Searchable symmetric encryption (SSE) Tom Ristenpart CS 6431

Size: px
Start display at page:

Download "Searchable symmetric encryption (SSE) Tom Ristenpart CS 6431"

Transcription

1 Searchable symmetric encryption (SSE) Tom Ristenpart CS 6431

2 Outsourced storage settings Client wants to store data up on Dropbox High availability, synch across devices Server includes much value-add functionality Keyword search (find all files with Tom in text) Deduplication (if two files same, store only one copy) Thumbnail generation for images

3 Plaintext keyword search client The attached contract is ready for signature. Please print 2 documents and have Atmos Keyword stemming Upload documents Search: contract Keyword contract 1, 7 Documents signatur 8, 9, 1, 15, 200 storage provider,

4 Standard encryption client The attached contract is ready for signature fdbf32a665befg fbacda Please print 2 documents a fabaedf3140fba and have Atmos Upload encrypted documents storage provider Encryption prevents keyword search on server side. Must store an index on client

5 Appended-PRF Searchable Encryption client Encrypt plaintext & keyed hash of keywords The attached contract is ready for signature fdbf32a665befg fbacda Please print 2 documents a fabaedf3140fba and have Atmos H K (attach) H K (contract) H K (ready) Upload encrypted documents Keyword H K (contract) 1, 7 Documents H K (signatur) 8, 9, 1, 15, 200 storage provider

6 Appended-PRF Searchable Encryption client Encrypt plaintext & keyed hash of keywords 89123fdbf32a665befg fbacda a fabaedf3140fba Hab34df K (attach) 7813fed H K (contract) 873f63 H K (ready) Upload encrypted documents Keyword 7813fed 1, 7 Documents 456abc3 8, 9, 1, 15, 200 storage provider 7813fed = H K (contract) Search: 7813fed, Legacy compatible: Works with existing plaintext storage interfaces

7 Two more schemes to consider (2) Unordered appended-prfs Randomize order of PRF values The attached contract is ready for signature. Please print 2 documents and have Atmos H K (contract) H K (ready) H K (attach) (3) Encrypted index Keyword Documents H K (contract) 1, 7 H K (signatur) 8, 9, 1, 15, 200 Encrypt each document list under keyword-specific key

8 Encrypted index schemes client Encrypt plaintext & keyed hash of keywords 89123fdbf32a665befg fbacda a fabaedf3140fba Upload encrypted documents Keyword Documents H K (1 contract) E K1 (1,7) H K (1 signatur) E K2 (8,9,1,15,200) storage provider 7813fed = H K (1 contract1) K1 = H K (0 contract) Search: 7813fed, K1, What still leaks to the server?

9 Searchable symmetric encryption client Keyword Documents 89123fdb f32a665befg881 Upload encrypted documents Search: 7813fed, K 1 5befg8819 1a gf781 storage provider, Informally, want to leak as little information as possible: Obfuscated co-occurrence matrix Total number of documents Document lengths

10 Cash et al. basic construction Problem with the simple encryption of document ID lists: Leaks number of documents associated to (some) keyword Keyword Documents contract 1, 7 signatur 8, 9, 1, 15, 200 Keyword Documents H K (contract) 1, 7 H K (signatur) 8, 9, 1, 15, 200 Setup(DB): K <- {0,1} // pick a key K For each w in DB: // all keywords in DB Ki Ki <- H K (w) c <- 0 For id in DB(w): // all docs contain w L <- H Ki (c) d <- E Ki' (id) Put(L,d) in dictionary c++ Return dictionary Key Value H K1 (1 contract) E K1 (1) H K2 (5 signatur) E K2 (200) H K1 (2 contract) E K1 (7) H K2 (2 signatur) E K2 (9)

11 Cash et al. basic construction Problem with the simple encryption of document ID lists: Leaks number of documents associated to (some) keyword Keyword Documents contract 1, 7 signatur 8, 9, 1, 15, 200 Keyword Documents H K (contract) 1, 7 H K (signatur) 8, 9, 1, 15, 200 Client Search(K,w): Ki Ki <- H K (w) Send Ki, Ki to server Server Search(Ki,Ki ): c <- 0 While d : d <- Get(H ki (c)) Add Dec Ki (d) to IDs Return IDs Key Value H K1 (1 contract) E K1 (1) H K2 (5 signatur) E K2 (200) H K1 (2 contract) E K1 (7) H K2 (2 signatur) E K2 (9)......

12 [Curtmola et al. 2006] basic scheme

13 Evaluating security Prove upper bound on information leaked: Assuming cryptographic components good, then nothing revealed beyond specified leakage model L Real Ideal Init(DB): (K,EDB) <- Setup(DB) Return EDB Search(w): (Ki,Ki ) <- F(K,w) Return (Ki,Ki ) Init(DB): (α, st L ) <- L(DB) (EDB,st S ) <- S(α) Return EDB Search(w): (α, st L ) <- L(st L, w) (Ki,Ki,st S ) <- S(st s,α) Return (Ki,Ki ) Specify leakage L : L(DB) outputs total # of keywords in DB L(st L, w) outputs DB(w), which other queries were on w Simulator. Goal is to trick adversary into thinking this is real world Scheme secure if exists efficient S s.t. no efficient adversary can distinguish Real vs Ideal

14 Cash et al. other results Improved HDD efficiency by batching docs Ability to add / delete documents Reported on implementation results for large document corpuses

15 Qualitative comparison of schemes Appended-PRF scheme used in industry Unordered appended-prf used in research literature Mimesis Aegis [Lau et al. 2014] ShadowCrypt [He et al. 2014] Encrypted index in literature & starting to appear in industry

