Non-Interactive Multi-Client Searchable Encryption: Realization and Implementation

In this article, we introduce a new mechanism for constructing multi-client searchable encryption (SE). By tactfully leveraging the RSA-function, we propose the first multi-client SE protocol that successfully avoids per-query interaction between data owner and client. Therefore, our approach signif...

Full description

Saved in:
Bibliographic Details
Published inIEEE transactions on dependable and secure computing Vol. 19; no. 1; pp. 452 - 467
Main Authors Sun, Shi-Feng, Zuo, Cong, Liu, Joseph K., Sakzad, Amin, Steinfeld, Ron, Yuen, Tsz Hon, Yuan, Xingliang, Gu, Dawu
Format Journal Article
LanguageEnglish
Published Washington IEEE 01.01.2022
IEEE Computer Society
Subjects
Online AccessGet full text

Cover

Loading…
Abstract In this article, we introduce a new mechanism for constructing multi-client searchable encryption (SE). By tactfully leveraging the RSA-function, we propose the first multi-client SE protocol that successfully avoids per-query interaction between data owner and client. Therefore, our approach significantly reduces the communication cost by eliminating the need for data owner to authorize client queries at all times. To be compatible with the RSA-based approach, we also present a deterministic and memory-efficient 'keyword to prime' hash function, which may be of independent interest. Further, to improve efficiency, we put forward a more generic construction from set-constrained PRFs. The construction not only inherits the merits of our first protocol, but also achieves an enhanced security (against untrusted clients), where colluding attack among clients is also taken into account. Both protocols are instantiated via the recent representative SE protocol by Cash et al. with the support of boolean queries. At last, we implement our proposed protocols and comprehensively evaluate their performance to demonstrate their practicability and scalability.
AbstractList In this article, we introduce a new mechanism for constructing multi-client searchable encryption (SE). By tactfully leveraging the RSA-function, we propose the first multi-client SE protocol that successfully avoids per-query interaction between data owner and client. Therefore, our approach significantly reduces the communication cost by eliminating the need for data owner to authorize client queries at all times. To be compatible with the RSA-based approach, we also present a deterministic and memory-efficient ‘keyword to prime’ hash function, which may be of independent interest. Further, to improve efficiency, we put forward a more generic construction from set-constrained PRFs. The construction not only inherits the merits of our first protocol, but also achieves an enhanced security (against untrusted clients), where colluding attack among clients is also taken into account. Both protocols are instantiated via the recent representative SE protocol by Cash et al. with the support of boolean queries. At last, we implement our proposed protocols and comprehensively evaluate their performance to demonstrate their practicability and scalability.
Author Liu, Joseph K.
Yuen, Tsz Hon
Yuan, Xingliang
Steinfeld, Ron
Gu, Dawu
Zuo, Cong
Sakzad, Amin
Sun, Shi-Feng
Author_xml – sequence: 1
  givenname: Shi-Feng
  orcidid: 0000-0003-3742-5275
  surname: Sun
  fullname: Sun, Shi-Feng
  email: shifeng.sun@monash.edu
  organization: Shanghai Jiao Tong University, Shanghai, China
– sequence: 2
  givenname: Cong
  orcidid: 0000-0001-9464-7216
  surname: Zuo
  fullname: Zuo, Cong
  email: cong.zuo1@monash.edu
  organization: Monash University, Clayton, VIC, Australia
– sequence: 3
  givenname: Joseph K.
  orcidid: 0000-0001-6656-6240
  surname: Liu
  fullname: Liu, Joseph K.
  email: ksliu9@gmail.com
  organization: Monash University, Clayton, VIC, Australia
– sequence: 4
  givenname: Amin
  orcidid: 0000-0003-4569-3384
  surname: Sakzad
  fullname: Sakzad, Amin
  email: amin.sakzad@monash.edu
  organization: Monash University, Clayton, VIC, Australia
– sequence: 5
  givenname: Ron
  surname: Steinfeld
  fullname: Steinfeld, Ron
  email: ron.steinfeld@monash.edu
  organization: Monash University, Clayton, VIC, Australia
– sequence: 6
  givenname: Tsz Hon
  orcidid: 0000-0002-0629-6792
  surname: Yuen
  fullname: Yuen, Tsz Hon
  email: johnyuenhk@gmail.com
  organization: University of Hong Kong, Hong Kong, China
– sequence: 7
  givenname: Xingliang
  orcidid: 0000-0002-3701-4946
  surname: Yuan
  fullname: Yuan, Xingliang
  email: xingliang.yuan@monash.edu
  organization: Monash University, Clayton, VIC, Australia
– sequence: 8
  givenname: Dawu
  orcidid: 0000-0002-0504-9538
  surname: Gu
  fullname: Gu, Dawu
  email: dwgu@sjtu.edu.cn
  organization: Shanghai Jiao Tong University, Shanghai, China
BookMark eNo9kE1Lw0AQhhepYFv9AeIl4Dl1v7PrTWLVQlVo63nZbiaYkm7iJhHqrzexxct88b4zzDNBI195QOia4BkhWN9tHtfpjGKKZ1QnTDJ2hsZEcxJjTNSorwUXsdAJuUCTptlhTLnSfIxWb5WPF76FYF1bfEP02pVtEadlAb6N1mCD-7TbEqK5d-FQt0Xl76MV2LL4sUMTWZ9Fi31dwr43_I0u0XluywauTnmKPp7mm_QlXr4_L9KHZeyoZm2cU8dElmOlrN4SJzh1mEtMpQUhkySTMlMZ5aBz0sckcYptRQaJBdX_ySmbotvj3jpUXx00rdlVXfD9SUMl0UIpQXSvIkeVC1XTBMhNHYq9DQdDsBnQmQGdGdCZE7rec3P0FADwr1daKyYp-wXXamwG
CODEN ITDSCM
CitedBy_id crossref_primary_10_1109_TDSC_2021_3127546
crossref_primary_10_1109_TSC_2021_3087155
crossref_primary_10_1109_TSUSC_2023_3277876
crossref_primary_10_1016_j_jisa_2023_103600
crossref_primary_10_1016_j_sysarc_2023_102984
crossref_primary_10_1093_comjnl_bxac166
crossref_primary_10_1109_TSC_2023_3301712
crossref_primary_10_1109_TSC_2021_3114719
crossref_primary_10_1002_int_23065
crossref_primary_10_1109_TDSC_2023_3253786
crossref_primary_10_1016_j_sysarc_2024_103104
crossref_primary_10_1109_TDSC_2023_3245638
crossref_primary_10_3390_jsan13010012
crossref_primary_10_1109_TCC_2023_3249189
crossref_primary_10_1109_TIFS_2023_3275750
crossref_primary_10_1016_j_adhoc_2024_103478
crossref_primary_10_1145_3607255
crossref_primary_10_1080_19393555_2022_2033367
crossref_primary_10_1109_TDSC_2021_3103010
Cites_doi 10.1145/2382196.2382298
10.1145/2517488.2517492
10.1145/6490.6503
10.1007/978-3-540-79104-1_6
10.1145/1655008.1655025
10.1145/319709.319716
10.1145/1180405.1180417
10.1007/978-3-642-40041-4_20
10.1145/3243734.3243753
10.1007/978-3-662-48797-6_4
10.1007/978-3-319-98989-1_12
10.14722/ndss.2014.23208
10.1007/978-3-642-42045-0_15
10.1145/2508859.2516668
10.1145/3243734.3243782
10.1109/SECPRI.2000.848445
10.1145/3133956.3133980
10.14722/ndss.2014.23298
10.1007/978-3-662-46497-7_1
10.1109/CloudCom.2011.43
10.1145/2660267.2660297
