Skip to main content
Log in

Efficient request-based comparable encryption scheme based on sliding window method

  • Methodologies and Application
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

In this paper, we present an efficient request-based comparable encryption, which is based on sliding window techniques. Recently, Furukawa (Computer security-ESORICS 2013, Springer, 129–146, 2013) introduced a new primitive called request-based comparable encryption (comparable encryption for short) which overcomes the problem that OPEs cannot solve. OPEs have the problem that when all the numbers in a certain domain are encrypted by an OPE, an attacker can easily obtain all the orders of the encrypted numbers and hence retrieve the original numbers. However, comparable encryption is not efficient enough both in storage and in computation workload. Comparable encryption based on sliding window method Koç in Comput Math Appl 30:17–24, 1995 can adaptively adjust the window size to achieve a high performance. We set the window size as a constant number to conveniently generate ciphertexts and compare with others. Besides, the proposed scheme allows the users to obtain a variable trade-off between security and efficiency through adaptively setting the window size.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

References

  • Ada PR, Li FH, Nickolai Z (2013) An ideal-security protocol for order-preserving encoding. In: Security and privacy (SP), 2013 IEEE symposium. IEEE, pp 463–477 (2013)

  • Agrawal R, Kiernan J, Srikant R, Xu Y (2004) Order preserving encryption for numeric data. In: Proceedings of the 2004 ACM SIGMOD international conference on management of data. ACM, pp 563–574

  • Alexandra B, Nathan C, Younho L, Adam O (2009) Order-preserving symmetric encryption. In: Advances in cryptology-EUROCRYPT 2009. Springer, pp 224–241

  • Alexandra B, Nathan C, Adam O (2011) Order-preserving encryption revisited: Improved security analysis and alternative solutions. In: Advances in cryptology-CRYPTO 2011. Springer, pp 578–595

  • Boneh D, Brent W (2007) Conjunctive, subset, and range queries on encrypted data. In: Theory of cryptography. Springer, pp 535–554

  • Castiglione A, Palmieri F, Fiore U, Castiglione A, Santis AD (2014) Modeling energy-efficient secure communications in multi-mode wireless mobile devices. J Comput Syst Sci. doi:10.1016/j.jcss.2014.12.022

    MATH  Google Scholar 

  • Castiglione A, Santis AD, Masucci B (2014b) Hierarchical and shared key assignment. In: 17th international conference on network-based information systems, NBIS 2014, IEEE. doi:10.1109/NBiS.2014.106

  • Castiglione A, Pizzolante R, Santis AD, Carpentieri B, Castiglione A, Palmieri F (2015a) Cloud-based adaptive compression and secure management services for 3d healthcare data. Future Gen Comput. Syst. 43–44:120–134. doi:10.1016/j.future.2014.07.001

    Article  Google Scholar 

  • Castiglione A, Santis AD, Masucci B (2015b) Key indistinguishability vs. strong key indistinguishability for hierarchical key assignment schemes. IEEE Trans. Dependable Sec. Comput. doi:10.1109/TDSC.2015.2413415

  • Chen X, Li J, Ma J, Tang Q, Lou W (2014a) New algorithms for secure outsourcing of modular exponentiations. IEEE Trans Parallel Distrib Syst 25(9):2386–2396

    Article  Google Scholar 

  • Chen X, Li J, Weng J, Ma J, Lou W (2014b) Verifiable computation over large database with incremental updates. In: European symposium on research in Computer Security 2014, LNCS 8712. Springer, pp 148–162

  • Chen X, Huang X, Li J, Ma J, Lou W (2015) New algorithms for secure outsourcing of large-scale systems of linear equations. IEEE Trans Inf Forensics Secur 10(1):69–78

    Article  Google Scholar 

  • Falkenrath R, Rosenzweig P (2012) Encryption not restriction, is the key to safe cloud computing. http://www.cfr.org/cybersecurity/encryption-not-restriction-key-safe-cloud-computing/p29236. Accessed 5 Oct 2012

  • Furukawa J (2013) Request-based comparable encryption.In: Computer security-ESORICS 2013. Springer, pp 129–146

  • Gao Y, Miao M, Wang J, Chen X (2014) Secure approximate nearest neighbor search over encrypted data. In: Broadband and wireless computing, communication and applications (BWCCA), 2014 ninth international conference. IEEE, pp 578–583

