Paper 2017/661

MuSE: Multimodal Searchable Encryption for Cloud Applications

Bernardo Ferreira, João Leitão, and Henrique Domingos

Abstract

In this paper we tackle the practical challenges of searching encrypted multimodal data (i.e., data containing multiple media formats simultaneously), stored in public cloud servers, with reduced information leakage. To this end we propose MuSE, a Multimodal Searchable Encryption scheme that, by combining only standard cryptographic primitives and symmetric-key block ciphers, allows cloud-backed applications to dynamically store, update, and search multimodal datasets with privacy and efficiency guarantees. As searching encrypted data requires a tradeoff between privacy and efficiency, we also propose a variant of MuSE that resorts to partially homomorphic encryption to further reduce information leakage, but at the cost of additional computational overhead. Both schemes are formally proven secure and experimentally evaluated regarding performance and search precision. Experiments with realistic datasets show that our contributions achieve interesting levels of efficiency and privacy, making MuSE particularly suitable for practical application scenarios.

Note: Revised and extended experimental results.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Major revision. 37th IEEE International Symposium on Reliable Distributed Systems (SRDS'18)
Keywords
Cloud ComputingSearchable EncryptionMultimodal Data
Contact author(s)
bf @ fct unl pt
History
2018-07-23: last of 2 revisions
2017-07-05: received
See all versions
Short URL
https://ia.cr/2017/661
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/661,
      author = {Bernardo Ferreira and João Leitão and Henrique Domingos},
      title = {MuSE: Multimodal Searchable Encryption for Cloud Applications},
      howpublished = {Cryptology ePrint Archive, Paper 2017/661},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/661}},
      url = {https://eprint.iacr.org/2017/661}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.