Utilize este identificador para referenciar este registo: https://hdl.handle.net/1822/66276

Registo completo
Campo DCValorIdioma
dc.contributor.authorPontes, Rogériopor
dc.contributor.authorPinto, Máriopor
dc.contributor.authorBarbosa, Manuelpor
dc.contributor.authorVilaça, Ricardo Manuel Pereirapor
dc.contributor.authorMatos, Miguel Ângelo Marquespor
dc.contributor.authorOliveira, Rui Carlos Mendes depor
dc.date.accessioned2020-08-04T16:42:19Z-
dc.date.issued2017-
dc.identifier.isbn9781450344869por
dc.identifier.urihttps://hdl.handle.net/1822/66276-
dc.description.abstractThe privacy of information is an increasing concern of software applications users. This concern was caused by attacks to cloud services over the last few years, that have leaked confidential information such as passwords, emails and even private pictures. Once the information is leaked, the users and software applications are powerless to contain the spread of information and its misuse. With databases as a central component of applications that store almost all of their data, they are one of the most common targets of attacks. However, typical deployments of databases do not leverage security mechanisms to stop attacks and do not apply cryptographic schemes to protect data. This issue has been tackled by multiple secure databases that provide trade-offs between security, query capabilities and performance. Despite providing stronger security guarantees, the proposed solutions still entrust their data to a single entity that can be corrupted or hacked. Secret sharing can solve this problem by dividing data in multiple secrets and storing each secret at a different location. The division is done in such a way that if one location is hacked, no information can be leaked. Depending on the protocols used to divide data, functions can be computed over this data through secure protocols that do not disclose information or actually know which values are being calculated. We propose a SQL database prototype capable of offering a trade-off between security and query latency by using a different secure protocol. An evaluation of the protocols is also performed, showing that our most relaxed protocol has an improvement of 5% on the query latency time over the original protocol.por
dc.description.sponsorshipThis work was partially funded by project ”NORTE-01-0145-FEDER-000016”, financed by the North Portugal Re-gional Operational Programme (NORTE 2020), under thePORTUGAL 2020 Partnership Agreement, and through theEuropean Regional Development Fund (ERDFpor
dc.language.isoengpor
dc.publisherAssociation for Computing Machinery (ACM)por
dc.rightsrestrictedAccesspor
dc.subjectDerbypor
dc.subjectMulti-party computationpor
dc.subjectSecret sharingpor
dc.subjectSecure databasespor
dc.titlePerformance trade-offs on a secure multi-party relational databasepor
dc.typeconferencePaperpor
dc.peerreviewedyespor
oaire.citationStartPage456por
oaire.citationEndPage461por
oaire.citationVolumePart F128005por
dc.date.updated2020-08-03T13:21:00Z-
dc.identifier.doi10.1145/3019612.3019659por
dc.date.embargo10000-01-01-
sdum.export.identifier5735-
sdum.conferencePublicationProceedings of the ACM Symposium on Applied Computingpor
Aparece nas coleções:HASLab - Artigos em atas de conferências internacionais (texto completo)

Ficheiros deste registo:
Ficheiro Descrição TamanhoFormato 
Performance trade-offs on a secure multi-party relational database.pdf
Acesso restrito!
400,48 kBAdobe PDFVer/Abrir

Partilhe no FacebookPartilhe no TwitterPartilhe no DeliciousPartilhe no LinkedInPartilhe no DiggAdicionar ao Google BookmarksPartilhe no MySpacePartilhe no Orkut
Exporte no formato BibTex mendeley Exporte no formato Endnote Adicione ao seu ORCID