Skip to main content

Optimization Techniques for Range Queries in the Multivalued-partial Order Preserving Encryption Scheme

  • Conference paper
Knowledge Discovery, Knowledge Engineering and Knowledge Management (IC3K 2010)

Abstract

Encryption is a well-studied technique for protecting the privacy of sensitive data. However, encrypting relational databases affects the performance during query processing. Multivalued-Partial Order Preserving Encryption Scheme (MV-POPES) allows privacy preserving queries over encrypted databases with reasonable overhead and an improved security level. It divides the plaintext domain into many partitions and randomizes them in the encrypted domain. Then, one integer value is encrypted to different multiple values to prevent statistical attacks. At the same time, MV-POPES preserves the order of the integer values within the partitions to allow comparison operations to be directly applied on encrypted data. However, MV-POPES supports range queries at a high overhead. In this paper, we present some optimization techniques to reduce the overhead for range queries in MV-POPES by simplifying the translated condition and controlling the randomness of the encrypted partitions. The basic idea of our approaches is to classify the partitions into many supersets of partitions, then restrict the randomization within each superset. The supersets of partitions are created either based on predefined queries or using binary recursive partition. Experiments show high improvement percentage in performance using the proposed optimization approaches. Also, we study the affect of those optimization techniques on the privacy level of the encrypted data.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Hacigumus, H., Mehrotra, S., Iyer, B.: Providing database as a service. In: ICDE 2002: Proceedings of the 18th International Conference on Data Engineering, pp. 29–38. IEEE Computer Society, Washington, DC, USA (2002)

    Chapter  Google Scholar 

  2. Agrawal, R., Kiernan, J., Srikant, R., Xu, Y.: Order preserving encryption for numeric data. In: SIGMOD 2004: Proceedings of the 2004 ACM SIGMOD International Conference on Management of Data, pp. 563–574. ACM, New York (2004)

    Chapter  Google Scholar 

  3. Chung, S.S., Ozsoyoglu, G.: Anti-Tamper databases: Processing aggregate queries over encrypted databases. In: ICDEW 2006: Proceedings of International Conference on Data Engineering Workshops, p. 98. IEEE Computer Society, Washington, DC, USA (2006)

    Google Scholar 

  4. Ozsoyoglu, G., Singer, D.A., Chung, S.S.: Anti-tamper databases: Querying encrypted databases. In: 17th Annual IFIP Working Conference on Database and Applications Security, pp. 4–6. Estes Park (2003)

    Google Scholar 

  5. Kadhem, H., Amagasa, T., Kitagawa, H.: A secure and efficient order preserving encryption scheme for relational databases. In: KMIS 2010: Proc. of International Conference on Knowledge Management and Information Sharing, pp. 25–35 (2010)

    Google Scholar 

  6. Wang, H., Lakshmanan, L.V.S.: Efficient secure query evaluation over encrypted XML databases. In: VLDB 2006: Proceedings of the 32nd International Conference on Very Large Databases, pp. 127–138. VLDB Endowment (2006)

    Google Scholar 

  7. Kadhem, H., Amagasa, T., Kitagawa, H.: Mv-opes: Multivalued-order preserving encryption scheme: A novel scheme for encrypting integer value to many different values. IEICE Transactions 93-D, 2520–2533 (2010)

    Google Scholar 

  8. Lee, S., Park, T., Lee, D., Nam, T., Kim, S.: Chaotic order preserving encryption for efficient and secure queries on databases. IEICE Transactions on Information and Systems 92, 2207–2217 (2009)

    Article  Google Scholar 

  9. Hacigümüş, H., Iyer, B., Li, C., Mehrotra, S.: Executing SQL over encrypted data in the database-service-provider model. In: SIGMOD 2002: Proceedings of the 2002 ACM SIGMOD International Conference on Management of Data, pp. 216–227. ACM, New York (2002)

    Chapter  Google Scholar 

  10. Damiani, E., di Vimercati, S.D.C., Finetti, M., Paraboschi, S., Samarati, P., Jajodia, S.: Implementation of a storage mechanism for untrusted dbmss. In: International IEEE Security in Storage Workshop, p. 38 (2003)

    Google Scholar 

  11. Hacigümüs, H., Iyer, B.R., Mehrotra, S.: Ensuring the integrity of encrypted databases in the database-as-a-service model. In: DBSec 2003: Seventeenth Annual Working Conference on Data and Application Security, pp. 61–74. Kluwer (2003)

    Google Scholar 

  12. Damiani, E., De Capitani di Vimercati, S., Foresti, S., Jajodia, S., Paraboschi, S., Samarati, P.: Metadata Management in Outsourced Encrypted Databases. In: Jonker, W., Petković, M. (eds.) SDM 2005. LNCS, vol. 3674, pp. 16–32. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  13. Ceselli, A., Damiani, E., Vimercati, S.D.C.D., Jajodia, S., Paraboschi, S., Samarati, P.: Modeling and assessing inference exposure in encrypted databases. ACM Trans. Inf. Syst. Secur. 8, 119–152 (2005)

    Article  Google Scholar 

  14. Tang, Y., Yun, J., Zhou, Q.: A multi-agent based method for reconstructing buckets in encrypted databases. In: Proceedings of the IEEE/WIC/ACM International Conference on Intelligent Agent Technology, IAT 2006, pp. 564–570. IEEE Computer Society, Washington, DC, USA (2006)

    Chapter  Google Scholar 

  15. Li, J., Omiecinski, E.: Efficiency and Security Trade-Off in Supporting Range Queries on Encrypted Databases. In: Jajodia, S., Wijesekera, D. (eds.) Data and Applications Security 2005. LNCS, vol. 3654, pp. 69–83. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  16. Hore, B., Mehrotra, S., Tsudik, G.: A privacy-preserving index for range queries. In: Proceedings of the Thirtieth International Conference on Very Large Data Bases, VLDB 2004, vol. 30, pp. 720–731. VLDB Endowment (2004)

    Google Scholar 

  17. Damiani, E., Vimercati, S.D.C., Jajodia, S., Paraboschi, S., Samarati, P.: Balancing confidentiality and efficiency in untrusted relational dbmss. In: Proceedings of the 10th ACM Conference on Computer and Communications Security, CCS 2003, pp. 93–102. ACM, New York (2003)

    Chapter  Google Scholar 

  18. Breiman, L., Friedman, J.H., Olshen, R.A., Stone, C.J.: Classification and Regression Trees. Wadsworth (1984)

    Google Scholar 

  19. Cover, T.M., Thomas, J.A.: Elements of information theory. Wiley Interscience, New York (1991)

    Book  MATH  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2013 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kadhem, H., Amagasa, T., Kitagawa, H. (2013). Optimization Techniques for Range Queries in the Multivalued-partial Order Preserving Encryption Scheme. In: Fred, A., Dietz, J.L.G., Liu, K., Filipe, J. (eds) Knowledge Discovery, Knowledge Engineering and Knowledge Management. IC3K 2010. Communications in Computer and Information Science, vol 272. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-29764-9_23

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-29764-9_23

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-29763-2

  • Online ISBN: 978-3-642-29764-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics