Abstract

Secure outsourced pattern matching permits both the sender and receiver with resource-constrained mobile devices to respectively delegate text T and pattern P to the cloud for the computationally-intensive task of pattern matching. Unfortunately, outsourcing both the computation and storage to the semi-trusted or malicious cloud has brought a series of security and privacy issues. Most of the state-of-the-art exploited the technique of computationally-intensive public key (fully) homomorphic encryption (FHE) as primitives which is inappropriate for resource-constrained devices and the work not depending on FHE cannot well guarantee either text privacy or pattern privacy. To well address this problem, a more efficient privacy preserving outsourced pattern matching PPOPM is proposed in this paper. As a building block, a privacy preserving outsourced discrete fourier transform protocol OFFT is firstly devised to allow the cloud perform OFFT in the encrypted domain, without disclosing either the coefficient privacy or the input privacy. Based on OFFT, we propose an efficient secure outsourced polynomial multiplication protocol OPMUL which is further exploited in designing the final efficient outsourced pattern matching protocol PPOPM. Without exploiting public key FHE, the proposed PPOPM achieves secure outsourced pattern matching with well protected text privacy and pattern privacy against the collusion between the cloud and the receiver or the sender, by performing any one-way trapdoor permutation only once. Finally, the universal composable (UC) technique is adopted to formally prove the security of our proposed PPOPM under the semi-honest environment. The extensive evaluations demonstrate the efficiency and practicability of our proposed PPOPM.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call