Skip to main content

Order-Preserving Encryption for Non-uniformly Distributed Plaintexts

  • Conference paper
Information Security Applications (WISA 2011)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 7115))

Included in the following conference series:

Abstract

Order-preserving encryption (OPE) is a deterministic encryption scheme whose encryption function preserves numerical ordering of the plaintexts. While the concept of OPE was introduced in 2004, the first provably-secure OPE scheme was constructed by Boldyreva, Chenette, Lee, and O’Neill at Eurocrypt 2009. The BCLO scheme uses a sampling algorithm for the hypergeometric distribution as a subroutine and maps the Euclidean middle range gap to a domain gap. We study how to utilize the (non-uniform) distribution of the plaintext-space to reduce the number of sampling algorithm invocations in the BCLO scheme. Instead of the Euclidean middle range gap, we map the probabilistic middle range gap to a domain gap. Our simulation shows that the proposed method is effective for various distributions and especially for distributions with small variance.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Agrawal, R., Kiernan, J., Srikant, R., Xu, Y.: Order-preserving encryption for numeric data. In: SIGMOD Conference, pp. 563–574. ACM (2004)

    Google Scholar 

  2. Westhoff, D., Girão, J., Acharya, M.: Concealed data aggregation for reverse multicast traffic in sensor networks: Encryption, key distribution, and routing adaptation. IEEE Trans. Mob. Comput. 5(10), 1417–1431 (2006)

    Article  Google Scholar 

  3. Erkin, Z., Piva, A., Katzenbeisser, S., Lagendijk, R.L., Shokrollahi, J., Neven, G., Barni, M.: Protection and retrieval of encrypted multimedia content: When cryptography meets signal processing. EURASIP Journal on Information Security (2007); Article ID 78943

    Google Scholar 

  4. Bellare, M., Rogaway, P.: The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs. In: Vaudenay, S. (ed.) EUROCRYPT 2006. LNCS, vol. 4004, pp. 409–426. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  5. Daemen, J., Rijmen, V.: The Design of Rijndael: AES – The Advanced Encryption Standard. Springer, Heidelberg (2002)

    Book  MATH  Google Scholar 

  6. Rivest, R.L., Shamir, A., Adleman, L.M.: A method for obtaining digital signatures and public-key cryptosystems. Commun. ACM 21(2), 120–126 (1978)

    Article  MathSciNet  MATH  Google Scholar 

  7. Menezes, A., van Oorschot, P.C., Vanstone, S.A.: Handbook of Applied Cryptography. CRC Press (1996)

    Google Scholar 

  8. Boldyreva, A., Chenette, N., Lee, Y., O’Neill, A.: Order-Preserving Symmetric Encryption. In: Joux, A. (ed.) EUROCRYPT 2009. LNCS, vol. 5479, pp. 224–241. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  9. Kirby, G.: Zipf’s law. UK Journal of Naval Science 10(3), 180–185 (1985)

    Google Scholar 

  10. Zipf, G.K.: Selected studies of the principle of relative frequency in language. Harvard University Press (1932)

    Google Scholar 

  11. Kachitvichyanukul, V., Schmeiser, B.W.: Computer generation of hypergeometric random variates. Journal of Statistical Computation and Simulation 22(2), 127–145 (1985)

    Article  MATH  Google Scholar 

  12. Kachitvichyanukul, V., Schmeiser, B.W.: Algorithm 668: H2PEC: sampling from the hypergeometric distribution. ACM Trans. Math. Softw. 14(4), 397–398 (1988)

    Article  MATH  Google Scholar 

  13. Walpole, R.E., Myers, R.H., Myers, S.L., Ye, K.E.: Probability and Statistics for Engineers and Scientists. Prentice-Hall (2011)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Yum, D.H., Kim, D.S., Kim, J.S., Lee, P.J., Hong, S.J. (2012). Order-Preserving Encryption for Non-uniformly Distributed Plaintexts. In: Jung, S., Yung, M. (eds) Information Security Applications. WISA 2011. Lecture Notes in Computer Science, vol 7115. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-27890-7_7

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-27890-7_7

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-27889-1

  • Online ISBN: 978-3-642-27890-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics