Skip to main content

Efficient Result-Hiding Searchable Encryption with Forward and Backward Privacy

  • Conference paper
  • First Online:
Information Security and Cryptology – ICISC 2023 (ICISC 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14562))

Included in the following conference series:

  • 51 Accesses

Abstract

Dynamic searchable symmetric encryption (SSE) realizes efficient update and search operations for encrypted databases, and there has been an increase in this line of research in the recent decade. Dynamic SSE allows the leakage of insignificant information to ensure efficient search operations, and it is important to understand and identify what kinds of information are insignificant. In this paper, we propose an efficient dynamic SSE scheme Laura under the small leakage, which leads to appealing security requirements such as forward privacy, (Type-II) backward privacy, and result hiding. Laura is constructed based on \(\textsf{Aura}\) (NDSS 2021) and is almost as efficient as \(\textsf{Aura}\) while only allowing less leakage than \(\textsf{Aura}\). We also provide experimental results to show the concrete efficiency of Laura.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 49.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 64.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Though the server needs to send the AMQ structure to the client during the search operation, the size of the structure is reasonably small. For example, if we select the cuckoo filter [15] as the AMQ structure, its size is 0.79 MB for 100,000 deleted entries with the false-positive probability \(p= 10^{-4}\). As a reference, according to the \(\textsf{Aura}\) paper [25], \(\textsf{SD}_{d}\) [12] requires 8,58 MB of total communication costs for search.

  2. 2.

    To be precise, \(\textsf{S}\) has to change the way to retrieve ciphertexts depending on \(\textsf{SP}^{( t )}_{ q }\); \(\textsf{S}\) first retrieves ciphertexts re-added at the last search for q, i.e., at \(t' = \max \textsf{SP}^{( t )}_{ q }\), and then retrieves ciphertexts simulated from \(t'\) to t.

  3. 3.

    We did not implement sOurs since we want to compare dynamic SSE schemes with the same security level. Note that \(\textsf {s}{\text {-}}\textsf {Laura}\) is secure even if deleted entries are re-added.

References

  1. Aura. https://github.com/MonashCybersecurityLab/Aura

  2. Bender, M.A., et al.: Don’t thrash: how to cache your hash on flash. Proc. VLDB Endow. 5(11), 1627–1637 (2012)

    Article  Google Scholar 

  3. Blackstone, L., Kamara, S., Moataz, T.: Revisiting leakage abuse attacks. In: NDSS 2020. The Internet Society (2020)

    Google Scholar 

  4. Bloom, B.H.: Space/time trade-offs in hash coding with allowable errors. Commun. ACM 13(7), 422–426 (1970)

    Article  Google Scholar 

  5. Bost, R.: \(\sum \)o\(\varphi \)o\(\varsigma \): forward secure searchable encryption. In: Proceedings of ACM CCS 2016, pp. 1143–1154. ACM (2016)

    Google Scholar 

  6. Bost, R., Minaud, B., Ohrimenko, O.: Forward and backward private searchable encryption from constrained cryptographic primitives. In: Proceedings of ACM CCS 2017, pp. 1465–1482. ACM (2017)

    Google Scholar 

  7. Cash, D., Grubbs, P., Perry, J., Ristenpart, T.: Leakage-abuse attacks against searchable encryption. In: Proceedings of ACM CCS 2015, pp. 668–679. ACM (2015)

    Google Scholar 

  8. Cash, D., et al.: Dynamic searchable encryption in very-large databases: data structures and implementation. In: Proceedings of NDSS 2014. The Internet Society (2014)

    Google Scholar 

  9. Chamani, J.G., Papadopoulos, D., Papamanthou, C., Jalili, R.: New constructions for forward and backward private symmetric searchable encryption. In: Proceedings of ACM CCS 2018, pp. 1038–1055. ACM (2018)

    Google Scholar 

  10. Cuckoo filter. https://github.com/efficient/cuckoofilter/tree/master

  11. Curtmola, R., Garay, J.A., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: Proceedings of ACM CCS 2006, pp. 79–88. ACM (2006)

    Google Scholar 

  12. Demertzis, I., Chamani, J.G., Papadopoulos, D., Papamanthou, C.: Dynamic searchable encryption with small client storage. In: Proceedings of NDSS 2020. The Internet Society (2020)

    Google Scholar 

  13. Docker. https://www.docker.com/

  14. Etemad, M., Küpçü, A., Papamanthou, C., Evans, D.: Efficient dynamic searchable encryption with forward privacy. PoPETs 2018(1), 5–20 (2018)

    Article  Google Scholar 

  15. Fan, B., Andersen, D.G., Kaminsky, M., Mitzenmacher, M.D.: Cuckoo filter: practically better than bloom. In: Proceedings of CoNEXT 2014, pp. 75–88 (2014)

    Google Scholar 

  16. Hahn, F., Kerschbaum, F.: Searchable encryption with secure and efficient updates. In: ACM SIGSAC Conference on Computer and Communications Security, CCS 2014, pp. 310–320. ACM, New York (2014)

    Google Scholar 

  17. Islam, M.S., Kuzu, M., Kantarcioglu, M.: Access pattern disclosure on searchable encryption: ramification, attack and mitigation. In: Proceedings of NDSS 2012. The Internet Society (2012)

    Google Scholar 

  18. Kamara, S., Moataz, T.: Computationally volume-hiding structured encryption. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11477, pp. 183–213. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17656-3_7

    Chapter  Google Scholar 

  19. Kamara, S., Papamanthou, C.: Parallel and dynamic searchable symmetric encryption. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 258–274. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_22

    Chapter  Google Scholar 

  20. Kamara, S., Papamanthou, C., Roeder, T.: Dynamic searchable symmetric encryption. In: Proceedings of ACM CCS 2012, pp. 965–976. ACM (2012)

    Google Scholar 

  21. Katz, J., Lindell, Y.: Introduction to Modern Cryptography, 2nd edn. CRC Press (2014)

    Google Scholar 

  22. Miers, I., Mohassel, P.: IO-DSSE: scaling dynamic searchable encryption to millions of indexes by improving locality. In: Network and Distributed System Security Symposium, NDSS 2017 (2017)

    Google Scholar 

  23. Naveed, M., Prabhakaran, M., Gunter, C.: Dynamic searchable encryption via blind storage. In: IEEE Symposium on Security and Privacy, S &P 2014, pp. 639–654 (2014)

    Google Scholar 

  24. Song, D.X., Wagner, D.A., Perrig, A.: Practical techniques for searches on encrypted data. In: IEEE S &P 2000, pp. 44–55. IEEE (2000)

    Google Scholar 

  25. Sun, S., et al.: Practical non-interactive searchable encryption with forward and backward privacy. In: Proceedings of NDSS 2021. The Internet Society (2021)

    Google Scholar 

  26. Wang, J., Chow, S.S.M.: Omnes pro uno: practical multi-writer encrypted database. In: 31st USENIX Security Symposium, USENIX Security 2022, Boston, MA, USA, 10–12 August 2022, pp. 2371–2388. USENIX Association (2022)

    Google Scholar 

  27. Watanabe, Y., Ohara, K., Iwamoto, M., Ohta, K.: Efficient dynamic searchable encryption with forward privacy under the decent leakage. In: Proceedings of ACM CODASPY 2022, pp. 312–323. ACM (2022)

    Google Scholar 

  28. Zhang, Y., Katz, J., Papamanthou, C.: All your queries are belong to us: the power of file-injection attacks on searchable encryption. In: Proceedings of USENIX Security 2016, pp. 707–720. USENIX Association (2016)

    Google Scholar 

Download references

Acknowledgment

This work was supported by JSPS KAKENHI Grant Numbers JP21H03395, JP21H03441, JP22H03590, JP23H00468, JP23H00479, JP23K17455, JST CREST JPMJCR23M2, and MEXT Leading Initiative for Excellent Young Researchers.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Takumi Amada .

Editor information

Editors and Affiliations

A Formal Description of \(\textsf {s}{\text {-}}\textsf {Laura}\)

A Formal Description of \(\textsf {s}{\text {-}}\textsf {Laura}\)

We give the concrete procedures of \(\textsf {s}{\text {-}}\textsf {Laura}\) in Figs. 10 and 11.

Fig. 10.
figure 10

\(\textsf{Setup}\) and \(\textsf{Update}\) of our dynamic SSE scheme \(\textsf {s}{\text {-}}\textsf {Laura}\).

Fig. 11.
figure 11

\(\textsf{Search}\) of our dynamic SSE scheme \(\textsf {s}{\text {-}}\textsf {Laura}\).

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Singapore Pte Ltd.

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Amada, T., Iwamoto, M., Watanabe, Y. (2024). Efficient Result-Hiding Searchable Encryption with Forward and Backward Privacy. In: Seo, H., Kim, S. (eds) Information Security and Cryptology – ICISC 2023. ICISC 2023. Lecture Notes in Computer Science, vol 14562. Springer, Singapore. https://doi.org/10.1007/978-981-97-1238-0_10

Download citation

  • DOI: https://doi.org/10.1007/978-981-97-1238-0_10

  • Published:

  • Publisher Name: Springer, Singapore

  • Print ISBN: 978-981-97-1237-3

  • Online ISBN: 978-981-97-1238-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics