Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
research-article

TEE-based General-purpose Computational Backend for Secure Delegated Data Processing

Published: 12 December 2023 Publication History

Abstract

The increasing prevalence of data breaches necessitates robust data protection measures in computational tasks. Secure computation outsourcing (SCO) presents a viable solution by safeguarding the confidentiality of inputs and outputs in data processing without disclosure. Nonetheless, this approach assumes the existence of a trustworthy coordinator to orchestrate and oversee the process, typically implying that data owners must fulfill this role themselves. In this paper, we consider secure delegated data processing (SDDP), an expanded data processing scenario wherein data owners simply delegate their data to SDDP providers for subsequent value mining or other downstream applications, eliminating the necessary involvement of data owners or trusted entities to dive into data processing deeply. However, general-purpose SDDP poses significant challenges in permitting the discretionary execution of computational tasks by SDDP providers on sensitive data while ensuring confidentiality. Existing approaches are insufficient to support SDDP in either efficiency or universality. To tackle this issue, we propose TGCB, a TEE-based General-purpose Computational Backend, designed to endow general-purpose computation with SDDP capabilities from an engineering perspective, powered by TEE-based code integrity and data confidentiality. Central to TGCB is the Encryption Programming Language (EPL) that defines computational tasks in SDDP. Specifically, SDDP providers can express arbitrary computable functions as EPL scripts, processed by TGCB's interfaces, securely interpreted and executed in TEE, ensuring data confidentiality throughout the process. As a universal computational backend, TGCB extensively bolsters data security in existing general-purpose computational tasks, allowing data owners to leverage SDDP without privacy concerns.

Supplemental Material

MP4 File
Presentation video

References

[1]
Panagiotis Antonopoulos, Arvind Arasu, Kunal D. Singh, Ken Eguro, Nitish Gupta, Rajat Jain, Raghav Kaushik, Hanuma Kodavalla, Donald Kossmann, Nikolas Ogg, Ravi Ramamurthy, Jakub Szymaszek, Jeffrey Trimmer, Kapil Vaswani, Ramarathnam Venkatesan, and Mike Zwilling. 2020. Azure SQL Database Always Encrypted. In SIGMOD Conference. ACM, 1511--1525.
[2]
Arvind Arasu, Ken Eguro, Manas Joglekar, Raghav Kaushik, Donald Kossmann, and Ravi Ramamurthy. 2015. Transaction processing on confidential data using cipherbase. In ICDE. IEEE Computer Society, 435--446.
[3]
Michael Armbrust, Reynold S. Xin, Cheng Lian, Yin Huai, Davies Liu, Joseph K. Bradley, Xiangrui Meng, Tomer Kaftan, Michael J. Franklin, Ali Ghodsi, and Matei Zaharia. 2015. Spark SQL: Relational Data Processing in Spark. In SIGMOD Conference. ACM, 1383--1394.
[4]
Sergei Arnautov, Bohdan Trach, Franz Gregor, Thomas Knauth, André Martin, Christian Priebe, Joshua Lind, Divya Muthukumaran, Dan O'Keeffe, Mark Stillwell, David Goltzsche, David M. Eyers, Rü diger Kapitza, Peter R. Pietzuch, and Christof Fetzer. 2016. SCONE: Secure Linux Containers with Intel SGX. In OSDI. USENIX Association, 689--703.
[5]
Mikhail J. Atallah and Keith B. Frikken. 2010. Securely outsourcing linear algebra computations. In AsiaCCS. ACM, 48--59.
[6]
Ahmad Al Badawi, Jack Bates, Flá vio Bergamaschi, David Bruce Cousins, Saroja Erabelli, Nicholas Genise, Shai Halevi, Hamish Hunt, Andrey Kim, Yongwoo Lee, Zeyu Liu, Daniele Micciancio, Ian Quah, Yuriy Polyakov, R. V. Saraswathy, Kurt Rohloff, Jonathan Saylor, Dmitriy Suponitsky, Matthew Triplett, Vinod Vaikuntanathan, and Vincent Zucca. 2022. OpenFHE: Open-Source Fully Homomorphic Encryption Library. In WAHC@CCS. ACM, 53--63.
[7]
Maurice Bailleu, Dimitra Giantsidi, Vasilis Gavrielatos, Do Le Quoc, Vijay Nagarajan, and Pramod Bhatotia. 2021. Avocado: A Secure In-Memory Distributed Storage System. In USENIX Annual Technical Conference. USENIX Association, 65--79.
[8]
Sumeet Bajaj and Radu Sion. 2011. TrustedDB: a trusted hardware based database with privacy and data confidentiality. In SIGMOD Conference. ACM, 205--216.
[9]
Johes Bater, Gregory Elliott, Craig Eggen, Satyender Goel, Abel N. Kho, and Jennie Rogers. 2017. SMCQL: Secure Query Processing for Private Data Networks. Proc. VLDB Endow., Vol. 10, 6 (2017), 673--684.
[10]
Johes Bater, Xi He, William Ehrich, Ashwin Machanavajjhala, and Jennie Rogers. 2018. ShrinkWrap: Efficient SQL Query Processing in Differentially Private Data Federations. Proc. VLDB Endow., Vol. 12, 3 (2018), 307--320.
[11]
Johes Bater, Yongjoo Park, Xi He, Xiao Wang, and Jennie Rogers. 2020. SAQE: Practical Privacy-Preserving Approximate Query Processing for Data Federations. Proc. VLDB Endow., Vol. 13, 11 (2020), 2691--2705.
[12]
Andrew Baumann, Marcus Peinado, and Galen C. Hunt. 2014. Shielding Applications from an Untrusted Cloud with Haven. In OSDI. USENIX Association, 267--283.
[13]
David Benjamin and Mikhail J. Atallah. 2008. Private and Cheating-Free Outsourcing of Algebraic Computations. In PST. IEEE Computer Society, 240--245.
[14]
Paul Bernays. 1936. Alonzo Church. An unsolvable problem of elementary number theory. American journal of mathematics, vol. 58 (1936), pp. 345--363. The Journal of Symbolic Logic, Vol. 1, 2 (1936), 73--74.
[15]
Marina Blanton, Mikhail J. Atallah, Keith B. Frikken, and Qutaibah M. Malluhi. 2012. Secure and Efficient Outsourcing of Sequence Comparisons. In ESORICS (Lecture Notes in Computer Science, Vol. 7459). Springer, 505--522.
[16]
