Skip to main content
Log in

ShadowFPE: New Encrypted Web Application Solution Based on Shadow DOM

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

Most of users hesitate to use third-party web applications because of security and privacy concerns. An ideal solution would be to allow apps to work with encrypted data, so that users might be more willing to provide just the encrypted version of their sensitive data. ShadowCrypt, proposed in CCS 2014, is the first and so far only solution that can achieve this by leveraging the encapsulation provided by Shadow DOM V0, without the need for the users to trust neither server nor client codes of web applications. Unfortunately, researchers have shown that ShadowCrypt is vulnerable to several attacks. Note that ShadowCrypt is no longer compliant to the updated W3C standard since 2015. Furthermore, some attacks on ShadowCrypt have been proposed. Hence, currently there is no effective and secure solution to guarantee the privacy of users. In this paper, we present ShadowFPE, a novel format-preserving encryption that makes use of a robust property in Shadow DOM to obtain a feasible solution. Compared with ShadowCrypt, ShadowFPE does not destroy the data format and makes the data usable in most of cloud web applications. We confirmed the effectiveness and security of ShadowFPE through case studies on web applications. Our results show that ShadowFPE is practical since it has low computational overhead and requires minimal modification in existing applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14

Similar content being viewed by others

References

  1. Kamara S, Papamanthou C, Roeder T (2012) Dynamic searchable symmetric encryption. In: Proceedings of the 2012 ACM conference on computer and communications security (CCS). ACM, pp 965–976

  2. Cheng R, Yan J, Guan C, Zhang F, Ren K (2015) Verifiable searchable symmetric encryption from indistinguishability obfuscation. In: Proceedings of the 2015 ACM conference on computer and communications security (CCS). ACM, pp 621–626

  3. Popa RA, Redfield C, Zeldovich N, Balakrishnan H (2011) CryptDB: protecting confidentiality with encrypted query processing. In: Proceedings of the twenty-third ACM symposium on operating systems principles. ACM, pp 85–100

  4. He W, Akhawe D, Akhawe S, Shi E, Song D (2014) Shadowcrypt: encrypted web applications for everyone. In: Proceedings of the 2014 ACM SIGSAC conference on computer and communications security (CCS). ACM, pp 1028–1039

  5. John B, Phillip R (2002) Ciphers with arbitrary finite domains. Topics Cryptol–CT-RSA Springer 2271:114–130

    MathSciNet  MATH  Google Scholar 

  6. Spies T (2008) Feistel finite set encryption mode. NIST Proposed Encryption Mode

  7. Morris B, Rogaway P, Stegers T (2009) How to encipher messages on a small domain. In: Advances in cryptology-CRYPTO 2009. Springer, pp 286–302

  8. Liu Z, Jia C, Li J (2010) Format-Preserving encryption for datetime. In: 2010 IEEE International conference on intelligent computing and intelligent systems. IEEE, pp 201–205

  9. Bellare M, Rogaway P, Spies T (2010) The FFX mode of operation for format-preserving encryption NIST submission

  10. Christodorescu M (2008) Private use of untrusted web servers via opportunistic encryption. W2SP 2008: Web 2.0 Security and Privacy

  11. Popa RA, Stark E, Valdez S, Helfer J, Zeldovich N, Balakrishnan H (2014) Securing web applications by blindfolding the server. In: Proceedings of the USENIX symposium of networked systems design and implementation (NDSI)

  12. Lastpass blog (2011) Cross site scripting vulnerability reported fixed. http://goo.gl/4MDNjU

  13. Cryptocat blog (2012) Xss vulnerability discovered and fixed. http://goo.gl/Nq7tVk

  14. Fung B, Wang K, Chen R, Yu PS (2010) Privacy-preserving data publishing: a survey of recent developments. ACM Comput Surv (CSUR) 42(4):14

    Article  Google Scholar 

  15. Ruoti S, Zappala D, Seamons K (2015) MessageGuard: retrofitting the web with user-to-user encryption. arXiv:1510.08943

  16. Mihir B, Viet TH (2017) Identity-based format-preserving encryption. CCS

Download references

Author information

Authors and Affiliations

Authors

Corresponding authors

Correspondence to Zhaohui Li or Xiaochun Cheng.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Guo, X., Huang, Y., Ye, J. et al. ShadowFPE: New Encrypted Web Application Solution Based on Shadow DOM. Mobile Netw Appl 26, 1733–1746 (2021). https://doi.org/10.1007/s11036-019-01509-y

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-019-01509-y

Keywords

Navigation