skip to main content
10.1145/3319535.3354213acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Open access

Mitigating Leakage in Secure Cloud-Hosted Data Structures: Volume-Hiding for Multi-Maps via Hashing

Published: 06 November 2019 Publication History

Abstract

Volume leakage has recently been identified as a major threat to the security of cryptographic cloud-based data structures by Kellaris \em et al. [CCS'16] (see also the attacks in Grubbs \em et al. [CCS'18] and Lacharité \em et al. [S&P'18]). In this work, we focus on volume-hiding implementations of \em encrypted multi-maps as first considered by Kamara and Moataz [Eurocrypt'19]. Encrypted multi-maps consist of outsourcing the storage of a multi-map to an untrusted server, such as a cloud storage system, while maintaining the ability to perform private queries. Volume-hiding encrypted multi-maps ensure that the number of responses (volume) for any query remains hidden from the adversarial server. As a result, volume-hiding schemes can prevent leakage attacks that leverage the adversary's knowledge of the number of query responses to compromise privacy. We present both conceptual and algorithmic contributions towards volume-hiding encrypted multi-maps. We introduce the first formal definition of volume-hiding leakage functions. In terms of design, we present the first volume-hiding encrypted multi-map dprfMM whose storage and query complexity are both asymptotically optimal. Furthermore, we experimentally show that our construction is practically efficient. Our server storage is smaller than the best previous construction while we improve query complexity by a factor of 10-16x. In addition, we introduce the notion of differentially private volume-hiding leakage functions which strikes a better, tunable balance between privacy and efficiency. To accompany our new notion, we present a differentially private volume-hiding encrypted multi-map dpMM whose query complexity is the volume of the queried key plus an additional logarithmic factor. This is a significant improvement compared to all previous volume-hiding schemes whose query overhead was the maximum volume of any key. In natural settings, our construction improves the average query overhead by a factor of 150-240x over the previous best volume-hiding construction even when considering small privacy budget of ε=0.2.

Supplementary Material

WEBM File (p79-yeo.webm)

