暂无图片
暂无图片
暂无图片
暂无图片
暂无图片
VLDB2024_SecuDB:An In-enclave Privacy-preserving and Tamper-resistant Relational Database_字节跳动.pdf
661
14页
4次
2024-09-09
免费下载
SecuDB: An In-enclave Privacy-preser ving and Tamper-resistant
Relational Database
Xinying Yang
ByteDance Inc
xinying.yang@bytedance.com
Cong Yue
National University of Singapore
yuecong@comp.nus.edu.sg
Wenhui Zhang
ByteDance Inc
wenhui.zhang@bytedance.com
Yang Liu
ByteDance Inc
liuyang.007@bytedance.com
Beng Chin Ooi
National University of Singapore
ooibc@comp.nus.edu.sg
Jianjun Chen
ByteDance Inc
jianjun.chen@bytedance.com
ABSTRACT
With the escalation in the demand for privacy-preserving and
tamper-resistant data management and processing on the pub-
lic cloud, an increasing number of mainstream databases start to
provide always-encrypted and blockchain-like features, including
Microsoft SQL Server, MongoDB, and Alibaba PolarDB. The recent
progress in Trusted Execution Environment (TEE) technology has
enabled the deployment of the complete database engine within
TEE. This implementation ensures that data stored in memory,
cache, and registers is encrypted, thereby maintaining the con-
dentiality of information. In this paper, we present SecuDB, a
multi-granularity privacy-preserving and tamper-resistant rela-
tional database by placing the entire RDBMS in Intel TDX. We
propose a novel visibility control mechanism incorporating column
masking, log masking, and statistics masking to realize ne-grained
privacy preservation and devise an isolated TEE-endorsed tempo-
ral table method to support ecient data and query veriability,
without aecting insertion and selection performance. We evaluate
SecuDB using Sysbench, TPC-C and TikTok copyright workloads.
The results show that compared with a system without an enclave,
SecuDB hits 84.7% and 94.7% of the performance when providing
coarse-grained and ne-grained privacy preservation, respectively.
While the overhead for tamper-resistance is less than 22.6%.
PVLDB Reference Format:
Xinying Yang, Cong Yue, Wenhui Zhang, Yang Liu, Beng Chin Ooi,
and Jianjun Chen. SecuDB: An In-enclave Privacy-preserving and
Tamper-resistant Relational Database. PVLDB, 17(12): 3906-3919, 2024.
doi:10.14778/3685800.3685815
1 INTRODUCTION
With the migration of sensitive data to the cloud, businesses, in-
stitutions, and individuals have endured higher risks associated
with data breaches, unauthorized access, and other security threats.
Consequently, the focus on both data security and privacy in the
cloud has become paramount. For example, enterprises are digitiz-
ing their business documents using a database system. It is essential
to ensure the contents of condential business documents are kept
This work is licensed under the Creative Commons BY-NC-ND 4.0 International
License. Visit https://creativecommons.org/licenses/by-nc-nd/4.0/ to view a copy of
this license. For any use beyond those covered by this license, obtain permission by
emailing info@vldb.org. Copyright is held by the owner/author(s). Publication rights
licensed to the VLDB Endowment.
Proceedings of the VLDB Endowment, Vol. 17, No. 12 ISSN 2150-8097.
doi:10.14778/3685800.3685815
secret and cannot be revealed to unauthorized users, attackers, and
database administrators. Moreover, the system must ensure the
documents are authentic and stored correctly.
Many database systems have been developed by mainstream
database service providers with the primary goal of safeguarding
data security and preserving data privacy. On the one hand, veri-
able databases [
3
,
7
,
75
,
77
79
] are built to ensure the integrity of the
data content. These systems often leverage cryptographic functions
and authenticated data structures to summarize database states into
a digest. The users can perform client-side verication with the
digest and proofs generated by the server to verify that the data
has not been tampered with. Moreover, systems can support server-
side verication with secure hardware to eliminate the network
transmission of proofs and relieve the burden of clients [
5
,
9
,
65
,
76
].
