Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3433210.3437535acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Multi-User Collusion-Resistant Searchable Encryption with Optimal Search Time

Published: 04 June 2021 Publication History

Abstract

The continued development of cloud computing requires technologies that protect users' data privacy even from the cloud providers themselves. Multi-user searchable encryption is one such kind of technology. It allows a data owner to selectively enable users to perform keyword searches over her encrypted documents that are stored at a cloud server. For privacy purposes, it is important to limit what an adversarial server can infer about the encrypted documents, even if it colludes with some of the users. Clearly, in this case it can learn the content of documents shared with this subset of "corrupted" users, however, it is important to ensure that this collusion does not reveal information about parts of the dataset that are only shared with the remaining "uncorrupted" users via cross-user leakage. In this work, we propose three novel multi-user searchable encryption schemes for this setting that achieve different trade-offs between performance and leakage. Compared to previous ones, our first two schemes are the first to achieve asymptotically optimal search time. Our third scheme achieves minimal user storage and forward privacy with respect to document sharing, but slightly slower search performance. We formally prove the security of our schemes under reasonable assumptions. Moreover, we implement and evaluate their performance both on a single machine and over WAN. Our experimental results are encouraging, e.g., the search computation time is in the order of a few milliseconds.

Supplementary Material

MP4 File (ASIA-CCS21-fp154.mp4)
Presentation video for paper asiafp154

References

[1]
Muhammad Rizwan Asghar, Giovanni Russello, Bruno Crispo, and Mihaela Ion. 2013. Supporting Complex Queries and Access Policies for Multi-User Encrypted Databases. In Proceedings of the 2013 ACM Workshop on Cloud Computing Security Workshop (CCSW '13). ACM, 77--88.
[2]
Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Kartik Nayak, Enoch Peserico, and Elaine Shi. 2020. OptORAMa: Optimal Oblivious RAM. In 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Zagreb, Croatia, May 10--14, 2020, Proceedings (Lecture Notes in Computer Science), Vol. 12105. Springer. https://doi.org/10.1007/978--3-030--45724--2_14
[3]
Feng Bao, Robert H. Deng, Xuhua Ding, and Yanjiang Yang. 2008. Private Query on Encrypted Data in Multi-user Settings. In Information Security Practice and Experience, 4th International Conference, ISPEC 2008, Proceedings.
[4]
Raphael Bost. 2016. (sum)o(varphi)o(varsigma): Forward Secure Searchable Encryption. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24--28, 2016. ACM, 1143--1154. https://doi.org/10.1145/2976749.2978303
[5]
Raphael Bost, Pierre-Alain Fouque, and David Pointcheval. 2016. Verifiable Dynamic Symmetric Searchable Encryption: Optimality and Forward Security. IACR Cryptol. ePrint Arch., Vol. 2016 (2016), 62.
[6]
Raphaël Bost, Brice Minaud, and Olga Ohrimenko. 2017. Forward and Backward Private Searchable Encryption from Constrained Cryptographic Primitives. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS '17). ACM, 1465--1482.
[7]
David Cash, Joseph Jaeger, Stanislaw Jarecki, Charanjit S. Jutla, Hugo Krawczyk, Marcel-Catalin Rosu, and Michael Steiner. 2014. Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation. In 21st Annual Network and Distributed System Security Symposium, NDSS 2014, San Diego, California, USA, February 23--26, 2014. The Internet Society.
[8]
David Cash, Stanislaw Jarecki, Charanjit Jutla, Hugo Krawczyk, Marcel-Cua tua lin Rocs u, and Michael Steiner. 2013. Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries. In Advances in Cryptology -- CRYPTO 2013. Springer Berlin Heidelberg, Berlin, Heidelberg, 353--373.
[9]
David Cash and Stefano Tessaro. 2014. The Locality of Searchable Symmetric Encryption. Advances in Cryptology - EUROCRYPT 2014 - 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11--15, 2014. Proceedings (Lecture Notes in Computer Science), Phong Q. Nguyen and Elisabeth Oswald (Eds.), Vol. 8441. Springer, 351--368. https://doi.org/10.1007/978--3--642--55220--5_20
[10]
Yan-Cheng Chang and Michael Mitzenmacher. 2005. Privacy Preserving Keyword Searches on Remote Encrypted Data. In Applied Cryptography and Network Security, John Ioannidis, Angelos Keromytis, and Moti Yung (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 442--455.
[11]
R. Curtmola, J. Garay, Seny Kamara, and R. Ostrovsky. 2006. Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions. In 13th ACM Conference on Computer and Communications Security (CCS '06). ACM, 79--88.
[12]
Dawn Xiaoding Song, D. Wagner, and A. Perrig. 2000. Practical techniques for searches on encrypted data. In Proceeding 2000 IEEE Symposium on Security and Privacy. S P 2000. 44--55. https://doi.org/10.1109/SECPRI.2000.848445
[13]
Ioannis Demertzis, Javad Ghareh Chamani, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2020. Dynamic Searchable Encryption with Small Client Storage. In 27th Annual Network and Distributed System Security Symposium, NDSS 2020. The Internet Society.
[14]
Ioannis Demertzis, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2018. Searchable Encryption with Optimal Locality: Achieving Sublogarithmic Read Efficiency. In Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19--23, 2018, Proceedings, Part I (Lecture Notes in Computer Science), Hovav Shacham and Alexandra Boldyreva (Eds.), Vol. 10991. Springer, 371--406. https://doi.org/10.1007/978--3--319--96884--1_13
[15]
Ioannis Demertzis, Dimitrios Papadopoulos, Charalampos Papamanthou, and Saurabh Shintre. 2020. SEAL: Attack Mitigation for Encrypted Databases via Adjustable Leakage. In 29th USENIX Security Symposium, USENIX Security 2020, August 12--14, 2020, Srdjan Capkun and Franziska Roesner (Eds.). USENIX Association, 2433--2450. https://www.usenix.org/conference/usenixsecurity20/presentation/demertzis
[16]
Changyu Dong, Giovanni Russello, and Naranker Dulay. 2008. Shared and Searchable Encrypted Data for Untrusted Servers. In Data and Applications Security XXII. Springer Berlin Heidelberg, Berlin, Heidelberg, 127--143.
[17]
Mohammad Etemad, Alptekin Kü pcc ü, Charalampos Papamanthou, and David Evans. 2018. Efficient Dynamic Searchable Encryption with Forward Privacy. PoPETs, Vol. 2018, 1 (2018), 5--20. https://doi.org/10.1515/popets-2018-0002
[18]
Javad Ghareh Chamani, Dimitrios Papadopoulos, Charalampos Papamanthou, and Rasool Jalili. 2018. New Constructions for Forward and Backward Private Symmetric Searchable Encryption. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS '18). ACM, 1038--1055.
[19]
Oded Goldreich and Rafail Ostrovsky. 1996. Software Protection and Simulation on Oblivious RAMs. J. ACM, Vol. 43, 3 (May 1996), 431--473.
[20]
Paul Grubbs, Richard McPherson, Muhammad Naveed, Thomas Ristenpart, and Vitaly Shmatikov. 2016. Breaking Web Applications Built On Top of Encrypted Data. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (CCS '16). ACM, New York, NY, USA, 1353--1364. https://doi.org/10.1145/2976749.2978351
[21]
Ariel Hamlin, Abhi Shelat, Mor Weiss, and Daniel Wichs. 2018. Multi-Key Searchable Encryption, Revisited. In Public-Key Cryptography -- PKC 2018, Michel Abdalla and Ricardo Dahab (Eds.). 95--124.
[22]
Yong Ho Hwang and Pil Joong Lee. 2007. Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System. In Pairing-Based Cryptography -- Pairing 2007, Tsuyoshi Takagi, Tatsuaki Okamoto, Eiji Okamoto, and Takeshi Okamoto (Eds.). Springer Berlin Heidelberg, 2--22.
[23]
Yuval Ishai, Omkant Pandey, and Amit Sahai. 2015. Public-Coin Differing-Inputs Obfuscation and Its Applications. In Theory of Cryptography. Springer Berlin Heidelberg, Berlin, Heidelberg, 668--697.
[24]
Stanislaw Jarecki, Charanjit Jutla, Hugo Krawczyk, Marcel Rosu, and Michael Steiner. 2013. Outsourced Symmetric Private Information Retrieval. In Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security (CCS '13). Association for Computing Machinery, New York, NY, USA, 875--888. https://doi.org/10.1145/2508859.2516730
[25]
Seny Kamara and Tarik Moataz. 2017. Boolean Searchable Symmetric Encryption with Worst-Case Sub-linear Complexity. In Advances in Cryptology -- EUROCRYPT 2017. Springer International Publishing, Cham, 94--124.
[26]
