DMCA
Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data," (2014)
Cached
Download Links
Venue: | Proc. IEEE INFOCOM, |
Citations: | 89 - 10 self |
Citations
979 | Managing Gigabytes: Compressing and indexing documents and images
- Witten, Moffat, et al.
- 1999
(Show Context)
Citation Context ...y one as the indicator of their search interest to retrieve the most relevant data. And each keyword in the search request is able to help narrow down the search result further. “Coordinate matching” =-=[6]-=-, i.e., as many matches as possible, is an efficient similarity measure among such multi-keyword semantics to refine the result relevance, and has been widely used in the plaintext information retriev... |
431 | Practical techniques for searches on encrypted data
- Song, Wagner, et al.
- 2000
(Show Context)
Citation Context ...and privacy obstacles, including various strict requirements like the data privacy, the index privacy, the keyword privacy, and many others (see Section 3.2). In the literature, searchable encryption =-=[7]-=-, [8], [9], [10], [11], [12], [13], [14], [15] is a helpful technique that treats encrypted data as documents and allows a user to securely search through a single keyword and retrieve documents of in... |
408 | A break in the clouds: towards a cloud definition
- Vaquero, Rodero-Merino, et al.
- 2008
(Show Context)
Citation Context ... utility, where cloud customers can remotely store their data into the cloud so as to enjoy the on-demand high-quality applications and services from a shared pool of configurable computing resources =-=[2]-=-, [3]. Its great flexibility and economic savings are motivating both individuals and enterprises to outsource their local complex data management system into the cloud. To protect data privacy and co... |
383 | Public key encryption with keyword search
- Boneh, Crescenzo, et al.
- 2004
(Show Context)
Citation Context ..., including various strict requirements like the data privacy, the index privacy, the keyword privacy, and many others (see Section 3.2). In the literature, searchable encryption [7], [8], [9], [10], =-=[11]-=-, [12], [13], [14], [15] is a helpful technique that treats encrypted data as documents and allows a user to securely search through a single keyword and retrieve documents of interest. However, direc... |
236 | Modern information retrieval: a brief overview.
- Singhal
- 2001
(Show Context)
Citation Context ...ng undifferentiated results. Such ranked search system enables data users to find the most relevant information quickly, rather than burdensomely sorting through every match in the content collection =-=[5]-=-. Ranked search can also elegantly eliminate unnecessary network traffic by sending back only the most relevant data, which is highly desirable in the “pay-as-you-use” cloud paradigm. For privacy prot... |
186 | Searchable symmetric encryption: Improved definitions and efficient constructions
- Curtmola, Garay, et al.
- 2006
(Show Context)
Citation Context ...tacles, including various strict requirements like the data privacy, the index privacy, the keyword privacy, and many others (see Section 3.2). In the literature, searchable encryption [7], [8], [9], =-=[10]-=-, [11], [12], [13], [14], [15] is a helpful technique that treats encrypted data as documents and allows a user to securely search through a single keyword and retrieve documents of interest. However,... |
183 | Conjunctive, subset, and range queries on encrypted data
- Boneh, Waters
(Show Context)
Citation Context ...s for all documents in the dataset. Fig. 5 shows the query time is dominated by the number of documents in dataset, and the number of keywords in the query has very slight impact on it like the trapdoor generation above. With respect to the communication cost in Query, the size of trapdoor is the same as that of subindex listed in the Tab. V, which keeps constant in the same dataset, no matter how many keywords are contained in a query. While the computation and communication cost in the query procedure is linear with the number of query keywords in other multiple-keyword search schemes [14], [16], our proposed schemes enjoy the constant overhead in the query which makes it more practical in the cloud paradigm. VI. RELATED WORK Single Keyword Searchable Encryption Traditional single keyword searchable encryption schemes [5]–[13], [22] usually build an encrypted searchable index such that its content is hidden to the server unless it is given appropriate trapdoors 9 generated via secret key(s) [2]. It is first studied by Song et al. [5] in the symmetric key setting, and improvements and advanced security definitions are given in Goh [6], Chang et al. [7] and Curtmola et al. [8]. Our ear... |
173 | Predicate encryption supporting disjunctions, polynomial equations, and inner products
- Katz, Sahai, et al.
