Breach-resistant structured encryption

G Amjad, S Kamara, T Moataz - Cryptology ePrint Archive, 2018 - eprint.iacr.org
… With this in mind, we deem that an encrypted structure should be regarded as breach-resistant
if its snapshot leakage is at most the size of the plaintext structure at the time the snapshot …

Limits of breach-resistant and snapshot-oblivious RAMs

G Persiano, K Yeo - Annual International Cryptology Conference, 2023 - Springer
… [AKM19] introduced the notion of a breach-resistant structured encryption. A structured
encryption … Their goal is to design breach breach-resistant multi-maps where only the size of the …

Structured encryption and leakage suppression

S Kamara, T Moataz, O Ohrimenko - … , Santa Barbara, CA, USA, August 19 …, 2018 - Springer
Structured encryption (STE) schemes encrypt data structures … in the sense that the encrypted
structures it produces can be … the sense that it can encrypt any data structure) that leaks the …

Structured encryption and dynamic leakage suppression

M George, S Kamara, T Moataz - … Theory and Applications of Cryptographic …, 2021 - Springer
Structured encryption (STE) schemes encrypt data structures in such a way that they can
be … symmetric encryption (SSE) and graph encryption. Like all sub-linear encrypted search …

Encrypted databases for differential privacy

A Agarwal, M Herlihy, S Kamara… - Proceedings on Privacy …, 2019 - petsymposium.org
structured encryption and differential privacy in a more careful manner. Our first step, is to
design an encrypted counter that supports an encryptedencrypting it with a breach-resistant

Computationally volume-hiding structured encryption

S Kamara, T Moataz - … on the Theory and Applications of Cryptographic …, 2019 - Springer
structured encryption schemes with computationally-secure leakage. Specifically, we focus
on the design of volume-hiding encrypted multi-maps; that is, of encrypted … for encryption but, …

Integration of IP-Cores for the M3 Architecture with Low Area Overhead: Accelerator Support Module

F Pauls, S Haas, Y Verma - 2024 21st International SoC Design …, 2024 - ieeexplore.ieee.org
… , the need for robust, breach-resistant security architectures becomes paramount. Secure
tiled … Our implementation features two ASM tiles with example ACCs for encryption (AES) and …

Structured encryption for indirect addressing

R Ng, A Hoover, D Cash, E Ee - Cryptology ePrint Archive, 2023 - eprint.iacr.org
… The Structured Encryption (StE) framework can be used to capture the encryption and … In
this work, we introduce a new type of StE called indirectly addressed multimap encryption (IA-…

Revisiting leakage abuse attacks

L Blackstone, S Kamara, T Moataz - Cryptology ePrint Archive, 2019 - eprint.iacr.org
encrypted documents {cti}i∈ids(w) and the server receives ⊥. Structured ESAs are constructed
using structured encryption (… a multi-map or dictionary encryption schemes. We describe …

[PDF][PDF] Leakage Perturbation is Not Enough: Breaking Structured Encryption Using Simulated Annealing.

Z Gui, KG Paterson, S Patranabis - IACR Cryptol. ePrint Arch., 2021 - iacr.steepath.eu
Structured encryption (STE) is a form of database encryption that enables searching
directly over symmetrically encryptedstructured databases”. STE is known to be vulnerable to …