10.1007/978-3-319-24177-7_7
10.1007/3-540-48910-X_9
10.1145/2508859.2516730
10.1007/978-3-319-45744-4_8
10.1007/978-3-642-17373-8_33
10.1109/ISCC.2011.5983948
10.1007/978-3-319-98989-1_5
10.1007/978-3-540-70567-3_10
10.1007/978-3-540-24852-1_3
10.1007/978-3-540-24676-3_30
10.1007/978-3-319-56617-7_4
ContentType Journal Article
Copyright Copyright IEEE Computer Society 2022
Copyright_xml – notice: Copyright IEEE Computer Society 2022
DBID 97E
RIA
RIE
AAYXX
CITATION
JQ2
DOI 10.1109/TDSC.2020.2973633
DatabaseName IEEE All-Society Periodicals Package (ASPP) 2005-present
IEEE All-Society Periodicals Package (ASPP) 1998–Present
IEEE Electronic Library (IEL)
CrossRef
ProQuest Computer Science Collection
DatabaseTitle CrossRef
ProQuest Computer Science Collection
DatabaseTitleList ProQuest Computer Science Collection

Database_xml – sequence: 1
  dbid: RIE
  name: IEEE Electronic Library (IEL)
  url: https://proxy.k.utb.cz/login?url=https://ieeexplore.ieee.org/
  sourceTypes: Publisher
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 1941-0018
EndPage 467
ExternalDocumentID 10_1109_TDSC_2020_2973633
8998362
Genre orig-research
GrantInformation_xml – fundername: Natural Science Foundation of China
  grantid: 61802255
– fundername: Australian Research Council
  grantid: DP180102199; DP200103308
– fundername: Security Protection Technology of Embedded Components and Control Units in Power System Terminal
  grantid: 2019GW-12
– fundername: Data61-Monash Collaborative Research Project
GroupedDBID .4S
.DC
0R~
29I
3V.
4.4
5GY
5VS
6IK
7WY
8FE
8FG
8FL
8R4
8R5
97E
AAJGR
AASAJ
AAYOK
ABJCF
ABQJQ
ABUWG
ABVLG
ACGFO
ACIWK
AENEX
AETIX
AFKRA
AIBXA
AKJIK
ALMA_UNASSIGNED_HOLDINGS
ARAPS
ARCSS
ATWAV
AZQEC
BEFXN
BENPR
BEZIV
BFFAM
BGLVJ
BGNUA
BKEBE
BPEOZ
BPHCQ
CCPQU
CS3
DU5
DWQXO
EBS
EDO
EJD
FRNLG
GNUQQ
GROUPED_ABI_INFORM_COMPLETE
HCIFZ
HZ~
IEDLZ
IFIPE
IPLJI
ITG
ITH
JAVBF
K60
K6V
K6~
K7-
L6V
LAI
M0C
M0N
M43
M7S
O9-
OCL
P2P
P62
PQBIZ
PQBZA
PQQKQ
PROAC
PTHSS
Q2X
RIA
RIC
RIE
RIG
RNI
RNS
RZB
XFK
AAYXX
CITATION
JQ2
ID FETCH-LOGICAL-c293t-f2c35df088a9b1c542c046026ae5677d66d8d24e9f124e77c83b5de7ae8202423
IEDL.DBID RIE
ISSN 1545-5971
IngestDate Thu Oct 10 17:38:13 EDT 2024
Fri Aug 23 02:57:29 EDT 2024
Wed Jun 26 19:25:43 EDT 2024
IsPeerReviewed false
IsScholarly true
Issue 1
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c293t-f2c35df088a9b1c542c046026ae5677d66d8d24e9f124e77c83b5de7ae8202423
ORCID 0000-0003-3742-5275
0000-0001-9464-7216
0000-0003-4569-3384
0000-0001-6656-6240
0000-0002-0629-6792
0000-0002-3701-4946
0000-0002-0504-9538
PQID 2619588519
PQPubID 27603
PageCount 16
ParticipantIDs crossref_primary_10_1109_TDSC_2020_2973633
proquest_journals_2619588519
ieee_primary_8998362
PublicationCentury 2000
PublicationDate 2022-Jan.-Feb.-1
2022-1-1
20220101
PublicationDateYYYYMMDD 2022-01-01
PublicationDate_xml – month: 01
