2018
DOI: 10.1515/popets-2018-0002
|View full text |Cite
|
Sign up to set email alerts
|

Efficient Dynamic Searchable Encryption with Forward Privacy

Abstract: Searchable symmetric encryption (SSE) enables a client to perform searches over its outsourced encrypted files while preserving privacy of the files and queries. Dynamic schemes, where files can be added or removed, leak more information than static schemes. For dynamic schemes, forward privacy requires that a newly added file cannot be linked to previous searches. We present a new dynamic SSE scheme that achieves forward privacy by replacing the keys revealed to the server on each search. Our scheme is effici… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2

Citation Types

0
50
0

Year Published

2018
2018
2023
2023

Publication Types

Select...
4
3

Relationship

0
7

Authors

Journals

citations
Cited by 93 publications
(54 citation statements)
references
References 28 publications
(91 reference statements)
0
50
0
Order By: Relevance
“…Recently, several forward-private DSSE schemes only relying on symmetric primitives have been proposed (e.g., [20], [21], [22], [23]), some of which offer parallelism (e.g., [20], [21], [23]), and improved I/O access with computation efficiency using a caching strategy (e.g., [20], [21], [22]). For example, Lai et al in [20] modeled the relationship between keywords and files in DSSE as bipartite graphs.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…Recently, several forward-private DSSE schemes only relying on symmetric primitives have been proposed (e.g., [20], [21], [22], [23]), some of which offer parallelism (e.g., [20], [21], [23]), and improved I/O access with computation efficiency using a caching strategy (e.g., [20], [21], [22]). For example, Lai et al in [20] modeled the relationship between keywords and files in DSSE as bipartite graphs.…”
Section: Related Workmentioning
confidence: 99%
“…• Highly secure against File-Injection Attacks: IM-DSSE offers forward privacy (see [2] or §4 for definition) which is an imperative security feature to mitigate the impact of practical file-injection attacks [11], [16]. Only a limited number of DSSE schemes offer this property (i.e., [2], [11], [15], [18], [20], [21], [22], [23]), some of which incur high client storage with costly update (e.g., [2]) or high delay, due to oblivious access techniques (e.g., [18]) and public-key operations (e.g., [11]). Additionally, IM-DSSE offers size-obliviousness property, where it hides all size information involved with the encrypted index and update query including (i) update query size (i.e., number of unique keywords in the updated file); (ii) and the number of keyword-file pairs in the database.…”
Section: Improvements Over Preliminary Versionmentioning
confidence: 99%
See 1 more Smart Citation
“…Kamara et al [44] proposed a Dynamic SSE (DSSE) scheme that supports update functionality. Afterward, several DSSE schemes proposed offering different features in terms of security (e.g., [9]), efficiency (e.g., [14,22,45]), and query functionalities (e.g., [15,43,74]). Another line of research focuses on developing encrypted query techniques that are compliant with legacy systems.…”
Section: Related Workmentioning
confidence: 99%
“…23: Build keyword hash table (TW). All data in ORAM structures(12,22) are encrypted with ORAM key ko. B, B denote an ORAM block in ODS-DB and ODS-IDX, resp.…”
mentioning
confidence: 99%