skip to main content
research-article

Owner-free Distributed Symmetric Searchable Encryption Supporting Conjunctive Queries

Published:03 October 2023Publication History
Skip Abstract Section

Abstract

Symmetric Searchable Encryption (SSE), as an ideal primitive, can ensure data privacy while supporting retrieval over encrypted data. However, existing multi-user SSE schemes require the data owner to share the secret key with all query users or always be online to generate search tokens. While there are some solutions to this problem, they have at least one weakness, such as non-supporting conjunctive query, result decryption assistance of the data owner, and unauthorized access. To solve the above issues, we propose an Owner-free Distributed Symmetric searchable encryption supporting Conjunctive query (ODiSC). Specifically, we first evaluate the Learning-Parity-with-Noise weak Pseudorandom Function (LPN-wPRF) in dual-cloud architecture to generate search tokens with the data owner free from sharing key and being online. Then, we provide fine-grained conjunctive query in the distributed architecture using additive secret sharing and symmetric-key hidden vector encryption. Finally, formal security analysis and empirical performance evaluation demonstrate that ODiSC is adaptively simulation-secure and efficient.

REFERENCES

  1. [1] Ali Asra, Lepoint Tancrede, Patel Sarvar, Raykova Mariana, Schoppmann Phillipp, Seth Karn, and Yeo Kevin. 2021. Communication–computation trade-offs in PIR. In Proc. USENIX Security Symposium (USENIX’21). 18111828.Google ScholarGoogle Scholar
  2. [2] Beaver Donald. 1991. Efficient multiparty protocols using circuit randomization. In Proc. Annual International Cryptology Conference (CRYPTO’91). Springer, 420432.Google ScholarGoogle Scholar
  3. [3] Bogdanov Dan, Laur Sven, and Willemson Jan. 2008. Sharemind: A framework for fast privacy-preserving computations. In Proc. European Symposium on Research in Computer Security (ESORICS’08). Springer, 192206.Google ScholarGoogle Scholar
  4. [4] Bogdanov Dan, Niitsoo Margus, Toft Tomas, and Willemson Jan. 2012. High-performance secure multi-party computation for data mining applications. International Journal of Information Security 11, 6 (2012), 403418.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. [5] Boneh Dan, Ishai Yuval, Passelègue Alain, Sahai Amit, and Wu David. 2018. Exploring crypto dark matter: New simple PRF candidates and their applications. In Proc. Theory of Cryptography Conference (TCC’18), Vol. 11240. Springer, 699729.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. [6] Cash David, Joseph Jaeger, Stanislaw Jarecki, Charanjit Jutla, Hugo Krawczyk, Marcel-Cǎtǎlin Roşu, and Michael Steiner. 2014. Dynamic searchable encryption in very-large databases: Data structures and implementation. Proc. Annual Network and Distributed System Security Symposium (NDSS’14) (2014), 116.Google ScholarGoogle Scholar
  7. [7] Cash David, Jarecki Stanislaw, Jutla Charanjit, Krawczyk Hugo, Roşu Marcel-Cătălin, and Steiner Michael. 2013. Highly-scalable searchable symmetric encryption with support for boolean queries. In Proc. Annual Cryptology Conference (CRYPTO’13). Springer, 353373.Google ScholarGoogle ScholarCross RefCross Ref
  8. [8] Cheng Ke, Hou Yantian, and Wang Liangmin. 2018. Secure similar sequence query on outsourced genomic data. In Proc. Asia Conference on Computer and Communications Security (AsiaCCS’18). ACM, 237251.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. [9] Cui Jie, Zhou Han, Xu Yan, and Zhong Hong. 2019. OOABKS: Online/offline attribute-based encryption for keyword search in mobile cloud. Information Sciences 489 (2019), 6377.Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. [10] Curtmola Reza, Garay Juan, Kamara Seny, and Ostrovsky Rafail. 2006. Searchable symmetric encryption: Improved definitions and efficient constructions. In Proc. ACM Conference on Computer and Communications Security (CCS’06). ACM, 7988.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. [11] Curtmola Reza, Garay Juan, Kamara Seny, and Ostrovsky Rafail. 2011. Searchable symmetric encryption: Improved definitions and efficient constructions. Journal of Computer Security 19, 5 (2011), 895934.Google ScholarGoogle ScholarCross RefCross Ref
  12. [12] Demmler Daniel, Schneider Thomas, and Zohner Michael. 2015. ABY-A framework for efficient mixed-protocol secure two-party computation. In Proc. Annual Network and Distributed System Security Symposium (NDSS’15). The Internet Society, 115.Google ScholarGoogle Scholar
  13. [13] Dinur Itai, Goldfeder Steven, Halevi Tzipora, Ishai Yuval, Kelkar Mahimna, Sharma Vivek, and Zaverucha Greg. 2021. MPC-friendly symmetric cryptography from alternating moduli: Candidates, protocols, and applications. In Proc. Annual International Cryptology Conference (CRYPTO’21). Springer, 517547.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. [14] Jarecki Stanislaw, Jutla Charanjit, Krawczyk Hugo, Rosu Marcel, and Steiner Michael. 2013. Outsourced symmetric private information retrieval. In Proc. ACM SIGSAC Conference on Computer & Communications Security (CCS’13). ACM, 875888.Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. [15] Kermanshahi Shabnam Kasra, Liu Joseph K., Steinfeld Ron, Nepal Surya, Lai Shangqi, Loh Randolph, and Zuo Cong. 2021. Multi-client cloud-based symmetric searchable encryption. IEEE Transactions on Dependable and Secure Computing 18, 5 (2021), 24192437.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. [16] Lai Shangqi, Patranabis Sikhar, Sakzad Amin, Liu Joseph K., Mukhopadhyay Debdeep, Steinfeld Ron, Sun Shi-Feng, Liu Dongxi, and Zuo Cong. 2018. Result pattern hiding searchable encryption for conjunctive queries. In Proc. ACM SIGSAC Conference on Computer and Communications Security (CCS’18). ACM, 745762.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. [17] Li Jiayi, Ma Jianfeng, Miao Yinbin, Yang Ruikang, Liu Ximeng, and Choo Kim-Kwang Raymond. 2020. Practical multi-keyword ranked search with access control over encrypted cloud data. IEEE Transactions on Cloud Computing 10, 3 (2020), 20052019.Google ScholarGoogle ScholarCross RefCross Ref
  18. [18] Lin Hsiao-Ying and Tzeng Wen-Guey. 2011. A secure erasure code-based cloud storage system with secure data forwarding. IEEE Transactions on Parallel and Distributed Systems 23, 6 (2011), 9951003.Google ScholarGoogle Scholar
  19. [19] Liu Lin, Su Jinshu, Liu Ximeng, Chen Rongmao, Huang Kai, Deng Robert H., and Wang Xiaofeng. 2019. Toward highly secure yet efficient KNN classification scheme on outsourced cloud data. IEEE Internet of Things Journal 6, 6 (2019), 98419852.Google ScholarGoogle ScholarCross RefCross Ref
  20. [20] Liu Xueqiao, Yang Guomin, Mu Yi, and Deng Robert H.. 2018. Multi-user verifiable searchable symmetric encryption for cloud storage. IEEE Transactions on Dependable and Secure Computing 17, 6 (2018), 13221332.Google ScholarGoogle ScholarCross RefCross Ref
  21. [21] Liu Yang, Ma Zhuo, Liu Ximeng, Ma Siqi, and Ren Kui. 2022. Privacy-preserving object detection for medical images with faster R-CNN. IEEE Transactions on Information Forensics and Security 17 (2022), 6984.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. [22] Mahdavi Rasoul Akhavan and Kerschbaum Florian. 2022. Constant-weight PIR: Single-round keyword PIR via constant-weight equality operators. In Proc. 31st USENIX Security Symposium (USENIX’22). 17231740.Google ScholarGoogle Scholar
  23. [23] Miao Yinbin, Deng Robert H., Choo Kim-Kwang Raymond, Liu Ximeng, Ning Jianting, and Li Hongwei. 2019. Optimized verifiable fine-grained keyword search in dynamic multi-owner settings. IEEE Transactions on Dependable and Secure Computing 18, 4 (2019), 18041820.Google ScholarGoogle Scholar
  24. [24] Patel Sarvar, Persiano Giuseppe, Yeo Kevin, and Yung Moti. 2019. Mitigating leakage in secure cloud-hosted data structures: Volume-hiding for multi-maps via hashing. In Proc. ACM SIGSAC Conference on Computer and Communications Security (CCS’19). 7993.Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. [25] Patranabis Sikhar and Mukhopadhyay Debdeep. 2017. Lightweight symmetric-key hidden vector encryption without pairings. Cryptology ePrint Archive (2017).Google ScholarGoogle Scholar
  26. [26] Schneider Thomas and Tkachenko Oleksandr. 2019. EPISODE: Efficient privacy-preserving similar sequence queries on outsourced genomic databases. In Proc. ACM Asia Conference on Computer and Communications Security (AsiaCCS’19). ACM, 315327.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. [27] Song Dawn Xiaoding, Wagner David, and Perrig Adrian. 2000. Practical techniques for searches on encrypted data. In Proc. IEEE Symposium on Security and Privacy (S&P’00). IEEE, 4455.Google ScholarGoogle Scholar
  28. [28] Sun Shi-Feng, Zuo Cong, Liu Joseph K., Sakzad Amin, Steinfeld Ron, Yuen Tsz Hon, Yuan Xingliang, and Gu Dawu. 2022. Non-interactive multi-client searchable encryption: Realization and implementation. IEEE Transactions on Dependable and Secure Computing 19, 1 (2022), 452467.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. [29] Tong Qiuyun, Li Xinghua, Miao Yinbin, Liu Ximeng, Weng Jian, and Deng Robert. 2023. Privacy-preserving boolean range query with temporal access control in mobile computing. IEEE Transactions on Knowledge and Data Engineering 35, 5 (2023), 51595172.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. [30] Tong Qiuyun, Miao Yinbin, Chen Lei, Weng Jian, Liu Ximeng, Choo Kim-Kwang Raymond, and Deng Robert H.. 2021. Vfirm: Verifiable fine-grained encrypted image retrieval in multi-owner multi-user settings. IEEE Transactions on Services Computing 15, 6 (2021), 36063619.Google ScholarGoogle ScholarCross RefCross Ref
  31. [31] Tong Qiuyun, Miao Yinbin, Liu Ximeng, Choo Kim-Kwang Raymond, Deng Robert H., and Li Hongwei. 2020. VPSL: Verifiable privacy-preserving data search for cloud-assisted Internet of Things. IEEE Transactions on Cloud Computing 10, 4 (2020), 29642976.Google ScholarGoogle ScholarCross RefCross Ref
  32. [32] Tong Qiuyun, Miao Yinbin, Weng Jian, Liu Ximeng, Choo Kim-Kwang Raymond, and Deng Robert. 2023. Verifiable fuzzy multi-keyword search over encrypted data with adaptive security. IEEE Transactions on Knowledge and Data Engineering 35, 5 (2023), 53865399.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. [33] Wang Jianfeng, Sun Shi-Feng, Li Tianci, Qi Saiyu, and Chen Xiaofeng. 2022. Practical volume-hiding encrypted multi-maps with optimal overhead and beyond. In Proc. ACM SIGSAC Conference on Computer and Communications Security (CCS’22). 28252839.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. [34] Wang Mingyue, Miao Yinbin, Guo Yu, Wang Cong, Huang Hejiao, and Jia Xiaohua. 2021. Attribute-based encrypted search for multi-owner and multi-user model. In Proc. IEEE International Conference on Communications (ICC’21). IEEE, 17.Google ScholarGoogle ScholarCross RefCross Ref
  35. [35] Wang Xiangyu, Ma Jianfeng, Liu Ximeng, Deng Robert H., Miao Yinbin, Zhu Dan, and Ma Zhuoran. 2020. Search me in the dark: Privacy-preserving boolean range query over encrypted spatial data. In Proc. IEEE Conference on Computer Communications (INFOCOM’20). IEEE, 22532262.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. [36] Wang Yijie and Li Sijun. 2006. Research and performance evaluation of data replication technology in distributed storage systems. Computers & Mathematics with Applications 51, 11 (2006), 16251632.Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. [37] Xia Zhihua, Gu Qi, Xiong Lizhi, Zhou Wenhao, and Weng Jian. 2020. Privacy-preserving image retrieval based on additive secret sharing. arXiv preprint arXiv:2009.06893 (2020).Google ScholarGoogle Scholar
  38. [38] Yang Yang, Mu Ke, and Deng Robert H.. 2022. Lightweight privacy-preserving GAN framework for model training and image synthesis. IEEE Transactions on Information Forensics and Security 17 (2022), 10831098.Google ScholarGoogle ScholarCross RefCross Ref
  39. [39] Zhang Kai, Wen Mi, Lu Rongxing, and Chen Kefei. 2020. Multi-client sub-linear boolean keyword searching for encrypted cloud storage with owner-enforced authorization. IEEE Transactions on Dependable and Secure Computing 18, 6 (2020), 28752887.Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. [40] Zheng Yandong, Lu Rongxing, Guan Yunguo, Zhang Songnian, Shao Jun, and Zhu Hui. 2022. Efficient and privacy-preserving similarity query with access control in eHealthcare. IEEE Transactions on Information Forensics and Security 17 (2022), 880893.Google ScholarGoogle ScholarCross RefCross Ref
  41. [41] Zhou Lu, Zhu Youwen, and Castiglione Aniello. 2017. Efficient k-NN query over encrypted data in cloud with limited key-disclosure and offline data owner. Computers & Security 69 (2017), 8496.Google ScholarGoogle ScholarCross RefCross Ref
  42. [42] Zhu Youwen, Xu Rui, and Takagi Tsuyoshi. 2013. Secure k-NN computation on encrypted cloud data without sharing key with query users. In Proc. International workshop on Security in Cloud Computing (AsiaCCS Workshop’13). ACM, 5560.Google ScholarGoogle Scholar

Index Terms

  1. Owner-free Distributed Symmetric Searchable Encryption Supporting Conjunctive Queries

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in

    Full Access

    • Published in

      cover image ACM Transactions on Storage
      ACM Transactions on Storage  Volume 19, Issue 4
      November 2023
      238 pages
      ISSN:1553-3077
      EISSN:1553-3093
      DOI:10.1145/3626486
      Issue’s Table of Contents

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 3 October 2023
      • Online AM: 5 July 2023
      • Accepted: 20 June 2023
      • Revised: 4 April 2023
      • Received: 11 October 2022
      Published in tos Volume 19, Issue 4

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article
    • Article Metrics

      • Downloads (Last 12 months)295
      • Downloads (Last 6 weeks)42

      Other Metrics

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    View Full Text