IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 188-195

International Journal of Research in Information Technology (IJRIT)

www.ijrit.com

ISSN 2001-5569

A Methodology for Securing a Database using ECC with Cache Ms. Kirti Mahalunkar1, Mrs. Jayshree Katti2, Ms. Ankita Walunj3 , Ms. Shraddha Mahajan4 1

2

Student, Information Technology, Savitribai Phule Pune University Pune, Maharashtra, India [email protected]

Assistant Professor, Information Technology, Savitribai Phule Pune University Pune, Maharashtra, India [email protected] 3

Student, Information Technology, Savitribai Phule Pune University Pune, Maharashtra, India [email protected]

4

Student, Information Technology, Savitribai Phule Pune University Pune, Maharashtra, India [email protected]

Abstract A database is a collection of data which helps us to store, retrieve and organize data in effective manner. Database security should provide protected access to the contents of a database and preserves the integrity and overall quality of the data. In this paper, we analyze that existing architectures may give an abnormal state of security, yet have a noteworthy effect on execution and force significant changes to the application layer. Our new construction modeling is focused around putting the encryption module between application layer and database management layer with cache. These properties permit our new construction modeling to attain an abnormal state of information security while offering improved execution and aggregate straightforwardness to the application layer. Our execution assessment results exhibit that in most reasonable situations, i.e., where just a piece of the database substance is put away in the database store, the proposed structural planning beats the others.

Keywords: Database Security, Database Performance, Cache, RSA, ECC (Elliptical Curve Cryptography).

1. Introduction To represent the extent of the issue, we consider here a situation where the customer has a blend of delicate and non-touchy information put away in a database. In such a situation there are three noteworthy vulnerabilities as for customer information: (1) Data-in-movement: expecting that the customer and server are not co-spotted, it is imperative to secure the interchanges between them (since this can be fulfilled by means of a standard SSL or VPN association, it is not examined any further in this study); (2) Data-being used: an adversary can straightforwardly get to the memory of the database server and concentrate touchy data and (3) Data very still: refers to all information in the database server while barring information that is navigating a system or briefly living in the server's memory. Ms. Kirti Mahalunkar,

IJRIT- 188

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 188-195

Normally, Database Management System (DBMSs) secure put away information through access control instruments. Notwithstanding, an access control component without anyone else is deficient to ensure put away information since it can be avoided in various routes: by getting to database documents taking after a way other than through the DBMS (e.g., an intruder who penetrates the data framework and tries to mine the database foot shaped impression on plate); by physical evacuation of the stockpiling media; or by getting to the database reinforcement documents. An alternate wellspring of threats originates from the way that numerous databases are today outsourced to Database Administration Providers (DSP). In such occasions, information holders have no other decision than to trust DSP's who guarantee that their frameworks are completely secured and their representatives are past any suspicion, affirmations habitually renounced by actualities. At long last, a database Administrator (DBA) may have sufficient benefits to mess around with the right to gain entrance control definition. An old and imperative standard called defense in depth includes different layers of security control such that aggressors must get past layer after layer of resistance. In this setting, encryption, which can supplement and strengthen access control, has got much consideration from the database group. The motivation behind database encryption is to guarantee database obscurity by keeping the data covered up to any unapproved individual (e.g., interloper). Regardless of the fact that attackers get through the firewall and detour access control components, regardless they require the encryption keys to unscramble information. Encryption can give security to information very still, yet creating a database encryption arrangement must take numerous elements into thought. In this paper, we examine the complexities connected with executing a database encryption arrangement. We begin by noting the prerequisites that database encryption plans ought to satisfy, including the need for ensuring information secrecy, identifying unapproved alterations furthermore keeping up elite. Next, we analyze five conventional architectures for database encryption the customer, application, SQL interface, storage engine and operating system and investigate them focused around the set of predefined prerequisites. The customer and application architectures, while giving the largest amount of security, are unrealistic by and large because of their high effect on execution also to the progressions that they force on the application layer. Then again, the SQL interface, storage engine and operating system working framework architectures, while straightforward to the application layer and giving elite, have a few key security shortcomings. Taking after our discourse of these structural engineering, we propose a sixth construction modeling, beforehand not considered. The new structural engineering is focused around setting the encryption module inside the Database Management Software (DBMS), just over the database reserve, and utilizing a committed procedure to encode every database cell esteem together with its organizes. These two properties permit our new building design to attain to a high level of information security and complete straightforwardness to the application layer. We additionally clarify how each of the database-level architectures (i.e., SQL interface, stockpiling motor, working framework and above reserve) can be actualized in a business, open source, DBMS. We assess the execution of the different architectures both diagnostically and through broad experimentation. Our execution assessment results demonstrate that in most sensible situations, i.e., where just a piece of the database substance is put away in the database reserve, our novel above store building design outflanks the others.

