Private Web Search with Constant Round Efficiency

Bolam Kang, Sung Cheol Goh, Myungsun Kim

2015

Abstract

Web searches are increasingly becoming essential activites because they are often the most effective and convenient way of finding information. However, a web search can be a threat to the privacy of users because their queries may reveal sensitive information. Private web search (PWS) solutions allow users to find information on the Internet while preserving their privacy. According to their underlying technology, existing PWS solutions can be divided into three types: Proxy-based solutions, Obfuscation-based solutions, and Cryptography-based solutions. Among them, cryptography-based PWS (CB-PWS) systems are particularly interesting because they provide strong privacy guarantees. In this paper, we present a constant-round CB-PWS protocol that preserves computational efficiency compared to known CB-PWS systems. To prove these arguments, we first analyze the efficiency of our protocol. According to our analysis, our protocol simply requires 3n modular exponentiations for n users. In particular, our protocol is a 5-round protocol that requires O(n) communication complexity. In addition, evaluating the security of our protocol shows that our construction is comparable to similar solutions in terms of user privacy.

References

  1. Anonymizer (2014). Anonymizer. http://www.anonymizer. com.
  2. Balsa, E., Troncoso, C., and Díaz, C. (2012). OB-PWS: Obfuscation-based private web search. In IEEE Symposium on Security and Privacy, pages 491-505.
  3. Castellà-Roca, J., Viejo, A., and Herrera-Joancomartí, J. (2009). Preserving user's privacy in web search engines. Computer Communications, 32(13-14):1541- 1551.
  4. Cramer, R. and Shoup, V. (1998). A practical public key cryptosystem provably secure against adaptive chosen ciphertext attack. In Krawczyk, H., editor, Advances in Cryptology-Crypto, LNCS 1462, pages 13-25.
  5. Dingledine, R., Mathewson, N., and Syverson, P. (2004). Tor: The second-generation onion router. In Blaze, M., editor, USENIX Security Symposium, pages 303- 320.
  6. Domingo-Ferrer, J., Solanas, A., and Castellà-Roca, J. (2009). h(k)-private information retrieval from privacy-uncooperative queryable databases. Online Information Review, 33(4):720-744.
  7. Elovici, Y., Shapira, B., and Meshiach, A. (2006). Cluster-analysis attack against a private web solution (PRAW). Online Information Review, 30(6):624-643.
  8. Kim, M. and Kim, J. (2012). Privacy-preserving web search. In ICUFN, pages 480-481.
  9. Lindell, Y. and Waisbard, E. (2010). Private web search with malicious adversaries. In Atallah, M. and Hopper, N., editors, Privacy Enhancing Technologies, LNCS 6205, pages 220-235.
  10. Peddinti, S. T. and Saxena, N. (2010). On the privacy of web search based on query obfuscation: A case study of TrackMeNot. In Atallah, M. and Hopper, N., editors, Privacy Enhancing Technologies, LNCS 6205, pages 19-37.
  11. Rebollo-Monedero, D. and Forné, J. (2010). Optimized query forgery for private information retrieval. IEEE Transactions on Information Theory, 56(9):4631- 4642.
  12. Reed, M., Syverson, P., and Goldschlag, D. (1998). Anonymous connections and onion routing. IEEE Journal on Selected Areas in Communications, 16(4):482-494.
  13. Romero-Tris, C., Castellà-Roca, J., and Viejo, A. (2011). Multi-party private web search with untrusted partners. In Rajarajan, M., Piper, F., Wang, H., and Kesidis, G., editors, SecureComm, pages 261-280.
  14. Saint-Jean, F., Johnson, A., Boneh, D., and Feigenbaum, J. (2007). Private web search. In Ning, P. and Yu, T., editors, WPES, pages 84-90.
  15. Scroogle (2014). Scroogle, http://scroogle.org.
  16. Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11):612-613.
  17. TracMeNot (2014). TracMeNot, http://mrl.nyu.edu/dhowe /trackmenot.
Download


Paper Citation


in Harvard Style

Kang B., Goh S. and Kim M. (2015). Private Web Search with Constant Round Efficiency . In Proceedings of the 1st International Conference on Information Systems Security and Privacy - Volume 1: ICISSP, ISBN 978-989-758-081-9, pages 205-212. DOI: 10.5220/0005225602050212


in Bibtex Style

@conference{icissp15,
author={Bolam Kang and Sung Cheol Goh and Myungsun Kim},
title={Private Web Search with Constant Round Efficiency},
booktitle={Proceedings of the 1st International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,},
year={2015},
pages={205-212},
publisher={SciTePress},
organization={INSTICC},
doi={10.5220/0005225602050212},
isbn={978-989-758-081-9},
}


in EndNote Style

TY - CONF
JO - Proceedings of the 1st International Conference on Information Systems Security and Privacy - Volume 1: ICISSP,
TI - Private Web Search with Constant Round Efficiency
SN - 978-989-758-081-9
AU - Kang B.
AU - Goh S.
AU - Kim M.
PY - 2015
SP - 205
EP - 212
DO - 10.5220/0005225602050212