研究生: |
林昀欣 Lin, Yun Hsin |
---|---|
論文名稱: |
用於有序資料的理想安全性保留次序加密 Ideal-Security Order-Preserving Encryption for Ordered Data |
指導教授: |
黃之浩
Huang, Chih Hao |
口試委員: |
翁詠祿
易志偉 |
學位類別: |
碩士 Master |
系所名稱: |
電機資訊學院 - 通訊工程研究所 Communications Engineering |
論文出版年: | 2015 |
畢業學年度: | 104 |
語文別: | 中文 |
論文頁數: | 28 |
中文關鍵詞: | 保留次序加密 |
外文關鍵詞: | Order-Preserving Encryption |
相關次數: | 點閱:1 下載:0 |
分享至: |
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
保留次序加密能夠讓許多查詢在加密資料庫上順利進行,例如範圍查詢。Popa等人首先提出一個達到理想安全性的保留次序加密方案,但是他們的新增成本非常高。Kerschbaum等人接著提出另一個達到理想安全性的保留次序加密方案,能夠有效降低新增資料時與伺服器溝通的成本,但是卻不適用在所有資料形式。本文則是利用平衡二元樹的概念進一步改良,在維持相同溝通成本的同時降低加密成本,並且適用在各種資料形式。
本文提出的保留次序加密方案除了將溝通成本維持在 O(n),還可以把最差狀況下的加密成本從 O(n^3/log n) 降到 O(n^2)。在本文模擬中,處理有序資料的效能可以大幅提升 90% 以上,至於處理隨機資料的效能則是可以提升平均約11%。
Order-preserving encryption can help perform many kinds of queries such as range queries on encrypted databases. Popa et al. presented the first order-preserving encryption scheme that achieved ideal security, but their insertion cost is very high. Kerschbaum et al. presented another ideal-secure order-preserving encryption scheme, which can effectively reduce the communication cost when inserting ciphertexts into the server. However, their scheme is not applicable to many kinds of data sets.
In this thesis, we proposed a novel order-preserving encryption scheme. Not only can our proposed scheme maintain the communication cost at O(n), but it can also reduce the encryption cost from O(n^3/logn) to O(n^2 ) in the worst case. Simulation shows that the performance of inserting ordered data can be significantly improved at least by 90%, and the performance of inserting random data can be improved by about
11% on average.
[1] D. Agrawal, A. El Abbadi, F. Emekci, and A. Metwally, "Database management as a service: Challenges and opportunities," in IEEE 25th International
Conference on Data Engineering, pp. 1709-1716, 2009.
[2] R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, "Order preserving encryption for numeric data," in Proceedings of the 2004 ACM SIGMOD International
Conference on Management of Data, pp. 563-574, 2004.
[3] G. W. Ang, J. H. Woelfel, and T. P. Woloszyn, "System and method of sort-
order preserving tokenization," in Google Patents, 2014.
[4] G. Antoshenkov, D. Lomet, and J. Murray, "Order preserving string compression," in Proceedings of the 12th International Conference on Data
Engineering, pp. 655-663, 1996.
[5] C. Binnig, S. Hildenbrand, and F. Färber, "Dictionary-based order-preserving string compression for main memory column stores," in Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data, pp.
283-296, 2009.
[6] A. Boldyreva, N. Chenette, Y. Lee, and A. O’neill, "Order-preserving symmetric encryption," in Advances in Cryptology-EUROCRYPT 2009, pp. 224-241, 2009.
[7] A. Boldyreva, N. Chenette, and A. O’Neill, "Order-preserving encryption revisited: Improved security analysis and alternative solutions," in Advances in
Cryptology-CRYPTO 2011, pp. 578-595, 2011.
[8] D. Boneh and B. Waters, "Conjunctive, subset, and range queries on encrypted
data," in Theory of Cryptography, pp. 535-554, 2007.
[9] T. Ge and S. Zdonik, "Fast, secure encryption for indexing in a column-oriented dbms," in IEEE 23rd International Conference on Data Engineering, pp. 676-
685, 2007.
[10] H. Hacigümüş, B. Iyer, C. Li, and S. Mehrotra, "Executing SQL over encrypted data in the database-service-provider model," in Proceedings of the 2002 ACM SIGMOD International Conference on Management of Data, pp. 216-227, 2002.
[11] S. Hildenbrand, D. Kossmann, T. Sanamrad, C. Binnig, F. Faerber, and J. Woehler, "Query Processing on Encrypted Data in the Cloud," in Technical
Report 735 by ETH Zurich, 2011.
[12] H. Kadhem, T. Amagasa, and H. Kitagawa, "MV-OPES: Multivalued-order preserving encryption scheme: A novel scheme for encrypting integer value to many different values," in IEICE Transactions on Information and Systems, vol.
93, pp. 2520-2533, 2010.
[13] H. Kadhem, T. Amagasa, and H. Kitagawa, "A Secure and Efficient Order Preserving Encryption Scheme for Relational Databases," in Proceedings of the International Conference on Knowledge Management and Information Sharing,
pp. 25-35, 2010.
[14] F. Kerschbaum and A. Schroepfer, "Optimal Average-Complexity Ideal-Security Order-Preserving Encryption," in Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, pp. 275-286,
2014.
[15] V. Kolesnikov and A. Shikfa, "On The Limits of Privacy Provided by Order‐Preserving Encryption," in Bell Labs Technical Journal, vol. 17, pp. 135-146,
2012.
[16] D. Liu and S. Wang, "Programmable order-preserving secure index for encrypted database query," in IEEE 5th International Conference on Cloud
Computing, pp. 502-509, 2012.
[17] D. Liu and S. Wang, "Nonlinear order preserving index for encrypted database query in service cloud environments," in Concurrency and Computation:
Practice and Experience, vol. 25, pp. 1967-1984, 2013.
[18] Y. Lu, "Privacy-preserving Logarithmic-time Search on Encrypted Data in Cloud," in 19th Network and Distributed System Security Symposium, 2012.
[19] G. Özsoyoglu, D. A. Singer, and S. S. Chung, "Anti-Tamper Databases: Querying Encrypted Databases," in Proceedings of the 17th Conference on
Data and Application Security, pp. 133-146, 2003.
[20] O. Pandey and Y. Rouselakis, "Property preserving symmetric encryption," in
Advances in Cryptology–EUROCRYPT 2012, pp. 375-391, 2012.
[21] R. A. Popa, F. H. Li, and N. Zeldovich, "An ideal-security protocol for order-preserving encoding," in Proceedings of the 2013 IEEE Symposium on Security
and Privacy, pp. 463-477, 2013.
[22] R. A. Popa, C. Redfield, N. Zeldovich, and H. Balakrishnan, "CryptDB: protecting confidentiality with encrypted query processing," in Proceedings of the 23rd ACM Symposium on Operating Systems Principles, pp. 85-100, 2011.
[23] L. Seungmin, P. Tae-Jun, L. Donghyeok, N. Taekyong, and K. Sehun, "Chaotic order preserving encryption for efficient and secure queries on databases," in IEICE Transactions on Information and Systems, vol. 92, pp. 2207-2217, 2009.
[24] E. Shi, J. Bethencourt, T. H. Chan, D. Song, and A. Perrig, "Multi-dimensional range query over encrypted data," in Proceedings of the 2007 IEEE Symposium
on Security and Privacy, pp. 350-364, 2007.
[25] L. Xiao and I.-L. Yen, "Security analysis for order preserving encryption schemes," in 2012 46th Annual Conference on Information Sciences and
Systems, pp. 1-6, 2012.
[26] L. Xiao, I.-L. Yen, and D. T. Huynh, "A Note for the Ideal Order-Preserving Encryption Object and Generalized Order-Preserving Encryption," in IACR
Cryptology ePrint Archive, vol. 2012, p. 350, 2012.
[27] L. Xiao, I.-L. Yen, and D. T. Huynh, "Extending Order Preserving Encryption for Multi-User Systems," in IACR Cryptology ePrint Archive, vol. 2012, p. 192,
2012.
[28] D. H. Yum, D. S. Kim, J. S. Kim, P. J. Lee, and S. J. Hong, "Order-preserving encryption for non-uniformly distributed plaintexts," in Proceedings of the 12th International Conference on Information Security Applications, pp. 84-97, 2012.
[29] https://github.com/OpenGenderTracking/globalnamedata/
[30] http://perspecsys.com/
[31] http://www.ciphercloud.com/
[32] http://www.salesforce.com/tw/
[33] http://www.vaultive.com/