Multimodal Indexable Encryption for Mobile Cloud

Multimodal Indexable Encryption for Mobile Cloud-based
Applications
Bernardo Ferreira
NOVA-LINCS
[email protected]
Jo˜ao Leit˜ao
NOVA-LINCS
[email protected]
Henrique Domingos
NOVA-LINCS
[email protected]
• support large-scale heterogeneous datasets, containing multiple media formats and contents, such as text
documents, images, audio, and video;
Mobile devices represent today more than 30% of
global internet traffic and surpass PC/Laptop sales by six
times [3]. Due to their resource limitations (battery life,
computational power, and storage space) and to the increasingly larger, heterogeneous/multimedia datasets of
typical applications, mobile devices have been a key driving factor for outsourcing solutions such as the ones leveraging Cloud Storage and Computation services. However,
special care must be taken on the conditions in which such
outsourcing is performed, especially when dealing with
sensitive and private data. This is a natural observation
from the fact that outsourcing data (and computations)
also entails outsourcing control (and many times full ownership) over that data (and computations) [1].
To solve these issues the scientific community proposed
Searchable Symmetric Encryption (SSE), which allows
the secure storage of users’ data while supporting its practical and privacy-preserving search and retrieval [2, 4].
However existing SSE works are still too limited, particularly regarding their adoption in mobile and resourceconstrained devices, as they usually require heavy client
processing, the existence of computational proxies, or
multiple rounds of client/server communication. Furthermore, SSE works provide misleading security guarantees,
which usually only hold until the users start searching
their data. In summary, SSE works should meet a set of
requirements if they are to become of truly practical interest, which we enumerate:
• provide security guarantees that adequately capture
the previous requirements, namely those of a fully
searchable and dynamic SSE framework.
With this work we aim at addressing the limitations
of SSE works by proposing a truly practical and usable
framework for the privacy-preserving dynamic storage,
search, and retrieval of private data containing multiple
media contents in Cloud repositories that are specifically
tailored for resource-constrained mobile clients. We call
our proposal MIE - Multimodal Indexable Encryption,
as it allows mobile clients to manage, search, and retrieve heterogeneous data containing multiple media (or
multimodal) contents by outsourcing indexing computations to the cloud in a privacy-preserving way, since
these are shown to be the core of heavy computations
that pose most overhead on clients. MIE bases its design on a new cryptographic primitive, called DistancePreserving Encoding (DPE), which securely encodes data
while preserving a controllable distance function between
the plaintexts. By requesting clients to extract features
of their data, encoding them with DPE and sending them
for indexing to the Cloud, MIE is capable of meeting all
the desired requirements for SSE schemes in a provably
secure way and with better performance and scalability
guarantees, thus being the first encrypted search proposal
• provide efficient and scalable operations from the specifically tailored for mobile and resource-constrained
clients perspective, hence supporting lightweight and clients.
resourced-constrained mobile clients.
References
• support dynamic scenarios, where application data is
[1] R. Chow, P. Golle, M. Jakobsson, E. Shi, J. Staddon, R. Masuoka,
frequently modified through insertions, updates, and
and J. Molina. Controlling data in the cloud: outsourcing computaremovals;
tion without outsourcing control. In CCSW’09, 2009.
[2] F. Hahn and F. Kerschbaum. Searchable Encryption with Secure
and Efficient Updates. In CCS’14, pages 310–320. ACM, 2014.
• support multiple clients storing, searching and reading data (multiple readers, multiple writers);
[3] M. Meeker. Internet Trends. In Code Conf., pages 1–164, 2014.
