order revealing encry ryption
play

Order-Revealing Encry ryption: Definitions, Constructions, and - PowerPoint PPT Presentation

Order-Revealing Encry ryption: Definitions, Constructions, and Challenges David Wu Searching on Encrypted Data Database breaches have become the norm rather than the exception [Data taken from Vigilante.pw] Searching on Encrypted Data


  1. Order-Revealing Encry ryption: Definitions, Constructions, and Challenges David Wu

  2. Searching on Encrypted Data Database breaches have become the norm rather than the exception [Data taken from Vigilante.pw]

  3. Searching on Encrypted Data Database breaches have become the norm rather than the exception 2 days ago!

  4. Why Not Encrypt? Database breaches have become the norm rather than the exception 2 days ago! “Because it would have hurt Yahoo’s ability to index and search messages to provide new user services” – Jeff Bonforte (Yahoo SVP)

  5. Searching on Encrypted Data ID Name Age Zip Code Any client (e.g., web client, 0 Alice 31 68107 employee) who hold a secret 1 Bob 47 60015 key can query the database sk 2 Emily 41 38655 3 Jeff 45 46304 encrypted database Can we construct an encryption scheme that still supports searching over encrypted data?

  6. Searching on Encrypted Data ID Name Age Zip Code Any client (e.g., web client, 0 Alice 31 68107 employee) who hold a secret 1 Bob 47 60015 key can query the database sk 2 Emily 41 38655 3 Jeff 45 46304 encrypted database This talk: focus will be on range queries Can we construct an encryption scheme that still supports searching over encrypted data?

  7. Order-Preserving Encryption (OPE) [BCLO09, BCO11] Secret-key encryption scheme ct 𝑧 = Enc(sk, 𝑧) ct 𝑦 = Enc(sk, 𝑦) ct 𝑦 ≥ ct 𝑧 𝑦 ≥ 𝑧 Impose additional structural requirement on ciphertexts: ciphertexts themselves preserve the ordering

  8. Searching on Encrypted Data ID Name Age Zip Code ID Name Age Zip Code 0 Alice 31 68107 Alice 31 68107 0 1 Bob 47 60015 Bob 47 60015 1 2 Emily 41 38655 Emily 41 38655 2 3 Jeff 45 46304 Jeff 45 46304 3 Encrypt each column with an OPE scheme (with different keys) Encrypted values preserve the ordering, so server can still sort and perform range queries on encrypted values

  9. Defining Security Starting point: Semantic security (IND-CPA) 𝑐 ∈ 0,1 𝑐′ 𝑗 , 𝑛 1 𝑗 ∈ ℳ sk 𝑛 0 𝑗 Enc sk, 𝑛 𝑐 Challenger Adversary Semantic security: Adversary cannot guess 𝑐 (except with probability negligibly close to 1/2 )

  10. Best-Possible Security for OPE [BCLO09, BCO11] 𝑐 ∈ 0,1 𝑐′ sk 𝑗 , 𝑛 1 𝑗 ∈ ℳ 𝑛 0 𝑗 Enc sk, 𝑛 𝑐 Must impose restriction on messages: otherwise trivial to break semantic security using comparison operator

  11. Best-Possible Security for OPE [BCLO09, BCO11] 𝑐 ∈ 0,1 𝑐′ sk 𝑗 , 𝑛 1 𝑗 ∈ ℳ 𝑛 0 𝑗 Enc sk, 𝑛 𝑐 𝑘 ⟺ 𝑛 1 𝑗 < 𝑛 0 𝑗 < 𝑛 1 𝑘 ∀𝑗, 𝑘: 𝑛 0

  12. Best-Possible Security for OPE [BCLO09, BCO11] 𝑐 ∈ 0,1 𝑐′ sk 𝑗 , 𝑛 1 𝑗 ∈ ℳ 𝑛 0 𝑗 Enc sk, 𝑛 𝑐 Order of “left” set of messages same as order of “right” set of messages

  13. Best-Possible Security for OPE [BCLO09, BCO11] Best-possible notion of security is difficult to achieve for OPE • [BCLO09]: If message space is 𝑁 and ciphertext space is 𝑂 , then best-possible security requires 𝑂 > 2 Ω 𝑁 ciphertext length scales linearly in the size of plaintext space • [LW16]: If message space is 𝑁 for 𝑁 > 3 and ciphertext space is 𝑂 , then best-possible security requires 𝑂 > 2 2 𝜕 log 𝜇 ciphertext length is super-polynomial in security parameter Both lower bounds exploit the fact that ciphertexts preserve the natural ordering over the integers

  14. Alternative Security Definitions Order-preserving encryption (OPE) [BCLO09, BCO11] : • No “best - possible” security, so instead, compare with random order-preserving function (ROPF) Encryption function implements a random order-preserving function domain range

  15. Alternative Security Definitions ROPF is an “ideal” order -preserving primitive – security definition similar in flavor to PRF security Encryption function implements a random order-preserving function domain range

  16. OPE Security [BCLO09, BCO11] Advantage: Meaningful security definition that admits efficient constructions (based on just PRFs) Disadvantage: Difficult to completely characterize what is hidden by a random order-preserving function • Each ciphertext roughly reveals half of the most significant bits domain range • Each pair of ciphertexts roughly reveals half of the most significant bits of their difference Big gap compared to best-possible security!

  17. Order-Revealing Encryption (ORE) [BCO11, BLRSZZ15] (also called efficiently orderable encryption ) Lower bounds on best-possible security leverage the fact that ciphertexts preserve the natural ordering over the integers ct 1 = Enc(sk, 𝑦) ct 2 = Enc(sk, 𝑧) 𝑦 > 𝑧 Insight: Allow ciphertexts to Public comparison have arbitrary structure and just function for ciphertexts require a “comparison” function (e.g., functional encryption)

  18. Order-Revealing Encryption (ORE) [BCO11, BLRSZZ15] (also called efficiently orderable encryption ) Lower bounds on best-possible security leverage the fact that ciphertexts preserve the natural ordering over the integers ct 1 = Enc(sk, 𝑦) ct 2 = Enc(sk, 𝑧) 𝑦 > 𝑧 Server can still use public Public comparison comparison function to function for ciphertexts compare ciphertexts and support range queries

  19. Order-Revealing Encryption (ORE) [BCO11, BLRSZZ15] (also called efficiently orderable encryption ) Lower bounds on best-possible security leverage the fact that ciphertexts preserve the natural ordering over the integers ct 1 = Enc(sk, 𝑦) ct 2 = Enc(sk, 𝑧) 𝑦 > 𝑧 Possible to achieve best- Server can still use public possible security, but comparison function to constructions rely on multilinear compare ciphertexts and maps or obfuscation… support range queries

  20. The Landscape of ORE OPE [BCLO09] Performance Something in between? Constructions based on Practical multilinear maps [BLRSZZ15] or obfuscation [GGGJKLSSZ14] Theoretical Security Not drawn to scale

  21. A New Security Notion: SIM-ORE [CLWW16] Idea: Augment “best - possible” security with a leakage function ℒ ??? sk 𝑛 1 𝑛 1 ∣ ℒ 𝑛 1 Enc sk, 𝑛 1 ct 1 𝑛 2 𝑛 2 ∣ ℒ 𝑛 1 , 𝑛 2 Enc sk, 𝑛 2 ct 2 ⋮ ⋮ Real World Ideal World

  22. A New Security Notion: SIM-ORE [CLWW16] Idea: Augment “best - possible” security with a leakage function ℒ sk Similar to SSE definitions [CGKO06, CK10] 𝑛 1 𝑛 1 ∣ ℒ 𝑛 1 Enc sk, 𝑛 1 ct 1 Leakage function specifies exactly what is 𝑛 2 𝑛 2 ∣ ℒ 𝑛 1 , 𝑛 2 leaked by the encryption scheme Enc sk, 𝑛 2 ct 2 ⋮ ⋮ Real World Ideal World

  23. A Simple ORE Construction [CLWW16] 37 1 0 0 1 0 1 For each index 𝑗 , apply a PRF (e.g., AES) to the first 𝑗 − 1 bits, 𝐺 𝑙 : 0,1 ∗ → 0,1,2 then add 𝑐 𝑗 (mod 3)

  24. A Simple ORE Construction [CLWW16] 37 1 0 0 1 0 1 𝐺 𝑙 (𝜗) + 1 Empty prefix For each index 𝑗 , apply a PRF (e.g., AES) to the first 𝑗 − 1 bits, 𝐺 𝑙 : 0,1 ∗ → 0,1,2 then add 𝑐 𝑗 (mod 3)

  25. A Simple ORE Construction [CLWW16] 37 1 0 0 1 0 1 𝐺 𝑙 (𝜗) + 1 𝐺 𝑙 (1) + 0 For each index 𝑗 , apply a PRF (e.g., AES) to the first 𝑗 − 1 bits, 𝐺 𝑙 : 0,1 ∗ → 0,1,2 then add 𝑐 𝑗 (mod 3)

  26. A Simple ORE Construction [CLWW16] 37 1 0 0 1 0 1 𝐺 𝑙 (𝜗) + 1 𝐺 𝑙 (1) + 0 For each index 𝑗 , apply a PRF (e.g., AES) to the first 𝑗 − 1 bits, 𝐺 𝑙 (10) + 0 𝐺 𝑙 : 0,1 ∗ → 0,1,2 then add 𝑐 𝑗 (mod 3)

  27. A Simple ORE Construction [CLWW16] 37 1 0 0 1 0 1 𝐺 𝑙 (𝜗) + 1 𝐺 𝑙 (1) + 0 𝐺 𝑙 (10) + 0 𝐺 𝑙 (100) + 1 𝐺 𝑙 (1001) + 0 𝐺 𝑙 (10010) + 1 same prefix = same first block different prefix = value ciphertext block that differs hidden 𝐺 𝑙 (𝜗) + 1 𝐺 𝑙 (1) + 0 𝐺 𝑙 (10) + 0 𝐺 𝑙 (100) + 0 𝐺 𝑙 (1000) + 1 𝐺 𝑙 (10001) + 1 35 1 0 0 0 1 1 Additional leakage: first differing bit Recall: All additions happen modulo 3

  28. A Simple ORE Construction [CLWW16] 37 1 0 0 1 0 1 𝐺 𝑙 (𝜗) + 1 𝐺 𝑙 (1) + 0 𝐺 𝑙 (10) + 0 𝐺 𝑙 (100) + 1 𝐺 𝑙 (1001) + 0 𝐺 𝑙 (10010) + 1 same prefix = same first block different prefix = value ciphertext block that differs hidden 𝐺 𝑙 (𝜗) + 1 𝐺 𝑙 (1) + 0 𝐺 𝑙 (10) + 0 𝐺 𝑙 (100) + 0 𝐺 𝑙 (1000) + 1 𝐺 𝑙 (10001) + 1 35 1 0 0 0 1 1 Additional leakage: first differing bit Key insight: Embed comparisons into ℤ 3

  29. The Landscape of ORE OPE [BCLO09] Performance ORE [CLWW16] Constructions based on Practical multilinear maps [BLRSZZ15] or obfuscation [GGGJKLSSZ14] Theoretical Security Not drawn to scale

  30. Inference Attacks and Database Reconstruction [NKW15, DDC16, KKNO16, GSBNR17, LMP18, GLMP19] ID Name Age Zip Code wpjOos 2wzXW8 SqX9l9 KqLUXE + XdXdg8 y9GFpS gwilE3 MJ23b7 P6vKhW EgN0Jn S0pRJe aTaeJk orJRe6 KQWy9U tPWF3M 4FBEO0 Encrypted database Public information ID Name Age Zip Code ??? Alice 30-35 68??? Plaintext ??? Bob 45-50 60??? Frequency and recovery ??? Emily 40-45 38??? statistical analysis ??? Jeff 40-45 46???

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend