skip to main content
10.1145/3301417.3312496acmconferencesArticle/Chapter ViewAbstractPublication PageseurosysConference Proceedingsconference-collections
research-article

Forward and Backward Private Searchable Encryption with SGX

Published: 25 March 2019 Publication History

Abstract

Symmetric Searchable Encryption (SSE) schemes enable users to search over encrypted data hosted on an untrusted server. Recently, there has been a lot of interest in forward and backward private SSE. The notion of forward privacy guarantees that updates to the encrypted structure do not reveal their association to any query made in the past. Backward privacy, on the other hand, guarantees that queries do not reveal their association to deleted documents. But strong backward private schemes are known to be inefficient in terms of both communication and computation. One avenue for improvement is leveraging the power of trusted execution environments such as Intel SGX inside the untrusted server to improve some of these inefficiencies. In this work, we propose the first SGX-supported dynamic SSE constructions that are forward-private as well as backward-private. To the best of our knowledge, while there is some work on SGX-supported Oblivious RAM (ORAM) and static SSE, there is no work on SGX-supported dynamic SSE. We propose three constructions that cover all types of backward privacy in literature that are very efficient compared to the state of the art backward private schemes. Our communication complexity is always the number of current documents matching the query and we show that there is no need for 'total obliviousness' in constructions for the strongest notion of backward privacy.

References

[1]
Ghous Amjad, Seny Kamara, and Tarik Moataz. 2018. Breach-Resistant Structured Encryption. IACR Cryptology ePrint Archive 2018 (2018), 195. http://eprint.iacr.org/2018/195
[2]
R. Bost. 20016. Sophos - Forward Secure Searchable Encryption. In ACM Conference on Computer and Communications Security (CCS '16).
[3]
R. Bost, B. Minaud, and O. Ohrimenko. 2017. Forward and Backward Private Searchable Encryption from Constrained Cryptographic Primitives. In ACM Conference on Computer and Communications Security (CCS '17).
[4]
Ferdinand Brasser, Urs Müller, Alexandra Dmitrienko, Kari Kostiainen, Srdjan Capkun, and Ahmad-Reza Sadeghi. 2017. Software Grand Exposure: SGX Cache Attacks Are Practical. In 11th USENIX Workshop on Offensive Technologies (WOOT 17). USENIX Association, Vancouver, BC. https://www.usenix.org/conference/woot17/workshop-program/presentation/brasser
[5]
Jo Van Bulck, Marina Minkin, Ofir Weisse, Daniel Genkin, Baris Kasikci, Frank Piessens, Mark Silberstein, Thomas F. Wenisch, Yuval Yarom, and Raoul Strackx. 2018. Foreshadow: Extracting the Keys to the Intel SGX Kingdom with Transient Out-of-Order Execution. In 27th USENIX Security Symposium, USENIX Security 2018, Baltimore, MD, USA, August 15-17, 2018. 991--1008. https://www.usenix.org/conference/usenixsecurity18/presentation/bulck
[6]
David Cash, Joseph Jaeger, Stanislaw Jarecki, Charanjit Jutla, Hugo Krawczyk, Marcel Rosu, and Michael Steiner. 2014. Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation. In Network and Distributed System Security Symposium (NDSS '14).
[7]
D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M. Rosu, and M. Steiner. 2013. Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries. In Advances in Cryptology - CRYPTO '13. Springer.
[8]
M. Chase and S. Kamara. 2010. Structured Encryption and Controlled Disclosure. In Advances in Cryptology - ASIACRYPT '10 (Lecture Notes in Computer Science), Vol. 6477. Springer, 577--594.
[9]
Melissa Chase and Seny Kamara. 2010. Structured Encryption and Controlled Disclosure. Technical Report 2011/010.pdf. IACR Cryptology ePrint Archive.
[10]
Victor Costan and Srinivas Devadas. 2016. Intel SGX Explained. IACR Cryptology ePrint Archive 2016 (2016), 86.
[11]
Victor Costan, Ilia Lebedev, and Srinivas Devadas. 2016. Sanctum: Minimal Hardware Extensions for Strong Software Isolation. In 25th USENIX Security Symposium (USENIX Security 16). USENIX Association, Austin, TX, 857--874. https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/costan
[12]
R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky. 2006. Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions. In ACM Conference on Computer and Communications Security (CCS '06). ACM, 79--88.
[13]
Mohammad Etemad, Alptekin KÃijpÃğrÃij, Charalampos Papamanthou, and David Evans. 2018. Efficient Dynamic Searchable Encryption with Forward Privacy. PoPETs '18, Issue 1 (2018).
[14]
Ben Fisch, Dhinakaran Vinayagamurthy, Dan Boneh, and Sergey Gorbunov. 2017. IRON: Functional Encryption Using Intel SGX. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS '17). ACM, New York, NY, USA, 765--782.
[15]
B. Fuhry, R. Bahmani, F. Brasser, F. Hahn, F. Kerschbaum, and A.-R. Sadeghi. 2017. HardIDX: Practical and Secure Index with SGX. In Data and Applications Security and Privacy (DBSec '17). 386--408.
[16]
S. Garg, P. Mohassel, and C. Papamanthou. 2016. TWORAM: Efficient Oblivious RAM in Two Rounds with Applications to Searchable Encryption. In Advances in Cryptology - CRYPTO 2016. 563--592.
[17]
Javad Ghareh Chamani, Dimitrios Papadopoulos, Charalampos Papamanthou, and Rasool Jalili. 2018. New Constructions for Forward and Backward Private Symmetric Searchable Encryption. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS '18). ACM, New York, NY, USA, 1038--1055.
[18]
E-J. Goh. 2003. Secure Indexes. Technical Report 2003/216. IACR ePrint Cryptography Archive. See http://eprint.iacr.org/2003/216.
[19]
Johannes Götzfried, Moritz Eckert, Sebastian Schinzel, and Tilo Müller. 2017. Cache Attacks on Intel SGX. In Proceedings of the 10th European Workshop on Systems Security (EuroSec'17). ACM, New York, NY, USA, Article 2, 6 pages.
[20]
Marcus Hähnel, Weidong Cui, and Marcus Peinado. 2017. High-Resolution Side Channels for Untrusted Operating Systems. In 2017 USENIX Annual Technical Conference (USENIX ATC 17). USENIX Association, Santa Clara, CA, 299--312. https://www.usenix.org/conference/atc17/technical-sessions/presentation/hahnel
[21]
Thang Hoang, Muslum Ozgur Ozmen, Yeongjin Jang, and Attila A. Yavuz. 2018. Hardware-Supported ORAM in Effect: Practical Oblivious Search and Update on Very Large Dataset. IACR Cryptology ePrint Archive 2018 (2018), 247. http://eprint.iacr.org/2018/247
