Searchable symmetric encryption

From Wikipedia, the free encyclopedia
Keyword search using an SSE scheme

Searchable symmetric encryption (SSE) is a form of encryption that allows one to efficiently search over a collection of encrypted documents or files without the ability to decrypt them.[1][2][3] SSE can be used to outsource files to an untrusted cloud storage server without ever revealing the files in the clear but while preserving the server's ability to search over them.

Description[edit]

A searchable symmetric encryption scheme is a symmetric-key encryption scheme that encrypts a collection of documents , where each document is viewed as a set of keywords from a keyword space . Given the encryption key and a keyword , one can generate a search token with which the encrypted data collection can be searched for . The result of the search is the subset of encrypted documents that contain the keyword .

Static SSE[edit]

A static SSE scheme consists of three algorithms that work as follows:

  • takes as input a security parameter and a document collection and outputs a symmetric key , an encrypted index , and an encrypted document collection
  • takes as input the secret key and a keyword and outputs a search token
  • takes as input the encrypted index , the encrypted document collection and a search token and outputs a set of encrypted documents

A static SSE scheme is used by a client and an untrusted server as follows. The client encrypts its data collection using the algorithm which returns a secret key and an encrypted document collection . The client keeps secret and sends and to the untrusted server. To search for a keyword , the client runs the algorithm on and to generate a search token which it sends to the server. The server runs Search with , , and and returns the resulting encrypted documents back to the client.

Dynamic SSE[edit]

A dynamic SSE scheme supports, in addition to search, the insertion and deletion of documents. A dynamic SSE scheme consists of seven algorithms where , and are as in the static case and the remaining algorithms work as follows:

  • takes as input the secret key and a new document and outputs an insert token
  • takes as input the encrypted document collection EDC and an insert token and outputs an updated encrypted document collection
  • takes as input the secret key and a document identifier and outputs a delete token
  • takes as input the encrypted data collection and a delete token and outputs an updated encrypted data collection

To add a new document the client runs on and to generate an insert token which it sends to the server. The server runs with and and stores the updated encrypted document collection. To delete a document with identifier , the client runs the algorithm with and to generate a delete token which it sends to the server. The server runs with and and stores the updated encrypted document collection.

An SSE scheme that does not support and is called semi-dynamic.

History of Searchable Symmetric Encryption[edit]

The problem of searching on encrypted data was considered by Song, Wagner and Perrig[1] though previous work on Oblivious RAM by Goldreich and Ostrovsky[4] could be used in theory to address the problem. This work[1] proposed an SSE scheme with a search algorithm that runs in time , where . Goh[5] and Chang and Mitzenmacher[6] gave new SSE constructions with search algorithms that run in time , where is the number of documents. Curtmola, Garay, Kamara and Ostrovsky[2] later proposed two static constructions with search time, where is the number of documents that contain , which is optimal. This work also proposed a semi-dynamic construction with search time, where is the number of updates. An optimal dynamic SSE construction was later proposed by Kamara, Papamanthou and Roeder.[7]

Goh[5] and Chang and Mitzenmacher[6] proposed security definitions for SSE. These were strengthened and extended by Curtmola, Garay, Kamara and Ostrovsky[2] who proposed the notion of adaptive security for SSE. This work also was the first to observe leakage in SSE and to formally capture it as part of the security definition. Leakage was further formalized and generalized by Chase and Kamara.[8] Islam, Kuzu and Kantarcioglu described the first leakage attack.[9]

All the previously mentioned constructions support single keyword search. Cash, Jarecki, Jutla, Krawczyk, Rosu and Steiner[10] proposed an SSE scheme that supports conjunctive search in sub-linear time in . The construction can also be extended to support disjunctive and Boolean searches that can be expressed in searchable normal form (SNF) in sub-linear time. At the same time, Pappas, Krell, Vo, Kolesnikov, Malkin, Choi, George, Keromytis and Bellovin[11] described a construction that supports conjunctive and all disjunctive and Boolean searches in sub-linear time.

Security[edit]

SSE schemes are designed to guarantee that the untrusted server cannot learn any partial information about the documents or the search queries beyond some well-defined and reasonable leakage. The leakage of a scheme is formally described using a leakage profile which itself can consists of several leakage patterns. SSE constructions attempt to minimize leakage while achieving the best possible search efficiency.

SSE security can be analyzed in several adversarial models but the most common are:

  • the persistent model,[2] where an adversary is given the encrypted data collection and a transcript of all the operations executed on the collection;
  • the snapshot model,[12] where an adversary is only given the encrypted data collection (but possibly after each operation).

Security in the Persistent Model[edit]

In the persistent model, there are SSE schemes that achieve a wide variety of leakage profiles. The most common leakage profile for static schemes that achieve single keyword search in optimal time is which reveals the number of documents in the collection, the size of each document in the collection, if and when a query was repeated and which encrypted documents match the search query.[2][13] It is known, however, how to construct schemes that leak considerably less at an additional cost in search time and storage.[14][15]

When considering dynamic SSE schemes, the state-of-the-art constructions with optimal time search have leakage profiles that guarantee forward privacy[16] which means that inserts cannot be correlated with past search queries.

Security in the Snapshot Model[edit]

In the snapshot model, efficient dynamic SSE schemes with no leakage beyond the number of documents and the size of the collection can be constructed.[12] When using an SSE construction that is secure in the snapshot model one has to carefully consider how the scheme will be deployed because some systems might cache previous search queries.[17]

Cryptanalysis[edit]

A leakage profile only describes the leakage of an SSE scheme but it says nothing about whether that leakage can be exploited or not. Cryptanalysis is therefore used to better understand the real-world security of a leakage profile. There is a wide variety of attacks working in different adversarial models, based on a variety of assumptions and attacking different leakage profiles.[18][19]

See also[edit]

References[edit]

  1. ^ a b c Dawn Xiaoding Song; Wagner, D.; Perrig, A. (2000). "Practical techniques for searches on encrypted data". Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000. IEEE Comput. Soc. pp. 44–55. doi:10.1109/secpri.2000.848445. ISBN 0-7695-0665-8. S2CID 2829840.
  2. ^ a b c d e Curtmola, Reza; Garay, Juan; Kamara, Seny; Ostrovsky, Rafail (2006-10-30). "Searchable symmetric encryption". Proceedings of the 13th ACM conference on Computer and communications security. CCS '06. Alexandria, Virginia, USA: Association for Computing Machinery. pp. 79–88. doi:10.1145/1180405.1180417. ISBN 978-1-59593-518-2. S2CID 961719.
  3. ^ Amorim, Ivone; Costa, Ivan (2023-07-01). "Leveraging Searchable Encryption through Homomorphic Encryption: A Comprehensive Analysis". Mathematics. 11 (13): 2948. doi:10.3390/math11132948. ISSN 2227-7390.
  4. ^ Goldreich, Oded; Ostrovsky, Rafail (May 1996). "Software protection and simulation on oblivious RAMs". Journal of the ACM. 43 (3): 431–473. doi:10.1145/233551.233553. hdl:1721.1/103684. ISSN 0004-5411. S2CID 7502114.
  5. ^ a b Goh, Eu-Jin (2003). "Secure Indexes".
  6. ^ a b Chang, Yan-Cheng; Mitzenmacher, Michael (2005). "Privacy Preserving Keyword Searches on Remote Encrypted Data". In Ioannidis, John; Keromytis, Angelos; Yung, Moti (eds.). Applied Cryptography and Network Security. Lecture Notes in Computer Science. Vol. 3531. Berlin, Heidelberg: Springer. pp. 442–455. doi:10.1007/11496137_30. ISBN 978-3-540-31542-1.
  7. ^ Kamara, Seny; Papamanthou, Charalampos; Roeder, Tom (2012-10-16). "Dynamic searchable symmetric encryption". Proceedings of the 2012 ACM conference on Computer and communications security. CCS '12. New York, NY, USA: Association for Computing Machinery. pp. 965–976. doi:10.1145/2382196.2382298. ISBN 978-1-4503-1651-4. S2CID 243046.
  8. ^ Chase, Melissa; Kamara, Seny (2010). "Structured Encryption and Controlled Disclosure". In Abe, Masayuki (ed.). Advances in Cryptology - ASIACRYPT 2010. Lecture Notes in Computer Science. Vol. 6477. Berlin, Heidelberg: Springer. pp. 577–594. doi:10.1007/978-3-642-17373-8_33. ISBN 978-3-642-17373-8.
  9. ^ Islam, Mohammad; Kuzu, Mehmet; Kantarcioglu, Murat. "Access Pattern disclosure on Searchable Encryption:Ramification, Attack and Mitigation" (PDF). Network and Distributed System Security (NDSS) Symposium.
  10. ^ Cash, David; Jarecki, Stanislaw; Jutla, Charanjit; Krawczyk, Hugo; Roşu, Marcel-Cătălin; Steiner, Michael (2013). "Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries". In Canetti, Ran; Garay, Juan A. (eds.). Advances in Cryptology – CRYPTO 2013. Lecture Notes in Computer Science. Vol. 8042. Berlin, Heidelberg: Springer. pp. 353–373. doi:10.1007/978-3-642-40041-4_20. ISBN 978-3-642-40041-4.
  11. ^ Pappas, Vasilis; Krell, Fernando; Vo, Binh; Kolesnikov, Vladimir; Malkin, Tal; Choi, Seung Geol; George, Wesley; Keromytis, Angelos; Bellovin, Steve (May 2014). "Blind Seer: A Scalable Private DBMS". 2014 IEEE Symposium on Security and Privacy. IEEE. pp. 359–374. doi:10.1109/sp.2014.30. ISBN 978-1-4799-4686-0. S2CID 9165575.
  12. ^ a b Amjad, Ghous; Kamara, Seny; Moataz, Tarik (2019-01-01). "Breach-Resistant Structured Encryption". Proceedings on Privacy Enhancing Technologies. 2019 (1): 245–265. doi:10.2478/popets-2019-0014. S2CID 4047057.
  13. ^ "Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation – NDSS Symposium". Retrieved 2022-02-22.
  14. ^ Kamara, Seny; Moataz, Tarik; Ohrimenko, Olya (2018). "Structured Encryption and Leakage Suppression". In Shacham, Hovav; Boldyreva, Alexandra (eds.). Advances in Cryptology – CRYPTO 2018. Lecture Notes in Computer Science. Vol. 10991. Cham: Springer International Publishing. pp. 339–370. doi:10.1007/978-3-319-96884-1_12. ISBN 978-3-319-96884-1. S2CID 51603585.
  15. ^ "Revisiting Leakage Abuse Attacks – NDSS Symposium". Retrieved 2022-02-22.
  16. ^ "Practical Dynamic Searchable Encryption with Small Leakage – NDSS Symposium". Retrieved 2022-02-22.
  17. ^ Grubbs, Paul; Ristenpart, Thomas; Shmatikov, Vitaly (2017-05-07). "Why Your Encrypted Database is Not Secure". Proceedings of the 16th Workshop on Hot Topics in Operating Systems. HotOS '17. New York, NY, USA: Association for Computing Machinery. pp. 162–168. doi:10.1145/3102980.3103007. ISBN 978-1-4503-5068-6. S2CID 10111288.
  18. ^ Yao, Jing; Zheng, Yifeng; Guo, Yu; Wang, Cong (2020-10-06). "SoK: A Systematic Study of Attacks in Efficient Encrypted Cloud Data Search". Proceedings of the 8th International Workshop on Security in Blockchain and Cloud Computing. SBC '20. New York, NY, USA: Association for Computing Machinery. pp. 14–20. doi:10.1145/3384942.3406869. ISBN 978-1-4503-7609-9. S2CID 222179683.
  19. ^ Kamara, Seny; Kati, Abdelkarim; Moataz, Tarik; Schneider, Thomas; Treiber, Amos; Yonli, Michael (2021). "Cryptanalysis of Encrypted Search with LEAKER - A framework for LEakage AttacK Evaluation on Real-world data". {{cite journal}}: Cite journal requires |journal= (help)