Corrado Böhm and Giuseppe Jacopini. 1966. Flow diagrams, turing machines and languages with only two formation rules. Commun. ACM, Vol. 9, 5 (1966), 366--371.
[17]
Zvika Brakerski and Vinod Vaikuntanathan. 2011. Efficient Fully Homomorphic Encryption from (Standard) LWE. In FOCS. IEEE Computer Society, 97--106.
[18]
Longbing Cao. 2017. Data Science: A Comprehensive Overview. ACM Comput. Surv., Vol. 50, 3 (2017), 43:1--43:42.
[19]
Fei Chen, Tao Xiang, and Yuanyuan Yang. 2014. Privacy-preserving and verifiable protocols for scientific computation outsourcing to the cloud. J. Parallel Distributed Comput., Vol. 74, 3 (2014), 2141--2151.
[20]
Hao Chen, Zhicong Huang, Kim Laine, and Peter Rindal. 2018. Labeled PSI from Fully Homomorphic Encryption with Malicious Security. In CCS. ACM, 1223--1237.
[21]
Long Cheng, Fang Liu, and Danfeng Yao. 2017. Enterprise data breach: causes, challenges, prevention, and future directions. Wiley Interdisciplinary Reviews: Data Mining and Knowledge Discovery, Vol. 7, 5 (2017), e1211.
[22]
Ilaria Chillotti, Nicolas Gama, Mariya Georgieva, and Malika Izabachè ne. 2020. TFHE: Fast Fully Homomorphic Encryption Over the Torus. J. Cryptol., Vol. 33, 1 (2020), 34--91.
[23]
Alan Clements. 2013. Predication. Computer Organization & Architecture: Themes and Variations, Cengage Learning, Chapter 8.3.7, 532--539.
[24]
Jean-Sé bastien Coron, Tancrè de Lepoint, and Mehdi Tibouchi. 2013. Practical Multilinear Maps over the Integers. In CRYPTO (1) (Lecture Notes in Computer Science, Vol. 8042). Springer, 476--493.
[25]
Victor Costan and Srinivas Devadas. 2016. Intel SGX Explained. IACR Cryptol. ePrint Arch. (2016), 86.
[26]
Vasant Dhar. 2013. Data science and prediction. Commun. ACM, Vol. 56, 12 (2013), 64--73.
[27]
Tien Tuan Anh Dinh, Prateek Saxena, Ee-Chien Chang, Beng Chin Ooi, and Chunwang Zhang. 2015. M2R: Enabling Stronger Privacy in MapReduce Computation. In USENIX Security Symposium. USENIX Association, 447--462.
[28]
Changyu Dong, Liqun Chen, and Zikai Wen. 2013. When private set intersection meets big data: an efficient and scalable protocol. In CCS. ACM, 789--800.
[29]
Muhammad El-Hindi, Carsten Binnig, Arvind Arasu, Donald Kossmann, and Ravi Ramamurthy. 2019. BlockchainDB - A Shared Database on Blockchains. Proc. VLDB Endow., Vol. 12, 11 (2019), 1597--1609.
[30]
Shufan Fei, Zheng Yan, Wenxiu Ding, and Haomeng Xie. 2022. Security Vulnerabilities of SGX and Countermeasures: A Survey. ACM Comput. Surv., Vol. 54, 6 (2022), 126:1--126:36.
[31]
Johannes Gehrke, Lindsay Allen, Panagiotis Antonopoulos, Arvind Arasu, Joachim Hammer, James Hunter, Raghav Kaushik, Donald Kossmann, Ravi Ramamurthy, Srinath T. V. Setty, Jakub Szymaszek, Alexander van Renen, Jonathan Lee, and Ramarathnam Venkatesan. 2019. Veritas: Shared Verifiable Databases and Tables in the Cloud. CIDR.
[32]
Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In STOC. ACM, 169--178.
[33]
Craig Gentry, Shai Halevi, and Nigel P. Smart. 2012. Homomorphic Evaluation of the AES Circuit. In CRYPTO (Lecture Notes in Computer Science, Vol. 7417). Springer, 850--867.
[34]
Adrien Ghosn, James R. Larus, and Edouard Bugnion. 2019. Secured Routines: Language-based Construction of Trusted Execution Environments. In USENIX Annual Technical Conference. USENIX Association, 571--586.
[35]
Eric Goldman. 2020. An introduction to the california consumer privacy act (CCPA). Santa Clara Univ. Legal Studies Research Paper (2020).
[36]
Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In STOC. ACM, 218--229.
[37]
Shafi Goldwasser and Silvio Micali. 1982. Probabilistic Encryption and How to Play Mental Poker Keeping Secret All Partial Information. In STOC. ACM, 365--377.
[38]
