Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3338466.3358921acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Simple Forward and Backward Private Searchable Symmetric Encryption Schemes with Constant Number of Roundtrips

Published: 11 November 2019 Publication History

Abstract

Searchable Symmetric Encryption (SSE) is a mechanism that facilitates search over encrypted data that is outsourced to an untrusted Server. SSE schemes offer practicality at the expense of some information leakage.
The last two years, the first dynamic SSE (DSSE) schemes, i.e. schemes that support updates, that are both forward and backward private, were introduced. Two lines of design have been proposed. The first one contains the schemes that use an oblivious data structure, i.e. the Client hides the memory access pattern from the Server. This level of security comes at the expense of significant communication overheads as the oblivious memory access requires several communication roundtrips or the use of expensive primitives that limits the potential of practicality. The second line of design contains solutions that avoid oblivious data structures.
In this paper, we introduce a new DSSE solution that offers both forward and the highest level of backward privacy. Our scheme is the first one that follows the first line of design and achieves this level of security with a constant and small number of communication roundtrips. We evaluate the scheme's performance and we show that it is practical.

References

[1]
Gilad Asharov, Moni Naor, Gil Segev, and Ido Shahaf. 2016. Searchable symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations. In Proceedings of the 48th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2016, Cambridge, MA, USA, June 18-21, 2016. 1101--1114. https://doi.org/10.1145/2897518.2897562
[2]
Raphaël Bost, Brice Minaud, and Olga Ohrimenko, Forward and Backward Private Searchable Encryption from Constrained Cryptographic Primitives. Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, pp. 1465--1482, Dallas, Texas, USA.
[3]
Raphaël Bost, Σφoσ: Forward Secure Searchable Encryption. Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS 2016, pp. 1143--1154, Vienna, Austria.
[4]
Raphaël Bost, Pierre-Alain Fouque, David Pointcheval. Verifiable Dynamic Symmetric Searchable Encryption Optimality and Forward Security. IACR Cryptology ePrint Archive 2016, 062. http://eprint.iacr.org/2016/062
[5]
David Cash, Joseph Jaeger, Stanislaw Jarecki, Charanjit S Jutla, Hugo Krawczyk, Marcel-Catalin Rosu, and Michael Steiner. 2014. Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation. In NDSS, Vol. 14. 23--26.
[6]
David Cash, Stanislaw Jarecki, Charanjit Jutla, Hugo Krawczyk, Marcel-Catalin Rosu, and Michael Steiner. 2013. Highly-scalable searchable symmetric encryption with support for Boolean queries. In Advances in cryptology - CRYPTO 2013. Springer, Berlin, Heidelberg, 353--373.
[7]
David Cash and Stefano Tessaro. 2014. The locality of searchable symmetric encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Berlin, Heidelberg, 351--368.
[8]
David Cash, Paul Grubbs, Jason Perry, and Thomas Ristenpart. 2015. Leakage Abuse Attacks Against Searchable Encryption. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015. 668--679. https://doi.org/10.1145/2810103.2813700
[9]
Javad Ghareh Chamani, Dimitrios Papadopoulos, Charalampos Papamanthou, and Rasool Jalili. 2018. New Constructions for Forward and Backward Private Symmetric Searchable Encryption.In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, Toronto, ON, Canada,October 15-19, 2018. 1038--1055.
[10]
Yan-Cheng Chang and Michael Mitzenmacher. 2005. Privacy Preserving Keyword Searches on Remote Encrypted Data. In Applied Cryptography and Network Security, Third International Conference, ACNS 2005, New York, NY, USA, June 7-10, 2005, Proceedings. 442--455. https://doi.org/10.1007/11496137_30
[11]
Melissa Chase and Seny Kamara. 2010. Structured Encryption and Controlled Disclosure. In Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings. 577--594. https://doi.org/10.1007/ 978-3-642-17373-8_33
[12]
Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. 2006. Searchable symmetric encryption: improved definitions and efficient constructions. In Proceedings of the 13th ACM conference on Computer and communications security. ACM, 79--88.
[13]
Ioannis Demertzis, Stavros Papadopoulos, Odysseas Papapetrou, Antonios Deligiannakis, and Minos N. Garofalakis. 2016. Practical Private Range Search Revisited. In Proceedings of the 2016 International Conference on Management of Data, SIGMOD Conference 2016, San Francisco, CA, USA, June 26 - July 01, 2016. 185--198. https://doi.org/10.1145/2882903.2882911
[14]
Ioannis Demertzis and Charalampos Papamanthou. 2017. Fast Searchable Encryption With Tunable Locality. In Proceedings of the 2017 ACM International Conference on Management of Data, SIGMOD Conference 2017, Chicago, IL, USA, May 14-19, 2017. 1053--1067. https://doi.org/10.1145/3035918.3064057
[15]
Mohammad Etemad, Alptekin Küpccü, Charalampos Papamanthou, and David Evans. 2018. Efficient Dynamic Searchable Encryption with Forward Privacy. PoPETs 2018, 1 (2018), 5--20. https://doi.org/10.1515/popets-2018-0002
[16]
Sky Faber, Stanislaw Jarecki, Hugo Krawczyk, Quan Nguyen, Marcel-Catalin Rosu, and Michael Steiner. 2015. Rich Queries on Encrypted Data: Beyond Exact Matches. In Computer Security - ESORICS 2015 - 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21--25, 2015, Proceedings,Part II. 123--145. https://doi.org/10.1007/978-3-319-24177-7_7
[17]
Sanjam Garg, Payman Mohassel, and Charalampos Papamanthou. 2016. TWO RAM: efficient oblivious RAM in two rounds with applications to searchable encryption. In Annual Cryptology Conference. Springer, Berlin, Heidelberg, 563--592.
[18]
Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA. ACM, 169--178.
[19]
Oded Goldreich, Silvio Micali, Avi Wigderson. 1987. How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In Proceeding Proceedings of the nineteenth annual ACM symposium on Theory of computing, STOC 1987, New York, New York, USA. ACM, 218--229.
[20]
Oded Goldreich. 1987. Towards a theory of software protection and simulation by oblivious RAMs. In Proceeding Proceedings of the nineteenth annual ACM symposium on Theory of computing, STOC 1987, New York, New York, USA. ACM, 182--194.
[21]
Oded Goldreich, Rafail Ostrovsky.1996. Software protection and simulation on oblivious RAMs. In Journal of the ACM, vol. 43, Issue 3, May 1996, 431--473.
[22]
Florian Hahn and Florian Kerschbaum. 2014. Searchable encryption with secure and efficient updates. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 310--320.
[23]
%Yuval Ishai, Eyal Kushilevitz, Steve Lu, and Rafail Ostrovsky. 2015. Private%Large-Scale Databases with Distributed Searchable Symmetric Encryption. Topics in Cryptology - %CT-RSA 2016: The Cryptographers' Track at the RSA Conference 2016, San Francisco, CA, USA, February 29 - March 4, 2016, Proceedings, 90--107.%
[24]
Seny Kamara and Tarik Moataz. 2016. SQL on Structurally-Encrypted Databases. IACR Cryptology ePrint Archive 2016 (2016), 453. http://eprint.iacr.org/2016/453
[25]
Seny Kamara and Charalampos Papamanthou. 2013. Parallel and Dynamic Searchable Symmetric Encryption. In Financial Cryptography and Data Security - 17th International Conference, FC 2013, Okinawa, Japan, April 1-5, 2013, Revised Selected Papers. 258--274. https://doi.org/10.1007/978-3-642-39884-1_22
[26]
Seny Kamara, Charalampos Papamanthou, and Tom Roeder. 2012. Dynamic searchable symmetric encryption. In Proceedings of the 2012 ACM conference on Computer and communications security. ACM, 965--976
[27]
Kee Sung Kim, Minkyu Kim, Dongsoo Lee, Je Hong Park, and Woo-Hwan Kim. 2017. Forward Secure Dynamic Searchable Symmetric Encryption with Efficient Updates. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1449--1463.
[28]
Zheli Liu, Siyi Lv, Yu Wei, Jin Li, Joseph K. Liu, and Yang Xiang. 2017. FFSSE: Flexible Forward Secure Searchable Encryption with Efficient Performance. IACR Cryptology ePrint Archive 2017 (2017), 1105. http://eprint.iacr.org/2017/1105
[29]
Xianrui Meng, Seny Kamara, Kobbi Nissim, and George Kollios. 2015. GRECS: Graph Encryption for Approximate Shortest Distance Queries. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12-16, 2015. 504--517.
[30]
Ian Miers and Payman Mohassel. 2016. IO-DSSE: Scaling Dynamic Searchable Encryption to Millions of Indexes By Improving Locality. IACR Cryptology ePrint Archive 2016 (2016), 830.
[31]
Muhammad Naveed, Manoj Prabhakaran, and Carl A Gunter. 2014. Dynamic searchable encryption via blind storage. In Security and Privacy (SP), 2014 IEEE Symposium on. IEEE, 639--654.
[32]
Panagiotis Rizomiliotis, Stefanos Gritzalis. 2015. ORAM based forward privacy preserving Dynamic Searchable Symmetric Encryption Schemes. ACM CCSW 2015 7th ACM Cloud Computing Security Workshop, C. Nita-Rotaru, F. Kerschbaum, (eds), pp. 65--76, October 2015, Denver, USA, ACM Press
[33]
Cedric Van Rompay, Refik Molva, and Melek Onen. 2015. Multi-user Searchable Encryption in the Cloud. In Information Security - 18th International Conference, ISC 2015, Trondheim, Norway, September 9-11, 2015, Proceedings. 299--316. https://doi.org/10.1007/978-3-319-23318-5_17
[34]
Cedric Van Rompay, Refik Molva, and Melek Onen. 2017. A Leakage-Abuse Attack Against Multi-User Searchable Encryption. PoPETs 2017, 3 (2017), 168. https://doi.org/10.1515/popets-2017-0034
[35]
Dawn Xiaodong Song, David Wagner, and Adrian Perrig. 2000. Practical techniques for searches on encrypted data. In Security and Privacy, 2000. S&P 2000. Proceedings. 2000 IEEE Symposium on. IEEE, 44--55.
[36]
Xiangfu Song, Changyu Dong, Dandan Yuan, Qiuliang Xu, and Minghao Zhao. 2018. Forward Private Searchable Symmetric Encryption with Optimized I/O Efficiency. IEEE Transactions on Dependable and Secure Computing (2018).
[37]
Emil Stefanov, Charalampos Papamanthou, and Elaine Shi. 2014. Practical Dynamic Searchable Encryption with Small Leakage. In NDSS, Vol. 14. 23--26.
[38]
Emil Stefanov, Marten Van Dijk, Elaine Shi, Christopher Fletcher, Ling Ren, Xiangyao Yu, and Srinivas Devadas. 2013. Path-ORAM: an extremely simple oblivious RAM protocol. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security. ACM, 299--310.
[39]
Shifeng Sun, Joseph K. Liu, Amin Sakzad, Ron Steinfeld, and Tsz Hon Yuen. 2016. An Efficient Non-interactive Multi-client Searchable Encryption with Support for Boolean Queries. In Computer Security - ESORICS 2016 - 21st European Symposium on Research in Computer Security, Heraklion, Greece, September 26-30, 2016, Proceedings, Part I. 154--172.
[40]
Shi-Feng Sun, Xingliang Yuan, Joseph K. Liu, Ron Steinfeld, Amin Sakzad, Viet Vo, and Surya Nepal. 2018. Practical Backward-Secure Searchable Encryption fromSymmetric Puncturable Encryption. In Proceedings of the 2018 ACM SIGSAC conference on Computer & communications security. ACM, 763--780.
[41]
Yupeng Zhang, Jonathan Katz, and Charalampos Papamanthou. 2016. All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption. In 25th USENIX Security Symposium (USENIX Security 16). USENIX Association, 707--720.