  year: 2022
  text: 2022-Jan.-Feb.-1
PublicationDecade 2020
PublicationPlace Washington
PublicationPlace_xml – name: Washington
PublicationTitle IEEE transactions on dependable and secure computing
PublicationTitleAbbrev TDSC
PublicationYear 2022
Publisher IEEE
IEEE Computer Society
Publisher_xml – name: IEEE
– name: IEEE Computer Society
References ref13
Bost (ref15) 2016; 2016
ref35
ref12
ref34
ref14
ref31
ref30
ref11
ref33
ref10
ref32
ref2
ref1
ref16
ref19
ref18
ref24
ref23
ref26
ref25
ref20
ref22
ref21
ref28
ref27
ref29
ref8
ref7
ref9
ref4
ref3
ref6
ref5
Bost (ref17)
References_xml – ident: ref10
  doi: 10.1145/2382196.2382298
– ident: ref25
  doi: 10.1145/2517488.2517492
– ident: ref27
  doi: 10.1145/6490.6503
– ident: ref22
  doi: 10.1007/978-3-540-79104-1_6
– ident: ref21
  doi: 10.1145/1655008.1655025
– ident: ref28
  doi: 10.1145/319709.319716
– ident: ref3
  doi: 10.1145/1180405.1180417
– ident: ref5
  doi: 10.1007/978-3-642-40041-4_20
– ident: ref19
  doi: 10.1145/3243734.3243753
– ident: ref30
  doi: 10.1007/978-3-662-48797-6_4
– ident: ref13
  doi: 10.1007/978-3-319-98989-1_12
– ident: ref11
  doi: 10.14722/ndss.2014.23208
– ident: ref29
  doi: 10.1007/978-3-642-42045-0_15
– ident: ref33
  doi: 10.1145/2508859.2516668
– ident: ref20
  doi: 10.1145/3243734.3243782
– ident: ref1
  doi: 10.1109/SECPRI.2000.848445
– ident: ref18
  doi: 10.1145/3133956.3133980
– ident: ref14
  doi: 10.14722/ndss.2014.23298
– start-page: 1143
  volume-title: Proc. ACM SIGSAC Conf. Comput. Commun. Secur.
  ident: ref17
  article-title: $\sum$∑o$\varphi$φo$\varsigma$ς: Forward secure searchable encryption
  contributor:
    fullname: Bost
– ident: ref34
  doi: 10.1007/978-3-662-46497-7_1
– ident: ref24
  doi: 10.1109/CloudCom.2011.43
– ident: ref12
  doi: 10.1145/2660267.2660297
– volume: 2016
  year: 2016
  ident: ref15
  article-title: Verifiable dynamic symmetric searchable encryption: Optimality and forward security
  publication-title: IACR Cryptol. ePrint Archive
  contributor:
    fullname: Bost
– ident: ref8
  doi: 10.1007/978-3-319-24177-7_7
– ident: ref32
  doi: 10.1007/3-540-48910-X_9
– ident: ref6
  doi: 10.1145/2508859.2516730
– ident: ref26
  doi: 10.1007/978-3-319-45744-4_8
– ident: ref4
  doi: 10.1007/978-3-642-17373-8_33
– ident: ref31
  doi: 10.1007/978-3-319-45744-4_8
– ident: ref35
  doi: 10.1109/ISCC.2011.5983948
– ident: ref16
  doi: 10.1007/978-3-319-98989-1_5
– ident: ref23
  doi: 10.1007/978-3-540-70567-3_10
– ident: ref7
  doi: 10.1007/978-3-540-24852-1_3
– ident: ref2
  doi: 10.1007/978-3-540-24676-3_30
– ident: ref9
  doi: 10.1007/978-3-319-56617-7_4
SSID ssj0024894
Score 2.4619973
Snippet In this article, we introduce a new mechanism for constructing multi-client searchable encryption (SE). By tactfully leveraging the RSA-function, we propose...
