Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3372297.3417237acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

LEAF: A Faster Secure Search Algorithm via Localization, Extraction, and Reconstruction

Published: 02 November 2020 Publication History

Abstract

Secure search looks for and retrieves records from a (possibly cloud-hosted) encrypted database while ensuring the confidentiality of the queries. Researchers are paying increasing attention to secure search in recent years due to the growing concerns about database privacy. However, the low efficiency of (especially multiplicative) homomorphic operations in secure search has hindered its deployment in practice. To address this issue, Akavia et al. [CCS 2018, PETS 2019] proposed new protocols that bring down the number of multiplications in the search algorithm from O(n2) to O(n log2 n), and then to O(n log n), where n is the size of the database.
In this paper, we present the first secure search protocol -- LEAF and its variant LEAF+ -- which only requires $O(n)$ multiplications. Specifically, at the core of LEAF are three novel methods we propose, referred to as Localization, Extraction, and Reconstruction. In addition, LEAF enjoys low communication complexity and only requires the client to perform decryption, which adds its advantage in deployment on weak-power devices such as mobile phones.

Supplementary Material

MOV File (Copy of CCS20_fp085_LEAF - Brian Hollendyke.mov)
Presentation video

References

[1]
Adi Akavia, Dan Feldman, and Hayim Shaul. 2018. Secure Search on Encrypted Data via Multi-Ring Sketch. In ACM SIGSAC Conference on Computer and Communications Security (CCS). ACM, 985--1001.
[2]
Adi Akavia, Craig Gentry, Shai Halevi, and Max Leibovich. 2019. Setup-Free Secure Search on Encrypted Data: Faster and Post-Processing Free. Symposium on Privacy Enhancing Technologies Symposium (2019).
[3]
Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. 2004. Public Key Encryption with Keyword Search. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT). Springer, 506--522.
[4]
Zvika Brakerski, Craig Gentry, and Vinod Vaikuntanathan. 2014. (Leveled) Fully Homomorphic Encryption without Bootstrapping. ACM Transactions on Computation Theory (2014).
[5]
Zvika Brakerski and Vinod Vaikuntanathan. 2014. Efficient Fully Homomorphic Encryption from (Standard) LWE. SIAM Journal on Computing (2014).
[6]
Hao Chen and Kyoohyung Han. 2018. Homomorphic Lower Digits Removal and Improved FHE Bootstrapping. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT). Springer, 315--337.
[7]
Hao Chen, Kim Laine, and Peter Rindal. 2017. Fast Private Set Intersection from Homomorphic Encryption. In ACM SIGSAC Conference on Computer and Communications Security (CCS). ACM, 1243--1255.
[8]
Jung Hee Cheon, Kyoohyung Han, and Duhyeong Kim. 2017a. Faster Bootstrapping of FHE over the Integers. Cryptology ePrint Archive, Report 2017/079 (2017).
[9]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yongsoo Song. 2017b. Homomorphic Encryption for Arithmetic of Approximate Numbers. In International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT). Springer, 409--437.
[10]
Jung Hee Cheon, Dongwoo Kim, Duhyeong Kim, Hun Hee Lee, and Keewoo Lee. 2019. Numerical Method for Comparison on Homomorphically Encrypted Numbers. In International Conference on the Theory and Application of Cryptology and Information Security (ASIACRYPT). Springer, 415--445.
[11]
Jung Hee Cheon, Miran Kim, and Myungsun Kim. 2016. Optimized Search-and-Compute Circuits and Their Application to Query Evaluation on Encrypted Data. IEEE Transactions on Information Forensics and Security (2016).
[12]
Jung Hee Cheon, Miran Kim, and Kristin Lauter. 2015. Homomorphic Computation of Edit Distance. In International Conference on Financial Cryptography and Data Security (FC). Springer, 194--212.
[13]
Jack L. H. Crawford, Craig Gentry, Shai Halevi, Daniel Platt, and Victor Shoup. 2018. Doing Real Work with FHE: The Case of Logistic Regression. In Workshop on Encrypted Computing & Applied Homomorphic Cryptography (WAHC). ACM, 1--12.
[14]
Yarkin Doröz, Berk Sunar, and Ghaith Hammouri. 2014. Bandwidth Efficient PIR from NTRU. In International Conference on Financial Cryptography and Data Security (FC). Springer, 195--207.
[15]
Junfeng Fan and Frederik Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. Cryptology ePrint Archive, Report 2012/144 (2012).
[16]
Craig Gentry. 2009. Fully Homomorphic Encryption Using Ideal Lattices. In Annual ACM Symposium on Theory of Computing (STOC). ACM, 169--178.
[17]
Craig Gentry, Amit Sahai, and Brent Waters. 2013. Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. In Annual International Cryptology Conference (CRYPTO). Springer, 75--92.
[18]
Oded Goldreich, Silvio Micali, and Avi Wigderson. 1987. How to Play Any Mental Game. In Annual ACM Symposium on Theory of Computing (STOC). ACM, 218--229.
[19]
Chun Guo, Jonathan Katz, Xiao Wang, and Yu Yu. 2019. Efficient and Secure Multiparty Computation from Fixed-Key Block Ciphers. Cryptology ePrint Archive, Report 2019/074 (2019).
[20]
Myungsun Kim, Hyung Tae Lee, San Ling, Shu Qin Ren, Benjamin Hong Meng Tan, and Huaxiong Wang. 2016. Better Security for Queries on Encrypted Databases. Cryptology ePrint Archive, Report 2016/470 (2016).
[21]
Myungsun Kim, Hyung Tae Lee, San Ling, Benjamin Hong Meng Tan, and Huaxiong Wang. 2017. Private Compound Wildcard Queries Using Fully Homomorphic Encryption. IEEE Transactions on Dependable and Secure Computing (2017).
[22]
Vladimir Kolesnikov, Ranjit Kumaresan, Mike Rosulek, and Ni Trieu. 2016. Efficient Batched Oblivious PRF with Applications to Private Set Intersection. In ACM SIGSAC Conference on Computer and Communications Security (CCS). ACM, 818--829.
[23]
Kristin Lauter, Adriana López-Alt, and Michael Naehrig. 2014. Private Computation on Encrypted Genomic Data. In International Conference on Cryptology and Information Security in Latin America (LATINCRYPT). Springer, 3--27.
[24]
Benny Pinkas, Mike Rosulek, Ni Trieu, and Avishay Yanai. 2019. SpOT-Light: Lightweight Private Set Intersection from Sparse OT Extension. In Annual International Cryptology Conference (CRYPTO). Springer, 401--431.
[25]
Benny Pinkas, Thomas Schneider, and Michael Zohner. 2018. Scalable Private Set Intersection Based on OT Extension. ACM Transactions on Privacy and Security (2018).
[26]
A. A. Razborov. 1987. Lower Bounds on the Size of Bounded Depth Circuits over a Complete Basis with Logical Addition. Mathematical notes of the Academy of Sciences of the USSR (1987).
[27]
Nigel P Smart and Frederik Vercauteren. 2014. Fully Homomorphic SIMD Operations. Designs, Codes and Cryptography (2014).
[28]
Roman Smolensky. 1987. Algebraic Methods in the Theory of Lower Bounds for Boolean Circuit Complexity. In Annual ACM Symposium on Theory of Computing (STOC). ACM, 77--82.
[29]
Dawn Xiaodong Song, David Wagner, and Adrian Perrig. 2000. Practical Techniques for Searches on Encrypted Data. In IEEE Symposium on Security and Privacy (S&P). IEEE, 44--55.
[30]
Haixu Tang, Xiaoqian Jiang, Xiaofeng Wang, Shuang Wang, Heidi Sofia, Dov Fox, Kristin Lauter, Bradley Malin, Amalio Telenti, Li Xiong, et al. 2016. Protecting genomic data analytics in the cloud: state of the art and opportunities. BMC medical genomics (2016).
[31]
Andrew Chi-Chih Yao. 1986. How to Generate and Exchange Secrets. In Annual Symposium on Foundations of Computer Science (FOCS). IEEE, 162--167.
[32]
Masaya Yasuda, Takeshi Shimoyama, Jun Kogure, Kazuhiro Yokoyama, and Takeshi Koshiba. 2013. Secure Pattern Matching Using Somewhat Homomorphic Encryption. In ACM Cloud Computing Security Workshop (CCSW). ACM, 65--76.