Shruthi Gorantala, Rob Springer, Sean Purser-Haskell, William Lam, Royce J. Wilson, Asra Ali, Eric P. Astor, Itai Zukerman, Sam Ruth, Christoph Dibak, Phillipp Schoppmann, Sasha Kulankhina, Alain Forget, David Marn, Cameron Tew, Rafael Misoczki, Bernat Guillen, Xinyu Ye, Dennis Kraft, Damien Desfontaines, Aishe Krishnamurthy, Miguel Guevara, Irippuge Milinda Perera, Yurii Sushko, and Bryant Gipson. 2021. A General Purpose Transpiler for Fully Homomorphic Encryption. IACR Cryptol. ePrint Arch. (2021), 811.
[39]
Eric Horvitz and Deirdre Mulligan. 2015. Data, privacy, and the greater good. Science, Vol. 349, 6245 (2015), 253--255.
[40]
Tyler Hunt, Zhiting Zhu, Yuanzhong Xu, Simon Peter, and Emmett Witchel. 2016. Ryoan: A Distributed Sandbox for Untrusted Computation on Secret Data. In OSDI. USENIX Association, 533--549.
[41]
Jianyu Jiang, Xusheng Chen, Tsz On Li, Cheng Wang, Tianxiang Shen, Shixiong Zhao, Heming Cui, Cho-Li Wang, and Fengwei Zhang. 2020. Uranus: Simple, Efficient SGX Programming and its Applications. In AsiaCCS. ACM, 826--840.
[42]
Robert Krahn, Bohdan Trach, Anjo Vahldiek-Oberwagner, Thomas Knauth, Pramod Bhatotia, and Christof Fetzer. 2018. Pesos: policy enhanced secure object store. In EuroSys. ACM, 25:1--25:17.
[43]
Mingyu Li, Xuyang Zhao, Le Chen, Cheng Tan, Huorong Li, Sheng Wang, Zeyu Mi, Yubin Xia, Feifei Li, and Haibo Chen. 2023. Encrypted Databases Made Secure Yet Maintainable. In OSDI. USENIX Association, 117--133.
[44]
Keng-Pei Lin and Ming-Syan Chen. 2010. Privacy-preserving outsourcing support vector machines with random transformation. In KDD. ACM, 363--372.
[45]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2010. On Ideal Lattices and Learning with Errors over Rings. In EUROCRYPT (Lecture Notes in Computer Science, Vol. 6110). Springer, 1--23.
[46]
J MacQueen. 1967. Classification and analysis of multivariate observations. In 5th Berkeley Symp. Math. Statist. Probability. 281--297.
[47]
John McCarthy. 1960. Recursive functions of symbolic expressions and their computation by machine, part I. Commun. ACM, Vol. 3, 4 (1960), 184--195.
[48]
Brendan McQuade, Lorax B Horne, Zach Wehrwein, and Milo Z Trujillo. 2022. The secret of BlueLeaks: security, police, and the continuum of pacification. Small Wars & Insurgencies, Vol. 33, 4--5 (2022), 693--719.
[49]
Catherine A. Meadows. 1986. A More Efficient Cryptographic Matchmaking Protocol for Use in the Absence of a Continuously Available Third Party. In IEEE Symposium on Security and Privacy. IEEE Computer Society, 134--137.
[50]
Nicholas Metropolis and Stanislaw Ulam. 1949. The monte carlo method. Journal of the American statistical association, Vol. 44, 247 (1949), 335--341.
[51]
Gary L. Miller. 1976. Riemann's Hypothesis and Tests for Primality. J. Comput. Syst. Sci., Vol. 13, 3 (1976), 300--317.
[52]
Pratyush Mishra, Rishabh Poddar, Jerry Chen, Alessandro Chiesa, and Raluca Ada Popa. 2018. Oblix: An Efficient Oblivious Search Index. In IEEE Symposium on Security and Privacy. IEEE Computer Society, 279--296.
[53]
Payman Mohassel and Yupeng Zhang. 2017. SecureML: A System for Scalable Privacy-Preserving Machine Learning. In IEEE Symposium on Security and Privacy. IEEE Computer Society, 19--38.
[54]
David Molnar, Matt Piotrowski, David Schultz, and David A. Wagner. 2005. The Program Counter Security Model: Automatic Detection and Removal of Control-Flow Side Channel Attacks. In ICISC (Lecture Notes in Computer Science, Vol. 3935). Springer, 156--168.
[55]
Valeria Nikolaenko, Udi Weinsberg, Stratis Ioannidis, Marc Joye, Dan Boneh, and Nina Taft. 2013. Privacy-Preserving Ridge Regression on Hundreds of Millions of Records. In IEEE Symposium on Security and Privacy. IEEE Computer Society, 334--348.
