Substring-Searchable Symmetric Encryption

In this paper, we consider a setting where a client wants to outsource storage of a large amount of private data and then perform substring search queries on the data – given a data string s and a search string p, find all occurrences of p as a substring of s. First, we formalize an encryption parad...

Full description

Bibliographic Details
Main Authors: Chase Melissa, Shen Emily
Format: Article
Language:English
Published: Sciendo 2015-06-01
Series:Proceedings on Privacy Enhancing Technologies
Subjects:
Online Access:https://doi.org/10.1515/popets-2015-0014
id doaj-40f82ad08e1a4353b59ca0ef1e20b3ba
record_format Article
spelling doaj-40f82ad08e1a4353b59ca0ef1e20b3ba2021-09-05T13:59:51ZengSciendoProceedings on Privacy Enhancing Technologies2299-09842015-06-012015226328110.1515/popets-2015-0014popets-2015-0014Substring-Searchable Symmetric EncryptionChase Melissa0Shen Emily1Microsoft ResearchMIT Lincoln Laboratory, Work performed while at Microsoft Research.In this paper, we consider a setting where a client wants to outsource storage of a large amount of private data and then perform substring search queries on the data – given a data string s and a search string p, find all occurrences of p as a substring of s. First, we formalize an encryption paradigm that we call queryable encryption, which generalizes searchable symmetric encryption (SSE) and structured encryption. Then, we construct a queryable encryption scheme for substring queries. Our construction uses suffix trees and achieves asymptotic efficiency comparable to that of unencrypted suffix trees. Encryption of a string of length n takes O(λn) time and produces a ciphertext of size O(λn), and querying for a substring of length m that occurs k times takes O(λm+k) time and three rounds of communication. Our security definition guarantees correctness of query results and privacy of data and queries against a malicious adversary. Following the line of work started by Curtmola et al. (ACM CCS 2006), in order to construct more efficient schemes we allow the query protocol to leak some limited information that is captured precisely in the definition. We prove security of our substring-searchable encryption scheme against malicious adversaries, where the query protocol leaks limited information about memory access patterns through the suffix tree of the encrypted string.https://doi.org/10.1515/popets-2015-0014searchable encryptionsuffix treessubstring searchcloud storage
collection DOAJ
language English
format Article
sources DOAJ
author Chase Melissa
Shen Emily
spellingShingle Chase Melissa
Shen Emily
Substring-Searchable Symmetric Encryption
Proceedings on Privacy Enhancing Technologies
searchable encryption
suffix trees
substring search
cloud storage
author_facet Chase Melissa
Shen Emily
author_sort Chase Melissa
title Substring-Searchable Symmetric Encryption
title_short Substring-Searchable Symmetric Encryption
title_full Substring-Searchable Symmetric Encryption
title_fullStr Substring-Searchable Symmetric Encryption
title_full_unstemmed Substring-Searchable Symmetric Encryption
title_sort substring-searchable symmetric encryption
publisher Sciendo
series Proceedings on Privacy Enhancing Technologies
issn 2299-0984
publishDate 2015-06-01
description In this paper, we consider a setting where a client wants to outsource storage of a large amount of private data and then perform substring search queries on the data – given a data string s and a search string p, find all occurrences of p as a substring of s. First, we formalize an encryption paradigm that we call queryable encryption, which generalizes searchable symmetric encryption (SSE) and structured encryption. Then, we construct a queryable encryption scheme for substring queries. Our construction uses suffix trees and achieves asymptotic efficiency comparable to that of unencrypted suffix trees. Encryption of a string of length n takes O(λn) time and produces a ciphertext of size O(λn), and querying for a substring of length m that occurs k times takes O(λm+k) time and three rounds of communication. Our security definition guarantees correctness of query results and privacy of data and queries against a malicious adversary. Following the line of work started by Curtmola et al. (ACM CCS 2006), in order to construct more efficient schemes we allow the query protocol to leak some limited information that is captured precisely in the definition. We prove security of our substring-searchable encryption scheme against malicious adversaries, where the query protocol leaks limited information about memory access patterns through the suffix tree of the encrypted string.
topic searchable encryption
suffix trees
substring search
cloud storage
url https://doi.org/10.1515/popets-2015-0014
work_keys_str_mv AT chasemelissa substringsearchablesymmetricencryption
AT shenemily substringsearchablesymmetricencryption
_version_ 1717812883464650752