WO2005114478A2 - Encrypted table indexes and searching encrypted tables - Google Patents

Encrypted table indexes and searching encrypted tables Download PDF

Info

Publication number
WO2005114478A2
WO2005114478A2 PCT/US2005/017456 US2005017456W WO2005114478A2 WO 2005114478 A2 WO2005114478 A2 WO 2005114478A2 US 2005017456 W US2005017456 W US 2005017456W WO 2005114478 A2 WO2005114478 A2 WO 2005114478A2
Authority
WO
WIPO (PCT)
Prior art keywords
data
index
encrypted
database
computer
Prior art date
Application number
PCT/US2005/017456
Other languages
French (fr)
Other versions
WO2005114478A3 (en
Inventor
Andrew Koyfman
Original Assignee
Ingrian Networks, Inc.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ingrian Networks, Inc. filed Critical Ingrian Networks, Inc.
Priority to JP2007527419A priority Critical patent/JP2008517354A/en
Priority to EP05750063A priority patent/EP1763796A4/en
Publication of WO2005114478A2 publication Critical patent/WO2005114478A2/en
Publication of WO2005114478A3 publication Critical patent/WO2005114478A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • H04L9/0897Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage involving additional devices, e.g. trusted platform module [TPM], smartcard or USB
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99937Sorting
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access

Definitions

  • the invention relates to encrypted database search mechanisms.
  • the present invention teaches building encrypted database indexes and fast searching of encrypted database tables using encrypted database indexes.
  • Computer databases are a common mechanism for storing vast amounts of information on computer systems while providing easy access to users.
  • a typical database is an organized collection of related information stored as "records" having "fields" of information.
  • a customer database may have a record for each customer.
  • Each record contains fields designating specifics about the customer, such as first name, last name, date of birth, home address, credit information, credit card information, social security number, customer history, and the like.
  • a database management system typically provides and manages access to the database (i.e., the data actually stored on a storage device) for the users of the system.
  • the DBMS shields the database user from knowing or even caring about underlying details involved in management of the database.
  • all requests from users for access to the data are processed by the DBMS.
  • records can be searched, information may be added or removed from data files, information retrieved from, or updated in, such files, and so forth, all without user knowledge of underlying system implementation.
  • the DBMS provides users with a conceptual view of the database that is removed from the implementation level.
  • the general construction and operation of a database management system is known in the art.
  • the DBMS usually maintains database indexes on one or more database tables.
  • Database tables may include the complete contents of a database, but usually the DBMS creates one or more tables consisting only of those records that are most frequently accessed. Take for example FIG. 2 illustrating a table 30 having N records arranged in columns of fields which are row id 32, first name 34, last name 36, and date of birth (DOB) 38.
  • DOE date of birth
  • the data in a database table may be of a sensitive nature, to enable fast searching such database tables are not typically encrypted. To search an encrypted table, the DBMS would first have to expend computing power decrypting the table, then perform the search and finally encrypt (again) the table.
  • a database index typically maintained as a B-Tree (or B+Tree) data structure, allows the records of a non-sorted database table to be organized via nodes of the database index in many different ways, depending on a particular user's needs.
  • a database index may be constructed as a single file storing ordered nodes of index key values together with unique index data.
  • the index key values are a data quantity composed of one or more fields from a record which are used to arrange (logically) the database table records in some desired order (index expression).
  • the index data are unique pointers or identifiers to the actual storage location of each record in the database table.
  • FIG. 3 illustrates one type of b-tree index, a binary tree index 50, according the prior art.
  • the binary tree index 50 includes a plurality of nodes 52 arranged in a hierarchical order.
  • each node 52 includes a transparent index key 54 and a transparent index data 56.
  • the transparent index key 54 contains data that is used for hierarchical ordering of the index 50.
  • the transparent index key 54 In the case of the table 30, e.g., data from the DOB column 38 would be well suited for use as the transparent index key 54, the index 50 arranged according to age.
  • the transparent index data 56 contains the payload data of the node 52.
  • data from the row id column 32 In the case of the table 30, e.g., data from the row id column 32 would be well suited for use as the contents of the transparent index data 56.
  • Searching for a particular record in a B-Tree index occurs by traversing a particular path in the tree. To find a record with a particular key value, one would maneuver through the tree comparing key values stored at each node visited with the key value sought.
  • each comparison operation in conjunction with the pointers stored with each node, indicate which path to take through the tree to reach the record ultimately desired.
  • a search will end at a particular leaf node which will, in turn, point to (i.e., will store a pointer to or identifier for) a particular data record for the key value sought.
  • the leaf nodes may for "clustered indexes" store the actual data of the data records on the leaf nodes themselves.
  • An ⁇ n ⁇ e?e allows a-' ⁇ atta ⁇ ase server to find and retrieve specific rows much faster than it could without using the index.
  • a sequential or linear scan from the beginning of a database table, comparing each record along the way, is exceedingly slow compared to using an index.
  • FIG. 1 illustrates a method 10 for generating and searching a table index utilizing transparent data according to the prior art.
  • An initial step 12 populates a transparent database with a variety of data, including sensitive and possibly non-sensitive data.
  • a next step 14 generates one or more transparent tables consisting of commonly searched data extracted from the transparent database. See FIG. 2 and the preceding description for more details on tables.
  • a next step 14 generates a transparent index suitable for searching a transparent table.
  • a step 18 provides for fast searching of the transparent tables utilizing the indexes formed.
  • a step 20 encrypts the database for permanent storage.
  • the methods involving database tables and indexes like that of FIG. 1, provide for fast table searching of data extracted from a database.
  • indexes are widely used to improve DBMS performance, they expose sensitive data to attack. This is because searching methods of the prior art require that the database tables and database indexes be maintained in a transparent format in order to facilitate fast searching. Encrypting the indexes and tables would secure such data, but the computing power required to encrypt and decrypt these tables and indexes whole scale each time a search is required renders such a method unfeasible.
  • the present invention teaches a variety of methods for building and searching secure, indexed database tables. Sensitive portions of the database tables and database indexes are encrypted, ordered and searched according to Boolean functions arranged to work with encrypted data. Also disclosed is a database management system that allows authorized users to build and search encrypted tables.
  • Prior Art FIG. 1 is a flow chart for a method for performing indexed based table searching.
  • Prior Art FIG. 2 shows a table of commonly searched data extracted from a database.
  • Prior Art FIG. 3 shows a b-tree for the table of FIG. 2.
  • FIG. 4 is a flow chart for a method of forming a searchable and encrypted database index in accordance with one aspect of the present invention.
  • FIG. 5 illustrates an encrypted table according to one embodiment of the present invention.
  • FIG. 6 illustrates an encrypted and ordered binary tree index in accordance with one embodiment of the present invention.
  • FIG. 7 is a block diagram of a computer system in accordance with yet another embodiment of the present invention.
  • FIGS. 1 - 3 show prior art.
  • FIG. 4 illustrates a method 100 for building a searchable encrypted index according to one aspect of the present invention.
  • the database index may be a binary tree, a b-tree, or other suitable data structure.
  • the database index is constructed as a single file storing index key values together with unique index data.
  • the index key values are a data quantity composed of one or more fields from a record which are used to arrange (logically) the database table records in some desired order (index expression).
  • the index data are unique pointers or identifiers to the actual storage location of each record in the database table.
  • An initial step 102 populates a database with transparent data.
  • a next step 104 generates a transparent database table from data extracted from the database.
  • a next step 106 populates a set of nodes with transparent data taken from the database table formed in step 104.
  • the data contained in the indexed column i.e., the column of fields that will be searchable by the index formed by method 100
  • the row ID associated with each field is the index data.
  • Each index key and index data form a node.
  • a step 108 encrypts each node using a first private key.
  • the present invention contemplates encrypting at least the index key values of each node, although there is benefit in also encrypting the row ID values as will be described in the following paragraph.
  • the index key values consist of sensitive information, and thus require encryption.
  • the row ID values although not inherently sensitive information, provide an indirect route to sensitive information and are therefore subject to attack.
  • encrypting the row ID values reduces the amount of information that is transparent to parties doing a known plain text attack. This is particularly true when the indexed data has relevance to some particular transparent data found in the database table. For example, there is little benefit in an attacker determining that an undeterminable person has a particular birth date.
  • a next step 110 orders the nodes. Ordering is generally done with a "less than" comparitor associated with the particular data type being ordered.
  • FIG. 6 illustrates one example binary tree index 200 in accordance with one embodiment of the present invention.
  • the database index 200 is in an ordered format and includes a plurality of nodes 202. However, the ordering of the nodes is meaningless unless one has access to the encryption functionality.
  • Each node 202 includes an index key 204 and an index data 206.
  • the embodiment of FIG. 6 contemplates encrypting both the index key 204 and the index data 206. Other embodiments of the present invention contemplate encrypting only the index key.
  • a next step 110 encrypts the data fields of the indexed column of the transparent database table and forms a database table that is at least paitially encrypted.
  • FIG. 4 once the database index has been formed in encrypted and ordered format, like that shown in FIG. 6, a next step 110 encrypts the data fields of the indexed column of the transparent database table and forms a database table that is at least paitially encrypted.
  • a table 150 having a row ID column 152, a first name column 154, a last name column 156, and an encrypted DOB column 158.
  • the database table fields are encrypted using a second private key, thus adding a layer of security so that encrypted information from the database index cannot be used to imply ordering on the database table.
  • the database may be fully represented in a plurality of indexed database tables that are encrypted as desired. The different tables are useful for fast searching on different types of data.
  • FIG 7 illustrates a computer system 250 in accordance with yet another embodiment of the present invention.
  • the computer system 250 includes a database management system (DBMS) 252, a cryptographic service engine 254, an encrypted database 256, an encrypted database index 258, an encrypted database table 260, and a database client 262.
  • the DBMS 252 provides and manages access to the database 256 for the database client 262. All requests for access are processed by the DBMS 252.
  • the cryptographic service engine 254 is used by the DBMS 252 to perform encryption and decryption functions.
  • the cryptographic service engine 254 may well be a component of the DBMS 252.
  • the encrypted database index 258 and the encrypted database 260 are built and operate as described above with reference to FIGS. 4 - 6.
  • the computer system 250 may be distributed across a network and a plurality of computers. Remote clients may access the DBMS 252 through the use of secure protocols such as SSL or TSL.
  • SSL Secure Sockets Layer
  • searching for a particular record in a B-Tree index or other tree like index
  • searching for a particular record in a B-Tree index occurs by traversing a particular path in the tree. To find a record with a particular key value, one would maneuver through the tree comparing key values stored at each node visited with the key value sought.
  • the comparison functions here would involve decryption functions as described above. Traversing the database index of the present invention would only be possible if the requesting user has authority to perform the necessary decryption functions.
  • the results of each comparison operation, in conjunction with a decrypted form of the pointers stored with each node, indicate which path to take through the tree to reach the desired record(s).
  • a search will end at a particular leaf node, which will, in turn, point to (i.e., store a pointer to or identifier for) a particular data record for the key value sought.
  • the leaf nodes may for "clustered indexes" store the actual data of the data records on the leaf nodes themselves. In any event, the index and the tables in their encrypted format prevent the attacker from easily obtaining sensitive information.

