Skip to main content

Dynamic Local Searchable Symmetric Encryption

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2022 (CRYPTO 2022)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 13510))

Included in the following conference series:

Abstract

In this article, we tackle for the first time the problem of dynamic memory-efficient Searchable Symmetric Encryption (SSE). In the term “memory-efficient” SSE, we encompass both the goals of local SSE, and page-efficient SSE. The centerpiece of our approach is a novel connection between those two goals. We introduce a map, called the Generic Local Transform, which takes as input a page-efficient SSE scheme with certain special features, and outputs an SSE scheme with strong locality properties. We obtain several results. (1) First, for page-efficient SSE with page size p, we build a dynamic scheme with storage efficiency \(\mathcal {O}({1})\) and page efficiency \(\widetilde{\mathcal {O}}\left( {\textrm{log}\, \textrm{log}\, (N/p)}\right) \), called \(\textsf{LayeredSSE}\). The main technical innovation behind \(\textsf{LayeredSSE}\) is a novel weighted extension of the two-choice allocation process, of independent interest. (2) Second, we introduce the Generic Local Transform, and combine it with \(\textsf{LayeredSSE}\) to build a dynamic SSE scheme with storage efficiency \(\mathcal {O}({1})\), locality \(\mathcal {O}({1})\), and read efficiency \(\widetilde{\mathcal {O}}\left( {\textrm{log}\,\textrm{log}\, N}\right) \), under the condition that the longest list is of size \(\mathcal {O}({N^{1-1/\textrm{log}\, \textrm{log}\, \lambda }})\). This matches, in every respect, the purely static construction of Asharov et al. presented at STOC 2016: dynamism comes at no extra cost. (3) Finally, by applying the Generic Local Transform to a variant of the Tethys scheme by Bossuat et al. from Crypto 2021, we build an unconditional static SSE with storage efficiency \(\mathcal {O}({1})\), locality \(\mathcal {O}({1})\), and read efficiency \(\mathcal {O}({\textrm{log}^\varepsilon N})\), for an arbitrarily small constant \(\varepsilon > 0\). To our knowledge, this is the construction that comes closest to the lower bound presented by Cash and Tessaro at Eurocrypt 2014.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Note that we allow for inserting more than one identifier per keyword in a single update operation in this work. Thus, the server will also learn (limited) information about the number \(| L |\) of added or deleted identifiers.

  2. 2.

    This condition is needed for the requirement \(m\ge \lambda ^{1/\textrm{log}\,\textrm{log}\,\lambda }\) of \(\textsf {L2C}\) which guarantees negligible failure probability (see Theorem 1). In practice, we have \(p \ll N\).

  3. 3.

    For arbitrary lists sizes, we can split lists into sublists of size at most p and deal with each sublist separately as before. Some care has to be taken, for example with the random choices of the bins, but details are mostly straightforward.

  4. 4.

    This is equivalent to page length hiding leakage \(\mathcal {L}_{\textsf{len}\text {-}\textsf{hid}}\), as we only restrict ourselves to lists of size at most p.

  5. 5.

    The same table exists in \(\textsf{ClipOSSE}\). In an actual implementation, they would be the same table, but using \(\textsf{ClipOSSE}\) in black box eases the presentation.

References

  1. Azar, Y., Broder, A.Z., Karlin, A.R., Upfal, E.: Balanced allocations. In: Proceedings of the Twenty-Sixth Annual ACM Symposium on Theory of Computing, pp. 593–602 (1994)

    Google Scholar 

  2. Amjad, G., Kamara, S., Moataz, T.: Breach-resistant structured encryption. In: Proceedings on Privacy Enhancing Technologies, vol. 2019, no. 1, pp. 245–265 (2019)

    Google Scholar 

  3. Asharov, G., Naor, M., Segev, G., and Shahaf, I. Searchable symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations. In: Wichs, D., Mansour, Y. (eds.) 48th Annual ACM Symposium on Theory of Computing, 18–21 June 2016, pp. 1101–1114. ACM Press, Cambridge (2016)

    Google Scholar 

  4. Asharov, G., Segev, G., Shahaf, I.: Tight tradeoffs in searchable symmetric encryption. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part I. LNCS, vol. 10991, pp. 407–436. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_14

    Chapter  MATH  Google Scholar 

  5. Asharov, G., Segev, G., Shahaf, I.: Tight tradeoffs in searchable symmetric encryption. J. Cryptol. 34(2), 1–37 (2021)

    Article  MathSciNet  Google Scholar 

  6. Bossuat, A., Bost, R., Fouque, P.-A., Minaud, B., Reichle, M.: SSE and SSD: page-efficient searchable symmetric encryption. In: Malkin, T., Peikert, C. (eds.) CRYPTO 2021, Part III. LNCS, vol. 12827, pp. 157–184. Springer, Cham (2021). https://doi.org/10.1007/978-3-030-84252-9_6

    Chapter  Google Scholar 

  7. Berenbrink, P., Friedetzky, T., Hu, Z., Martin, R.: On weighted balls-into-bins games. Theor. Comput. Sci. 409(3), 511–520 (2008)

