Abstract

With the rapid development of wearable devices with various sensors, massive sensing data for health management have been generated. This causes a potential revolution in medical treatments, diagnosis, and prediction. However, due to the privacy risks of health data aggregation, data comparative analysis under privacy protection faces challenges. Order-preserving encryption is an effective scheme to achieve private data retrieval and comparison, but the existing order-preserving encryption algorithms are mainly aimed at either integer data or single characters. It is urgent to build a lightweight order-preserving encryption scheme that supports multiple types of data such as integer, floating number, and string. In view of the above problems, this paper proposes an order-preserving encryption scheme (WRID-OPES) based on weighted random interval division (WRID). WRID-OPES converts all kinds of data into hexadecimal number strings and calculates the frequency and weight of each hexadecimal number. The plaintext digital string is blocked and recombined, and each block is encrypted using WRID algorithm according to the weight of each hexadecimal digit. Our schemes can realize the order-preserving encryption of multiple types of data and achieve indistinguishability under ordered selection plaintext attack (IND-OCPA) security in static data sets. Security analysis and experiments show that our scheme can resist attacks using exhaustive methods and statistical methods and has linear encryption time and small ciphertext expansion rate.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call