Seny Kamara, Charalampos Papamanthou, and Tom Roeder. 2012. Dynamic Searchable Symmetric Encryption. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (CCS '12). ACM, New York, NY, USA, 965--976. https://doi.org/10.1145/2382196.2382298
[27]
Xianrui Meng, Seny Kamara, Kobbi Nissim, and George Kollios. 2015. GRECS: Graph Encryption for Approximate Shortest Distance Queries. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 504--517.
[28]
Sarvar Patel, Giuseppe Persiano, Mariana Raykova, and Kevin Yeo. 2018b. PanORAMa: Oblivious RAM with Logarithmic Overhead. In 59th IEEE Annual Symposium on Foundations of Computer Science, FOCS 2018, Paris, France, October 7--9, 2018, Mikkel Thorup (Ed.). IEEE Computer Society, 871--882. https://doi.org/10.1109/FOCS.2018.00087
[29]
Sarvar Patel, Giuseppe Persiano, and Kevin Yeo. 2018a. Symmetric Searchable Encryption with Sharing and Unsharing. In Computer Security. Springer International Publishing, 207--227.
[30]
Raluca Ada Popa and Nickolai Zeldovich. 2013. Multi-Key Searchable Encryption. Cryptology ePrint Archive, Report 2013/508. (2013).
[31]
The OpenSSL Project. 2003. https://www.openssl.org/. (2003).
[32]
Cédric Van Rompay, Refik Molva, and Melek Önen. 2017. A Leakage-Abuse Attack Against Multi-User Searchable Encryption. Proceedings on Privacy Enhancing Technologies, Vol. 2017, 3 (2017), 168 -- 178.
[33]
Emil Stefanov, Marten Van Dijk, Elaine Shi, T.-H. Hubert Chan, Christopher Fletcher, Ling Ren, Xiangyao Yu, and Srinivas Devadas. 2018. Path ORAM: An Extremely Simple Oblivious RAM Protocol. J. ACM, Vol. 65, 4 (2018).
[34]
Emil Stefanov, Charalampos Papamanthou, and Elaine Shi. 2014. Practical Dynamic Searchable Encryption with Small Leakage. In NDSS, Vol. 71. 72--75.
[35]
Yaping Su, Jianfeng Wang, Yunling Wang, and Meixia Miao. 2019. Efficient Verifiable Multi-Key Searchable Encryption in Cloud Computing. IEEE Access, Vol. 7 (2019), 141352--141362.
[36]
Shi-Feng Sun, Joseph K. Liu, Amin Sakzad, Ron Steinfeld, and Tsz Hon Yuen. 2016. An Efficient Non-interactive Multi-client Searchable Encryption with Support for Boolean Queries. In Computer Security -- ESORICS 2016, Ioannis Askoxylakis, Sotiris Ioannidis, Sokratis Katsikas, and Catherine Meadows (Eds.). Springer International Publishing, Cham, 154--172.
[37]
Q. Tang. 2014. Nothing is for Free: Security in Searching Shared and Encrypted Data. IEEE Transactions on Information Forensics and Security, Vol. 9, 11 (Nov 2014), 1943--1952. https://doi.org/10.1109/TIFS.2014.2359389
[38]
Cédric Van Rompay, Refik Molva, and Melek Önen. 2015. Multi-user Searchable Encryption in the Cloud. In Information Security, Javier Lopez and Chris J. Mitchell (Eds.). Springer International Publishing, Cham, 299--316.
[39]
Cédric Van Rompay, Refik Molva, and Melek Önen. 2018a. Fast Two-Server Multi-User Searchable Encryption with Strict Access Pattern Leakage. In Information and Communications Security. Springer International Publishing, Cham, 393--408.
[40]
Cédric Van Rompay, Refik Molva, and Melek Önen. 2018b. Secure and Scalable Multi-User Searchable Encryption. In Proceedings of the 6th International Workshop on Security in Cloud Computing (SCC '18). ACM, 15--25.
[41]
Xiao Shaun Wang, Kartik Nayak, Chang Liu, T-H. Hubert Chan, Elaine Shi, Emil Stefanov, and Yan Huang. 2014. Oblivious Data Structures. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security (CCS '14). Association for Computing Machinery, New York, NY, USA, 215--226.
[42]
J. Yang, C. Fu, N. Shen, Z. Liu, C. Jia, and J. Li. 2015. General Multi-key Searchable Encryption. In 2015 IEEE 29th International Conference on Advanced Information Networking and Applications Workshops. 89--95.
[43]
J. Yang, Z. Liu, J. Li, C. Jia, and B. Cui. 2014. Multi-key Searchable Encryption without Random Oracle. In 2014 International Conference on Intelligent Networking and Collaborative Systems. 79--84. https://doi.org/10.1109/INCoS.2014.143
[44]
Y. Yang, H. Lu, and J. Weng. 2011. Multi-User Private Keyword Search for Cloud Computing. In 2011 IEEE Third International Conference on Cloud Computing Technology and Science. 264--271. https://doi.org/10.1109/CloudCom.2011.43
[45]
Yupeng Zhang, Jonathan Katz, and Charalampos Papamanthou. 2016. All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption. In 25th USENIX Security Symposium, USENIX Security 16. 707--720.

Cited By

View all
  • (2024)Efficient dynamic multi-client searchable encryption supporting fuzzy searchComputer Standards & Interfaces10.1016/j.csi.2023.10377288:COnline publication date: 27-Feb-2024
  • (2024)Privacy-Preserving Data Search in Cloud StorageDecentralized Privacy Preservation in Smart Cities10.1007/978-3-031-54075-2_6(125-162)Online publication date: 25-Jan-2024
  • (2023)Practical and Dynamic Attribute-Based Keyword Search Supporting Numeric Comparisons Over Encrypted Cloud DataIEEE Transactions on Services Computing10.1109/TSC.2022.322511216:4(2855-2867)Online publication date: 1-Jul-2023
  • Show More Cited By

Index Terms

  1. Multi-User Collusion-Resistant Searchable Encryption with Optimal Search Time

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      ASIA CCS '21: Proceedings of the 2021 ACM Asia Conference on Computer and Communications Security
      May 2021
      975 pages
      ISBN:9781450382878
      DOI:10.1145/3433210
      • General Chairs:
      • Jiannong Cao,
      • Man Ho Au,
      • Program Chairs:
      • Zhiqiang Lin,
      • Moti Yung
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 04 June 2021

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. colluding parties
      2. forward privacy
      3. multi-user searchable encryption

      Qualifiers

      • Research-article

      Conference

      ASIA CCS '21
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 418 of 2,322 submissions, 18%

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)76
      • Downloads (Last 6 weeks)6
      Reflects downloads up to 09 Nov 2024

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)Efficient dynamic multi-client searchable encryption supporting fuzzy searchComputer Standards & Interfaces10.1016/j.csi.2023.10377288:COnline publication date: 27-Feb-2024
      • (2024)Privacy-Preserving Data Search in Cloud StorageDecentralized Privacy Preservation in Smart Cities10.1007/978-3-031-54075-2_6(125-162)Online publication date: 25-Jan-2024
      • (2023)Practical and Dynamic Attribute-Based Keyword Search Supporting Numeric Comparisons Over Encrypted Cloud DataIEEE Transactions on Services Computing10.1109/TSC.2022.322511216:4(2855-2867)Online publication date: 1-Jul-2023
      • (2023)Cross-User Leakage Mitigation for Authorized Multi-User Encrypted Data SharingIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.333324419(1213-1226)Online publication date: 15-Nov-2023
      • (2023)Keyword Search Shareable Encryption for Fast and Secure Data ReplicationIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.330694118(5537-5552)Online publication date: 1-Jan-2023
      • (2023)Multi-Key Similar Data Search on Encrypted Storage With Secure Pay-Per-QueryIEEE Transactions on Information Forensics and Security10.1109/TIFS.2023.323617818(1169-1181)Online publication date: 2023
      • (2023)Multi-Client Secure and Efficient DPF-Based Keyword Search for Cloud StorageIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.325378621:1(353-371)Online publication date: 7-Mar-2023
      • (2023)Multi-User Dynamic Searchable Symmetric Encryption With Corrupted ParticipantsIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2021.312754620:1(114-130)Online publication date: 1-Jan-2023
      • (2023)Retrieval Transformation: Dynamic Searchable Symmetric Encryption With Strong SecurityIEEE Systems Journal10.1109/JSYST.2023.3288052(1-12)Online publication date: 2023
      • (2023)One for all: Efficient verifiable dynamic multi-user searchable encryption in the presence of corrupted usersJournal of King Saud University - Computer and Information Sciences10.1016/j.jksuci.2023.10170335:8(101703)Online publication date: Sep-2023
      • Show More Cited By

      View Options

      Get Access

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media