Proceedings 2020 Network and Distributed System Security Symposium 2020
DOI: 10.14722/ndss.2020.23103
|View full text |Cite
|
Sign up to set email alerts
|

Revisiting Leakage Abuse Attacks

Abstract: Encrypted search algorithms (ESA) are cryptographic algorithms that support search over encrypted data. ESAs can be designed with various primitives including searchable/structured symmetric encryption (SSE/STE) and oblivious RAM (ORAM). Leakage abuse attacks attempt to recover client queries using knowledge of the client's data. An important parameter for any leakage-abuse attack is its known-data rate; that is, the fraction of client data that must be known to the adversary. In this work, we revisit leakage … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

4
93
0

Year Published

2020
2020
2022
2022

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 66 publications
(97 citation statements)
references
References 49 publications
4
93
0
Order By: Relevance
“…Those attacks aim to improve plaintext recovery rate without pre-fixed query distribution. There are also recent attacks that purely exploit size pattern leakage [21], [22], [23], [24], [25]. In summary, forward and backward private SSE schemes are still vulnerable to many leakage-abuse attacks.…”
Section: Leakages and Attacks Of Dssementioning
confidence: 99%
See 1 more Smart Citation
“…Those attacks aim to improve plaintext recovery rate without pre-fixed query distribution. There are also recent attacks that purely exploit size pattern leakage [21], [22], [23], [24], [25]. In summary, forward and backward private SSE schemes are still vulnerable to many leakage-abuse attacks.…”
Section: Leakages and Attacks Of Dssementioning
confidence: 99%
“…The situation has changed recently as several new leakage-abuse attacks were proposed. In particular, Blackstone et al [21] proposed attacks that rely on much weaker assumptions by only exploiting document size information, which can be applied not only to SSE with standard leakage but also to ORAM. Similarly, several attacks [22], [23], [24], [25] to encrypted database that only exploit size pattern leakage were also proposed.…”
Section: Ignored Size Pattern Leakagementioning
confidence: 99%
“…Building the search index following (6) ensures that the only root in common between polynomials generated for different document is (w -1 ||0||0), which is only used for padding and never queried. This means that a token can only trigger at most one match.…”
Section: B Polynomial Generation (Genpoly)mentioning
confidence: 99%
“…The function genPoly takes as input a document D[i] and its label i, generates a polynomial based on its keywords as detailed in (6), and returns the vector of polynomial coefficients v i (which is straightforward to compute from the roots). Since we have S max + 1 roots, the vector of polynomial coefficients will be of size S max + 2.…”
Section: B Polynomial Generation (Genpoly)mentioning
confidence: 99%
See 1 more Smart Citation