Privacy Preserving Delegated Word Search in the Cloud

Kaoutar Elkhiyaoui, Melek Önen, Refik Molva

2014

Abstract

In this paper, we address the problem of privacy preserving delegated word search in the cloud. We consider a scenario where a data owner outsources its data to a cloud server and delegates the search capabilities to a set of third party users. In the face of semi-honest cloud servers, the data owner does not want to disclose any information about the outsourced data; yet it still wants to benefit from the highly parallel cloud environment. In addition, the data owner wants to ensure that delegating the search functionality to third parties does not allow these third parties to jeopardize the confidentiality of the outsourced data, neither does it prevent the data owner from efficiently revoking the access of these authorized parties. To these ends, we propose a word search protocol that builds upon techniques of keyed hash functions, oblivious pseudo-random functions and Cuckoo hashing to construct a searchable index for the outsourced data, %of distinct words in the encrypted outsourced data, and uses private information retrieval of short information to guarantee that word search queries do not reveal any information about the data to the cloud server. Moreover, we combine attribute-based encryption and oblivious pseudo-random functions to achieve an efficient revocation of authorized third parties. The proposed scheme is suitable for the cloud as it can be easily parallelized.

References

  1. Bellare, M., Boldyreva, A., and O'Neill, A. (2007). Deterministic and efficiently searchable encryption. In Proceedings of the 27th Annual International Cryprology Conference on Advances in Cryptology, (CRYPTO'07), pages 535-552.
  2. Bethencourt, J., Sahai, A., and Waters, B. (2007). Ciphertext-policy attribute-based encryption. In Security and Privacy, 2007. SP 7807. IEEE Symposium on, pages 321-334.
  3. Blass, E.-O., di Pietro, R., Molva, R., and Onen, M. (2012). PRISM - Privacy-Preserving Search in MapReduce. In Proceedings of the 12th Privacy Enhancing Technologies Symposium (PETS 2012). LNCS.
  4. Boneh, D., Crescenzo, G. G., Ostrovsky, R., and Persiano, G. (2004). Public key encryption with keyword search. In Proceedings of Eurocrypt 2004, volume 3027, pages 506-522. LNCS.
  5. Chor, B., Gilboa, N., and Naor, M. (1997). Private information retrieval by keywords.
  6. Curtmola, R., Garay, J., Kamara, S., and Ostrovsky, R. (2006). Searchable symmetric encryption: improved definitions and efficient constructions. In Proceedings of the 13th ACM conference on Computer and communications security, CCS 7806, pages 79-88. ACM.
  7. Dong, C., Russello, G., and Dulay, N. (2008). Shared and searchable encrypted data for untrusted servers. In Proceeedings of the 22nd annual IFIP WG 11.3 working conference on Data and Applications Security, pages 127-143, Berlin, Heidelberg. Springer-Verlag.
  8. Elkhiyaoui, K., O nen, M., and Molva, R. (2014). Privacy Preserving Delegated Word Search in the Cloud.
  9. Fredman, M. L., Komlós, J., and Szemerédi, E. (1984). Storing a sparse table with 0(1) worst case access time. J. ACM, 31(3):538-544.
  10. Freedman, M., Ishai, Y., Pinkas, B., and Reingold, O. (2005). Keyword search and oblivious pseudorandom functions. In Proceedings of the Second international conference on Theory of Cryptography, TCC'05, pages 303-324, Berlin, Heidelberg. Springer-Verlag.
  11. Golle, P., Staddon, J., and Waters, B. (2004). Secure conjunctive keyword search over encrypted data. In Jakobsson, M., Yung, M., and Zhou, J., editors, Proc. of the 2004 Applied Cryptography and Network Security Conference, pages 31-45. LNCS 3089.
  12. Jarecki, S. and Liu, X. (2009). Efficient Oblivious Pseudorandom Function with Applications to Adaptive OT and Secure Computation of Set Intersection. In Theory of Cryptography, volume 5444 of Lecture Notes in Computer Science, pages 577-594. Springer Berlin Heidelberg.
  13. Kamara, S., Papamanthou, C., and Roeder, T. (2012). Dynamic searchable symmetric encryption. In Proceedings of the 2012 ACM conference on Computer and communications security, CCS 7812, pages 965-976, New York, NY, USA. ACM.
  14. Pagh, R. (2001). On the cell probe complexity of membership and perfect hashing. In Proceedings of the thirtythird annual ACM symposium on Theory of computing, STOC 7801, pages 425-432, New York, NY, USA. ACM.
  15. Pagh, R. and Rodler, F. (2004). Cuckoo hashing. Journal of Algorithms, 51(2):122-144.
  16. Song, D. X., Wagner, D., and Perrig, A. (2000). Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, SP 7800, pages 44-, Washington, DC, USA. IEEE Computer Society.
  17. Trostle, J. and Parrish, A. (2010). Efficient Computationally Private Information Retrieval from Anonymity or Trapdoor Groups. In Proceedings of Conference on Information Security, pages 114-128, Boca Raton, USA.
  18. Waters, B. R., Balfanz, D., Durfee, G., and Smetters, D. K. (2004). Building an encrypted and searchable audit log. In Proceedings of NDSS'04.
Download


Paper Citation


in Harvard Style

Elkhiyaoui K., Önen M. and Molva R. (2014). Privacy Preserving Delegated Word Search in the Cloud . In Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014) ISBN 978-989-758-045-1, pages 137-150. DOI: 10.5220/0005054001370150


in Bibtex Style

@conference{secrypt14,
author={Kaoutar Elkhiyaoui and Melek Önen and Refik Molva},
title={Privacy Preserving Delegated Word Search in the Cloud},
booktitle={Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)},
year={2014},
pages={137-150},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005054001370150},
isbn={978-989-758-045-1},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 11th International Conference on Security and Cryptography - Volume 1: SECRYPT, (ICETE 2014)
TI - Privacy Preserving Delegated Word Search in the Cloud
SN - 978-989-758-045-1
AU - Elkhiyaoui K.
AU - Önen M.
AU - Molva R.
PY - 2014
SP - 137
EP - 150
DO - 10.5220/0005054001370150