Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Nathan Chenette is active.

Publication


Featured researches published by Nathan Chenette.


fast software encryption | 2016

Practical Order-Revealing Encryption with Limited Leakage

Nathan Chenette; Kevin Lewi; Stephen A. Weis; David J. Wu

In an order-preserving encryption scheme, the encryption algorithm produces ciphertexts that preserve the order of their plaintexts. Order-preserving encryption schemes have been studied intensely in the last decade, and yet not much is known about the security of these schemes. Very recently, Boneh eti¾?al. Eurocrypti¾?2015 introduced a generalization of order-preserving encryption, called order-revealing encryption, and presented a construction which achieves this notion with best-possible security. Because their construction relies on multilinear maps, it is too impractical for most applications and therefore remains a theoretical result. In this work, we build efficiently implementable order-revealing encryption from pseudorandom functions. We present the first efficient order-revealing encryption scheme which achieves a simulation-based security notion with respect to a leakage function that precisely quantifies what is leaked by the scheme. In fact, ciphertexts in our scheme are only about 1.6 times longer than their plaintexts. Moreover, we show how composing our construction with existing order-preserving encryption schemes results in order-revealing encryption that is strictly more secure than all preceding order-preserving encryption schemes.


international conference on management of data | 2015

Modular Order-Preserving Encryption, Revisited

Charalampos Mavroforakis; Nathan Chenette; Adam O'Neill; George Kollios; Ran Canetti

Order-preserving encryption (OPE) schemes, whose ciphertexts preserve the natural ordering of the plaintexts, allow efficient range query processing over outsourced encrypted databases without giving the server access to the decryption key. Such schemes have recently received increased interest in both the database and the cryptographic communities. In particular, modular order-preserving encryption (MOPE), due to Boldyreva et al., is a promising extension that increases the security of the basic OPE by introducing a secret modular offset to each data value prior to encrypting it. However, executing range queries via MOPE in a naive way allows the adversary to learn this offset, negating any potential security gains of this approach. In this paper, we systematically address this vulnerability and show that MOPE can be used to build a practical system for executing range queries on encrypted data while providing a significant security improvement over the basic OPE. We introduce two new query execution algorithms for MOPE: our first algorithm is efficient if the users query distribution is well-spread, while the second scheme is efficient even for skewed query distributions. Interestingly, our second algorithm achieves this efficiency by leaking the least-important bits of the data, whereas OPE is known to leak the most-important bits of the data. We also show that our algorithms can be extended to the case where the query distribution is adaptively learned online. We present new, appropriate security models for MOPE and use them to rigorously analyze the security of our proposed schemes. Finally, we design a system prototype that integrates our schemes on top of an existing database system and apply query optimization methods to execute SQL queries with range predicates efficiently. We provide a performance evaluation of our prototype under a number of different database and query distributions, using both synthetic and real datasets


fast software encryption | 2014

Efficient Fuzzy Search on Encrypted Data

Alexandra Boldyreva; Nathan Chenette

We study the problem of efficient (sub-linear) fuzzy search on encrypted outsourced data, in the symmetric-key setting. In particular, a user who stores encrypted data on a remote untrusted server forms queries that enable the server to efficiently locate the records containing the requested keywords, even though the user may misspell keywords or provide noisy data in the query. We define an appropriate primitive, for a general closeness function on the message space, that we call efficiently fuzzy-searchable encryption (EFSE). Next we identify an optimal security notion for EFSE. We demonstrate that existing schemes do not meet our security definition and propose a new scheme that we prove secure under basic assumptions. Unfortunately, the scheme requires large ciphertext length, but we show that, in a sense, this space-inefficiency is unavoidable for a general, optimally-secure scheme. Seeking the right balance between efficiency and security, we then show how to construct schemes that are more efficient and satisfy a weaker security notion that we propose. To illustrate, we present and analyze a more space-efficient scheme for supporting fuzzy search on biometric data that achieves the weaker notion.


Journal of Combinatorial Theory | 2012

Five-coloring graphs on the Klein bottle

Nathan Chenette; Luke Postle; Noah Streib; Robin Thomas; Carl Yerger

We exhibit an explicit list of nine graphs such that a graph drawn in the Klein bottle is 5-colorable if and only if it has no subgraph isomorphic to a member of the list.


international cryptology conference | 2009

Order-Preserving Symmetric Encryption

Alexandra Boldyreva; Nathan Chenette; Younho Lee; Adam O'Neill


international cryptology conference | 2011

Order-preserving encryption revisited: improved security analysis and alternative solutions

Alexandra Boldyreva; Nathan Chenette; Adam O'Neill


Archive | 2015

Order preserving tokenization

Alexandra Boldyreva; Paul Grubbs; Nathan Chenette


IACR Cryptology ePrint Archive | 2012

Order-Preserving Symmetric Encryption.

Alexandra Boldyreva; Nathan Chenette; Younho Lee; Adam O'Neill


Electronic Notes in Discrete Mathematics | 2008

Six-Critical Graphs on the Klein Bottle

Nathan Chenette; Luke Postle; Noah Streib; Robin Thomas; Carl Yerger; Ken-ichi Kawarabayashi; Daniel Král; Jan Kynčl; Bernard Lidický


Archive | 2014

Fuzzy Search on Encrypted Data

Alexandra Boldyreva; Nathan Chenette

Collaboration


Dive into the Nathan Chenette's collaboration.

Top Co-Authors

Avatar

Alexandra Boldyreva

Georgia Institute of Technology

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Noah Streib

Georgia Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Robin Thomas

Georgia Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Luke Postle

University of Waterloo

View shared research outputs
Top Co-Authors

Avatar

Younho Lee

Georgia Institute of Technology

View shared research outputs
Top Co-Authors

Avatar

Ken-ichi Kawarabayashi

National Institute of Informatics

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Researchain Logo
Decentralizing Knowledge