References

[1]
Ghous Amjad, Seny Kamara, and Tarik Moataz. 2018. Breach-Resistant Structured Encryption. Cryptology ePrint Archive, Report 2018/195. https://eprint.iacr.org/2018/195.
[2]
Gilad Asharov, Ilan Komargodski, Wei-Kai Lin, Kartik Nayak, Enoch Peserico, and Elaine Shi. 2018a. OptORAMa: Optimal Oblivious RAM. Cryptology ePrint Archive, Report 2018/892.
[3]
Gilad Asharov, Moni Naor, Gil Segev, and Ido Shahaf. 2016. Searchable symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations. In Proceedings of the forty-eighth annual ACM symposium on Theory of Computing. ACM, 1101--1114.
[4]
Gilad Asharov, Gil Segev, and Ido Shahaf. 2018b. Tight Tradeoffs in Searchable Symmetric Encryption. Cryptology ePrint Archive, Report 2018/507. https://eprint.iacr.org/2018/507.
[5]
Mihir Bellare, Alexandra Boldyreva, and Adam O'Neill. 2007. Deterministic and efficiently searchable encryption. In CRYPTO '07.
[6]
Alexandra Boldyreva, Nathan Chenette, Younho Lee, and Adam O'neill. 2009. Order-preserving symmetric encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 224--241.
[7]
Alexandra Boldyreva, Nathan Chenette, and Adam O'Neill. 2011. Order-preserving encryption revisited: Improved security analysis and alternative solutions. In Annual Cryptology Conference. Springer, 578--595.
[8]
Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. 2004. Public key encryption with keyword search. In EUROCRYPT '04. 506--522.
[9]
Raphael Bost. 2016. Sophos: Forward Secure Searchable Encryption. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1143--1154.
[10]
Raphaël Bost, Brice Minaud, and Olga Ohrimenko. 2017. Forward and backward private searchable encryption from constrained cryptographic primitives. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1465--1482.
[11]
David Cash, Paul Grubbs, Jason Perry, and Thomas Ristenpart. 2015. Leakage-abuse attacks against searchable encryption. In CCS '15.
[12]
David Cash, Joseph Jaeger, Stanislaw Jarecki, Charanjit S Jutla, Hugo Krawczyk, Marcel-Catalin Rosu, and Michael Steiner. 2014. Dynamic searchable encryption in very-large databases: data structures and implementation. In NDSS, Vol. 14. Citeseer, 23--26.
[13]
David Cash, Stanislaw Jarecki, Charanjit Jutla, Hugo Krawczyk, Marcel-Cua tua lin Rocs u, and Michael Steiner. 2013. Highly-scalable searchable symmetric encryption with support for boolean queries. In Annual Cryptology Conference. Springer, 353--373.
[14]
David Cash and Stefano Tessaro. 2014. The locality of searchable symmetric encryption. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 351--368.
[15]
Melissa Chase and Seny Kamara. 2010. Structured encryption and controlled disclosure. In EUROCRYPT '10. Springer, 577--594.
[16]
Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. 2011. Searchable symmetric encryption: improved definitions and efficient constructions. Journal of Computer Security (2011).
[17]
Ioannis Demertzis, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2018. Searchable encryption with optimal locality: Achieving sublogarithmic read efficiency. In Annual International Cryptology Conference. Springer, 371--406.
[18]
Ioannis Demertzis and Charalampos Papamanthou. 2017. Fast searchable encryption with tunable locality. In Proceedings of the 2017 ACM International Conference on Management of Data. ACM, 1053--1067.
[19]
Cynthia Dwork, Frank McSherry, Kobbi Nissim, and Adam Smith. 2006. Calibrating Noise to Sensitivity in Private Data Analysis. In Theory of Cryptography, Shai Halevi and Tal Rabin (Eds.). 265--284.
[20]
Eu-Jin Goh. 2003. Secure indexes. IACR Cryptology ePrint Archive, Vol. 2003 (2003), 216.
[21]
Oded Goldreich, Shafi Goldwasser, and Silvio Micali. 1986. How to Construct Random Functions. J. ACM, Vol. 33, 4 (Aug. 1986), 792--807. https://doi.org/10.1145/6490.6503
[22]
Oded Goldreich and Rafail Ostrovsky. 1996. Software Protection and Simulation on Oblivious RAMs. J. ACM, Vol. 43, 3 (1996).
[23]
Michael T. Goodrich and Michael Mitzenmacher. 2011. Privacy-preserving Access of Outsourced Data via Oblivious RAM Simulation. In ICALP. 576--587.
[24]
Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, and Kenneth G. Paterson. 2018. Pump up the Volume: Practical Database Reconstruction from Volume Leakage on Range Queries. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, October 15--19, 2018. 315--331.
[25]
Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, and Kenneth G. Paterson. [n. d.]. Learning to Reconstruct: Statistical Learning Theory and Encrypted Database Attacks. Cryptology ePrint Archive, Report 2019/011.
[26]
Paul Grubbs, Richard McPherson, Muhammad Naveed, Thomas Ristenpart, and Vitaly Shmatikov. 2016. Breaking web applications built on top of encrypted data. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1353--1364.
[27]
Paul Grubbs, Kevin Sekniqi, Vincent Bindschaedler, Muhammad Naveed, and Thomas Ristenpart. 2017. Leakage-abuse attacks against order-revealing encryption. In 2017 IEEE Symposium on Security and Privacy (SP). IEEE, 655--672.
[28]
Mohammad Saiful Islam, Mehmet Kuzu, and Murat Kantarcioglu. 2012. Access Pattern disclosure on Searchable Encryption: Ramification, Attack and Mitigation. In 19th Annual Network and Distributed System Security Symposium, NDSS 2012, San Diego, California, USA, February 5--8, 2012.
[29]
Seny Kamara and Tarik Moataz. 2017. Boolean searchable symmetric encryption with worst-case sub-linear complexity. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 94--124.
[30]
Seny Kamara and Tarik Moataz. 2018. SQL on structurally-encrypted databases. In International Conference on the Theory and Application of Cryptology and Information Security. Springer, 149--180.
[31]
Seny Kamara and Tarik Moataz. 2019. Computationally Volume-Hiding Structured Encryption. In EUROCRYPT 2019, Yuval Ishai and Vincent Rijmen (Eds.). 183--213.
[32]
Seny Kamara, Tarik Moataz, and Olga Ohrimenko. 2018. Structured Encryption and Leakage Suppression. In Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19--23, 2018, Proceedings, Part I. 339--370.
[33]
Seny Kamara, Charalampos Papamanthou, and Tom Roeder. 2012. Dynamic searchable symmetric encryption. In Proceedings of the 2012 ACM conference on Computer and communications security. ACM, 965--976.
[34]
Georgios Kellaris, George Kollios, Kobbi Nissim, and Adam O'Neill. 2016. Generic Attacks on Secure Outsourced Databases. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, October 24--28, 2016. 1329--1340.
[35]
Georgios Kellaris, George Kollios, Kobbi Nissim, and Adam O'Neill. 2017. Accessing Data while Preserving Privacy. CoRR, Vol. abs/1706.01552 (2017). http://arxiv.org/abs/1706.01552
[36]
Aggelos Kiayias, Stavros Papadopoulos, Nikos Triandopoulos, and Thomas Zacharias. 2013. Delegatable Pseudorandom Functions and Applications. In Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security (CCS '13). 669--684.
[37]
Adam Kirsch, Michael Mitzenmacher, and Udi Wieder. 2009. More Robust Hashing: Cuckoo Hashing with a Stash. SIAM J. Comput., Vol. 39, 4 (2009), 1543--1561.
[38]
Eyal Kushilevitz, Steve Lu, and Rafail Ostrovsky. 2012. On the (in)Security of Hash-based Oblivious RAM and a New Balancing Scheme. In SODA. 143--156.
[39]
Marie-Sarah Lacharité, Brice Minaud, and Kenneth G. Paterson. 2018. Improved Reconstruction Attacks on Encrypted Data Using Range Query Leakage. In 2018 IEEE Symposium on Security and Privacy, SP 2018, Proceedings, 21--23 May 2018, San Francisco, California, USA. 297--314.
[40]
Kasper Green Larsen and Jesper Buus Nielsen. 2018. Yes, There is an Oblivious RAM Lower Bound!. In CRYPTO '18.
[41]
Ian Miers and Payman Mohassel. 2016. IO-DSSE: Scaling Dynamic Searchable Encryption to Millions of Indexes By Improving Locality. IACR Cryptology ePrint Archive, Vol. 2016 (2016), 830.
[42]
Muhammad Naveed, Seny Kamara, and Charles V. Wright. 2015. Inference Attacks on Property-Preserving Encrypted Databases. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, October 12--16, 2015. 644--655.
[43]
Muhammad Naveed, Manoj Prabhakaran, and Carl A Gunter. 2014. Dynamic searchable encryption via blind storage. In 2014 IEEE Symposium on Security and Privacy. IEEE, 639--654.
[44]
Rasmus Pagh and Flemming Friche Rodler. 2004. Cuckoo Hashing. J. Algorithms, Vol. 51, 2 (2004), 122--144.
[45]
Sarvar Patel, Giuseppe Persiano, Mariana Raykova, and Kevin Yeo. 2018. PanORAMa: Oblivious RAM with logarithmic overhead. In FOCS '18.
[46]
Sarvar Patel, Giuseppe Persiano, and Kevin Yeo. 2017. Symmetric Searchable Encryption with Sharing and Unsharing. IACR Cryptology ePrint Archive, Vol. 2017 (2017), 973.
[47]
Giuseppe Persiano and Kevin Yeo. 2019. Lower Bounds for Differentially Private RAMs. In EUROCRYPT 2019, Yuval Ishai and Vincent Rijmen (Eds.), Vol. 11476. 404--434.
[48]
Raluca Ada Popa, Catherine Redfield, Nickolai Zeldovich, and Hari Balakrishnan. 2011. CryptDB: protecting confidentiality with encrypted query processing. In Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles. ACM, 85--100.
[49]
David Pouliot and Charles V Wright. 2016. The shadow nemesis: Inference attacks on efficiently deployable, efficiently searchable encryption. In CCS '16.
[50]
D. Song, D. Wagner, and A. Perrig. 2000. Practical techniques for searches on encrypted data. In Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000. 44--55.
[51]
Emil Stefanov, Charalampos Papamanthou, and Elaine Shi. 2014. Practical Dynamic Searchable Encryption with Small Leakage. In NDSS, Vol. 71. 72--75.
[52]
Emil Stefanov, Marten van Dijk, Elaine Shi, Christopher Fletcher, Ling Ren, Xiangyao Yu, and Srinivas Devadas. 2013. Path ORAM: An Extremely Simple Oblivious RAM Protocol. In CCS '13. 299--310.
[53]
Yupeng Zhang, Jonathan Katz, and Charalampos Papamanthou. 2016. All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption. In USENIX Security Symposium. 707--720.

Cited By

View all

Index Terms

  1. Mitigating Leakage in Secure Cloud-Hosted Data Structures: Volume-Hiding for Multi-Maps via Hashing

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    CCS '19: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security
    November 2019
    2755 pages
    ISBN:9781450367479
    DOI:10.1145/3319535
    This work is licensed under a Creative Commons Attribution-NonCommercial-ShareAlike International 4.0 License.

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 06 November 2019

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. cloud storage
    2. encrypted search
    3. privacy
    4. volume-hiding

    Qualifiers

    • Research-article

    Conference

    CCS '19
    Sponsor:

    Acceptance Rates

    CCS '19 Paper Acceptance Rate 149 of 934 submissions, 16%;
    Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)323
    • Downloads (Last 6 weeks)67
    Reflects downloads up to 06 Jan 2025

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media