16 Qualitative comparison of schemes Appended-PRF scheme used in industry More leakage Unordered appended-prf used in research literature Ease of deployment Formal security claims Encrypted index in literature & starting to appear in industry Less leakage

17 Leakage-abuse attacks All searchable encryption leaks information about plaintexts and queries. Appended-PRF case: H K (attach) H K (contract) H K (ready) Upload encrypted documents Search: H K (contract) [Islam, Kuzu, Kantarcioglu 2013] [Cash, Grubbs, Perry, R. 2015] Keyword H K (contract) 1, 7 Documents H K (signatur) 8, 9, 1, 15, 200 Adversarial storage provider

18 Leakage-abuse attacks All searchable encryption leaks information about plaintexts and queries. Appended-PRF case: Keyword 7813fed came second in Document 1 (Keyword location) ab34df 7813fed 873f63 Upload encrypted documents [Islam, Kuzu, Kantarcioglu 2013] [Cash, Grubbs, Perry, R. 2015] Keyword 7813fed 1, 7 Documents 456abc3 8, 9, 1, 15, 200 Search: 7813fed Keyword 7813fed searched often (Search frequency) Adversarial storage provider Document 1 and 7 both contain 7813fed (Co-occurrence relationships) Unordered appended-prf: order of keywords not leaked Encrypted index: order of keywords not leaked & leakage only after queries made

19 A lot of basic security questions: Does leakage damage confidentiality? How much more security does one achieve via more complex schemes? What adversarial capabilities are likely to arise in practice?

20 Leakage-abuse attack taxonomy Attacker goal Attacker capabilities Document knowledge Query recovery Plaintext recovery Passive Active Full Partial Distributional Support Observe queries and stored ciphertexts Force insertion of documents and/or queries Know all plaintexts exactly Know some plaintexts Know similar plaintexts Know support of distribution IKK 2013 against encrypted index: Query recovery Passive Full Simulations with Enron corpus: 80% of queries recoverable

21 Case studies of three attacks 1. Simple attack against appended-prf Plaintext recovery Passive Partial 2. Query recovery against encrypted index schemes Query recovery Passive Distributional 3. Chosen- attack against unordered appended-prf Plaintext recovery Active Support

22 Partial plaintext recovery against appended-prf [Cash, Grubbs, Perry, R. 2015] Plaintext recovery Passive Partial Keyword 7813fed 1, 7 Documents contract file today 456abc3 8, 9, 1, 15, 200 Known Unknown 7813fed 18fda83 64a3b4 ab34df 7813fed 873f63 contract Adversarial storage provider

23 Partial plaintext recovery against appended-prf Simulations with Enron corpus - 30,109 s from employee sent_mail folders - Adversary knows 20 random s (0.06%) - Simply match keywords in known s to unknown [Cash, Grubbs, Perry, R. 2015] Plaintext recovery Passive Partial Unknown plaintext Recovered information The attached contract is ready for signature. Please print 2 documents and have Atmos execute both and return same to my attention. I will return an original for their records after ENA has signed. Or if you prefer, please provide me with the name / phone # / address of your customer and I will Fed X the Agreement. attach contract signatur pleas print 2 document have execut both same will origin ena sign prefer provid name agreement

24 Randomizing hash order Leaving hashes in document order makes attack easy Plaintext recovery Passive Partial Simple change: randomize order of hashes to leak less information (sort by hash value) contract file today Known 7813fed 18fda83 64a3b4 Unknown ab34df 7813fed 873f63 contract

25 Randomizing hash order Leaving hashes in document order makes attack easy Plaintext recovery Passive Partial Simple change: randomize order of hashes to leak less information (sort by hash value) contract file today Known 18fda83 64a3b4 7813fed Unknown ab34df 7813fed 873f63 Order issue left implicit in prior work Mimesis Aegis: randomizes order due to Bloom filter ShadowCrypt: implementation randomizes order, paper does not discuss

26 IKK query recovery attack Adversary knows full plaintext corpus Goal is to uncover search query keywords used by client client Search: H K (contract) Keyword H K (contract) 1, 7 Query recovery Passive Full Documents H K (signatur) 8, 9, 1, 15, 200 Uniformly selects keywords to search, Search: H K (signatur) Adversarial storage provider,,,, IKK detail expensive attack using simulated annealing to solve NP-complete problem sufficient to reveal queries

27 Cash et al count attack Adversary knows full plaintext corpus Goal is to uncover search query keywords used by client client Search: H K (contract) Keyword Query recovery Passive H K (contract) 1, 7 Full Documents H K (signatur) 8, 9, 1, 15, 200 Uniformly selects keywords to search, Search: H K (signatur) Adversarial storage provider,,,, Attacker sees number of documents returned Many keywords appear in a unique number of documents Disambiguate with co-occurrence relationships

28 IKK vs count attack Query recovery Passive Full Subset of Enron s (known to attacker) Most popular x keywords considered 10% of keywords uniformly sampled and queried

29 Count attack with partial knowledge Query recovery Passive Partial

30 Chosen- attacks (aka file-injection attacks) Attacker can plant chosen s into client s inbox Query recovery Active Support client Insert new s Search: H K (k 5 ) Keyword Documents H K (k 0 ) H K (k 5 ) 1,3 H K (k 2 ) Adversarial storage provider [Zhang et al. 2016] Say all keywords = {k 0,k 1,...,k 7 } Send three s that include just shaded keywords

31 Case studies of three attacks 1. Simple attack against appended-prf Plaintext recovery Passive Partial 2. Query recovery against encrypted index schemes Query recovery Passive Distributional 3. Chosen- attack against unordered appended-prf Plaintext recovery Active Support

32 Summary of leakage-abuse attacks Provable security must be (at least) paired with empirical security analyses Lots of open questions: Leakage of richer queries Role of updates Effect of re-encryption Exploitability of active attacks in practice And challenges: Better data sets for simulations Query traces Countermeasures

Security of Searchable Encrypted Cloud Storage

Security of Searchable Encrypted Cloud Storage Security of Searchable Encrypted Cloud Storage David Cash Paul Grubbs Jason Perry Tom Ristenpart Rutgers University Cornell University Lewis University Cornell Tech Outsourced storage and searching client

More information

Leakage-Abuse Attacks against Searchable Encryption

Leakage-Abuse Attacks against Searchable Encryption Leakage-Abuse Attacks against Searchable Encryption David Cash Paul Grubbs Jason Perry Tom Ristenpart Rutgers University Cornell University Lewis University Cornell Tech Outsourced storage and searching

More information

Security of Searchable Encrypted Cloud Storage

Security of Searchable Encrypted Cloud Storage Security of Searchable Encrypted Cloud Storage David Cash Paul Grubbs Jason Perry Tom Ristenpart Rutgers U Skyhigh Networks Lewis U Cornell Tech Outsourced storage and searching client give me all records

More information

Hiding in the Cloud: The Perils and Promise of Searchable Encryption

Hiding in the Cloud: The Perils and Promise of Searchable Encryption Hiding in the Cloud: The Perils and Promise of Searchable Encryption Jason Perry Lewis University In collaboration with: David Cash Rutgers University Paul Grubbs Cornell University Tom Ristenpart Cornell

More information

Leakage-Abuse Attacks Against Searchable Encryption

Leakage-Abuse Attacks Against Searchable Encryption Leakage-Abuse Attacks Against Searchable Encryption ABSTRACT David Cash Rutgers University 110 Frelinghuysen Road Piscataway, NJ 08854 david.cash@cs.rutgers.edu Jason Perry Lewis University One University

More information

Encrypted databases. Tom Ristenpart CS 6431

Encrypted databases. Tom Ristenpart CS 6431 Encrypted databases Tom Ristenpart CS 6431 Outsourced storage settings Client wants to store data up on Dropbox High availability, synch across devices Server includes much value-add functionality Keyword

More information

The Shadow Nemesis: Inference Attacks on Efficiently Deployable, Efficiently Searchable Encryption

The Shadow Nemesis: Inference Attacks on Efficiently Deployable, Efficiently Searchable Encryption The Shadow Nemesis: Inference Attacks on Efficiently Deployable, Efficiently Searchable Encryption David Pouliot Portland State University Portland, OR 97207 dpouliot@cs.pdx.edu Charles V. Wright Portland

More information

FORWARD PRIVATE SEARCHABLE ENCRYPTION

FORWARD PRIVATE SEARCHABLE ENCRYPTION FORWARD PRIVATE SEARCHABLE ENCRYPTION DATE 13/07/2016 MSR CAMBRIDGE - RAPHAEL BOST Searchable Encryption Outsource data securely keep search functionalities Generic Solutions We can use generic tools

More information

VERIFIABLE SYMMETRIC SEARCHABLE ENCRYPTION

VERIFIABLE SYMMETRIC SEARCHABLE ENCRYPTION VERIFIABLE SYMMETRIC SEARCHABLE ENCRYPTION DATE 09/03/2016 SÉMINAIRE EMSEC - RAPHAEL BOST Searchable Encryption Outsource data securely keep search functionalities Generic Solutions We can use generic

More information

Searchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced Allocations

Searchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced Allocations Searchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced Allocations Gilad Asharov Cornell-Tech Moni Naor Gil Segev Ido Shahaf (Hebrew University) Weizmann Hebrew

More information

Differentially Private Access Patterns for Searchable Symmetric Encryption

Differentially Private Access Patterns for Searchable Symmetric Encryption Differentially Private Access Patterns for Searchable Symmetric Encryption Guoxing Chen, Ten-Hwang Lai, Michael K. Reiter, Yinqian Zhang Department of Computer Science and Engineering, The Ohio State University,

More information

Structured Encryption and Controlled Disclosure

Structured Encryption and Controlled Disclosure Structured Encryption and Controlled Disclosure Melissa Chase Seny Kamara Microsoft Research Cloud Storage Security for Cloud Storage o Main concern: will my data be safe? o it will be encrypted o it will

More information

Lectures 6+7: Zero-Leakage Solutions

Lectures 6+7: Zero-Leakage Solutions Lectures 6+7: Zero-Leakage Solutions Contents 1 Overview 1 2 Oblivious RAM 1 3 Oblivious RAM via FHE 2 4 Oblivious RAM via Symmetric Encryption 4 4.1 Setup........................................ 5 4.2

More information

Forward & Backward Private Searchable Encryption from Constrained Cryptographic Primitives

Forward & Backward Private Searchable Encryption from Constrained Cryptographic Primitives Forward & Backward Private Searchable Encryption from Constrained Cryptographic Primitives Raphael Bost, Brice Minaud, Olga Ohrimenko ACM CCS 17 - Dallas, TX - 11/01/2017 Great Co-Authors Brice Minaud

More information

Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation

Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation David Cash 1, Joseph Jaeger 1, Stanislaw Jarecki 2, Charanjit Jutla 3, Hugo Krawczyk 3, Marcel-Cătălin Roşu 3,

More information

COMPOSABLE AND ROBUST OUTSOURCED STORAGE

COMPOSABLE AND ROBUST OUTSOURCED STORAGE SESSION ID: CRYP-R14 COMPOSABLE AND ROBUST OUTSOURCED STORAGE Christian Badertscher and Ueli Maurer ETH Zurich, Switzerland Motivation Server/Database Clients Write Read block 2 Outsourced Storage: Security

More information

Protection of Data on Multiple Storage Providers

Protection of Data on Multiple Storage Providers Malaysian Journal of Mathematical Sciences 11(S) August: 89-102 (2017) Special Issue: The 5th International Cryptology and Information Security Conference (New Ideas in Cryptology) MALAYSIAN JOURNAL OF

More information

Harnessing Encrypted Data in Cloud for Secure and Efficient Image Sharing from Mobile Devices

Harnessing Encrypted Data in Cloud for Secure and Efficient Image Sharing from Mobile Devices 34th IEEE INFOCOM, 26 April 1 May, 2015, Hong Kong Harnessing Encrypted Data in Cloud for Secure and Efficient Image Sharing from Mobile Devices Helei Cui, Xingliang Yuan, and Cong Wang Department of Computer

More information

1 Achieving IND-CPA security

1 Achieving IND-CPA security ISA 562: Information Security, Theory and Practice Lecture 2 1 Achieving IND-CPA security 1.1 Pseudorandom numbers, and stateful encryption As we saw last time, the OTP is perfectly secure, but it forces

More information

The Locality of Searchable Symmetric Encryption

The Locality of Searchable Symmetric Encryption The Locality of Searchable Symmetric Encryption David Cash Rutgers U Stefano Tessaro UC Santa Barbara 1 Outsourced storage and searching Broser only donloads documents matching query. Avoids donloading

More information

A Surfeit of SSH Cipher Suites

A Surfeit of SSH Cipher Suites A Surfeit of SSH Cipher Suites Jean Paul Degabriele Information Security Group www.isg.rhul.ac.uk/~psai074 Based in part on slides by Kenny Paterson Outline of this talk Overview of SSH and related work

More information

Searchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced Allocations

Searchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced Allocations Searchable Symmetric Encryption: Optimal Locality in Linear Space via Two-Dimensional Balanced Allocations Gilad Asharov Moni Naor Gil Segev Ido Shahaf IBM Research Weizmann Hebrew University Hebrew University

More information

Secure Multiparty Computation

Secure Multiparty Computation CS573 Data Privacy and Security Secure Multiparty Computation Problem and security definitions Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Computer Security CS 526

Computer Security CS 526 Computer Security CS 526 Topic 4 Cryptography: Semantic Security, Block Ciphers and Encryption Modes CS555 Topic 4 1 Readings for This Lecture Required reading from wikipedia Block Cipher Ciphertext Indistinguishability

More information

Order-Revealing Encryption:

Order-Revealing Encryption: Order-Revealing Encryption: New Constructions, Applications and Lower Bounds Kevin Lewi and David J. Wu Stanford University Searching on Encrypted Data Searching on Encrypted Data Searching on Encrypted

More information

Encrypted Data Deduplication in Cloud Storage

Encrypted Data Deduplication in Cloud Storage Encrypted Data Deduplication in Cloud Storage Chun- I Fan, Shi- Yuan Huang, Wen- Che Hsu Department of Computer Science and Engineering Na>onal Sun Yat- sen University Kaohsiung, Taiwan AsiaJCIS 2015 Outline

More information

1 A Tale of Two Lovers

1 A Tale of Two Lovers CS 120/ E-177: Introduction to Cryptography Salil Vadhan and Alon Rosen Dec. 12, 2006 Lecture Notes 19 (expanded): Secure Two-Party Computation Recommended Reading. Goldreich Volume II 7.2.2, 7.3.2, 7.3.3.

More information

Searchable Encrypted Relational Databases: Risks and Countermeasures

Searchable Encrypted Relational Databases: Risks and Countermeasures Searchable Encrypted Relational Databases: Risks and Countermeasures Mohamed Ahmed Abdelraheem 1, Tobias Andersson 1 and Christian Gehrmann 2 1 RISE SICS AB, Lund, Sweden moh.ahm.abdelraheem@gmail.com,

More information

ISA 562: Information Security, Theory and Practice. Lecture 1

ISA 562: Information Security, Theory and Practice. Lecture 1 ISA 562: Information Security, Theory and Practice Lecture 1 1 Encryption schemes 1.1 The semantics of an encryption scheme. A symmetric key encryption scheme allows two parties that share a secret key

More information

Lectures 4+5: The (In)Security of Encrypted Search

Lectures 4+5: The (In)Security of Encrypted Search Lectures 4+5: The (In)Security of Encrypted Search Contents 1 Overview 1 2 Data Structures 2 3 Syntax 3 4 Security 4 4.1 Formalizing Leaky Primitives.......................... 5 1 Overview In the first

More information

Public-key Cryptography: Theory and Practice

Public-key Cryptography: Theory and Practice Public-key Cryptography Theory and Practice Department of Computer Science and Engineering Indian Institute of Technology Kharagpur Chapter 1: Overview What is Cryptography? Cryptography is the study of

More information

CSE 127: Computer Security Cryptography. Kirill Levchenko

CSE 127: Computer Security Cryptography. Kirill Levchenko CSE 127: Computer Security Cryptography Kirill Levchenko October 24, 2017 Motivation Two parties want to communicate securely Secrecy: No one else can read messages Integrity: messages cannot be modified

More information

Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter

Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter Leakage-Resilient Chosen-Ciphertext Secure Public-Key Encryption from Hash Proof System and One-Time Lossy Filter Baodong Qin and Shengli Liu Shanghai Jiao Tong University ASIACRYPT 2013 Dec 5, Bangalore,

