New Order-Revealing Encryption with Shorter Ciphertexts
Abstract
:1. Introduction
2. Preliminaries
2.1. Formal Notion of OREnc
- Π.Setup(1λ) → skey: For a security parameter λ, this setup algorithm generates a secret key skey.
- Π.Encrypt(skey, msg) → ctx: For a secret key skey and a message msg ∈ D, this encryption algorithm generates a ciphertext ctx ∈ R.
- Π.Compare(ctx1, ctx2) → b: On input two ciphertexts ctx1 and ctx2, this comparison algorithm outputs a bit b ∈ {0, 1} (here, b = 1 means msg1 < msg2).
2.2. Security of OREnc
REALΠA(λ): 1. skey ← Π.Setup(1λ) 2. (msg1, stateA) ← A1(1λ) 3. ctx1 ← Π.Encrypt(skey, msg1) 4. for 2 ≤ i ≤ q: (msgi, stateA) ← Ai(stateA, ctx1, …, ctxi−1) ctxi ← Π.Encrypt(skey, msgi) 5. output (ctx1, …, ctxq) and stateA | SIMΠA,S,L(λ): 1. stateS ← S0(1λ) 2. (msg1, stateA) ← A1(1λ) 3. (ctx1, stateS) ← S1(stateS, L(msg1)) 4. for 2 ≤ i ≤ q: (msgi, stateA) ← Ai(stateA, ctx1, …, ctxi−1) (ctxi, stateS) ← Si(stateS, L(msg1, …, msgi)) 5. output (ctx1, …, ctxq) and stateA |
3. OREnc for Small Domains
3.1. Proposed OREncS Scheme
- Π.Setup(1λ) → skey: This setup algorithm draws a pseudo-random function key k ← {0, 1}λ and a random permutation π on [N]. Then, it outputs skey as (k, π).
- Π.Encrypt(skey, msg) → ctx: For each i ∈ [N], a bit vi can be computed as
- Π.Compare(ctx1, ctx2) → b: On input two ciphertexts ctx1 = ((a, v1, …, vk1−1), (vk1+1, …,vN)) and ctx2 = ((a’, v’1, …, v’k2−1), (v’k2+1, …,v’N)), the result of CMP(msg1, msg2) can be computed by v’k1 ⊕ H(a′, a). In a similar way, the result of CMP(msg2, msg1) can be obtained.
3.2. Analysis of Proposed OREncS
- The table HT: (α ∈ {0, 1}λ, β ∈ {0, 1}λ, γ ∈ {0, 1}) maintains the simulated input to output mappings of the random oracle.
- The table Fπ T: (a ∈ [q], b ∈ {0, 1}λ, c ∈ [N]) maintains the simulated outputs of the pseudo-random function and the fixed random permutation.
- Let M be a set of {c1, …, ci−1} where each ci is a third component in the table Fπ T. The simulator Si first draws c ← [N]\M and b ← {0, 1}λ, then stores a tuple (i, b, c) to the table Fπ T. Here, this experiment is aborted if there already exists a tuple (b, ·, ·) or (·, b, ·) in the table HT.
- The simulator Si samples vi ← {0, 1} where i ≠ c and outputs ((b, v1, …, vc−1), (vc+1, …,vN)) as a ciphertext ctxi.
- If there already exists (α, β, ·) in the table HT, then H returns the third component of (α, β, ·).
- Otherwise, if there exist both (a, b = β, c) and (a′, b′ = α, c′) in the table Fπ T, the simulator first checks CMP(msga, msga′) from the leakage function L(·) and then searches a′-th previous simulated ciphertext ctxa′. Finally, it returns CMP(msga, msga′) ⊕ v′c as a hash output, where v′c is an encrypted bit component in ctxa′, and stores (α, β, CMP(msga, msga′) ⊕ v′c) in the table HT.
- Otherwise, the simulator returns γ where γ ← {0, 1}, then stores (α, β, γ) in the table HT.
- Game G0: This game is REALΠA(λ).
- Game G1: Same as G0, except the pseudo-random function F is switched by a truly random function f: [N] → {0, 1}λ.
- Game G2: Same as G1, except the game aborts if the adversary queries (f(msg), ·) or (·, f(msg)) to the random oracle H before simulating the ciphertxt of msg.
- Game G3: This game is SIMΠA,S,L(λ).
4. Alternative Message-Block Encoding Technique
4.1. Proposed OREncL Scheme
- For a given message msg, we first encode it as {i1, j1, i2, j2, …, in/2, jn/2} by our proposed technique.
- We generate ciphertext ctx1, …, ctxn by n-size domain OREnc scheme for each element in {i1, j1, i2, j2, …, in/2, jn/2}.
4.2. Analysis of Proposed OREncL
- (i − 1)-th bit is 0: Let {i1, j1, …, ik, jk} be a common part of the encoding of msg1 and msg2. Because i-th bit of msg1 is 0 and of msg2 is 1, we conclude ik+1 < i’k+1.
- (i − 1)-th bit is 1: Let {i1, j1, …, ik, jk} be a common part of the encoding of msg1 and msg2. Similar to the above case, because i-th bit of msg1 is 0 and of msg2 is 1, we conclude ik+1 = i’k+1 and jk+1 < j’k+1.
5. Conclusions
Funding
Conflicts of Interest
References
- Agrawal, R.; Kiernan, J.; Srikant, R.; Xu, Y. Order preserving encryption for numeric data. In Proceedings of the ACM SIGMOD International Conference on Management of Data ACM, SIGMOD ’04, New York, NY, USA, 13–18 June 2004; pp. 563–574. [Google Scholar] [CrossRef] [Green Version]
- Boldyreva, A.; Chenette, N.; Lee, Y.; O’Neill, A. Order-Preserving Symmetric Encryption. In Advances in Cryptology—EUROCRYPT 2009; Joux, A., Ed.; Springer: Berlin/Heidelberg, Germany, 2009; pp. 224–241. [Google Scholar]
- Popa, R.A.; Li, F.H.; Zeldovich, N. An ideal-security protocol for order-preserving encoding. In Proceedings of the IEEE Symposium on Security and Privacy, IEEE Computer Society, SP ’13, Washington, DC, USA, 19–22 May 2013; pp. 463–477. [Google Scholar] [CrossRef] [Green Version]
- Kerschbaum, F.; Schroepfer, A. Optimal average-complexity ideal-security order-preserving encryption. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, ACM CCS ’14, New York, NY, USA, 3–7 November 2014; pp. 275–286. [Google Scholar] [CrossRef]
- Kerschbaum, F. Frequency-Hiding Order-preserving encryption. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, ACM, CCS ’15, New York, NY, USA, 12–16 October 2015; pp. 656–667. [Google Scholar] [CrossRef] [Green Version]
- Boneh, D.; Lewi, K.; Raykova, M.; Sahai, A.; Zhandry, M.; Zimmerman, J. Semantically Secure Order-Revealing Encryption: Multi-input Functional Encryption without Obfuscation. Available online: https://eprint.iacr.org/2014/834.pdf (accessed on 23 September 2020).
- Miles, E.; Sahai, A.; Zhandry, M. Annihilation Attacks for Multilinear Maps: Cryptanalysis of Indistinguishability Obfuscation over GGH13. Available online: https://eprint.iacr.org/2016/147.pdf (accessed on 23 September 2020).
- Chenette, N.; Lewi, K.; Weis, S.A.; Wu, D.J. Practical Order-Revealing Encryption with Limited Leakage. In Fast Software Encryption; LNCS 9783; Springer: Berlin/Heidelberg, Germany, 2016; pp. 474–493. [Google Scholar]
- Lewi, K.; Wu, D.J. Order-revealing encryption: New constructions, applications, and lower bounds. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security, ACM, CCS ’16, New York, NY, USA, 24–28 October 2016; pp. 1167–1178. [Google Scholar] [CrossRef] [Green Version]
- Bogatov, D.; Kollios, G.; Reyzin, L. A comparative evaluation of order-revealing encryption schemes and secure range-query protocols. Proc. VLDB Endow. 2019, 12, 8. [Google Scholar] [CrossRef] [Green Version]
OREncS | Bit Size of ctx | Security |
---|---|---|
[9] | 2λ + N + ⌈ log N ⌉ | Ideal |
Ours (Section 3.1) | λ + N | Ideal |
OREncL | Bit Size of ctx | Leakage |
---|---|---|
[9] | n(λ + d) + λ + ⌈ log d ⌉ | Ideal |
Ours I | n(λ + d) | First block that differs |
Ours II | n ⌈ log d ⌉ (λ + n ⌈ log d ⌉) | CP of 1(i, j)’s |
© 2020 by the author. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (http://creativecommons.org/licenses/by/4.0/).
Share and Cite
Kim, K.S. New Order-Revealing Encryption with Shorter Ciphertexts. Information 2020, 11, 457. https://doi.org/10.3390/info11100457
Kim KS. New Order-Revealing Encryption with Shorter Ciphertexts. Information. 2020; 11(10):457. https://doi.org/10.3390/info11100457
Chicago/Turabian StyleKim, Kee Sung. 2020. "New Order-Revealing Encryption with Shorter Ciphertexts" Information 11, no. 10: 457. https://doi.org/10.3390/info11100457
APA StyleKim, K. S. (2020). New Order-Revealing Encryption with Shorter Ciphertexts. Information, 11(10), 457. https://doi.org/10.3390/info11100457