    Article  MathSciNet  Google Scholar 

  8. Bost, R., Minaud, B., Ohrimenko, O.: Forward and backward private searchable encryption from constrained cryptographic primitives. In: Thuraisingham, B.M., Evans, D., Malkin, T., Xu, D. (eds.) ACM CCS 2017: 24th Conference on Computer and Communications Security, 31 October–2 November 2017, pp. 1465–1482. ACM Press, Dallas (2017)

    Google Scholar 

  9. Bost, R.: \(\Sigma o \phi o \varsigma \): forward secure searchable encryption. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) ACM CCS 2016: 23rd Conference on Computer and Communications Security, 24–28 October 2016, pp. 1143–1154. ACM Press, Vienna (2016)

    Google Scholar 

  10. Curtmola, R., Garay, J.A., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: Juels, A., Wright, R.N., De Capitani di Vimercati, S. (eds.) ACM CCS 2006: 13th Conference on Computer and Communications Security, 30 October–3 November 2006, pp. 79–88. ACM Press, Alexandria (2006)

    Google Scholar 

  11. Cash, D., et al.: Dynamic searchable encryption in very-large databases: Data structures and implementation. In: ISOC Network and Distributed System Security Symposium - NDSS 2014, 23–26 February 2014. The Internet Society, San Diego (2014)

    Google Scholar 

  12. Chase, M., Kamara, S.: Structured encryption and controlled disclosure. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 577–594. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17373-8_33

    Chapter  Google Scholar 

  13. Cash, D., Tessaro, S.: The locality of searchable symmetric encryption. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 351–368. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-642-55220-5_20

    Chapter  Google Scholar 

  14. Demertzis, I., Papamanthou, C.: Fast searchable encryption with tunable locality. In: Proceedings of the 2017 ACM International Conference on Management of Data, pp. 1053–1067 (2017)

    Google Scholar 

  15. Demertzis, I., Papadopoulos, D., Papamanthou, C.: Searchable encryption with optimal locality: achieving sublogarithmic read efficiency. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018, Part I. LNCS, vol. 10991, pp. 371–406. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-96884-1_13

    Chapter  Google Scholar 

  16. Etemad, M., Küpçü, A., Papamanthou, C., Evans, D.: Efficient dynamic searchable encryption with forward privacy. In: Proceedings on Privacy Enhancing Technologies, vol. 2018, no. 1, pp. 5–20 (2018)

    Google Scholar 

  17. Johnson, N.L., Kotz, S.: Urn Models and Their Application: An Approach to Modern Discrete Probability Theory. Wiley, New York (1977)

    MATH  Google Scholar 

  18. Miers, I., Mohassel, P.: IO-DSSE: scaling dynamic searchable encryption to millions of indexes by improving locality. In: ISOC Network and Distributed System Security Symposium - NDSS 2017, 26 February–3 March 2017. The Internet Society, San Diego (2017)

    Google Scholar 

  19. Mishra, P., Poddar, R., Chen, J., Chiesa, A., Popa, R.A.: Oblix: an efficient oblivious search index. In: 2018 IEEE Symposium on Security and Privacy, 21–23 May 2018, pp. 279–296. IEEE Computer Society Press, San Francisco (2018)

    Google Scholar 

  20. Pagh, R., Rodler, F.F.: Cuckoo hashing. J. Algorithms 51(2), 122–144 (2004)

    Article  MathSciNet  Google Scholar 

  21. Richa, A.W., Mitzenmacher, M., Sitaraman, R.: The power of two random choices: a survey of techniques and results. Comb. Optim. 9, 255–304 (2001)

    MathSciNet  MATH  Google Scholar 

  22. Talwar, K., Wieder, U.: Balanced allocations: the weighted case. In: Proceedings of the Thirty-Ninth Annual ACM Symposium on Theory of Computing, pp. 256–265 (2007)

    Google Scholar 

  23. Talwar, K., Wieder, U.: Balanced allocations: a simple proof for the heavily loaded case. In: Esparza, J., Fraigniaud, P., Husfeldt, T., Koutsoupias, E. (eds.) ICALP 2014. LNCS, vol. 8572, pp. 979–990. Springer, Heidelberg (2014). https://doi.org/10.1007/978-3-662-43948-7_81

    Chapter  Google Scholar 

  24. Zhang, Y., Katz, J., Papamanthou, C.: All your queries are belong to us: The power of file-injection attacks on searchable encryption. In: Holz, T., Savage, S. (eds.), USENIX Security 2016: 25th USENIX Security Symposium, 10–12 August 2016, pp. 707–720. USENIX Association, Austin (2016)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Michael Reichle .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2022 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Minaud, B., Reichle, M. (2022). Dynamic Local Searchable Symmetric Encryption. In: Dodis, Y., Shrimpton, T. (eds) Advances in Cryptology – CRYPTO 2022. CRYPTO 2022. Lecture Notes in Computer Science, vol 13510. Springer, Cham. https://doi.org/10.1007/978-3-031-15985-5_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-15985-5_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-15984-8

  • Online ISBN: 978-3-031-15985-5

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics