Order-Preserving encryption for non-uniformly distributed plaintexts

  • Authors:
  • Dae Hyun Yum;Duk Soo Kim;Jin Seok Kim;Pil Joong Lee;Sung Je Hong

  • Affiliations:
  • Electrical Engineering, POSTECH, Republic of Korea;Penta Security Systems, Inc., Republic of Korea;Electrical Engineering, POSTECH, Republic of Korea;Electrical Engineering, POSTECH, Republic of Korea;Electrical Engineering, POSTECH, Republic of Korea

  • Venue:
  • WISA'11 Proceedings of the 12th international conference on Information Security Applications
  • Year:
  • 2011

Quantified Score

Hi-index 0.00

Visualization

Abstract

Order-preserving encryption (OPE) is a deterministic encryption scheme whose encryption function preserves numerical ordering of the plaintexts. While the concept of OPE was introduced in 2004, the first provably-secure OPE scheme was constructed by Boldyreva, Chenette, Lee, and O'Neill at Eurocrypt 2009. The BCLO scheme uses a sampling algorithm for the hypergeometric distribution as a subroutine and maps the Euclidean middle range gap to a domain gap. We study how to utilize the (non-uniform) distribution of the plaintext-space to reduce the number of sampling algorithm invocations in the BCLO scheme. Instead of the Euclidean middle range gap, we map the probabilistic middle range gap to a domain gap. Our simulation shows that the proposed method is effective for various distributions and especially for distributions with small variance.