2. Layers of encryption The encryption operation can occur at diverse layers, as shown in Fig. 1. 2.1 Operating System: In this layer, pages are encoded/ decoded by the operating system when they are composed/ perused from disk. This layer has the point of interest of being completely transparent, along these lines staying away from any progressions to the DBMS and to existing applications. Besides, encryption in this layer is moderately impervious to data leakage and unapproved adjustments as a substantial number of database objects are encoded in one piece. Then again it experiences a few essential issues: (1) Since the operating system has no learning of database objects and their interior structure, it is difficult to encode distinctive parts of the page utilizing diverse encryption keys (e.g., when those parts fit in with clients with diverse approvals) and consequently cryptographic access control can't be upheld. (2) It is impractical to encode particular allotments of the database and leave others in their plaintext structure. Besides, not just applicable data is decoded amid a query execution since each one access requires the decoding of a whole page. Consequently specific encryption is extremely constrained. (3) The DBA can't perform any regulatory undertaking (e.g., dropping a segment) without having the encryption keys. (4) The Ms. Kirti Mahalunkar,

IJRIT- 189

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 188-195

database store, which generally contains a lot of disk page duplicates for enhancing performance, is kept in its plaintext structure, and is hence defenseless to data-being used attacks. 2.2 Storage Engine: Additionally to the operating system layer, pages in this layer are scrambled/decoded when they are composed/read from disk. Be that as it may, rather than the operating system layer, encryption/unscrambling operations are performed by the DBMS, at the cell-level granularity. In other words, each one time a page is stacked from disk, all scrambled values in that page are unscrambled (every one independently), and each one time a page is put away to disk, all touchy values in that page are scrambled (once more, every one independently). Then again, despite the fact that the utilization of celllevel encryption granularity permits diverse values inside a page to be encoded utilizing distinctive keys, when a page is perused from the disk into the database cache, the entire page must be decoded, regardless of the fact that the starting client does not have approval to access all qualities in that page. Also, the way that each one time a page is composed/perused from disk, numerous encryption/unscrambling operations are performed, may corrupt performance significantly, contrasted with the single encryption/decoding operation every page in the operating system layer. Note that encryption in this layer is found underneath the query execution motor and is along these lines transparent to the query execution motor and what not layers above it (counting the application).

Figure 1 Different Architectural Layers

Ms. Kirti Mahalunkar,

IJRIT- 190

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 188-195

2.3 SQL Interface: In this layer, data is scrambled utilizing predefined put away procedures, perspectives and triggers. While encryption in this layer is not difficult to actualize and does not more often than not oblige noteworthy changes to the application layer, it has the taking after restrictions: (1) encryption happens over the query execution engine, and consequently some database instruments (e.g., indexes and foreign keys1)may not work appropriately; (2) the utilization of put away procedures involves a context switch from SQL to the put away procedure dialect which typically has a high negative impact on performance; (3) those instruments (to be specific: triggers, sees and put away procedures) can be handicapped by a malevolent DBA. application. In this layer, delicate data is encoded in the application layer before it is sent to the database and unscrambled before use. It upholds the most noteworthy level of opportunity regarding enforcing cryptographic access control. Be that as it may, it experiences the accompanying disservices: (1) altering legacy applications may oblige a ton of assets (i.e., time and cash); (2) as encryption happens over the query execution engine, diverse database systems can't work legitimately and need to be re-executed by the application; (3) it re-designs the wheel for every new application that is being created; 2.4 Customer: This layer may guarantee the most elevated level of security since the stand out that has the capacity access the touchy data is the honest to goodness customer. In any case, it infers constraining the capacity of the database server to process the scrambled data and in great cases, to utilize the database server for storage just.

3. Existing Techniques RSA Algorithm RSA is one of the first practicable public-key cryptosystems and is widely used for secure data transmission. In such a cryptosystem, the encryption key is public and differs from the decryption key which is kept secret. In RSA, this asymmetry is based on the practical difficulty of factoring the product of two large prime numbers, the factoring problem. RSA stands for Ron Rivest, Adi Shamir and Leonard Adleman, who first publicly described the algorithm in 1977. Clifford Cocks, an English mathematician, had developed an equivalent system in 1973, but it was not declassified until 1997. A user of RSA creates and then publishes a public key based on the two large prime numbers, along with an auxiliary value. The prime numbers must be kept secret. The RSA algorithm involves three steps: key generation, encryption and decryption.1) Key generation RSA involves a public key and a private key. The public key can be identified by everybody and is utilized for encrypting messages. The keys for the RSA algorithm are created the following way: 1. Select two distinct prime numbers p and q. • For security resolves the integers p and q should be selected at random and should be of like bit length. 2. Evaluate n = pq. • n is used as the modulus for both the public and private keys. 3. Compute φ(n) = φ(p)φ(q) = (p − 1)(q − 1) = n - (p + q-1), where φ is Euler's function. 4. Select an integer e such that 1
IJRIT- 191

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 188-195

m ≡cd(mod n)

4. Proposed Techniques ECC (Elliptical Curve Cryptography) Elliptical curve cryptography (ECC) is a public key encryption technique based on elliptic curve theory that can be used to create faster, smaller, and more efficient cryptographic keys. ECC generates keys through the properties of the elliptic curve equation instead of the traditional method of generation as the product of very large prime numbers. The technology can be used in conjunction with most public key encryption methods, such as RSA, and Diffie-Hellman. According to some researchers, ECC can yield a level of security with a 164-bit key that other systems require a 1,024-bit key to achieve. Because ECC helps to establish equivalent security with lower computing power and battery resource usage, it is becoming widely used for mobile applications. ECC was developed by Certicom, a mobile ebusiness security provider, and was recently licensed by Hifn, a manufacturer of integrated circuitry (IC) and network security products. The equation of an elliptic curve is given as,

Few terms that will be used, E -> Elliptic Curve P -> Point on the curve n -> Maximum limit ( This should be a prime number )

Figure 2 Simple Elliptic Curve

Elliptic curves are used to construct the public key cryptography system The private key d is randomly selected from [1,n-1], where n is integer. Then the public key Q is computed by dP where P,Q are points on the elliptic curve. Like the conventional cryptosystems, once the key pair (d, Q) is generated, a variety of cryptosystems such as signature, encryption/decryption, key management system can be set up. Computing dP is denoted as scalar multiplication. It is not only used for the computation of the public key but also for the signature, encryption, and key agreement in the ECC system. Ms. Kirti Mahalunkar,

IJRIT- 192

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 188-195

4.1 Key Size Comparison between RSA and ECC Table 1 RSA & ECC comparison

RSA(bit)

ECC(bit)

512

112

1024

160

2048

224

3072

256

7680

384

15360

521

5. Results and Analysis In the experiment, we tested the influence of the database cache on the performance of the different encryption techniques i.e., there encryption and decryption time.

Figure 3 Analysis of Cache & Disk time using RSA

Ms. Kirti Mahalunkar,

IJRIT- 193

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 188-195

Figure 4 Analysis of Cache & Disk time using ECC

Figure 3and 4 shows the results of decryption speed for RSA and ECC at disk and cache layer. As we can see in figures, time required to retrieve data from cache (which is implemented at application layer) is less than time required to retrieve data from disk. ECC is more secure than RSA & key size required to encrypt a data in ECC is very small as compared to RSA. So it will take less memory size for manipulation of data and key.

4. Conclusions In this paper, we gave experiences into the complexities connected with executing a database encryption arrangement. We started by plotting the difficulties that face any database encryption arrangement. Existing encryption techniques like RSA may give an abnormal state of security, however have a high impact on performance and force real changes to the application layer. We likewise proposed a novel building design for database encryption, which is focused around putting the encryption module between the application layer and the Database Management Programming (DBMS), along with the database cache, and utilizing a devoted method to scramble every database cell esteem together with its organizes. These two properties permit our new building design to accomplish an abnormal state of data security while keeping up elite and aggregate straightforwardness to the application layer. At last, we demonstrated through expository and empiric assessment of performance that in most sensible situations, i.e., where just a piece of the database substance is put away in the database cache, our novel building design outflanks the others. In future exploration we plan to check the likelihood of supplanting the product execution with a devoted equipment for cryptographic operations. We expect that such equipment may decrease the time used for cryptographic computations and hence help the predominance of the above cache construction modeling.

Ms. Kirti Mahalunkar,

IJRIT- 194

IJRIT International Journal of Research in Information Technology, Volume 3, Issue 4, April 2015, Pg. 188-195

References [1]

[2] [3] [4] [5]

[6] [7]

Erez Shmueli, Ronen Vaisenberg, Ehud Gudes, Yuval Elovic, “Implementing a database encryption solution, design and implementation issues”. Computers & Security, Volume 44, July 2014, Pages 33-50 Harshavardhan Kayarkar,” Classification of Various Security Techniques in Databases and their Comparative Analysis”. Lawrence C. Washington, “Elliptic curves number theory and cryptography”, pg-169-187 Abdulrahman Hamed Almutairi & Abdulrahman Helal Alruwaili ,”Security in Database Systems”,Volume 12 , Issue 17, Version 1.0, Year 2012,ISSN: 0975-4172. Erez Shmueli, Ronen Vaisenberg, Yuval Elovici, Chanan Glezer, “Database Encryption – An Overview of Contemporary Challenges and Design Considerations”, SIGMOD Record, September 2009 (Vol. 38, No. 3). Tarun Narayan Shankar, G. Sahoo, “Cryptography with Elliptic Curves”, International Journal Of Computer Science And Applications Vol. 2, No. 1, April / May 2009,ISSN: 0974-1003 Fast point multiplication on Koblitz curves: Parallelization method and implementations

Ms. Kirti Mahalunkar,

IJRIT- 195

A Methodology for Securing a Database using ECC with Cache - IJRIT

The motivation behind database encryption is to guarantee .... RSA algorithm involves three steps: key generation, encryption and decryption.1) Key generation.

383KB Sizes 1 Downloads 174 Views

Recommend Documents

A Methodology for Securing a Database using ECC with Cache - IJRIT
A database is a collection of data which helps us to store, retrieve and organize data in .... encryption in this layer is moderately impervious to data leakage and ...

Techniques for DNA database security: A Review - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 2, Issue 4, April 2014, Pg: 133- ... From last few years DNA sequencing techniques are advancing. .... Genetic algorithm is having a high degree of autonomy used for.

Securing a Remote Terminal Application with a Mobile Trusted Device
we trust it to a certain extent (e.g., not to deny service). If users want to access their sensitive home computing environment from an untrusted terminal, it would ...