[56]
Olga Ohrimenko, Manuel Costa, Cé dric Fournet, Christos Gkantsidis, Markulf Kohlweiss, and Divya Sharma. 2015. Observing and Preventing Leakage in MapReduce. In CCS. ACM, 1570--1581.
[57]
Olga Ohrimenko, Felix Schuster, Cé dric Fournet, Aastha Mehta, Sebastian Nowozin, Kapil Vaswani, and Manuel Costa. 2016. Oblivious Multi-Party Machine Learning on Trusted Processors. In USENIX Security Symposium. USENIX Association, 619--636.
[58]
Pascal Paillier. 1999. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes. In EUROCRYPT (Lecture Notes in Computer Science, Vol. 1592). Springer, 223--238.
[59]
Marie Paindavoine and Bastien Vialla. 2015. Minimizing the Number of Bootstrappings in Fully Homomorphic Encryption. In SAC (Lecture Notes in Computer Science, Vol. 9566). Springer, 25--43.
[60]
Xuchen Pan, Yongxin Tong, Chunbo Xue, Zimu Zhou, Junping Du, Yuxiang Zeng, Yexuan Shi, Xiaofei Zhang, Lei Chen, Yi Xu, Ke Xu, and Weifeng Lv. 2022. Hu-Fu: A Data Federation System for Secure Spatial Queries. Proc. VLDB Endow., Vol. 15, 12 (2022), 3582--3585.
[61]
Linnea Passing, Manuel Then, Nina C. Hubig, Harald Lang, Michael Schreier, Stephan Gü nnemann, Alfons Kemper, and Thomas Neumann. 2017. SQL- and Operator-centric Data Analytics in Relational Main-Memory Databases. In EDBT. OpenProceedings.org, 84--95.
[62]
Japan Personal Information Protection Commission. 2020. Amended Act on the Protection of Personal Information.
[63]
Rishabh Poddar, Chang Lan, Raluca Ada Popa, and Sylvia Ratnasamy. 2018. SafeBricks: Shielding Network Functions in the Cloud. In NSDI. USENIX Association, 201--216.
[64]
Do Le Quoc, Franz Gregor, Jatinder Singh, and Christof Fetzer. 2019. SGX-PySpark: Secure Distributed Data Analytics. In WWW. ACM, 3564--3563.
[65]
Kui Ren, Yu Guo, Jiaqi Li, Xiaohua Jia, Cong Wang, Yajin Zhou, Sheng Wang, Ning Cao, and Feifei Li. 2020. HybrIDX: New Hybrid Index for Volume-hiding Range Queries in Data Outsourcing Services. In ICDCS. IEEE, 23--33.
[66]
Xuanle Ren, Le Su, Zhen Gu, Sheng Wang, Feifei Li, Yuan Xie, Song Bian, Chao Li, and Fan Zhang. 2022. HEDA: Multi-Attribute Unbounded Aggregation over Homomorphically Encrypted Database. Proc. VLDB Endow., Vol. 16, 4 (2022), 601--614.
[67]
Peter Rindal and Mike Rosulek. 2016. Faster Malicious 2-Party Secure Computation with Online/Offline Dual Execution. In USENIX Security Symposium. USENIX Association, 297--314.
[68]
Peter Rindal and Mike Rosulek. 2017. Improved Private Set Intersection Against Malicious Adversaries. In EUROCRYPT (1) (Lecture Notes in Computer Science, Vol. 10210). 235--259.
[69]
Ronald L Rivest, Len Adleman, Michael L Dertouzos, et al. 1978 a. On data banks and privacy homomorphisms. Foundations of secure computation, Vol. 4, 11 (1978), 169--180.
[70]
Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. 1978 b. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM, Vol. 21, 2 (1978), 120--126.
[71]
Mohamed Sabt, Mohammed Achemlal, and Abdelmadjid Bouabdallah. 2015. Trusted Execution Environment: What It is, and What It is Not. In TrustCom/BigDataSE/ISPA (1). IEEE, 57--64.
[72]
Sajin Sasy, Sergey Gorbunov, and Christopher W. Fletcher. 2018. ZeroTrace : Oblivious Memory Primitives from Intel SGX. In NDSS. The Internet Society.
[73]
Felix Schuster, Manuel Costa, Cé dric Fournet, Christos Gkantsidis, Marcus Peinado, Gloria Mainar-Ruiz, and Mark Russinovich. 2015. VC3: Trustworthy Data Analytics in the Cloud Using SGX. In IEEE Symposium on Security and Privacy. IEEE Computer Society, 38--54.
[74]
Imtiyazuddin Shaik, Nishanth Chandran, et al. 2022. Privacy and data protection in the enterprise world. CSI Transactions on ICT, Vol. 10, 1 (2022), 37--45.
[75]
Zihao Shan, Kui Ren, Marina Blanton, and Cong Wang. 2018. Practical Secure Computation Outsourcing: A Survey. ACM Comput. Surv., Vol. 51, 2 (2018), 31:1--31:40.
[76]
Youren Shen, Hongliang Tian, Yu Chen, Kang Chen, Runji Wang, Yi Xu, Yubin Xia, and Shoumeng Yan. 2020. Occlum: Secure and Efficient Multitasking Inside a Single Enclave of Intel SGX. In ASPLOS. ACM, 955--970.
[77]
Shweta Shinde, Dat Le Tien, Shruti Tople, and Prateek Saxena. 2017. Panoply: Low-TCB Linux Applications With SGX Enclaves. In NDSS. The Internet Society.
[78]
Xiaokui Shu, Ke Tian, Andrew Ciambrone, and Danfeng Yao. 2017. Breaking the Target: An Analysis of Target Data Breach and Lessons Learned. CoRR, Vol. abs/1701.04940 (2017).
[79]
Emil Stefanov, Marten van Dijk, Elaine Shi, Christopher W. Fletcher, Ling Ren, Xiangyao Yu, and Srinivas Devadas. 2013. Path ORAM: an extremely simple oblivious RAM protocol. In CCS. ACM, 299--310.
[80]
Yuanyuan Sun, Sheng Wang, Huorong Li, and Feifei Li. 2021. Building Enclave-Native Storage Engines for Practical Encrypted Databases. Proc. VLDB Endow., Vol. 14, 6 (2021), 1019--1032.
[81]
Bohdan Trach, Rasha Faqeh, Oleksii Oleksenko, Wojciech Ozga, Pramod Bhatotia, and Christof Fetzer. 2020. T-Lease: a trusted lease primitive for distributed systems. In SoCC. ACM, 387--400.
[82]
Chia-che Tsai, Donald E. Porter, and Mona Vij. 2017. Graphene-SGX: A Practical Library OS for Unmodified Applications on SGX. In USENIX Annual Technical Conference. USENIX Association, 645--658.
[83]
Harshavardhan Unnibhavi, David Cerdeira, Antonio Barbalace, Nuno Santos, and Pramod Bhatotia. 2022. Secure and Policy-Compliant Query Processing on Heterogeneous Computational Storage Architectures. In SIGMOD Conference. ACM, 1462--1477.
[84]
Cor J. Veenman, Marcel J. T. Reinders, and Eric Backer. 2002. A Maximum Variance Cluster Algorithm. IEEE Trans. Pattern Anal. Mach. Intell., Vol. 24, 9 (2002), 1273--1280.
[85]
Paul Voigt and Axel Von dem Bussche. 2017. The EU general data protection regulation (GDPR). A Practical Guide, 1st Ed., Cham: Springer International Publishing, Vol. 10, 3152676 (2017), 10--5555.
[86]
Nikolaj Volgushev, Malte Schwarzkopf, Ben Getchell, Mayank Varia, Andrei Lapets, and Azer Bestavros. 2019. Conclave: secure multi-party computation on big data. In EuroSys. ACM, 3:1--3:18.
[87]
Cong Wang, Kui Ren, and Jia Wang. 2011. Secure and practical outsourcing of linear programming in cloud computing. In INFOCOM. IEEE, 820--828.
[88]
Cong Wang, Kui Ren, Jia Wang, and Qian Wang. 2013. Harnessing the Cloud for Securely Outsourcing Large-Scale Systems of Linear Equations. IEEE Trans. Parallel Distributed Syst., Vol. 24, 6 (2013), 1172--1181.
[89]
Huibo Wang, Mingshen Sun, Qian Feng, Pei Wang, Tongxin Li, and Yu Ding. 2020. Towards Memory Safe Python Enclave for Security Sensitive Computation. CoRR, Vol. abs/2005.05996 (2020).
[90]
Sheng Wang, Yiran Li, Huorong Li, Feifei Li, Chengjin Tian, Le Su, Yanshan Zhang, Yubing Ma, Lie Yan, Yuanyuan Sun, Xuntao Cheng, Xiaolong Xie, and Yu Zou. 2022. Operon: An Encrypted Database for Ownership-Preserving Data Management. Proc. VLDB Endow., Vol. 15, 12 (2022), 3332--3345.
[91]
Wei Wang, Yin Hu, Lianmu Chen, Xinming Huang, and Berk Sunar. 2012. Accelerating fully homomorphic encryption using GPU. In HPEC. IEEE, 1--5.
[92]
Xiao Wang, T.-H. Hubert Chan, and Elaine Shi. 2015a. Circuit ORAM: On Tightness of the Goldreich-Ostrovsky Lower Bound. In CCS. ACM, 850--861.
[93]
Xiao Shaun Wang, Yan Huang, Yongan Zhao, Haixu Tang, XiaoFeng Wang, and Diyue Bu. 2015b. Efficient Genome-Wide, Privacy-Preserving Similar Patient Query based on Private Edit Distance. In CCS. ACM, 492--503.