Cited By

View all
  • (2024)I/O-efficient dynamic searchable encryption meets forward & backward privacyProceedings of the 33rd USENIX Conference on Security Symposium10.5555/3698900.3699042(2527-2544)Online publication date: 14-Aug-2024
  • (2022)How to Make a Secure Index for Searchable Symmetric Encryption, RevisitedIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2021EAP1163E105.A:12(1559-1577)Online publication date: 1-Dec-2022
  • (2022)FTPS: Efficient fault‐tolerant dynamic phrase search over outsourced encrypted data with forward and backward privacyConcurrency and Computation: Practice and Experience10.1002/cpe.736034:28Online publication date: 7-Oct-2022

Index Terms

  1. Simple Forward and Backward Private Searchable Symmetric Encryption Schemes with Constant Number of Roundtrips

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCSW'19: Proceedings of the 2019 ACM SIGSAC Conference on Cloud Computing Security Workshop
    November 2019
    209 pages
    ISBN:9781450368261
    DOI:10.1145/3338466
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 11 November 2019

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. encrypted data
    2. forward/backward privacy
    3. searchable encryption

    Qualifiers

    • Research-article

    Conference

    CCS '19
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 37 of 108 submissions, 34%

    Upcoming Conference

    CCS '25

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)4
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 23 Feb 2025

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)I/O-efficient dynamic searchable encryption meets forward & backward privacyProceedings of the 33rd USENIX Conference on Security Symposium10.5555/3698900.3699042(2527-2544)Online publication date: 14-Aug-2024
    • (2022)How to Make a Secure Index for Searchable Symmetric Encryption, RevisitedIEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences10.1587/transfun.2021EAP1163E105.A:12(1559-1577)Online publication date: 1-Dec-2022
    • (2022)FTPS: Efficient fault‐tolerant dynamic phrase search over outsourced encrypted data with forward and backward privacyConcurrency and Computation: Practice and Experience10.1002/cpe.736034:28Online publication date: 7-Oct-2022

    View Options

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Figures

    Tables

    Media

    Share

    Share

    Share this Publication link

    Share on social media