Skip to main content
Log in

Multi-Keyword search over encrypted data with scoring and search pattern obfuscation

  • Regular Contribution
  • Published:
International Journal of Information Security Aims and scope Submit manuscript

Abstract

Search over encrypted data recently became a critical operation that raised a considerable amount of interest in both academia and industry. Especially, as outsourcing, sensitive data to cloud prove to be a strong trend to benefit from the unmatched storage and computing capacities thereof. Indeed, privacy-preserving search over encrypted data, an apt term to address privacy-related issues concomitant in outsourcing sensitive data, have been widely investigated in the literature under different models and assumptions. In this work, we propose an efficient scheme that allows privacy-preserving search over encrypted data using queries with multiple keywords. Most important contributions of this work are as follows. Firstly, using a property referred as \(\delta \)-mean query obfuscation, the proposed scheme hides the search patterns, which are allowed to leak in many works in the literature including our preliminary work on the subject Orencik et al. (2013) [1]. Secondly, a two-server setting is employed to eliminate the correlation between the queries and matching documents sent to the user under the assumption that the two servers are not colluding. Thirdly, we propose a novel compression scheme that reduces both the communication cost between the two servers and the computation cost of the search operation more than 55 times compared to the standard approach. And finally, the proposed scheme also provides an effective scoring and ranking capability that is based on term frequency–inverse document frequency (tf-idf) weights of keyword–document pairs. Our analyses demonstrate that the proposed scheme is privacy-preserving, efficient and effective.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6

Similar content being viewed by others

References

  1. Orencik, C., Kantarcioglu, M., Savas, E.: A practical and secure multi-keyword search method over encrypted cloud data. In: CLOUD 2013, pp. 390–398, IEEE (2013)

  2. Ogata, W., Kurosawa, K.: Oblivious keyword search. J. Complex. 20, 356–371 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  3. Cao, N., Wang, C., Li, M., Ren, K., Lou, W.: Privacy-preserving multi-keyword ranked search over encrypted cloud data. In: IEEE INFOCOM (2011)

  4. Kuzu, M., Islam, M.S., Kantarcioglu, M.: Efficient similarity search over encrypted data. In: Proceedings of the 2012 IEEE 28th International Conference on Data Engineering, ICDE ’12, Washington, DC, USA, pp. 1156–1167, IEEE Computer Society (2012)

  5. Zhao, Y., Chen, X., Ma, H., Tang, Q., Zhu, H.: A new trapdoor-indistinguishable public key encryption with keyword search. J. Wirel. Mob. Netw. Ubiquitous Comput. Dependable Appl. 3(1/2), 72–81 (2012)

    Google Scholar 

  6. Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Lecture notes in computer science, pp. 402–414, Springer (1999)

  7. Chor, B., Kushilevitz, E., Goldreich, O., Sudan, M.: Private information retrieval. J. ACM 45, 965–981 (1998)

    Article  MathSciNet  MATH  Google Scholar 

  8. Chor, B., Gilboa, N., Naor, M.: Private information retrieval by keywords. Technical Report TR-CS0917 (1997)

  9. Boneh, D., Kushilevitz, E., Ostrovsky, R., Skeith, W.: Public key encryption that allows PIR queries. In: Advances in cryptology—CRYPTO 2007, vol. 4622 of lecture notes in computer science, pp. 50–67, Springer, Berlin (2007)

  10. Boneh, D., Crescenzo, G.D., Ostrovsky, R., Persiano, G.: Public key encryption with keyword search. In: EUROCRYPT, pp. 506–522 (2004)

  11. Gu, C., Zhu, Y., Pan, H.: Efficient public key encryption with keyword search schemes from pairings. In: Information security and cryptology, vol. 4990 of lecture notes in computer science, pp. 372–383, Springer, Berlin (2008)

  12. Park, D., Kim, K., Lee, P.: Public key encryption with conjunctive field keyword search, In: Lim C., Yung M., (eds.) Information security applications, vol. 3325 of lecture notes in computer science, pp. 73–86, Springer, Berlin (2005)

  13. Zhang, B., Zhang, F.: An efficient public key encryption with conjunctive-subset keywords search. J. Netw. Comput. Appl. 34, 262–267 (2011)

    Article  Google Scholar 

  14. Goh, E.-J.: Secure indexes. Cryptology ePrint Archive, Report 2003/216 (2003)

  15. Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS ’06, pp. 79–88, ACM (2006)

  16. Wang, C., Cao, N., Li, J., Ren, K., Lou, W.: Secure ranked keyword search over encrypted cloud data. In: ICDCS’10, pp. 253–262 (2010)

  17. Raykova, M., Vo, B., Bellovin, S.M., Malkin, T.: Secure anonymous database search. In: Proceedings of the 2009 ACM Workshop on Cloud Computing Security, CCSW’09, pp. 115–126, ACM (2009)

  18. Wang, P., Wang, H., Pieprzyk, J.: An efficient scheme of common secure indices for conjunctive keyword-based retrieval on encrypted data. In: Information security applications, lecture notes in computer science, pp. 145–159, Springer (2009)

  19. Orencik, C., Savas, E.: An efficient privacy-preserving multi-keyword search over encrypted cloud data with ranking. Distrib. Parallel Databases 32(1), 119–160 (2014)

    Article  Google Scholar 

  20. Chen, Z., Wu, C., Wang, D., Li, S.: Conjunctive keywords searchable encryption with efficient pairing, constant ciphertext and short trapdoor. In: PAISI, pp. 176–189 (2012)

  21. Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Rou, M.-C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Advances in cryptology, CRYPTO 2013, vol. 8042 of lecture notes in computer science, pp. 353–373, Springer, Berlin (2013)

  22. Rajaraman, A., Ullman, D., Jeffrey, : Jeffrey, Mining of Massive Datasets. Cambridge University Press, Cambridge (2011)

    Book  Google Scholar 

  23. Christopher, H.S., Manning, D., Raghavan, Prabhakar: Introduction to Information Retrieval. Cambridge University Press, Cambridge (2008)

    MATH  Google Scholar 

  24. Lipmaa, H.: First CPIR protocol with data-dependent computation. In: Information, security and cryptology—ICISC 2009, pp. 193–210, Springer (2009)

  25. Pinkas, B., Reinman, T.: Oblivious RAM revisited. In: Proceedings of the 30th Annual Conference on Advances in Cryptology, CRYPTO’10, pp. 502–519, Springer, Berlin (2010)

  26. Hacigümüş, H., Iyer, B., Li, C., Mehrotra, S.: Executing SQL over encrypted data in the database-service-provider model. In: Proceedings of the 2002 ACM SIGMOD International Conference on Management of Data, SIGMOD ’02, pp. 216–227, ACM (2002)

  27. Hore, B., Mehrotra, S., Canim, M., Kantarcioglu, M.: Secure multidimensional range queries over outsourced data. VLDB J. 21, 333–358 (2012)

    Article  Google Scholar 

  28. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: Advances in cryptology—EUROCRYPT 1999, pp. 223–238, Springer (1999)

  29. EU directive 95/46/EC—the data protection directive. October 1995. Retrieved on January 02 (2015)

  30. Lewis, D.D., Yang, Y., Rose, T.G., Li, F.: RCV1: a new benchmark collection for text categorization research. J. Mach. Learn. Res. 5, 361–397 (2004)

    Google Scholar 

  31. Liu, Q., Tan, C.C., Wu, J., Wang, G.: Cooperative private searching in clouds. J. Parallel Distrib. Comput. 72(8), 1019–1031 (2012)

    Article  MATH  Google Scholar 

Download references

Acknowledgments

Dr. Orencik and Dr. Savas were supported by TUBITAK under Grant Number 113E537. Ayse Selcuk was supported by ARGELA, a Turk Telekom subsidiary, under Grant Number 3014-07.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Cengiz Orencik.

Additional information

A preliminary version of this work has been presented at IEEE CLOUD 2013 [1].

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Orencik, C., Selcuk, A., Savas, E. et al. Multi-Keyword search over encrypted data with scoring and search pattern obfuscation. Int. J. Inf. Secur. 15, 251–269 (2016). https://doi.org/10.1007/s10207-015-0294-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10207-015-0294-9

Keywords

Navigation