skip to main content
10.1145/1655008.1655025acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Secure anonymous database search

Published: 13 November 2009 Publication History

Abstract

There exist many large collections of private data that must be protected on behalf of the entities that hold them or the clients they serve. However, there are also often many legitimate reasons for sharing that data in a controlled manner. How can two parties decide to share data without prior knowledge of what data they have? For example, two intelligence agencies might be willing to cooperate by sharing documents about a specific case, and need a way of determining which documents might be of interest to each other.
We introduce and address the problem of allowing such entities to search each other's data securely and anonymously. We aim to protect the content of the queries, as well as the content of documents unrelated to those queries, while concealing the identity of the participants. Although there exist systems for solving similar problems, to our knowledge we are the first to address this specific need and also the first to present a secure anonymous search system that is practical for real-time querying. In order to achieve this in an efficient manner, we make use of Bloom filters [5], definitions of security for deterministic encryption [22] that we adapt and instantiate in the private key setting and of a novel encryption primitive, reroutable encryption.

References

[1]
Adam J. Aviv, Michael E. Locasto, Shaya Potter, and Angelos D. Keromytis. Ssares: Secure searchable automated remote email storage. Computer Security Applications Conference, Annual, 0:129--139, 2007.
[2]
Mihir Bellare and Phillip Rogaway. Optimal asymmetric encryption --- how to encrypt with rsa. In Proceedings of EUROCRYPT'94, 1995.
[3]
Steven M. Bellovin and William Cheswick. Privacy-enhanced searches using encrypted bloom filters. Technical Report CUCS-034-07, Department of Computer Science, Columbia University, September 2007.
[4]
Matt Blaze, Gerrit Bleumer, and Martin Strauss. Divertible protocols and atomic proxy cryptography. In Proceedings of EUROCRYPT'98, 1998.
[5]
Burton H. Bloom. Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 13(7):422--426, 1970.
[6]
Burton H. Bloom. Space/time trade-offs in hash coding with allowable errors. Commun. ACM, 13(7):422--426, 1970.
[7]
Dan Boneh. Simplified OAEP for the RSA and Rabin functions. Lecture Notes in Computer Science, 2139:275--291, 2001.
[8]
Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. Public key encryption with keyword search. In Proceedings of EUROCRYPT'04, pages 506--522, 2004.
[9]
Dan Boneh, Eyal Kushilevitz, Rafail Ostrovsky, and William E. Skeith III. Public key encryption that allows pir queries. In Proceedings of CRYPTO'07, 2007.
[10]
Dan Boneh and Brent Waters. Conjunctive, subset, and range queries on encrypted data. In the Theory of Cryptography Conference (TCC, pages 535--554. Springer, 2007.
[11]
Yan cheng Chang and Michael Mitzenmacher. Privacy preserving keyword searches on remote encrypted data. In ACNS, volume 3531, 2005.
[12]
Benny Chor, Niv Gilboa, and Moni Naor. Private information retrieval by keywords. Technical Report TR-CS0917, Dept. of Computer Science, Technion, 1997.
[13]
Benny Chor, Eyal Kushilevitz, Oded Goldreich, and Madhu Sudan. Private information retrieval. J. ACM, 45(6):965--981, 1998.
[14]
Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. Searchable symmetric encryption: improved definitions and efficient constructions. In CCS'06: Proceedings of the 13th ACM conference on Computer and communications security, pages 79--88, New York, NY, USA, 2006. ACM.
[15]
Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, and Jacques Stern. Rsa-oaep is secure under the rsa assumption. J. Cryptol., 17(2):81--104, 2004.
[16]
Y. Gertner, Y. Ishai, E. Kushilevitz, and T. Malkin. Protecting data privacy in private information retrieval schemes. Journal of Computer and System Sciences, 60(3):592--629, 2000.
[17]
Eu-Jin Goh. Secure indexes. Cryptology ePrint Archive, Report 2003/216, 2004. http://eprint.iacr.org/2003/216/.
[18]
O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game. In STOC '87: Proceedings of the nineteenth annual ACM symposium on Theory of computing, pages 218--229, New York, NY, USA, 1987. ACM.
[19]
Shafi Goldwasser and Silvio Micali. Probabilistic encryption. Journal of Computer and System Sciences, 28(2):270--299, 1984.
[20]
Laura J. Heath. An analysis of the systemic security weaknesses of the U.S. Navy Fleet Broadcasting System, 1967--1974, as exploited by CWO John Walker. Master's thesis, U.S. Army Command and General Staff College, 2005.
[21]
Markus Jakobsson, Ari Juels, and Paul Syverson. Universal re-encryption for mixnets. In In Proceedings of the 2004 RSA Conference, Cryptographer's track, pages 163--178. Springer-Verlag, 2004.
[22]
A. Boldyareva M. Bellare and A. O'Neill. Deterministic and efficiently searchable encryption. In Proceedings of CRYPTO'07, 2007.
[23]
Stephen Pohlig and Martin Hellman. An improved algorithm for computing logarithms overgf(p)and its cryptographic significance. IEEE Transactions on Information Theory, 24(1):106--110, 1978.
[24]
Dragomir R. Radev, Mark Hodges, Anthony Fader, Mark Joseph, Joshua Gerrish, Mark Schaller, Jonathan dePeri, and Bryan Gibson. Clairlib documentation v1.03. technical report cse-tr-536-07. University of Michigan. Department of Electrical Engineering and Computer Science, 2007.
[25]
Elaine Shi, John Bethencourt, T-H. Hubert Chan, Dawn Song, and Adrian Perrig. Multi-dimensional range query over encrypted data. In SP '07: Proceedings of the 2007 IEEE Symposium on Security and Privacy, pages 350--364, Washington, DC, USA, 2007. IEEE Computer Society.
[26]
Dawn Xiaodong Song, David Wagner, and Adrian Perrig. Practical techniques for searches on encrypted data. In SP '00: Proceedings of the 2000 IEEE Symposium on Security and Privacy, page 44, Washington, DC, USA, 2000. IEEE Computer Society.
[27]
B. Waters, D. Balfanz, G. Durfee, and D. Smetters. Building an encrypted and searchable audit log. In NDSS 2004., 2004.
[28]
Peter Williams and Radu Sion. Usable pir. In NDSS 2008., 2004.
[29]
Peter Williams, Radu Sion, and Bogdan Carbunar. Building castles out of mud: practical access pattern privacy and correctness on untrusted storage. In CCS '08: Proceedings of the 15th ACM conference on Computer and communications security, pages 139--148, New York, NY, USA, 2008. ACM.
[30]
Andrew Chi-Chih Yao. Protocols for secure computations. In FOCS, pages 160--164, 1982.
[31]
Andrew Chi-Chih Yao. How to generate and exchange secrets (extended abstract). In FOCS, pages 162--167, 1986.
[32]
Justin Zobel and Alistair Moffat. Inverted files versus signature files for text indexing. ACM Transactions on Database Systems, 23:453--490, 1998.

Cited By

View all

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCSW '09: Proceedings of the 2009 ACM workshop on Cloud computing security
November 2009
144 pages
ISBN:9781605587844
DOI:10.1145/1655008
  • Program Chairs:
  • Radu Sion,
  • Dawn Song
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 13 November 2009

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. anonymity
  2. database
  3. deterministic encryption
  4. encrypted bloom filter
  5. encrypted search
  6. private information retrieval

Qualifiers

  • Research-article

Conference

CCS '09
Sponsor:

Acceptance Rates

Overall Acceptance Rate 37 of 108 submissions, 34%

Upcoming Conference

CCS '25

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)36
  • Downloads (Last 6 weeks)3
Reflects downloads up to 12 Jan 2025

Other Metrics

Citations

Cited By

View all

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media