  • Kadhem H, Amagasa T, Kitagawa H (2010) A secure and efficient order preserving encryption scheme for relational databases.In: KMIS 2010-Proceedings of the international conference on knowledge management and information sharing, Valencia, Spain, 25–28 Oct 2010, pp 25–35

  • Koç CK (1995) Analysis of sliding window techniques for exponentiation. Comput Math Appl 30(10):17–24

    Article  MathSciNet  MATH  Google Scholar 

  • Lee S, Park TJ, Lee D, Nam T, Kim S (2009) Chaotic order preserving encryption for efficient and secure queries on databases. IEICE Trans Inf Syst 92(11):2207–2217

    Article  Google Scholar 

  • Li J, Wang Q, Wang C, Cao N, Ren K, Lou W (2010) Fuzzy keyword search over encrypted data in cloud computing. In: INFOCOM, 2010 Proceedings IEEE. IEEE, pp 1–5

  • Li X, Li J, Huang F (2015) A secure cloud storage system supporting privacy-preserving fuzzy deduplication. Soft Comput. doi:10.1007/s00500-015-1596-6

    Google Scholar 

  • Liu D, Wang S (2012) Programmable order-preserving secure index for encrypted database query. In: 2012 IEEE 5th international conference on cloud computing (CLOUD). IEEE, pp 502–509

  • Liu D, Wang S (2013) Nonlinear order preserving index for encrypted database query in service cloud environments. Concurr Comput: Pract Exp 25(13):1967–1984

    Article  Google Scholar 

  • Mihir B, Alexandra B, Lars K, Chanathip N (2001) Online ciphers and the hash-cbc construction. In: Advances in cryptology-CRYPTO 2001. Springer, pp 292–309

  • Mihir B, Alexandra B, Adam O (2007) Deterministic and efficiently searchable encryption. In: Advances in cryptology-CRYPTO 2007. Springer, pp 535–552

  • Popa RA, Redfield CMS, Zeldovich N, Balakrishnan H (2011) Cryptdb:protecting confidentiality with encrypted query processing. In: Proceedings of the twenty-third ACM symposium on operating systems principles. ACM, pp 85–100

  • Shi E, Bethencourt J, Hubert THC, Song D, Perrig A (2007) Multi-dimensional range query over encrypted data. In: Security and privacy, 2007. SP’07. IEEE symposium. IEEE, pp 350–364

  • Tang Q (2010) Privacy preserving mapping schemes supporting comparison.In: Proceedings of the 2010 ACM workshop on cloud computing security workshop. ACM, pp 53–58

  • Wang C, Cao N, Li J, Ren K, Lou W (2010) Secure ranked keyword search over encrypted cloud data. In: 2010 IEEE 30th international conference on distributed computing systems (ICDCS). IEEE, pp 253–262

  • Wang J, Ma H, Tang Q, Li J, Zhu H, Ma S, Chen X (2013) Efficient verifiable fuzzy keyword search over encrypted data in cloud computing. Comput Sci Inf Syst 10(2):667–684

    Article  Google Scholar 

  • Yum DH, Kim DS, Jin SK, Lee PJ, Hong SJ (2012) Order-preserving encryption for non-uniformly distributed plaintexts. In: Information security applications. Springer, pp 84–97

  • Yun D, Karsten K (2010) Model-driven application-level encryption for the privacy of e-health data. In: Availability, reliability, and security, 2010. ARES’10 international conference. IEEE, pp 341–346

  • Zhang W, Liu S, Zhong W, Yang X (2014) How to build a faster private information retrieval protocol? J Ambient Intell Human Comput. doi:10.1007/s12652-014-0239-6

    Google Scholar 

Download references

Acknowledgments

This work is supported by the National Natural Science Foundation of China (No. 61272455), China 111 Project (No. B08038), Doctoral Fund of Ministry of Education of China (No. 20130203110004), Program for New Century Excellent Talents in University (No. NCET-13-0946), and the Fundamental Research Funds for the Central Universities (No. BDY151402).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaofeng Chen.

Additional information

Communicated by V. Loia.

An extended abstract of this paper has been presented at the 29th International Conference on Advanced Information Networking and Applications (AINA 2015).

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Chen, P., Ye, J. & Chen, X. Efficient request-based comparable encryption scheme based on sliding window method. Soft Comput 20, 4589–4596 (2016). https://doi.org/10.1007/s00500-015-1766-6

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-015-1766-6

Keywords

Navigation