Skip to main content

Sorting and Searching Behind the Curtain

  • Conference paper
  • First Online:
Financial Cryptography and Data Security (FC 2015)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 8975))

Included in the following conference series:

Abstract

We propose a framework where a user can outsource his data to a cloud server in an encrypted form and then request the server to perform computations on this data and sort the result. Sorting is achieved via a novel protocol where the server is assisted by a secure coprocessor that is required to have only minimal computational and memory resources. The server and the coprocessor are assumed to be honest but curious, i.e., they honestly follow the protocol but are interested in learning more about the user data. We refer to the new protocol as private outsourced sorting since it guarantees that neither the server nor the coprocessor learn anything about user data as long as they are non-colluding. We formally define private outsourced sorting and present an efficient construction that is based on an encryption scheme with semi-homomorphic properties.

As an application of our private sort we present MRSE: the first scheme for outsourced search over encrypted data that efficiently answers multi-term queries with the result ranked using frequency of query terms in the data, while maintaining data privacy.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    http://www-03.ibm.com/security/cryptocards/pciecc/overview.shtml.

  2. 2.

    http://www.freescale.com/webapp/sps/site/prod_summary.jsp?code=C29x.

  3. 3.

    We note that \({v}\) has to be encrypted using the second layer of Paillier in order to use the homomorphic properties of the cryptosystem.

  4. 4.

    We note that one should not confuse our problem with Multi-Party Computation protocols for sorting [16, 17], where every party has an input array and the goal is to output to every participating party the sorting of all inputs combined.

  5. 5.

    Stemming and removal of stop words is outside of the scope of our paper.

References

  1. Adida, B., Wikström, D.: How to shuffle in public. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 555–574. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  2. Ajtai, M., Komlós, J., Szemerédi, E.: An O(n log n) sorting network. In: ACM Symposium on Theory of Computing, STOC 1983, pp. 1–9. ACM (1983)

    Google Scholar 

  3. Asharov, G., Lindell, Y., Schneider, T., Zohner, M.: More efficient oblivious transfer and extensions for faster secure computation. In: ACM Conference on Computer and Communications Security, CCS 2013, pp. 535–548. ACM (2013)

    Google Scholar 

  4. Baldimtsi, F., Ohrimenko, O.: Sorting and searching behind the curtain: private outsourced sort and frequency-based ranking of search results over encrypted data. Cryptology ePrint Archive, Report 2014/1017 (2014)

    Google Scholar 

  5. Batcher, K.E.: Sorting networks and their applications. In: AFIPS Spring Joint Computing Conference (1968)

    Google Scholar 

  6. Bellare, M., Hoang, V.T., Keelveedhi, S., Rogaway, P.: Efficient garbling from a fixed-key blockcipher. In: IEEE Symposium on Security and Privacy, SP 2013, pp. 478–492. IEEE (2013)

    Google Scholar 

  7. Boldyreva, A., Chenette, N., O’Neill, A.: Order-preserving encryption revisited: improved security analysis and alternative solutions. In: Rogaway, P. (ed.) CRYPTO 2011. LNCS, vol. 6841, pp. 578–595. Springer, Heidelberg (2011)

    Chapter  Google Scholar 

  8. Bost, R., Popa, R.A., Tu, S., Goldwasser, S.: Machine learning classification over encrypted data. Cryptology ePrint Archive, Report 2014/331 (2014)

    Google Scholar 

  9. Cao, N., Wang, C., Li, M., Ren, K., Lou, W.: Privacy-preserving multi-keyword ranked search over encrypted cloud data. In: Conference on Information Communications, INFOCOM 2011, pp. 829–837. IEEE (2011)

    Google Scholar 

  10. Chase, M., Kamara, S.: Structured encryption and controlled disclosure. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 577–594. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  11. Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: ACM Conference on Computer and Communications Security, CCS 2006, pp. 79–88. ACM (2006)

    Google Scholar 

  12. Damgard, I., Geisler, M., Kroigard, M.: A correction to efficient and secure comparison for on-line auctions. Int. J. Appl. Cryptol. 1(4), 323–324 (2009)

    Article  MathSciNet  Google Scholar 

  13. Damgård, I., Jurik, M.: A generalisation, a simplification and some applications of Paillier’s probabilistic public-key system. In: Kim, K. (ed.) PKC 2001. LNCS, vol. 1992, pp. 119–136. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  14. Gentry, C.: A fully homomorphic encryption scheme. Ph.D. thesis, Stanford University (2009). http://crypto.stanford.edu/craig