Cited By

View all
  • (2024)VERITAS: Plaintext Encoders for Practical Verifiable Homomorphic EncryptionProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670282(2520-2534)Online publication date: 2-Dec-2024
  • (2023)Leveraging Searchable Encryption through Homomorphic Encryption: A Comprehensive AnalysisMathematics10.3390/math1113294811:13(2948)Online publication date: 1-Jul-2023
  • (2023)VR-PEKS: A Verifiable and Resistant to Keyword Guess Attack Public Key Encryption with Keyword Search SchemeApplied Sciences10.3390/app1307416613:7(4166)Online publication date: 24-Mar-2023
  • Show More Cited By

Index Terms

  1. LEAF: A Faster Secure Search Algorithm via Localization, Extraction, and Reconstruction

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Conferences
      CCS '20: Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security
      October 2020
      2180 pages
      ISBN:9781450370899
      DOI:10.1145/3372297
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Sponsors

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 02 November 2020

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. (leveled) fully homomorphic encryption
      2. secure search

      Qualifiers

      • Research-article

      Funding Sources

      • The National Cryptography Development Fund
      • The National Key Research and Development Program of China
      • National Natural Science Foundation of China
      • The Major Program of Guangdong Basic and Applied Research

      Conference

      CCS '20
      Sponsor:

      Acceptance Rates

      Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

      Upcoming Conference

      CCS '25

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)73
      • Downloads (Last 6 weeks)18
      Reflects downloads up to 06 Feb 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)VERITAS: Plaintext Encoders for Practical Verifiable Homomorphic EncryptionProceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security10.1145/3658644.3670282(2520-2534)Online publication date: 2-Dec-2024
      • (2023)Leveraging Searchable Encryption through Homomorphic Encryption: A Comprehensive AnalysisMathematics10.3390/math1113294811:13(2948)Online publication date: 1-Jul-2023
      • (2023)VR-PEKS: A Verifiable and Resistant to Keyword Guess Attack Public Key Encryption with Keyword Search SchemeApplied Sciences10.3390/app1307416613:7(4166)Online publication date: 24-Mar-2023
      • (2023)Secure Search over Multi-key Homomorphically Encrypted Data2023 7th International Conference on Cryptography, Security and Privacy (CSP)10.1109/CSP58884.2023.00031(145-151)Online publication date: Apr-2023
      • (2022)An Efficient and Privacy-Preserving Range Query over Encrypted Cloud Data2022 19th Annual International Conference on Privacy, Security & Trust (PST)10.1109/PST55820.2022.9851989(1-10)Online publication date: 22-Aug-2022
      • (2022)Privacy-Preserving Encrypted Traffic Inspection With Symmetric Cryptographic Techniques in IoTIEEE Internet of Things Journal10.1109/JIOT.2022.31553559:18(17265-17279)Online publication date: 15-Sep-2022

      View Options

      Login options

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Figures

      Tables

      Media

      Share

      Share

      Share this Publication link

      Share on social media