Abstract

Deploying data storage and query service in an untrusted cloud server raises critical privacy and security concerns. This paper focuses on the fundamental problem of processing conjunctive keyword queries over an untrusted cloud in a privacy-preserving manner. Previous tree-based searchable symmetric encryption (SSE) schemes, such as <i>IBTree</i> and <i>VBTree</i>, can process conjunctive keyword queries in a secure and efficient way. However, these schemes cannot address &#x201C;Result Pattern (<i>RP</i>)&#x201D; leakage, which can be used to recover the keywords contained in a conjunctive keyword query. To combat this challenging problem, we propose a result pattern hiding conjunctive query scheme named <i>Rphx</i> using Intel SGX. In particular, we first propose a new &#x201C;SGX-aware&#x201D; compressed index named <i>VIBT</i> by combining variable-length bloom filter tree, matryoshka filter and online cipher. To achieve <i>RP</i> hiding, we then introduce a new tree-based SSE scheme named <i>Rphx</i> by deploying <i>VIBT</i> to Intel SGX. Security analysis shows that <i>Rphx</i> can enhance the security requirements by hiding <i>RP</i> leakage under the IND-CKA2 security model. Experimental results show that <i>VIBT</i> gains at least <inline-formula> <tex-math notation="LaTeX">$30\times $ </tex-math></inline-formula> improvement in storage efficiency and <i>Rphx</i> can achieve comparable search efficiency comparing with previous works.

Full Text
Published version (Free)

Talk to us

Join us for a 30 min session where you can share your feedback and ask us any queries you have

Schedule a call