Secure Compression and Pattern Matching Based on Burrows-Wheeler Transform

Searchable compressed data structures (e.g.Burrows-Wheeler Transform) enable one to create a memoryefficient index for large datasets such as human genomes. On the other hand, storing such an index in a third-party server, e.g., cloud, may have the privacy and confidentiality issues. An open problem in the community is to construct a secure variant of such a data structure. This problem is challenging as most of the existing works were shown to be insecure and none of them is able to perform pattern matching. In this paper, we provide the first solution based on Burrows-Wheeler Transform (BWT) to solve this problem (our scheme can do both compression and pattern matching). A new security definition, called isomophism-restricted IND-CPA security, is proposed. We show that our scheme is secure under this definition and our scheme is practical by experiments.

[1]  Raphael C.-W. Phan,et al.  On the security of the WinRAR encryption feature , 2006, International Journal of Information Security.

[2]  Giovanni Manzini,et al.  An analysis of the Burrows-Wheeler transform , 2001, SODA '99.

[3]  Kunihiko Sadakane,et al.  A Linear-Time Burrows-Wheeler Transform Using Induced Sorting , 2009, SPIRE.

[4]  C.-C. Jay Kuo,et al.  Design of integrated multimedia compression and encryption systems , 2005, IEEE Transactions on Multimedia.

[5]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[6]  C.-C. Jay Kuo,et al.  Secure Lempel-Ziv compression with embedded encryption , 2005, IS&T/SPIE Electronic Imaging.

[7]  Eli Biham,et al.  A Known Plaintext Attack on the PKZIP Stream Cipher , 1994, FSE.

[8]  K. P. Subbalakshmi,et al.  Cryptanalysis of Some Multimedia Encryption Schemes , 2008, IEEE Transactions on Multimedia.

[9]  Enrico Magli,et al.  Multimedia Selective Encryption by Means of Randomized Arithmetic Coding , 2006, IEEE Transactions on Multimedia.

[10]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[11]  Martin Stanek Attacking Scrambled Burrows-Wheeler Transform , 2012, IACR Cryptol. ePrint Arch..

[12]  M. Oguzhan Külekci On scrambling the Burrows-Wheeler transform to provide privacy in lossless compression , 2012, Comput. Secur..

[13]  Oscar C. Au,et al.  Secure Lempel-Ziv-Welch (LZW) algorithm with random dictionary insertion and permutation , 2008, 2008 IEEE International Conference on Multimedia and Expo.

[14]  Hyungjin Kim,et al.  Binary arithmetic coding with key-based interval splitting , 2006, IEEE Signal Processing Letters.

[15]  Tadayoshi Kohno,et al.  Attacking and repairing the winZip encryption scheme , 2004, CCS '04.

[16]  Roberto Tamassia,et al.  Secure Compression: Theory \& Practice , 2014, IACR Cryptol. ePrint Arch..

[17]  Pham Hong Phong,et al.  Password recovery for encrypted ZIP archives using GPUs , 2010, SoICT '10.

[18]  Tarik Moataz,et al.  Constant Communication ORAM with Small Blocksize , 2015, CCS.

[19]  C.-C. Jay Kuo,et al.  On the security of a secure Lempel-Ziv-Welch (LZW) algorithm , 2011, 2011 IEEE International Conference on Multimedia and Expo.

[20]  Terry A. Welch,et al.  A Technique for High-Performance Data Compression , 1984, Computer.

[21]  Hyungjin Kim,et al.  Secure Arithmetic Coding , 2007, IEEE Transactions on Signal Processing.

[22]  Giovanni Manzini,et al.  Opportunistic data structures with applications , 2000, Proceedings 41st Annual Symposium on Foundations of Computer Science.

[23]  D. J. Wheeler,et al.  A Block-sorting Lossless Data Compression Algorithm , 1994 .

[24]  Hyungjin Kim,et al.  Secure Arithmetic Coding Using Interval Splitting , 2005, Conference Record of the Thirty-Ninth Asilomar Conference onSignals, Systems and Computers, 2005..

[25]  Oscar C. Au,et al.  Adaptive Chosen-Ciphertext Attack on Secure Arithmetic Coding , 2009, IEEE Transactions on Signal Processing.

[26]  Michael Stay ZIP Attacks with Reduced Known Plaintext , 2001, FSE.

[27]  Dan Boneh,et al.  The Decision Diffie-Hellman Problem , 1998, ANTS.

[28]  Oscar C. Au,et al.  Security Analysis of Multimedia Encryption Schemes Based on Multiple Huffman Table , 2007, IEEE Signal Processing Letters.

[29]  Robert E. Tarjan,et al.  A Locally Adaptive Data , 1986 .