skip to main content
10.1145/2810103.2813672acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

GRECS: Graph Encryption for Approximate Shortest Distance Queries

Published:12 October 2015Publication History

ABSTRACT

We propose graph encryption schemes that efficiently support approximate shortest distance queries on large-scale encrypted graphs. Shortest distance queries are one of the most fundamental graph operations and have a wide range of applications. Using such graph encryption schemes, a client can outsource large-scale privacy-sensitive graphs to an untrusted server without losing the ability to query it. Other applications include encrypted graph databases and controlled disclosure systems. We propose GRECS (stands for GRaph EnCryption for approximate Shortest distance queries) which includes three oracle encryption schemes that are provably secure against any semi-honest server. Our first construction makes use of only symmetric-key operations, resulting in a computationally-efficient construction. Our second scheme makes use of somewhat-homomorphic encryption and is less computationally-efficient but achieves optimal communication complexity (i.e. uses a minimal amount of bandwidth). Finally, our third scheme is both computationally-efficient and achieves optimal communication complexity at the cost of a small amount of additional leakage. We implemented and evaluated the efficiency of our constructions experimentally. The experiments demonstrate that our schemes are efficient and can be applied to graphs that scale up to 1.6 million nodes and 11 million edges.

References

  1. A. Aly, E. Cuvelier, S. Mawet, O. Pereira, and M. V. Vyve. Securely solving simple combinatorial graph problems. In Financial Cryptography, pages 239--257, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  2. M. Blanton, A. Steele, and M. Aliasgari. Data-oblivious graph algorithms for secure computation and outsourcing. In ASIACCS, pages 207--218, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. D. Boneh, E.-J. Goh, and K. Nissim. Evaluating 2-dnf formulas on ciphertexts. In TCC 2005, pages 325--342, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. D. Cash, J. Jaeger, S. Jarecki, C. Jutla, H. Krawczyk, M. Rosu, and M. Steiner. Dynamic searchable encryption in very-large databases: Data structures and implementation. In NDSS '14, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  5. D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M. Rosu, and M. Steiner. Highly-scalable searchable symmetric encryption with support for boolean queries. In CRYPTO '13, pages 353--373, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  6. Y. Chang and M. Mitzenmacher. Privacy preserving keyword searches on remote encrypted data. In ACNS '05, pages 442--455. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Chase and S. Kamara. Structured encryption and controlled disclosure. In ASIACRYPT '10, volume 6477, pages 577--594, 2010.Google ScholarGoogle ScholarCross RefCross Ref
  8. S. Chechik. Approximate distance oracles with constant query time. In STOC, pages 654--663, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. J. Cheng, A. W.-C. Fu, and J. Liu. K-isomorphism: privacy preserving network publication against structural attacks. In SIGMOD, pages 459--470, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. E. Cohen. All-distances sketches, revisited: Hip estimators for massive graphs analysis. In PODS, pages 88--99, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. E. Cohen, D. Delling, F. Fuchs, A. V. Goldberg, M. Goldszmidt, and R. F. Werneck. Scalable similarity estimation in social networks: closeness, node labels, and random edge lengths. In COSN, pages 131--142, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. E. Cohen, E. Halperin, H. Kaplan, and U. Zwick. Reachability and distance queries via 2-hop labels. SIAM J. Comput., 32(5):1338--1355, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky. Searchable symmetric encryption: Improved definitions and efficient constructions. In CCS, pages 79--88. ACM, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. A. Das Sarma, S. Gollapudi, M. Najork, and R. Panigrahy. A sketch-based distance oracle for web-scale graphs. In WSDM, pages 401--410, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. C. Dwork, F. McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In TCC, pages 265--284, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. J. Feigenbaum, Y. Ishai, T. Malkin, K. Nissim, M. J. Strauss, and R. N. Wright. Secure multiparty computation of approximations. ACM Transactions on Algorithms, 2(3):435--472, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. J. Gao, J. X. Yu, R. Jin, J. Zhou, T. Wang, and D. Yang. Neighborhood-privacy protected shortest distance computing in cloud. In SIGMOD, pages 409--420, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. C. Gentry. Fully homomorphic encryption using ideal lattices. In STOC '09, pages 169--178. ACM Press, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. C. Gentry, S. Halevi, and V. Vaikuntanathan. A simple bgn-type cryptosystem from lwe. In EUROCRYPT, pages 506--522. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. E.-J. Goh. Secure indexes. Technical Report 2003/216, IACR ePrint Cryptography Archive, 2003. See http://eprint.iacr.org/2003/216.Google ScholarGoogle Scholar
  21. O. Goldreich and R. Ostrovsky. Software protection and simulation on oblivious RAMs. Journal of the ACM, 43(3):431--473, 1996. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. S. Halevi, R. Krauthgamer, E. Kushilevitz, and K. Nissim. Private approximation of np-hard functions. In STOC, pages 550--559. ACM, 2001. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. W. Han, S. Lee, K. Park, J. Lee, M. Kim, J. Kim, and H. Yu. Turbograph: a fast parallel graph engine handling billion-scale graphs in a single PC. In KDD, pages 77--85, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. S. Kamara and C. Papamanthou. Parallel and dynamic searchable symmetric encryption. In FC '13, 2013.Google ScholarGoogle ScholarCross RefCross Ref
