Property preserving symmetric encryption

47Citations
Citations of this article
66Readers
Mendeley users who have this article in their library.

This article is free to access.

Abstract

Processing on encrypted data is a subject of rich investigation. Several new and exotic encryption schemes, supporting a diverse set of features, have been developed for this purpose. We consider encryption schemes that are suitable for applications such as data clustering on encrypted data. In such applications, the processing algorithm needs to learn certain properties about the encrypted data to make decisions. Often these decisions depend upon multiple data items, which might have been encrypted individually and independently. Current encryption schemes do not capture this setting where computation must be done on multiple ciphertexts to make a decision. In this work, we seek encryption schemes which allow public computation of a pre-specified property P about the encrypted messages. That is, such schemes have an associated property P of fixed arity k, and a publicly computable algorithm Test, such that Test(ct 1,.,ct k )=P(m 1,.,m k ), where ct i is an encryption of m i for i=1,.,k. Further, this requirement holds even if the ciphertexts ct 1,.,ct k were generated individually and independently. We call such schemes property preserving encryption schemes. Property preserving encryption (PPEnc) makes most sense in the symmetric setting due to the requirement that Test is publicly computable. In this work, we present a thorough investigation of property preserving symmetric encryption. We start by formalizing several meaningful notions of security for PPEnc. Somewhat surprisingly, we show that there exists a hierarchy of security notions for PPEnc, indexed by integers η∈ ∈N, which does not collapse. We also present a symmetric PPEnc scheme for encrypting vectors in N N of polynomial length. This construction supports the orthogonality property: for every two vectors it is possible to publicly learn whether x→•y→ O mod p. Our scheme is based on bilinear groups of composite order. © 2012 International Association for Cryptologic Research.

Cite

CITATION STYLE

APA

Pandey, O., & Rouselakis, Y. (2012). Property preserving symmetric encryption. In Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics) (Vol. 7237 LNCS, pp. 375–391). https://doi.org/10.1007/978-3-642-29011-4_23

Register to see more suggestions

Mendeley helps you to discover research relevant for your work.

Already have an account?

Save time finding and organizing research with Mendeley

Sign up for free