SlideShare uma empresa Scribd logo
1 de 11
Baixar para ler offline
DESIGN AND ANALYSIS OF A
SEARCHABLE SYMMETRIC KEY
CIPHER SYSTEM




               By:
               Asanka Balasooriya
               Kelum Senanayake
SECURITY REQUIREMENTS
A cryptographic scheme which enables searching
on encrypted data without revealing to the server
should have following features.


 Untrusted server should not be able to learn
  anything about the plaintext given only the
  ciphertext
 Untrusted server should not be able to search for
  a word without authorization of the client
 The scheme should be efficient and practical
THE PROPOSED SCHEME

Let’s assume that Alice is the client who owns important data
and wants to store in Bob’s cloud storage which is untrusted.

The scheme is as follows;

   Alice builds an index with keywords that Alice may want to
    search for later for all data currently she owns.
   Then she encrypts all the plain data using a symmetric
    encryption key.
   All the keywords of the index are encrypted using the same
    key.
   Lists of positions of the index are left as plain data.
   Store the complete index and ciphertext of the plain data on
    Bob’s server.
Let’s assume the selected encryption mechanism is E with
a key k.



 The list of plaintexts of Alice = {P1, P2, P3 …. Pn}
 Corresponding ciphertexts = {C1, C2, C3, …. Cn}

 The set of selected keywords of the index = {w1, w2, w3
  …. wm}
 Then the index with encrypted keywords is as follows for
  a keyword wi
 Ek(wi) ---------->> {Cp, Cq, Cr, …. Ct}
SEARCHING FOR A SPECIFIC KEYWORD
WJ IS AS FOLLOWS
 Alice computes Ek(wj) value and send it to Bob.
 Bob searches the index entries for Ek(wj) and finds a
  match.
 Bob reads the list of positions associated with
  encrypted keyword sent by Alice for the search in the
  index.
 Bob sends the list of ciphertexts fetching using the list
  of positions to the Alice as the search result.
 Alice decrypts ciphertexts to access the corresponding
  plaintexts.
SECURITY STRENGTHS OF THE
SCHEME
 Bob is unable to identify the content of the data
  since both data and keywords are encrypted.
 The proposed scheme provides controlled
  searching where Bob is not be able to search
  without the authorization of Alice
 Bob knows nothing more than the encrypted
  search result for an encrypted keyword if he tries
  to do a search which is not asked by Alice
SECURITY ATTACKS

Basically statistical attacks can be done on this
scheme in two ways.

 Bob may statistically analyze the index to
  identify certain keywords. Although the
  keywords are encrypted, Bob still is able to
  identify most common words which are
  associated with large set of documents.
 Bob may observe number of search requests and
  statistically identify access patterns of Alice.
SOLUTIONS
   Statistical attacks on index can be prevented by
    maintaining lists of document positions for keywords
    in fixed size lists. For words that appear infrequently,
    Alice can pad the list to the fixed size. For more
    common words, Alice can split the long list into several
    lists with the fixed size. Then to search for such a
    word, Alice will need to ask Bob to perform and merge
    several search queries in parallel.
   The second kind of attacks is hard to avoid unless
    performing several unwanted searches together with
    regular searches. This way Bob can be misled to
    identify false access patterns.
WEAKNESSES OF THE SCHEME
 Alice must update the index whenever she
  changes her documents.
 Ideal for read only data storages.

 Bob might be able to learn through updating the
  index.
     If Alice does not change the index for a key word
      when she adds a new document to the server, then
      Bob is able to know that the keyword is not included
      in the newly created document.
     Alice must update substantial part of the index to
      hide real updates.
REFERENCES

[1] D. X. Song, D. Wagner, and A. Perrig.
Practical techniques for searches on encrypted
data. In IEEE Symposium onSecurity and
Privacy, 2000.



[2] Changyu Dong, Giovanni Russello and
Naranker Dulay. No Shared Keys: Multi-user
Searchable Data Encryption. Department of
Computing, Imperial College London.
THANK YOU

Mais conteúdo relacionado

Destaque

Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Jishnu Pradeep
 
Analysis of Searchable Encryption
Analysis of Searchable EncryptionAnalysis of Searchable Encryption
Analysis of Searchable EncryptionNagendra Posani
 
Security Risks & Vulnerabilities in Skype
Security Risks & Vulnerabilities in SkypeSecurity Risks & Vulnerabilities in Skype
Security Risks & Vulnerabilities in SkypeKelum Senanayake
 
Discrete Logarithmic Problem- Basis of Elliptic Curve Cryptosystems
Discrete Logarithmic Problem- Basis of Elliptic Curve CryptosystemsDiscrete Logarithmic Problem- Basis of Elliptic Curve Cryptosystems
Discrete Logarithmic Problem- Basis of Elliptic Curve CryptosystemsNIT Sikkim
 
Searchable Encryption Systems
Searchable Encryption SystemsSearchable Encryption Systems
Searchable Encryption SystemsChristopher Frenz
 
Search on encrypted data
Search on encrypted dataSearch on encrypted data
Search on encrypted dataSELASI OCANSEY
 

Destaque (8)

Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)Secure Data Sharing in Cloud (SDSC)
Secure Data Sharing in Cloud (SDSC)
 
Analysis of Searchable Encryption
Analysis of Searchable EncryptionAnalysis of Searchable Encryption
Analysis of Searchable Encryption
 
Node.js Introduction
Node.js IntroductionNode.js Introduction
Node.js Introduction
 
Security Risks & Vulnerabilities in Skype
Security Risks & Vulnerabilities in SkypeSecurity Risks & Vulnerabilities in Skype
Security Risks & Vulnerabilities in Skype
 
Discrete Logarithmic Problem- Basis of Elliptic Curve Cryptosystems
Discrete Logarithmic Problem- Basis of Elliptic Curve CryptosystemsDiscrete Logarithmic Problem- Basis of Elliptic Curve Cryptosystems
Discrete Logarithmic Problem- Basis of Elliptic Curve Cryptosystems
 
Searchable Encryption Systems
Searchable Encryption SystemsSearchable Encryption Systems
Searchable Encryption Systems
 
Search on encrypted data
Search on encrypted dataSearch on encrypted data
Search on encrypted data
 
Cloud security ppt
Cloud security pptCloud security ppt
Cloud security ppt
 

Semelhante a A Searchable Symmetric Key Cipher System

Network Security
Network SecurityNetwork Security
Network Securityhj43us
 
key aggregate cryptosystem for scalable data sharing in cloud storage abstract
key aggregate cryptosystem for scalable data sharing in cloud storage abstractkey aggregate cryptosystem for scalable data sharing in cloud storage abstract
key aggregate cryptosystem for scalable data sharing in cloud storage abstractSanjana Yemajala
 
Generating searchable public key ciphertexts
Generating searchable public key ciphertextsGenerating searchable public key ciphertexts
Generating searchable public key ciphertextsjpstudcorner
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD Editor
 
Elasticsearch and Spark
Elasticsearch and SparkElasticsearch and Spark
Elasticsearch and SparkAudible, Inc.
 
ijircee_Template
ijircee_Templateijircee_Template
ijircee_Templateijircee
 
iaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesiaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesIaetsd Iaetsd
 
Cloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriCloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriOWASP Delhi
 
Ieeepro techno solutions 2014 ieee dotnet project -key-aggregate cryptosyst...
Ieeepro techno solutions   2014 ieee dotnet project -key-aggregate cryptosyst...Ieeepro techno solutions   2014 ieee dotnet project -key-aggregate cryptosyst...
Ieeepro techno solutions 2014 ieee dotnet project -key-aggregate cryptosyst...ASAITHAMBIRAJAA
 
Ieeepro techno solutions 2014 ieee java project -key-aggregate cryptosystem...
Ieeepro techno solutions   2014 ieee java project -key-aggregate cryptosystem...Ieeepro techno solutions   2014 ieee java project -key-aggregate cryptosystem...
Ieeepro techno solutions 2014 ieee java project -key-aggregate cryptosystem...hemanthbbc
 
Index Structures.pptx
Index Structures.pptxIndex Structures.pptx
Index Structures.pptxMBablu1
 
A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...
A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...
A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...CloudTechnologies
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Pvrtechnologies Nellore
 
Enabling Search in your Cassandra Application with DataStax Enterprise
Enabling Search in your Cassandra Application with DataStax EnterpriseEnabling Search in your Cassandra Application with DataStax Enterprise
Enabling Search in your Cassandra Application with DataStax EnterpriseDataStax Academy
 
Chapter 8SecurityComputer Networking A Top Down Approach .docx
Chapter 8SecurityComputer Networking A Top Down Approach .docxChapter 8SecurityComputer Networking A Top Down Approach .docx
Chapter 8SecurityComputer Networking A Top Down Approach .docxrusselldayna
 
Search as-you-type (Exact search)
Search as-you-type (Exact search)Search as-you-type (Exact search)
Search as-you-type (Exact search)Gabani Bhavik
 
Cryptography and security
Cryptography and securityCryptography and security
Cryptography and securityresearch30
 

Semelhante a A Searchable Symmetric Key Cipher System (20)

Network Security
Network SecurityNetwork Security
Network Security
 
key aggregate cryptosystem for scalable data sharing in cloud storage abstract
key aggregate cryptosystem for scalable data sharing in cloud storage abstractkey aggregate cryptosystem for scalable data sharing in cloud storage abstract
key aggregate cryptosystem for scalable data sharing in cloud storage abstract
 
Db lec 08_new
Db lec 08_newDb lec 08_new
Db lec 08_new
 
Generating searchable public key ciphertexts
Generating searchable public key ciphertextsGenerating searchable public key ciphertexts
Generating searchable public key ciphertexts
 
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
IJERD (www.ijerd.com) International Journal of Engineering Research and Devel...
 
Elasticsearch and Spark
Elasticsearch and SparkElasticsearch and Spark
Elasticsearch and Spark
 
ijircee_Template
ijircee_Templateijircee_Template
ijircee_Template
 
iaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databasesiaetsd Secured multiple keyword ranked search over encrypted databases
iaetsd Secured multiple keyword ranked search over encrypted databases
 
Cloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit GiriCloud security best practices in AWS by: Ankit Giri
Cloud security best practices in AWS by: Ankit Giri
 
552 556
552 556552 556
552 556
 
Ieeepro techno solutions 2014 ieee dotnet project -key-aggregate cryptosyst...
Ieeepro techno solutions   2014 ieee dotnet project -key-aggregate cryptosyst...Ieeepro techno solutions   2014 ieee dotnet project -key-aggregate cryptosyst...
Ieeepro techno solutions 2014 ieee dotnet project -key-aggregate cryptosyst...
 
Ieeepro techno solutions 2014 ieee java project -key-aggregate cryptosystem...
Ieeepro techno solutions   2014 ieee java project -key-aggregate cryptosystem...Ieeepro techno solutions   2014 ieee java project -key-aggregate cryptosystem...
Ieeepro techno solutions 2014 ieee java project -key-aggregate cryptosystem...
 
Communication Security
Communication SecurityCommunication Security
Communication Security
 
Index Structures.pptx
Index Structures.pptxIndex Structures.pptx
Index Structures.pptx
 
A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...
A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...
A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...
 
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...Key aggregate searchable encryption (kase) for group data sharing via cloud s...
Key aggregate searchable encryption (kase) for group data sharing via cloud s...
 
Enabling Search in your Cassandra Application with DataStax Enterprise
Enabling Search in your Cassandra Application with DataStax EnterpriseEnabling Search in your Cassandra Application with DataStax Enterprise
Enabling Search in your Cassandra Application with DataStax Enterprise
 
Chapter 8SecurityComputer Networking A Top Down Approach .docx
Chapter 8SecurityComputer Networking A Top Down Approach .docxChapter 8SecurityComputer Networking A Top Down Approach .docx
Chapter 8SecurityComputer Networking A Top Down Approach .docx
 
Search as-you-type (Exact search)
Search as-you-type (Exact search)Search as-you-type (Exact search)
Search as-you-type (Exact search)
 
Cryptography and security
Cryptography and securityCryptography and security
Cryptography and security
 

Mais de Kelum Senanayake

Mais de Kelum Senanayake (8)

Couchbase - Yet Another Introduction
Couchbase - Yet Another IntroductionCouchbase - Yet Another Introduction
Couchbase - Yet Another Introduction
 
What you need to know about GC
What you need to know about GCWhat you need to know about GC
What you need to know about GC
 
Blind Signature Scheme
Blind Signature SchemeBlind Signature Scheme
Blind Signature Scheme
 
