当前位置: X-MOL 学术arXiv.cs.DS › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Accelerating Forward and Backward Private Searchable Encryption Using Trusted Execution
arXiv - CS - Data Structures and Algorithms Pub Date : 2020-01-11 , DOI: arxiv-2001.03743
Viet Vo, Shangqi Lai, Xingliang Yuan, Shi-Feng Sun, Surya Nepal, and Joseph K. Liu

Searchable encryption (SE) is one of the key enablers for building encrypted databases. It allows a cloud server to search over encrypted data without decryption. Dynamic SE additionally includes data addition and deletion operations to enrich the functions of encrypted databases. Recent attacks exploiting the leakage in dynamic operations drive rapid development of new SE schemes revealing less information while performing updates; they are also known as forward and backward private SE. Newly added data is no longer linkable to queries issued before, and deleted data is no longer searchable in queries issued later. However, those advanced SE schemes reduce the efficiency of SE, especially in the communication cost between the client and server. In this paper, we resort to the hardware-assisted solution, aka Intel SGX, to ease the above bottleneck. Our key idea is to leverage SGX to take over the most tasks of the client, i.e., tracking keyword states along with data addition and caching deleted data. However, handling large datasets is non-trivial due to the I/O and memory constraints of the SGX enclave. We further develop batch data processing and state compression technique to reduce the communication overhead between the SGX and untrusted server, and minimise the memory footprint in the enclave. We conduct a comprehensive set of evaluations on both synthetic and real-world datasets, which confirm that our designs outperform the prior art.

中文翻译:

使用可信执行加速向前和向后私人可搜索加密

可搜索加密 (SE) 是构建加密数据库的关键推动因素之一。它允许云服务器在不解密的情况下搜索加密数据。动态 SE 额外包含数据增删操作,丰富了加密数据库的功能。最近利用动态操作中的泄漏的攻击推动了新 SE 方案的快速发展,在执行更新时显示较少的信息;它们也被称为前向和后向私有 SE。新添加的数据不再与之前发布的查询相关联,删除的数据不再可以在之后发布的查询中搜索。然而,那些先进的 SE 方案降低了 SE 的效率,特别是在客户端和服务器之间的通信成本方面。在本文中,我们求助于硬件辅助解决方案,又名 Intel SGX,缓解上述瓶颈。我们的核心思想是利用 SGX 来接管客户端的大部分任务,即跟踪关键字状态以及添加数据和缓存已删除的数据。但是,由于 SGX enclave 的 I/O 和内存限制,处理大型数据集并非易事。我们进一步开发了批处理数据处理和状态压缩技术,以减少 SGX 和不受信任服务器之间的通信开销,并最大限度地减少 enclave 中的内存占用。我们对合成数据集和真实数据集进行了全面的评估,这证实了我们的设计优于现有技术。由于 SGX enclave 的 I/O 和内存限制,处理大型数据集并非易事。我们进一步开发了批处理数据处理和状态压缩技术,以减少 SGX 和不受信任服务器之间的通信开销,并最大限度地减少 enclave 中的内存占用。我们对合成数据集和真实数据集进行了全面的评估,这证实了我们的设计优于现有技术。由于 SGX enclave 的 I/O 和内存限制,处理大型数据集并非易事。我们进一步开发了批处理数据处理和状态压缩技术,以减少 SGX 和不受信任服务器之间的通信开销,并最大限度地减少 enclave 中的内存占用。我们对合成数据集和真实数据集进行了全面的评估,这证实了我们的设计优于现有技术。
更新日期:2020-04-13
down
wechat
bug