Abstract

The present invention teaches a variety of methods for building and searching (102) secure, indexed database tables. Sensitive portio of the database tables and database indexes are encrypted (108), ordered (110) and searched according to Boolean functions arranges work with encrypted data. Also disclosed is a database management system that allows authorized users to build and search encrypted tables.

Description

ENCRYPTED TABLE INDEXES AND SEARCHING ENCRYPTED TABLES
TECHNICAL FIELD
The invention relates to encrypted database search mechanisms. In particular, the present invention teaches building encrypted database indexes and fast searching of encrypted database tables using encrypted database indexes.
BACKGROUND OF THE INVENTION
Computer databases are a common mechanism for storing vast amounts of information on computer systems while providing easy access to users. A typical database is an organized collection of related information stored as "records" having "fields" of information. For example, a customer database may have a record for each customer. Each record contains fields designating specifics about the customer, such as first name, last name, date of birth, home address, credit information, credit card information, social security number, customer history, and the like. As can be seen, much of this information is of a sensitive nature and thus databases are often maintained in an encrypted form. A database management system (DBMS) typically provides and manages access to the database (i.e., the data actually stored on a storage device) for the users of the system. In essence, the DBMS shields the database user from knowing or even caring about underlying details involved in management of the database. Typically, all requests from users for access to the data are processed by the DBMS. For example, records can be searched, information may be added or removed from data files, information retrieved from, or updated in, such files, and so forth, all without user knowledge of underlying system implementation. In this manner, the DBMS provides users with a conceptual view of the database that is removed from the implementation level. The general construction and operation of a database management system is known in the art. For enhancing the speed in which the DBMS searches, stores, retrieves, and presents particular data records, the DBMS usually maintains database indexes on one or more database tables. Database tables may include the complete contents of a database, but usually the DBMS creates one or more tables consisting only of those records that are most frequently accessed. Take for example FIG. 2 illustrating a table 30 having N records arranged in columns of fields which are row id 32, first name 34, last name 36, and date of birth (DOB) 38. One can readily apprebiate'thM ith'in'Ycustόme'rdatabase, this type of information may be frequently accessed and searched. Although the data in a database table may be of a sensitive nature, to enable fast searching such database tables are not typically encrypted. To search an encrypted table, the DBMS would first have to expend computing power decrypting the table, then perform the search and finally encrypt (again) the table. Hence, encrypting the database table prohibits fast searching as currently there is no mechanism for searching encrypted data. A database index, typically maintained as a B-Tree (or B+Tree) data structure, allows the records of a non-sorted database table to be organized via nodes of the database index in many different ways, depending on a particular user's needs. A database index may be constructed as a single file storing ordered nodes of index key values together with unique index data. The index key values are a data quantity composed of one or more fields from a record which are used to arrange (logically) the database table records in some desired order (index expression). The index data are unique pointers or identifiers to the actual storage location of each record in the database table. Both are referred to internally by the system for locating and displaying records in a database table. Like the tables, for ease of searching and data management, current schemes require that the data within the database index be maintained in an unsecured transparent form. FIG. 3 illustrates one type of b-tree index, a binary tree index 50, according the prior art. The binary tree index 50 includes a plurality of nodes 52 arranged in a hierarchical order. In the example of FIG. 3, each node 52 includes a transparent index key 54 and a transparent index data 56. The transparent index key 54 contains data that is used for hierarchical ordering of the index 50. In the case of the table 30, e.g., data from the DOB column 38 would be well suited for use as the transparent index key 54, the index 50 arranged according to age. The transparent index data 56 contains the payload data of the node 52. In the case of the table 30, e.g., data from the row id column 32 would be well suited for use as the contents of the transparent index data 56. Searching for a particular record in a B-Tree index occurs by traversing a particular path in the tree. To find a record with a particular key value, one would maneuver through the tree comparing key values stored at each node visited with the key value sought. The results of each comparison operation, in conjunction with the pointers stored with each node, indicate which path to take through the tree to reach the record ultimately desired. Ultimately, a search will end at a particular leaf node which will, in turn, point to (i.e., will store a pointer to or identifier for) a particular data record for the key value sought. Alternatively, the leaf nodes may for "clustered indexes" store the actual data of the data records on the leaf nodes themselves. An ιnαe?e allows a-'αattaϋase server to find and retrieve specific rows much faster than it could without using the index. A sequential or linear scan from the beginning of a database table, comparing each record along the way, is exceedingly slow compared to using an index. There, all of the blocks of records would have to be visited until the record sought is finally located. For a table of even moderate size, such an approach yields unacceptable performance. As a result, virtually all modern-day relational database systems employ B-Tree indexes or a variant. FIG. 1 illustrates a method 10 for generating and searching a table index utilizing transparent data according to the prior art. An initial step 12 populates a transparent database with a variety of data, including sensitive and possibly non-sensitive data. A next step 14 generates one or more transparent tables consisting of commonly searched data extracted from the transparent database. See FIG. 2 and the preceding description for more details on tables. Continuing on with the method 10 of FIG. 1, a next step 14 generates a transparent index suitable for searching a transparent table. Once indexes have been formed, a step 18 provides for fast searching of the transparent tables utilizing the indexes formed. Then a step 20 encrypts the database for permanent storage. The methods involving database tables and indexes, like that of FIG. 1, provide for fast table searching of data extracted from a database. Although indexes are widely used to improve DBMS performance, they expose sensitive data to attack. This is because searching methods of the prior art require that the database tables and database indexes be maintained in a transparent format in order to facilitate fast searching. Encrypting the indexes and tables would secure such data, but the computing power required to encrypt and decrypt these tables and indexes whole scale each time a search is required renders such a method unfeasible.
SUMMARY OF THE INVENTION
The present invention teaches a variety of methods for building and searching secure, indexed database tables. Sensitive portions of the database tables and database indexes are encrypted, ordered and searched according to Boolean functions arranged to work with encrypted data. Also disclosed is a database management system that allows authorized users to build and search encrypted tables.
BRIEF DESCRD7TION OF THE DRAWINGS
Prior Art FIG. 1 is a flow chart for a method for performing indexed based table searching. Prior Art FIG. 2 shows a table of commonly searched data extracted from a database. Prior Art FIG. 3 shows a b-tree for the table of FIG. 2. FIG. 4 is a flow chart for a method of forming a searchable and encrypted database index in accordance with one aspect of the present invention. FIG. 5 illustrates an encrypted table according to one embodiment of the present invention. FIG. 6 illustrates an encrypted and ordered binary tree index in accordance with one embodiment of the present invention. FIG. 7 is a block diagram of a computer system in accordance with yet another embodiment of the present invention.
DETAILED DESCRIPTION
FIGS. 1 - 3 show prior art. FIG. 4 illustrates a method 100 for building a searchable encrypted index according to one aspect of the present invention. The database index may be a binary tree, a b-tree, or other suitable data structure. In one embodiment of the present invention, the database index is constructed as a single file storing index key values together with unique index data. The index key values are a data quantity composed of one or more fields from a record which are used to arrange (logically) the database table records in some desired order (index expression). The index data are unique pointers or identifiers to the actual storage location of each record in the database table. An initial step 102 populates a database with transparent data. A next step 104 generates a transparent database table from data extracted from the database. Typically a set of database tables for different types of information and searching are formed. The transparent database may be like the database table 30 of Prior Art FIG. 2. The method 100 contemplates forming an index for one column of fields taken from the database table. However, those skilled in the art will readily recognize how the present invention can operate within more complicated structures. A next step 106 populates a set of nodes with transparent data taken from the database table formed in step 104. In forming the set of nodes, the data contained in the indexed column (i.e., the column of fields that will be searchable by the index formed by method 100) serves as the index key values, and the row ID associated with each field is the index data. Each index key and index data form a node. A step 108 encrypts each node using a first private key. The present invention contemplates encrypting at least the index key values of each node, although there is benefit in also encrypting the row ID values as will be described in the following paragraph. The index key values consist of sensitive information, and thus require encryption. The row ID values, although not inherently sensitive information, provide an indirect route to sensitive information and are therefore subject to attack. By way of explanation, encrypting the row ID values reduces the amount of information that is transparent to parties doing a known plain text attack. This is particularly true when the indexed data has relevance to some particular transparent data found in the database table. For example, there is little benefit in an attacker determining that an undeterminable person has a particular birth date. However, knowing the nah d oftte pers'W associated 'win lie birth date has value. An attacker that determines the values of some of the index keys in the database index knows the comparison for the remaining database keys. By way of example, if an attacker knows where in the database index lies the values of January 22, 1990 and January 24, 1990, then the attacker can determine which entries lie in-between, i.e., January 23, 1990. However, when the row ID values are encrypted, the attacker cannot associate the entries in between with the correct identity. Once the nodes have been encrypted in step 108, a next step 110 orders the nodes. Ordering is generally done with a "less than" comparitor associated with the particular data type being ordered. For example, in ordering integers the less than comparitor is a simple Boolean '<' operation. The present invention contemplates generation of a "less than" comparitor function designed for use with encrypted data. One suitable pseudocode implementation follows: Operator Less Than (A, B) A'=Decrypt(A); B'=Decrypt(B); Perform Less Then Operation appropriate to A', B' data types. Of course, other Boolean operators such as '>' can be used to arrange the nodes. In light of the present teaching, implementing such Boolean operators for use in the fast searching mechanisms of the present invention will be readily apparent to those skilled in the art. FIG. 6 illustrates one example binary tree index 200 in accordance with one embodiment of the present invention. The database index 200 is in an ordered format and includes a plurality of nodes 202. However, the ordering of the nodes is meaningless unless one has access to the encryption functionality. Each node 202 includes an index key 204 and an index data 206. The embodiment of FIG. 6 contemplates encrypting both the index key 204 and the index data 206. Other embodiments of the present invention contemplate encrypting only the index key. With further reference to FIG. 4, once the database index has been formed in encrypted and ordered format, like that shown in FIG. 6, a next step 110 encrypts the data fields of the indexed column of the transparent database table and forms a database table that is at least paitially encrypted. FIG. 5 illustrates an example with a table 150 having a row ID column 152, a first name column 154, a last name column 156, and an encrypted DOB column 158. Preferably the database table fields are encrypted using a second private key, thus adding a layer of security so that encrypted information from the database index cannot be used to imply ordering on the database table. jNiow'itflaflrø©..(aatae>ase xaoie'i nd the database index are formed, a step 114 generates other encrypted database tables and database indexes as desired. As will be appreciated, the database may be fully represented in a plurality of indexed database tables that are encrypted as desired. The different tables are useful for fast searching on different types of data. The number of tables is application specific. A final step 116 then deletes the transparent database table and the transparent database. The DBMS may now utilize the encrypted index table for searching the encrypted table. FIG 7 illustrates a computer system 250 in accordance with yet another embodiment of the present invention. The computer system 250 includes a database management system (DBMS) 252, a cryptographic service engine 254, an encrypted database 256, an encrypted database index 258, an encrypted database table 260, and a database client 262. The DBMS 252 provides and manages access to the database 256 for the database client 262. All requests for access are processed by the DBMS 252. The cryptographic service engine 254 is used by the DBMS 252 to perform encryption and decryption functions. While shown as a distinct process, the cryptographic service engine 254 may well be a component of the DBMS 252. The encrypted database index 258 and the encrypted database 260 are built and operate as described above with reference to FIGS. 4 - 6. As will be appreciated, the computer system 250 may be distributed across a network and a plurality of computers. Remote clients may access the DBMS 252 through the use of secure protocols such as SSL or TSL. As performed in the prior art, searching for a particular record in a B-Tree index (or other tree like index) occurs by traversing a particular path in the tree. To find a record with a particular key value, one would maneuver through the tree comparing key values stored at each node visited with the key value sought. Unlike the prior art, the comparison functions here would involve decryption functions as described above. Traversing the database index of the present invention would only be possible if the requesting user has authority to perform the necessary decryption functions. The results of each comparison operation, in conjunction with a decrypted form of the pointers stored with each node, indicate which path to take through the tree to reach the desired record(s). Ultimately, a search will end at a particular leaf node, which will, in turn, point to (i.e., store a pointer to or identifier for) a particular data record for the key value sought. Alternatively, the leaf nodes may for "clustered indexes" store the actual data of the data records on the leaf nodes themselves. In any event, the index and the tables in their encrypted format prevent the attacker from easily obtaining sensitive information.

Claims

CLAIMSWhat is claimed is:
1. A computer implemented method for building an encrypted database index for searching a database table, said method comprising: forming a database table including at least a row ID column having a plurality of row ID fields, and a sensitive data column having a plurality of sensitive data fields; populating a plurality of nodes, each node having both an index key being data from a unique one of said plurality of sensitive data fields and an index data being data from a unique one of said plurality of row ID fields, whereby said nodes include a plurality of index keys and a plurality of index data; encrypting said plurality of index keys found in said plurality of nodes; and ordering said plurality of nodes.
2. A computer-implemented method as recited in claim 1, wherein said act of forming a database table includes forming a database table having a plurality of field columns.
3. A computer-implemented method as recited in claim 1, wherein said act of encrypting said plurality of index keys is performed using a first private key.
4. A computer-implemented method as recited in claim 3, further comprising encrypting said plurality of index data using said first private key.
5. A computer-implemented method as recited in claim 4, further comprising encrypting data from said plurality of row ID fields.
6. A computer-implemented method as recited in claim 5 wherein said act of encrypting data from said plurality of row ID fields uses a second private key.
7. A computer-implemented method as recited in claim 1 further comprising deleting the transparent data corresponding to said plurality of index keys so that only the encrypted plurality of index keys remains.
8. A computer-implemented method as recited in claim 1 further comprising storing said encrypted database table and said encrypted plurality of nodes to a persistent memory.
9. A computer readable medium comprising computer executable instructions for a "less than" comparitor function useful for comparing two encrypted data A and B, said computer executable instructions including: receiving data A and B in an encrypted format; decrypting A to form A'; decrypting B to form B'; performing a "less than" operation appropriate to a common data type of data A' and B'; and returning results from said "less than" operation appropriate to a common data type of data A' and B'.
10. A computer readable medium comprising computer executable instructions for a "less than" comparitor function useful for comparing two encrypted data A and B as recited in claim 9, said computer executable instructions further including deteπnining whether an entity requesting an operation of said "less than" function is authorized to perform encryption operations.
11. A computer readable medium comprising computer executable instructions for a "greater than" comparitor function useful for comparing two encrypted data A and B, said computer executable instructions including: receiving data A and B in an encrypted format; decrypting A to form A'; decrypting B to form B'; performing a "greater than" operation appropriate to a common data type of data A' and B'; and returning results from said "greater than" operation appropriate to a common data type of data A' and B'.
2: IB. 'Secure mdex"'for" iexing a database table, said secure index searchable only by users authorized to utilize encryption functions available on said computer system, said secure index comprising: a plurality of nodes, each node including an index key and an index data, each index key being encrypted, decrypted data from each index key providing meaningful information, and each index data identifying a storage location within said database table; and wherein said plurality of nodes is logically ordered in a manner searchable only through decryption.
13. A secure index as recited in claim 12, wherein each of said index data are encrypted according to a first private encryption key.
14. A secure index as recited in claim 13, wherein data found in fields in said database table corresponding to said index data is encrypted according to a second private encryption key different from said first private encryption key.
15. A method for searching an encrypted database table via a secure index, said secure index having a plurality of nodes, each node including an index key and an index data, each index key being encrypted, decrypted data from each index key providing meaningful information, and each index data identifying a storage location within said database table, and wherein said plurality of nodes is logically ordered in a manner searchable only through decryption, said method comprising: receiving a request to search said secure index from a user; determining whether said user is authorized to utilize encryption functions; when said user is authorized to utilize encryption functions, performing said requested search using one or more comparison functions operable to decrypt indexed and encrypted data.
16. A computer system comprising: an encrypted database; a database table including at least a row ID column having a plurality of row ID fields, and a sensitive data column having a plurality of sensitive data fields, said row ID column and said sensitive data column encrypted; a αatajas'e"mtiex""Ctfrrespθfκiιng to said database table, said database index including a plurality of nodes, each node having both an index key being data from a unique one of said plurality of sensitive data fields and an index data being data from a unique one of said plurality of row ID fields, whereby said nodes include a plurality of index keys and a plurality of index data, said plurality of index keys being encrypted, said plurality of nodes being ordered according to said encrypted index keys; and a database management system instantiated on said computer system, said database management system operable to search said database table using said database index.
17. A computer system as recited in claim 16, wherein said computer system further comprises a cryptographic service engine operable to perform cryptographic functions as requested by said database management system.
18. A computer system as recited in claim 17, wherein said cryptographic service engine provides computer executable instructions for a "less than" comparitor function useful for comparing two encrypted data A and B, said computer executable instructions including: receiving data A and B in an encrypted format; decrypting A to form A'; decrypting B to form B'; performing a "less than" operation appropriate to a common data type of data A' and B'; and returning results from said "less than" operation appropriate to a common data type of data A' and B'.
19. A computer system as recited in claim 17, further comprising an cryptographic API which provides an interface to said cryptographic service engine for applications running on said computer system.
20. A computer database having a database table and a database index, said computer database characterized in that: sensitive portions of said database table and said database index are encrypted, said database index ordered and searched according to Boolean functions arranged to work with encrypted data.
PCT/US2005/017456 2004-05-20 2005-05-18 Encrypted table indexes and searching encrypted tables WO2005114478A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
JP2007527419A JP2008517354A (en) 2004-05-20 2005-05-18 A computer with a method of building an encrypted database index for database table search
EP05750063A EP1763796A4 (en) 2004-05-20 2005-05-18 Encrypted table indexes and searching encrypted tables

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US10/850,827 US7519835B2 (en) 2004-05-20 2004-05-20 Encrypted table indexes and searching encrypted tables
US10/850,827 2004-05-20

Publications (2)

Publication Number Publication Date
WO2005114478A2 true WO2005114478A2 (en) 2005-12-01
WO2005114478A3 WO2005114478A3 (en) 2009-05-14

Family

ID=35429047

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/017456 WO2005114478A2 (en) 2004-05-20 2005-05-18 Encrypted table indexes and searching encrypted tables

Country Status (5)

Country Link
US (1) US7519835B2 (en)
EP (1) EP1763796A4 (en)
JP (1) JP2008517354A (en)
KR (1) KR20070047244A (en)
WO (1) WO2005114478A2 (en)

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008035048A3 (en) * 2006-09-18 2008-05-15 Vodaphone Group Plc Handling information
JP2010507172A (en) * 2006-10-20 2010-03-04 マイクロソフト コーポレーション Ranged lookup
US8225107B2 (en) 2008-12-18 2012-07-17 Electronics And Telecommunications Research Institute Methods of storing and retrieving data in/from external server
EP2705447A1 (en) * 2011-05-03 2014-03-12 Crowe, Douglas, Norman System and method for management of encrypted data
EP2709306A1 (en) * 2012-09-14 2014-03-19 Alcatel Lucent Method and system to perform secure boolean search over encrypted documents
US20150186627A1 (en) * 2013-12-26 2015-07-02 Nxp B.V. Secure software compnents anti-reverse-engineering by table interleaving
WO2015108052A1 (en) * 2014-01-16 2015-07-23 株式会社日立ソリューションズ Retrievable cryptograph processing system and retrievable cryptograph processing method
US9147079B2 (en) 2010-09-28 2015-09-29 Nec Corporation Encrypted database system, client terminal, encrypted database server, natural joining method, and program

Families Citing this family (66)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070079119A1 (en) * 2000-11-16 2007-04-05 Ulf Mattsson Encryption key rotation
US7757278B2 (en) * 2001-01-04 2010-07-13 Safenet, Inc. Method and apparatus for transparent encryption
WO2004019182A2 (en) * 2002-08-24 2004-03-04 Ingrian Networks, Inc. Selective feature activation
US7519835B2 (en) 2004-05-20 2009-04-14 Safenet, Inc. Encrypted table indexes and searching encrypted tables
US7571490B2 (en) * 2004-11-01 2009-08-04 Oracle International Corporation Method and apparatus for protecting data from unauthorized modification
US7783899B2 (en) * 2004-12-09 2010-08-24 Palo Alto Research Center Incorporated System and method for performing a conjunctive keyword search over encrypted data
US20070079140A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Data migration
US20070079386A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Transparent encryption using secure encryption device
US20070180275A1 (en) * 2006-01-27 2007-08-02 Brian Metzger Transparent encryption using secure JDBC/ODBC wrappers
US8386768B2 (en) * 2006-02-08 2013-02-26 Safenet, Inc. High performance data encryption server and method for transparently encrypting/decrypting data
US7958091B2 (en) * 2006-02-16 2011-06-07 Ingrian Networks, Inc. Method for fast bulk loading data into a database while bypassing exit routines
US8379865B2 (en) * 2006-10-27 2013-02-19 Safenet, Inc. Multikey support for multiple office system
US8082452B2 (en) * 2006-12-06 2011-12-20 George Mason Intellectual Properties, Inc. Protecting sensitive data associations
US8171030B2 (en) 2007-06-18 2012-05-01 Zeitera, Llc Method and apparatus for multi-dimensional content search and video identification
US20090132804A1 (en) * 2007-11-21 2009-05-21 Prabir Paul Secured live software migration
KR100903599B1 (en) * 2007-11-22 2009-06-18 한국전자통신연구원 Searching method for encrypted data using inner product and terminal and server therefor
CN101593196B (en) * 2008-05-30 2013-09-25 日电(中国)有限公司 Method, device and system for rapidly searching ciphertext
US20110167121A1 (en) * 2008-09-15 2011-07-07 Ben Matzkel System, apparatus and method for encryption and decryption of data transmitted over a network
US8291509B2 (en) * 2008-10-17 2012-10-16 Sap Ag Searchable encryption for outsourcing data analytics
US9425960B2 (en) * 2008-10-17 2016-08-23 Sap Se Searchable encryption for outsourcing data analytics
KR101190059B1 (en) * 2008-12-12 2012-10-16 한국전자통신연구원 Method for data encryption and method for conjunctive keyword search of encrypted data
US10726083B2 (en) 2010-10-30 2020-07-28 International Business Machines Corporation Search query transformations
US10007705B2 (en) 2010-10-30 2018-06-26 International Business Machines Corporation Display of boosted slashtag results
DE102010011344B4 (en) * 2010-03-12 2015-08-27 Artec Computer Gmbh Method for producing and managing a large-volume long-term archive
AU2011254219A1 (en) 2010-05-21 2012-12-13 Vaultive Ltd. System and method for controlling and monitoring access to data processing applications
US8533489B2 (en) * 2010-09-29 2013-09-10 Microsoft Corporation Searchable symmetric encryption with dynamic updating
RU2013124949A (en) 2010-10-30 2014-12-10 БЛЕККО, Инк. DYNAMIC DISPLAY OF SEARCH RESULTS
KR20120068524A (en) * 2010-12-17 2012-06-27 한국전자통신연구원 Method and apparatus for providing data management
KR101295069B1 (en) * 2011-07-11 2013-08-08 주식회사 데이터스트림즈 Readable symmetric encryption method
WO2013018683A1 (en) * 2011-07-29 2013-02-07 日本電気株式会社 System for generating index resistant against divulging of information, index generation device, and method therefor
WO2013080365A1 (en) * 2011-12-01 2013-06-06 株式会社日立製作所 Secure search method and secure search device
WO2013084957A1 (en) 2011-12-09 2013-06-13 日本電気株式会社 Encoded-search database device, method for adding and deleting data for encoded search, and addition/deletion program
US9256762B1 (en) * 2011-12-20 2016-02-09 Amazon Technologies, Inc. Securing a remote database
AT511842B1 (en) * 2012-01-26 2013-03-15 Cordes Rene Michael Mag METHOD FOR WRITEING AND READING DATA
US8832427B2 (en) 2012-03-30 2014-09-09 Microsoft Corporation Range-based queries for searchable symmetric encryption
US9582524B1 (en) * 2012-06-19 2017-02-28 Amazon Technologies, Inc. Transformative migration of static data
EP3364316B1 (en) * 2012-08-15 2019-10-02 Visa International Service Association Searchable encrypted data
KR20140029984A (en) * 2012-08-31 2014-03-11 한국전자통신연구원 Medical information management method of medical database operating system
WO2014182419A1 (en) * 2013-05-06 2014-11-13 Thomson Reuters South Asia Private Limited Offline searching of encrypted content
US9298808B2 (en) * 2013-05-24 2016-03-29 Symantec Corporation Encrypted search acceleration
US9852306B2 (en) 2013-08-05 2017-12-26 International Business Machines Corporation Conjunctive search in encrypted data
US9646166B2 (en) 2013-08-05 2017-05-09 International Business Machines Corporation Masking query data access pattern in encrypted data
US9514169B2 (en) * 2013-09-23 2016-12-06 Protegrity Corporation Columnar table data protection
WO2016043700A1 (en) 2014-09-15 2016-03-24 Demandware, Inc. Secure storage and access to sensitive data
WO2016130807A1 (en) * 2015-02-11 2016-08-18 Visa International Service Association Increasing search ability of private, encrypted data
KR101563461B1 (en) * 2015-03-24 2015-10-26 주식회사 티맥스데이터 Method, server and computer program for security management in database
US9955365B2 (en) * 2015-04-15 2018-04-24 Qualcomm Incorporated Conditional progressive encoding and decoding
US10509768B2 (en) * 2015-06-30 2019-12-17 Siemens Aktiengesellschaft Method and system for secure data storage and retrieval from cloud based service environment
TWI640187B (en) * 2015-07-16 2018-11-01 國立成功大學 Tenon encryption method
US10459947B2 (en) * 2016-02-05 2019-10-29 International Business Machines Corporation Frequency dependent partial index
US10255454B2 (en) * 2016-02-17 2019-04-09 Microsoft Technology Licensing, Llc Controlling security in relational databases
KR101751970B1 (en) 2016-06-20 2017-07-03 주식회사 티맥스데이터 Method and apparatus for executing query and computer readable medium therefor
KR101747265B1 (en) 2016-06-20 2017-06-15 주식회사 티맥스데이터 Method and apparatus for executing query and computer readable medium therefor
EP3270321B1 (en) * 2016-07-14 2020-02-19 Kontron Modular Computers SAS Technique for securely performing an operation in an iot environment
US10608813B1 (en) 2017-01-09 2020-03-31 Amazon Technologies, Inc. Layered encryption for long-lived data
US11356254B1 (en) * 2017-01-09 2022-06-07 Amazon Technologies, Inc. Encryption using indexed data from large data pads
US10476663B1 (en) 2017-01-09 2019-11-12 Amazon Technologies, Inc. Layered encryption of short-lived data
US10956519B2 (en) * 2017-06-29 2021-03-23 Cisco Technology, Inc. Fine-grained encrypted access to encrypted information
CN110019994A (en) * 2017-11-13 2019-07-16 阿里巴巴集团控股有限公司 Data encryption, decryption and querying method, data ciphering and deciphering and inquiry unit
US10528556B1 (en) * 2017-12-31 2020-01-07 Allscripts Software, Llc Database methodology for searching encrypted data records
US10528557B1 (en) * 2017-12-31 2020-01-07 Allscripts Software, Llc Database methodology for searching encrypted data records
US10691825B2 (en) 2018-02-12 2020-06-23 Equifax Inc. Facilitating entity resolution via secure entity resolution database
CN109033873B (en) * 2018-07-19 2020-11-17 四川长虹智慧健康科技有限公司 Data desensitization method for preventing privacy leakage
US11101980B2 (en) * 2019-05-01 2021-08-24 Baffle, Inc. System and method for adding and comparing integers encrypted with quasigroup operations in AES counter mode encryption
US11675524B2 (en) 2020-08-17 2023-06-13 Crystal Group, Inc. Isolated hardware data sanitize system and method
US11899814B1 (en) * 2022-08-24 2024-02-13 Arthur Hustad Method and system for providing control over storage of and access to user data