• allow clients to search and retrieve data in an expres- [4] X. Yuan, X. Wang, C. Wang, A. Squicciarini, and K. Ren. Enabling
Privacy-preserving Image-centric Social Discovery. In ICDCS’14,
sive way, returning relevant, precise, and ranked repages 198–207. IEEE, 2014.
sults;
1
Mul$modal Indexable Encryp$on for Mobile Cloud-­‐based Applica$ons Bernardo Ferreira, João Leitão, Henrique Domingos NOVA-­‐LINCS / Nova University of Lisbon 1. Searchable Symmetric Encryp$on (SSE) §  How to efficiently search on outsourced encrypted data ? §  State of Art has mul9ple limita9ons: •  Hot topic with many relevant applica$ons: Electronic Medical Records, Classified Repositories outsourced storage, etc.
• 
• 
• 
• 
• 
Limited to 1 writer – mul$ple readers scenarios Heavy client processing and/or trusted proxies Limited search expressiveness (e.g. Boolean search) No generic mul$media solu$on exists Misleading security guarantees Challenge: How to efficiently and expressively search over encrypted mul$media repositories with lightweight and mobile clients? 3. Distance-­‐Preserving Encoding (DPE) 2. Mul$modal Indexable Encryp$on (MIE) §  1st Idea: Securely outsource most heavy computa9ons §  2 cryptographic construc9ons form the basis of MIE: •  Dense-­‐DPE: dense media types (e.g. images, video, audio) •  Sparse-­‐DPE: sparse media types (e.g. text) •  Clients extract features of their data and encrypt them •  Cloud does the indexing obliviously §  2nd Idea: Support any media format and feature type •  Propose cryptographic primi$ves for feature encryp$on allowing their privacy-­‐preserving indexing dx DPE dz dx dy §  Required func9onality for Indexable Encryp9on: dz dy •  Distance Func$on Preserva$on 4. Proposed MIE System Model 5. Evalua$on and Results 3.1.&Index&Encrypted&&
DataEObjects&dynamically&&
added&
USER&2&
Text+Images Dataset -­‐ Performance and Scalability Experimental Evalua$on 3495$
USER&3&
4.3&Request&dkp&–&asynchronous&communicaBon&
1.2&Share&Repository&Keys&(rkR)&–&asynchronous&communicaBon&
6. Future work §  Mobile Ba*ery Impact: SSE vs MIE §  Prototype implementa9on with more media types (e.g. audio and video) §  Poten9al for DPE in other protocols and applica9ons 1491+(99*15) Data-­‐Objects = 5,68 GB 1491 Data-­‐Objects = 2,85 GB Process$&$Encrypt$
Cloud$Storage$$
2500$
Index$
2000$
1285$
1272$
1174$
1000$
2050$
Total$
1500$
p’s&textual&features&
&&USER&1&
4000$
3000$
Time(s)(
&
Re 1.1.
p o &C r
sit ea
or te&
y&(
R)
&
C
ntaining& p&
p’s&visual&features&
co
ry&Reply&
4.2.&Que
2.1.&Extract&&&Encrypt&&
p’s&features&
Data&Key&dkp&
Repository&Key&rkR&
3500$
&
ith as&
h&w ct&
arc bje k R) &
.Se d&o g&r
4.1 pte usin
cry y&(
en uer
Q
2.2.&
Stor
Data e/Upd
a
E Ob j
ect&p te&&
Cloud&Infrastructure&
§  MIE prototype: Android App + EC2 Medium Inst. Java Server 1027$
1016$
1134$
1084$
500$
158$
0$
0$
MIE$
131$
114$
SSE$
§  Equal Retrieval Precision in SSE and MIE • 
312$
201$
0$
MIE$
SSE$
Mobile Device Bo\leneck Both are independent of the retrieval algorithm implementa$on §  Formal proofs of security also available 7. References §  [1] Hahn, F. and Kerschbaum, F. Searchable Encryp9on with Secure and Efficient Updates. CCS’14 (2014). §  [2] Yuan, X., Wang, X., Wang, C., Squicciarini, A. and Ren, K. Enabling Privacy-­‐preserving Image-­‐centric Social Discovery. ICDCS’14 (2014). §  [3] Kuzu, M., Islam, M.S. and Kantarcioglu, M. Efficient Similarity Search over Encrypted Data. ICDE’12 (2012).