Skip to main content

Fast Multi-keywords Search over Encrypted Cloud Data

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 10041))

Abstract

Searchable encryption (SE) allows a client to store his data in the Cloud in a way that it is encrypted but still searchable by the server. However, when doing multi-keywords search (MKS), most SE schemes seems to be rather inefficient. In this paper, we design and implement an SE scheme that allows the MKS indices to be pre-built secretly at the server side, making fast MKS on very large databases possible. Detailed experiments and analysis are given, showing that our scheme is efficient, while the possible information leakages during the construction are proved to be minimized.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    Here \(\mathcal {I}\) could either be in the form of document index: \(\mathcal {I}=\{I_{1}, \ldots , I_{m}\}\), which build independent indices for each document, or in the form of inverted index: \(\mathcal {I}=\{I_{1}, \ldots , I_{n}\}\), which build independent indices for each keyword. n is the total number of keywords.

  2. 2.

    e.g. \(\mathcal {M}\) could be the URL or disk address of the document.

  3. 3.

    http://www.cs.cmu.edu/~enron/, since the dataset only contains up to 1 million documents, we made several copies of the datasets and merge them together to simulate bigger ones.

  4. 4.

    http://www.sogou.com/labs/.

  5. 5.

    We omitted InfoCom11 experiments on datasets above 1 million, because it’s too slow.

References

  1. Fulton, S.M., III.: Google Docs security hole may have exposed private documents.betanews.com (2009). http://betanews.com/2009/03/09/google-docs-security-hole-may-have-exposed-private-documents

  2. Leonhard, W.: Re-examining Dropbox and its alternatives.windowssecrets.com (2011). http://windowssecrets.com/top-story/re-examining-dropbox-and-its-alternatives

  3. Song, D.X., Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: IEEE Symposium on Security and Privacy, pp. 44–55 (2000)

    Google Scholar 

  4. Goh, E.J.: Secure indexes.Cryptology ePrint Archive, Report 2003/216 (2003). http://eprint.iacr.org/2003/216/

  5. Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. J. Comput. Secur. 19(5), 79–88 (2011)

    Google Scholar 

  6. Cash, D., Jaeger, J., Jarecki, S., Jutla, C., Krawczyk, H., Roşu, M.C. et al.: Dynamic searchable encryption in very-large databases: data structures and implementation. In: Network and Distributed System Security Symposium (2014)

    Google Scholar 

  7. Pappas, V., Krell, F., Vo, B., Kolesnikov, V.: Blind seer: a scalable private dbms. In: IEEE Symposium on Security and Privacy, pp. 359–374 (2014)

    Google Scholar 

  8. Jin, W.B., Dong, H.L.: On a security model of conjunctive keyword search over encrypted relational database. J. Syst. Softw. 84(8), 1364–1372 (2011)

    Article  Google Scholar 

  9. Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Roşu, M.-C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 353–373. Springer, Heidelberg (2013). doi:10.1007/978-3-642-40041-4_20

    Chapter  Google Scholar 

  10. Golle, P., Staddon, J., Waters, B.: Secure conjunctive keyword search over encrypted data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 31–45. Springer, Heidelberg (2004). doi:10.1007/978-3-540-24852-1_3

    Chapter  Google Scholar 

  11. Wang, P., Wang, H., Pieprzyk, J.: An efficient scheme of common secure indices for conjunctive keyword-based retrieval on encrypted data. In: Chung, K.-I., Sohn, K., Yung, M. (eds.) WISA 2008. LNCS, vol. 5379, pp. 145–159. Springer, Heidelberg (2009). doi:10.1007/978-3-642-00306-6_11

    Chapter  Google Scholar 

  12. Cao, N., Wang, C., Li, M., Ren, K., Lou, W.: Privacy-preserving multi-keyword ranked search over encrypted cloud data. IEEE Trans. Parallel Distrib. Syst. 25(1), 222–233 (2014)

    Article  Google Scholar 

  13. Li, R., Liu, A.X., Wang, A.L., Bruhadeshwar, B.: Fast range query processing with strong privacy protection for cloud computing. Proc. VLDB Endowment 7(14), 1953–1964 (2014)

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Cheng Hong .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing AG

About this paper

Cite this paper

Hong, C., Li, Y., Zhang, M., Feng, D. (2016). Fast Multi-keywords Search over Encrypted Cloud Data. In: Cellary, W., Mokbel, M., Wang, J., Wang, H., Zhou, R., Zhang, Y. (eds) Web Information Systems Engineering – WISE 2016. WISE 2016. Lecture Notes in Computer Science(), vol 10041. Springer, Cham. https://doi.org/10.1007/978-3-319-48740-3_32

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-48740-3_32

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-48739-7

  • Online ISBN: 978-3-319-48740-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics