Cover
Vol. 20 No. 1 (2024)

Published: June 30, 2024

Pages: 68-77

Original Article

Improving Performance of Searchable Symmetric Encryption Through New Information Retrieval Scheme

Abstract

Searchable symmetric encryption (SSE) is a robust cryptographic method that allows users to store and retrieve encrypted data on a remote server, such as a cloud server, while maintaining the privacy of the user’s data. The technique employs symmetric encryption, which utilizes a single secret key for both data encryption and decryption. However, extensive research in this field has revealed that SSE encounters performance issues when dealing with large databases. Upon further investigation, it has become apparent that the issue is due to poor locality, necessitating that the cloud server access multiple memory locations for a single query. Additionally, prior endeavors in this domain centered on locality optimization have often led to expanded storage requirements (the stored encrypted index should not be substantially larger than the original index) or diminished data retrieval efficiency (only required data should be retrieved).we present a simple, secure, searchable, and cost-effective scheme, which addresses the aforementioned problems while achieving a significant improvement in information retrieval performance through site optimization by changing the encrypted inverted index storage mechanism. The proposed scheme has the optimal locality O(1) and the best read efficiency O(1)with no significant negative impact on the storage space, which often increases due to the improvement of the locality. Using real-world data, we demonstrate that our scheme is secure, practical, and highly accurate. Furthermore, our proposed work can resist well-known attacks such as keyword guessing attacks and frequency analysis attacks.

