Paper 2024/1000

File-Injection Attacks on Searchable Encryption, Based on Binomial Structures

Tjard Langhout, Delft University of Technology
Huanhuan Chen, Delft University of Technology
Kaitai Liang, Delft University of Technology
Abstract

One distinguishable feature of file-inject attacks on searchable encryption schemes is the 100% query recovery rate, i.e., confirming the corresponding keyword for each query. The main efficiency consideration of file-injection attacks is the number of injected files. In the work of Zhang et al. (USENIX 2016), $|\log_2|K||$ injected files are required, each of which contains $|K|/2$ keywords for the keyword set $K$. Based on the construction of the uniform $(s,n)$-set, Wang et al. need fewer injected files when considering the threshold countermeasure. In this work, we propose a new attack that further reduces the number of injected files where Wang et al. need up to 38% more injections to achieve the same results. The attack is based on an increment $(s,n)$-set, which is also defined in this paper.

Metadata
Available format(s)
PDF
Category
Attacks and cryptanalysis
Publication info
Preprint.
Contact author(s)
Tjardlanghout @ gmail com
h chen-2 @ tudelft nl
kaitai liang @ tudelft nl
History
2024-06-21: approved
2024-06-20: received
See all versions
Short URL
https://ia.cr/2024/1000
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2024/1000,
      author = {Tjard Langhout and Huanhuan Chen and Kaitai Liang},
      title = {File-Injection Attacks on Searchable Encryption, Based on Binomial Structures},
      howpublished = {Cryptology ePrint Archive, Paper 2024/1000},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/1000}},
      url = {https://eprint.iacr.org/2024/1000}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.