Practical non-interactive searchable encryption with forward and backward privacy

SF Sun, R Steinfeld, S Lai, X Yuan… - Usenix Network and …, 2021 - research.monash.edu
Abstract In Dynamic Symmetric Searchable Encryption (DSSE), forward privacy ensures that
previous search queries cannot be associated with future updates, while backward privacy …

Revisiting leakage abuse attacks

L Blackstone, S Kamara, T Moataz - Cryptology ePrint Archive, 2019 - eprint.iacr.org
Encrypted search algorithms (ESA) are cryptographic algorithms that support search over
encrypted data. ESAs can be designed with various primitives including …

Mitigating leakage in secure cloud-hosted data structures: Volume-hiding for multi-maps via hashing

S Patel, G Persiano, K Yeo, M Yung - Proceedings of the 2019 ACM …, 2019 - dl.acm.org
Volume leakage has recently been identified as a major threat to the security of
cryptographic cloud-based data structures by Kellaris\em et al. CCS'16 (see also the attacks …

Computationally volume-hiding structured encryption

S Kamara, T Moataz - Advances in Cryptology–EUROCRYPT 2019: 38th …, 2019 - Springer
We initiate the study of structured encryption schemes with computationally-secure leakage.
Specifically, we focus on the design of volume-hiding encrypted multi-maps; that is, of …

Structured encryption and leakage suppression

S Kamara, T Moataz, O Ohrimenko - … , Santa Barbara, CA, USA, August 19 …, 2018 - Springer
Structured encryption (STE) schemes encrypt data structures in such a way that they can be
privately queried. One aspect of STE that is still poorly understood is its leakage. In this work …

Structured encryption and dynamic leakage suppression

M George, S Kamara, T Moataz - … on the Theory and Applications of …, 2021 - Springer
Structured encryption (STE) schemes encrypt data structures in such a way that they can be
privately queried. Special cases of STE include searchable symmetric encryption (SSE) and …

Sok: Cryptanalysis of encrypted search with leaker–a framework for leakage attack evaluation on real-world data

S Kamara, A Kati, T Moataz, T Schneider… - 2022 IEEE 7th …, 2022 - ieeexplore.ieee.org
An encrypted search algorithm (ESA) allows a user to encrypt its data while preserving the
ability to search over it. As all practical solutions leak some information, cryptanalysis plays …

Response-hiding encrypted ranges: Revisiting security via parametrized leakage-abuse attacks

EM Kornaropoulos, C Papamanthou… - … IEEE Symposium on …, 2021 - ieeexplore.ieee.org
Despite a growing body of work on leakage-abuse attacks for encrypted databases, attacks
on practical response-hiding constructions are yet to appear. Response-hiding constructions …

Forward and backward private searchable encryption with SGX

G Amjad, S Kamara, T Moataz - … of the 12th European Workshop on …, 2019 - dl.acm.org
Symmetric Searchable Encryption (SSE) schemes enable users to search over encrypted
data hosted on an untrusted server. Recently, there has been a lot of interest in forward and …

Omnes pro uno: Practical {Multi-Writer} encrypted database

J Wang, SSM Chow - … USENIX Security Symposium (USENIX Security 22 …, 2022 - usenix.org
Multi-writer encrypted databases allow a reader to search over data contributed by multiple
writers securely. Public-key searchable encryption (PKSE) appears to be the right primitive …