However, these systems do not protect data privacy. On the other
hand, encrypted databases are developed to ensure data privacy
[
2
,
17
,
43
,
53
]. In these systems, the clients employ encryption algo-
rithms such as the Advanced Encryption Standard (AES) [
22
] to en-
crypt data before transmitting it to the server and decrypting it upon
retrieval. The cryptographic algorithm ensures data privacy and
security, but the notable challenge limits its utilization in encrypted
databases due to its performance bottleneck and decient func-
tionality for ubiquitous cipher data-based computation; examples
include fully homomorphic encryption (FHE) techniques [
16
,
28
],
partially homomorphic encryption [
46
], and property-preserving
encryption methods [
10
,
54
]. Furthermore, systems [
2
,
4
,
56
,
71
]
employ secure hardware to support more operations on encrypted
data within the enclave. Once a ciphertext is delivered to the en-
clave, it rst decrypts the data, computes on the plaintext, and then
encrypts the data before replying to DBMS. We call this architec-
ture as partially hardware encrypted (P-HE). These systems are
designed with the assumption of a limited Enclave Page Cache
(EPC) size, making it impractical to run the entire DBMS within
the enclave. Consequently, they suer from signicant I/O costs
between the enclave and the DBMS. Besides, the DBMS run out-
side the enclave can be compromised, and therefore, data security
cannot be guaranteed.
To address the limitations of existing designs and inspired by
recent advancements in trusted execution environment technolo-
gies [
15
,
26
,
27
,
36
,
38
,
63
,
66
,
80
], such as Intel TDX, AMD SEV-SNP,
and ARM CCA, we have conceived and implemented SecuDB. It
stands as an in-enclave relational database utilizing full hardware
encryption (F-HE), to enable privacy-preserving and veriable func-
tionalities. This endeavor involves migrating the entire database
3906
management system (DBMS) into TEE, thus reshaping the prevail-
ing paradigm of partial hardware encryption (P-HE). We invent
a column mask-enabled visibility control method for select lists,
predicates, logs, and statistics, to realize ne-grained privacy preser-
vation, thereby eliminating the need for conventional client-side
encryption and decryption solutions. We isolate TEE endorsement
from general queries such as insertion and selection, which signi-
cantly outperforms conventional P-HE, and support both data and
query-oriented verication using a native temporal table.
SecuDB deploys the entire VeDB [
73
,
76
] engine into TDX with
ecient attestation and optimized system tuning. It is deployed
in TikTok [
13
] and Lark [
12
] to support privacy-preserving and
tamper-resistant management of the copyright and grounding, re-
spectively (detailed in Section 3.1). We conduct detailed perfor-
mance evaluation on SecuDB using two synthesis workloads, Sys-
bench and TPC-C, and a real-world workload consists of TikTok
copyright. We summarize our main contributions as follows:
We design and develop SecuDB, which, to the best of our
knowledge, is the rst in-enclave DMBS that serves both
multi-granularity privacy-preserving and tamper-resistant
functionalities.
We comprehensively analyze the threat model and database
kernel design principle for in-enclave privacy-preserving
and tamper-resistant databases.
We design a novel framework using column mask-enabled
visibility control to realize ecient ne-grained privacy
preservation in the F-HE system, which reforms client-side
encryption in conventional P-HE systems.
We enhance security and accountability within the isolated
environment by extending the attestation and trust chain
establishment processes between the Trust Domain (TD)
and the operating software components.
We devise TEE-endorsed advanced temporal tables to sup-
port ecient data and query veriability, signicantly en-
hancing the serviceability of conventional veriable databases.
We conduct experiments to evaluate the performance of Se-
cuDB. The experimental results show that SecuDB achieves
84.7% and 94.7% of the baseline throughput when provid-
ing coarse-grained and ne-grained privacy preservation,
respectively, and incurs 22.6% for tamper-resistance func-
tionalities.
The rest of this paper is organized as follows. Section 2 introduces
the background of TEE and databases in TEE. Section 3 outlines
system architecture with table and SQL enhancement of SecuDB.
Section 4 presents our design of attestation and trust chain in TDX.
Section 5 discusses ne-grained privacy-preserving in SecuDB real-
ized by visibility control. Section 6 describes the tamper-resistant
framework in our system. We then provide our experimental evalu-
ation in Section 7 before we conclude in Section 8.
