skip to main content
research-article
Public Access

Practical Private Range Search in Depth

Published:12 March 2018Publication History
Skip Abstract Section

Abstract

We consider a data owner that outsources its dataset to an untrusted server. The owner wishes to enable the server to answer range queries on a single attribute, without compromising the privacy of the data and the queries. There are several schemes on “practical” private range search (mainly in database venues) that attempt to strike a trade-off between efficiency and security. Nevertheless, these methods either lack provable security guarantees or permit unacceptable privacy leakages. In this article, we take an interdisciplinary approach, which combines the rigor of security formulations and proofs with efficient data management techniques. We construct a wide set of novel schemes with realistic security/performance trade-offs, adopting the notion of Searchable Symmetric Encryption (SSE), primarily proposed for keyword search. We reduce range search to multi-keyword search using range-covering techniques with tree-like indexes, and formalize the problem as Range Searchable Symmetric Encryption (RSSE). We demonstrate that, given any secure SSE scheme, the challenge boils down to (i) formulating leakages that arise from the index structure and (ii) minimizing false positives incurred by some schemes under heavy data skew. We also explain an important concept in the recent SSE bibliography, namely locality, and design generic and specialized ways to attribute locality to our RSSE schemes. Moreover, we are the first to devise secure schemes for answering range aggregate queries, such as range sums and range min/max. We analytically detail the superiority of our proposals over prior work and experimentally confirm their practicality.

References

  1. Rakesh Agrawal, Jerry Kiernan, Ramakrishnan Srikant, and Yirong Xu. 2004. Order preserving encryption for numeric data. In SIGMOD. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Gilad Asharov, Moni Naor, Gil Segev, and Ido Shahaf. 2016. Searchable symmetric encryption: Optimal locality in linear space via two-dimensional balanced allocations. In STOC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Michael A. Bender, Martín Farach-Colton, Giridhar Pemmasani, Steven Skiena, and Pavel Sumazin. 2005. Lowest common ancestors in trees and directed acyclic graphs. J. Algorithms (2005). Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Guy E. Blelloch. 1990. Prefix Sums and Their Applications. Technical Report CMU-CS-90-190.Google ScholarGoogle Scholar
  5. Burton H. Bloom. 1970. Space/time trade-offs in hash coding with allowable errors. Commun. of the ACM (1970). Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Alexandra Boldyreva, Nathan Chenette, Younho Lee, and Adam O’Neill. 2009. Order-preserving symmetric encryption. In EUROCRYPT. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Alexandra Boldyreva, Nathan Chenette, and Adam O’Neill. 2011. Order-preserving encryption revisited: Improved security analysis and alternative solutions. In CRYPTO. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Dan Boneh, Kevin Lewi, Mariana Raykova, Amit Sahai, Mark Zhandry, and Joe Zimmerman. 2015. Semantically secure order-revealing encryption: Multi-input functional encryption without obfuscation. In Annual International Conference on the Theory and Applications of Cryptographic Techniques.Google ScholarGoogle ScholarCross RefCross Ref
  9. Dan Boneh and Brent Waters. 2007. Conjunctive, subset, and range queries on encrypted data. In Theory of Cryptography. Springer, 535--554. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. Raphael Bost. 2016. Sofos: Forward secure searchable encryption. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. David Cash, Paul Grubbs, Jason Perry, and Thomas Ristenpart. 2015. Leakage-abuse attacks against searchable encryption. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. David Cash, Joseph Jaeger, Stanislaw Jarecki, Charanjit Jutla, Hugo Krawczyk, M. Rosu, and Michael Steiner. 2014. Dynamic searchable encryption in very-large databases: Data structures and implementation. In NDSS.Google ScholarGoogle Scholar
  13. David Cash, Stanislaw Jarecki, Charanjit Jutla, Hugo Krawczyk, Marcel-Cătălin Roşu, and Michael Steiner. 2013. Highly-scalable searchable symmetric encryption with support for boolean queries. In CRYPTO.Google ScholarGoogle Scholar
  14. David Cash and Stefano Tessaro. 2014. The locality of searchable symmetric encryption. In EUROCRYPT.Google ScholarGoogle Scholar
  15. Yan-Cheng Chang and Michael Mitzenmacher. 2005. Privacy preserving keyword searches on remote encrypted data. In ACNS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Melissa Chase and Seny Kamara. 2010. Structured encryption and controlled disclosure. In ASIACRYPT.Google ScholarGoogle Scholar
  17. Nathan Chenette, Kevin Lewi, Stephen A. Weis, and David J. Wu. 2016. Practical order-revealing encryption with limited leakage. In IACR-FSE. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. 2006. Searchable symmetric encryption: Improved definitions and efficient constructions. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. 2011. Searchable symmetric encryption: Improved definitions and efficient constructions. J. Comput. Sec. (2011). Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Jonathan L. Dautrich Jr. and Chinya V. Ravishankar. 2013. Compromising privacy in precise query protocols. In EDBT. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. Ioannis Demertzis, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2017. Searchable encryption with optimal locality: Achieving sublogarithmic read efficiency. arXiv Preprint (2017).Google ScholarGoogle Scholar
  22. Ioannis Demertzis, Stavros Papadopoulos, Odysseas Papapetrou, Antonios Deligiannakis, and Minos Garofalakis. 2016. Practical private range search revisited. In SIGMOD. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. Ioannis Demertzis and Charalampos Papamanthou. 2017. Fast searchable encryption with tunable locality. In SIGMOD. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Sky Faber, Stanislaw Jarecki, Hugo Krawczyk, Quan Nguyen, Marcel Rosu, and Michael Steiner. 2015. Rich queries on encrypted data: Beyond exact matches. In ESORICS.Google ScholarGoogle Scholar
  25. Johannes Fischer and Volker Heun. 2006. Theoretical and practical improvements on the RMQ-problem, with applications to LCA and LCE. In CPM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Benny Fuhry, Raad Bahmani, Ferdinand Brasser, Florian Hahn, Florian Kerschbaum, and Ahmad-Reza Sadeghi. 2017. HardIDX: Practical and secure index with SGX. arXiv Preprint (2017).Google ScholarGoogle Scholar
  27. Craig Gentry. 2009. A Fully Homomorphic Encryption Scheme. Ph.D. Dissertation. Stanford University. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. Craig Gentry. 2010. Computing arbitrary functions of encrypted data. Commun. of the ACM (2010). Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. Eu-Jin Goh et al. 2003. Secure indexes. IACR Cryptology ePrint Archive (2003).Google ScholarGoogle Scholar
  30. Oded Goldreich. 2006. Foundations of Cryptography, Vol. 1. Cambridge University Press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. Oded Goldreich, Shafi Goldwasser, and Silvio Micali. 1986. How to construct random functions. J. ACM 33, 4 (1986), 792--807. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. Oded Goldreich and Rafail Ostrovsky. 1996. Software protection and simulation on oblivious RAMs. J. ACM 43, 3 (1996), 431--473. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. Hakan Hacigümüş, Bala Iyer, Chen Li, and Sharad Mehrotra. 2002. Executing SQL over encrypted data in the database-service-provider model. In SIGMOD. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Florian Hahn and Florian Kerschbaum. 2016. Poly-logarithmic range queries on encrypted data with small leakage. In CCS Workshop. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Bijit Hore, Sharad Mehrotra, Mustafa Canim, and Murat Kantarcioglu. 2012. Secure multidimensional range queries over outsourced data. VLDB J. (2012). Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. Bijit Hore, Sharad Mehrotra, and Gene Tsudik. 2004. A privacy-preserving index for range queries. In VLDB. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. Caleb Horst, Ryo Kikuchi, and Keita Xagawa. 2017. Cryptanalysis of comparable encryption in SIGMOD’16. In SIGMOD. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. Mohammad Saiful Islam, Mehmet Kuzu, and Murat Kantarcioglu. 2014. Inference attack against encrypted range queries on outsourced databases. In CODASPY.Google ScholarGoogle Scholar
  39. Seny Kamara and Tarik Moataz. 2017. Boolean searchable symmetric encryption with worst-case sub-linear complexity. In EUROCRYPT.Google ScholarGoogle Scholar
  40. Seny Kamara and Charalampos Papamanthou. 2013. Parallel and dynamic searchable symmetric encryption. In Financial Cryptography.Google ScholarGoogle Scholar
  41. Seny Kamara, Charalampos Papamanthou, and Tom Roeder. 2012. Dynamic searchable symmetric encryption. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. Panagiotis Karras, Artyom Nikitin, Muhammad Saad, Rudrika Bhatt, Denis Antyukhov, and Stratos Idreos. 2016. Adaptive indexing over encrypted numeric data. In SIGMOD. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. Jonathan Katz and Yehuda Lindell. 2014. Introduction to Modern Cryptography. CRC press. Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. Georgios Kellaris, George Kollios, Kobbi Nissim, and Adam O’Neill. 2016. Generic attacks on secure outsourced databases. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. Georgios Kellaris, George Kollios, Kobbi Nissim, and Adam O’Neill. 2017. Accessing data while preserving privacy. arXiv Preprint (2017).Google ScholarGoogle Scholar
  46. Florian Kerschbaum and Axel Schroepfer. 2014. Optimal average-complexity ideal-security order-preserving encryption. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. Aggelos Kiayias, Stavros Papadopoulos, Nikos Triandopoulos, and Thomas Zacharias. 2013. Delegatable pseudorandom functions and applications. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  48. Andrew Lamb, Matt Fuller, Ramakrishna Varadarajan, Nga Tran, Ben Vandiver, Lyric Doshi, and Chuck Bear. 2012. The vertica analytic database: C-store 7 years later. PVLDB (2012). Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. Kevin Lewi and David J. Wu. 2016. Order-revealing encryption: New constructions, applications, and lower bounds. In SIGSAC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. Rui Li, Alex X. Liu, Ann L. Wang, and Bezawada Bruhadeshwar. 2014. Fast range query processing with strong privacy protection for cloud computing. PVLDB (2014). Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. Charalampos Mavroforakis, Nathan Chenette, Adam O’Neill, George Kollios, and Ran Canetti. 2015. Modular order-preserving encryption, revisited. In SIGMOD. Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. Ian Miers and Payman Mohassel. 2017. IO-DSSE: Scaling dynamic searchable encryption to millions of indexes by improving locality. In NDSS.Google ScholarGoogle Scholar
  53. Bongki Moon, H. v. Jagadish, Christos Faloutsos, and Joel H. Saltz. 2001. Analysis of the clustering properties of the hilbert space-filling curve. TKDE (2001). Google ScholarGoogle ScholarDigital LibraryDigital Library
  54. Muhammad Naveed, Seny Kamara, and Charles V. Wright. 2015. Inference attacks on property-preserving encrypted databases. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. Muhammad Naveed, Manoj Prabhakaran, and Carl A. Gunter. 2014. Dynamic searchable encryption via blind storage. In SP. Google ScholarGoogle ScholarDigital LibraryDigital Library
  56. Rafail Ostrovsky. 1990. Efficient computation on oblivious RAMs. In STOC. Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. Mark H. Overmars. 1983. The Design of Dynamic Data Structures. Springer Science 8 Business Media. Google ScholarGoogle ScholarDigital LibraryDigital Library
  58. Raluca A. Popa, Frank H. Li, and Nickolai Zeldovich. 2013. An ideal-security protocol for order-preserving encoding. In SP. Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. Raluca Ada Popa, Catherine Redfield, Nickolai Zeldovich, and Hari Balakrishnan. 2011. CryptDB: Protecting confidentiality with encrypted query processing. In SOSP. Google ScholarGoogle ScholarDigital LibraryDigital Library
  60. Elaine Shi, John Bethencourt, T-HH Chan, Dawn Song, and Adrian Perrig. 2007. Multi-dimensional range query over encrypted data. In SP. Google ScholarGoogle ScholarDigital LibraryDigital Library
  61. Dawn Xiaoding Song, David Wagner, and Adrian Perrig. 2000. Practical techniques for searches on encrypted data. In SP.Google ScholarGoogle Scholar
  62. Emil Stefanov, Charalampos Papamanthou, and Elaine Shi. 2014. Practical dynamic searchable encryption with small leakage. In NDSS.Google ScholarGoogle Scholar
  63. Emil Stefanov and Elaine Shi. 2013. ObliviStore: High performance oblivious cloud storage. In SP. Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. Emil Stefanov, Elaine Shi, and Dawn Song. 2012. Towards practical oblivious RAM. NDSS (2012).Google ScholarGoogle Scholar
  65. Emil Stefanov, Marten Van Dijk, Elaine Shi, Christopher Fletcher, Ling Ren, Xiangyao Yu, and Srinivas Devadas. 2013. Path ORAM: An extremely simple oblivious RAM protocol. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. Stephen Tu, M. Frans Kaashoek, Samuel Madden, and Nickolai Zeldovich. 2013. Processing analytical queries over encrypted data. In PVLDB. Google ScholarGoogle ScholarDigital LibraryDigital Library
  67. Peter Van Liesdonk, Saeed Sedghi, Jeroen Doumen, Pieter Hartel, and Willem Jonker. 2010. Computationally efficient searchable symmetric encryption. In SDM. Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. Xiao Wang, Hubert Chan, and Elaine Shi. 2015. Circuit ORAM: On tightness of the goldreich-ostrovsky lower bound. In CCS. Google ScholarGoogle ScholarDigital LibraryDigital Library
  69. Yupeng Zhang, Jonathan Katz, and Charalampos Papamanthou. 2016. All your queries are belong to us: The power of file-injection attacks on searchable encryption. In USENIX Security Symposium.Google ScholarGoogle Scholar
  70. Wenting Zheng, Ankur Dave, Jethro G. Beekman, Raluca Ada Popa, Joseph E. Gonzalez, and Ion Stoica. 2017. Opaque: An oblivious and encrypted distributed analytics platform. In NSDI. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Practical Private Range Search in Depth

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in

        Full Access

        • Published in

          cover image ACM Transactions on Database Systems
          ACM Transactions on Database Systems  Volume 43, Issue 1
          Best of SIGMOD 2016 Papers and Regular Papers
          March 2018
          227 pages
          ISSN:0362-5915
          EISSN:1557-4644
          DOI:10.1145/3194314
          Issue’s Table of Contents

          Copyright © 2018 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 12 March 2018
          • Accepted: 1 November 2017
          • Revised: 1 August 2017
          • Received: 1 January 2017
          Published in tods Volume 43, Issue 1

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader