2017
DOI: 10.1007/978-3-319-61176-1_22
|View full text |Cite
|
Sign up to set email alerts
|

HardIDX: Practical and Secure Index with SGX

Abstract: Software-based approaches for search over encrypted data are still either challenged by lack of proper, low-leakage encryption or slow performance. Existing hardware-based approaches do not scale well due to hardware limitations and software designs that are not specifically tailored to the hardware architecture, and are rarely well analyzed for their security (e.g., the impact of side channels). Additionally, existing hardware-based solutions often have a large code footprint in the trusted environment suscep… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
43
0

Year Published

2018
2018
2021
2021

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 72 publications
(43 citation statements)
references
References 49 publications
0
43
0
Order By: Relevance
“…SGX was used to replace cryptographic primitives such as efficient two-party secure function evaluation [46], private membership test [47], and trustworthy remote entity [48]. SGX was also adopted for sensitive data analytics, processing, and search, e.g., VC3 [49], Opaque [50], SecureKeeper [51], PROCHLO [52], SafeBricks [53], Oblix [54], and HardIDX [55]. Different to the above scenarios, we leverage the secure remote computation mechanism of SGX enclaves to achieve data confidentiality and model accountability in collaborative training.…”
Section: Related Workmentioning
confidence: 99%
“…SGX was used to replace cryptographic primitives such as efficient two-party secure function evaluation [46], private membership test [47], and trustworthy remote entity [48]. SGX was also adopted for sensitive data analytics, processing, and search, e.g., VC3 [49], Opaque [50], SecureKeeper [51], PROCHLO [52], SafeBricks [53], Oblix [54], and HardIDX [55]. Different to the above scenarios, we leverage the secure remote computation mechanism of SGX enclaves to achieve data confidentiality and model accountability in collaborative training.…”
Section: Related Workmentioning
confidence: 99%
“…After our conference submission [22], [26,34] proposed new schemes for private range queries. [34] has more leakage than our Constant-URC/BRC and it is also less efficient than all of our proposed schemes, since it has poly-logarithmic (O (loд 2 m)) amortized search time (while the worst case is O (n log 2 m) even in the static case).…”
Section: :6mentioning
confidence: 99%
“…[34] has more leakage than our Constant-URC/BRC and it is also less efficient than all of our proposed schemes, since it has poly-logarithmic (O (loд 2 m)) amortized search time (while the worst case is O (n log 2 m) even in the static case). Additionally, Fuhry et al [26] proposed a new scheme for private range queries using secure hardware (Intel SGX). In addition to the fact that this work is incomparable with ours (since it relies on the existence of secure hardware), this paper has more leakage than our schemes and is vulnerable to various side channel attacks.…”
Section: :6mentioning
confidence: 99%
“…State-of-the-art Hardware-Supported Oblivious Search Platforms. Existing systems [25,73] require secure hardware (e.g., Intel SGX) to process the entire outsourced data (e.g., encryption/decryption) for each search query to completely hide the access pattern. Unfortunately, this approach might also incur a high delay when dealing with a large amount of outsourced data since its cost grows linearly with the database size.…”
Section: Motivationmentioning
confidence: 99%
“…Our system design is inspired from ZeroTrace [65], where we synergize SGX-supported ORAM with Oblivious Data Structure (ODS) [78] to enable oblivious keyword search and update operations on encrypted data. This synergy (i) addresses the network bandwidth and communication hurdles of ORAM-SE composition in the client-server setting; (ii) eliminates the cost of processing the entire database inside Intel SGX as in [25,73]; and more importantly, (iii) allows for operation on a large outsourced database without being restricted by Intel SGX memory as in [3]. This composition also enables efficient oblivious keyword update capacity.…”
Section: Our Contributionsmentioning
confidence: 99%