Araştırma Makalesi
BibTex RIS Kaynak Göster

Privacy Preserving Multi-Proxy Based Encrypted Keyword Search

Yıl 2022, Cilt: 11 Sayı: 4, 14 - 27, 31.12.2022

Öz

This paper presents a multi-proxy (2 proxies) based encrypted keyword search scheme that enjoys the following properties: This scheme provides data confidentially that encrypted data does not leak any keywords and documents to the attackers (data server and a proxy). Moreover, the proposed scheme provides trapdoor privacy. In other words, the attackers do not learn any information about searched keywords. Furthermore, even if a proxy is controlled by an attacker, the attacker does not learn any information about the queries (keywords that the user searches over the database) and database results. Different from other studies, this scheme provides lightweight user-side query and data processing. In other words, most of the job (query processing) is done by the proxies on behalf of the user. Finally, the proposed scheme relaxes the trust assumption that eliminates a single point of failure by introducing multi-proxy architecture.

Kaynakça

  • P. R. Clearinghouse. Chronology of data breaches. [Online]. Available: http://www.privacyrights.org/data-breach. July 19, 2022.
  • N. V. D. C. statistics. [Online]. Available: http://web.nvd.nist. gov/view/vuln/statistics,July19,2022.
  • C. Gentry, “Fully homomorphic encryption using ideal lattices,” in STOC, vol. 9, 2009, pp. 169–178.
  • R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, “Order preserving encryption for numeric data,” in Proc. of ACM SIGMOD, June 2004.
  • A.Boldyreva, N.Chenette, and A.ON ́eill, “Orderpreserving symmetric encryption revisited: improved security analysis and alternative solutions,” in Proc. of CRYPTO, 2011.
  • A. Boldyreva, N. Chenette, Y. Lee, and A. ON ́eil, “Order preserving symmetric encryption,” in Proc. of EUROCRYPT, April 2009.
  • R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrish- nan, “CryptDB: Protecting confidentiality with encrypted query processing,” in Proc. of SOSP, 2011.
  • R. A. Popa, F. H. Li, and N. Zeldovich, “An ideal-security protocol for order-preserving encoding,” in Proc. of Security and Privacy, 2013.
  • P. Paillier, “Public-key cryptosystems based on composite de- gree residuosity classes,” in International conference on the theory and applications of cryptographic techniques, J. Stern, Ed. Prague, Czech Republic: Springer Berlin Heidelberg, 2-6 May 1999, pp. 223–238.
  • R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, vol. 21, no. 2, pp. 120–126, 1978.
  • L. Kocarev and Z. Tasev, “Public-key encryption based on Chebyshev maps,” Proceedings of the 2003 International Symposium on Circuits and Systems, 2003. ISCAS ’03., vol. 3, pp. III–III, 2003.
  • H.Hacigumus, B.Lyer, C.Li, and S.Mehrotra, “ExecutingSQL over encrypted data in the database service provider model,” in Proc. of ACM SIGMOD, June 2002, pp. 216–227.
  • O. Oksuz, “Time-specific encrypted range query with minimum leakage disclosure,” IET Information Security, vol. 15, no. 1, pp. 117–130, 2021.
  • L. Zhang, O. Oksuz, L. Nazaryan, C. Yue, B. Wang, A. Kiayias, and A. Bamis, “Encrypting wireless network traces to protect user privacy: A case study for smart campus,” in 2016 IEEE 12th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob). IEEE, October 2016, pp. 1–8.
  • Z. Yang, S. Zhong, and R. N. Wright, “Privacy-preserving queries on encrypted data,” in ESORICS, 2006.
  • R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: Improved definitions and efficient constructions,” in Proceedings of the 13th ACM Conference on Computer and Communications Security, ser. CCS ’06. New York, NY, USA: Association for Computing Machinery, 2006, p. 7988. [Online]. Available: https://doi.org/10.1145/1180405.1180417
  • E. Goh, “Secure indexes,” Tech. Rep., 2004.
  • B. Hore, S. Mehrotra, and G. Tsudik, “A privacy-preserving index for range queries,” in Proc. of VLDB, 2004.
  • R. Li, A. X. Liu, A. L. Wang, and B. Bruhadeshwar, “Fast range query processing with strong privacy protection for cloudcomputing,” Proc. VLDB Endow., 2014.
  • D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Proceeding 2000 IEEE Symposium on Security and Privacy, 2000, pp. 44–55.
  • D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Proc. of EUROCRYPT, 2004.
  • D. Boneh and B. Waters, “Conjunctive, subset, and range queries on encrypted data,” in Theory of Cryptography, S. P. Vadhan, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007, pp. 535–554.
  • B. Qin, Y. Chen, Q. Huang, X. Liu, and D. Zheng, “Public- key authenticated encryption with keyword search revisited: Security model and constructions,” Information Sciences, vol. 516, pp. 515–528, 2020. [Online]. Available: https://www. sciencedirect.com/science/article/pii/S0020025519311752.
  • Y. Yang, X. Liu, and R. Deng, “Expressive query over outsourced encrypted data,” Information Sciences, vol. 442- 443, pp. 33–53, 2018. [Online]. Available: https://www. sciencedirect.com/science/article/pii/S0020025518300987.
  • S. Goldwasser and M. Bellare, “Lecture notes on cryptography. summer course lecture notes at mit,” 1999.
Yıl 2022, Cilt: 11 Sayı: 4, 14 - 27, 31.12.2022

Öz

Kaynakça

  • P. R. Clearinghouse. Chronology of data breaches. [Online]. Available: http://www.privacyrights.org/data-breach. July 19, 2022.
  • N. V. D. C. statistics. [Online]. Available: http://web.nvd.nist. gov/view/vuln/statistics,July19,2022.
  • C. Gentry, “Fully homomorphic encryption using ideal lattices,” in STOC, vol. 9, 2009, pp. 169–178.
  • R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, “Order preserving encryption for numeric data,” in Proc. of ACM SIGMOD, June 2004.
  • A.Boldyreva, N.Chenette, and A.ON ́eill, “Orderpreserving symmetric encryption revisited: improved security analysis and alternative solutions,” in Proc. of CRYPTO, 2011.
  • A. Boldyreva, N. Chenette, Y. Lee, and A. ON ́eil, “Order preserving symmetric encryption,” in Proc. of EUROCRYPT, April 2009.
  • R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrish- nan, “CryptDB: Protecting confidentiality with encrypted query processing,” in Proc. of SOSP, 2011.
  • R. A. Popa, F. H. Li, and N. Zeldovich, “An ideal-security protocol for order-preserving encoding,” in Proc. of Security and Privacy, 2013.
  • P. Paillier, “Public-key cryptosystems based on composite de- gree residuosity classes,” in International conference on the theory and applications of cryptographic techniques, J. Stern, Ed. Prague, Czech Republic: Springer Berlin Heidelberg, 2-6 May 1999, pp. 223–238.
  • R. L. Rivest, A. Shamir, and L. Adleman, “A method for obtaining digital signatures and public-key cryptosystems,” Communications of the ACM, vol. 21, no. 2, pp. 120–126, 1978.
  • L. Kocarev and Z. Tasev, “Public-key encryption based on Chebyshev maps,” Proceedings of the 2003 International Symposium on Circuits and Systems, 2003. ISCAS ’03., vol. 3, pp. III–III, 2003.
  • H.Hacigumus, B.Lyer, C.Li, and S.Mehrotra, “ExecutingSQL over encrypted data in the database service provider model,” in Proc. of ACM SIGMOD, June 2002, pp. 216–227.
  • O. Oksuz, “Time-specific encrypted range query with minimum leakage disclosure,” IET Information Security, vol. 15, no. 1, pp. 117–130, 2021.
  • L. Zhang, O. Oksuz, L. Nazaryan, C. Yue, B. Wang, A. Kiayias, and A. Bamis, “Encrypting wireless network traces to protect user privacy: A case study for smart campus,” in 2016 IEEE 12th International Conference on Wireless and Mobile Computing, Networking and Communications (WiMob). IEEE, October 2016, pp. 1–8.
  • Z. Yang, S. Zhong, and R. N. Wright, “Privacy-preserving queries on encrypted data,” in ESORICS, 2006.
  • R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: Improved definitions and efficient constructions,” in Proceedings of the 13th ACM Conference on Computer and Communications Security, ser. CCS ’06. New York, NY, USA: Association for Computing Machinery, 2006, p. 7988. [Online]. Available: https://doi.org/10.1145/1180405.1180417
  • E. Goh, “Secure indexes,” Tech. Rep., 2004.
  • B. Hore, S. Mehrotra, and G. Tsudik, “A privacy-preserving index for range queries,” in Proc. of VLDB, 2004.
  • R. Li, A. X. Liu, A. L. Wang, and B. Bruhadeshwar, “Fast range query processing with strong privacy protection for cloudcomputing,” Proc. VLDB Endow., 2014.
  • D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Proceeding 2000 IEEE Symposium on Security and Privacy, 2000, pp. 44–55.
  • D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Proc. of EUROCRYPT, 2004.
  • D. Boneh and B. Waters, “Conjunctive, subset, and range queries on encrypted data,” in Theory of Cryptography, S. P. Vadhan, Ed. Berlin, Heidelberg: Springer Berlin Heidelberg, 2007, pp. 535–554.
  • B. Qin, Y. Chen, Q. Huang, X. Liu, and D. Zheng, “Public- key authenticated encryption with keyword search revisited: Security model and constructions,” Information Sciences, vol. 516, pp. 515–528, 2020. [Online]. Available: https://www. sciencedirect.com/science/article/pii/S0020025519311752.
  • Y. Yang, X. Liu, and R. Deng, “Expressive query over outsourced encrypted data,” Information Sciences, vol. 442- 443, pp. 33–53, 2018. [Online]. Available: https://www. sciencedirect.com/science/article/pii/S0020025518300987.
  • S. Goldwasser and M. Bellare, “Lecture notes on cryptography. summer course lecture notes at mit,” 1999.
Toplam 25 adet kaynakça vardır.

Ayrıntılar

Birincil Dil İngilizce
Konular Bilgisayar Yazılımı
Bölüm Araştırma Makalesi
Yazarlar

Özgür Öksüz 0000-0001-5568-6116

Yayımlanma Tarihi 31 Aralık 2022
Gönderilme Tarihi 23 Temmuz 2022
Yayımlandığı Sayı Yıl 2022 Cilt: 11 Sayı: 4

Kaynak Göster

IEEE Ö. Öksüz, “Privacy Preserving Multi-Proxy Based Encrypted Keyword Search”, IJISS, c. 11, sy. 4, ss. 14–27, 2022.