Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2976749.2978303acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

∑oφoς: Forward Secure Searchable Encryption

Published: 24 October 2016 Publication History
  • Get Citation Alerts
  • Abstract

    Searchable Symmetric Encryption aims at making possible searching over an encrypted database stored on an untrusted server while keeping privacy of both the queries and the data, by allowing some small controlled leakage to the server. Recent work shows that dynamic schemes -- in which the data is efficiently updatable -- leaking some information on updated keywords are subject to devastating adaptative attacks breaking the privacy of the queries. The only way to thwart this attack is to design forward private schemes whose update procedure does not leak if a newly inserted element matches previous search queries.
    This work proposes Sophos as a forward private SSE scheme with performance similar to existing less secure schemes, and that is conceptually simpler (and also more efficient) than previous forward private constructions. In particular, it only relies on trapdoor permutations and does not use an ORAM-like construction. We also explain why Sophos is an optimal point of the security/performance tradeoff for SSE.
    Finally, an implementation and evaluation results demonstrate its practical efficiency.

    References

    [1]
    Asharov, G., Naor, M., Segev, G., and Shahaf, I. Searchable symmetric encryption: Optimal locality in linear space via two-dimensional balanced allocations. In: 48th ACM STOC. ACM Press (2016).
    [2]
    Bost, R., Fouque, P.A., and Pointcheval, D. Verifiable dynamic symmetric searchable encryption: Optimality and forward security. Cryptology ePrint Archive, Report 2016/062 (2016). http://eprint.iacr.org/2016/062.
    [3]
    Bost, R. Implementation of $\sophos$ (2016). prefixhttps://gitlab.com/sse/sophos.
    [4]
    Curtmola, R., Garay, J.A., Kamara, S., and Ostrovsky, R. Searchable symmetric encryption: improved definitions and efficient constructions. In: A. Juels, R.N. Wright, and S. Vimercati (eds.), ACM CCS 06, pp. 79--88. ACM Press (Oct. / Nov. 2006).
    [5]
    Cash, D., Grubbs, P., Perry, J., and Ristenpart, T. Leakage-abuse attacks against searchable encryption. In: I. Ray, N. Li, and C. Kruegel: (eds.), ACM CCS 15, pp. 668--679. ACM Press (Oct. 2015).
    [6]
    Cloud. Cloud data encryption. prefixhttp://www.ciphercloud.com/technologies/encryption/.
    [7]
    Cash, D., Jarecki, S., Jutla, C.S., Krawczyk, H., Rosu, M.C., and Steiner, M. Highly-scalable searchable symmetric encryption with support for boolean queries. In: R. Canetti and J.A. Garay (eds.), CRYPTO 2013, Part I, phLNCS, vol. 8042, pp. 353--373. Springer, Heidelberg (Aug. 2013).
    [8]
    Cash, D., Jaeger, J., Jarecki, S., Jutla, C.S., Krawczyk, H., Rosu, M.C., and Steiner, M. Dynamic searchable encryption in very-large databases: Data structures and implementation. In: NDSS 2014. The Internet Society (Feb. 2014).
    [9]
    Chase, M. and Kamara, S. Structured encryption and controlled disclosure. In: M. Abe (ed.), ASIACRYPT 2010, LNCS, vol. 6477, pp. 577--594. Springer, Heidelberg (Dec. 2010).
    [10]
    Chang, Y.C. and Mitzenmacher, M. Privacy preserving keyword searches on remote encrypted data. In: J. Ioannidis, A. Keromytis, and M. Yung (eds.), ACNS 05, LNCS, vol. 3531, pp. 442--455. Springer, Heidelberg (Jun. 2005).
    [11]
    Cash, D. and Tessaro, S. The locality of searchable symmetric encryption. In: P.Q. Nguyen and E. Oswald (eds.), EUROCRYPT 2014, LNCS, vol. 8441, pp. 351--368. Springer, Heidelberg (May 2014).
