skip to main content
10.1145/2590296.2590305acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Maple: scalable multi-dimensional range search over encrypted cloud data with tree-based index

Published: 04 June 2014 Publication History

Abstract

Cloud computing promises users massive scale outsourced data storage services with much lower costs than traditional methods. However, privacy concerns compel sensitive data to be stored on the cloud server in an encrypted form. This posts a great challenge for effectively utilizing cloud data, such as executing common SQL queries. A variety of searchable encryption techniques have been proposed to solve this issue; yet efficiency and scalability are still the two main obstacles for their adoptions in real-world datasets, which are multi-dimensional in general. In this paper, we propose a tree-based public-key Multi-Dimensional Range Searchable Encryption (MDRSE) to overcome the above limitations. Specifically, we first formally define the leakage function and security of a tree-based MDRSE. Then, by leveraging an existing predicate encryption in a novel way, our tree-based MDRSE efficiently indexes and searches over encrypted cloud data with multi-dimensional tree structures (i.e., R-trees). Moreover, our scheme is able to protect single-dimensional privacy while previous efficient solutions fail to achieve. Our scheme is selectively secure, and through extensive experimental evaluation on a large-scale real-world dataset, we show the efficiency and scalability of our scheme.

References

[1]
S. Agrawal, S. Agrawal, S. Badrinarayanan, A. Kumarasubramanian, M. Prabhakaran, and A. Sahai. Function Private Functional Encryption and Property Preserving Encryption: New Definitions and Positive Resuslts. https://eprint.iacr.org/2013/744.
[2]
M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. H. Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia. A View of Cloud Computing. Communications of the ACM, 53(4):50--58, Apirl 2010.
[3]
G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable Data Possession at Untrusted Stores. In Proc. of ACM CCS'07, pages 598--610, 2007.
[4]
M. Bellare, A. Boldyreva, and A. O'Neill. Deterministic and Efficiently Searchable Encryption. In Proc. of CRYPTO'07, pages 535--552, 2007.
[5]
J. L. Bentley. Multidimensional Binary Search Trees Used for Associative Searching. Communications of the ACM, 18(9):509--517, 1975.
[6]
J. L. Bentley. Decomposable Searching Problems. Information Processing Letters, 8(5):201--244, 1979.
[7]
D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano. Public Key Encryption with Keyword Search. In Proc. of EUROCRYP'04, pages 506--522, 2004.
[8]
D. Boneh, A. Sahai, and B. Waters. Functional Encryption: A New Vision for Public Key Cryptography. Communications of the ACM, 55(11):56--64, 2012.
[9]
D. Boneh and B. Waters. Conjunctive, Subset, and Range Queries on Encrypted Data. In Proc. of TCC'07, pages 535--554, 2007.
[10]
X. Boyen and B. Waters. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles). In Proc. of CRYPTO'06, pages 290--307, 2006.
[11]
N. Cao, C. Wang, M. Li, K. Ren, and W. Lou. Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data. In Proc. of IEEE INFOCOM'11, pages 829--837, 2011.
[12]
D. Cash, J. Jaeger, S. Jarecki, C. Jutla, H. Krawczyk, M.-C. Rosu, and M. Steiner. Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation. In Proc. of NDSS'14, 2014.
[13]
D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M.-C. Rosu, and M. Steiner. Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries . In Proc. of CRYPTO'13, pages 353--373, 2013.
[14]
Y.-C. Chang and M. Mitzenmacher. Privacy Preserving Keyword Searches on Remote Encrypted Data. In Proc. of ACNS'05, pages 442--455, 2005.
[15]
R. Curtmola, J. A. Garay, S. Kamara, and R. Ostrovsky. Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions. In Proc. of ACM CCS'06, pages 79--88, 2006.
[16]
P. Golle, J. Staddon, and B. Waters. Secure Conjunctive Keyword Search over Encrypted Data. In Proc. of ACNS'04, pages 31--45, 2004.
[17]
A. Guttman. R-Trees: A Dynamic Index Structure for Spatial Searching. In Proc. of ACM SIGMOD'84, pages 47--57, 1984.
[18]
S. Hwang, K. Kwon, S. Cha, and B. Lee. Performance Evaluation of Main-Memory R-tree Variants. In Advances in Spatial and Temporal Databases, 2003.
[19]
S. Kamara and C. Papamanthou. Parallel and Dynamic Searchable Symmetric Encryption. In Proc. of FC, pages 258--274, 2013.
[20]
S. Kamara, C. Papamanthou, and T. Roeder. Dynamic Searchable Symmetric Encryption. In Proc. of ACM CCS'12, pages 965--976, 2012.
[21]
J. Katz and Y. Lindell. Introduction to Modern Cryptography. CRC Press, 2007.
[22]
J. Katz, A. Sahai, and B. Waters. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. In Proc. of EUROCRYPT'08, pages 146--162, 2008.
[23]
J. Lai, X. Zhou, R. H. Deng, Y. Li, and K. Chen. Expressive Search on Encrypted Data. In Proc. of ACM ASIACCS'13, pages 243--251, 2013.
[24]
M. Li, S. Yu, N. Cao, and W. Lou. Authorized Private Keyword Search over Encrypted Data in Cloud Computing. In Proc. of IEEE ICDCS'11, pages 383--392, 2011.
[25]
Y. Lu. Privacy-Preserving Logarithmic-time Search on Encrypted Data in Cloud. In Proc. of NDSS'12, 2012.
[26]
T. Okamoto and K. Takashima. Hierarchical Predicate Encryption for Inner-Products. In Proc. of ASIACRYPT'09, pages 214--231, 2009.
[27]
E. Shen, E. Shi, and B. Waters. Predicate Privacy in Encryption Systems. In Proc. of TCC'09, pages 457--473, 2009.
[28]
E. Shi, J. Bethencourt, T.-H. H. Chan, D. Song, and A. Perrig. Multi-Dimensional Range Query over Encrypted Data. In Proc. of IEEE S&P'07, pages 350--364, 2007.
[29]
D. Song, D. Wagner, and A. Perrig. Practical Techniques for Searches on Encrypted Data. In Proc. of IEEE S&P'00, pages 44--55, 2000.
[30]
E. Stefanov, C. Papamanthou, and E. Shi. Practical Dynamic Searchable Encryption with Small Leakage. In Proc. of NDSS'14, 2014.
[31]
E. Stefanov, M. van Dijk, E. Shi, C. Fletcher, L. Ren, X. Yu, and S. Devadas. Path ORAM: An Extremely Simple Oblivious RAM Protocol. In Proc. of ACM CCS'13, pages 299--310, 2013.
[32]
W. Sun, B. Wang, N. Cao, M. Li, W. Lou, Y. T. Hou, and H. Li. Privacy-Preserving Multi-keyword Text Search in the Cloud Supporting Similarity-based Ranking. In Proc. of ACM AISACCS'13, pages 71--82, 2013.
[33]
C. Wang, N. Cao, J. Li, K. Ren, and W. Lou. Secure Ranked Keyword Search over Encrypted Cloud Data. In Proc. of ICDCS'10, pages 253--262, 2010.
[34]
P. Wang and C. V. Ravishankar. Secure and Efficient Range Queries on Outsourced Databases Using R-trees. In Proc. of IEEE ICDE'13, pages 314--325, 2013.
[35]
Z. Yang, S. Zhong, and R. N. Wright. Privacy-Preserving Queries on Encrypted Data. In Proc. of ESORICS'06, pages 479--495, 2006.
[36]
M. Zhang and T. Takagi. GeoEnc: geometric are based keys and policies in functional encrytion systems. In Proc. of ACISP'11, pages 241--258, 2011.