Family Cites Families (98)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4386416A (en) * 1980-06-02 1983-05-31 Mostek Corporation Data compression, encryption, and in-line transmission system
DE3886817T2 (en) * 1987-05-21 1994-05-11 Sony Corp Color image signal processing method and apparatus.
US4964164A (en) * 1989-08-07 1990-10-16 Algorithmic Research, Ltd. RSA computation method for efficient batch processing
US5222133A (en) * 1991-10-17 1993-06-22 Wayne W. Chou Method of protecting computer software from unauthorized execution using multiple keys
US5463702A (en) * 1992-05-12 1995-10-31 Sony Electronics Inc. Perceptual based color-compression for raster image quantization
US5557712A (en) * 1994-02-16 1996-09-17 Apple Computer, Inc. Color map tables smoothing in a color computer graphics system avoiding objectionable color shifts
EP0705027B1 (en) * 1994-09-30 2000-11-22 SANYO ELECTRIC Co., Ltd. Image communication system and method for data compression of colour images using colour tables and region-based processing
US5734744A (en) * 1995-06-07 1998-03-31 Pixar Method and apparatus for compression and decompression of color data
US5999629A (en) * 1995-10-31 1999-12-07 Lucent Technologies Inc. Data encryption security module
US5764235A (en) * 1996-03-25 1998-06-09 Insight Development Corporation Computer implemented method and system for transmitting graphical images from server to client at user selectable resolution
SE506853C2 (en) * 1996-06-20 1998-02-16 Anonymity Prot In Sweden Ab Method of data processing
US5825884A (en) 1996-07-01 1998-10-20 Thomson Consumer Electronics Method and apparatus for operating a transactional server in a proprietary database environment
US5828832A (en) * 1996-07-30 1998-10-27 Itt Industries, Inc. Mixed enclave operation in a computer network with multi-level network security
JP3695045B2 (en) * 1996-10-01 2005-09-14 ソニー株式会社 Encoder
US5848159A (en) * 1996-12-09 1998-12-08 Tandem Computers, Incorporated Public key cryptographic apparatus and method
US6098096A (en) * 1996-12-09 2000-08-01 Sun Microsystems, Inc. Method and apparatus for dynamic cache preloading across a network
US6096096A (en) * 1996-12-13 2000-08-01 Silicon Graphics, Inc. Web-site delivery
US6021198A (en) * 1996-12-23 2000-02-01 Schlumberger Technology Corporation Apparatus, system and method for secure, recoverable, adaptably compressed file transfer
US5963642A (en) * 1996-12-30 1999-10-05 Goldstein; Benjamin D. Method and apparatus for secure storage of data
US5923756A (en) * 1997-02-12 1999-07-13 Gte Laboratories Incorporated Method for providing secure remote command execution over an insecure computer network
US6061448A (en) * 1997-04-01 2000-05-09 Tumbleweed Communications Corp. Method and system for dynamic server document encryption
US6012198A (en) * 1997-04-11 2000-01-11 Wagner Spray Tech Corporation Painting apparatus
US6105012A (en) * 1997-04-22 2000-08-15 Sun Microsystems, Inc. Security system and method for financial institution server and client web browser
US6397330B1 (en) * 1997-06-30 2002-05-28 Taher Elgamal Cryptographic policy filters and policy control method and apparatus
US6256712B1 (en) 1997-08-01 2001-07-03 International Business Machines Corporation Scaleable method for maintaining and making consistent updates to caches
US6094485A (en) * 1997-09-18 2000-07-25 Netscape Communications Corporation SSL step-up
US6574661B1 (en) * 1997-09-26 2003-06-03 Mci Communications Corporation Integrated proxy interface for web based telecommunication toll-free network management using a network manager for downloading a call routing tree to client
US6621505B1 (en) * 1997-09-30 2003-09-16 Journee Software Corp. Dynamic process-based enterprise computing system and method
US6081598A (en) * 1997-10-20 2000-06-27 Microsoft Corporation Cryptographic system and method with fast decryption
US6202157B1 (en) 1997-12-08 2001-03-13 Entrust Technologies Limited Computer network security system and method having unilateral enforceable security policy provision
US6154542A (en) 1997-12-17 2000-11-28 Apple Computer, Inc. Method and apparatus for simultaneously encrypting and compressing data
US6233565B1 (en) * 1998-02-13 2001-05-15 Saranac Software, Inc. Methods and apparatus for internet based financial transactions with evidence of payment
US6233577B1 (en) * 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
US6073242A (en) * 1998-03-19 2000-06-06 Agorics, Inc. Electronic authority server
US6098093A (en) * 1998-03-19 2000-08-01 International Business Machines Corp. Maintaining sessions in a clustered server environment
CA2267721C (en) 1998-03-26 2002-07-30 Nippon Telegraph And Telephone Corporation Scheme for fast realization of encryption, decryption and authentication
US6681327B1 (en) * 1998-04-02 2004-01-20 Intel Corporation Method and system for managing secure client-server transactions
JP3457184B2 (en) * 1998-06-25 2003-10-14 シャープ株式会社 Search device and medium storing control program therefor
US6442607B1 (en) * 1998-08-06 2002-08-27 Intel Corporation Controlling data transmissions from a computer
US6502135B1 (en) * 1998-10-30 2002-12-31 Science Applications International Corporation Agile network protocol for secure communications with assured system availability
US6396929B1 (en) * 1998-12-31 2002-05-28 International Business Machines Corporation Apparatus, method, and computer program product for high-availability multi-agent cryptographic key recovery
US6237033B1 (en) * 1999-01-13 2001-05-22 Pitney Bowes Inc. System for managing user-characterizing network protocol headers
US6578061B1 (en) * 1999-01-19 2003-06-10 Nippon Telegraph And Telephone Corporation Method and apparatus for data permutation/division and recording medium with data permutation/division program recorded thereon
US6081900A (en) * 1999-03-16 2000-06-27 Novell, Inc. Secure intranet access
US6553393B1 (en) * 1999-04-26 2003-04-22 International Business Machines Coporation Method for prefetching external resources to embedded objects in a markup language data stream
US6886095B1 (en) * 1999-05-21 2005-04-26 International Business Machines Corporation Method and apparatus for efficiently initializing secure communications among wireless devices
US6584567B1 (en) * 1999-06-30 2003-06-24 International Business Machines Corporation Dynamic connection to multiple origin servers in a transcoding proxy
US6477646B1 (en) * 1999-07-08 2002-11-05 Broadcom Corporation Security chip architecture and implementations for cryptography acceleration
US6374300B2 (en) * 1999-07-15 2002-04-16 F5 Networks, Inc. Method and system for storing load balancing information with an HTTP cookie
US6757823B1 (en) * 1999-07-27 2004-06-29 Nortel Networks Limited System and method for enabling secure connections for H.323 VoIP calls
US6751677B1 (en) * 1999-08-24 2004-06-15 Hewlett-Packard Development Company, L.P. Method and apparatus for allowing a secure and transparent communication between a user device and servers of a data access network system via a firewall and a gateway
US6785810B1 (en) 1999-08-31 2004-08-31 Espoc, Inc. System and method for providing secure transmission, search, and storage of data
US6917614B1 (en) * 1999-09-17 2005-07-12 Arris International, Inc. Multi-channel support for virtual private networks in a packet to ATM cell cable system
JP3921892B2 (en) * 1999-09-30 2007-05-30 カシオ計算機株式会社 Database management apparatus, database system, and recording medium
US6941459B1 (en) * 1999-10-21 2005-09-06 International Business Machines Corporation Selective data encryption using style sheet processing for decryption by a key recovery agent
US6678733B1 (en) * 1999-10-26 2004-01-13 At Home Corporation Method and system for authorizing and authenticating users
US6587866B1 (en) * 2000-01-10 2003-07-01 Sun Microsystems, Inc. Method for distributing packets to server nodes using network client affinity and packet distribution table
US6763459B1 (en) * 2000-01-14 2004-07-13 Hewlett-Packard Company, L.P. Lightweight public key infrastructure employing disposable certificates
US6615276B1 (en) * 2000-02-09 2003-09-02 International Business Machines Corporation Method and apparatus for a centralized facility for administering and performing connectivity and information management tasks for a mobile user
US7412462B2 (en) * 2000-02-18 2008-08-12 Burnside Acquisition, Llc Data repository and method for promoting network storage of data
US20020039420A1 (en) * 2000-06-12 2002-04-04 Hovav Shacham Method and apparatus for batched network security protection server performance
US20020087884A1 (en) * 2000-06-12 2002-07-04 Hovav Shacham Method and apparatus for enhancing network security protection server performance
JP3698968B2 (en) * 2000-08-02 2005-09-21 株式会社ルネサステクノロジ Hub device with copyright protection function
US7177945B2 (en) * 2000-08-04 2007-02-13 Avaya Technology Corp. Non-intrusive multiplexed transaction persistency in secure commerce environments
US20040015725A1 (en) * 2000-08-07 2004-01-22 Dan Boneh Client-side inspection and processing of secure content
US7137143B2 (en) * 2000-08-07 2006-11-14 Ingrian Systems Inc. Method and system for caching secure web content
WO2002025438A1 (en) * 2000-09-22 2002-03-28 Patchlink.Com Corporation Non-invasive automatic offsite patch fingerprinting and updating system and method
US6963980B1 (en) * 2000-11-16 2005-11-08 Protegrity Corporation Combined hardware and software based encryption of databases
US7325129B1 (en) * 2000-11-16 2008-01-29 Protegrity Corporation Method for altering encryption status in a relational database in a continuous process
US20020066038A1 (en) * 2000-11-29 2002-05-30 Ulf Mattsson Method and a system for preventing impersonation of a database user
US7757278B2 (en) * 2001-01-04 2010-07-13 Safenet, Inc. Method and apparatus for transparent encryption
US20030065919A1 (en) * 2001-04-18 2003-04-03 Albert Roy David Method and system for identifying a replay attack by an access device to a computer system
JP3926792B2 (en) 2001-06-12 2007-06-06 リサーチ イン モーション リミテッド System and method for compressing secure email for exchange with mobile data communication devices
US7853781B2 (en) * 2001-07-06 2010-12-14 Juniper Networks, Inc. Load balancing secure sockets layer accelerator
US20030039362A1 (en) * 2001-08-24 2003-02-27 Andrea Califano Methods for indexing and storing genetic data
US7266699B2 (en) * 2001-08-30 2007-09-04 Application Security, Inc. Cryptographic infrastructure for encrypting a database
US20030068047A1 (en) * 2001-09-28 2003-04-10 Lee David A. One-way broadcast key distribution
AU2002334425A1 (en) * 2001-10-26 2003-05-06 Matsushita Electric Industrial Co., Ltd. Digital work protection system, key management apparatus, and user apparatus
US20030097428A1 (en) 2001-10-26 2003-05-22 Kambiz Afkhami Internet server appliance platform with flexible integrated suite of server resources and content delivery capabilities supporting continuous data flow demands and bursty demands
DE60130902T2 (en) * 2001-11-23 2008-07-17 Protegrity Research & Development Method for detecting intrusion into a database system
JP4050050B2 (en) * 2001-12-17 2008-02-20 株式会社アクアキャスト Relational database, index table creation method in the relational database, range search method in the relational database, and rank search method for the range search
US7269729B2 (en) * 2001-12-28 2007-09-11 International Business Machines Corporation Relational database management encryption system
US7742992B2 (en) * 2002-02-05 2010-06-22 Pace Anti-Piracy Delivery of a secure software license for a software product and a toolset for creating the software product
US6874089B2 (en) * 2002-02-25 2005-03-29 Network Resonance, Inc. System, method and computer program product for guaranteeing electronic transactions
US6694323B2 (en) * 2002-04-25 2004-02-17 Sybase, Inc. System and methodology for providing compact B-Tree
US7152244B2 (en) * 2002-12-31 2006-12-19 American Online, Inc. Techniques for detecting and preventing unintentional disclosures of sensitive data
EP1609115B1 (en) * 2003-04-01 2016-08-31 Intellectual Discovery Co., Ltd. Contactless type communication tag, portable tag reader for verifying a genuine article, and method for providing information of whether an article is genuine or not
AU2004225406B2 (en) * 2003-04-01 2007-10-18 Mi-Kyoung Park Mobile communication terminal having a function of reading out information from contactless type communication tag and method for providing information of whether an article is genuine or not
EP1473899A1 (en) * 2003-04-28 2004-11-03 Telefonaktiebolaget LM Ericsson (publ) Security in a communications network
US20050004924A1 (en) * 2003-04-29 2005-01-06 Adrian Baldwin Control of access to databases
US20060149962A1 (en) * 2003-07-11 2006-07-06 Ingrian Networks, Inc. Network attached encryption
US7519835B2 (en) 2004-05-20 2009-04-14 Safenet, Inc. Encrypted table indexes and searching encrypted tables
US20060031873A1 (en) * 2004-08-09 2006-02-09 Comcast Cable Holdings, Llc System and method for reduced hierarchy key management
JP4692003B2 (en) * 2005-02-10 2011-06-01 ソニー株式会社 Information processing apparatus, information processing method, and computer program
US20070079386A1 (en) 2005-09-26 2007-04-05 Brian Metzger Transparent encryption using secure encryption device
US20070074047A1 (en) * 2005-09-26 2007-03-29 Brian Metzger Key rotation
US20070079140A1 (en) * 2005-09-26 2007-04-05 Brian Metzger Data migration
JP5219414B2 (en) * 2006-09-29 2013-06-26 三洋電機株式会社 Power system

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See references of EP1763796A4 *

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2008035048A3 (en) * 2006-09-18 2008-05-15 Vodaphone Group Plc Handling information
US9398461B2 (en) 2006-09-18 2016-07-19 Vodafone Group Plc Handling information
JP2010507172A (en) * 2006-10-20 2010-03-04 マイクロソフト コーポレーション Ranged lookup
US8225107B2 (en) 2008-12-18 2012-07-17 Electronics And Telecommunications Research Institute Methods of storing and retrieving data in/from external server
US9147079B2 (en) 2010-09-28 2015-09-29 Nec Corporation Encrypted database system, client terminal, encrypted database server, natural joining method, and program
EP2705447A4 (en) * 2011-05-03 2015-04-01 Douglas Norman Crowe System and method for management of encrypted data
EP2705447A1 (en) * 2011-05-03 2014-03-12 Crowe, Douglas, Norman System and method for management of encrypted data
WO2014041066A1 (en) * 2012-09-14 2014-03-20 Alcatel Lucent Method and system to perform secure boolean search over encrypted documents
EP2709306A1 (en) * 2012-09-14 2014-03-19 Alcatel Lucent Method and system to perform secure boolean search over encrypted documents
US10095719B2 (en) 2012-09-14 2018-10-09 Alcatel Lucent Method and system to perform secure Boolean search over encrypted documents
US20150186627A1 (en) * 2013-12-26 2015-07-02 Nxp B.V. Secure software compnents anti-reverse-engineering by table interleaving
US9576116B2 (en) * 2013-12-26 2017-02-21 Nxp B.V. Secure software components anti-reverse-engineering by table interleaving
WO2015108052A1 (en) * 2014-01-16 2015-07-23 株式会社日立ソリューションズ Retrievable cryptograph processing system and retrievable cryptograph processing method
JP2015135541A (en) * 2014-01-16 2015-07-27 株式会社日立ソリューションズ Retrievable encryption processing system and retrievable encryption processing method
US10489604B2 (en) 2014-01-16 2019-11-26 Hitachi, Ltd. Searchable encryption processing system and searchable encryption processing method

Also Published As

Publication number Publication date
US20060041533A1 (en) 2006-02-23
EP1763796A4 (en) 2010-06-02
KR20070047244A (en) 2007-05-04
JP2008517354A (en) 2008-05-22
US7519835B2 (en) 2009-04-14
EP1763796A2 (en) 2007-03-21
WO2005114478A3 (en) 2009-05-14

Similar Documents

Publication Publication Date Title
US7519835B2 (en) Encrypted table indexes and searching encrypted tables
US11238032B1 (en) Systems and methods for cryptographically-secure queries using filters generated by multiple parties
EP2731046B1 (en) Client computer for querying a database stored on a server via a network
US7689547B2 (en) Encrypted data search
US8533489B2 (en) Searchable symmetric encryption with dynamic updating
US20080097954A1 (en) Ranged lookups
EP3245569B1 (en) Record level data security
US8079065B2 (en) Indexing encrypted files by impersonating users
CN114579998A (en) Block chain assisted medical big data search mechanism and privacy protection method
EP3502946B1 (en) A method for securing access to a relation
Pramanick et al. Searchable encryption with pattern matching for securing data on cloud server
EP4137978A1 (en) Enhanced data security through combination of encryption and vertical fragmentation of tabular data
Rajendran et al. An Efficient Ranked Multi-Keyword Search for Multiple Data Owners Over Encrypted Cloud Data: Survey
Кучинский et al. NOSQL DATABASES. TECHNOLOGY FOR PROTECTING DATA FROM UNAUTHORIZED ACCESS
Mohammed et al. Index seek technique for Querying Encrypted Databases
Obiniyi et al. Balancing Query Performance and Security on Relational Cloud Database: An Architecture
Jang et al. An effective queries execution algorithm on the encrypted database
WO2012109139A1 (en) Method and apparatus for secure data representation allowing efficient collection, search and retrieval
Bambode et al. Multikeyword Rank Search Scheme for Unindexed Encrypted Cloud Data
Gupta et al. Secure Keyword Based Search in Cloud Computing: A Review
Wahul et al. Multi Keyword Search on Encrypted Data with Ranking
Priya Dharshini et al. DELAY-OPTIMAL TASK OFFLOADING FOR UAV-ENABLED EDGE-CLOUD COMPUTING SYSTEMS
KALYANI et al. EFFICIENT KEYWORD SEARCH OVER ENCRYPTED CLOUD DATA

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KM KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NG NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): BW GH GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWE Wipo information: entry into national phase

Ref document number: 2007527419

Country of ref document: JP

NENP Non-entry into the national phase

Ref country code: DE

WWW Wipo information: withdrawn in national office

Country of ref document: DE

WWE Wipo information: entry into national phase

Ref document number: 2005750063

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 1020067026731

Country of ref document: KR

WWP Wipo information: published in national office

Ref document number: 2005750063

Country of ref document: EP