dynamic searchable encryption via - stanford...

323
Dynamic Searchable Encryption Via Blind Storage Muhammad Naveed University of Illinois at Urbana-Champaign

Upload: others

Post on 11-Aug-2020

25 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Dynamic Searchable Encryption Via !

Blind StorageMuhammad Naveed

University of Illinois at Urbana-Champaign

Page 2: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Joint work with my advisors: Manoj Prabhakaran!

Carl A. Gunter

Page 3: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Please Interrupt!

Page 4: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

0

500,000,000,000

1,000,000,000,000

1,500,000,000,000

2,000,000,000,000

2006 2007 2008 2009 2010 2011 Jun 2012 Nov 2012 Apr 2013

Page 5: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

0

500,000,000,000

1,000,000,000,000

1,500,000,000,000

2,000,000,000,000

2006 2007 2008 2009 2010 2011 Jun 2012 Nov 2012 Apr 2013

Page 6: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 7: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 8: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 9: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 10: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 11: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 12: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 13: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 14: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

What do people think about cloud storage?

Page 15: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 16: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 17: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 18: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 19: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 20: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 21: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 22: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 23: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 24: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 25: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 26: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 27: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 28: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 29: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 30: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 31: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 32: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 33: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 34: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Storage Outsourcing

Page 35: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

In-premises Storage

Page 36: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

In-premises Storage

Page 37: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

In-premises Storage

Page 38: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

In-premises Storage

Write

Page 39: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

In-premises Storage

Write Read

Page 40: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

In-premises Storage

Write Read Delete

Page 41: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

In-premises Storage

Write Read Delete Search

Page 42: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

In-premises Storage

Write Read Delete Search

Everything

Page 43: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Storage OutsourcingClient Cloud

Page 44: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Storage OutsourcingClient Cloud

Page 45: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Storage OutsourcingClient Cloud

Page 46: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Client Cloud

Storage Outsourcing

Page 47: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Client Cloud

Storage Outsourcing

Page 48: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Client Cloud

Storage Outsourcing

Page 49: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Naive Encryption?Client Cloud

Page 50: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Naive Encryption?Client Cloud

Page 51: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Naive Encryption?Client Cloud

Page 52: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Naive Encryption?Client Cloud

Page 53: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Naive EncryptionClient Cloud

Page 54: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Naive EncryptionClient Cloud

Page 55: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Naive EncryptionClient Cloud

Page 56: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Naive EncryptionClient Cloud

Page 57: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Naive EncryptionClient Cloud

Page 58: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Search with Naive Encryption?

Client Cloud

Page 59: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Search with Naive Encryption?

Client Cloud

Page 60: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Search with Naive Encryption?

Client Cloud

Page 61: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Search with Naive Encryption?

Client Cloud

Page 62: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Search with Naive Encryption?

Client Cloud

Page 63: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Can we do better?

Page 64: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Yes!• property-preserving encryption

• functional encryption

• fully-homomorphic encryption

• secure two-party computation

• oblivious RAMs

• searchable symmetric encryptionTaken from Seny Kamara's blog: http://outsourcedbits.org/

Page 65: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Searchable Encryption The Functionality

Page 66: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup PhaseClient Cloud

Page 67: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup PhaseClient Cloud

Page 68: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup Phase

Indexword document listbest! 1, 2

illinois 3microsoft 1, 4, 5america 6, 7, 1

[email protected] 3, 4blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Client Cloud

Page 69: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup Phase

Indexword document listbest! 1, 2

illinois 3microsoft 1, 4, 5america 6, 7, 1

[email protected] 3, 4blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Client Cloud

Page 70: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup Phase

Indexword document listbest! 1, 2

illinois 3microsoft 1, 4, 5america 6, 7, 1

[email protected] 3, 4blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Client Cloud

using AES

Page 71: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup Phase

Indexword document listbest! 1, 2

illinois 3microsoft 1, 4, 5america 6, 7, 1

[email protected] 3, 4blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Client Cloud

using AES

using SSE

Page 72: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup Phase

Indexword document listbest! 1, 2

illinois 3microsoft 1, 4, 5america 6, 7, 1

[email protected] 3, 4blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Client Cloud

using SSE

Page 73: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup Phase

Indexword document listbest! 1, 2

illinois 3microsoft 1, 4, 5america 6, 7, 1

[email protected] 3, 4blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Client Cloud

Page 74: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Page 75: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Search for the keyword “illinois”

Page 76: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Search for the keyword “illinois”

illinois

Page 77: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Search for the keyword “illinois”

illinois

Page 78: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Search for the keyword “illinois”

illinois

1

3

Page 79: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Search for the keyword “illinois”

illinois

1 3

Page 80: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Search for the keyword “illinois”

illinois

1

3

Page 81: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Search for the keyword “illinois”

illinois

1

3

Page 82: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Search for the keyword “illinois”

illinois

Page 83: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Page 84: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Add document

100

Page 85: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Add document

illinois, blue100

Page 86: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Add document

illinois, blue100

Page 87: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Add document

illinois, blue100

Page 88: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Add document

illinois, blue100

Page 89: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Indexword document listillinois 1, 3best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

Add document

illinois, blue

100

Page 90: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Add document

illinois, blue

Update Indexword document listillinois 1, 3, 100best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1, 100

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

100

Page 91: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Online PhaseClient Cloud

Add document

illinois, blue

Update Indexword document listillinois 1, 3, 100best 2

microsoft 1, 4, 5america 6, 7, 1

[email protected] 1, 3, 4, 8blue 1, 100

pakistan 8, 9cryptography 10, 11, 12

laptop 13android 3, 4, 14, 15

genomics 3, 4, 16privacy 3, 4, 16, 17security 1, 2, 3, 4, 5, 6,

7, 8

100

Same procedure for delete

Page 92: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

LeakageAccess Pattern Search Pattern

illinois illinois

blue blueillinois

1

3

t1 t2

t3 t4

Page 93: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Additional Add/Delete Leakage• Hashes of all the keywords in the newly added

document

illinois

blue

Page 94: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Additional Add/Delete Leakage• Hashes of all the keywords in the newly added

document

illinois

blue

illinois

blue

Page 95: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Security Definitions

• Non-adaptive Security!• All queries are generated in a single batch

• Adaptive Security!• Queries can be generated as a function of previous search

results

Page 96: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Previous Work• Schemes supporting single-keyword queries

• Song-Wagner-Perring00, Goh03, Chang-Mitzenmacher05, Curtmola-Garay-Kamara-Ostrovsky2006, Kurosawa-Ohtaki12, Chase-Kamara10, Liesdonk-Sedghi-Doumen-Hartel-Jonker10, Kamara-Papamanthou-Roeder12, Kamara-Papamanthou13, Stefanov-Papamanthou-Shi14, Cash-Jaeger-Jarecki-Jutla-Krawczyk-Rosu-Steiner14

• Schemes supporting conjunctive/boolean queries • Cash-Jarecki-Jutla-Krawczyk-Rosu-Steiner13, Jarecki-Jutla-Krawczyk-Rosu-Steiner13,

• All require computation on the server side

• Some schemes are not parallelizable

• Non-standard leakage or more leakage during updates

Page 97: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Linked-list based Schemes

Page 98: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

Linked-list based Schemes

Page 99: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID

Linked-list based Schemes

Page 100: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Linked-list based Schemes

Page 101: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

Linked-list based Schemes

Page 102: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1 1 1 1

Linked-list based Schemes

keyword1

Page 103: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1 1 1 1

Linked-list based Schemes

keyword1

Page 104: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1 1 1 1

Linked-list based Schemes

keyword1

Page 105: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1 1 1 1

Linked-list based Schemes

keyword1

Page 106: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1 1 1 12 2 2 2

Linked-list based Schemes

keyword1

Page 107: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1 1 1 12 2 2 2

n n n n

Linked-list based Schemes

keyword1

keywordn

Page 108: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1 1 1 12 2 2 2

n n n n

Linked-list based Schemes

T

keyword1

keywordn

Page 109: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1 1 1 12 2 2 2

n n n n

Linked-list based Schemes

T

Element

keyword1

keywordn

Page 110: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1 1 1 12 2 2 2

n n n n

Linked-list based Schemes

T

ElementKey to decrypt

first node

keyword1

keywordn

Page 111: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1 1 1 12 2 2 2

n n n n

Linked-list based Schemes

T

ElementKey to decrypt

first nodePointer to first

node

keyword1

keywordn

Page 112: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1 1 1 12 2 2 2

n n n n

Linked-list based Schemes

T

ElementKey to decrypt

first nodePointer to first

node

keyword1

keywordn

PRP(keywordn)

PRP(keyword2)PRP(keyword1)

Page 113: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1

1

1

1

2 2 2 2

n n n n

Linked-list based Schemes

T

ElementKey to decrypt

first nodePointer to first

node

keyword1

keywordn

PRP(keywordn)

PRP(keyword2)PRP(keyword1)

Page 114: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1

1

1

1

2

2

2

2

n n n n

Linked-list based Schemes

T

ElementKey to decrypt

first nodePointer to first

node

keyword1

keywordn

PRP(keywordn)

PRP(keyword2)PRP(keyword1)

Page 115: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Node

document ID Key to decrypt next node

Pointer to next node

1

1

1

1

2

2

2

2

n

n

n

n

Linked-list based Schemes

T

ElementKey to decrypt

first nodePointer to first

node

keyword1

keywordn

PRP(keywordn)

PRP(keyword2)PRP(keyword1)

Page 116: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!

Search in Linked-list based Schemes

Page 117: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

Search in Linked-list based Schemes

Page 118: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Search in Linked-list based Schemes

Page 119: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Search in Linked-list based Schemes

Page 120: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Search in Linked-list based Schemes

Node

Page 121: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Search in Linked-list based Schemes

NodeKey to decrypt

first node

Page 122: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 123: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 124: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 125: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Nodedocument ID Key to decrypt

next nodePointer to next

node

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 126: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Nodedocument ID Key to decrypt

next nodePointer to next

node

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 127: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Nodedocument ID Key to decrypt

next nodePointer to next

node

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 128: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Nodedocument ID Key to decrypt

next nodePointer to next

node

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 129: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Nodedocument ID Key to decrypt

next nodePointer to next

node

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 130: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Nodedocument ID Key to decrypt

next nodePointer to next

node

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 131: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Nodedocument ID Key to decrypt

next nodePointer to next

node

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 132: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Nodedocument ID Key to decrypt

next nodePointer to next

node

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 133: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Nodedocument ID Key to decrypt

next nodePointer to next

node

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 134: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

!Search for keyword2

PRP(keyword2)

Nodedocument ID Key to decrypt

next nodePointer to next

node

Search in Linked-list based Schemes

NodeKey to decrypt

first nodePointer to first

node

Page 135: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Dictionary Based Schemes

• Use dictionary data-structure

• Each (keyword, document) pair is stored in the dictionary

• Optimizations to reduce disk reads

• Highly scalable

Page 136: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Dictionary Based Schemes

• Non-standard leakage

• Complicated delete operation using revocation identifiers • Deletion require more storage • Complicates later addition of deleted keywords

Page 137: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

This Work

Page 138: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Supports only Single-Keyword Search

Page 139: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

More basic primitive: Blind Storage

Page 140: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Simple and efficient scheme

Page 141: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Computation-free server

Page 142: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Computation-free server

StorageProcessing

command/data

response

All other SSE schemes require computation to be done on the server.

Page 143: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Computation-free server

Storage

upload

download

Our scheme works with computation-free server

Page 144: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Computation-free server

Storage

upload

download

Our scheme works with computation-free server

Page 145: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why is it important?• Bandwidth costs: It is expensive to use computing

and storage from two different cloud providers.

• Latency issues even using same cloud service • e.g., Amazon EC2 and Amazon S3 • cloud services have well-known latency issues • Data from storage nodes need to be transmitted over the datacenter

network

Page 146: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Other features• Supports compression

• Document privacy

• Inherently parallel

• Leaks less. Leakage specified using "ideal functionality”

• Satisfies a fully adaptive security definition

• Security in the standard model

• Zero delete cost

Page 147: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Blind Storage The Functionality

Page 148: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

Page 149: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

BlindStore

Page 150: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

BlindStore

Page 151: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

BlindStore

Page 152: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

BlindStore

Page 153: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

BlindStore

Page 154: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

BlindStoreDoes not leak

total number of files and size of individual files

Page 155: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

BlindStoreDoes not leak

total number of files and size of individual files

Leaks pre-determined upper bound on the total amount of data

Page 156: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessClient Cloud

BlindStore

Page 157: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessClient Cloud

BlindStore

Read

filename

Page 158: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessClient Cloud

BlindStore

Read

filename

Page 159: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessClient Cloud

BlindStore

Read

filename

Page 160: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessClient Cloud

BlindStore

Read

filename

Page 161: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessClient Cloud

BlindStore

Read

filename

Leakage!★ Access Pattern ★ File size

Page 162: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessClient Cloud

BlindStore

Read

filename

Leakage!★ Access Pattern ★ File size

Page 163: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessClient Cloud

BlindStore

Read

filename

Leakage!★ Access Pattern ★ File size

Page 164: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessClient Cloud

BlindStore

Read

filename

Write

Leakage!★ Access Pattern ★ File size

Page 165: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessClient Cloud

BlindStore

Read

filename

Write

Leakage!★ Access Pattern ★ File size

Page 166: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessClient Cloud

BlindStore

Read

filename

Write

Leakage!★ Access Pattern ★ File size

Page 167: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

ScatterStore

Page 168: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Requirements

• Should not leak the total number of files initially indexed

• Should not leak the file sizes of the files initially indexed

Page 169: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block format

Page 170: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block format

Page 171: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block formatHeader

Page 172: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block formatHeader Data

Page 173: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block formatHeaderhash(fileID) Data

Page 174: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block formatHeaderhash(fileID) version Data

Page 175: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block formatHeaderhash(fileID) version Data

First block of a file

Page 176: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block formatHeaderhash(fileID) version Data

First block of a file

Page 177: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block formatHeaderhash(fileID) version Data

Header

First block of a file

Page 178: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block formatHeaderhash(fileID) version Data

Header Data

First block of a file

Page 179: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block formatHeaderhash(fileID) version Data

Headerhash(fileID) Data

First block of a file

Page 180: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block formatHeaderhash(fileID) version Data

Headerhash(fileID) version Data

First block of a file

Page 181: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Block formatHeaderhash(fileID) version Data

Headerhash(fileID) version Data# Blocks

First block of a file

Page 182: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 183: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 184: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud
Page 185: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Headerhash(fil version DataHeaderhash(fil version Data

Headerhash(fil version DataHeaderhash(fil version Data

Headerhash(fil version DataHeaderhash(fil version Data

Headerhash(fil version DataHeaderhash(fileID) version Data

Page 186: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Headerhash(fil version DataHeaderhash(fil version Data

Headerhash(fil version DataHeaderhash(fil version Data

Headerhash(fil version DataHeaderhash(fil version Data

Headerhash(fil version DataHeaderhash(fileID) version Data

Headerhash(fileID) version Data# Blocks

Page 187: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

Page 188: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Page 189: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Seed1 = Hash(filename1)

Page 190: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Seed1 = Hash(filename1)

Page 191: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Seed1 = Hash(filename1)

Page 192: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Seed1 = Hash(filename1)

Page 193: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Page 194: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

Page 195: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

Page 196: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

Page 197: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

Page 198: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

Page 199: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

Page 200: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Our Scheme (Setup)BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

With 4X storage blowup, !the probability of NOT finding enough blocks to

store a file is negligible.

Page 201: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessBlindStore

Client Cloud

Page 202: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessBlindStore

Client Cloud

Access filename2

Page 203: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessBlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2

Page 204: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessBlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2

Page 205: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessBlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2

Page 206: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AccessBlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2

Page 207: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)BlindStore

Client Cloud

Page 208: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)BlindStore

Client Cloud

Access filename2

Page 209: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)BlindStore

Client Cloud

Access filename2First round

Page 210: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)BlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2First round

Page 211: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)BlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2First round

Page 212: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)BlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2First round

Page 213: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)BlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2First round

Size = 8 blocks

Page 214: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)BlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2First round

Second round

Size = 8 blocks

Page 215: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)BlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2First round

Second round

Size = 8 blocks

Retrieve remaining 6 blocks

Page 216: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)BlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2First round

Second round

Size = 8 blocks

Retrieve remaining 6 blocks

Page 217: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)BlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2First round

Second round

Size = 8 blocks

Retrieve remaining 6 blocks

Page 218: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)BlindStore

Seed2 = Hash(filename2)

Client Cloud

Access filename2First round

Second round

Size = 8 blocks

Retrieve remaining 6 blocks

Page 219: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Access (with details)

• k blocks are accessed in the first round, where k is the security parameter • We set k = 80 for our experiments

• Total communication per access: • 80 blocks for small files (i.e. 20KB for files smaller than 5KB) • 4 times the file’s size (for files larger than 5KB)

Page 220: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

Client Cloud

Page 221: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

filename1

Client Cloud

Page 222: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

filename1

Seed1 = Hash(filename1)

Client Cloud

Page 223: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

filename1

Seed1 = Hash(filename1)

Client Cloud

Page 224: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

filename1

Seed1 = Hash(filename1)

Client Cloud

Page 225: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

filename1

Seed1 = Hash(filename1)

Client Cloud

Page 226: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Client Cloud

Page 227: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

Client Cloud

Page 228: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

Client Cloud

Page 229: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

Client Cloud

Page 230: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

Client Cloud

Page 231: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

Client Cloud

Page 232: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Why read more?

BlindStore

filename1

Seed1 = Hash(filename1)

filename2

Seed2 = Hash(filename2)

Client Cloud

Page 233: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SSE via Blind Storage

Page 234: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

Page 235: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

Blind Store

Page 236: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

Blind Store

Page 237: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

Blind Store

Indexword document list

best! 1, 2

illinois 1, 3

microsoft 1, 4

america 1, 5

[email protected]

1, 6

blue 1

pakistan 8, 9

cryptography 10, 11, 12

laptop 13

android 3, 4, 14, 15

genomics 3, 4, 16

privacy 3, 4, 16, 17

security 1, 2, 3, 4, 5, 6, 7, 8

Page 238: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

Blind Store

Indexword document list

best! 1, 2

illinois 1, 3

microsoft 1, 4

america 1, 5

[email protected]

1, 6

blue 1

pakistan 8, 9

cryptography 10, 11, 12

laptop 13

android 3, 4, 14, 15

genomics 3, 4, 16

privacy 3, 4, 16, 17

security 1, 2, 3, 4, 5, 6, 7, 8

contents: 1,2

Page 239: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

Blind Store

Indexword document list

best! 1, 2

illinois 1, 3

microsoft 1, 4

america 1, 5

[email protected]

1, 6

blue 1

pakistan 8, 9

cryptography 10, 11, 12

laptop 13

android 3, 4, 14, 15

genomics 3, 4, 16

privacy 3, 4, 16, 17

security 1, 2, 3, 4, 5, 6, 7, 8

contents: 1,2

Page 240: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

Blind Store

Page 241: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

Blind Store

Page 242: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

Blind Store

Page 243: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SetupClient Cloud

Blind Store

Page 244: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

Page 245: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keyword

Page 246: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keyword

Page 247: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keyword

Page 248: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keyword

Page 249: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keyword

Page 250: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keyword

Page 251: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keyworddoc ids: 2, 3

Page 252: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keyword

doc ids: 2, 3

Page 253: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keyword

doc ids: 2, 3

Page 254: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keyword

doc ids: 2, 3

Page 255: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keyword

doc ids: 2, 3

Page 256: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keywordUpdate Index (for lazy delete)

doc ids: 2, 3

Page 257: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keywordUpdate Index (for lazy delete)

doc ids: 2, 3

Page 258: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

SearchClient Cloud

BlindStore

search

keywordUpdate Index (for lazy delete)

doc ids: 2, 3

Page 259: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Addition/Deletion• All existing SSE schemes leak more during updates

• Hashes of all the keywords in the new document are leaked

• Presence of the same keyword in other documents

• Delete leak even more

Page 260: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Addition/Deletion• All existing SSE schemes leak more during updates

• Hashes of all the keywords in the new document are leaked

• Presence of the same keyword in other documents

• Delete leak even more

BlindStorage is not required for the newly added documents

Page 261: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

• New files are stored in ClearStore

• Store files unencrypted

• Supports constant time append operation • Requires downloading three blocks and uploading two blocks

ClearStore

ClearStore

Page 262: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

ClearStore

Page 263: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

ClearStore

Page 264: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

ClearStore

Page 265: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

keyword0

ClearStore

Page 266: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

keyword0

ClearStore

keyword1

Page 267: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

keyword0

ClearStore

keyword1 keywordt

Page 268: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

keyword0

ClearStore

keyword1 keywordt

Page 269: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

keyword0

ClearStore

keyword1 keywordt

Page 270: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

keyword0

ClearStore

keyword1

keywordt

Page 271: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

keyword0

ClearStore

keyword1

keywordt

Page 272: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

keyword0

ClearStore

keyword1

keywordt

These are not the complete index file.

Page 273: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

keyword0

ClearStore

keyword1

keywordt

Page 274: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

keyword0

ClearStore

keyword1

keywordt

Page 275: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

keyword0

ClearStore

keyword1

keywordtAdd id of the new document

Page 276: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

AddClient Cloud

BlindStore

add

keyword0

ClearStore

keyword1

keywordtAdd id of the new document

Page 277: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Delete is freeClient Cloud

Blind Virtual Disk

Page 278: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Delete is freeClient Cloud

Blind Virtual Disk

delete

doc ID

Page 279: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Delete is freeClient Cloud

Blind Virtual Disk

delete

doc ID

Page 280: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Delete is freeClient Cloud

Blind Virtual Disk

delete

doc ID

Page 281: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

Page 282: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keyword

Page 283: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keyword

Page 284: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keyword

Page 285: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keyword

Page 286: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keyword

Page 287: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keyword

Page 288: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keyworddoc ids: 2, 3

Page 289: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keyword

doc ids: 2, 3

Page 290: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keyword

doc ids: 2, 3

File 3 doesn’t exist

Page 291: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keyword

doc ids: 2, 3

File 3 doesn’t exist

Page 292: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keyword

doc ids: 2, 3

File 3 doesn’t exist

Page 293: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keywordUpdate Index (for lazy delete)

doc ids: 2, 3

File 3 doesn’t exist

Page 294: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keywordUpdate Index (for lazy delete)

doc ids: 2, 3

File 3 doesn’t exist

doc ids: 2

Page 295: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keywordUpdate Index (for lazy delete)

doc ids: 2, 3

File 3 doesn’t exist

doc ids: 2

Page 296: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Lazy Delete StrategyClient Cloud

BlindStore

search

keywordUpdate Index (for lazy delete)

doc ids: 2, 3

File 3 doesn’t exist

doc ids: 2

Page 297: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Leakage• Leaks Access and Search Pattern

• Leak nothing when file is deleted, slowly reveal keywords contained in deleted files

• Updates: Leaks strictly less than prior schemes except Stefanov et. al. NDSS 2014 scheme • They have polylograithmic overhead on top of other

schemes (including ours)

Page 298: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

We achieve adaptive security through one extra round of interaction.

Page 299: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Performance

Page 300: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

4X AES cost to encrypt the index

Page 301: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Evaluation• Datasets

• Emails: Subset of Enron email dataset • Documents: We collected 1GB doc, ppt, xls and pdf

document using Google

• Operations • Setup (Preprocessing) • Search (for the most frequent word “the”)!• Add • Delete

• Laptop machine was used for experiments

Page 302: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup cost for 16GB Enron Emails (Extrapolated)

Previous best scheme

Com

puta

tion

time

(hou

rs)

02468

10121416

15

Prior work used Xeon server while we used a laptop

Page 303: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup cost for 16GB Enron Emails (Extrapolated)

Our scheme

Com

puta

tion

time

(hou

rs)

02468

10121416

0.68

Prior work used Xeon server while we used a laptop

Page 304: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Evaluation on Enron Email dataset

Page 305: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup

Page 306: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup36s

Page 307: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Search

Page 308: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Search0.5s

Page 309: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Communication Overhead

0.02 0.04 0.09 0.18 0.39 0.77 1.51 3.49 7.03 14.02 28.62

57.19

108.19

218.12

0.00

50.00

100.00

150.00

200.00

250.00

4MB 8MB 16MB 32MB 64MB 128MB 256MB

Dat

a D

ownl

oade

d (M

B)

Subsets of Enron dataset in MBs

Index data (MB)

Document data (MB)

Page 310: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Communication Overhead

0.02 0.04 0.09 0.18 0.39 0.77 1.51 3.49 7.03 14.02 28.62

57.19

108.19

218.12

0.00

50.00

100.00

150.00

200.00

250.00

4MB 8MB 16MB 32MB 64MB 128MB 256MB

Dat

a D

ownl

oade

d (M

B)

Subsets of Enron dataset in MBs

Index data (MB)

Document data (MB)

Page 311: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Add

Page 312: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Add0.26s

Page 313: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Evaluation on Documents dataset

Page 314: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Data collection

• We collected 1GB doc, ppt, xls and pdf document using Google

• All documents in the dataset are in English

Page 315: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup

Page 316: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Setup30s

Page 317: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Search

Page 318: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Search0.008s

Page 319: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Add

Page 320: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Add0.6s

Page 321: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Delete is free Because of our lazy delete strategy

Page 322: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Conclusion• Blind storage primitive

• Can have other applications

• Much simpler, scalable and secure dynamic SSE scheme

• More practical scheme: No server-side computation

• Can be deployed on commercial cloud storage services such as Dropbox

• Several possible extensions (Ongoing work)

Page 323: Dynamic Searchable Encryption Via - Stanford Universitycrypto.stanford.edu/seclab/sem-13-14/naveed.pdfDynamic Searchable Encryption Via! Blind Storage Muhammad Naveed ... about cloud

Paper and Slides available at www.cryptoonline.com