Skip to main content
Top

2022 | OriginalPaper | Chapter

Efficient Volume-Hiding Encrypted Multi-Maps with Support for Conjunctive Queries

Authors : Tianci Li, Jiaojiao Wu, Jianfeng Wang

Published in: ICT Systems Security and Privacy Protection

Publisher: Springer International Publishing

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Structured Encryption (STE), introduced by Chase and Kamara (ASIACRYPT 2010), enables to perform efficient private queries over an encrypted data structure. Very recently, Kamara and Moataz (EUROCRYPT 2019) formalized the notion of volume-hiding STE to mitigate the volume attack, and presented the first concrete volume-hiding encrypted multi-map (EMM) scheme with densest subgraph transform, which can ensure that the volume of values associated with the queried key is hidden to the adversary. To achieve better performance, Patel et al. (CCS 2019) designed a volume-hiding EMM scheme from cuckoo hash dubbed dprfMM. However, we observe that all the existing volume-hiding EMMs focus only on queries over a single key. Although the state-of-the-art conjunctive queries scheme OXT (CRYPTO 2013) can achieve sub-linear search complexity for conjunctive queries, it reveals the real volumes of the queried keys. Therefore, it is desirable to explore the volume-hiding encrypted multi-maps supporting conjunctive queries. In this paper, we initiate the study of volume-hiding EMM supporting conjunctive queries. We present, to our best knowledge, the first volume-hiding conjunctive EMM scheme OXTMM. Compared with the state-of-the-art volume-hiding single-key EMM scheme dprfMM, our proposed OXTMM can guarantee that the real volume of each key is hidden while supporting efficient conjunctive queries, the query communication overhead is \(2\ell \) encrypted key/value pairs together with a succinct data structure Bloom filter, where \(\ell \) is the maximum volume of all keys. In addition, we prove the security of our proposed OXTMM and give a thorough efficiency analysis between our proposal and the existing constructions. Finally we implement OXTMM and compare it with the most efficient scheme \(\textsf {OXT}\). Experiments result demonstrates that OXTMM can achieve volume-hiding conjunctive queries with a moderate efficiency loss.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
2.
go back to reference Bost, R.: \(\sum \)o\(\varphi \)o\(\varsigma \): Forward secure searchable encryption. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) CCS 2016, Vienna, Austria, 24–28 October 2016, pp. 1143–1154. ACM (2016). https://doi.org/10.1145/2976749.2978303 Bost, R.: \(\sum \)o\(\varphi \)o\(\varsigma \): Forward secure searchable encryption. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) CCS 2016, Vienna, Austria, 24–28 October 2016, pp. 1143–1154. ACM (2016). https://​doi.​org/​10.​1145/​2976749.​2978303
8.
11.
14.
go back to reference Islam, M.S., Kuzu, M., Kantarcioglu, M.: Access pattern disclosure on searchable encryption: ramification, attack and mitigation. In: NDSS 2012, San Diego, California, USA, 5–8 February 2012. The Internet Society (2012). https://www.ndss-symposium.org/ndss2012 Islam, M.S., Kuzu, M., Kantarcioglu, M.: Access pattern disclosure on searchable encryption: ramification, attack and mitigation. In: NDSS 2012, San Diego, California, USA, 5–8 February 2012. The Internet Society (2012). https://​www.​ndss-symposium.​org/​ndss2012
23.
Metadata
Title
Efficient Volume-Hiding Encrypted Multi-Maps with Support for Conjunctive Queries
Authors
Tianci Li
Jiaojiao Wu
Jianfeng Wang
Copyright Year
2022
DOI
https://doi.org/10.1007/978-3-031-06975-8_27

Premium Partner