Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3052973.3053015acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Mis-operation Resistant Searchable Homomorphic Encryption

Published: 02 April 2017 Publication History

Abstract

Let us consider a scenario that a data holder (e.g., a hospital) encrypts a data (e.g., a medical record) which relates a keyword (e.g., a disease name), and sends its ciphertext to a server. We here suppose not only the data but also the keyword should be kept private. A receiver sends a query to the server (e.g., average of body weights of cancer patients). Then, the server performs the homomorphic operation to the ciphertexts of the corresponding medical records, and returns the resultant ciphertext. In this scenario, the server should NOT be allowed to perform the homomorphic operation against ciphertexts associated with different keywords. If such a mis-operation happens, then medical records of different diseases are unexpectedly mixed. However, in the conventional homomorphic encryption, there is no way to prevent such an unexpected homomorphic operation, and this fact may become visible after decrypting a ciphertext, or as the most serious case it might be never detected. To circumvent this problem, in this paper, we propose mis-operation resistant homomorphic encryption, where even if one performs the homomorphic operations against ciphertexts associated with keywords ω' and ω, where ω -ω', the evaluation algorithm detects this fact. Moreover, even if one (intentionally or accidentally) performs the homomorphic operations against such ciphertexts, a ciphertext associated with a random keyword is generated, and the decryption algorithm rejects it. So, the receiver can recognize such a mis-operation happens in the evaluation phase. In addition to mis-operation resistance, we additionally adopt secure search functionality for keywords since it is desirable when one would like to delegate homomorphic operations to a third party. So, we call the proposed primitive mis-operation resistant searchable homomorphic encryption (MR-SHE). We also give our implementation result of inner products of encrypted vectors. In the case when both vectors are encrypted, the running time of the receiver is millisecond order for relatively small-dimensional (e.g., 26) vectors. In the case when one vector is encrypted, the running time of the receiver is approximately 5 msec even for relatively high-dimensional (e.g., 213) vectors.

References

[1]
The PBC (pairing-based cryptography) library. Available at http://crypto.stanford.edu/pbc/.
[2]
M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. J. Cryptology, 21(3):350--391, 2008.
[3]
M. Abdalla, M. Bellare, and G. Neven. Robust encryption. In TCC, pages 480--497, 2010.
[4]
M. Backes, D. Fiore, and R. M. Reischuk. Verifiable delegation of computation on outsourced data. In ACM Conference on Computer and Communications Security, pages 863--874, 2013.
[5]
J. Baek, R. Safavi-Naini, and W. Susilo. On the integration of public key data encryption and public key encryption with keyword search. In ISC, pages 217--232, 2006.
[6]
D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with keyword search. In EUROCRYPT, pages 506--522, 2004.
[7]
D. Boneh, C. Gentry, S. Halevi, F. Wang, and D. J. Wu. Private database queries using somewhat homomorphic encryption. In ACNS, pages 102--118, 2013.
[8]
D. Boneh, G. Segev, and B. Waters. Targeted malleability: homomorphic encryption for restricted computations. In Innovations in Theoretical Computer Science, pages 350--366, 2012.
[9]
Z. Brakerski and V. Vaikuntanathan. Efficient fully homomorphic encryption from (standard) LWE. In FOCS, pages 97--106, 2011.
[10]
D. Catalano and D. Fiore. Using linearly-homomorphic encryption to evaluate degree-2 functions on encrypted data. In ACM Conference on Computer and Communications Security, pages 1518--1529, 2015.
[11]
Y. Chen, J. Zhang, D. Lin, and Z. Zhang. Generic constructions of integrated PKE and PEKS. Des. Codes Cryptography, 78(2):493--526, 2016.
[12]
S. S. M. Chow. Removing escrow from identity-based encryption. In Public Key Cryptography, pages 256--276, 2009.
[13]
R. Cramer, R. Gennaro, and B. Schoenmakers. A secure and optimally efficient multi-authority election scheme. In EUROCRYPT, pages 103--118, 1997.
[14]
K. Emura, G. Hanaoka, K. Nuida, G. Ohtake, T. Matsuda, and S. Yamada. Chosen ciphertext secure keyed-homomorphic public-key encryption. Cryptology ePrint Archive, Report 2013/390, 2013. http://eprint.iacr.org/2013/390.
[15]
K. Emura, G. Hanaoka, G. Ohtake, T. Matsuda, and S. Yamada. Chosen ciphertext secure keyed-homomorphic public-key encryption. In Public-Key Cryptography, pages 32--50, 2013.
[16]
L. Fang, W. Susilo, C. Ge, and J. Wang. Public key encryption with keyword search secure against keyword guessing attacks without random oracle. Inf. Sci., 238:221--241, 2013.
[17]
D. Fiore, R. Gennaro, and V. Pastro. Efficiently verifiable computation on encrypted data. In ACM Conference on Computer and Communications Security, pages 844--855, 2014.
[18]
S. Garg, C. Gentry, S. Halevi, M. Raykova, A. Sahai, and B. Waters. Candidate indistinguishability obfuscation and functional encryption for all circuits. In FOCS, pages 40--49, 2013.
[19]
C. Gentry. Practical identity-based encryption without random oracles. In EUROCRYPT, pages 445--464, 2006.
[20]
C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC, pages 169--178, 2009.
[21]
C. Gentry, A. Sahai, and B. Waters. Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In CRYPTO, pages 75--92, 2013.
[22]
M. Izabach'ene and D. Pointcheval. New anonymity notions for identity-based encryption. In SCN, pages 375--391, 2008.
[23]
C. S. Jutla and A. Roy. Dual-system simulation-soundness with applications to UC-PAKE and more. In ASIACRYPT, pages 630--655, 2015.
[24]
E. Kiltz. Chosen-ciphertext security from tag-based encryption. In TCC, pages 581--600, 2006.
[25]
M. Kim, H. T. Lee, S. Ling, S. Q. Ren, B. H. M. Tan, and H. Wang. Better security for queries on encrypted databases. Cryptology ePrint Archive, Report 2016/470, 2016. http://eprint.iacr.org/2016/470.
[26]
J. Lai, R. H. Deng, C. Ma, K. Sakurai, and J. Weng. CCA-secure keyed-fully homomorphic encryption. In Public-Key Cryptography, pages 70--98, 2016.
[27]
B. Libert, T. Peters, M. Joye, and M. Yung. Non-malleability from malleability: Simulation-sound quasi-adaptive nizk proofs and CCA2-secure encryption from homomorphic signatures. In EUROCRYPT, 2014.
[28]
P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT, pages 223--238, 1999.
[29]
H. S. Rhee, W. Susilo, and H. Kim. Secure searchable public key encryption scheme against keyword guessing attacks. IEICE Electronic Express, 6(5):237--243, 2009.
[30]
Y. Sakai, K. Emura, G. Hanaoka, Y. Kawai, and K. Omote. Methods for restricting message space in public-key encryption. IEICE Transactions, 96-A(6):1156--1168, 2013.
[31]
K. Shimizu, K. Nuida, H. Arai, S. Mitsunari, N. Attrapadung, M. Hamada, K. Tsuda, T. Hirokawa, J. Sakuma, G. Hanaoka, and K. Asai. Privacy-preserving search for chemical compound databases. Bioinformatics, 16(18), 2015.
[32]
M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama, and T. Koshiba. Secure pattern matching using somewhat homomorphic encryption. In CCSW, pages 65--76, 2013.
[33]
M. Yasuda, T. Shimoyama, J. Kogure, K. Yokoyama, and T. Koshiba. Privacy-preserving wildcards pattern matching using symmetric somewhat homomorphic encryption. In ACISP, pages 338--353, 2014.
[34]
R. Zhang and H. Imai. Combining public key encryption with keyword search and public key encryption. IEICE Transactions, 92-D(5):888--896, 2009.

Cited By

View all
  • (2024)On Extension of Evaluation Algorithms in Keyed-Homomorphic EncryptionIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023CIP0007E107.A:3(218-233)Online publication date: 1-Mar-2024
  • (2022)Enabling Secure and Versatile Packet Inspection With Probable Cause Privacy for Outsourced MiddleboxIEEE Transactions on Cloud Computing10.1109/TCC.2021.305902610:4(2580-2594)Online publication date: 1-Oct-2022
  • (2022)On Extension of Evaluation Algorithms in Keyed-Homomorphic EncryptionAdvances in Information and Computer Security10.1007/978-3-031-15255-9_10(189-207)Online publication date: 12-Aug-2022
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
ASIA CCS '17: Proceedings of the 2017 ACM on Asia Conference on Computer and Communications Security
April 2017
952 pages
ISBN:9781450349444
DOI:10.1145/3052973
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 02 April 2017

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. homomorphic encryption
  2. mis-operation resistance
  3. searchable encryption

Qualifiers

  • Research-article

Funding Sources

  • JSPS KAKENHI

Conference

ASIA CCS '17
Sponsor:

Acceptance Rates

ASIA CCS '17 Paper Acceptance Rate 67 of 359 submissions, 19%;
Overall Acceptance Rate 418 of 2,322 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)10
  • Downloads (Last 6 weeks)3
Reflects downloads up to 10 Nov 2024

Other Metrics

Citations

Cited By

View all
  • (2024)On Extension of Evaluation Algorithms in Keyed-Homomorphic EncryptionIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2023CIP0007E107.A:3(218-233)Online publication date: 1-Mar-2024
  • (2022)Enabling Secure and Versatile Packet Inspection With Probable Cause Privacy for Outsourced MiddleboxIEEE Transactions on Cloud Computing10.1109/TCC.2021.305902610:4(2580-2594)Online publication date: 1-Oct-2022
  • (2022)On Extension of Evaluation Algorithms in Keyed-Homomorphic EncryptionAdvances in Information and Computer Security10.1007/978-3-031-15255-9_10(189-207)Online publication date: 12-Aug-2022
  • (2019)A Comparison of Relic-toolkit and ELiPS Libraries for a Pairing-based Homomorphic Encryption2019 34th International Technical Conference on Circuits/Systems, Computers and Communications (ITC-CSCC)10.1109/ITC-CSCC.2019.8793446(1-4)Online publication date: Jun-2019
  • (2018)Chosen ciphertext secure keyed-homomorphic public-key cryptosystemsDesigns, Codes and Cryptography10.1007/s10623-017-0417-686:8(1623-1683)Online publication date: 1-Aug-2018

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media