论文标题
有效的遗忘数据库加入
Efficient Oblivious Database Joins
论文作者
论文摘要
在设计旨在安全远程执行的应用程序时,一个主要的算法挑战是确保它们忽略其输入,从某种意义上说,他们的内存访问模式不会向服务器泄漏敏感信息。此问题与希望允许对客户端的加密数据查询的云数据库特别相关。这样一个目标的主要障碍之一是联接操作员,这是不遗忘的,而无需诉诸于诸如Obnovious Ram(Oram)之类的通用但效率低下的解决方案。 我们提出了一种对等级加入的遗漏算法,该算法(最多可对数因素)与标准非安全分类 - 合并联接的最佳$ o(n \ log n)$复杂性匹配(在产生$ o(n)$输出的输入上)的复杂性。我们不使用诸如Oram之类的昂贵原语,也不使用不切实际的硬件或安全假设。我们的方法基于分类网络和新颖的可证明的结构,在概念上是简单的,易于证实的,并且在实践中非常有效。它与数据无关的算法结构使其在各种不同的设置中进行远程计算,即使在已知容易受到某些侧道频道攻击(例如Intel SGX)或对低电路复杂性(例如安全多方计算)的严格要求的远程计算。我们确认我们的方法可以通过紧凑的实现很容易实现,该实现与我们对绩效的期望相匹配,并在正式和经验上表现出具有所需的安全特性。
A major algorithmic challenge in designing applications intended for secure remote execution is ensuring that they are oblivious to their inputs, in the sense that their memory access patterns do not leak sensitive information to the server. This problem is particularly relevant to cloud databases that wish to allow queries over the client's encrypted data. One of the major obstacles to such a goal is the join operator, which is non-trivial to implement obliviously without resorting to generic but inefficient solutions like Oblivious RAM (ORAM). We present an oblivious algorithm for equi-joins which (up to a logarithmic factor) matches the optimal $O(n\log n)$ complexity of the standard non-secure sort-merge join (on inputs producing $O(n)$ outputs). We do not use use expensive primitives like ORAM or rely on unrealistic hardware or security assumptions. Our approach, which is based on sorting networks and novel provably-oblivious constructions, is conceptually simple, easily verifiable, and very efficient in practice. Its data-independent algorithmic structure makes it secure in various different settings for remote computation, even in those that are known to be vulnerable to certain side-channel attacks (such as Intel SGX) or with strict requirements for low circuit complexity (like secure multiparty computation). We confirm that our approach is easily realizable through a compact implementation which matches our expectations for performance and is shown, both formally and empirically, to possess the desired security characteristics.