    [12]
    Facebook, Inc. RocksDB: A Persistent Key-Value Store for Flash and RAM Storage. (June 2016). http://rocksdb.org.
    [13]
    Garg, S., Mohassel, P., and Papamanthou, C. TWORAM: Round-optimal oblivious RAM with applications to searchable encryption. Cryptology ePrint Archive, Report 2015/1010 (2015). http://eprint.iacr.org/2015/1010.
    [14]
    Goldreich, O. and Ostrovsky, R. Software protection and simulation on oblivious RAMs. Journal of the ACM (JACM), vol. 43(3):(1996), pp. 431--473.
    [15]
    Goldreich, O. Foundations of cryptography. Cambridge University Press (2004).
    [16]
    Google, Inc. gRPC: A high performance, open source, general RPC framework that puts mobile and HTTP/2 first. (April 2016). prefixhttp://www.grpc.io/.
    [17]
    Islam, M.S., Kuzu, M., and Kantarcioglu, M. Access pattern disclosure on searchable encryption: Ramification, attack and mitigation. In: NDSS 2012. The Internet Society (Feb. 2012).
    [18]
    Intel. Intel® SSD 750 Series: Performance Unleashed. http://www.intel.com/content/www/us/en/solid-state-drives/solid-state-drives-750-series.html.
    [19]
    Jarecki, S., Jutla, C.S., Krawczyk, H., Rosu, M.C., and Steiner, M. Outsourced symmetric private information retrieval. In: A.R. Sadeghi, V.D. Gligor, and M. Yung (eds.), ACM CCS 13, pp. 875--888. ACM Press (Nov. 2013).
    [20]
    Kurosawa, K. and Ohtaki, Y. UC-secure searchable symmetric encryption. In: A.D. Keromytis (ed.), FC 2012, LNCS, vol. 7397, pp. 285--298. Springer, Heidelberg (Feb. / Mar. 2012).
    [21]
    Kamara, S. and Papamanthou, C. Parallel and dynamic searchable symmetric encryption. In: A.R. Sadeghi (ed.), FC 2013, LNCS, vol. 7859, pp. 258--274. Springer, Heidelberg (Apr. 2013).
    [22]
    Kamara, S., Papamanthou, C., and Roeder, T. Dynamic searchable symmetric encryption. In: T. Yu, G. Danezis, and V.D. Gligor (eds.), ACM CCS 12, pp. 965--976. ACM Press (Oct. 2012).
    [23]
    Meng, X., Kamara, S., Nissim, K., and Kollios, G. GRECS: Graph encryption for approximate shortest distance queries. In: I. Ray, N. Li, and C. Kruegel: (eds.), ACM CCS 15, pp. 504--517. ACM Press (Oct. 2015).
    [24]
    Moataz, T., Mayberry, T., Blass, E.O., and Chan, A.H. Resizable tree-based oblivious RAM. In: R. Böhme and T. Okamoto (eds.), FC 2015, LNCS, vol. 8975, pp. 147--167. Springer, Heidelberg (Jan. 2015).
    [25]
    Naveed, M. The fallacy of composition of oblivious RAM and searchable encryption. Cryptology ePrint Archive, Report 2015/668 (2015). http://eprint.iacr.org/2015/668.
    [26]
    Pappas, V., Krell, F., Vo, B., Kolesnikov, V., Malkin, T., Choi, S.G., George, W., Keromytis, A.D., and Bellovin, S. Blind seer: A scalable private DBMS. In: 2014 IEEE Symposium on Security and Privacy, pp. 359--374. IEEE Computer Society Press (May 2014).
    [27]
    skyhigh. Cloud security and enablement. https://www.skyhighnetworks.com.
    [28]
    Stefanov, E., Papamanthou, C., and Shi, E. Practical dynamic searchable encryption with small leakage. In: NDSS 2014. The Internet Society (Feb. 2014).
    [29]
    Song, D.X., Wagner, D., and Perrig, A. Practical techniques for searches on encrypted data. In: 2000 IEEE Symposium on Security and Privacy, pp. 44--55. IEEE Computer Society Press (May 2000).
    [30]
    Zhang, Y., Katz, J., and Papamanthou, C. All your queries are belong to us: The power of file-injection attacks on searchable encryption. Cryptology ePrint Archive, Report 2016/172 (2016). http://eprint.iacr.org/2016/172.

