Dates are inconsistent

Dates are inconsistent

14 results sorted by ID

Possible spell-corrected query: are
2024/434 (PDF) Last updated: 2024-03-13
Parameter-Hiding Order-Revealing Encryption without Pairings
Cong Peng, Rongmao Chen, Yi Wang, Debiao He, Xinyi Huang
Cryptographic protocols

Order-Revealing Encryption (ORE) provides a practical solution for conducting range queries over encrypted data. Achieving a desirable privacy-efficiency tradeoff in designing ORE schemes has posed a significant challenge. At Asiacrypt 2018, Cash et al. proposed Parameter-hiding ORE (pORE), which specifically targets scenarios where the data distribution shape is known, but the underlying parameters (such as mean and variance) need to be protected. However, existing pORE constructions rely...

2020/1224 (PDF) Last updated: 2020-10-06
Multi-Input Functional Encryption: Efficient Applications From Symmetric Primitives (extended version)
Alexandros Bakas, Antonis Michalas
Secret-key cryptography

Functional Encryption (FE) allows users who hold a specific secret key (known as the functional key) to learn a specific function of encrypted data whilst learning nothing about the content of the underlying data. Considering this functionality and the fact that the field of FE is still in its infancy, we sought a route to apply this potent tool to design efficient applications. To this end, we first built a symmetric FE scheme for the $\ell_1$ norm of a vector space, which allows us to...

2018/1032 (PDF) Last updated: 2018-10-30
Conditionals in Homomorphic Encryption and Machine Learning Applications
Diego Chialva, Ann Dooms

Homomorphic encryption has the purpose to allow computations on encrypted data, without the need for decryption other than that of the final result. This could provide an elegant solution to the problem of privacy preservation in data-based applications, such as those provided and/or facilitated by machine learning techniques, but several limitations and open issues hamper the fulfillment of this plan. In this work we assess the possibility for homomorphic encryption to fully implement its...

2018/953 (PDF) Last updated: 2019-06-20
A Comparative Evaluation of Order-Revealing Encryption Schemes and Secure Range-Query Protocols
Dmytro Bogatov, George Kollios, Leonid Reyzin
Implementation

Database query evaluation over encrypted data can allow database users to maintain the privacy of their data while outsourcing data processing. Order-Preserving Encryption (OPE) and Order-Revealing Encryption (ORE) were designed to enable efficient query execution, but provide only partial privacy. More private protocols, based on Searchable Symmetric Encryption (SSE), Oblivious RAM (ORAM) or custom encrypted data structures, have also been designed. In this paper, we develop a framework to...

2018/698 (PDF) Last updated: 2018-07-24
Parameter-Hiding Order Revealing Encryption
David Cash, Feng-Hao Liu, Adam O'Neill, Mark Zhandry, Cong Zhang
Secret-key cryptography

Order-revealing encryption (ORE) is a popular primitive for outsourcing encrypted databases, as it allows for efficiently performing range queries over encrypted data. Unfortunately, a series of works, starting with Naveed et al. (CCS 2015), have shown that when the adversary has a good estimate of the distribution of the data, ORE provides little protection. In this work, we consider the case that the database entries are drawn identically and independently from a distribution of known...

2017/1120 (PDF) Last updated: 2017-11-24
A Ciphertext-Size Lower Bound for Order-Preserving Encryption with Limited Leakage
David Cash, Cong Zhang
Secret-key cryptography

We consider a recent security definition of Chenette, Lewi, Weis, and Wu for order-revealing encryption (ORE) and order-preserving encryption (OPE) (FSE 2016). Their definition says that the comparison of two ciphertexts should only leak the index of the most significant bit on which the differ. While their work could achieve ORE with short ciphertexts that expand the plaintext by a factor approximate 1.58, it could only find OPE with longer ciphertxts that expanded the plaintext by a...

2017/1086 (PDF) Last updated: 2018-11-12
Order-Revealing Encryption: File-Injection Attack and Forward Security
Xingchen Wang, Yunlei Zhao

Order-preserving encryption (OPE) and order-revealing encryption (ORE) are among the core ingredients for encrypted database (EDB) systems as secure cloud storage. In this work, we study the leakage of OPE and ORE and their forward security. We propose generic yet powerful file-injection attacks (FIAs) on OPE/ORE, aimed at the situations of possessing order by and range queries. The FIA schemes only exploit the ideal leakage of OPE/ORE (in particular, no need of data denseness or frequency)....

2017/1001 (PDF) Last updated: 2018-09-21
Impossibility of Order-Revealing Encryption in Idealized Models
Mark Zhandry, Cong Zhang

An Order-Revealing Encryption (ORE) scheme gives a public procedure by which two ciphertexts can be compared to reveal the order of their underlying plaintexts. The ideal security notion for ORE is that \emph{only} the order is revealed --- anything else, such as the distance between plaintexts, is hidden. The only known constructions of ORE achieving such ideal security are based on cryptographic multilinear maps and are currently too impractical for real-world applications. In this work,...

2016/972 (PDF) Last updated: 2017-09-21
Revealing Encryption for Partial Ordering
Helene Haagh, Yue Ji, Chenxing Li, Claudio Orlandi, Yifan Song

We generalize the cryptographic notion of Order Revealing Encryption (ORE) to arbitrary functions and we present a construction that allows to determine the (partial) ordering of two vectors i.e., given E(x) and E(y) it is possible to learn whether x is less than or equal to y, y is less than or equal to x or whether x and y are incomparable. This is the first non-trivial example of a Revealing Encryption (RE) scheme with output larger than one bit, and which does not rely on cryptographic...

2016/895 (PDF) Last updated: 2017-05-24
Leakage-Abuse Attacks against Order-Revealing Encryption
Paul Grubbs, Kevin Sekniqi, Vincent Bindschaedler, Muhammad Naveed, Thomas Ristenpart
Secret-key cryptography

Order-preserving encryption and its generalization order-revealing encryption (OPE/ORE) are used in a variety of settings in practice in order to allow sorting, performing range queries, and filtering data — all while only having access to ciphertexts. But OPE and ORE ciphertexts necessarily leak information about plaintexts, and what level of security they provide has been unclear. In this work, we introduce new leakage-abuse attacks that show how to recover plaintexts from...

2016/786 (PDF) Last updated: 2016-09-07
What Else is Revealed by Order-Revealing Encryption?
F. Betül Durak, Thomas M. DuBuisson, David Cash
Secret-key cryptography

The security of order-revealing encryption (ORE) has been unclear since its invention. Dataset characteristics for which ORE is especially insecure have been identified, such as small message spaces and low-entropy distributions. On the other hand, properties like one-wayness on uniformly-distributed datasets have been proved for ORE constructions. This work shows that more plaintext information can be extracted from ORE ciphertexts than was previously thought. We identify two issues: ...

2016/661 (PDF) Last updated: 2016-06-28
Reducing the Leakage in Practical Order-Revealing Encryption
David Cash, Feng-Hao Liu, Adam O'Neill, Cong Zhang
Applications

We study practical order-revealing encryption (ORE) with a well-defined leakage profile (the information revealed about the plaintexts from their ciphertexts), a direction recently initiated by Chenette, Lewi, Weis, and Wu (CLWW). ORE, which allows public comparison of plaintext order via their ciphertexts, is a useful tool in the design of secure outsourced database systems. We first show a general construction of ORE with reduced leakage as compared to CLWW, by combining ideas from their...

2016/612 (PDF) Last updated: 2018-10-24
Order-Revealing Encryption: New Constructions, Applications, and Lower Bounds
Kevin Lewi, David J. Wu
Secret-key cryptography

In the last few years, there has been significant interest in developing methods to search over encrypted data. In the case of range queries, a simple solution is to encrypt the contents of the database using an order-preserving encryption (OPE) scheme (i.e., an encryption scheme that supports comparisons over encrypted values). However, Naveed et al. (CCS 2015) recently showed that OPE-encrypted databases are extremely vulnerable to "inference attacks." In this work, we consider a related...

2015/1224 (PDF) Last updated: 2017-04-26
Twisted Polynomials and Forgery Attacks on GCM
Mohamed Ahmed Abdelraheem, Peter Beelen, Andrey Bogdanov, Elmar Tischhauser

Polynomial hashing as an instantiation of universal hashing is a widely employed method for the construction of MACs and authenticated encryption (AE) schemes, the ubiquitous GCM being a prominent example. It is also used in recent AE proposals within the CAESAR competition which aim at providing nonce misuse resistance, such as POET. The algebraic structure of polynomial hashing has given rise to security concerns: At CRYPTO~2008, Handschuh and Preneel describe key recovery attacks, and...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.