SourceID proquest
crossref
ieee
SourceType Aggregation Database
Publisher
StartPage 452
SubjectTerms Boolean algebra
Clients
constrained PRF
Data outsourcing
data privacy
Encryption
multi-client
non-interaction
Protocol
Protocols
Queries
searchable encryption
Servers
Sun
Title Non-Interactive Multi-Client Searchable Encryption: Realization and Implementation
URI https://ieeexplore.ieee.org/document/8998362
https://www.proquest.com/docview/2619588519
Volume 19
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
link http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV07T8MwELZKJxYKFEShIA9MCKeJnScbKlQVUjuUVuoWOX4sQIpKOsCvx-c4RTwGtgyOZN3Zd9_d-btD6FKEUMtLNAlNQEtCXkjCKUtIFGimJMt0KiGhP5nG40X4sIyWLXS95cIopezjM-XBp63ly5XYQKpsALGBNbg7qU9rrtZXX73UDj0EREAMSA5cBTPws8H87nFoIkHqezCoKWbsmw-yQ1V-WWLrXkYdNGk2Vr8qefI2VeGJjx89G_-7832053Amvq0PxgFqqfIQdZoZDthd6S6aTVclsWlBbi0ftoxcMnwGniSuHyMDuwrfl2L9bu3LDZ4ZdOn4m5iXEtsWwy-OxVQeocXofj4cEzdngQjj7CuiqWCR1Mbe8KwIRBRSAeVSGnMVxUki41gajYUq0wYMqCQRKSsiqRKuDHwAPHaM2uWqVCcI88JnKhRBIHlgluos8aWWxgYUVGoTD_fQVSP5_LVup5HbMMTPclBTDmrKnZp6qAuS3C50QuyhfqOr3F24txwCwSg18DE7_fuvM7RLgblgsyd91K7WG3Vu8ERVXNiD9AmkNce0
link.rule.ids 315,786,790,802,27955,27956,55107
linkProvider IEEE
linkToHtml http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwjV07T8MwED5VZYCFAgVRKOCBCeE2bydsqLQq0HYordQtcvxYgBSVdIBfj-04IB4DWwZHsu7su-_u_N0BnLNA1_KIxIEKaHFAM46p5xMcutIX3E9kzHVCfzyJhvPgbhEuanD5yYURQpjHZ6KjP00tny_ZWqfKujo2MAZ3Q_l5h5Rsra_OerEZe6gxAVYw2bU1TNdJurObh56KBT2no0c1Rb7_zQuZsSq_bLFxMIMGjKutle9KHjvrIuuw9x9dG_-79x3YtkgTXZdHYxdqIt-DRjXFAdlL3YTpZJljkxikxvYhw8nFvSfNlETlc2TNr0L9nK3ejIW5QlOFLy2DE9GcI9Nk-NnymPJ9mA_6s94Q20kLmCl3X2DpMT_kUlkcmmQuCwOP6YKpF1ERRoTwKOJKZ4FIpIIDghAW-1nIBaFCAQiNyA6gni9zcQiIZo4vAua6nLpqqUyIwyVXViDzuFQRcQsuKsmnL2VDjdQEIk6SajWlWk2pVVMLmlqSnwutEFvQrnSV2iv3mupQMIwVgEyO_v7rDDaHs_EoHd1O7o9hy9M8BpNLaUO9WK3FiUIXRXZqDtUHVdXLCA
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Non-Interactive+Multi-Client+Searchable+Encryption%3A+Realization+and+Implementation&rft.jtitle=IEEE+transactions+on+dependable+and+secure+computing&rft.au=Sun%2C+Shi-Feng&rft.au=Zuo%2C+Cong&rft.au=Liu%2C+Joseph+K.&rft.au=Sakzad%2C+Amin&rft.date=2022-01-01&rft.pub=IEEE&rft.issn=1545-5971&rft.eissn=1941-0018&rft.volume=19&rft.issue=1&rft.spage=452&rft.epage=467&rft_id=info:doi/10.1109%2FTDSC.2020.2973633&rft.externalDocID=8998362
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1545-5971&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1545-5971&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1545-5971&client=summon