    Cited By

    View all
    • (2024)Performing Encrypted Cloud Data Keyword Searches Using Blockchain Technology on Smart DevicesBasrah Researches Sciences10.56714/bjrs.50.1.2450:1(17)Online publication date: 30-Jun-2024
    • (2024)Fast Multi-User Searchable Encryption with Forward and Backward Private Access ControlJournal of Sensor and Actuator Networks10.3390/jsan1301001213:1(12)Online publication date: 2-Feb-2024
    • (2024)A provably lightweight and secure DSSE scheme, with a constant storage cost for a smart device clientPLOS ONE10.1371/journal.pone.030127719:4(e0301277)Online publication date: 25-Apr-2024
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '16: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security
    October 2016
    1924 pages
    ISBN:9781450341394
    DOI:10.1145/2976749
    Publication rights licensed to ACM. ACM acknowledges that this contribution was authored or co-authored by an employee, contractor or affiliate of a national government. As such, the Government retains a nonexclusive, royalty-free right to publish or reproduce this article, or to allow others to do so, for Government purposes only.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 24 October 2016

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. forward privacy
    2. implementation
    3. provable security
    4. searchable symmetric encryption

    Qualifiers

    • Research-article

    Funding Sources

    • European Research Council

    Conference

    CCS'16
    Sponsor:

    Acceptance Rates

    CCS '16 Paper Acceptance Rate 137 of 831 submissions, 16%;
    Overall Acceptance Rate 1,210 of 6,719 submissions, 18%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)163
    • Downloads (Last 6 weeks)11
    Reflects downloads up to 27 Jul 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Performing Encrypted Cloud Data Keyword Searches Using Blockchain Technology on Smart DevicesBasrah Researches Sciences10.56714/bjrs.50.1.2450:1(17)Online publication date: 30-Jun-2024
    • (2024)Fast Multi-User Searchable Encryption with Forward and Backward Private Access ControlJournal of Sensor and Actuator Networks10.3390/jsan1301001213:1(12)Online publication date: 2-Feb-2024
    • (2024)A provably lightweight and secure DSSE scheme, with a constant storage cost for a smart device clientPLOS ONE10.1371/journal.pone.030127719:4(e0301277)Online publication date: 25-Apr-2024
    • (2024)Encrypted Video Search with Single/Multiple WritersACM Transactions on Multimedia Computing, Communications, and Applications10.1145/3643887Online publication date: 5-Feb-2024
    • (2024)Exploiting Update Leakage in Searchable Symmetric EncryptionProceedings of the Fourteenth ACM Conference on Data and Application Security and Privacy10.1145/3626232.3653260(115-126)Online publication date: 19-Jun-2024
    • (2024)Dynamic Searchable Symmetric Encryption With Strong Security and RobustnessIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.335033019(2370-2384)Online publication date: 2024
    • (2024)CRANE: A Genuine Framework based on Verifiable Searchable Encryption Security and Resource Constraints Balancing on Client Side2024 International Conference on Smart Applications, Communications and Networking (SmartNets)10.1109/SmartNets61466.2024.10577732(1-6)Online publication date: 28-May-2024
    • (2024)Enabling Efficient Privacy-Preserving Spatiotemporal Location-Based Services for Smart CitiesIEEE Internet of Things Journal10.1109/JIOT.2023.330560511:3(5288-5300)Online publication date: 1-Feb-2024
    • (2024)SEDCPT: A secure and efficient Dynamic Searchable Encryption scheme with cluster padding assisted by TEEJournal of Systems Architecture10.1016/j.sysarc.2024.103221154(103221)Online publication date: Sep-2024
    • (2024)CoD-DSSE: A practical efficient dynamic searchable symmetric encryption with lightweight clientsJournal of King Saud University - Computer and Information Sciences10.1016/j.jksuci.2024.10210636:6(102106)Online publication date: Jul-2024
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media