[22]
Seny Kamara and Tarik Moataz. 2016. SQL on Structurally-Encrypted Databases. IACR Cryptology ePrint Archive 2016 (2016), 453.
[23]
S. Kamara and T. Moataz. 2017. Boolean Searchable Symmetric Encryption with Worst-Case Sub-Linear Complexity. In Advances in Cryptology - EUROCRYPT '17.
[24]
S. Kamara and C. Papamanthou. 2013. Parallel and Dynamic Searchable Symmetric Encryption. In Financial Cryptography and Data Security (FC '13).
[25]
S. Kamara, C. Papamanthou, and T. Roeder. 2012. Dynamic Searchable Symmetric Encryption. In ACM Conference on Computer and Communications Security (CCS '12). ACM Press.
[26]
J. Katz and Y. Lindell. 2008. Introduction to Modern Cryptography. Chapman & Hall/CRC.
[27]
Paul Kocher, Daniel Genkin, Daniel Gruss, Werner Haas, Mike Hamburg, Moritz Lipp, Stefan Mangard, Thomas Prescher, Michael Schwarz, and Yuval Yarom. 2018. Spectre Attacks: Exploiting Speculative Execution. CoRR abs/1801.01203 (2018). arXiv:1801.01203 http://arxiv.org/abs/1801.01203
[28]
Moritz Lipp, Michael Schwarz, Daniel Gruss, Thomas Prescher, Werner Haas, Anders Fogh, Jann Horn, Stefan Mangard, Paul Kocher, Daniel Genkin, Yuval Yarom, and Mike Hamburg. 2018. Meltdown: Reading Kernel Memory from User Space. In 27th USENIX Security Symposium (USENIX Security 18). USENIX Association, Baltimore, MD, 973--990. https://www.usenix.org/conference/usenixsecurity18/presentation/lipp
[29]
X. Meng, S. Kamara, K. Nissim, and G. Kollios. 2015. GRECS: Graph Encryption for Approximate Shortest Distance Queries. In ACM Conference on Computer and Communications Security (CCS 15).
[30]
Pratyush Mishra, Rishabh Poddar, Jerry Chen, Alessandro Chiesa, and Raluca A. Popa. 2018. Oblix: An Efficient Oblivious Search Index. 2018 IEEE Symposium on Security and Privacy (SP) (2018), 279--296.
[31]
Olga Ohrimenko, Felix Schuster, Cedric Fournet, Aastha Mehta, Sebastian Nowozin, Kapil Vaswani, and Manuel Costa. 2016. Oblivious Multi-Party Machine Learning on Trusted Processors. In 25th USENIX Security Symposium (USENIX Security 16). USENIX Association, Austin, TX, 619--636. https://www.usenix.org/conference/usenixsecurity16/technical-sessions/presentation/ohrimenko
[32]
Daniel S. Roche, Adam J. Aviv, Seung Geol Choi, and Travis Mayberry. 2017. Deterministic, Stash-Free Write-Only ORAM. CoRR abs/1706.03827 (2017). arXiv:1706.03827 http://arxiv.org/abs/1706.03827
[33]
Sajin Sasy, Sergey Gorbunov, and Christopher W. Fletcher. 2017. ZeroTrace: Oblivious Memory Primitives from Intel SGX. IACR Cryptology ePrint Archive 2017 (2017), 549.
[34]
D. Song, D. Wagner, and A. Perrig. 2000. Practical Techniques for Searching on Encrypted Data. In IEEE Symposium on Research in Security and Privacy. IEEE Computer Society, 44--55.
[35]
E. Stefanov, C. Papamanthou, and E. Shi. 2014. Practical Dynamic Searchable Encryption with Small Leakage. In Network and Distributed System Security Symposium (NDSS '14).
[36]
E. Stefanov, M. van Dijk, E. Shi, C. Fletcher, L. Ren, X. Yu, and S. Devadas. 2013. Path ORAM: An Extremely Simple Oblivious RAM Protocol. In ACM Conference on Computer and Communications Security (CCS '13).
[37]
Pramod Subramanyan, Rohit Sinha, Ilia Lebedev, Srinivas Devadas, and Sanjit A. Seshia. 2017. A Formal Foundation for Secure Remote Execution of Enclaves. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (CCS 17). ACM, New York, NY, USA, 2435--2450.
[38]
Shi-Feng Sun, Xingliang Yuan, Joseph K. Liu, Ron Steinfeld, Amin Sakzad, Viet Vo, and Surya Nepal. 2018. Practical Backward-Secure Searchable Encryption from Symmetric Puncturable Encryption. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security (CCS '18). ACM, New York, NY, USA, 763--780.
[39]
Ofir Weisse, Jo Van Bulck, Marina Minkin, Daniel Genkin, Baris Kasikci, Frank Piessens, Mark Silberstein, Raoul Strackx, Thomas F. Wenisch, and Yuval Yarom. 2018. Foreshadow-NG: Breaking the Virtual Memory Abstraction with Transient Out-of-Order Execution. Technical report (2018).
[40]
Y. Xu, W. Cui, and M. Peinado. 2015. Controlled-Channel Attacks: Deterministic Side Channels for Untrusted Operating Systems. In 2015 IEEE Symposium on Security and Privacy. 640--656.
[41]
Yuval Yarom and Katrina Falkner. 2014. FLUSH+RELOAD: A High Resolution, Low Noise, L3 Cache Side-Channel Attack. In 23rd USENIX Security Symposium (USENIX Security 14). USENIX Association, San Diego, CA, 719--732. https://www.usenix.org/conference/usenixsecurity14/technical-sessions/presentation/yarom
[42]
Y. Zhang, J. Katz, and C. Papamanthou. 2016. All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption. In USENIX Security Symposium.

Cited By

View all
  • (2025)Searchable Symmetric Encryption on Trusted Execution EnvironmentsEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-030-71522-9_1468(2202-2205)Online publication date: 8-Jan-2025
  • (2024)Forward and Backward Private Searchable Encryption for Cloud-Assisted Industrial IoTSensors10.3390/s2423759724:23(7597)Online publication date: 28-Nov-2024
  • (2024)Exploiting Hidden Information Leakages in Backward Privacy for Dynamic Searchable Symmetric EncryptionApplied Sciences10.3390/app1406228714:6(2287)Online publication date: 8-Mar-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
EuroSec '19: Proceedings of the 12th European Workshop on Systems Security
March 2019
59 pages
ISBN:9781450362740
DOI:10.1145/3301417
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 25 March 2019

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Backward Privacy
  2. Forward Privacy
  3. Hardware Enclaves
  4. Intel SGX
  5. Searchable Encryption
  6. TEEs

Qualifiers

  • Research-article
  • Research
  • Refereed limited

Conference

EuroSys '19
Sponsor:
EuroSys '19: Fourteenth EuroSys Conference 2019
March 25 - 28, 2019
Dresden, Germany

Acceptance Rates

EuroSec '19 Paper Acceptance Rate 9 of 25 submissions, 36%;
Overall Acceptance Rate 47 of 113 submissions, 42%

Upcoming Conference

EuroSys '25
Twentieth European Conference on Computer Systems
March 30 - April 3, 2025
Rotterdam , Netherlands

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)34
  • Downloads (Last 6 weeks)5
Reflects downloads up to 17 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Searchable Symmetric Encryption on Trusted Execution EnvironmentsEncyclopedia of Cryptography, Security and Privacy10.1007/978-3-030-71522-9_1468(2202-2205)Online publication date: 8-Jan-2025
  • (2024)Forward and Backward Private Searchable Encryption for Cloud-Assisted Industrial IoTSensors10.3390/s2423759724:23(7597)Online publication date: 28-Nov-2024
  • (2024)Exploiting Hidden Information Leakages in Backward Privacy for Dynamic Searchable Symmetric EncryptionApplied Sciences10.3390/app1406228714:6(2287)Online publication date: 8-Mar-2024
  • (2024)Authorized Keyword Search on Mobile Devices in Secure Data OutsourcingIEEE Transactions on Mobile Computing10.1109/TMC.2023.328816023:5(4181-4195)Online publication date: May-2024
  • (2024)Dynamic Searchable Symmetric Encryption With Strong Security and RobustnessIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.335033019(2370-2384)Online publication date: 2024
  • (2024)Distributed & Scalable Oblivious Sorting and Shuffling2024 IEEE Symposium on Security and Privacy (SP)10.1109/SP54263.2024.00153(4277-4295)Online publication date: 19-May-2024
  • (2024)SEDCPT: A secure and efficient Dynamic Searchable Encryption scheme with cluster padding assisted by TEEJournal of Systems Architecture10.1016/j.sysarc.2024.103221154(103221)Online publication date: Sep-2024
  • (2024)Fast and private multi-dimensional range search over encrypted dataInformation Sciences10.1016/j.ins.2023.119773652(119773)Online publication date: Jan-2024
  • (2024)Encrypted Multi-map that Hides Query, Access, and Volume PatternsSecurity and Cryptography for Networks10.1007/978-3-031-71070-4_11(230-251)Online publication date: 10-Sep-2024
  • (2023)A Secure and Efficient Dynamic Analysis Scheme for Genome Data within SGX-Assisted ServersElectronics10.3390/electronics1224500412:24(5004)Online publication date: 14-Dec-2023
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media