Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2723372.2749455acmconferencesArticle/Chapter ViewAbstractPublication PagesmodConference Proceedingsconference-collections
research-article

Modular Order-Preserving Encryption, Revisited

Published: 27 May 2015 Publication History

Abstract

Order-preserving encryption (OPE) schemes, whose ciphertexts preserve the natural ordering of the plaintexts, allow efficient range query processing over outsourced encrypted databases without giving the server access to the decryption key. Such schemes have recently received increased interest in both the database and the cryptographic communities. In particular, modular order-preserving encryption (MOPE), due to Boldyreva et al., is a promising extension that increases the security of the basic OPE by introducing a secret modular offset to each data value prior to encrypting it. However, executing range queries via MOPE in a naive way allows the adversary to learn this offset, negating any potential security gains of this approach.
In this paper, we systematically address this vulnerability and show that MOPE can be used to build a practical system for executing range queries on encrypted data while providing a significant security improvement over the basic OPE. We introduce two new query execution algorithms for MOPE: our first algorithm is efficient if the user's query distribution is well-spread, while the second scheme is efficient even for skewed query distributions. Interestingly, our second algorithm achieves this efficiency by leaking the least-important bits of the data, whereas OPE is known to leak the most-important bits of the data. We also show that our algorithms can be extended to the case where the query distribution is adaptively learned online. We present new, appropriate security models for MOPE and use them to rigorously analyze the security of our proposed schemes. Finally, we design a system prototype that integrates our schemes on top of an existing database system and apply query optimization methods to execute SQL queries with range predicates efficiently. We provide a performance evaluation of our prototype under a number of different database and query distributions, using both synthetic and real datasets

References

[1]
D. Agrawal, A. El Abbadi, B. C. Ooi, S. Das, and A. J. Elmore. The evolving landscape of data management in the cloud. IJCSE, 7(1):2--16, 2012.
[2]
D. Agrawal, A. El Abbadi, and S. Wang. Secure data management in the cloud. In DNIS, pages 1--15, 2011.
[3]
R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu. Order-preserving encryption for numeric data. In SIGMOD Conference, pages 563--574, 2004.
[4]
Amazon. Amazon RDS. http://aws.amazon.com/rds/.
[5]
A. Arasu, K. Eguro, M. Joglekar, R. Kaushik, D. Kossmann, and R. Ramamurthy. Transaction processing on confidential data using cipherbase. In ICDE Conference, 2015.
[6]
S. Bajaj and R. Sion. Trusteddb: A trusted hardware based outsourced database engine. PVLDB, 4(12):1359--1362, 2011.
[7]
A. Boldyreva, N. Chenette, Y. Lee, and A. O'Neill. Order-preserving symmetric encryption. In EUROCRYPT, pages 224--241, 2009.
[8]
A. Boldyreva, N. Chenette, and A. O'Neill. Order-preserving encryption revisited: Improved security analysis and alternative solutions. In CRYPTO, pages 578--595, 2011.
[9]
D. Boneh, K. Lewi, M. Raykova, A. Sahai, M. Zhandry, and J. Zimmerman. Semantically secure order-revealing encryption: Multi-input functional encryption without obfuscation. In Advances in Cryptology - EUROCRYPT, 2015.
[10]
M. Brantner, D. Florescu, D. A. Graf, D. Kossmann, and T. Kraska. Building a database on s3. In SIGMOD Conference, pages 251--264, 2008.
[11]
C. Curino, E. P. C. Jones, R. A. Popa, N. Malviya, E. Wu, S. Madden, H. Balakrishnan, and N. Zeldovich. Relational cloud: a database service for the cloud. In CIDR, pages 235--240, 2011.
[12]
S. Das, D. Agrawal, and A. El Abbadi. Elastras: An elastic, scalable, and self-managing transactional database for the cloud. ACM Trans. Database Syst., 38(1):5:1--5:45, Apr. 2013.
[13]
L. Devroye. Non-Uniform Random Variate Generation. Springer-Verlag New York, 1986.
[14]
C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169--178, 2009.
[15]
O. Goldreich and R. Ostrovsky. Software protection and simulation on oblivious rams. J. ACM, 43(3):431--473, 1996.
[16]
S. Goldwasser, S. D. Gordon, V. Goyal, A. Jain, J. Katz, F. Liu, A. Sahai, E. Shi, and H. Zhou. Multi-input functional encryption. In Advances in Cryptology - EUROCRYPT, pages 578--602, 2014.
[17]
S. Goldwasser and S. Micali. Probabilistic encryption. J. Comput. Syst. Sci., 28(2):270--299, 1984.
[18]
Google. Google Cloud SQL. https://cloud.google.com/products/cloud-sql.
[19]
H. Hacigümüs, B. R. Iyer, C. Li, and S. Mehrotra. Executing sql over encrypted data in the database-service-provider model. In SIGMOD Conference, pages 216--227, 2002.
[20]
H. Hacigümüs, S. Mehrotra, and B. R. Iyer. Providing database as a service. In ICDE Conference, pages 29--38, 2002.
[21]
B. Hore, S. Mehrotra, M. Canim, and M. Kantarcioglu. Secure multidimensional range queries over outsourced data. VLDB J., 21(3):333--358, 2012.
[22]
B. Hore, S. Mehrotra, and G. Tsudik. A privacy-preserving index for range queries. In VLDB, pages 720--731, 2004.
[23]
F. Kerschbaum and A. Schropfer. Optimal average-complexity ideal-security order-preserving encryption. In ACM SIGSAC Conference on Computer and Communications Security, CCS'14, pages 1--12, 2014.
[24]
F. Li, D. Cheng, M. Hadjieleftheriou, G. Kollios, and S. Teng. On trip planning queries in spatial databases. In Advances in Spatial and Temporal Databases, 9th International Symposium, SSTD, Proceedings, pages 273--290, 2005.
[25]
M. Maas, E. Love, E. Stefanov, M. Tiwari, E. Shi, K. Asanovic, J. Kubiatowicz, and D. Song. PHANTOM: practical oblivious computation in a secure processor. In ACM SIGSAC Conference on Computer and Communications Security, CCS'13, pages 311--324, 2013.
[26]
Microsoft. SQL Azure. http://www.windowsazure.com/en-us/develop/net/fundamentals/cloud-storage/.
[27]
G. Özsoyoglu, D. A. Singer, and S. S. Chung. Anti-tamper databases: Querying encrypted databases. In DBSec, pages 133--146, 2003.
[28]
H. Pang, X. Ding, and X. Xiao. Embellishing text search queries to protect user privacy. Proc. VLDB Endow., 3(1--2):598--607, Sept. 2010.
[29]
H. Pang, X. Xiao, and J. Shen. Obfuscating the topical intention in enterprise text search. In ICDE Conference, pages 1168--1179, 2012.
[30]
R. A. Popa, F. H. Li, and N. Zeldovich. An ideal-security protocol for order-preserving encoding. In 2013 IEEE Symposium on Security and Privacy, SP, pages 463--477, 2013.
[31]
R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan. Cryptdb: protecting confidentiality with encrypted query processing. In SOSP, pages 85--100, 2011.
[32]
T. K. Sellis. Global query optimization. In Proceedings of the 1986 ACM SIGMOD International Conference on Management of Data, pages 191--205, 1986.
[33]
E. Stefanov, M. van Dijk, E. Shi, C. W. Fletcher, L. Ren, X. Yu, and S. Devadas. Path oram: an extremely simple oblivious ram protocol. In ACM Conference on Computer and Communications Security, pages 299--310, 2013.
[34]
S. Tu, M. F. Kaashoek, S. Madden, and N. Zeldovich. Processing analytical queries over encrypted data. PVLDB, 6(5), 2013.

Cited By

View all
  • (2024)Towards Practical Multi-Client Order-Revealing Encryption: Improvement and ApplicationIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.326865221:3(1111-1126)Online publication date: May-2024
  • (2023)Frequency-Revealing Attacks against Frequency-Hiding Order-Preserving EncryptionProceedings of the VLDB Endowment10.14778/3611479.361151316:11(3124-3136)Online publication date: 24-Aug-2023
  • (2023)Waffle: An Online Oblivious Datastore for Protecting Data Access PatternsProceedings of the ACM on Management of Data10.1145/36267601:4(1-25)Online publication date: 12-Dec-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SIGMOD '15: Proceedings of the 2015 ACM SIGMOD International Conference on Management of Data
May 2015
2110 pages
ISBN:9781450327589
DOI:10.1145/2723372
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 27 May 2015

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. database encryption
  2. database security model
  3. order preserving encryption
  4. range queries

Qualifiers

  • Research-article

Funding Sources

Conference

SIGMOD/PODS'15
Sponsor:
SIGMOD/PODS'15: International Conference on Management of Data
May 31 - June 4, 2015
Victoria, Melbourne, Australia

Acceptance Rates

SIGMOD '15 Paper Acceptance Rate 106 of 415 submissions, 26%;
Overall Acceptance Rate 785 of 4,003 submissions, 20%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)36
  • Downloads (Last 6 weeks)4
Reflects downloads up to 25 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Towards Practical Multi-Client Order-Revealing Encryption: Improvement and ApplicationIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.326865221:3(1111-1126)Online publication date: May-2024
  • (2023)Frequency-Revealing Attacks against Frequency-Hiding Order-Preserving EncryptionProceedings of the VLDB Endowment10.14778/3611479.361151316:11(3124-3136)Online publication date: 24-Aug-2023
  • (2023)Waffle: An Online Oblivious Datastore for Protecting Data Access PatternsProceedings of the ACM on Management of Data10.1145/36267601:4(1-25)Online publication date: 12-Dec-2023
  • (2023)A Survey on Searchable Symmetric EncryptionACM Computing Surveys10.1145/361799156:5(1-42)Online publication date: 27-Nov-2023
  • (2023)ReFlat: A Robust Access Pattern Hiding Solution for General Cloud Query Processing Based on K-Isomorphism and Hardware EnclaveIEEE Transactions on Cloud Computing10.1109/TCC.2021.313735111:2(1474-1486)Online publication date: 1-Apr-2023
  • (2023)A Privacy-Preserving Hybrid Range Search Scheme Over Encrypted Electronic Medical Data in IoT SystemsIEEE Internet of Things Journal10.1109/JIOT.2023.326279510:17(15314-15324)Online publication date: 1-Sep-2023
  • (2023)Optimally Hiding Object Sizes with Constrained Padding2023 IEEE 36th Computer Security Foundations Symposium (CSF)10.1109/CSF57540.2023.00004(505-520)Online publication date: Jul-2023
  • (2022)A Multi-Tree Approach to Mutable Order-Preserving EncodingIEICE Transactions on Information and Systems10.1587/transinf.2022NGL0008E105.D:11(1930-1933)Online publication date: 1-Nov-2022
  • (2022)Strengthening Order Preserving Encryption with Differential PrivacyProceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security10.1145/3548606.3560610(2519-2533)Online publication date: 7-Nov-2022
  • (2022)Enabling Privacy-Preserving Geographic Range Query in Fog-Enhanced IoT ServicesIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2021.309593319:5(3401-3416)Online publication date: 1-Sep-2022
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media