(Show Context)
Citation Context ...ever. Furthermore, the keyword privacy could not be protected in the public key setting since server could encrypt any keyword with public key and then use the received trapdoor to evaluate this ciphertext. Boolean Keyword Searchable Encryption To enrich search functionalities, conjunctive keyword search [14]–[18] over encrypted data have been proposed. These schemes incur large overhead caused by their fundamental primitives, such as computation cost by bilinear map, e.g. [16], or communication cost by secret sharing, e.g. [15]. As a more general search approach, predicate encryption schemes [19]–[21] are recently proposed to support both conjunctive and disjunctive search. Conjunctive keyword search returns “all-or-nothing”, which means it only returns those documents in which all the keywords specified by the search query appear; disjunctive keyword search returns undifferentiated results, which means it returns every document that contains a subset of the specific keywords, even only one keyword of interest. In short, none of existing Boolean keyword searchable encryption schemes support multiple keywords ranked search over encrypted cloud data while preserving privacy as we propos... |
153 | Privacy preserving keyword searches on remote encrypted data’,
- Chang, Mitzenmacher
- 2005
(Show Context)
Citation Context ...y obstacles, including various strict requirements like the data privacy, the index privacy, the keyword privacy, and many others (see Section 3.2). In the literature, searchable encryption [7], [8], =-=[9]-=-, [10], [11], [12], [13], [14], [15] is a helpful technique that treats encrypted data as documents and allows a user to securely search through a single keyword and retrieve documents of interest. Ho... |
152 |
O’Neill A.: Deterministic and Efficiently Searchable Encryption. In:
- Bellare, Boldyreva
- 2007
(Show Context)
Citation Context ...uding various strict requirements like the data privacy, the index privacy, the keyword privacy, and many others (see Section 3.2). In the literature, searchable encryption [7], [8], [9], [10], [11], =-=[12]-=-, [13], [14], [15] is a helpful technique that treats encrypted data as documents and allows a user to securely search through a single keyword and retrieve documents of interest. However, direct appl... |
144 | Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
- Lewko, Okamoto, et al.
- 2010
(Show Context)
Citation Context ...like system usability, user searching experience, and easy information discovery. Although some recent designs have been proposed to support Boolean keyword search [16], [17], [18], [19], [20], [21], =-=[22]-=-, [23], [24] as an attempt to enrich the search flexibility, they are still not adequate to provide users with acceptable result ranking functionality (see Section 7). Our early works [25], [26] have ... |
143 | Searchable encryption revisited: consistency properties, relation to anonymous IBE, and extentions
- Abdalla, Bellare, et al.
(Show Context)
Citation Context ...various strict requirements like the data privacy, the index privacy, the keyword privacy, and many others (see Section 3.2). In the literature, searchable encryption [7], [8], [9], [10], [11], [12], =-=[13]-=-, [14], [15] is a helpful technique that treats encrypted data as documents and allows a user to securely search through a single keyword and retrieve documents of interest. However, direct applicatio... |
136 | Exploring the similarity space.
- Zobel, Moffat
- 1998
(Show Context)
Citation Context ...overall importance of the term within the whole collection). Among several hundred variations of the TF IDF weighting scheme, no single combination of them outperforms any of the others universally =-=[33]-=-. Thus, without loss of generality, we choose an example formula that is commonly used and widely seen in the literature (see [5, chapter 4]) for the relevance score calculation ScoreðFi;QÞ 1jFij X ... |
135 | Privacy-preserving public auditing for data storage security in cloud computing
- Wang, Wang, et al.
- 2010
(Show Context)
Citation Context ...isting documents, and deleting existing documents. 2.2 Threat Model The cloud server is considered as “honest-but-curious” in our model, which is consistent with related works on cloud security [28], =-=[29]-=-. Specifically, the cloud server acts in an “honest” fashion and correctly follows the designated protocol specification. However, it is “curious” to infer and analyze data (including index) in its st... |
133 | Achieving secure, scalable, and fine-grained data access control in cloud computing,” - Yu, Wang, et al. - 2010 |
131 | Cryptographic cloud storage”,
- Kamara, Lauter
- 2009
(Show Context)
Citation Context ...or example, e-mails, personal health records, photo albums, tax documents, financial transactions, and so on, may have to be encrypted by data owners before outsourcing to the commercial public cloud =-=[4]-=-; this, however, obsoletes the traditional data utilization service based on plaintext keyword search. The trivial solution of downloading all the data and decrypting locally is clearly impractical, d... |
117 |
Secure indexes,” in Cryptology ePrint Archive: Report 2003/216, February 25, 2004. (See http://eprint.iacr.org/2003/216/ for the latest version
- Goh
(Show Context)
Citation Context ...rivacy obstacles, including various strict requirements like the data privacy, the index privacy, the keyword privacy, and many others (see Section 3.2). In the literature, searchable encryption [7], =-=[8]-=-, [9], [10], [11], [12], [13], [14], [15] is a helpful technique that treats encrypted data as documents and allows a user to securely search through a single keyword and retrieve documents of interes... |
104 | Secure conjunctive keyword search over encrypted data
- Golle, Staddon, et al.
- 2004
(Show Context)
Citation Context ...uch high service-level requirements like system usability, user searching experience, and easy information discovery. Although some recent designs have been proposed to support Boolean keyword search =-=[16]-=-, [17], [18], [19], [20], [21], [22], [23], [24] as an attempt to enrich the search flexibility, they are still not adequate to provide users with acceptable result ranking functionality (see Section ... |
80 | Secure ranked keyword search over encrypted cloud data
- Wang, Cao, et al.
- 2010
(Show Context)
Citation Context ...[20], [21], [22], [23], [24] as an attempt to enrich the search flexibility, they are still not adequate to provide users with acceptable result ranking functionality (see Section 7). Our early works =-=[25]-=-, [26] have been aware of this problem, and provide solutions to the secure ranked search over encrypted data problem but only for queries consisting of a single keyword. How to design an efficient en... |
66 | Predicate privacy in encryption systems,” in
- Shen, Shi, et al.
- 2009
(Show Context)
Citation Context ...ystem usability, user searching experience, and easy information discovery. Although some recent designs have been proposed to support Boolean keyword search [16], [17], [18], [19], [20], [21], [22], =-=[23]-=-, [24] as an attempt to enrich the search flexibility, they are still not adequate to provide users with acceptable result ranking functionality (see Section 7). Our early works [25], [26] have been a... |
58 | Fuzzy keyword search over encrypted data in cloud computing - Li, Wang, et al. - 2010 |
57 | Secure knn computation on encrypted databases,” in
- Wong, Cheung, et al.
- 2009
(Show Context)
Citation Context ...ing such multikeyword semantic without privacy breaches, we propose a basic idea for the MRSE using secure inner product computation, which is adapted from a secure k-nearest neighbor (kNN) technique =-=[27]-=-, and then give two significantly improved MRSE schemes in a step-by-step manner to achieve various stringent privacy requirements in two threat models with increased attack capabilities. Our contribu... |
55 | Authorized Private Keyword Search over Encrypted Personal Health Records
- Li, Yu, et al.
- 2011
(Show Context)
Citation Context ...usability, user searching experience, and easy information discovery. Although some recent designs have been proposed to support Boolean keyword search [16], [17], [18], [19], [20], [21], [22], [23], =-=[24]-=- as an attempt to enrich the search flexibility, they are still not adequate to provide users with acceptable result ranking functionality (see Section 7). Our early works [25], [26] have been aware o... |
40 | Toward secure and dependable storage services in cloud computing,”
- Wang, Wang, et al.
- 2012
(Show Context)
Citation Context ... þ "2 þ t0; y03 r0"3 þ t0: 8>>>>>>>>>>>>< >>>>>>>>>>>>: ð6Þ 4.6 Supporting Data Dynamics After the data set is outsourced to the cloud server, it may be updated in addition to being retrieved =-=[34]-=-. Along with the updating operation on data documents, supporting the score dynamics in the searchable index is thus of practical importance. While we consider three dynamic data operations as inserti... |
38 |
Public key encryption with conjunctive keyword search and its extension to a multi-user system’,
- H, Lee
- 2007
(Show Context)
Citation Context ...equirements like system usability, user searching experience, and easy information discovery. Although some recent designs have been proposed to support Boolean keyword search [16], [17], [18], [19], =-=[20]-=-, [21], [22], [23], [24] as an attempt to enrich the search flexibility, they are still not adequate to provide users with acceptable result ranking functionality (see Section 7). Our early works [25]... |
30 |
Achieving efficient conjunctive keyword searches over encrypted data’,
- Ballard, Kamara, et al.
- 2005
(Show Context)
Citation Context ...gh service-level requirements like system usability, user searching experience, and easy information discovery. Although some recent designs have been proposed to support Boolean keyword search [16], =-=[17]-=-, [18], [19], [20], [21], [22], [23], [24] as an attempt to enrich the search flexibility, they are still not adequate to provide users with acceptable result ranking functionality (see Section 7). Ou... |
30 | Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data”
- Wang, Cao, et al.
- 2012
(Show Context)
Citation Context ...[21], [22], [23], [24] as an attempt to enrich the search flexibility, they are still not adequate to provide users with acceptable result ranking functionality (see Section 7). Our early works [25], =-=[26]-=- have been aware of this problem, and provide solutions to the secure ranked search over encrypted data problem but only for queries consisting of a single keyword. How to design an efficient encrypte... |
24 | Public-key encryption that allows PIR queries. Unpublished Manuscript
- Kushilevitz, Ostrovsky, et al.
- 2006
(Show Context)
Citation Context ...elp narrow down the search result further. “Coordinate matching” [4], i.e., as many matches as possible, is an efficient principle among such multi-keyword semantics to refine the result relevance, and has been widely used in the plaintext information retrieval (IR) community. However, how to apply it in the encrypted cloud data search system remains a very challenging task because of inherent security and privacy obstacles, including various strict requirements like data privacy, index privacy, keyword privacy, and many others (see section III-B). In the literature, searchable encryption [5]–[13] is a helpful technique that treats encrypted data as documents and allows a user to securely search over it through single keyword and retrieve documents of interest. However, direct application of these approaches to deploy secure large scale cloud data utilization system would not be necessarily suitable, as they are developed as crypto primitives and cannot accommodate such high service-level requirements like system usability, user searching experience, and easy information discovery in mind. 2 Although some recent designs have been proposed to support Boolean keyword search [14]–[21] as ... |
23 |
Predicate Encryption Supporting
- Katz, Sahai, et al.
- 2008
(Show Context)
Citation Context ...ments like system usability, user searching experience, and easy information discovery. Although some recent designs have been proposed to support Boolean keyword search [16], [17], [18], [19], [20], =-=[21]-=-, [22], [23], [24] as an attempt to enrich the search flexibility, they are still not adequate to provide users with acceptable result ranking functionality (see Section 7). Our early works [25], [26]... |
22 | Zerber+r: Top-k retrieval from a confidential index,” in
- Zerr, Olmedilla, et al.
