Please wait a minute...
Frontiers of Computer Science

ISSN 2095-2228

ISSN 2095-2236(Online)

CN 10-1014/TP

Postal Subscription Code 80-970

2018 Impact Factor: 1.129

Front. Comput. Sci.    2023, Vol. 17 Issue (5) : 175811    https://doi.org/10.1007/s11704-022-2236-9
RESEARCH ARTICLE
IXT: Improved searchable encryption for multi-word queries based on PSI
Yunbo YANG1,2, Xiaolei DONG1(), Zhenfu CAO1(), Jiachen SHEN1(), Shangmin DOU3
1. Shanghai Key Laboratory of Trustworthy Computing, East China Normal University, Shanghai 200062, China
2. Kunyao Academy of Shanghai Kunyao Network Technology Co., Ltd., Shanghai 200233, China
3. PwC US Advisory Shanghai AC, Shanghai 201203, China
 Download: PDF(6166 KB)   HTML
 Export: BibTeX | EndNote | Reference Manager | ProCite | RefWorks
Abstract

Oblivious Cross-Tags (OXT) [1] is the first efficient searchable encryption (SE) protocol for conjunctive queries in a single-writer single-reader framework. However, it also has a trade-off between security and efficiency by leaking partial database information to the server. Recent attacks on these SE schemes show that the leakages from these SE schemes can be used to recover the content of queried keywords. To solve this problem, Lai et al. [2] propose Hidden Cross-Tags (HXT), which reduces the access pattern leakage from Keyword Pair Result Pattern (KPRP) to Whole Result Pattern (WRP). However, the WRP leakage can also be used to recover some additional contents of queried keywords. This paper proposes Improved Cross-Tags (IXT), an efficient searchable encryption protocol that achieves access and searches pattern hiding based on the labeled private set intersection. We also prove the proposed labeled private set intersection (PSI) protocol is secure against semi-honest adversaries, and IXT is L-semi-honest secure (L is leakage function). Finally, we do experiments to compare IXT with HXT. The experimental results show that the storage overhead and computation overhead of the search phase at the client-side in IXT is much lower than those in HXT. Meanwhile, the experimental results also show that IXT is scalable and can be applied to various sizes of datasets.

Keywords searchable encryption      private set intersection     
Corresponding Author(s): Xiaolei DONG,Zhenfu CAO,Jiachen SHEN   
Just Accepted Date: 07 September 2022   Issue Date: 22 March 2023
 Cite this article:   
Yunbo YANG,Xiaolei DONG,Zhenfu CAO, et al. IXT: Improved searchable encryption for multi-word queries based on PSI[J]. Front. Comput. Sci., 2023, 17(5): 175811.
 URL:  
https://academic.hep.com.cn/fcs/EN/10.1007/s11704-022-2236-9
https://academic.hep.com.cn/fcs/EN/Y2023/V17/I5/175811
Scheme Query type Search round Security Based Computation
[15] Conjunctive 2 Search hidden Paillier Heavy
[16] Conjunctive 3 Search hidden FHE Heavy
TWORAM [14] Single 4 Search hidden ORAM Very heavy
OXT [1] Conjunctive 4 Access leakage Symmetric-key Moderate
HXT [2] Conjunctive 6 Less access leakage Symmetric-key Moderate
IXT Conjunctive & disjunctive 3 Search & access hidden PSI (OPRF) Light
Tab.1  Theoretic comparison with some state-of-the-art works
Notation Meaning
λ Security parameter
κ Statistical parameter
H1,H2 Collusion-resistance hash function
C Linear correcting code
Bit-wise AND
Bit-wise XOR
d Number of documents in database
Sym An indistinguishability under chosen-plaintext attack (IND-CPA) secure encryption scheme
idi The document identifier of the ith document
w A keyword
DB Database (idi,Wi)i=1d
DB(w) inverted-index
|DB(w)| Number of identifiers corresponding to keyword w
EDB Encrypted database
W The set of all keywords
D,Q,R PaXoS structure
L[y] All corresponding labels of y
[n] The set of integers 1,2,...,n
n Max number of keywords per query
R Result set at client side
negl(λ) A negligible function in λ
N Number of (w,id) pairs
n Number of queried keywords
TPRF Time to perform PRF computation
Thash Time to perform hash computation of BF
TXOR Time to perform bitwise XOR computation over λ
TEnc Time to perform symmetric-key encryption computation
TDec Time to perform symmetric-key decryption computation
TTSet Time to perform TSet computation
k Number of hash used in BF
p,e Number of pairings and exponentiations
m,m Number of multiplications over G and elements in BF
epre Number of preprocessed exponentiations
|t| Number of retrieved elements in TSet
Tab.2  Statistics of the datasets used in the evaluation
Fig.1  Functionality F1?out?of?2OT
Fig.2  Functionality FLPSI
Fig.3  Architecture of IXT.
Fig.4  Functionality FSE
Fig.5  Protocol πLPSI
  
