2023
DOI: 10.56553/popets-2023-0025
|View full text |Cite
|
Sign up to set email alerts
|

Dynamic Volume-Hiding Encrypted Multi-Maps with Applications to Searchable Encryption

Abstract: We study encrypted storage schemes where a client outsources data to an untrusted third-party server (such as a cloud storage provider) while maintaining the ability to privately query and dynamically update the data. We focus on encrypted multi-maps (EMMs), a structured encryption (STE) scheme that stores pairs of label and value tuples. EMMs allow queries on labels and return the associated value tuple. As responses are variable-length, EMMs are subject to volume leakage attacks introduced by Kellaris et al.… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
14
0

Year Published

2023
2023
2024
2024

Publication Types

Select...
3
2
2

Relationship

0
7

Authors

Journals

citations
Cited by 9 publications
(14 citation statements)
references
References 31 publications
(95 reference statements)
0
14
0
Order By: Relevance
“…If h w1 lies in the stash, then the server guesses that the client performed scenario (1). Otherwise, the server guesses that the client performed scenario (2). We now show that this attack has a constant distinguishing advantage.…”
Section: A1 a Simple Attackmentioning
confidence: 71%
“…If h w1 lies in the stash, then the server guesses that the client performed scenario (1). Otherwise, the server guesses that the client performed scenario (2). We now show that this attack has a constant distinguishing advantage.…”
Section: A1 a Simple Attackmentioning
confidence: 71%
“…It is also possible (and perhaps conceptually simpler) to mask this leakage by using volume-hiding techniques such as padding and encrypted multi-maps (EMMs) [1,11,20,27,28]. This would incur a degradation in search performance, and it is up to the designer to decide on a suitable trade-off between performance and leakage.…”
Section: D3 Discussion On the Leakage Profile Of Twinsse Oxtmentioning
confidence: 99%
“…This allows it to be instantiated from any existing conjunctive SSE scheme, including OXT [7]. To the best of our knowledge, such a generic transformation from a conjunctive SSE scheme to an SSE scheme for general and complex Boolean queries has not been studied before in the SSE literature 1 .…”
Section: Our Contributionsmentioning
confidence: 99%
“…This motivates the research on leakage-abuse attacks [5,10,21,23,33,34,40,41,54] that exploit leakages to undermine security guarantees. In response, some literature develops leakage-suppression techniques [2,13,18,22,26,27,38,46] to counteract the above attacks. However, these techniques have rather high overheads and focus on single-keyword searches.…”
Section: Related Workmentioning
confidence: 99%
“…(1) We are the first to introduce the concept of AUHME and design a selectively-semantically secure AUHME scheme. (2) We propose the first conjunctive DSSE scheme HDXT that hides KPRP while preserving sub-linear search efficiency. HDXT also achieves forward privacy and backward privacy with the level of at least Type-II.…”
Section: Introductionmentioning
confidence: 99%