Optimizing encrypted search in the cloud using autoencoder-based query approximation

Authors

  • Mahmoud Mohamed Electrical and Computer engineering, King Abdul Aziz University, Saudi Arabia. https://orcid.org/0009-0003-5213-4019
  • Khaled Alosman Electrical and Computer engineering, King Abdul Aziz University, Saudi Arabia.

DOI:

https://doi.org/10.21123/bsj.2024.10215

Keywords:

Autoencoder, Cloud security, Encrypted search, Homomorphic encryption, Query approximation, Searchable encryption

Abstract

Searching over encrypted data is critical for secure cloud services. However, encryption reduces search efficiency due to inability to directly compute on ciphertexts. This leads to an inherent tradeoff between privacy and usability that has motivated extensive research on enabling effective encrypted search. Recent work has explored using machine learning models like autoencoders to optimize similarity search under encryption. Autoencoders compress data into low-dimensional vectors capturing semantic information. Documents and queries can be encoded for efficient similarity computation without decryption. However, existing analysis remains limited in scope and scale. The research address these gaps through large-scale experiments and novel optimizations. Our work provides a rigorous evaluation of autoencoder-based query approximation for encrypted cloud search using real-world datasets. The research implement a general framework agnostic to model type, data modality, and encryption scheme. Comprehensive experiments are conducted on public datasets using cloud infrastructure to quantify accuracy, efficiency, and scalability. The research present an extensive study on optimizing encrypted search through query approximation with autoencoders. Our research contributes a systematic analysis of how different architectural and training choices impact performance. Additional novel techniques proposed include quantization to reduce computation and homomorphic encryption to prevent information leakage. Our work is comprehensively benchmarked against alternative methods to quantify gains. The open-source implementation enables further research into optimized neural encrypted search.

References

Shi Z, Fu X, Li X, Zhu K. ESVSSE: Enabling Efficient, Secure, Verifiable Searchable Symmetric Encryption. IEEE Trans Knowl Data Eng. 2020: 1–1. https://doi.org/10.1109/tkde.2020.3025348 .

Meng F, Cheng L, Wang M. Ciphertext-policy attribute-based encryption with hidden sensitive policy from keyword search techniques in smart city. EURASIP J Wirel Commun Netw. 2021; 2021. https://doi.org/10.1186/s13638-020-01875-2 .

Yuan X, Wang K, Lin J, Wang C, Yu PS. Privacy-preserving Deep Learning with SPDZ. Neur IPS. 2020. https://doi.org/10.48550/arXiv.2010.09582

Chen J, Dai W, Shi R, Li T, Weng J. HETE: Heterogeneous Autoencoder for Encrypted Textual Search in Cloud. IEEE Trans Parallel Distrib Syst. 2022; 33(3): 588-600. https://doi.org/10.1109/TPDS.2021.3111425

Li T, Chen J, Li Z, Weng J, Lee K, Deng RH. Building Confidential and Efficient Query Services in the Cloud with RASP Data. IEEE Trans Knowl Data Eng. 2020; 32(1): 141-153. https://doi.org/10.1109/TKDE.2018.2881661

Zhang Q, Luo T, Reiter MK. HEDGES: efficient homomorphic encryption based PIR for distributed log data. In: Proc ACM SIGSAC Conf Comput Commun Secur. 2019 (pp. 1583-1600). https://doi.org/10.1145/3319535.3363241

Brasser F, Sadeghi AR, Schneider T, Wehrenberg I. CHAMELEON: A Hybrid Secure Search Scheme over Encrypted Data. ACSAC 2019. https://doi.org/10.1145/3359789.3359790

Fu M, Ren K, Shao J, Zhang C. Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement. IEEE Trans Inf Forensics Secur. 2019; 15: 1345-1358. https://doi.org/10.1109/TIFS.2019.2948660

Xu P, Jin H, Wu Q, Wang W. Public-key encryption with fuzzy keyword search: A provably secure scheme under keyword guessing attack. IEEE Trans Comput. 2019 Nov 11; 68(11): 1630-42. https://doi.org/10.1109/TC.2019.2916786

Zhang Y, Chai Z, Fan P, Li K. Enabling efficient multi-keyword search with strong privacy over encrypted data in cloud. Concurr Comput Pract Exp. 2018 Feb 15; 30(17): e4321. https://doi.org/10.1002/cpe.4321

Chen Z, Luo C, Li S, Zhang Q, Chen L, Luo X. Quasi-Fully Homomorphic Encryption Scheme for Privacy-Preserving Neural Network. IEEE Trans Comput. 2022 Feb 14. https://doi.org/10.1109/TC.2022.3144433

Rathee D, Iyer RR, Chandran S, Gonggrijp R, Gupta I. Cryptflow2: Practical 2-party secure inference. In: Proc ACM SIGSAC Conf Comput Commun Secur. 2020 Oct (pp. 525-538). https://doi.org/10.1145/3372297.3417886

Yi X, Paulet R, Bertino E. Homomorphic encryption experiments on IBM's cloud quantum computing platform. IEEE Trans Emerg Top Comput. 2020 Apr 16.: https://doi.org/10.1109/TETC.2020.2986492

Chu C, Deng J, Zamani H, Wu J, Li S. Image retrieval with split augmented convolutional features. In: Proc IEEE/CVF Int Conf Comput Vis. 2019 (pp. 9543-51).project n.d. (accessed February 3, 2024).

Zhan H, Sheng VS. Privacy-Preserving Representation Learning for Text-Attributed Networks with Simplicial Complexes. Proc AAAI Conf Artif Intell. 2023; 37: 16143–4. https://doi.org/10.1609/aaai.v37i13.26932

Li T, Xiao X, Lu Y, Zhou L. Search me if you can: privacy-preserving location query over encrypted data. In: Proceedings of IEEE INFOCOM 2018 - IEEE Conference on Computer Communications. https://doi.org/10.1109/INFOCOM.2018.8485905

Wotaifi TA, Dhannoon BN. An Effective Hybrid Deep Neural Network for Arabic Fake News Detection. Baghdad Sci. J. 2023; 20(4): 1392-1401. https://doi.org/10.21123/bsj.2023.7427

Esquivel JA, Li D. Lightweight and Personalized E-commerce Recommendation based on Collaborative Filtering and LSH. International Journal of Ad Hoc and Ubiquitous Computing 2024;45. https://doi.org/10.1504/ijahuc.2024.10059174 .

Hassan FO, Samir NM, Hanapi ZM. Impacts of Denial-of-Service Attack on Energy Efficiency Pulse Coupled Oscillator. Baghdad Science Journal 2023. https://doi.org/10.21123/bsj.2023.7161 .

Yang R, Wang S, Gu Y, Wang J, Sun Y, Zhang H. Continual learning for cross-modal image-text retrieval based on domain-selective attention. Pattern Recognition 2024; 149:110273. https://doi.org/10.1016/j.patcog.2024.110273 .

Yadav C, Yadav V, Kumar J. Secure and Reliable Data sharing scheme using Attribute-based Encryption with weighted attribute-based Encryption in Cloud Environment. International Journal of Electrical and Electronics Research 2021;9:48–56. https://doi.org/10.37391/ijeer.090305 .

A. A, Saleh S, Elkafrawy P. Searching Techniques over Encrypted Cloud Data. International Journal of Computer Applications 2019;181:25–30. https://doi.org/10.5120/ijca2019918676 .

Cui S, Song X, Asghar MR, Galbraith SD, Russello G. Privacy-preserving Dynamic Symmetric Searchable Encryption with Controllable Leakage. ACM Transactions on Privacy and Security 2021; 24:1–35. https://doi.org/10.1145/3446920 .

Zhu D, Zhu H, Wang X, Lu R, Feng D. Efficient and Privacy-Preserving Similar Patients Query Scheme Over Outsourced Genomic Data. IEEE Trans Cloud Comput. 2023; 11: 1286–302. https://doi.org/10.1109/tcc.2021.3131287 .

Lu H, Chen J, Ning J, Zhang K. Verifiable Conjunctive Dynamic Searchable Symmetric Encryption With Forward and Backward Privacy. Comput J. 2022; 66(10): 2379–92. https://doi.org/10.1093/comjnl/bxac084 .

Downloads

Issue

Section

article

How to Cite

1.
Optimizing encrypted search in the cloud using autoencoder-based query approximation. Baghdad Sci.J [Internet]. [cited 2024 Jul. 3];22(1). Available from: https://bsj.uobaghdad.edu.iq/index.php/BSJ/article/view/10215