Cited By

View all
  • (2025)Efficient and Privacy-Preserving Weighted Range Set Sampling in CloudIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.340881622:1(534-548)Online publication date: Jan-2025
  • (2024)Reconstructing with Even Less: Amplifying Leakage and Drawing GraphsProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670313(4777-4791)Online publication date: 2-Dec-2024
  • (2024)LSPSS: Constructing Lightweight and Secure Scheme for Private Data Storage and Sharing in Aerial ComputingIEEE Transactions on Services Computing10.1109/TSC.2023.333334717:5(2583-2596)Online publication date: Sep-2024
  • Show More Cited By

Index Terms

  1. Maple: scalable multi-dimensional range search over encrypted cloud data with tree-based index

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      ASIA CCS '14: Proceedings of the 9th ACM symposium on Information, computer and communications security
      June 2014
      556 pages
      ISBN:9781450328005
      DOI:10.1145/2590296
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 04 June 2014

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. encrypted cloud data
      2. multiple dimension
      3. range search
      4. tree structures

      Qualifiers

      • Research-article

      Funding Sources

      Conference

      ASIA CCS '14
      Sponsor:

      Acceptance Rates

      ASIA CCS '14 Paper Acceptance Rate 50 of 255 submissions, 20%;
      Overall Acceptance Rate 418 of 2,322 submissions, 18%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)41
      • Downloads (Last 6 weeks)5
      Reflects downloads up to 16 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2025)Efficient and Privacy-Preserving Weighted Range Set Sampling in CloudIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.340881622:1(534-548)Online publication date: Jan-2025
      • (2024)Reconstructing with Even Less: Amplifying Leakage and Drawing GraphsProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670313(4777-4791)Online publication date: 2-Dec-2024
      • (2024)LSPSS: Constructing Lightweight and Secure Scheme for Private Data Storage and Sharing in Aerial ComputingIEEE Transactions on Services Computing10.1109/TSC.2023.333334717:5(2583-2596)Online publication date: Sep-2024
      • (2024)Efficient Privacy-Preserving Spatial Data Query in Cloud ComputingIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.328302036:1(122-136)Online publication date: Jan-2024
      • (2024)Multi-Dimensional Flat Indexing for Encrypted DataIEEE Transactions on Cloud Computing10.1109/TCC.2024.340890512:3(928-941)Online publication date: Jul-2024
      • (2024)Volume-Hiding Multidimensional Verifiable Dynamic Searchable Symmetric Encryption Scheme for Cloud ComputingIEEE Internet of Things Journal10.1109/JIOT.2024.340881211:23(37437-37451)Online publication date: 1-Dec-2024
      • (2024)FPMRQ: Fully Privacy-Preserving Multidimensional Range Queries on Encrypted DataIEEE Internet of Things Journal10.1109/JIOT.2023.333461511:7(12362-12376)Online publication date: 1-Apr-2024
      • (2024)PMRK: Privacy-Preserving Multidimensional Range Query With Keyword Search Over Spatial DataIEEE Internet of Things Journal10.1109/JIOT.2023.332600411:6(10464-10478)Online publication date: 15-Mar-2024
      • (2024)Fast and private multi-dimensional range search over encrypted dataInformation Sciences10.1016/j.ins.2023.119773652(119773)Online publication date: Jan-2024
      • (2023)Lightweight and Privacy-Preserving Multi-Keyword Search over Outsourced DataApplied Sciences10.3390/app1305284713:5(2847)Online publication date: 22-Feb-2023
      • Show More Cited By

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media