More information

Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage

Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage Secure Data Deduplication with Dynamic Ownership Management in Cloud Storage Dr.S.Masood Ahamed 1, N.Mounika 2, N.vasavi 3, M.Vinitha Reddy 4 HOD, Department of Computer Science & Engineering,, Guru Nanak

More information

Structured Encryption and Leakage Suppression

Structured Encryption and Leakage Suppression Structured Encryption and Leakage Suppression Seny Kamara 1, Tarik Moataz 1, and Olya Ohrimenko 2 1 Brown University, Providence, USA seny@brown.edu, tarik moataz@brown.edu 2 Microsoft Research, Cambridge,

More information

Proofs for Key Establishment Protocols

Proofs for Key Establishment Protocols Information Security Institute Queensland University of Technology December 2007 Outline Key Establishment 1 Key Establishment 2 3 4 Purpose of key establishment Two or more networked parties wish to establish

More information

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur

Cryptography and Network Security. Prof. D. Mukhopadhyay. Department of Computer Science and Engineering. Indian Institute of Technology, Kharagpur Cryptography and Network Security Prof. D. Mukhopadhyay Department of Computer Science and Engineering Indian Institute of Technology, Kharagpur Module No. # 01 Lecture No. # 38 A Tutorial on Network Protocols

More information

Information Security

Information Security SE 4472b Information Security Week 2-2 Some Formal Security Notions Aleksander Essex Fall 2015 Formalizing Security As we saw, classical ciphers leak information: Caeser/Vigenere leaks letter frequency

More information

From Crypto to Code. Greg Morrisett

From Crypto to Code. Greg Morrisett From Crypto to Code Greg Morrisett Languages over a career Pascal/Ada/C/SML/Ocaml/Haskell ACL2/Coq/Agda Latex Powerpoint Someone else s Powerpoint 2 Cryptographic techniques Already ubiquitous: e.g., SSL/TLS

More information

Substring-Searchable Symmetric Encryption

Substring-Searchable Symmetric Encryption Proceedings on Privacy Enhancing Technologies 2015; 2015 (2):263 281 Melissa Chase and Emily Shen Substring-Searchable Symmetric Encryption Abstract: In this paper, we consider a setting where a client

More information

symmetric cryptography s642 computer security adam everspaugh

symmetric cryptography s642 computer security adam everspaugh symmetric cryptography s642 adam everspaugh ace@cs.wisc.edu computer security Announcement Midterm next week: Monday, March 7 (in-class) Midterm Review session Friday: March 4 (here, normal class time)

More information

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong

CS573 Data Privacy and Security. Cryptographic Primitives and Secure Multiparty Computation. Li Xiong CS573 Data Privacy and Security Cryptographic Primitives and Secure Multiparty Computation Li Xiong Outline Cryptographic primitives Symmetric Encryption Public Key Encryption Secure Multiparty Computation

More information

Homework 2: Symmetric Crypto Due at 11:59PM on Monday Feb 23, 2015 as a PDF via websubmit.

Homework 2: Symmetric Crypto Due at 11:59PM on Monday Feb 23, 2015 as a PDF via websubmit. Homework 2: Symmetric Crypto February 17, 2015 Submission policy. information: This assignment MUST be submitted as a PDF via websubmit and MUST include the following 1. List of collaborators 2. List of

More information

Cryptography CS 555. Topic 1: Course Overview & What is Cryptography

Cryptography CS 555. Topic 1: Course Overview & What is Cryptography Cryptography CS 555 Topic 1: Course Overview & What is Cryptography 1 Administrative Note Professor Blocki is traveling and will be back on Wednesday. E-mail: jblocki@purdue.edu Thanks to Professor Spafford

More information

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III

Cryptography III. Public-Key Cryptography Digital Signatures. 2/1/18 Cryptography III Cryptography III Public-Key Cryptography Digital Signatures 2/1/18 Cryptography III 1 Public Key Cryptography 2/1/18 Cryptography III 2 Key pair Public key: shared with everyone Secret key: kept secret,

More information

Message authentication codes

Message authentication codes Message authentication codes Martin Stanek Department of Computer Science Comenius University stanek@dcs.fmph.uniba.sk Cryptology 1 (2017/18) Content Introduction security of MAC Constructions block cipher

More information

Return Code Schemes for Electronic Voting Systems

Return Code Schemes for Electronic Voting Systems Return Code Schemes for Electronic Voting Systems Shahram Khazaei Douglas Wikström Sharif University of Technology, Iran KTH Royal Institute of Technology, Sweden E-Vote-ID 2017 Presented by: Johannes

More information

Notes for Lecture 14

Notes for Lecture 14 COS 533: Advanced Cryptography Lecture 14 (November 6, 2017) Lecturer: Mark Zhandry Princeton University Scribe: Fermi Ma Notes for Lecture 14 1 Applications of Pairings 1.1 Recap Consider a bilinear e

More information

Highly-Functional Highly-Scalable Search on Encrypted Data

Highly-Functional Highly-Scalable Search on Encrypted Data Highly-Functional Highly-Scalable Search on Encrypted Data Hugo Krawczyk, IBM Joint work with IBM-UCI teams: David Cash, Sky Faber, Joseph Jaeger, Stas Jarecki, Charanjit Jutla, Quan Nguyen, Marcel Rosu,

More information

More crypto and security

More crypto and security More crypto and security CSE 199, Projects/Research Individual enrollment Projects / research, individual or small group Implementation or theoretical Weekly one-on-one meetings, no lectures Course grade

More information

Searchable Encryption. Nuttiiya Seekhao

Searchable Encryption. Nuttiiya Seekhao Searchable Encryption Nuttiiya Seekhao Overview Motivation Literature Background Solutions Scheme I, II, III, IV Discussion Runtime Possible Extensions Conclusion Motivation Motivation Motivation Searchable

More information

Distributed ID-based Signature Using Tamper-Resistant Module

Distributed ID-based Signature Using Tamper-Resistant Module , pp.13-18 http://dx.doi.org/10.14257/astl.2013.29.03 Distributed ID-based Signature Using Tamper-Resistant Module Shinsaku Kiyomoto, Tsukasa Ishiguro, and Yutaka Miyake KDDI R & D Laboratories Inc., 2-1-15,

More information

Order-Revealing Encryption:

Order-Revealing Encryption: Order-Revealing Encryption: How to Search on Encrypted Data David Wu Stanford University based on joint works with Nathan Chenette, Kevin Lewi, and Stephen A. Weis Searching on Encrypted Data The information

More information

Secure Multiparty Computation

Secure Multiparty Computation Secure Multiparty Computation Li Xiong CS573 Data Privacy and Security Outline Secure multiparty computation Problem and security definitions Basic cryptographic tools and general constructions Yao s Millionnare

More information

Dynamic Searchable Encryption via Blind Storage

Dynamic Searchable Encryption via Blind Storage Dynamic Searchable Encryption via Blind Storage Muhammad Naveed, Manoj Prabhakaran, Carl A. Gunter University of Illinois at Urbana-Champaign Abstract Dynamic Searchable Symmetric Encryption allows a client

More information

Defining Encryption. Lecture 2. Simulation & Indistinguishability

Defining Encryption. Lecture 2. Simulation & Indistinguishability Defining Encryption Lecture 2 Simulation & Indistinguishability Roadmap First, Symmetric Key Encryption Defining the problem We ll do it elaborately, so that it will be easy to see different levels of

More information

Once upon a time... A first-order chosen-plaintext DPA attack on the third round of DES

Once upon a time... A first-order chosen-plaintext DPA attack on the third round of DES A first-order chosen-plaintext DPA attack on the third round of DES Oscar Reparaz, Benedikt Gierlichs KU Leuven, imec - COSIC CARDIS 2017 Once upon a time... 14 November 2017 Benedikt Gierlichs - DPA on

More information

Network Security Technology Project

Network Security Technology Project Network Security Technology Project Shanghai Jiao Tong University Presented by Wei Zhang zhang-wei@sjtu.edu.cn!1 Part I Implement the textbook RSA algorithm. The textbook RSA is essentially RSA without

More information

SEARCHABLE encryption is perhaps one of the most intensively

SEARCHABLE encryption is perhaps one of the most intensively 1 Forward Private Searchable Symmetric Encryption with Optimized I/O Efficiency Xiangfu Song, Changyu Dong, Dandan Yuan, Qiuliang Xu and Minghao Zhao Abstract Recently, several practical attacks raised

More information

Privacy in Statistical Databases

Privacy in Statistical Databases Privacy in Statistical Databases CSE 598D/STAT 598B Fall 2007 Lecture 2, 9/13/2007 Aleksandra Slavkovic Office hours: MW 3:30-4:30 Office: Thomas 412 Phone: x3-4918 Adam Smith Office hours: Mondays 3-5pm

More information

CSE543 - Computer and Network Security Module: Intrusion Detection

CSE543 - Computer and Network Security Module: Intrusion Detection CSE543 - Computer and Network Security Module: Intrusion Detection Professor Trent Jaeger CMPSC443 - Introduction to Computer and Network Security 1 2 Intrusion An authorized action... that exploits a

More information

Information Security CS526

Information Security CS526 Information CS 526 Topic 3 Ciphers and Cipher : Stream Ciphers, Block Ciphers, Perfect Secrecy, and IND-CPA 1 Announcements HW1 is out, due on Sept 10 Start early, late policy is 3 total late days for

More information

Lecture 10, Zero Knowledge Proofs, Secure Computation

Lecture 10, Zero Knowledge Proofs, Secure Computation CS 4501-6501 Topics in Cryptography 30 Mar 2018 Lecture 10, Zero Knowledge Proofs, Secure Computation Lecturer: Mahmoody Scribe: Bella Vice-Van Heyde, Derrick Blakely, Bobby Andris 1 Introduction Last

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Wagner Spring 2016 CS 161 Computer Security Discussion 5 Week of February 19, 2017 Question 1 Diffie Hellman key exchange (15 min) Recall that in a Diffie-Hellman key exchange, there are values

More information

Multi-Key Searchable Encryption, Revisited

Multi-Key Searchable Encryption, Revisited Multi-Key Searchable Encryption, Revisited Ariel Hamlin abhi shelat Mor Weiss Daniel Wichs March 19, 2018 Abstract We consider a setting where users store their encrypted documents on a remote server and

More information

Parallel and Dynamic Searchable Symmetric Encryption

Parallel and Dynamic Searchable Symmetric Encryption Parallel and Dynamic Searchable Symmetric Encryption Seny Kamara 1 and Charalampos Papamanthou 2 1 Microsoft Research, senyk@microsoft.com 2 UC Berkeley, cpap@cs.berkeley.edu Abstract. Searchable symmetric

More information

Dynamic Searchable Symmetric Encryption with Physical Deletion and Small Leakage

Dynamic Searchable Symmetric Encryption with Physical Deletion and Small Leakage University of Wollongong Research Online Faculty of Engineering and Information Sciences - Papers: Part B Faculty of Engineering and Information Sciences 07 Dynamic Searchable Symmetric Encryption with

More information

Security against Timing Analysis Attack

Security against Timing Analysis Attack International Journal of Electrical and Computer Engineering (IJECE) Vol. 5, No. 4, August 2015, pp. 759~764 ISSN: 2088-8708 759 Security against Timing Analysis Attack Deevi Radha Rani 1, S. Venkateswarlu

More information

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage

Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage Secure Data De-Duplication With Dynamic Ownership Management In Cloud Storage 1 A. Sumathi, PG Scholar, Department Of Computer Science And Engineering, Maha Barathi Engineering College, Chinna Salem, Villupuram,

More information

Encryption and Forensics/Data Hiding

Encryption and Forensics/Data Hiding Encryption and Forensics/Data Hiding 1 Cryptography Background See: http://www.cacr.math.uwaterloo.ca/hac/ For more information 2 Security Objectives Confidentiality (Secrecy): Prevent/Detect/Deter improper

More information

A new lightweight symmetric searchable encryption scheme for string identification

A new lightweight symmetric searchable encryption scheme for string identification Loughborough University Institutional Repository A new lightweight symmetric searchable encryption scheme for string identification This item was submitted to Loughborough University's Institutional Repository

More information

Strong Privacy for RFID Systems from Plaintext-Aware Encryption

Strong Privacy for RFID Systems from Plaintext-Aware Encryption Strong Privacy for RFID Systems from Plaintext-Aware Encryption Khaled Ouafi and Serge Vaudenay ÉCOLE POLYTECHNIQUE FÉDÉRALE DE LAUSANNE http://lasec.epfl.ch/ supported by the ECRYPT project SV strong

More information

GRECS: GRaph Encryption for Approx.

GRECS: GRaph Encryption for Approx. ACM CCS 2015 GRECS: GRaph Encryption for Approx. Shortest Distance Queries Xianrui Meng (Boston University) Seny Kamara (Microsoft Research) Kobbi Nissim (Ben-Gurion U. & CRCS Harvard U.) George Kollios

More information

CS 161 Computer Security

CS 161 Computer Security Paxson Spring 2017 CS 161 Computer Security Discussion 6 Week of March 6, 2017 Question 1 Password Hashing (10 min) When storing a password p for user u, a website randomly generates a string s (called

More information

Lecture 8. 1 Some More Security Definitions for Encryption Schemes

Lecture 8. 1 Some More Security Definitions for Encryption Schemes U.C. Berkeley CS276: Cryptography Lecture 8 Professor David Wagner February 9, 2006 Lecture 8 1 Some More Security Definitions for Encryption Schemes 1.1 Real-or-random (rr) security Real-or-random security,

More information

A General Analysis of the Security of Elastic Block Ciphers

A General Analysis of the Security of Elastic Block Ciphers A General Analysis of the Security of Elastic Block Ciphers Debra L. Cook and Moti Yung and Angelos Keromytis Department of Computer Science, Columbia University {dcook,moti,angelos}@cs.columbia.edu September

More information

Bitcoin, Security for Cloud & Big Data

Bitcoin, Security for Cloud & Big Data Bitcoin, Security for Cloud & Big Data CS 161: Computer Security Prof. David Wagner April 18, 2013 Bitcoin Public, distributed, peer-to-peer, hash-chained audit log of all transactions ( block chain ).

More information

Order-Revealing Encryption:

Order-Revealing Encryption: Order-Revealing Encryption: How to Search on Encrypted Data Kevin Lewi and David J. Wu Stanford University Searching on Encrypted Data The information accessed from potentially exposed accounts "may have

More information

An IBE Scheme to Exchange Authenticated Secret Keys

An IBE Scheme to Exchange Authenticated Secret Keys An IBE Scheme to Exchange Authenticated Secret Keys Waldyr Dias Benits Júnior 1, Routo Terada (Advisor) 1 1 Instituto de Matemática e Estatística Universidade de São Paulo R. do Matão, 1010 Cidade Universitária

More information

CSE543 - Computer and Network Security Module: Intrusion Detection

CSE543 - Computer and Network Security Module: Intrusion Detection CSE543 - Computer and Network Security Module: Intrusion Detection Professor Trent Jaeger 1 Intrusion An authorized action... that exploits a vulnerability... that causes a compromise... and thus a successful

More information

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL))

Crypto-systems all around us ATM machines Remote logins using SSH Web browsers (https invokes Secure Socket Layer (SSL)) Introduction (Mihir Bellare Text/Notes: http://cseweb.ucsd.edu/users/mihir/cse207/) Cryptography provides: Data Privacy Data Integrity and Authenticity Crypto-systems all around us ATM machines Remote

More information

Feedback Week 4 - Problem Set

Feedback Week 4 - Problem Set 4/26/13 Homework Feedback Introduction to Cryptography Feedback Week 4 - Problem Set You submitted this homework on Mon 17 Dec 2012 11:40 PM GMT +0000. You got a score of 10.00 out of 10.00. Question 1

More information

Cryptographic Primitives and Protocols for MANETs. Jonathan Katz University of Maryland

Cryptographic Primitives and Protocols for MANETs. Jonathan Katz University of Maryland Cryptographic Primitives and Protocols for MANETs Jonathan Katz University of Maryland Fundamental problem(s) How to achieve secure message authentication / transmission in MANETs, when: Severe resource

More information

Intro to Public Key Cryptography Diffie & Hellman Key Exchange

Intro to Public Key Cryptography Diffie & Hellman Key Exchange Intro to Public Key Cryptography Diffie & Hellman Key Exchange Course Summary Introduction Stream & Block Ciphers Block Ciphers Modes (ECB,CBC,OFB) Advanced Encryption Standard (AES) Message Authentication

