用DBMS内部加密机制,选取在页/段映射到块时使用加密组件对索引字段进行加密,它能够使加密后的索引仍然保持有序,不会失去索引的快速查询功能。为了进一步保证索引字段本身的安全性,对索引按结点实施加密。实验中,模拟Postgresql中B+树的构造方法,研究基于B+树的加密索引字段的查询性能,并在页结点数和B+树深度参数变化时,对分结点加密的查询性能进行测试。研究结果表明:基于B+树的索引字段加密的查询速度虽然比明文查询速度下降20%左右,但采用分结点加密方式能够有效地减少解密代价,避免索引字段加密对查询性能产生较大影响。 In order to solve the problem of encrypting the index fields, a new way, i.e., encryption over the index fields based B^+ tree, was proposed. The encrypted mechanism inside DBMS was adopted, the index fields were encrypted by the encryption component during the process of mapping page or segment to block. The new method could preserve its order after the index fields was encrypted, and the function of fast querying was not lost. Furthermore, in order to ensure the security, the index itself was encrypted according to each node. In the experiments, the B^+ tree was constructed by simulating the Postgresql. Querying performance over the encrypted index fields was studied, and the querying performance over each encrypted node was tested by varying the numbers of the pages and B+ tree depths. The results show that the query velocity over the encrypted index fields can be accepted although it decreases by about 20% compared with the plaintext, and encryption over each node can efficiently reduce the decryption cost so as to avoid the influence of querying on the encrypted index fields.
出处 《中南大学学报(自然科学版)》 EI CAS CSCD 北大核心 2009年第6期1660-1665,共6页 Journal of Central South University:Science and Technology
基金 国家重点基础研究发展规划("973"计划)项目(2005CB321800) 湖南省教育厅科研基金资助项目(07C400)
关键词 数据库安全 加密 B+树 索引 查询 database security encryption B+ tree index query
  • 相关文献

参考文献16

  • 1Bertino E, Sandhu R. Database security concepts approaches and challenges[J]. IEEE Transactions on Dependable and Secure Computing, 2005, 2(1): 2-19.
  • 2Gabriel G, Panos K, Khoshgozaran A, et al. Private queries in location based services: Anonymizers are not necessary[C]// Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data. Vancouver: ACM Press, 2008: 121-132.
  • 3Ateniese G, Kcvin F, Matthew G, et al. Improved proxy re-encryption schemes with applications to secure distributed storage[J]. ACM Transactions on Information and System Security, 2006, 9(4): 1-30.
  • 4Awadelkarim A M, Idris N B. An effective security interoperability archetype for secure multilevel databases[J]. Asian Journal of Information Technology, 2006, 5(4): 418-428.
  • 5朱静波.一种高安全和易共享的数据库加密方案[J].计算机应用研究,2007,24(3):128-131. 被引量:5
  • 6Ahitub N, Lapid C, Neumann S. Processing encrypted data[J]. Communications of the ACM, 1987, 30(9): 777-780.
  • 7Hacigumus H, Lyer B, Mehrotra S. Providing database as a service[C]//Proeeedings of the ICDE. San Jose: IEEE Press, 2002: 29-38.
  • 8Hacigumus H, Lyer B, LI Chen, et al. Executing SQL over encrypted data in the database server provider model[C]//Proceedings of the 2002 ACM SIGMOD International Conference on Management of Data, Madison. Wisconsin: ACM Press. 2002:216-227.
  • 9Agrawal R, Kirenan J, Srikant R, et al. Order-preserving encryption for numeric data[C]//Proceedings of the ACM SIGMOD International Conference on Management of Data. Paris: ACM Press, 2004: 563-574.
  • 10Bouganim L, Pucheral E Chip-secured data access: Confidential data on untrusted servers[C]//Proceedings of 28th International Conference on Very Large Databases. Hong Kong: ACM Press, 2002:131-142.

二级参考文献37

  • 1Lyer B,Mehrotra S,Mykletun E,et al.A framework for efficient storage security in RDBMS[C]//LNCS 2992:the Proc of the 9th International Conference on Extending Database Technology(EDBT),2004: 147-164.
  • 2Hacigumus H,Lyer B,Mehrotra S.Providing database as a service[C]// Proc of ICDE 2002,2002:29-38.
  • 3Chen Y,Chu W W.Database security protection via inference detection[C]//IEEE International Conference on Intelligence and Security Informatics,May 2006.
  • 4Sesay S,Yang Zong-kai,Chen Jing-wen,et al.A secure database encryption scheme[C]//Consumer Communications and Networking Conference,Jan 2005:49-53.
  • 5Beaver K.Encryption enhancements in SQL Server 2005.Microsoft SQL Server,June 2006.
  • 6Bebek G.Anti-tamper database research:inference control techniques, EECS433 final report[R].Case Western Reserve University,2002.
  • 7Hacigumus H,Lyer B,Li C,et al.Executing SQL over encrypted data in the database-server-provider model[C]//Proc of ACM SIGMOD,2002:216-227.
  • 8Hore B,Mehrotra S,Tsudik G.A privacy-preserving index for range queries[C]//Proc of 30th International Conference on Very Large Databases, Toronto, Canada, 2004: 720-731.
  • 9Agrawal R, Kirenan J, Srikant R,et al.Order-preserving encryption for numeric data[C]//Proc of the ACM SIGMOD,Paris,France,2004: 563-574.
  • 10Bouganim L,Pucheral P.Chip-secured data access:confidential data on untrusted servers[C]//Proc of 28th International Conference on Very Large Databases, Hong Kong, China, 2002 : 131-142.

共引文献10

同被引文献19

引证文献3

二级引证文献3

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部