Dates are inconsistent

Dates are inconsistent

33 results sorted by ID

2025/063 (PDF) Last updated: 2025-01-15
PunSearch: Enabling Puncturable Encrypted Search over Lattice for Cloud Storage Systems
Yibo Cao, Shiyuan Xu, Gang Xu, Xiu-Bo Chen, Tao Shang, Yuling Chen, Zongpeng Li
Public-key cryptography

Searchable encryption (SE) has been widely studied for cloud storage systems, allowing data encrypted search and retrieval. However, existing SE schemes can not support the fine-grained searchability revocation, making it impractical for real applications. Puncturable encryption (PE) [Oakland'15] can revoke the decryption ability of a data receiver for a specific message, which can potentially alleviate this issue. Moreover, the threat of quantum computing remains an important and realistic...

2023/1712 (PDF) Last updated: 2023-11-05
Beyond Volume Pattern: Storage-Efficient Boolean Searchable Symmetric Encryption with Suppressed Leakage
Feng Li, Jianfeng Ma, Yinbin Miao, Pengfei Wu, Xiangfu Song
Cryptographic protocols

Boolean Searchable Symmetric Encryption (BSSE) enables users to perform retrieval operations on the encrypted data while sup- porting complex query capabilities. This paper focuses on addressing the storage overhead and privacy concerns associated with existing BSSE schemes. While Patel et al. (ASIACRYPT’21) and Bag et al. (PETS’23) introduced BSSE schemes that conceal the number of single keyword re- sults, both of them suffer from quadratic storage overhead and neglect the privacy of...

2023/1631 (PDF) Last updated: 2023-10-29
ASKPIR: Authorized Symmetric Keyword Privacy Information Retrieval Protocol Based on DID
Zuodong Wu, Dawei Zhang, Yong Li, Xu Han
Public-key cryptography

Symmetric Private Information Retrieval (SPIR) is a stronger PIR protocol that ensures both client and server privacy. In many cases, the client needs authorization from the data subject before querying data. However, this also means that the server can learn the identity of the data subject. To solve such problems, we propose a new SPIR primitive, called authorized symmetric keyword information retrieval protocol (ASKPIR). Specifically, we designed an efficient DID identification algorithm...

2023/1294 (PDF) Last updated: 2023-08-29
PrivMail: A Privacy-Preserving Framework for Secure Emails
Gowri R Chandran, Raine Nieminen, Thomas Schneider, Ajith Suresh
Cryptographic protocols

Emails have improved our workplace efficiency and communication. However, they are often processed unencrypted by mail servers, leaving them open to data breaches on a single service provider. Public-key based solutions for end-to-end secured email, such as Pretty Good Privacy (PGP) and Secure/Multipurpose Internet Mail Extensions (S/MIME), are available but are not widely adopted due to usability obstacles and also hinder processing of encrypted emails. We propose PrivMail, a novel...

2023/720 (PDF) Last updated: 2024-07-26
MUSES: Efficient Multi-User Searchable Encrypted Database
Tung Le, Rouzbeh Behnia, Jorge Guajardo, Thang Hoang
Cryptographic protocols

Searchable encrypted systems enable privacy-preserving keyword search on encrypted data. Symmetric systems achieve high efficiency (e.g., sublinear search), but they mostly support single-user search. Although systems based on public-key or hybrid models support multi-user search, they incur inherent security weaknesses (e.g., keyword-guessing vulnerabilities) and scalability limitations due to costly public-key operations (e.g., pairing). More importantly, most encrypted search designs leak...

2022/614 Last updated: 2024-01-23
PPRKS: A Privacy Preserving Range Keyword Search Scheme
Yu Zhang, Zongbin Wang, Tihong Qin
Cryptographic protocols

Privacy preserving keyword search (PPKS) is investigated in this paper, which aims to ensure the privacy of clients and servers when a database is accessed. Range query has been recognized as a common operation in databases. In this paper, a formal definition of PPKS supporting range query is given, a scheme (PPRKS) is presented in accordance with Paillier’s cryptosystem. To the best of our knowledge, PPRKS has been the only existing scheme that can effectively preserve the privacy of range...

2021/1593 (PDF) Last updated: 2021-12-06
Interpreting and Mitigating Leakage-abuse Attacks in Searchable Symmetric Encryption
Lei Xu, Huayi Duan, Anxin Zhou, Xingliang Yuan, Cong Wang
Foundations

Searchable symmetric encryption (SSE) enables users to make confidential queries over always encrypted data while confining information disclosure to pre-defined leakage profiles. Despite the well-understood performance and potentially broad applications of SSE, recent leakage-abuse attacks (LAAs) are questioning its real-world security implications. They show that a passive adversary with certain prior information of a database can recover queries by exploiting the legitimately admitted...

2021/1008 (PDF) Last updated: 2022-04-19
Public-key Authenticated Encryption with Keyword Search: Cryptanalysis, Enhanced Security, and Quantum-resistant Instantiation
Zi-Yuan Liu, Yi-Fan Tseng, Raylin Tso, Masahiro Mambo, Yu-Chi Chen
Public-key cryptography

With the rapid development of cloud computing, an increasing number of companies are adopting cloud storage technology to reduce overhead. However, to ensure the privacy of sensitive data, the uploaded data need to be encrypted before being outsourced to the cloud. The concept of public-key encryption with keyword search (PEKS) was introduced by Boneh \textit{et al.} to provide flexible usage of the encrypted data. Unfortunately, most of the PEKS schemes are not secure against inside...

2020/1599 (PDF) Last updated: 2020-12-24
Function Secret Sharing for PSI-CA: With Applications to Private Contact Tracing
Samuel Dittmer, Yuval Ishai, Steve Lu, Rafail Ostrovsky, Mohamed Elsabagh, Nikolaos Kiourtis, Brian Schulte, Angelos Stavrou
Cryptographic protocols

In this work we describe a token-based solution to Contact Tracing via Distributed Point Functions (DPF) and, more generally, Function Secret Sharing (FSS). The key idea behind the solution is that FSS natively supports secure keyword search on raw sets of keywords without a need for processing the keyword sets via a data structure for set membership. Furthermore, the FSS functionality enables adding up numerical payloads associated with multiple matches without additional interaction. These...

2020/176 (PDF) Last updated: 2020-02-14
Do not tell me what I cannot do! (The constrained device shouted under the cover of the fog): Implementing Symmetric Searchable Encryption on Constrained Devices (Extended Version)
Eugene Frimpong, Alexandros Bakas, Hai-Van Dang, Antonis Michalas
Cryptographic protocols

Symmetric Searchable Encryption (SSE) allows the outsourcing of encrypted data to possible untrusted third party services while simultaneously giving the opportunity to users to search over the encrypted data in a secure and privacy-preserving way. Currently, the majority of SSE schemes have been designed to fit a typical cloud service scenario where users (clients) encrypt their data locally and upload them securely to a remote location. While this scenario fits squarely the cloud paradigm,...

2019/1314 (PDF) Last updated: 2019-11-17
Towards Privacy-Preserving and Efficient Attribute-Based Multi-Keyword Search
Zhidan Li, Wenmin Li, Fei Gao, Wei Yin, Hua Zhang, Qiaoyan Wen, Kaitai Liang
Cryptographic protocols

Searchable encryption can provide secure search over encrypted cloud-based data without infringing data confidentiality and data searcher privacy. In this work, we focus on a secure search service providing fine-grained and expressive search functionality, which can be seen as a general extension of searchable encryption and called attribute-based multi-keyword search (ABMKS). In most of the existing ABMKS schemes, the ciphertext size of keyword index (encrypted index) grows linearly with...

2019/376 (PDF) Last updated: 2019-04-18
SELL v1.0: Searchable Encrypted Logging Library
Amir Jalali, Neil Davenport
Applications

We present a practical solution to design a secure logging system that provides confidentiality, integrity, completeness, and non-repudiation. To the best of our knowledge, our solution is the first practical implementation of a logging system that brings all the above security aspects together. Our proposed library makes use of a Dynamic Searchable Symmetric Encryption (DSSE) scheme to provide keyword search operations through encrypted logs without decryption. This helps us to keep each...

2017/668 (PDF) Last updated: 2017-07-06
Spot the Black Hat in a Dark Room: Parallelized Controlled Access Searchable Encryption on FPGAs
Sikhar Patranabis, Debdeep Mukhopadhyay

The advent of cloud computing offers clients with the opportunity to outsource storage and processing of large volumes of shared data to third party service providers, thereby enhancing overall accessibility and operational productivity. However, security concerns arising from the threat of insider and external attacks often require the data to be stored in an encrypted manner. Secure and efficient keyword searching on such large volumes of encrypted data is an important and yet one of the...

2017/472 (PDF) Last updated: 2017-05-28
A Unified Framework for Secure Search Over Encrypted Cloud Data
Cengiz Orencik, Erkay Savas, Mahmoud Alewiwi
Applications

This paper presents a unified framework that supports different types of privacy-preserving search queries over encrypted cloud data. In the framework, users can perform any of the multi-keyword search, range search and k-nearest neighbor search operations in a privacy-preserving manner. All three types of queries are transformed into predicate-based search leveraging bucketization, locality sensitive hashing and homomorphic encryption techniques. The proposed framework is implemented using...

2017/148 (PDF) Last updated: 2018-08-27
Pattern Matching on Encrypted Streams
Nicolas Desmoulins, Pierre-Alain Fouque, Cristina Onete, Olivier Sanders

Pattern matching is essential in applications such as deep-packet inspection (DPI), searching on genomic data, or analyzing medical data. A simple task to do on plaintext data, pattern matching is much harder to do when the privacy of the data must be preserved. Existent solutions involve searchable encryption mechanisms with at least one of these three drawbacks: requiring an exhaustive (and static) list of keywords to be prepared before the data is encrypted (like in symmetric searchable...

2016/801 (PDF) Last updated: 2016-08-24
Blind Web Search: How far are we from a privacy preserving search engine?
Gizem S. Çetin, Wei Dai, Yarkın Doröz, William J. Martin, Berk Sunar

Recent rapid progress in fully homomorphic encryption (FHE) and somewhat homomorphic encryption (SHE) has catalyzed renewed efforts to develop efficient privacy preserving protocols. Several works have already appeared in the literature that provide solutions to these problems by employing FHE or SHE techniques. In this work, we focus on a natural application where privacy is a major concern: web search. An estimated 5 billion web queries are processed by the world's leading search engines...

2016/699 (PDF) Last updated: 2016-07-13
A Note on One Privacy-Preserving Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data
Zhengjun Cao, Lihua Liu
Cryptographic protocols

We show that the scheme [IEEE TPDS, 25(1), 2014, 222-233] fails, because the introduced similarity scores do not represent the true similarities between the indexing vectors and the querying vector. The returned documents by the cloud server are not indeed related to the queried keywords.

2015/1194 (PDF) Last updated: 2015-12-16
HOMOMORPHIC AUTOCOMPLETE
Gizem S. Çetin, Wei Dai, Yarkın Doröz, Berk Sunar
Applications

With the rapid progress in fully homomorpic encryption (FHE) and somewhat homomorphic encryption (SHE) schemes, we are wit- nessing renewed efforts to revisit privacy preserving protocols. Several works have already appeared in the literature that provide solutions to these problems by employing FHE or SHE techniques. These applications range from cloud computing to computation over confidential patient data to several machine learning problems such as classifying privatized data. One...

2015/949 (PDF) Last updated: 2016-01-25
Private Processing of Outsourced Network Functions: Feasibility and Constructions
Luca Melis, Hassan Jameel Asghar, Emiliano De Cristofaro, Mohamed Ali Kaafar

Aiming to reduce the cost and complexity of maintaining networking infrastructures, organizations are increasingly outsourcing their network functions (e.g., firewalls, traffic shapers and intrusion detection systems) to the cloud, and a number of industrial players have started to offer network function virtualization (NFV)-based solutions. Alas, outsourcing network functions in its current setting implies that sensitive network policies, such as firewall rules, are revealed to the cloud...

2015/915 (PDF) Last updated: 2015-09-22
A Generic Construction for Verifiable Attribute-based Keyword Search Schemes
Mohammmad Hassan Ameri, Maryam Rajabzadeh Assar, Javad Mohajeri, Mahmoud Salmasizadeh
Public-key cryptography

Cloud data owners encrypt their documents before outsourcing to provide their privacy. They could determine a search control policy and delegate the ability of search token generation to the users whose attributes satisfy the search control policy. Verifiable attribute-based keyword search (VABKS) where the users can also verify the accuracy of cloud functionality is one of such schemes. In this paper, the first generic construction for VABKS is proposed. To this end, the notion of...

2015/899 (PDF) Last updated: 2015-09-16
Privacy-preserving Attribute Based Searchable Encryption
Payal Chaudhari, Maniklal Das
Public-key cryptography

Attribute Based Encryption (ABE) is a promising public-key cryptographic primitive that can be used for cryptographically enforced access control in untrusted storage. Storing data on untrusted storage not only requires data security for data owners but also poses data protection from untrusted storage server. To address this important requirement, Anonymous Attribute Based Encryption (AABE) is a suitable primitive that provides users to access data from untrusted storage without revealing...

2015/381 (PDF) Last updated: 2015-04-28
Financial Cryptography: Algorithmic Mechanisms for a Hedonic Game
Sumit Chakraborty

A (or a group of) selling agent wants to allocate and sell a (or a set of) parcel of land optimally and fairly to a buying agent within the capacity constraint of the selling agent and budget constraint of the buying agent. This problem has been solved by combining the concept of algorithmic cooperative game theory and financial cryptography. This is an approach for a group of decision-making agents to reach a mutually beneficial agreement through compromise and stable matching of...

2015/107 (PDF) Last updated: 2015-05-27
Dynamic Searchable Symmetric Encryption with Minimal Leakage and Efficient Updates on Commodity Hardware
Attila A. Yavuz, Jorge Guajardo

Dynamic Searchable Symmetric Encryption (DSSE) enables a client to perform keyword queries and update operations on the encrypted file collections. DSSE has several important applications such as privacy-preserving data outsourcing for computing clouds. In this paper, we developed a new DSSE scheme that achieves the highest privacy among all compared alternatives with low information leakage, non-interactive and efficient updates, compact client storage, low server storage for large...

2014/509 (PDF) Last updated: 2014-06-30
Privacy preserving delegated word search in the cloud
Kaoutar Elkhiyaoui, Melek Onen, Refik Molva
Cryptographic protocols

In this paper, we address the problem of privacy preserving delegated word search in the cloud. We consider a scenario where a data owner outsources its data to a cloud server and delegates the search capabilities to a set of third party users. In the face of semi-honest cloud servers, the data owner does not want to disclose any information about the outsourced data; yet it still wants to benefit from the highly parallel cloud environment. In addition, the data owner wants to ensure that...

2013/732 (PDF) Last updated: 2013-11-14
SSS-V2: Secure Similarity Search
Hyun-A Park
Applications

Encrypting information has been regarded as one of the most substantial approaches to protect users’ sensitive information in radically changing internet technology era. In prior research, researchers have considered similarity search over encrypted documents infeasible, because the single-bit difference of a plaintext would result in an enormous bits difference in the corresponding ciphertext. However, we propose a novel idea of Security Similarity Search (SSS) over encrypted documents by...

2013/330 (PDF) Last updated: 2014-03-24
Trapdoor Privacy in Asymmetric Searchable Encryption Schemes
Afonso Arriaga, Qiang Tang, Peter Ryan

Asymmetric searchable encryption allows searches to be carried over ciphertexts, through delegation, and by means of trapdoors issued by the owner of the data. Public Key Encryption with Keyword Search (PEKS) is a primitive with such functionality that provides delegation of exact-match searches. As it is important that ciphertexts preserve data privacy, it is also important that trapdoors do not expose the user's search criteria. The difficulty of formalizing a security model for trapdoor...

2012/655 (PDF) Last updated: 2014-02-26
Privacy Preserving Revocable Predicate Encryption Revisited
Kwangsu Lee, Intae Kim, Seong Oun Hwang
Public-key cryptography

Predicate encryption (PE) that provides both the access control of ciphertexts and the privacy of ciphertexts is a new paradigm of public-key encryption. An important application of PE is a searchable encryption system in cloud storage, where it enables a client to securely outsource the search of a keyword on encrypted data without revealing the keyword to the cloud server. One practical issue of PE is to devise an efficient revocation method to revoke a user when the secret key of the user...

2011/699 Last updated: 2012-02-17
Public-Key Encryption with Cluster-Chain-based Keyword Search
Peng Xu, Hai Jin, Wei Wang, Deqing Zou
Public-key cryptography

It is widely acknowledged that the keyword search performance and the privacy of keywords are equally important for keyword searchable ciphertexts. To our knowledge, no public-key-encryption-based work in literature can accelerate the keyword search, while preserving semantic security of keywords under chosen keyword attacks. In this paper, we propose public-key encryption with cluster-chain-based keyword search (PCCS), which is an innovation of public-key encryption with keyword search...

2011/244 (PDF) Last updated: 2012-05-09
PRISM -- Privacy-Preserving Search in MapReduce
Erik-Oliver Blass, Roberto Di Pietro, Refik Molva, Melek Onen

We present PRISM, a privacy-preserving scheme for word search in cloud computing. In the face of a curious cloud provider, the main challenge is to design a scheme that achieves privacy while preserving the efficiency of cloud computing. Solutions from related research, like encrypted keyword search or Private Information Retrieval (PIR), fall short of meeting real-world cloud requirements and are impractical. PRISM's idea is to transform the problem of word search into a set of parallel...

2010/466 (PDF) Last updated: 2010-09-08
PEKSrand: Providing Predicate Privacy in Public-key Encryption with Keyword Search
Benwen Zhu, Bo Zhu, Kui Ren
Public-key cryptography

Recently, Shen, Shi, and Waters introduced the notion of predicate privacy, i.e., the property that t(x) reveals no information about the encoded predicate p, and proposed a scheme that achieves predicate privacy in the symmetric-key settings. In this paper, we propose two schemes. In the first scheme, we extend PEKS to support predicate privacy based on the idea of randomization. To the best of our knowledge, this is the first work that ensures predicate privacy in the publickey settings...

2009/593 (PDF) (PS) Last updated: 2009-12-04
Enabling Efficient Fuzzy Keyword Search over Encrypted Data in Cloud Computing
Jin Li, Qian Wang, Cong Wang, Ning Cao, Kui Ren, Wenjing Lou
Cryptographic protocols

As Cloud Computing becomes prevalent, more and more sensitive information are being centralized into the cloud. For the protection of data privacy, sensitive data usually have to be encrypted before outsourcing, which makes effective data utilization a very challenging task. Although traditional searchable encryption schemes allow a user to securely search over encrypted data through keywords and selectively retrieve files of interest, these techniques support only \emph{exact} keyword...

2005/242 (PDF) (PS) Last updated: 2006-11-03
Private Searching On Streaming Data
Rafail Ostrovsky, William E. Skeith III

In this paper, we consider the problem of private searching on streaming data, where we can efficiently implement searching for documents under a secret criteria (such as presence or absence of a hidden combination of hidden keywords) under various cryptographic assumptions. Our results can be viewed in a variety of ways: as a generalization of the notion of a Private Information Retrieval (to the more general queries and to a streaming environment as well as to public-key program...

2004/051 (PDF) (PS) Last updated: 2004-03-03
Privacy Preserving Keyword Searches on Remote Encrypted Data
Yan-Cheng Chang, Michael Mitzenmacher
Cryptographic protocols

We consider the following problem: a user \U\ wants to store his files in an encrypted form on a remote file server \FS. Later the user \U\ wants to efficiently retrieve some of the encrypted files containing (or indexed by) specific keywords, keeping the keywords themselves secret and not jeopardizing the security of the remotely stored files. For example, a user may want to store old e-mail messages encrypted on a server managed by Yahoo or another large vendor, and later retrieve certain...

Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.