More information

Overview of Cryptography

Overview of Cryptography 18739A: Foundations of Security and Privacy Overview of Cryptography Anupam Datta CMU Fall 2007-08 Is Cryptography A tremendous tool The basis for many security mechanisms Is not The solution to all security

More information

Cryptographic Concepts

Cryptographic Concepts Outline Identify the different types of cryptography Learn about current cryptographic methods Chapter #23: Cryptography Understand how cryptography is applied for security Given a scenario, utilize general

More information

Foundations of Cryptography CS Shweta Agrawal

Foundations of Cryptography CS Shweta Agrawal Foundations of Cryptography CS 6111 Shweta Agrawal Course Information 4-5 homeworks (20% total) A midsem (25%) A major (35%) A project (20%) Attendance required as per institute policy Challenge questions

More information

CS 6903 Modern Cryptography February 14th, Lecture 4: Instructor: Nitesh Saxena Scribe: Neil Stewart, Chaya Pradip Vavilala

CS 6903 Modern Cryptography February 14th, Lecture 4: Instructor: Nitesh Saxena Scribe: Neil Stewart, Chaya Pradip Vavilala CS 6903 Modern Cryptography February 14th, 2008 Lecture 4: Instructor: Nitesh Saxena Scribe: Neil Stewart, Chaya Pradip Vavilala Definition 1 (Indistinguishability (IND-G)) IND-G is a notion that was defined

More information

Cryptography CS 555. Topic 11: Encryption Modes and CCA Security. CS555 Spring 2012/Topic 11 1

Cryptography CS 555. Topic 11: Encryption Modes and CCA Security. CS555 Spring 2012/Topic 11 1 Cryptography CS 555 Topic 11: Encryption Modes and CCA Security CS555 Spring 2012/Topic 11 1 Outline and Readings Outline Encryption modes CCA security Readings: Katz and Lindell: 3.6.4, 3.7 CS555 Spring

More information

Introduction to Cryptography. Lecture 3

Introduction to Cryptography. Lecture 3 Introduction to Cryptography Lecture 3 Benny Pinkas March 6, 2011 Introduction to Cryptography, Benny Pinkas page 1 Pseudo-random generator seed s (random, s =n) Pseudo-random generator G Deterministic

More information

CPSC 467: Cryptography and Computer Security

CPSC 467: Cryptography and Computer Security CPSC 467: Cryptography and Computer Michael J. Fischer Lecture 4 September 11, 2017 CPSC 467, Lecture 4 1/23 Analyzing Confidentiality of Cryptosystems Secret ballot elections Information protection Adversaries

More information

SQL on Structurally-Encrypted Databases

SQL on Structurally-Encrypted Databases SQL on Structurally-Encrypted Databases Seny Kamara Brown University Tarik Moataz Brown University Abstract We show how to encrypt a relational database in such a way that it can efficiently support a

More information

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1

Cryptography CS 555. Topic 16: Key Management and The Need for Public Key Cryptography. CS555 Spring 2012/Topic 16 1 Cryptography CS 555 Topic 16: Key Management and The Need for Public Key Cryptography CS555 Spring 2012/Topic 16 1 Outline and Readings Outline Private key management between two parties Key management

More information

Symmetric Crypto MAC. Pierre-Alain Fouque

Symmetric Crypto MAC. Pierre-Alain Fouque Symmetric Crypto MAC Pierre-Alain Fouque Message Authentication Code (MAC) Warning: Encryption does not provide integrity Eg: CTR mode ensures confidentiality if the blockcipher used is secure. However,

More information

Passwords (3) Tom Ristenpart CS 6431

Passwords (3) Tom Ristenpart CS 6431 Passwords (3) Tom Ristenpart CS 6431 The game plan Refresh from last week Modeling password distributions Melicher et al. paper (neural networks) Typo-tolerant password checking Understanding password

More information

COMP4109 : Applied Cryptography

COMP4109 : Applied Cryptography COMP4109 : Applied Cryptography Fall 2013 M. Jason Hinek Carleton University Applied Cryptography Day 4 (and 5 and maybe 6) secret-key primitives symmetric-key encryption security notions and types of

More information

CSC 474/574 Information Systems Security

CSC 474/574 Information Systems Security CSC 474/574 Information Systems Security Topic 2.2 Secret Key Cryptography CSC 474/574 Dr. Peng Ning 1 Agenda Generic block cipher Feistel cipher DES Modes of block ciphers Multiple encryptions Message

More information

Practical Private Range Search Revisited

Practical Private Range Search Revisited Practical Private Range Search Revisited Ioannis Demertzis University of Maryland yannis@umd.edu Antonios Deligiannakis Technical University of Crete adeli@softnet.tuc.gr Stavros Papadopoulos Intel Labs

More information

Block ciphers. CS 161: Computer Security Prof. Raluca Ada Popa. February 26, 2016

Block ciphers. CS 161: Computer Security Prof. Raluca Ada Popa. February 26, 2016 Block ciphers CS 161: Computer Security Prof. Raluca Ada Popa February 26, 2016 Announcements Last time Syntax of encryption: Keygen, Enc, Dec Security definition for known plaintext attack: attacker provides

More information

Order-Revealing Encryption:

Order-Revealing Encryption: Order-Revealing Encryption: How to Search on Encrypted Data Kevin Lewi and David J. Wu Stanford University Searching on Encrypted Data Searching on Encrypted Data Searching on Encrypted Data Searching

More information