is sent the encryption of a zero string with the same
length as m
0
2
: Enc
K
(0
|m
0
|
). Also, view
K
(m
b
, x
i
) is al-
tered in such a way that the transmitted files are taken
from Enc
K
(0
|m
0
|
) instead of Enc
K
(m
b
) (“so the story
fits”). Call A’s output from the modified game b
′′
.
Because (E, D, G) is IND-CPA secure, A cannot dis-
tinguish Enc
K
(m
b
) from Enc
K
(0
|m
0
|
). Hence, b
′′
is
statistically close to b
′
.
In a second modification PrivK
′′
cppa
A,Enc
(k), we re-
place the IDs from the server’s view with random IDs
(chosen uniformly at random from the set of avail-
able file IDs, without replacement), except for the first
request—the file ID that is first requested is always
0. Call A ’s output from this modified game b
′′′
. Be-
cause the original file IDs have been chosen in the
same manner as the IDs in our modified game, and
the adversary is only supplied with one view, her out-
put b
′′′
is again statistically close to b
′′
.
Following our argument, if the adversary’s out-
put in PrivK
cppa
A,Enc
(k) is correlated to b, its output
in PrivK
′′
cppa
A,Enc
(k) is also correlated to b. But in
PrivK
′′
cppa
A,Enc
(k), A receives no input that correlates
with b. This is a contradiction.
In Proposition 1 we showed that PIR is at least as
hard as XPM-SSE. We now show that they are in fact
equivalent. Considering that no practical scheme for
Single Server PIR is known, this implies that achiev-
ing XPM-SSE with pattern privacy is a difficult task.
Proposition 3. SEDAWG with PIR is a XPM-SSE
scheme with pattern privacy if E is a IND-CPA secure
encryption.
Proof. Assume an adversary A who can distin-
guish two search patterns from their transcripts of
SEDAWG with nonnegligible probability. Requested
file IDs depend on the search pattern in a determin-
istic manner. Because, by definition, A cannot learn
any information from Enc
K
(S), she solely uses the re-
quested IDs for the distinction. Hence, she can dis-
tinguish two series of server requests and violate the
PIR assumption.
4 SUMMARY AND
CONCLUSIONS
In this paper, we introduced Symmetric Searchable
Encryption for Exact Pattern Matching, a new class
of searchable encryption schemes, with which a client
can privately search an encrypted string stored on a
server. We defined the new primitive XPM-SSE and
2
|m
0
| = |m
1
|.
two security notions for this primitive, data privacy
and pattern privacy. Data privacy captures the idea
that the data stored on the server should be kept hid-
den from the server. Pattern privacy ensures the server
can learn nothing from search logs except the pattern
length. We showed that pattern privacy is equivalent
to Computational Single-Server Private Information
Retrieval.
We provided our construction SEDAWG for
XPM-SSE. It uses directed acyclic word graphs
(DAWGs) to ensure good performance for the cost of
precomputational overhead. During precomputation,
the DAWG for the string is computed and split into
files. These files are then encrypted with a symmetric
IND-CPA secure cipher. The search protocol navi-
gates the DAWG, successively downloading required
files.
There is a preliminary implementation that shows
the practicality of our approach. However, while the
search operation performs very efficiently, the pre-
computation is memory intense. Algorithm engineer-
ing might improve the overall performance of our im-
plementation.
Further research can be directed at extending the
scheme to allow modifications or extensions of the
encrypted text without the need for a complete re-
encryption.
REFERENCES
Abdalla, M., Bellare, M., Catalano, D., Kiltz, E., Kohno, T.,
Lange, T., Malone-Lee, J., Neven, G., Paillier, P., and
Shi, H. (2008). Searchable encryption revisited: Con-
sistency properties, relation to anonymous ibe, and ex-
tensions. Journal of Cryptology, 21:350–391.
Baeza-Yates, R. and Gonnet, G. H. (1992). A new approach
to text searching. Commun. ACM, 35(10):74–82.
Blumer, A., Blumer, J., Haussler, D., Ehrenfeucht, A.,
Chen, M. T., and Seiferas, J. (1985). The smallest
automaton recognizing the subwords of a text. The-
oretical Computer Science, 40:31 – 55. Eleventh In-
ternational Colloquium on Automata, Languages and
Programming.
Blumer, A., Blumer, J., Haussler, D., McConnell, R., and
Ehrenfeucht, A. (1987). Complete inverted files for ef-
ficient text retrieval and analysis. J. ACM, 34(3):578–
595.
Boyer, R. S. and Moore, J. S. (1977). A fast string searching
algorithm. Commun. ACM, 20(10):762–772.
Chang, Y.-C. and Mitzenmacher, M. (2005). Privacy pre-
serving keyword searches on remote encrypted data.
In Ioannidis, J., Keromytis, A., and Yung, M., editors,
Applied Cryptography and Network Security, volume
3531 of Lecture Notes in Computer Science, pages
442–455. Springer Berlin / Heidelberg.
SymmetricSearchableEncryptionforExactPatternMatchingusingDirectedAcyclicWordGraphs
409