Deterministic encryption

From HandWiki
Short description: Process of non-randomly producing the same ciphertext for a given same plaintext and key

A deterministic encryption scheme (as opposed to a probabilistic encryption scheme) is a cryptosystem which always produces the same ciphertext for a given plaintext and key, even over separate executions of the encryption algorithm. Examples of deterministic encryption algorithms include RSA cryptosystem (without encryption padding), and many block ciphers when used in ECB mode or with a constant initialization vector.

Leakage

Deterministic encryption can leak information to an eavesdropper, who may recognize known ciphertexts. For example, when an adversary learns that a given ciphertext corresponds to some interesting message, they can learn something every time that ciphertext is transmitted. To gain information about the meaning of various ciphertexts, an adversary might perform a statistical analysis of messages transmitted over an encrypted channel, or attempt to correlate ciphertexts with observed actions (e.g., noting that a given ciphertext is always received immediately before a submarine dive). This concern is particularly serious in the case of public key cryptography, where any party can encrypt chosen messages using a public encryption key. In this case, the adversary can build a large "dictionary" of useful plaintext/ciphertext pairs, then observe the encrypted channel for matching ciphertexts.

Applications

While deterministic encryption schemes can never be semantically secure, they have some advantages over probabilistic schemes.

Database searching of encrypted data

One primary motivation for the use of deterministic encryption is the efficient searching of encrypted data. Suppose a client wants to outsource a database to a possibly untrusted database service provider. If each entry is encrypted using a public-key cryptosystem, anyone can add to the database, and only the distinguished "receiver" who has the private key can decrypt the database entries. If, however, the receiver wants to search for a specific record in the database, this becomes very difficult. There are some Public Key encryption schemes that allow keyword search,[1][2][3] however these schemes all require search time linear in the database size. If the database entries were encrypted with a deterministic scheme and sorted, then a specific field of the database could be retrieved in logarithmic time.

Security

Assuming that a deterministic encryption scheme is going to be used, it is important to understand what is the maximum level of security that can be guaranteed.

A number of works have focused on this exact problem. The first work to rigorously define security for a deterministic scheme was in CRYPTO 2007.[4] This work provided fairly strong security definitions (although weaker than semantic security), and gave constructions in the random oracle model. Two follow-up works appeared the next year in CRYPTO 2008, giving definitional equivalences and constructions without random oracles.[5][6]

Alternatives to deterministic encryption

To counter this problem, cryptographers proposed the notion of "randomized" or probabilistic encryption. Under these schemes, a given plaintext can encrypt to one of a very large set of possible ciphertexts, chosen randomly during the encryption process. Under sufficiently strong security guarantees the attacks proposed above become infeasible, as the adversary will be unable to correlate any two encryptions of the same message, or correlate a message to its ciphertext, even given access to the public encryption key. This guarantee is known as semantic security or ciphertext indistinguishability, and has several definitions depending on the assumed capabilities of the attacker (see semantic security).

See also

References

  1. Boneh, Dan; Di Crescenzo, Giovanni; Ostrovsky, Rafail; Persiano, Giuseppe (2004). "Public Key Encryption with Keyword Search". Advances in Cryptology - EUROCRYPT 2004. Lecture Notes in Computer Science. 3027. pp. 506–522. doi:10.1007/978-3-540-24676-3_30. ISBN 978-3-540-21935-4. https://crypto.stanford.edu/~dabo/pubs/papers/encsearch.pdf. 
  2. Gu, Chunxiang; Zhu, Yuefei; Zhang, Yajuan (2006). Efficient Public Key Encryption with Keyword Search Schemes from Pairings. http://eprint.iacr.org/2006/108.pdf. Retrieved 3 March 2015. 
  3. Michel, Abdalla (2005). "Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions". Crypto 2005: 205–222. https://eprint.iacr.org/2005/254. 
  4. Bellare, Mihir; Boldyreva, Alexandra; O'Neill, Adam (2007). "Deterministic and Efficiently Searchable Encryption". Advances in Cryptology - CRYPTO 2007. Lecture Notes in Computer Science. 4622. pp. 535–552. doi:10.1007/978-3-540-74143-5_30. ISBN 978-3-540-74142-8. 
  5. Boldyreva, Alexandra; Fehr, Serge; O’Neill, Adam (2008). "On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles". in Wagner, David (in en). Advances in Cryptology – CRYPTO 2008. Lecture Notes in Computer Science. 5157. Berlin, Heidelberg: Springer. pp. 335–359. doi:10.1007/978-3-540-85174-5_19. ISBN 978-3-540-85174-5. 
  6. Bellare, Mihir; Fischlin, Marc; O’Neill, Adam; Ristenpart, Thomas (2008). "Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles". in Wagner, David (in en). Advances in Cryptology – CRYPTO 2008. Lecture Notes in Computer Science. 5157. Berlin, Heidelberg: Springer. pp. 360–378. doi:10.1007/978-3-540-85174-5_20. ISBN 978-3-540-85174-5. 
  • Mihir Bellare and Alexandra Boldyreva and Adam O'Neill, Deterministic and Efficiently Searchable Encryption, CRYPTO 2007 [1] [2]
  • Alexandra Boldyreva and Serge Fehr and Adam O'Neill, On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles, CRYPTO 2008 [3] [4]
  • Mihir Bellare and Marc Fischlin and Adam O'Neill and Thomas Ristenpart, Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles, CRYPTO 2008 [5] [6]