Abstract

As data outsourcing services have been becoming common recently, developing skills to search over encrypted data has received a lot of attention. Order-revealing encryption (OREnc) enables performing a range of queries on encrypted data through a publicly computable function that outputs the ordering information of the underlying plaintexts. In 2016, Lewi et al. proposed an OREnc scheme that is more secure than the existing practical (stateless and non-interactive) schemes by constructing an ideally-secure OREnc scheme for small domains and a “domain-extension” scheme for obtaining the final OREnc scheme for large domains. They encoded a large message into small message blocks of equal size to apply them to their small-domain scheme, thus their resulting OREnc scheme reveals the index of the first differing message block. In this work, we introduce a new ideally-secure OREnc scheme for small domains with shorter ciphertexts. We also present an alternative message-block encoding technique. Combining the proposed constructions with the domain-extension scheme of Lewi et al., we can obtain a new large-domain OREnc scheme with shorter ciphertexts or with different leakage information, but longer ciphertexts.

Highlights

  • Database encryption has received increased attention recently because of the enormous amount of sensitive data stored in outsourcing cloud databases

  • We introduce a new ideally-secure order-revealing encryption (OREnc) scheme for small domains with shorter ciphertexts

  • At a high level, when message msg is represented in x1 k x2 k ··· k xn as the d-ary strings, the corresponding ciphertext can be constructed as ctx1 k ctx2 k ··· kctxn, where each ctxi is an encryption of xi by OREnc for polynomially-sized domains (OREncS) with a domain size d

Read more

Summary

Introduction

Database encryption has received increased attention recently because of the enormous amount of sensitive data stored in outsourcing cloud databases. Some ideally-secure OPEnc schemes [3,4,5] whose ciphertexts reveal no additional information beyond the order of the underlying plaintexts have been proposed. In the OREnc schemes, anyone can check the ordering information of the underlying plaintexts from ciphertexts through a publicly computable comparison function, the encrypted data are not constrained to any particular form Their construction is the first stateless and non-interactive OREnc scheme that achieves the ideal security. Lewi et al [9] proposed a new OREnc scheme with reduced leakage as compared with the scheme of [8] This result could be achieved by constructing an ideally-secure OREnc for polynomially-sized domains (OREncS) scheme and a “domain-extension” scheme for obtaining OREnc for exponentially-sized domains (OREncL) scheme. These results provide a clue that there might exist more secure and efficient message-block encoding techniques

Preliminaries
Formal Notion of OREnc
Security of OREnc
OREnc for Small Domains
Proposed OREncS Scheme
Analysis of Proposed OREncS
Alternative Message-Block Encoding Technique
Proposed OREncL Scheme
Analysis of Proposed OREncL
Findings
Conclusions
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call