Paper 2019/806

Proxy-Mediated Searchable Encryption in SQL Databases Using Blind Indexes

Eugene Pilyankevich, Dmytro Kornieiev, and Artem Storozhuk

Abstract

Rapid advances in Internet technologies have fostered the emergence of the “software as a service” model for enterprise computing. The “Database as a Service” model provides users with the power to create, store, modify, and retrieve data from any location, as long as they have access to the Internet. As more and more datasets (including those containing private and sensitive data) are outsourced to remote / cloud storage providers, the data owner, firstly, needs to be certain of the security of data against thefts by outsiders and, secondly, the data owner needs to secure the data not only against external threats but also from untrusted service providers. The same is true for distributed applications with complex microservice architectures. However, the use of standard encryption schemes for data protection also effectively eliminates the search capability of the database service which, in turn, severely constrains the ability of the service to manage large volumes of data. Searchable encryption (SE) is a class of cryptographic techniques that addresses these issues. SE allows a user to write encrypted data to an untrusted storage provider while retaining the ability to perform queries without decrypting the data. This can be achieved by either encrypting the data in a special way that enables queries to be executed directly on the ciphertext or by introducing a searchable encrypted index which is stored together with the encrypted data on the storage provider. All reasonably efficient SE schemes have a common problem. They leak the search pattern that reveals whether two search queries were performed for the same keyword or not. Hence, the search pattern provides the information on the frequency of occurrence for each query. This information can be further exploited by statistical analysis, allowing an adversary to gain full knowledge about the plaintext keywords, which significantly decreases the security benefits of encrypting the data. There is no single best publicly known secure search system or a set of such techniques. The design of SE schemes is a balancing act between security, functionality, performance, and usability. This is especially true since different users will want different database architecture (SQL, NoSQL, NewSQL). Most progress in the area of SE has been made in the setting of keyword search on encrypted documents. While this has many practical applications (i.e. email, desktop search engines, cloud document storage), much of the data produced and consumed is stored and processed in relational databases queried using SQL. In this paper, we propose Acra Searchable Encryption (Acra SE) – a solution for secure search in an encrypted SQL database based on the blind indexing approach developing and evolving the original idea of the CipherSweet project.

Metadata
Available format(s)
PDF
Category
Cryptographic protocols
Publication info
Preprint. MINOR revision.
Keywords
searchable encryptionblind indexingSQL database securitydistributed applications
Contact author(s)
eugene @ cossacklabs com
History
2019-07-14: received
Short URL
https://ia.cr/2019/806
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2019/806,
      author = {Eugene Pilyankevich and Dmytro Kornieiev and Artem Storozhuk},
      title = {Proxy-Mediated Searchable Encryption in SQL Databases Using Blind Indexes},
      howpublished = {Cryptology ePrint Archive, Paper 2019/806},
      year = {2019},
      note = {\url{https://eprint.iacr.org/2019/806}},
      url = {https://eprint.iacr.org/2019/806}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.