Securing a Remote Terminal Application with a Mobile ...
display via the monitor. We use the same .... PDA from which the input to the remote terminal server is sent. ... window showing the contents of his most recent e-mail, that automatically ..... cryptographic computation and other activities [8].

A procedure for collecting a database of texts annotated with ...
Dec 1, 2003 - In everyone's opinion, Jupiter was the most exciting with its cloud bands and the moons. (6f). Saturn's ring was fun to see, too,. (6g) but both Neptune and Uranus seemed just like two little white dots. Figure 2 represents the coherenc

Method for securing a yoke to a tube using magnetic pulse welding ...
Jul 27, 2007 - (73) Assignee: Dana Automotive Systems Group,. LLC, Toledo ...... tapered at an angle in the range of from about ?ve degrees to about nine ...

2007_8_Participatory Action Research a promising methodology for ...
2007_8_Participatory Action Research a promising methodology for transition planning.pdf. 2007_8_Participatory Action Research a promising methodology for ...

A run-time Configurable Cache/Scratchpad Memory with Virtualized ...
Peter Marwedel. Scratchpad memory: A design alternative for cache on- chip memory in embedded systems. In In 10th International Symposium on Hardware/Software Codesign (CODES), Estes Park, pages 73–78. ACM, 2002. [2] J. A. Kahle, M. N. Day, H. P. H

Wall Follower Robot Using Fuzzy Logic: A Review - IJRIT
and to enter open areas of the rooms [1,2]. In attempts .... Computer simulations are carried out to compare between a Knowledge Based Fuzzy Logic Controller.

A Novel Technique to Control Congestion in MANET using ... - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 1, Issue .... Tech degree in from DAV, Jalandhar and completed B-Tech in 2005 with ...

Wall Follower Robot Using Fuzzy Logic: A Review - IJRIT
system that enables a mobile robot in moving through a corridor or following a .... The gain scheduling controller will be used before the FLC to control the error signal ... 2) computing the path winding number, 3) learning a combinatorial map,.

A Novel Technique to Control Congestion in MANET using ... - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 1, Issue 7, ... topology. 2. Congestion Control in MANET. To maintain and allocate network .... Tech degree in from DAV, Jalandhar and completed B-Tech in 2005 with honours fro

A Review: Study of Iris Recognition Using Feature Extraction ... - IJRIT
INTRODUCTION. Biometric ... iris template in database. There is .... The experiments have been implemented using human eye image from CASAI database.

A Review: Study of Iris Recognition Using Feature Extraction ... - IJRIT
analyses the Iris recognition method segmentation, normalization, feature extraction ... Keyword: Iris recognition, Feature extraction, Gabor filter, Edge detection ...

A Split Node Cache Scheme for Fast Ray Tracing
size. Table 1 shows the test results. In most cases, our scheme leads to reduced cache miss ratio. BART Robot. (7K triangles). BART Kitchen. (11K triangles).

A Systolic Design Methodology with Application to Full-Search Block ...
Full-Search Block-Matching Architectures .... elements (PEs) together as a computing engine, like ..... tiprojection become less and it is easier to optimize the.

A Systolic Design Methodology with Application to Full-Search Block ...
explore more inter-processor parallelism. Equivalent ..... and/or pipeline VLSI architecture [11]. ..... N. L. Passos and E. H.-M. Sha, “Achieving Full Parallelism.

CESEL: Securing a Mote for 20 Years - EWSN
of modern system-on-a-chip (SoC) designs provides ample space for hardware ..... In Parallel and Distributed Processing Symposium, 2003. Proceedings.

A Protected Interruption Recognition system aligned with ... - IJRIT
Keywords: Wireless mobile ad-hoc network, security goal, security attacks, ... knowledge of attack. interruption attack is very easy in wireless network as compare ...