[94]
Jaap Wieringa, PK Kannan, Xiao Ma, Thomas Reutterer, Hans Risselada, and Bernd Skiera. 2021. Data analytics in a privacy-concerned world. Journal of Business Research, Vol. 122 (2021), 915--925.
[95]
Wai Kit Wong, David Wai-Lok Cheung, Ben Kao, and Nikos Mamoulis. 2009. Secure kNN computation on encrypted databases. In SIGMOD Conference. ACM, 139--152.
[96]
Siyuan Xia, Zhiru Zhu, Chris Zhu, Jinjin Zhao, Kyle Chard, Aaron J. Elmore, Ian T. Foster, Michael J. Franklin, Sanjay Krishnan, and Raul Castro Fernandez. 2022. Data Station: Delegated, Trustworthy, and Auditable Computation to Enable Data-Sharing Consortia with a Data Escrow. Proc. VLDB Endow., Vol. 15, 11 (2022), 3172--3185.
[97]
Andrew Chi-Chih Yao. 1986. How to Generate and Exchange Secrets (Extended Abstract). In FOCS. IEEE Computer Society, 162--167.
[98]
Bennet Yee, David Sehr, Gregory Dardyk, J. Bradley Chen, Robert Muth, Tavis Ormandy, Shiki Okasaka, Neha Narula, and Nicholas Fullagar. 2009. Native Client: A Sandbox for Portable, Untrusted x86 Native Code. In IEEE Symposium on Security and Privacy. IEEE Computer Society, 79--93.
[99]
Matei Zaharia, Mosharaf Chowdhury, Tathagata Das, Ankur Dave, Justin Ma, Murphy McCauly, Michael J. Franklin, Scott Shenker, and Ion Stoica. 2012. Resilient Distributed Datasets: A Fault-Tolerant Abstraction for In-Memory Cluster Computing. In NSDI. USENIX Association, 15--28.
[100]
Yihua Zhang and Marina Blanton. 2014. Efficient Secure and Verifiable Outsourcing of Matrix Multiplications. In ISC (Lecture Notes in Computer Science, Vol. 8783). Springer, 158--178.
[101]
Chuan Zhao, Shengnan Zhao, Minghao Zhao, Zhenxiang Chen, Chong-Zhi Gao, Hongwei Li, and Yu-an Tan. 2019. Secure Multi-Party Computation: Theory, practice and applications. Inf. Sci., Vol. 476 (2019), 357--372.
[102]
Wenting Zheng, Ankur Dave, Jethro G. Beekman, Raluca Ada Popa, Joseph E. Gonzalez, and Ion Stoica. 2017. Opaque: An Oblivious and Encrypted Distributed Analytics Platform. In NSDI. USENIX Association, 283--298.
[103]
Lifeng Zhou and Chunguang Li. 2016. Outsourcing Eigen-Decomposition and Singular Value Decomposition of Large Matrix to a Public Cloud. IEEE Access, Vol. 4 (2016), 869--879.
[104]
Wenchao Zhou, Yifan Cai, Yanqing Peng, Sheng Wang, Ke Ma, and Feifei Li. 2021. VeriDB: An SGX-based Verifiable Database. In SIGMOD Conference. ACM, 2182--2194.

Cited By

View all
  • (2024)Object-oriented Unified Encrypted Memory Management for Heterogeneous Memory ArchitecturesProceedings of the ACM on Management of Data10.1145/36549582:3(1-29)Online publication date: 30-May-2024

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Proceedings of the ACM on Management of Data
Proceedings of the ACM on Management of Data  Volume 1, Issue 4
PACMMOD
December 2023
1317 pages
EISSN:2836-6573
DOI:10.1145/3637468
Issue’s Table of Contents
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 12 December 2023
Published in PACMMOD Volume 1, Issue 4

Permissions

Request permissions for this article.

Author Tags

  1. data confidentiality
  2. data processing
  3. programming language and interpreter
  4. secure delegated computing
  5. trust execution environment

Qualifiers

  • Research-article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)191
  • Downloads (Last 6 weeks)19
Reflects downloads up to 06 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Object-oriented Unified Encrypted Memory Management for Heterogeneous Memory ArchitecturesProceedings of the ACM on Management of Data10.1145/36549582:3(1-29)Online publication date: 30-May-2024

View Options

Get Access

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media