Show simple item record

dc.contributor.author
Gui, Zichen
dc.contributor.author
Paterson, Kenneth G.
dc.contributor.author
Patranabis, Sikhar
dc.date.accessioned
2023-09-08T14:30:04Z
dc.date.available
2023-09-03T03:38:47Z
dc.date.available
2023-09-08T14:30:04Z
dc.date.issued
2023
dc.identifier.isbn
978-1-6654-9336-9
en_US
dc.identifier.other
10.1109/SP46215.2023.10179460
en_US
dc.identifier.uri
http://hdl.handle.net/20.500.11850/629412
dc.description.abstract
Symmetric Searchable Encryption (SSE) schemes enable keyword searches over encrypted documents. To obtain efficiency, SSE schemes incur a certain amount of leakage. The vast majority of the literature on SSE considers only leakage from one component of the overall SSE system, the encrypted search index. This component is used to identify which documents to return in response to a keyword query. The actual fetching of the documents is left to another component, usually left unspecified in the literature, but generally envisioned as a simple storage system matching document identifiers to encrypted documents. This raises the question: do SSE schemes actually protect the security of data and queries when considered from a system-wide viewpoint? We answer this question in the negative. We do this by introducing a new inference attack that achieves practically efficient, highly scalable, accurate query reconstruction against end-to-end SSE systems. In particular, our attack works even when the SSE schemes are built in the natural way using the state- of-the-art techniques (namely, volume-hiding encrypted multi- maps) designed to suppress leakage and protect against previous generations of attack. A second question is whether the state-of-the-art leakage suppression techniques can instead be applied on a system- wide basis, to protect both the encrypted search index and the encrypted document store, to produce efficient SSE systems. We also answer this question in the negative. To do so, we implement SSE systems using those state-of-the-art leakage suppression methods, and evaluate their performance. We show that storage overheads range from 100× to 800× while bandwidth overheads range from 20× to 100×, as compared to a na¨ıve baseline system. Our results motivate the design of new SSE systems that are designed with system-wide security in mind from the outset. In this regard, we show that one such SSE system due to Chen et al. (IEEE INFOCOM 2018), with provable security guarantees based on differential privacy, is also vulnerable to our new attack. In totality, our results force a re-evaluation of how to build end-to-end SSE systems that offer both security and efficiency.
en_US
dc.language.iso
en
en_US
dc.publisher
IEEE
en_US
dc.title
Rethinking Searchable Symmetric Encryption
en_US
dc.type
Conference Paper
dc.date.published
2023-07-21
ethz.book.title
IEEE Symposium on Security and Privacy
en_US
ethz.pages.start
1401
en_US
ethz.pages.end
1418
en_US
ethz.event
2023 IEEE Symposium on Security and Privacy (SP)
en_US
ethz.event.location
San Francisco, CA, USA
en_US
ethz.event.date
May 21-25, 2023
en_US
ethz.identifier.wos
ethz.publication.place
Washington, DC
en_US
ethz.publication.status
published
en_US
ethz.date.deposited
2023-09-03T03:38:55Z
ethz.source
WOS
ethz.eth
yes
en_US
ethz.availability
Metadata only
en_US
ethz.rosetta.installDate
2023-09-08T14:30:05Z
ethz.rosetta.lastUpdated
2023-09-08T14:30:05Z
ethz.rosetta.versionExported
true
ethz.COinS
ctx_ver=Z39.88-2004&rft_val_fmt=info:ofi/fmt:kev:mtx:journal&rft.atitle=Rethinking%20Searchable%20Symmetric%20Encryption&rft.date=2023&rft.spage=1401&rft.epage=1418&rft.au=Gui,%20Zichen&Paterson,%20Kenneth%20G.&Patranabis,%20Sikhar&rft.isbn=978-1-6654-9336-9&rft.genre=proceeding&rft_id=info:doi/10.1109/SP46215.2023.10179460&rft.btitle=IEEE%20Symposium%20on%20Security%20and%20Privacy
 Search print copy at ETH Library

Files in this item

FilesSizeFormatOpen in viewer

There are no files associated with this item.

Publication type

Show simple item record