Practical Query-based Order Revealing Encryption from Symmetric Searchable Encryption

M. Yoshino, Ken Naganuma, N. Kunihiro, Hisayoshi Sato
{"title":"Practical Query-based Order Revealing Encryption from Symmetric Searchable Encryption","authors":"M. Yoshino, Ken Naganuma, N. Kunihiro, Hisayoshi Sato","doi":"10.1109/AsiaJCIS50894.2020.00015","DOIUrl":null,"url":null,"abstract":"In the 2010s, there has been significant interest in developing methods, such as searchable encryption for exact matching and order-preserving/-revealing encryption for range search, to perform search on encrypted data. However, the symmetric searchable encryption method has been steadily used not only in databases but also in full-text search engine because of its quick performance and high security against intruders and system administrators. Contrarily, order-preserving/-revealing encryption is rarely employed in practice: almost all related schemes suffer from inference attacks, and some schemes are secure but impractical because they require exponential storage size or communication complexity. In this study, we define the new security models based on order-revealing encryption (ORE) for performing range search, and explain that previous techniques are not satisfied with our weak security model. We present two generic constructions of ORE using the searchable encryption method. Our constructions offer practical performance such as the storage size of O(nb) and computation complexity of O(n2), where the plaintext space is a set of n-bit binaries and b denotes the block size of the ciphertext generated via searchable encryption. The first construction gives the comparison result to the server, and the security considers a weak security model. The second construction hides the comparison result from the server, and only the secret-key owner can recover it.","PeriodicalId":247481,"journal":{"name":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","volume":"12 1","pages":"0"},"PeriodicalIF":0.0000,"publicationDate":"2020-08-01","publicationTypes":"Journal Article","fieldsOfStudy":null,"isOpenAccess":false,"openAccessPdf":"","citationCount":"1","resultStr":null,"platform":"Semanticscholar","paperid":null,"PeriodicalName":"2020 15th Asia Joint Conference on Information Security (AsiaJCIS)","FirstCategoryId":"1085","ListUrlMain":"https://doi.org/10.1109/AsiaJCIS50894.2020.00015","RegionNum":0,"RegionCategory":null,"ArticlePicture":[],"TitleCN":null,"AbstractTextCN":null,"PMCID":null,"EPubDate":"","PubModel":"","JCR":"","JCRName":"","Score":null,"Total":0}
引用次数: 1

Abstract

In the 2010s, there has been significant interest in developing methods, such as searchable encryption for exact matching and order-preserving/-revealing encryption for range search, to perform search on encrypted data. However, the symmetric searchable encryption method has been steadily used not only in databases but also in full-text search engine because of its quick performance and high security against intruders and system administrators. Contrarily, order-preserving/-revealing encryption is rarely employed in practice: almost all related schemes suffer from inference attacks, and some schemes are secure but impractical because they require exponential storage size or communication complexity. In this study, we define the new security models based on order-revealing encryption (ORE) for performing range search, and explain that previous techniques are not satisfied with our weak security model. We present two generic constructions of ORE using the searchable encryption method. Our constructions offer practical performance such as the storage size of O(nb) and computation complexity of O(n2), where the plaintext space is a set of n-bit binaries and b denotes the block size of the ciphertext generated via searchable encryption. The first construction gives the comparison result to the server, and the security considers a weak security model. The second construction hides the comparison result from the server, and only the secret-key owner can recover it.
查看原文
分享 分享
微信好友 朋友圈 QQ好友 复制链接
本刊更多论文
实用的基于查询的顺序揭示对称可搜索加密
在2010年代,人们对开发方法非常感兴趣,例如用于精确匹配的可搜索加密和用于范围搜索的保序/揭示加密,以对加密数据进行搜索。然而,对称可搜索加密方法由于其快速的性能和对入侵者和系统管理员的高安全性,不仅在数据库中,而且在全文搜索引擎中也得到了稳定的应用。相反,在实践中很少采用保序/披露加密:几乎所有相关方案都遭受推理攻击,有些方案是安全的,但不切实际,因为它们需要指数级的存储大小或通信复杂性。在本研究中,我们定义了基于顺序揭示加密(ORE)执行范围搜索的新安全模型,并解释了以前的技术不满足于我们的弱安全模型。我们提出了两种使用可搜索加密方法的通用构造。我们的结构提供了实用的性能,例如存储大小为O(nb)和计算复杂度为O(n2),其中明文空间是一组n位二进制,b表示通过可搜索加密生成的密文的块大小。第一种构造将比较结果提供给服务器,安全性考虑弱安全模型。第二种构造对服务器隐藏比较结果,只有秘钥所有者才能恢复它。
本文章由计算机程序翻译,如有差异,请以英文原文为准。
求助全文
约1分钟内获得全文 去求助
来源期刊
自引率
0.00%
发文量
0
期刊最新文献
Post-Quantum zk-SNARK for Arithmetic Circuits using QAPs IoT-Malware Detection Based on Byte Sequences of Executable Files New Secret Key Management Technology for Blockchains from Biometrics Fuzzy Signature A Generic Construction of Predicate Proxy Key Re-encapsulation Mechanism 3D-Playfair Encrypted Message Verification Technology based on MD5
×
引用
GB/T 7714-2015
复制
MLA
复制
APA
复制
导出至
BibTeX EndNote RefMan NoteFirst NoteExpress
×
×
提示
您的信息不完整,为了账户安全,请先补充。
现在去补充
×
提示
您因"违规操作"
具体请查看互助需知
我知道了
×
提示
现在去查看 取消
×
提示
确定
0
微信
客服QQ
Book学术公众号 扫码关注我们
反馈
×
意见反馈
请填写您的意见或建议
请填写您的手机或邮箱
已复制链接
已复制链接
快去分享给好友吧!
我知道了
×
扫码分享
扫码分享
Book学术官方微信
Book学术文献互助
Book学术文献互助群
群 号:481959085
Book学术
文献互助 智能选刊 最新文献 互助须知 联系我们:info@booksci.cn
Book学术提供免费学术资源搜索服务,方便国内外学者检索中英文文献。致力于提供最便捷和优质的服务体验。
Copyright © 2023 Book学术 All rights reserved.
ghs 京公网安备 11010802042870号 京ICP备2023020795号-1