EJB 3.0 - Yet Another Introduction
EJB 3.0 - Yet Another IntroductionEJB 3.0 - Yet Another Introduction
EJB 3.0 - Yet Another Introduction
 
The NFS Version 4 Protocol
The NFS Version 4 ProtocolThe NFS Version 4 Protocol
The NFS Version 4 Protocol
 
Knight's Tour
Knight's TourKnight's Tour
Knight's Tour
 
GPU Programming with Java
GPU Programming with JavaGPU Programming with Java
GPU Programming with Java
 
How to Share a Secret
How to Share a SecretHow to Share a Secret
How to Share a Secret
 

Último

DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 

Último (20)

DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 

A Searchable Symmetric Key Cipher System

  • 1. DESIGN AND ANALYSIS OF A SEARCHABLE SYMMETRIC KEY CIPHER SYSTEM By: Asanka Balasooriya Kelum Senanayake
  • 2. SECURITY REQUIREMENTS A cryptographic scheme which enables searching on encrypted data without revealing to the server should have following features.  Untrusted server should not be able to learn anything about the plaintext given only the ciphertext  Untrusted server should not be able to search for a word without authorization of the client  The scheme should be efficient and practical
  • 3. THE PROPOSED SCHEME Let’s assume that Alice is the client who owns important data and wants to store in Bob’s cloud storage which is untrusted. The scheme is as follows;  Alice builds an index with keywords that Alice may want to search for later for all data currently she owns.  Then she encrypts all the plain data using a symmetric encryption key.  All the keywords of the index are encrypted using the same key.  Lists of positions of the index are left as plain data.  Store the complete index and ciphertext of the plain data on Bob’s server.
  • 4. Let’s assume the selected encryption mechanism is E with a key k.  The list of plaintexts of Alice = {P1, P2, P3 …. Pn}  Corresponding ciphertexts = {C1, C2, C3, …. Cn}  The set of selected keywords of the index = {w1, w2, w3 …. wm}  Then the index with encrypted keywords is as follows for a keyword wi  Ek(wi) ---------->> {Cp, Cq, Cr, …. Ct}
  • 5. SEARCHING FOR A SPECIFIC KEYWORD WJ IS AS FOLLOWS  Alice computes Ek(wj) value and send it to Bob.  Bob searches the index entries for Ek(wj) and finds a match.  Bob reads the list of positions associated with encrypted keyword sent by Alice for the search in the index.  Bob sends the list of ciphertexts fetching using the list of positions to the Alice as the search result.  Alice decrypts ciphertexts to access the corresponding plaintexts.
  • 6. SECURITY STRENGTHS OF THE SCHEME  Bob is unable to identify the content of the data since both data and keywords are encrypted.  The proposed scheme provides controlled searching where Bob is not be able to search without the authorization of Alice  Bob knows nothing more than the encrypted search result for an encrypted keyword if he tries to do a search which is not asked by Alice
  • 7. SECURITY ATTACKS Basically statistical attacks can be done on this scheme in two ways.  Bob may statistically analyze the index to identify certain keywords. Although the keywords are encrypted, Bob still is able to identify most common words which are associated with large set of documents.  Bob may observe number of search requests and statistically identify access patterns of Alice.
  • 8. SOLUTIONS  Statistical attacks on index can be prevented by maintaining lists of document positions for keywords in fixed size lists. For words that appear infrequently, Alice can pad the list to the fixed size. For more common words, Alice can split the long list into several lists with the fixed size. Then to search for such a word, Alice will need to ask Bob to perform and merge several search queries in parallel.  The second kind of attacks is hard to avoid unless performing several unwanted searches together with regular searches. This way Bob can be misled to identify false access patterns.
  • 9. WEAKNESSES OF THE SCHEME  Alice must update the index whenever she changes her documents.  Ideal for read only data storages.  Bob might be able to learn through updating the index.  If Alice does not change the index for a key word when she adds a new document to the server, then Bob is able to know that the keyword is not included in the newly created document.  Alice must update substantial part of the index to hide real updates.
  • 10. REFERENCES [1] D. X. Song, D. Wagner, and A. Perrig. Practical techniques for searches on encrypted data. In IEEE Symposium onSecurity and Privacy, 2000. [2] Changyu Dong, Giovanni Russello and Naranker Dulay. No Shared Keys: Multi-user Searchable Data Encryption. Department of Computing, Imperial College London.