References

  1. H. Akbar, M. Zubair, and M. S. Malik, “The security issues and challenges in cloud computing,” International Journal for Electronic Crime Investigation, vol. 7, no. 1, pp. 13–32, 2023.
  2. A. Ahmed, S. Kumar, A. A. Shah, and A. Bhutto, “Cloud computing security issues and challenges,” Tropical Sci- entific Journal, vol. 2, p. 1–8, Jan. 2023.
  3. G. S. Poh, J.-J. Chin, W.-C. Yau, K.-K. R. Choo, and M. S. Mohamad, “Searchable symmetric encryption: de- signs and challenges,” ACM Computing Surveys (CSUR), vol. 50, no. 3, pp. 1–37, 2017.
  4. D. Cash and S. Tessaro, “The locality of searchable symmetric encryption,” in Advances in Cryptology– EUROCRYPT 2014: 33rd Annual International Confer- ence on the Theory and Applications of Cryptographic Techniques, Copenhagen, Denmark, May 11-15, 2014. Proceedings 33, pp. 351–368, Springer, 2014.
  5. G. Asharov, M. Naor, G. Segev, and I. Shahaf, “Search- able symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations,” in Pro- ceedings of the forty-eighth annual ACM symposium on Theory of Computing, pp. 1101–1114, 2016.
  6. I. Demertzis and C. Papamanthou, “Fast searchable en- cryption with tunable locality,” in Proceedings of the 2017 ACM International Conference on Management of Data, pp. 1053–1067, 2017.
  7. G. Asharov, G. Segev, and I. Shahaf, “Tight tradeoffs in searchable symmetric encryption,” Journal of Cryptol- ogy, vol. 34, pp. 1–37, 2021.
  8. A. M. Abdullah et al., “Advanced encryption standard (aes) algorithm to encrypt and decrypt data,” Cryptogra- phy and Network Security, vol. 16, no. 1, p. 11, 2017.
  9. Y. Alemami, M. A. Mohamed, and S. Atiewi, “Advanced approach for encryption using advanced encryption stan- dard with chaotic map,” Int. J. Electr. Comput. Eng, vol. 13, pp. 1708–1723, 2023.
  10. D. X. Song, D. Wagner, and A. Perrig, “Practical tech- niques for searches on encrypted data,” in Proceeding 2000 IEEE symposium on security and privacy. S&P 2000, pp. 44–55, IEEE, 2000.
  11. D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M.-C. Ros¸u, and M. Steiner, “Highly-scalable searchable symmet- ric encryption with support for boolean queries,” in Advances in Cryptology–CRYPTO 2013: 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, Au- gust 18-22, 2013. Proceedings, Part I, pp. 353–373, Springer, 2013.
  12. S. Kamara, C. Papamanthou, and T. Roeder, “Dynamic searchable symmetric encryption,” in Proceedings of the 2012 ACM conference on Computer and communica- tions security, pp. 965–976, 2012.
  13. M. Chase and S. Kamara, “Structured encryption and controlled disclosure,” in Advances in Cryptology- ASIACRYPT 2010: 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings 16, pp. 577–594, Springer, 2010.
  14. P. Van Liesdonk, S. Sedghi, J. Doumen, P. Hartel, and W. Jonker, “Computationally efficient searchable sym- metric encryption,” in Secure Data Management: 7th VLDB Workshop, SDM 2010, Singapore, September 17, 2010. Proceedings 7, pp. 87–100, Springer, 2010.
  15. K. Kurosawa and Y. Ohtaki, “How to update documents verifiably in searchable symmetric encryption,” in Cryp- tology and Network Security: 12th International Con- ference, CANS 2013, Paraty, Brazil, November 20-22. 2013. Proceedings 12, pp. 309–328, Springer, 2013.
  16. S. Kamara and C. Papamanthou, “Parallel and dynamic searchable symmetric encryption,” in Financial Cryptog- raphy and Data Security: 17th International Conference, FC 2013, Okinawa, Japan, April 1-5, 2013, Revised Se- lected Papers 17, pp. 258–274, Springer, 2013.
  17. H. M. Mohammed and A. I. Abdulsada, “Secure multi- keyword similarity search over encrypted data with se- curity improvement.,” Iraqi Journal for Electrical & Electronic Engineering, vol. 17, no. 2, 2021.
  18. H. M. Mohammed and A. I. Abdulsada, “Multi-keyword search over encrypted data with security proof,” Journal of Basrah Researches (Sciences), vol. 47, no. 1, 2021.
  19. C. Guo, W. Li, X. Tang, K.-K. R. Choo, and Y. Liu, “Forward private verifiable dynamic searchable symmet- ric encryption with efficient conjunctive query,” IEEE Transactions on Dependable and Secure Computing, 2023.
  20. J. Katz and Y. Lindell, “Introduction to modern cryptog- raphy crc press,” 2020.
  21. Y. Watanabe, T. Nakai, K. Ohara, T. Nojima, Y. Liu, M. Iwamoto, and K. Ohta, “How to make a secure in- dex for searchable symmetric encryption, revisited,” IE- ICE Transactions on Fundamentals of Electronics, Com- munications and Computer Sciences, vol. 105, no. 12, pp. 1559–1577, 2022.
  22. Y. Miao, Q. Tong, R. H. Deng, K.-K. R. Choo, X. Liu, and H. Li, “Verifiable searchable encryption framework against insider keyword-guessing attack in cloud stor- age,” IEEE Transactions on Cloud Computing, vol. 10, no. 2, pp. 835–848, 2020. 77 | Alyousif & Yassin
  23. D. Siva Kumar and P. Santhi Thilagam, “Searchable encryption approaches: attacks and challenges,” Knowl- edge and Information Systems, vol. 61, pp. 1179–1207, 2019.
  24. D. Cash, P. Grubbs, J. Perry, and T. Ristenpart, “Leakage- abuse attacks against searchable encryption,” in Proceed- ings of the 22nd ACM SIGSAC conference on computer and communications security, pp. 668–679, 2015.
  25. S. Gangan, “A review of man-in-the-middle attacks,” arXiv preprint arXiv:1504.02115, 2015.
  26. D. Cash, J. Jaeger, S. Jarecki, C. Jutla, H. Krawczyk, M.-C. Ros¸u, and M. Steiner, “Dynamic searchable en- cryption in very-large databases: Data structures and implementation,” Cryptology ePrint Archive, 2014.