Research Article

Exploring the Security Vulnerability in Frequency-Hiding Order-Preserving Encryption

Table 1

Comparison of the proposed method with other competing methods.

MethodTargetAttackApplicabilitySecurityAssumptions
DensityAuxiliary information

[24]OPESortingYesIND-OCPAHighDistribution of plaintexts
Frequency-revealingLow

[28]FH-OPEFrequency-revealingNoIND-FA-OCPADistribution of nonuniform ciphertexts
Insertion order of ciphertexts

OursFH-OPEFrequency-revealingYesIND-FA-OCPA

Applicability indicates whether the attack method can be applied across various encryption schemes. “Yes” signifies that the method is general and does not require knowledge of the specific encryption scheme, making it applicable to any OPE or FH-OPE system. “No” signifies that the method is scheme-specific, designed with full knowledge of a particular scheme’s details, and can only be applied to that specific system. In the security, IND-FA-OCPA denotes revised IND-FA-OCPA, addressing its original limitations. A high density means that all data in the plaintext space are encrypted. Conversely, low density implies that only a subset of the possible values in the plaintext space is encrypted. Auxiliary Information means the supplemental knowledge an adversary requires to successfully execute an attack.