  25. S. Kamara, C. Papamanthou, and T. Roeder. Dynamic searchable symmetric encryption. In CCS. ACM Press, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. S. P. Kasiviswanathan, K. Nissim, S. Raskhodnikova, and A. Smith. Analyzing graphs with node differential privacy. In TCC, pages 457--476, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. J. Katz and Y. Lindell. Introduction to Modern Cryptography. Chapman & Hall/CRC, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. K. Kurosawa and Y. Ohtaki. Uc-secure searchable symmetric encryption. In Financial Cryptography and Data Security (FC '12), Lecture Notes in Computer Science, pages 285--298. Springer, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  29. A. Kyrola and C. Guestrin. Graphchi-db: Simple design for a scalable graph database system - on just a PC. CoRR, abs/1403.0701, 2014.Google ScholarGoogle Scholar
  30. J. Leskovec, J. M. Kleinberg, and C. Faloutsos. Graphs over time: densification laws, shrinking diameters and possible explanations. In KDD, pages 177--187, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. C. Liu, Y. Huang, E. Shi, J. Katz, and M. W. Hicks. Automating efficient ram-model secure computation. In IEEE SP, pages 623--638, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. C. Liu, X. S. Wang, K. Nayak, Y. Huang, and E. Shi. Oblivm: A programming framework for secure computation. In IEEE SP, pages 359--376, 2015.Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. K. Liu and E. Terzi. Towards identity anonymization on graphs. In SIGMOD, pages 93--106, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. Y. Low, J. Gonzalez, A. Kyrola, D. Bickson, C. Guestrin, and J. M. Hellerstein. Graphlab: A new framework for parallel machine learning. In UAI, pages 340--349, 2010.Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. G. Malewicz, M. H. Austern, A. J. C. Bik, J. C. Dehnert, I. Horn, N. Leiser, and G. Czajkowski. Pregel: a system for large-scale graph processing. In SIGMOD, pages 135--146, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. K. Mouratidis and M. L. Yiu. Shortest path computation with no information leakage. PVLDB, pages 692--703, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. M. Naveed, M. Prabhakaran, and C. Gunter. Dynamic searchable encryption via blind storage. In Oakland S&P, pages 639--654, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. M. Potamias, F. Bonchi, C. Castillo, and A. Gionis. Fast shortest path distance estimation in large networks. In CIKM, pages 867--876, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. N. Przulj, D. A. Wigle, and I. Jurisica. Functional topology in a network of protein interactions. Bioinformatics, 20(3):340--348, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. Z. Qi, Y. Xiao, B. Shao, and H. Wang. Toward a distance oracle for billion-node graphs. In VLDB, pages 61--72, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  41. R. Rivest, L. Adleman, and M. Dertouzos. On data banks and privacy homomorphisms. In Foundations of Secure Computation, pages 169--180, 1978.Google ScholarGoogle Scholar
  42. M. Sarwat, S. Elnikety, Y. He, and G. Kliot. Horton: Online query execution engine for large distributed graphs. In ICDE, pages 1289--1292, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  43. D. Shanks. Class number, a theory of factorization, and genera. In 1969 Number Theory Institute, pages 415--440. Providence, R.I., 1971.Google ScholarGoogle ScholarCross RefCross Ref
  44. B. Shao, H. Wang, and Y. Li. Trinity: a distributed graph engine on a memory cloud. In SIGMOD, pages 505--516, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. E. Shen and T. Yu. Mining frequent graph patterns with differential privacy. In KDD 2013, pages 545--553, 2013. Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. D. Song, D. Wagner, and A. Perrig. Practical techniques for searching on encrypted data. In Oakland S&P, pages 44--55, 2000. Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. E. Stefanov, C. Papamanthou, and E. Shi. Practical dynamic searchable encryption with small leakage. In NDSS, 2014.Google ScholarGoogle ScholarCross RefCross Ref
  48. M. Thorup and U. Zwick. Approximate distance oracles. Journal of the ACM, 52(1):1--24, Jan. 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. X. S. Wang, K. Nayak, C. Liu, T. H. Chan, E. Shi, E. Stefanov, and Y. Huang. Oblivious data structures. In CCS, pages 215--226, 2014. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. GRECS: Graph Encryption for Approximate Shortest Distance Queries

              Recommendations

              Comments

              Login options

              Check if you have access through your login credentials or your institution to get full access on this article.

              Sign in
              • Published in

                cover image ACM Conferences
                CCS '15: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security
                October 2015
                1750 pages
                ISBN:9781450338325
                DOI:10.1145/2810103

                Copyright © 2015 ACM

                Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

                Publisher

                Association for Computing Machinery

                New York, NY, United States

                Publication History

                • Published: 12 October 2015

                Permissions

                Request permissions about this article.

                Request Permissions

                Check for updates

                Qualifiers

                • research-article

                Acceptance Rates

                CCS '15 Paper Acceptance Rate128of660submissions,19%Overall Acceptance Rate1,261of6,999submissions,18%

                Upcoming Conference

                CCS '24
                ACM SIGSAC Conference on Computer and Communications Security
                October 14 - 18, 2024
                Salt Lake City , UT , USA

              PDF Format

              View or Download as a PDF file.

              PDF

              eReader

              View online with eReader.

              eReader