2 BACKGROUND
In this section, we rst introduce the general principles of Trusted
Execution Environment (TEE) and functions in Intel Trust Domain
Extensions (TDX) and then present privacy-preserving and tamper-
resistant database-related works.
2.1 Trusted Execution Environment
A Trusted Execution Environment (TEE) oers an isolated envi-
ronment (i.e., secure enclave) for protecting data-in-use. TEE safe-
guards data and computations against threats, including from a
malicious host kernel or hypervisor. TEE has been a prominent fo-
cus of academic and industrial research for the past two decades [
24
,
33
,
37
,
56
,
64
,
69
,
71
,
74
], based on various TEE hardware platforms,
such as Intel Software Guard Extensions (Intel® SGX) [
26
,
40
], Intel
Trust Domain Extensions (Intel TDX) [
15
,
27
], ARM Trustzone [
52
],
Arm Condential Compute Architecture (ARM CCA) [
80
], AMD
Secure Encrypted Virtualization (SEV) [
34
], AMD Secure Encrypted
Virtualization and Secure Nested Paging (AMD SEV-SNP) [
63
] and
RISC-V Keystone [37].
In general, dierent hardware supports dierent levels of isola-
tion. For example, Intel SGX [
26
,
40
,
69
] and ARM Trustzone [
52
]
provide application code and data isolation through Enclaves and
Secure World, respectively. Intel TDX [
15
,
27
], ARM CCA [
80
],
AMD SEV [
34
] and AMD SEV-SNP [
63
] provides secure execution
environments that are completely opaque to privileged, untrusted
system software such as host OSes and hypervisors.
SecuDB relies on Intel Trusted Domain Extension to provide
a TEE-based virtual machine (VM) environment, which provides
execution domain isolation by encryption of memory and regis-
ters, integrity measurement, and remote attestation to ensure data
condentiality. Intel TDX VM instances, unlike Intel SGX, do not re-
quire additional development of a library OS to support application
workloads, thereby conserving engineering resources. Moreover,
Intel TDX VMs have the ability to fully utilize all CPU and memory
resources available on a physical node. This advantage facilitates
the management of large-memory workloads entirely within se-
cure memory, minimizing I/O operations and boosting performance
signicantly [15, 27, 59].
2.2 Intel Trust Domain Extensions
Intel’s TDX [
15
,
27
] provides isolation, condentiality, and integrity
at the VM level. It forties the condentiality of guest VMs against
the host system and physical security threats. This is achieved
through the isolation of guest register states and the encryption of
guest memory via secure page management. TDX module operates
in a privileged mode, acting as an intermediary between the host
and guest environments to oversee the separation between the two.
Intel TDX delivers two major functionalities. First, it ensures
the condentiality and integrity of memory and CPU states, safe-
guarding sensitive intellectual property and workload data against
threats from the host OS. Secondly, it enables remote attestation,
allowing a verifying entity, be it the workload’s proprietor or a user
of the workload’s services, to ascertain that the workload is opera-
tional on an Intel-TDX-enabled platform within a trusted domain
(TD) before sharing any workload-related data.
Memory Encryption by TDX. TDX introduces a new CPU
operating mode and utilizes memory encryption techniques to en-
sure isolation between two VMs. These VMs are encrypted using
dierent keys, directly managed by the TDX Module [
15
]. TDX
employs two complementary technical mechanisms: the Secure Ar-
bitration Mode (SEAM) CPU mode and the Multi-key Total-Memory
Encryption (MKTME) [58].
3907
of 14
免费下载
【版权声明】本文为墨天轮用户原创内容,转载时必须标注文档的来源(墨天轮),文档链接,文档作者等基本信息,否则作者和墨天轮有权追究责任。如果您发现墨天轮中有涉嫌抄袭或者侵权的内容,欢迎发送邮件至:contact@modb.pro进行举报,并提供相关证据,一经查实,墨天轮将立刻删除相关内容。

评论

关注
最新上传
暂无内容,敬请期待...
下载排行榜
Top250 周榜 月榜