Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2808425.2808431acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Fast Order-Preserving Encryption from Uniform Distribution Sampling

Published: 16 October 2015 Publication History
  • Get Citation Alerts
  • Abstract

    Order-preserving encryption (OPE) is a symmetric encryption that ciphertexts preserve numerical ordering of the corresponding plaintexts. It allows various applications to search or sort the order of encrypted data (e.g., range queries in database) efficiently. In this paper, we study OPE for more practical use. We first discuss the elements of previous schemes considered as obstacles in practical applications and propose a new construction by eliminating them (especially probabilistic random variate generation functions such as hypergeometric and binomial distributions). We propose a new OPE whose encryption and decryption are much faster than those of the previous schemes by employing uniform distribution sampling. Furthermore, we provide a batch decryption algorithm to support concurrent decryption of numerical values within the specific range, which is firstly observed in the OPE research literature. It can be very efficiently applied for the encrypted range query processing of database systems. The security of our scheme is proven under the weak variants of notions proposed by Teranishi et al. in Asiacrypt 2014, which yield partial indistinguishability and one-wayness.

    References

    [1]
    CryptDB,texttthttp://css.csail.mit.edu/cryptdb/
    [2]
    OpenMP,texttthttp://openmp.org/wp/about-openmp/
    [3]
    Agrawal, S., Agrawal, S., Badrinarayanan S., Kumarasubramanian A., Prabhakaran M., Sahai A.: Function private functional encryption and property preserving encryption: New definitions and positive results. Cryptology ePrint Archive: Report 2013/744 (2013)
    [4]
    Amanatidis, G., Boldyreva, A., O'Neill, A.: Provably-secure schemes for basic query support in outsourced satabases. In: Barker, S., Ahn, G.-J. (eds.) Data and Applications Security 2007. LNCS, vol. 4602, pp. 14--30. Springer, Heidelberg (2007)
    [5]
    Agrawal, R., Kiernan, J., Srikant, R., Xu Y.: Order-preserving encryption for numeric data. In: Weikum, G., Konig, A.C., Dessloch, S. (eds.) Sigmod 2004, pp. 563--574. ACM (2004)
    [6]
    Bellare, M., Boldyreva, A., O'Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 535--552. Springer, Heidelberg (2007)
    [7]
    Boldyreva, A., Chenette, N., Lee, Y., O'Neill, A.: Order-preserving symmetric encryption. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 224--241. Springer, Heidelberg (2009)
    [8]
    Boldyreva, A., Chenette, N., O'Neill, A.: Order-preserving encryption revisited: Improved security analysis and alternative solutions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 578--595. Springer, Heidelberg (2011)
    [9]
    Boneh D., Di Crescenzo G., Ostrovsky R., Persiano G.: Public key encryption with keyword search. In: Cachin, C., Camenisch, J.L. (eds.) Eurocrypt 2004. LNCS, vol.3027, pp. 506--522. Springer, Heidelberg (2004)
    [10]
    Benabbas, S., Gennaro, R., Vahlis, Y.: Verifiable delegation of computation over large datasets. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 111--131. Springer, Heidelberg (2011)
    [11]
    Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: Goldwasser, S. (ed.) Innovations in Theoretical Computer Science -- ITCS 2012, pp. 309--325. ACM (2012)
    [12]
    Boneh, D., Kushilevitz, E., Ostrovsky, R., Skeith III, W.E.: Public key encryption that allows PIR queries. In: Menezes, A. (ed.) CRYPTO 2007. LNCS, vol. 4622, pp. 50--67. Springer, Heidelberg (2007)
    [13]
    Boneh, D., Lewi, K., Raykova, M., Sahai, A., Zhandry, M., Zimmerman, J.: Semantically Secure Order-Revealing Encryption: Multi-Input Functional Encryption Without Obfuscation. In: EUROCRYPT 2015. (to appear)
    [14]
    Bellare, M., Rogaway, P.: The security of triple encryption and a framework for code-based game-playing proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409--426. Springer, Heidelberg (2006)
    [15]
    Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) lwe. In: In Ostrovsky R. (ed.) FOCS 2011, pp. 97--106 (2011)
    [16]
    Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535--554. Springer, Heidelberg (2007)
    [17]
    Chatterjee, S., Das, M. P. L.: Property preserving symmetric encryption revisited. Cryptology ePrint Archive: Report 2013/830 (2013)
    [18]
    Curtmola, R., Garay, J.A., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: Juels, A., Wright, R.N., Vimercati, S. (eds.) ACM CCS 2006, pp. 79--88. ACM Press (October / November 2006)
    [19]
    Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private Information Retrieval. Journal of the ACM (JACM) 45(6), pp. 965--981 (1998)
    [20]
    Van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24--43. Springer, Heidelberg (2010)
    [21]
    Dodis, Y., Ostrovsky, R., Reyzin, L., Smith, A.: Fuzzy extractors: How to generate strong keys from biometrics and other noisy data. SIAM Journal on Computing 38(1), pp. 97--139 (2008)
    [22]
    Gentry, C.: Fully homomorphic encryption using ideal lattices. In: Mitzenmacher, M. (ed.) STOC, pp. 169--178. ACM, New York (2009)
    [23]
    Goldreich, O., Goldwasser, S., Micali, S.: How to construct random functions. J. ACM 34(4), pp. 792--807 (1986)
    [24]
    Kushilevitz, E., Ostrovsky, R.: Replication is not needed: Single database, computationally-private information retrieval. In: FOCS. pp. 364--373 (1997)
    [25]
    Kamara, S., Papamanthou, C.: Parallel and dynamic searchable symmetric encryption. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 258--274. Springer, Heidelberg (2013)
    [26]
    Kamara, S., Papamanthou, C., Roeder, T.: Dynamic searchable symmetric encryption. In: ACM Conference on Computer and Communications Security, pp. 965--976 (2012)
    [27]
    Kachitvichyanukul, V., Schmeiser, B.W.: Computer generation of hypergeometric random variates. Journal of Statistical Computation and Simulation 22(2), pp. 127--145 (1985)
    [28]
    Kachitvichyanukul, V., Schmeiser, B.W.: Algorithm 668: H2PEC: sampling from the hypergeometric distribution. ACM Transactions on Mathematical Software 14(4), pp. 397--398 (1988)
    [29]
    Kerschbaum, F., Schroepfer, A.: Optimal average-complexity ideal-security order-preserving encryption. In: ACM Conference on Computer and Communications Security, pp. 275--286 (2014)
    [30]
    Lee, Y.: Secure ordered bucketization. IEEE Transactions on Dependable and Computing 11(3), pp. 292--303 (2014)
    [31]
    Lu, Y.: Privacy-preserving logarithmic-time search on encrypted data in cloud. In: 19th Annual Network and Distributed System Security Symposium (NDSS Symposium12) (2012)
    [32]
    Malkin, T., Teranishi, I., Yung, M.: Order-preserving encryption secure beyond one-wayness, Cryptology ePrint Archive: Report 2013/409 (2013)
    [33]
    Ostrovsky, R., Skeith III, W.E.: A survey of single-database private information retrieval: Techniques and Applications. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 393--411. Springer, Heidelberg (2007)
    [34]
    Popa, R.A., Li, F.H., Zeldovich, N.: An ideal-security protocol for order-preserving encoding. In: 34th IEEE Symposium on Security and Privacy, pp. 463--477 (2013)
    [35]
    Pandey, O., Rouselakis, Y.: Property preserving symmetric encryption. In: Pointcheval, D., Johansson, T. (eds.) EUROCRYPT 2012. LNCS, vol. 7237, pp. 375--391. Springer, Heidelberg (2012)
    [36]
    Szydlo, M.: Merkle tree traversal in log space and time. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 541--554. Springer, Heidelberg (2004)
    [37]
    Teranishi, I., Yung, M., Malkin, T.: Order-preserving encryption secure beyond one-wayness. In: Sarkar, P., Iwata, T. (eds.) ASIACRYPT 2014. LNCS, vol. 8874, pp. 42--61. Springer, Heidelberg (2014)

    Cited By

    View all
    • (2023)Masking Sensitive Data in Self-Organized Smart Region OrchestrationProceedings of the 2023 8th International Conference on Information and Education Innovations10.1145/3594441.3594483(235-240)Online publication date: 13-Apr-2023
    • (2023)MPKIX: Towards More Accountable and Secure Internet Application Services via Mobile Networked SystemsIEEE Transactions on Mobile Computing10.1109/TMC.2022.314169422:6(3489-3507)Online publication date: 1-Jun-2023
    • (2019)Encrypted Decentralized Optimization for Data Masking in Energy SchedulingProceedings of the 3rd International Conference on Big Data Research10.1145/3372454.3372487(103-109)Online publication date: 20-Nov-2019
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCSW '15: Proceedings of the 2015 ACM Workshop on Cloud Computing Security Workshop
    October 2015
    84 pages
    ISBN:9781450338257
    DOI:10.1145/2808425
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 16 October 2015

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. order-preserving
    2. symmetric encryption
    3. uniform sampling

    Qualifiers

    • Research-article

    Conference

    CCS'15
    Sponsor:

    Acceptance Rates

    CCSW '15 Paper Acceptance Rate 6 of 21 submissions, 29%;
    Overall Acceptance Rate 37 of 108 submissions, 34%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)43
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 27 Jul 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2023)Masking Sensitive Data in Self-Organized Smart Region OrchestrationProceedings of the 2023 8th International Conference on Information and Education Innovations10.1145/3594441.3594483(235-240)Online publication date: 13-Apr-2023
    • (2023)MPKIX: Towards More Accountable and Secure Internet Application Services via Mobile Networked SystemsIEEE Transactions on Mobile Computing10.1109/TMC.2022.314169422:6(3489-3507)Online publication date: 1-Jun-2023
    • (2019)Encrypted Decentralized Optimization for Data Masking in Energy SchedulingProceedings of the 3rd International Conference on Big Data Research10.1145/3372454.3372487(103-109)Online publication date: 20-Nov-2019
    • (2016)A comprehensive meta-analysis of cryptographic security mechanisms for cloud computingJournal of Ambient Intelligence and Humanized Computing10.1007/s12652-016-0385-07:5(731-760)Online publication date: 18-Jun-2016

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media