Paper 2024/516

Similar Data is Powerful: Enhancing Inference Attacks on SSE with Volume Leakages

Björn Ho, Delft University of Technology
Huanhuan Chen, Delft University of Technology
Zeshun Shi, Delft University of Technology
Kaitai Liang, Delft University of Technology
Abstract

Searchable symmetric encryption (SSE) schemes provide users with the ability to perform keyword searches on encrypted databases without the need for decryption. While this functionality is advantageous, it introduces the potential for inadvertent information disclosure, thereby exposing SSE systems to various types of attacks. In this work, we introduce a new inference attack aimed at enhancing the query recovery accuracy of RefScore (presented at USENIX 2021). The proposed approach capitalizes on both similar data knowledge and an additional volume leakage as auxiliary information, facilitating the extraction of keyword matches from leaked data. Empirical evaluations conducted on multiple real-world datasets demonstrate a notable enhancement in query recovery accuracy, up to 19.5%. We also analyze the performance of the proposed attack in the presence of diverse countermeasures.

Note: This paper is currently accepted by ESORICS 2024.

Metadata
Available format(s)
PDF
Category
Applications
Publication info
Preprint.
Keywords
Searchable Symmetric EncryptionLeakageInference AttackVolume Pattern
Contact author(s)
b ho @ studet tudelft nl
h chen-2 @ tudelft nl
z shi-2 @ tudelft nl
kaitai liang @ tudelft nl
History
2024-04-15: revised
2024-04-01: received
See all versions
Short URL
https://ia.cr/2024/516
License
Creative Commons Attribution-NonCommercial
CC BY-NC

BibTeX

@misc{cryptoeprint:2024/516,
      author = {Björn Ho and Huanhuan Chen and Zeshun Shi and Kaitai Liang},
      title = {Similar Data is Powerful: Enhancing Inference Attacks on SSE with Volume Leakages},
      howpublished = {Cryptology ePrint Archive, Paper 2024/516},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/516}},
      url = {https://eprint.iacr.org/2024/516}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.