  
id Keywords
1 w1,w2,w6,w7,w8
2 w2,w3,w4,w5
3 w4,w5,w6,w7
4 w1,w2,w3
5 w1,w3,w6
6 w2,w3,w7
Tab.3  Database examples
Scheme Access pattern leakage entries Search pattern leakage entries
HXT (id4,w2),(id4,w3) w1.w2,w3
IXT None None
Tab.4  Leakage comparison for query w1w2w3
Fig.6  All interaction in search phase between server and client in HXT (as shown in [1])
Fig.7  All interaction in search phase between server and client in IXT
OXT[1] HXT[2] IXT
Comp. Set-up comp. cost N(TTSet+epre+KThash) N(TTSet+epre+KThash)+(m)TPRF O(nλ)
Common cost (server) xtag & BF match |DB(w1)|((n?1)(kThash+e)) N/A
Additional cost (server) HVE Queries N/A |DB(w1)|((m)TXOR+TDec) N/A
Common cost (server) labeled PSI N/A N/A O(Nλ)
Common cost (client) stag, xtoken & index recover |DB(w1)|((m)TPRF+(m)TXOR+TEnc) N/A
Additional cost (client) HVE KeyGen N/A |DB(w1)|((m)TPRF+(m)TXOR+TEnc) N/A
Common cost (client) labeled PSI N/A N/A O(nλ)
Storage Storage size (server) Nλ+m Nλ+mλ Nλ
Comm. Common comm. |t|+|DB(w1)|(n?1)G+|?|O(λ) O(Nλ)
Additional comm. tokenc transmission N/A |DB(w1)|(O(m+2λ)) N/A
Tab.5  Communication overhead between client and server and their computational costs for conjunctive query w=(w1w2,...,wn)
Number of databases Distinct (id,w) pairs
1 101
2 102
3 103
4 104
5 105
6 106
7 107
Tab.6  Statistics of the datasets used in the evaluation
Fig.8  EDB storage size comparison between HXT and IXT
Fig.9  EDB setup time comparison between IXT and HXT
Fig.10  Client query performance comparison between HXT and IXT on different size dataset
Fig.11  Client query performance comparison between HXT and IXT on different size dataset
Fig.12  Server query performance comparison between HXT and IXT on different size dataset
Fig.13  Server query performance comparison between HXT and IXT on different size dataset
Fig.14  Client query performance comparison between HXT and IXT on different size dataset
Fig.15  Server query performance comparison between HXT and IXT on different size dataset
  
  
  
  
  
1 D, Cash S, Jarecki C, Jutla H, Krawczyk M C, Roşu M Steiner . Highly-scalable searchable symmetric encryption with support for Boolean queries. In: Proceedings of the 33rd Annual Cryptology Conference. 2013, 353–373
2 S, Lai S, Patranabis A, Sakzad J K, Liu D, Mukhopadhyay R, Steinfeld S F, Sun D, Liu C Zuo . Result pattern hiding searchable encryption for conjunctive queries. In: Proceedings of 2018 ACM SIGSAC Conference on Computer and Communications Security. 2018, 745–762
3 R, Curtmola J, Garay S, Kamara R Ostrovsky . Searchable symmetric encryption: improved definitions and efficient constructions. Journal of Computer Security, 2011, 19( 5): 895–934
4 M J, Freedman K, Nissim B Pinkas . Efficient private matching and set intersection. In: Proceedings of 2004 International Conference on the Theory and Applications of Cryptographic Techniques on Cryptology. 2004, 1–19
5 K, Lee M Seo . Functional encryption for set intersection in the multi-client setting. Designs, Codes and Cryptography, 2022, 90( 1): 17–47
6 Y, Huang D, Evans J Katz . Private set intersection: are garbled circuits better than custom protocols? In: Proceedings of the 19th Network and Distributed Security Symposium. 2012
7 C, Dong L, Chen Z Wen . When private set intersection meets big data: an efficient and scalable protocol. In: Proceedings of 2013 ACM SIGSAC Conference on Computer & Communications Security. 2013, 789–800
8 H, Chen K, Laine P Rindal . Fast private set intersection from homomorphic encryption. In: Proceedings of 2017 ACM SIGSAC Conference on Computer and Communications Security. 2017, 1243–1255
9 H, Chen Z, Huang K, Laine P Rindal . Labeled PSI from fully homomorphic encryption with malicious security. In: Proceedings of 2018 ACM SIGSAC Conference on Computer and Communications Security. 2018, 1223–1237
10 J, Wang X, Chen S F, Sun J K, Liu M H, Au Z H Zhan . Towards efficient verifiable conjunctive keyword search for large encrypted database. In: Proceedings of the 23rd European Symposium on Research in Computer Security. 2018, 83–100
11 C, Liu L, Zhu M, Wang Y A Tan . Search pattern leakage in searchable encryption: attacks and new construction. Information Sciences, 2014, 265: 176–188
12 A, Peter E, Tews S Katzenbeisser . Efficiently outsourcing multiparty computation under multiple keys. IEEE Transactions on Information Forensics and Security, 2013, 8( 12): 2046–2058
13 M S, Islam M, Kuzu M Kantarcioglu . Access pattern disclosure on searchable encryption: ramification, attack and mitigation. In: Proceedings of the 19th Annual Network and Distributed System Security Symposium. 2012, 12
14 S, Garg P, Mohassel C Papamanthou . TWORAM: efficient oblivious ram in two rounds with applications to searchable encryption. In: Proceedings of the 36th Annual International Cryptology Conference. 2016, 563–592
15 B, Wang W, Song W, Lou Y T Hou . Inverted index based multi-keyword public-key searchable encryption with strong privacy guarantee. In: Proceedings of 2015 IEEE Conference on Computer Communications (INFOCOM). 2015, 2092–2100
16 Y, Wang S F, Sun J, Wang J K, Liu X Chen . Achieving searchable encryption scheme with search pattern hidden. IEEE Transactions on Services Computing, 2022, 15( 2): 1012–1025
17 B, Pinkas M, Rosulek N, Trieu A Yanai . PSI from PaXoS: fast, malicious private set intersection. In: Proceedings of the 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques. 2020, 739–767
18 M O Rabin . How to exchange secrets with oblivious transfer. Paper 2005/187. Cryptology ePrint Archive, 2005
19 V, Kolesnikov R Kumaresan . Improved OT extension for transferring short secrets. In: Proceedings of the 33rd Annual Cryptology Conference. 2013, 54–70
20 M, Orrù E, Orsini P Scholl . Actively secure 1-out-of-N OT extension with application to private set intersection. In: Proceedings of 2017 Cryptographers’ Track at the RSA Conference on Topics in Cryptology. 2017, 381–396
21 O Goldreich . Foundations of Cryptography: Vol. 2, Basic Applications. Cambridge: Cambridge University Press, 2004
22 Apache Lucene. See Lucene.apache website
[1] FCS-22236-OF-YY_suppl_1 Download
[1] Jianwei LI, Xiaoming WANG, Qingqing GAN. SEOT: Secure dynamic searchable encryption with outsourced ownership transfer[J]. Front. Comput. Sci., 2023, 17(5): 175812-.
[2] Bowen ZHAO, Shaohua TANG, Ximeng LIU, Yiming WU. Return just your search: privacy-preserving homoglyph search for arbitrary languages[J]. Front. Comput. Sci., 2022, 16(2): 162801-.
[3] Zhangjie FU, Yan WANG, Xingming SUN, Xiaosong ZHANG. Semantic and secure search over encrypted outsourcing cloud based on BERT[J]. Front. Comput. Sci., 2022, 16(2): 162802-.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed