Abstract

This work aims to design highly efficient searchable encryption (SE) schemes to process Boolean queries over outsourced data files on untrusted public clouds while preserving users’ privacy. Many tree-based SE schemes support sub-linear conjunctive queries. However, all the trees suffer from a logarithmic multiplicative overhead in each search process. To make the tree work as efficiently as possible, we present a novel tree data structure called four-branch tree (FBTree). Our core design is to make a tree node have four branches, which help the searching process to access the desired tree nodes quickly. FBTree acts as an efficient inverted index, but it is still a tree data structure. Based on this, two schemes are provided for different usage scenarios: one achieves nearly-optimal search complexity and strong adaptive security for the efficiency-first environment, and the other is a sub-linear Boolean-query scheme via Oblivious RAM for security-first settings. Several real datasets are used to evaluate FBTree performance. Testing results demonstrate that the FBTree structure has high efficiency and scalability for encrypted Boolean searches

Highlights

  • N Owadays, numerous companies outsource their data and computing services to clouds such as Amazon [1], for their low costs, excellent scalability, and outstanding performance

  • Oblivious RAM (ORAM) are stronger than the adaptively-secure SSE constructions due to all accessed locations that are shuffled in every search/update operation

  • The efficiency-first construction named FBTree-1 is based on a novel data structure called four-branch tree that can remove the logarithmic search overhead in a search query

Read more

Summary

INTRODUCTION

N Owadays, numerous companies outsource their data and computing services to clouds such as Amazon [1], for their low costs, excellent scalability, and outstanding performance. Clouds are perhaps insecure due to attacks by hackers, leakages by malicious cloud managers, and potential software security vulnerabilities To address this problem, researchers propose searchable (symmetric) encryption (SE or SSE) techniques that allow a client to outsource a dataset to the cloud while enabling the cloud to answer search queries privately. Current tree-based SSE works are capable of processing efficient conjunctive/Boolean queries, such as KRB in [10], VOLUME 4, 201x. If a tree node doesn’t match the query, it means that the left and right subtrees of the current node don’t match the conjunctive query, either This can significantly reduce the computations in each data access. The search process traverses more tree nodes than necessary This brings about a question: is there a more efficient approach to perform Boolean queries on tree-based constructions? This brings about a question: is there a more efficient approach to perform Boolean queries on tree-based constructions? If this logarithmic overhead can be removed, the queries will unquestionably perform better

SECURITY MODEL
LIMITATION OF PRIOR ART
PROPOSED APPROACH
RELATED WORK
KEYWORD TREE AND W-TREE
SEARCH COMPLEXITY OF FBTREE-1A
FBTREE-2
OBLIVIOUS FBTREE-NODE UPDATES
SECURITY ANALYSIS
LEAKAGE FUNCTION
FBTREE SECURITY
QUERY PROCESSING EVALUATIONS
COMPARED WITH VBTREE AND OTHER TREES
VIII. CONCLUSIONS
Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call