CFP last date
20 May 2024
Reseach Article

A New Randomized Order Preserving Encryption Scheme

by K. Srinivasa Reddy, S. Ramachandram
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 108 - Number 12
Year of Publication: 2014
Authors: K. Srinivasa Reddy, S. Ramachandram
10.5120/18967-0310

K. Srinivasa Reddy, S. Ramachandram . A New Randomized Order Preserving Encryption Scheme. International Journal of Computer Applications. 108, 12 ( December 2014), 41-46. DOI=10.5120/18967-0310

@article{ 10.5120/18967-0310,
author = { K. Srinivasa Reddy, S. Ramachandram },
title = { A New Randomized Order Preserving Encryption Scheme },
journal = { International Journal of Computer Applications },
issue_date = { December 2014 },
volume = { 108 },
number = { 12 },
month = { December },
year = { 2014 },
issn = { 0975-8887 },
pages = { 41-46 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume108/number12/18967-0310/ },
doi = { 10.5120/18967-0310 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T22:42:50.721800+05:30
%A K. Srinivasa Reddy
%A S. Ramachandram
%T A New Randomized Order Preserving Encryption Scheme
%J International Journal of Computer Applications
%@ 0975-8887
%V 108
%N 12
%P 41-46
%D 2014
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Order Preserving Encryption (OPE) schemes have been examined to a great extent in the cryptography literature because of their prospective application to database design. OPE is an appealing method for database encryption as it permits to execute sort and range queries in an efficient manner without decrypting the data. Databases such as CryptDB are beginning to employ encryption to guard sensitive data. No existing OPE schemes that were proposed in the literature achieved IND-OCPA security except mutable Order-Preserving Encoding (mOPE) scheme, the first OPE scheme that satisfies IND-OCPA with respect to OPE encodings. However, mOPE scheme uses DET (deterministic encryption) to encrypt the plaintext values which leads to leakage of distribution of plaintext domain. This paper proposes a scheme called as Randomized Order Preserving Encryption (ROPE), a novel OPE scheme that leaks nothing beyond the order. ROPE follows the mOPE scheme by contributing randomness to it, so as to accomplish IND-OCPA security. The ROPE scheme implements insert, delete and query functions on an encrypted MySQL database. ROPE scheme permits various SQL queries to be employed instantly on encrypted data. The performance of ROPE scheme is compared with the existing DOPE scheme and observed that there is a query retrieval time overhead. Still, ROPE scheme renders more confidentiality and attains the IND-OCPA security for OPE when compared to the existing OPE schemes.

References
  1. R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, "Order preserving encryption for numeric data," In Proceedings of the ACM SIGMOD international conference on Management of data, pp. 563-574, 2004.
  2. H. Kadhem, T. Amagasa, and H. Kitagawa, "A secure and efficient order preserving encryption scheme for relational databases," International Conference on Knowledge Management and Information Sharing, Spain, October 2010.
  3. S. Lee, T. J. Park, D. Lee, T. Nam, and S. Kim, "Chaotic order preserving encryption for efficient and secure queries on databases," IEICE transactions on information and systems, vol. 92(11), pp. 2207-2217, 2009.
  4. D. Liu and S. Wang, "Programmable order-preserving secure index for encrypted database query," IEEE 5th International Conference on Cloud Computing, pp. 502-509, 2012.
  5. D. Liu and S. Wang, "Nonlinear order preserving index for encrypted database query in service cloud environments," Concurrency and Computation: Practice and Experience, Wiley Online Library, vol. 25(13), pp. 1967-1984, 2013.
  6. R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan, "CryptDB: Protecting confidentiality with encrypted query processing," In Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles, pp. 85-100, 2011.
  7. L. Xiao, I. L. Yen, and D. T. Huynh, "Extending order preserving encryption for multi-user systems," IACR Cryptology ePrint Archive, Report 2012/192, 2012.
  8. A. Boldyreva, N. Chenette, Y. Lee, and A. O'Neill, "Order-preserving symmetric encryption," Advances in Cryptology-EUROCRYPT, pp. 224-241, 2009.
  9. D. Agrawal, A. El Abbadi, F. Emekci, and A. Metwally, "Database management as a service: Challenges and opportunities," In IEEE 25th International Conference on Data Engineering, ICDE, pp. 1709-1716, 2009.
  10. G. W. Ang, J. H. Woelfel, and T. P. Woloszyn, "System and method of sort-order preserving tokenization," US Patent Application 13/450, 2012.
  11. H. Kadhem, T. Amagasa, and H. Kitagawa, "MV-OPES: Multivalued-order preserving encryption scheme: A novel scheme for encrypting integer value to many different values," IEICE Trans. on Info. And Systems, vol. 93(9), pp. 2520-2533, 2010.
  12. G. Ozsoyoglu, D. A. Singer, and S. S. Chung, "Anti-tamper databases: Querying encrypted databases," In DBSec, pp. 133-146, 2003.
  13. L. Xiao, I. L. Yen, and D. T. Huynh, "A note for the ideal orderpreserving encryption n object and generalized order-preserving encryption," IACR Cryptology ePrint Archive, Report 2012/350, 2012.
  14. D. Yum, D. Kim, J. Kim, P. Lee, and S. Hong, "Order-preserving encryption for non-uniformly distributed plaintexts," In Intl. Workshop on Information Security Applications, pp. 84-97, 2012.
  15. K. Srinivasa Reddy, Sirandas Ramachandram, "A Novel Dynamic Order-Preserving Encryption Scheme," in press, IEEE First International Conference on Networks & Soft Computing, August, 2014
  16. R. A. Popa, F. Li, N. Zeldovich, "An Ideal-Security Protocol for Order Preserving Encoding," IEEE Symposium on Security and Privacy (SP), pp. 463-477, 2013.
Index Terms

Computer Science
Information Sciences

Keywords

ROPE treeencoding AVL tree IND-OCPA Trusted Proxy and RND