Skip to main content
Log in

An efficient privacy-preserving multi-keyword search over encrypted cloud data with ranking

  • Published:
Distributed and Parallel Databases Aims and scope Submit manuscript

Abstract

Information search and retrieval from a remote database (e.g., cloud server) involves a multitude of privacy issues. Submitted search terms and their frequencies, returned responses and order of their relevance, and retrieved data items may contain sensitive information about the users. In this paper, we propose an efficient multi-keyword search scheme that ensures users’ privacy against both external adversaries including other authorized users and cloud server itself. The proposed scheme uses cryptographic techniques as well as query and response randomization. Provided that the security and randomization parameters are appropriately chosen, both search terms in queries and returned responses are protected against privacy violations. The scheme implements strict security and privacy requirements that essentially disallow linking queries featuring identical search terms. We also incorporate an effective ranking capability in the scheme that enables user to retrieve only the top matching results. Our comprehensive analytical study and extensive experiments using both real and synthetic datasets demonstrate that the proposed scheme is privacy-preserving, effective, and highly efficient.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Algorithm 1
Algorithm 2
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Algorithm 3
Fig. 12

Similar content being viewed by others

Notes

  1. More than one key can be used in trapdoors for the search terms.

  2. Metadata does not contain useful information about the content of the matched documents.

  3. In fact, I i , which is calculated for the search term w i as explained in Sect. 5.1 is the trapdoor for the keyword w i .

  4. Users, but not the server, can identify the fake index entries. Since there is no document corresponding to fake entries, they will be discarded by the user.

  5. The number of levels and the weights of each level can be chosen in any convenient way.

  6. Computing bitwise product is negligible compared the overall operations the user performs.

References

  1. Örencik, C., Savaş, E.: Efficient and secure ranked multi-keyword search on encrypted cloud data. In: Proceedings of the 2012 Joint EDBT/ICDT Workshops, pp. 186–195. ACM, New York (2012)

    Chapter  Google Scholar 

  2. Chor, B., Kushilevitz, E., Goldreich, O., Sudan, M.: Private information retrieval. J. ACM 45, 965–981 (1998)

    MATH  MathSciNet  Google Scholar 

  3. Boneh, D., Kushilevitz, E., Ostrovsky, R., Skeith, W.: Public key encryption that allows PIR queries. In: Advances in Cryptology (CRYPTO 2007). Lecture Notes in Computer Science, vol. 4622, pp. 50–67. Springer, Berlin (2007)

    Chapter  Google Scholar 

  4. Lipmaa, H.: First CPIR protocol with data-dependent computation. In: Information, Security and Cryptology (ICISC 2009), pp. 193–210. Springer, Berlin (2009)

    Google Scholar 

  5. Groth, J., Kiayias, A., Lipmaa, H.: Multi-query computationally-private information retrieval with constant communication rate. In: PKC, pp. 107–123 (2010)

    Google Scholar 

  6. Trostle, J.T., Parrish, A.: Efficient computationally private information retrieval from anonymity or trapdoor groups. In: ISC ’10, pp. 114–128 (2010)

    Google Scholar 

  7. Cloud computing innovation key initiative overview (2012). http://my.gartner.com

  8. Vaquero, L.M., Rodero-Merino, L., Caceres, J., Lindner, M.: A break in the clouds: towards a cloud definition. Comput. Commun. Rev. 39, 50–55 (2008)

    Article  Google Scholar 

  9. Google cloud platform (2012). http://cloud.google.com/

  10. Amazon elastic compute cloud (Amazon ec2) (2012). http://aws.amazon.com/ec2/

  11. Windows live mesh (2012). http://windows.microsoft.com/en-US/windows-live/essentials-other-programs?T1=t4

  12. Chang, Y.-C., Mitzenmacher, M.: Privacy preserving keyword searches on remote encrypted data. In: Applied Cryptography and Network Security, pp. 442–455. Springer, Berlin (2005)

    Chapter  Google Scholar 

  13. Liu, Q., Wang, G., Wu, J.: An efficient privacy preserving keyword search scheme in cloud computing. In: Proceedings of the 2009 International Conference on Computational Science and Engineering, Vol. 02 (CSE ’09), Washington, DC, USA, pp. 715–720. IEEE Comput. Soc., Los Alamitos (2009)

    Chapter  Google Scholar 

  14. Ogata, W., Kurosawa, K.: Oblivious keyword search. J. Complex. 20, 356–371 (2004)

    Article  MATH  MathSciNet  Google Scholar 

  15. Freedman, M.J., Ishai, Y., Pinkas, B., Reingold, O.: Keyword search and oblivious pseudorandom functions. In: Theory of Cryptography Conference (TCC 2005), pp. 303–324 (2005)

    Chapter  Google Scholar 

  16. Boneh, D., Franklin, M.K.: Identity based encryption from the Weil pairing. In: IACR Cryptology ePrint Archive, vol. 2001, p. 90 (2001)

    Google Scholar 

  17. Wang, C., Cao, N., Li, J., Ren, K., Lou, W.: Secure ranked keyword search over encrypted cloud data. In: ICDCS’10, pp. 253–262 (2010)

    Google Scholar 

  18. Kuzu, M., Islam, M.S., Kantarcioglu, M.: Efficient similarity search over encrypted data. In: Proceedings of the 2012 IEEE 28th International Conference on Data Engineering (ICDE ’12), Washington, DC, USA, pp. 1156–1167. IEEE Comput. Soc., Los Alamitos (2012)

    Chapter  Google Scholar 

  19. Cao, N., Wang, C., Li, M., Ren, K., Lou, W.: Privacy-preserving multi-keyword ranked search over encrypted cloud data. In: IEEE INFOCOM (2011)

    Google Scholar 

  20. Zhang, B., Zhang, F.: An efficient public key encryption with conjunctive-subset keywords search. J. Netw. Comput. Appl. 34(1), 262–267 (2011)

    Article  Google Scholar 

  21. Wang, P., Wang, H., Pieprzyk, J.: An efficient scheme of common secure indices for conjunctive keyword-based retrieval on encrypted data. In: Information Security Applications. Lecture Notes in Computer Science, pp. 145–159. Springer, Berlin (2009)

    Chapter  Google Scholar 

  22. Lewis, D.D., Yang, Y., Rose, T.G., Li, F.: Rcv1: a new benchmark collection for text categorization research. J. Mach. Learn. Res. 5, 361–397 (2004)

    Google Scholar 

  23. Oxford dictionaries, the OEC: facts about the language (2011). http://oxforddictionaries.com/page/oecfactslanguage/the-oec-facts-about-the-language

  24. Dickson, L.E.: Linear Groups with an Exposition of Galois Field Theory. Dover, New York (2003)

    Google Scholar 

  25. Hacigümüş, H., Iyer, B., Li, C., Mehrotra, S.: Executing SQL over encrypted data in the database-service-provider model. In: Proceedings of the 2002 ACM SIGMOD International Conference on Management of Data (SIGMOD ’02), pp. 216–227. ACM, New York (2002)

    Chapter  Google Scholar 

  26. Hore, B., Mehrotra, S., Tsudik, G.: A privacy-preserving index for range queries. In: Proceedings of the Thirtieth International Conference on Very Large Data Bases (VLDB ’04), vol. 30, pp. 720–731. VLDB Endowment, ??? (2004)

    Google Scholar 

  27. Hore, B., Mehrotra, S., Canim, M., Kantarcioglu, M.: Secure multidimensional range queries over outsourced data. VLDB J. 21, 333–358 (2012)

    Article  Google Scholar 

  28. Pinkas, B., Reinman, T.: Oblivious ram revisited. In: Proceedings of the 30th Annual Conference on Advances in Cryptology (CRYPTO ’10), pp. 502–519. Springer, Berlin (2010)

    Google Scholar 

  29. Google trends (2012). http://www.google.com/trends/

  30. Manning, H.S.C.D., Raghavan, P.: Introduction to Information Retrieval. Cambridge University Press, Cambridge (2008)

    Book  MATH  Google Scholar 

  31. Zobel, J., Moffat, A.: Exploring the similarity space. In: SIGIR FORUM, vol. 32, pp. 18–34 (1998)

    Google Scholar 

Download references

Acknowledgements

The work was in part supported by the European Union project UBIPOL (Ubiquitous Participation Platform for Policy Making). We would like to thank TUBITAK (The Scientific and Technological Research Council of Turkey) for the Ph.D. fellowship supports granted to Cengiz Örencik. We would also like to thank Prof. Yucel Saygin for his valuable suggestions. Finally, we also would like to thank the anonymous reviewers for their valuable comments and suggestions.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Cengiz Örencik.

Additional information

Communicated by Elena Ferrari.

Part of this work is presented in PAIS 2012 [1].

Rights and permissions

Reprints and permissions

About this article

Cite this article

Örencik, C., Savaş, E. An efficient privacy-preserving multi-keyword search over encrypted cloud data with ranking. Distrib Parallel Databases 32, 119–160 (2014). https://doi.org/10.1007/s10619-013-7123-9

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10619-013-7123-9

Keywords

Navigation