Evaluating Cost and Performance Of Adaptive Encryption Architecture for Cloud Database

MD. Rafi Yuddin, Mr. Shah

Abstract


The cloud database as a service is novel paradigms that can be support several Internet-based applications, its adoption requires the solution of the information confidentiality problems. We proposed a novel architecture for adaptive encryption of public cloud databases that offers an interesting alternative to the tradeoff between the required data confidentiality level and the flexibility of the cloud database structures at time. We demonstrate the feasibility and performance of the proposed solution through a software prototype. We propose an original cost model that is oriented to the evaluation of cloud database services in plain text and encrypted instances and that takes into account the variability of cloud prices and tenant workloads during a medium-term period.


References


R. Buyya, C. S. Yeo, S. Venugopal, J. Broberg, and I. Brandic, “Cloud computing and emerging it platforms: Vision, hype, and reality for delivering computing as the 5th utility,” Future Genera- tion Comput. Syst., vol. 25, no. 6, pp. 599–616, 2009.

T. Mather, S. Kumaraswamy, and S. Latif, Cloud Security and Pri- vacy: An Enterprise Perspective on Risks and Compliance. Sebastopol, CA, USA: O’Reilly Media, Inc., 2009.

H.-L. Truong and S. Dustdar, “Composable cost estimation and monitoring for computational appli- cations in cloud computing environments,” Procedia Comput. Sci., vol. 1, no. 1, pp. 2175–2184,2010.

E. Deelman, G. Singh, M. Livny, B. Berriman, and J. Good, “The cost of doing science on the cloud: The montage example,” in Proc. ACM/IEEE Conf. Supercomputing, 2008, pp. 1–12.

H. Hacig€um€ u¸s, B. Iyer, and S. Mehrotra, “Providing database as a service,” in Proc. 18th IEEE Int. Conf. Data Eng., Feb. 2002, pp. 29–38.

G. Wang, Q. Liu, and J. Wu, “Hierarchical attribute-based encryp- tion for fine-grained access control in cloud storage services,” in Proc. 17th ACM Conf. Comput. Commun. Security, 2010, pp. 735–737.

Google. (2014, Mar.). Google Cloud Platform Storage with server- side encryption [Online]. Available: http://googlecloudplatform. blogs- pot.it/2013/08/google-cloud-storage-now-provides.h tml.

L. Ferretti, M. Colajanni, and M. Marchetti, “Distributed, concurrent, and independent access to encrypted cloud databases,” IEEE Trans. Parallel and Distributed Systems, vol. 25, no. 2, Feb. 2014.

R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan, “CryptDB: protecting confidentiality with encrypted query

processing,” in Proc. 23rd ACM Symp. Operating Systems Principles,Oct. 2011.

C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc. 41st ACM Symp. Theory of computing, May 2009.

A. Boldyreva, N. Chenette, and A. O’Neill, “Order-preserving encryption revisited : Improved security analysis and alternative solutions,” in Proc. Advances in Cryptology – CRYPTO 2011. Springer, Aug. 2011.

P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Proc. Advances in Cryptology – EURO-CRYPT99. Springer, May 1999.

D. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Proc. IEEE Symposium on Security and Privacy., May 2000.

L. Ferretti, F. Pierazzi, M. Colajanni, and M. Marchetti, “Security and confidentiality solutions for public cloud database services,” in Proc. Seventh Int’l Conf. Emerging Security Information, Systems and Technologies, Aug. 2013.


Full Text: PDF [FULL TEXT]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.