skip to main content
10.1145/3243734.3243753acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Result Pattern Hiding Searchable Encryption for Conjunctive Queries

Published: 15 October 2018 Publication History

Abstract

The recently proposed Oblivious Cross-Tags (OXT) protocol (CRYPTO 2013) has broken new ground in designing efficient searchable symmetric encryption (SSE) protocol with support for conjunctive keyword search in a single-writer single-reader framework. While the OXT protocol offers high performance by adopting a number of specialised data-structures, it also trades-off security by leaking 'partial' database information to the server. Recent attacks have exploited similar partial information leakage to breach database confidentiality. Consequently, it is an open problem to design SSE protocols that plug such leakages while retaining similar efficiency. In this paper, we propose a new SSE protocol, called Hidden Cross-Tags (HXT), that removes 'Keyword Pair Result Pattern' (KPRP) leakage for conjunctive keyword search. We avoid this leakage by adopting two additional cryptographic primitives - Hidden Vector Encryption (HVE) and probabilistic (Bloom filter) indexing into the HXT protocol. We propose a 'lightweight' HVE scheme that only uses efficient symmetric-key building blocks, and entirely avoids elliptic curve-based operations. At the same time, it affords selective simulation-security against an unbounded number of secret-key queries. Adopting this efficient HVE scheme, the overall practical storage and computational overheads of HXT over OXT are relatively small (no more than 10% for two keywords query, and 21% for six keywords query), while providing a higher level of security.

Supplementary Material

MP4 File (p745-patranabis.mp4)

References

[1]
Apache. 2015. Hadoop. https://hadoop.apache.org{online}. (2015).
[2]
Apache. 2015. HBase. https://hbase.apache.org{online}. (2015).
[3]
S. Blake-Wilson, N. Bolyard, V.Gupta, C. Hawk, and B. Moeller. 2006. RFC4492: Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS). RFC4492, Internet Engineering Task Force (2006).
[4]
B.H. Bloom. 1970. Space/Time Trade-offs in Hash Coding with Allowable Errors. Commun. ACM Vol. 13, 7 (1970), 422--426.
[5]
D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano. 2004. Public Key Encryption with Keyword Search. In EUROCRYPT 2004. 506--522.
[6]
D. Boneh and B. Waters. 2007. Conjunctive, Subset, and Range Queries on Encrypted Data TCC'07. 535--554.
[7]
R. Bost, B. Minaud, and O. Ohrimenko. 2017. Forward and backward private searchable encryption from constrained cryptographic primitives ACM CCS'17. 1465--1482.
[8]
A. Broder and M. Mitzenmacher. 2004. Network Applications of Bloom Filters: A survey. Internet mathematics Vol. 1, 4 (2004), 485--509.
[9]
A. De Caro and V. Iovino. 2011. JPBC: Java Pairing Based Cryptography. In IEEE SCC 2011. 850--855.
[10]
D. Cash, P. Grubbs, J. Perry, and T. Ristenpart. 2015. Leakage-Abuse Attacks Against Searchable Encryption ACM CCS'15. 668--679.
[11]
D. Cash, J. Jaeger, S. Jarecki, C.S. Jutla, H. Krawczyk, M-C. Rosu, and M. Steiner. 2014. Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation. In NDSS'14.
[12]
D. Cash, S. Jarecki, C.S. Jutla, H. Krawczyk, M-C. Rosu, and M. Steiner. 2013. Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries. In CRYPTO'13. 353--373.
[13]
C-K. Chu, W.T. Zhu, J. Han, J.K. Liu, J. Xu, and J. Zhou. 2013. Security Concerns in Popular Cloud Storage Services. IEEE Pervasive Computing Vol. 12, 4 (2013), 50--57.
[14]
Cloudera. 2018. CDH Overview. https://www.cloudera.com/documentation/enterprise/5--2-x/topics/cdh_intro.html{online}. (2018).
[15]
R. Cramer and V. Shoup. 1999. Signature Schemes Based on the Strong RSA Assumption ACM CCS'99. 46--51.
[16]
R. Curtmola, J.A. Garay, S. Kamara, and R. Ostrovsky. 2006. Searchable symmetric encryption: improved definitions and efficient constructions ACM CCS'06. 79--88.
[17]
J. Dean and S. Ghemawat. 2008. MapReduce: simplified data processing on large clusters. Commun. ACM Vol. 51, 1 (2008), 107--113.
[18]
I. Demertzis, S. Papadopoulos, O. Papapetrou, A. Deligiannakis, and M.N. Garofalakis. 2016. Practical Private Range Search Revisited. In ACM SIGMOD'16. 185--198.
[19]
S. Faber, S. Jarecki, H. Krawczyk, Q. Nguyen, M-C. Rosu, and M. Steiner. 2015. Rich Queries on Encrypted Data: Beyond Exact Matches ESORICS 2015. 123--145.
[20]
Wikimedia Foundation. 2017. Wikimedia Downloads. https://dumps.wikimedia.org{online}. (2017).
[21]
L. George. 2011. Advanced HBase Schema Design. Technical Report. In Hadoop World 2011.
[22]
E. Goh. 2003. Secure Indexes. IACR Cryptology ePrint Archive Vol. 2003 (2003), 216.
[23]
IBTA. 2017. InfiniBand Specification. http://www.infinibandta.org/{online}. (2017).
[24]
V. Iovino and G. Persiano. 2008. Hidden-Vector Encryption with Groups of Prime Order Pairing 2008. 75--88.
[25]
M.S. Islam, M. Kuzu, and M. Kantarcioglu. 2012. Access Pattern disclosure on Searchable Encryption: Ramification, Attack and Mitigation. In NDSS'12.
[26]
J. Katz and Y. Lindell. 2007. Introduction to Modern Cryptography. Chapman and Hall/CRC Press.
[27]
J. Katz, A. Sahai, and B. Waters. 2013. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products. J. Cryptology Vol. 26, 2 (2013), 191--224.
[28]
K. Liang, C. Su, J. Chen, and J.K. Liu. 2016. Efficient Multi-Function Data Sharing and Searching Mechanism for Cloud-Based Encrypted Data. In ASIACCS'16. 83--94.
[29]
J.K. Liu, M.H. Au, W. Susilo, K. Liang, R. Lu, and B. Srinivasan. 2015. Secure Sharing and Searching for Real-time Video Data in Mobile Cloud. IEEE Network Vol. 29, 2 (2015), 46--50.
[30]
M. Naveed, S. Kamara, and C.V. Wright. 2015. Inference Attacks on Property-Preserving Encrypted Databases ACM CCS'15. 644--655.
[31]
A. Nikitin. 2016. Bloom Filter Scala. https://alexandrnikitin.github.io/blog/bloom-filter-for-scala/{online}. (2016).
[32]
T. Okamoto and K. Takashima. 2012. Adaptively Attribute-Hiding (Hierarchical) Inner Product Encryption EUROCRYPT 2012. 591--608.
[33]
R.A. Popa, C.M.S. Redfield, N. Zeldovich, and H. Balakrishnan. 2011. CryptDB: protecting confidentiality with encrypted query processing ACM SOSP'11. 85--100.
[34]
K. Shvachko, H. Kuang, S. Radia, and R. Chansler. 2010. The Hadoop Distributed File System. In IEEE MSST'10. 1--10.
[35]
D.X. Song, D. Wagner, and A. Perrig. 2000. Practical Techniques for Searches on Encrypted Data IEEE S&P 2000. 44--55.
[36]
S. Sun, J.K. Liu, A. Sakzad, R. Steinfeld, and T.H. Yuen. 2016. An Efficient Non-interactive Multi-client Searchable Encryption with Support for Boolean Queries. In ESORICS 2016. 154--172.
[37]
The Legion of the Bouncy Castle. 2007. Bouncy Castle Crypto APIs. https://www.bouncycastle.org{online}. (2007).
[38]
M. Zaharia, M. Chowdhury, M.J. Franklin, S. Shenker, and I. Stoica. 2010. Spark: Cluster Computing with Working Sets. In HotCloud'10.
[39]
Y. Zhang, J. Katz, and C. Papamanthou. 2016. All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption. In USENIX Security 16. 707--720.

Cited By

View all
  • (2025)Achieving Efficient and Privacy-Preserving Reverse Skyline Query Over Single CloudIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2024.348764637:1(29-44)Online publication date: Jan-2025
  • (2025)Query Correlation Attack Against Searchable Symmetric Encryption With Supporting for Conjunctive QueriesIEEE Transactions on Information Forensics and Security10.1109/TIFS.2025.353069220(1924-1936)Online publication date: 2025
  • (2025)Efficient Verifiable Dynamic Searchable Symmetric Encryption With Forward and Backward SecurityIEEE Internet of Things Journal10.1109/JIOT.2024.347077212:3(2633-2645)Online publication date: 1-Feb-2025
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '18: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security
October 2018
2359 pages
ISBN:9781450356930
DOI:10.1145/3243734
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 15 October 2018

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. hidden vector encryption
  2. leakage profile
  3. searchable encryption

Qualifiers

  • Research-article

Funding Sources

Conference

CCS '18
Sponsor:

Acceptance Rates

CCS '18 Paper Acceptance Rate 134 of 809 submissions, 17%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)196
  • Downloads (Last 6 weeks)32
Reflects downloads up to 15 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Achieving Efficient and Privacy-Preserving Reverse Skyline Query Over Single CloudIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2024.348764637:1(29-44)Online publication date: Jan-2025
  • (2025)Query Correlation Attack Against Searchable Symmetric Encryption With Supporting for Conjunctive QueriesIEEE Transactions on Information Forensics and Security10.1109/TIFS.2025.353069220(1924-1936)Online publication date: 2025
  • (2025)Efficient Verifiable Dynamic Searchable Symmetric Encryption With Forward and Backward SecurityIEEE Internet of Things Journal10.1109/JIOT.2024.347077212:3(2633-2645)Online publication date: 1-Feb-2025
  • (2025)MMKFB: multi-client and multi-keyword searchable symmetric encryption with forward and backward privacyFrontiers of Computer Science: Selected Publications from Chinese Universities10.1007/s11704-024-3390-z19:3Online publication date: 1-Mar-2025
  • (2025)Verifiable Conjunctive Searchable Symmetric Encryption with Result Pattern HidingProvable and Practical Security10.1007/978-981-96-0954-3_5(85-105)Online publication date: 1-Feb-2025
  • (2024)Fast Multi-User Searchable Encryption with Forward and Backward Private Access ControlJournal of Sensor and Actuator Networks10.3390/jsan1301001213:1(12)Online publication date: 2-Feb-2024
  • (2024)Accelerating Performance of Bilinear Map Cryptography using FPGAProceedings of the Fourteenth ACM Conference on Data and Application Security and Privacy10.1145/3626232.3653250(103-113)Online publication date: 19-Jun-2024
  • (2024)LSE: Efficient Symmetric Searchable Encryption Based on Labeled PSIIEEE Transactions on Services Computing10.1109/TSC.2024.335672817:2(563-574)Online publication date: Mar-2024
  • (2024)VP2-Match: Verifiable Privacy-Aware and Personalized Crowdsourcing Task Matching via BlockchainIEEE Transactions on Mobile Computing10.1109/TMC.2024.336908523:10(9913-9930)Online publication date: Oct-2024
  • (2024)Enabling Efficient, Verifiable, and Secure Conjunctive Keyword Search in Hybrid-Storage BlockchainsIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.3324128(1-15)Online publication date: 2024
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media