- 2009
(Show Context)
Citation Context ...result to make an estimate. As a kind of statistical information, document frequency (i.e., the number of documents containing the keyword) is sufficient to identify the keyword with high probability =-=[31]-=-. When the cloud server knows some background information of the data set, this keyword specific information may be utilized to reverseengineer the keyword. Trapdoor unlinkability. The trapdoor genera... |
22 |
Enron email dataset. http://www.cs.cmu.edu/ ∼enron/,
- Cohen
- 2009
(Show Context)
Citation Context ...ds contained by these documents. 5 PERFORMANCE ANALYSIS In this section, we demonstrate a thorough experimental evaluation of the proposed technique on a real-world data set: the Enron Email Data Set =-=[35]-=-. We randomly select different number of e-mails to build data set. The whole experiment system is implemented by C language on a Linux Server with Intel Xeon Processor 2.93 GHz. The public utility ro... |
17 | Zerber: r-confidential indexing for distributed documents,” in
- Zerr, Demidova, et al.
- 2008
(Show Context)
Citation Context ...ll as the data set related statistical information. As an instance of possible attacks in this case, the cloud server could use the known trapdoor information combined with document/keyword frequency =-=[30]-=- to deduce/identify certain keywords in the query. 2.3 Design Goals To enable ranked search for effective utilization of outsourced cloud data under the aforementioned model, our system design should ... |
16 | Cryptography from anonymity,” in
- Ishai, Kushilevitz, et al.
- 2006
(Show Context)
Citation Context ... ;F eW2 ; . . .Þ which are the results of sequential searches. Although a few searchable encryption works, for example, [19] has been proposed to utilize private information retrieval (PIR) technique =-=[32]-=-, to hide the access pattern, our proposed schemes are not designed to protect the access pattern for the efficiency concerns. This is because any PIRbased technique must “touch” the whole data set ou... |
12 | Searching in encrypted data,” in
- Brinkman
- 2007
(Show Context)
Citation Context ...evel requirements like system usability, user searching experience, and easy information discovery. Although some recent designs have been proposed to support Boolean keyword search [16], [17], [18], =-=[19]-=-, [20], [21], [22], [23], [24] as an attempt to enrich the search flexibility, they are still not adequate to provide users with acceptable result ranking functionality (see Section 7). Our early work... |
10 |
Privacy-preserving query over encrypted graph-structured data in cloud computing.
- Cao, Yang, et al.
- 2011
(Show Context)
Citation Context ...different front, the research on top-k retrieval [31] in database community is also loosely connected to our problem. Besides, Cao et. al. proposed a privacy-preserving graph containment query scheme =-=[36]-=- which solves the search problem with graph semantics. 7 CONCLUSION In this paper, for the first time we define and solve the problem of multi-keyword ranked search over encrypted cloud data, and esta... |
3 |
Cryptographic cloud storage,” in RLCPS,
- Kamara, Lauter
- 2010
(Show Context)
Citation Context ...rom a shared pool of configurable computing resources [1]. Its great flexibility and economic savings are motivating both individuals and enterprises to outsource their local complex data management system into the cloud, especially when the data produced by them that need to be stored and utilized is rapidly increasing. To protect data privacy and combat unsolicited accesses in cloud and beyond, sensitive data, e.g., emails, personal health records, photo albums, tax documents, financial transactions, etc., may have to be encrypted by data owners before outsourcing to commercial public cloud [2]; this, however, obsoletes the traditional data utilization service based on plaintext keyword search. The trivial solution of downloading all the data and decrypting locally is clearly impractical, due to the huge amount of bandwidth cost in cloud scale systems. Moreover, aside from eliminating the local storage management, storing data into the cloud serves no purpose unless they can be easily searched and utilized. Thus, exploring privacy-preserving and effective search service over encrypted cloud data is of paramount importance. Considering the potentially large number of ondemand data us... |
1 |
Public Key Encryption That Allows
- Boneh, Kushilevitz, et al.
- 2007
(Show Context)
Citation Context ...ct requirements like the data privacy, the index privacy, the keyword privacy, and many others (see Section 3.2). In the literature, searchable encryption [7], [8], [9], [10], [11], [12], [13], [14], =-=[15]-=- is a helpful technique that treats encrypted data as documents and allows a user to securely search through a single keyword and retrieve documents of interest. However, direct application of these a... |