Nothing Special   »   [go: up one dir, main page]

skip to main content
10.1145/2508859.2516730acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Outsourced symmetric private information retrieval

Published: 04 November 2013 Publication History

Abstract

In the setting of searchable symmetric encryption (SSE), a data owner D outsources a database (or document/file collection) to a remote server E in encrypted form such that D can later search the collection at E while hiding information about the database and queries from E. Leakage to E is to be confined to well-defined forms of data-access and query patterns while preventing disclosure of explicit data and query plaintext values. Recently, Cash et al. presented a protocol, OXT, which can run arbitrary boolean queries in the SSE setting and which is remarkably efficient even for very large databases.
In this paper we investigate a richer setting in which the data owner D outsources its data to a server E but D is now interested to allow clients (third parties) to search the database such that clients learn the information D authorizes them to learn but nothing else while E still does not learn about the data or queried values as in the basic SSE setting. Furthermore, motivated by a wide range of applications, we extend this model and requirements to a setting where, similarly to private information retrieval, the client's queried values need to be hidden also from the data owner D even though the latter still needs to authorize the query. Finally, we consider the scenario in which authorization can be enforced by the data owner D without D learning the policy, a setting that arises in court-issued search warrants.
We extend the OXT protocol of Cash et al. to support arbitrary boolean queries in all of the above models while withstanding adversarial non-colluding servers (D and E) and arbitrarily malicious clients, and while preserving the remarkable performance of the protocol.

References

[1]
M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi. Searchable encryption revisited: Consistency properties, relation to anonymous IBE, and extensions. In V. Shoup, editor, CRYPTO 2005, volume 3621 of LNCS, pages 205--222. Springer, Aug. 2005.
[2]
L. Ballard, S. Kamara, and F. Monrose. Achieving efficient conjunctive keyword searches over encrypted data. In S. Qing, W. Mao, J. López, and G. Wang, editors, ICICS 05, volume 3783 of LNCS, pages 414--426. Springer, Dec. 2005.
[3]
M. Bellare, A. Boldyreva, and A. O'Neill. Deterministic and efficiently searchable encryption. In A. Menezes, editor, CRYPTO 2007, volume 4622 of LNCS, pages 535--552. Springer, Aug. 2007.
[4]
D. J. Bernstein. Faster square roots in annoying finite fields. http://cr.yp.to/papers/sqroot.pdf, 2001.
[5]
D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano. Public key encryption with keyword search. In C. Cachin and J. Camenisch, editors, EUROCRYPT 2004, volume 3027 of LNCS, pages 506--522. Springer, May 2004.
[6]
D. Boneh and B. Waters. Conjunctive, subset, and range queries on encrypted data. In S. P. Vadhan, editor, TCC 2007, volume 4392 of LNCS, pages 535--554. Springer, Feb. 2007.
[7]
J. W. Byun, D. H. Lee, and J. Lim. Efficient conjunctive keyword search on encrypted data storage system. In EuroPKI, pages 184--196, 2006.
[8]
D. Cash, J. Jaeger, S. Jarecki, C. Jutla, H. Krawczyk, M.-C. Roşu, and M. Steiner. Dynamic Searchable Encryption in Very Large Databases: Data Structures and Implementation. Manuscript, 2013.
[9]
D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M. Rosu, and M. Steiner. Highly-scalable searchable symmetric encryption with support for boolean queries. Crypto'2013. Cryptology ePrint Archive, Report 2013/169, Mar. 2013. http://eprint.iacr.org/2013/169.
[10]
Y.-C. Chang and M. Mitzenmacher. Privacy preserving keyword searches on remote encrypted data. In J. Ioannidis, A. Keromytis, and M. Yung, editors, ACNS 05, volume 3531 of LNCS, pages 442--455. Springer, June 2005.
[11]
M. Chase and S. Kamara. Structured encryption and controlled disclosure. In ASIACRYPT 2010, LNCS, pages 577--594. Springer, Dec. 2010.
[12]
E. D. Cristofaro, Y. Lu, and G. Tsudik. Efficient techniques for privacy-preserving sharing of sensitive information. In J. M. McCune, B. Balacheff, A. Perrig, A.-R. Sadeghi, A. Sasse, and Y. Beres, editors, TRUST, volume 6740 of Lecture Notes in Computer Science, pages 239--253. Springer, 2011.
[13]
R. Curtmola, J. A. Garay, S. Kamara, and R. Ostrovsky. Searchable symmetric encryption: improved definitions and efficient constructions. In A. Juels, R. N. Wright, and S. Vimercati, editors, ACM CCS 06, pages 79--88. ACM Press, Oct. / Nov. 2006.
[14]
M. J. Freedman, Y. Ishai, B. Pinkas, and O. Reingold. Keyword search and oblivious pseudorandom functions. In J. Kilian, editor, TCC 2005, volume 3378 of LNCS, pages 303--324. Springer, Feb. 2005.
[15]
E.-J. Goh. Secure indexes. Cryptology ePrint Archive, Report 2003/216, 2003. http://eprint.iacr.org/.
[16]
P. Golle, J. Staddon, and B. R. Waters. Secure conjunctive keyword search over encrypted data. In M. Jakobsson, M. Yung, and J. Zhou, editors, ACNS 04, volume 3089 of LNCS, pages 31--45. Springer, June 2004.
[17]
Y. Huang and I. Goldberg. Outsourced private information retrieval with pricing and access control. Technical Report 2013--11, Centre for Applied Cryptographic Research (CACR), University of Waterloo, Feb. 2013.
[18]
IARPA. Security and Privacy Assurance Research (SPAR) Program - BAA, 2011. http://www.iarpa.gov/solicitations_spar.html/.
[19]
M. Islam, M. Kuzu, and M. Kantarcioglu. Access pattern disclosure on searchable encryption: Ramification, attack and mitigation. In Proceedings of the Symposium on Network and Distributed Systems Security (NDSS 2012), San Diego, CA, Feb. 2012. Internet Society.
[20]
S. Jarecki, C. Jutla, H. Krawczyk, M. C. Rosu, and M. Steiner. Outsourced symmetric private information retrieval. http://eprint.iacr.org/2013/.
[21]
S. Jarecki and X. Liu. Efficient oblivious pseudorandom function with applications to adaptive OT and secure computation of set intersection. In O. Reingold, editor, TCC 2009, volume 5444 of LNCS, pages 577--594. Springer, Mar. 2009.
[22]
S. Jarecki and X. Liu. Fast secure computation of set intersection. In SCN 10, LNCS, pages 418--435. Springer, 2010.
[23]
S. Kamara and K. Lauter. Cryptographic cloud storage. In Financial Cryptography Workshops, pages 136--149, 2010.
[24]
S. Kamara, C. Papamanthou, and T. Roeder. Dynamic searchable symmetric encryption. In Proc. of CCS'2012, 2012.
[25]
K. Kurosawa and Y. Ohtaki. UC-secure searchable symmetric encryption. In Financial Cryptography, page 285, 2012.
[26]
M. Naor and O. Reingold. Number-theoretic constructions of efficient pseudo-random functions. In 38th FOCS, pages 458--467. IEEE Computer Society Press, Oct. 1997.
[27]
V. Pappas, B. Vo, F. Krell, S. G. Choi, V. Kolesnikov, A. Keromytis, and T. Malkin. Blind Seer: A Scalable Private DBMS. Manuscript, 2013.
[28]
E. Shi, J. Bethencourt, H. T.-H. Chan, D. X. Song, and A. Perrig. Multi-dimensional range query over encrypted data. In 2007 IEEE Symposium on Security and Privacy, pages 350--364. IEEE Computer Society Press, May 2007.
[29]
D. X. Song, D. Wagner, and A. Perrig. Practical techniques for searches on encrypted data. In 2000 IEEE Symposium on Security and Privacy, pages 44--55. IEEE Computer Society Press, May 2000.
[30]
P. van Liesdonk, S. Sedhi, J. Doumen, P. H. Hartel, and W. Jonker. Computationally efficient searchable symmetric encryption. In Proc. Workshop on Secure Data Management (SDM), pages 87--100, 2010.
[31]
B. R. Waters, D. Balfanz, G. Durfee, and D. K. Smetters. Building an encrypted and searchable audit log. In NDSS 2004. The Internet Society, Feb. 2004.
[32]
WSJ. U.S. Terrorism Agency to Tap a Vast Database of Citizens. Wall Street Journal 12/13/12. http://alturl.com/ot72x.

Cited By

View all
  • (2024)Publicly Verifiable Secure Multi-Party Computation Framework Based on Bulletin BoardIEEE Transactions on Services Computing10.1109/TSC.2024.338025817:4(1698-1711)Online publication date: Jul-2024
  • (2024)NEMO: Practical Distributed Boolean Queries With Minimal LeakageIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.335143319(2594-2608)Online publication date: 2024
  • (2024)Cross-User Leakage Mitigation for Authorized Multi-User Encrypted Data SharingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.333324419(1213-1226)Online publication date: 2024
  • Show More Cited By

Index Terms

  1. Outsourced symmetric private information retrieval

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '13: Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security
    November 2013
    1530 pages
    ISBN:9781450324779
    DOI:10.1145/2508859
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 04 November 2013

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. cryptography
    2. private information retrieval
    3. search on encrypted data
    4. searchable symmetric encryption

    Qualifiers

    • Research-article

    Conference

    CCS'13
    Sponsor:

    Acceptance Rates

    CCS '13 Paper Acceptance Rate 105 of 530 submissions, 20%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)67
    • Downloads (Last 6 weeks)10
    Reflects downloads up to 19 Nov 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Publicly Verifiable Secure Multi-Party Computation Framework Based on Bulletin BoardIEEE Transactions on Services Computing10.1109/TSC.2024.338025817:4(1698-1711)Online publication date: Jul-2024
    • (2024)NEMO: Practical Distributed Boolean Queries With Minimal LeakageIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.335143319(2594-2608)Online publication date: 2024
    • (2024)Cross-User Leakage Mitigation for Authorized Multi-User Encrypted Data SharingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.333324419(1213-1226)Online publication date: 2024
    • (2024)PRSD: Efficient protocol for privacy-preserving retrieval of sensitive data based on labeled PSIComputer Networks10.1016/j.comnet.2024.110649251(110649)Online publication date: Sep-2024
    • (2023)Survey on Secure Keyword Search over Outsourced Data: From Cloud to Blockchain-assisted ArchitectureACM Computing Surveys10.1145/361782456:3(1-40)Online publication date: 5-Oct-2023
    • (2023)Owner-free Distributed Symmetric Searchable Encryption Supporting Conjunctive QueriesACM Transactions on Storage10.1145/360725519:4(1-25)Online publication date: 3-Oct-2023
    • (2023)Non-Interactive Multi-Client Searchable Symmetric Encryption With Small Client StorageIEEE Transactions on Services Computing10.1109/TSC.2023.330171216:6(3972-3985)Online publication date: Nov-2023
    • (2023)ShieldDB: An Encrypted Document Database With Padding CountermeasuresIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2021.312660735:4(4236-4252)Online publication date: 1-Apr-2023
    • (2023)Dual-Server Boolean Data Retrieval for Highly-Scalable Secure File Sharing ServicesIEEE Transactions on Information Forensics and Security10.1109/TIFS.2022.322466918(449-462)Online publication date: 2023
    • (2023)Multi-Client Boolean File Retrieval With Adaptable Authorization Switching for Secure Cloud Search ServicesIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2022.322765020:6(4621-4636)Online publication date: Nov-2023
    • Show More Cited By

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media