  15. Goldreich, O.: Foundations of Cryptography, vol. 2. Cambridge University Press, Cambridge (2001)

    Book  Google Scholar 

  16. Huang, Y., Evans, D., Katz, J.: Private set intersection: are garbled circuits better than custom protocols? In: NDSS (2012)

    Google Scholar 

  17. Jónsson, K.V., Kreitz, G., Uddin, M.: Secure multi-party sorting and applications. In: Applied Cryptography and Network Security, ACNS 2011 (2011)

    Google Scholar 

  18. Knuth, D.E.: The Art of Computer Programming: Sorting and Searching, vol. 3, 2nd edn. Addison Wesley Longman Publishing Co., Inc., Redwood City (1998)

    Google Scholar 

  19. Kolesnikov, V., Sadeghi, A.-R., Schneider, T.: Improved garbled circuit building blocks and applications to auctions and computing minima. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 1–20. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  20. Lipmaa, H.: An oblivious transfer protocol with log-squared communication. In: Zhou, J., López, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 314–328. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  21. Manning, C.D., Raghavan, P., Schütze, H.: Introduction to Information Retrieval. Cambridge University Press, Cambridge (2008)

    Book  Google Scholar 

  22. Örencik, C., Kantarcioglu, M., Savaş, E.: A practical and secure multi-keyword search method over encrypted cloud data. In: International Conference on Cloud Computing, CLOUD 2013, pp. 390–397. IEEE (2013)

    Google Scholar 

  23. Örencik, C., Savaş, E.: Efficient and secure ranked multi-keyword search on encrypted cloud data. In: Proceedings of the 2012 Joint EDBT/ICDT Workshops, EDBT-ICDT 2012, pp. 186–195. ACM (2012)

    Google Scholar 

  24. Örencik, C., Savaş, E.: An efficient privacy-preserving multi-keyword search over encrypted cloud data with ranking. Distribut. Parallel Databases 32(1), 119–160 (2014)

    Article  Google Scholar 

  25. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, p. 223. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  26. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms. In: Foundations of Secure Computation, pp. 169–177. Academic Press (1978)

    Google Scholar 

  27. Strizhov, M., Ray, I.: Multi-keyword similarity search over encrypted cloud data. In: Cuppens-Boulahia, N., Cuppens, F., Jajodia, S., Abou El Kalam, A., Sans, T. (eds.) SEC 2014. IFIP AICT, vol. 428, pp. 52–65. Springer, Heidelberg (2014)

    Chapter  Google Scholar 

  28. van Dijk, M., Gentry, C., Halevi, S., Vaikuntanathan, V.: Fully homomorphic encryption over the integers. In: Gilbert, H. (ed.) EUROCRYPT 2010. LNCS, vol. 6110, pp. 24–43. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  29. Veugen, T.: Comparing encrypted data. Manuscript (2010). http://isplab.tudelft.nl/sites/default/files/Comparingencrypteddata.pdf

  30. Zobel, J., Moffat, A.: Inverted files for text search engines. ACM Comput. Surv. 38(2), 6 (2006)

    Article  Google Scholar 

Download references

Acknowledgments

The authors would like to thank Seny Kamara, Markulf Kohlweiss and Roberto Tamassia for useful discussions and suggestions on how to improve the results and the write-up in hand. Olga Ohrimenko worked on this project in part while at Brown University, where her research was supported in part by the National Science Foundation under grants CNS–1012060 and CNS–1228485. Foteini Baldimtsi was supported by the Center for Reliable Information Systems and Cyber Security (RISCS) and grant CNS–1012910 (Boston University), and also in part by the FINER project by Greek Secretariat of Research Technology (University of Athens) and CNS–0964379 (Brown University).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Olga Ohrimenko .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2015 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Baldimtsi, F., Ohrimenko, O. (2015). Sorting and Searching Behind the Curtain. In: Böhme, R., Okamoto, T. (eds) Financial Cryptography and Data Security. FC 2015. Lecture Notes in Computer Science(), vol 8975. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-47854-7_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-662-47854-7_8

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-662-47853-0

  • Online ISBN: 978-3-662-47854-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics