Analysis of data search methods in cryptographically protected databases.

Keywords: searchable encryption, keyword, index, dynamic symmetric searchable encryption, search token

Abstract

The issue of compliance with data security, namely their confidentiality and integrity, generally being resolved through the use of appropriate cryptographic primitives, taking into account the development of computing power (and/or computational complexity of algorithms). But, in connection with the specific method of storage (in the cloud), the question arises of the effectiveness of the search for the necessary information. The problem considered in this paper is that encryption makes it impossible for an attacker to access data without access key, but deprives the legal owner of the data, of the ability to search for this information.  The article reviewe several encryption methods with searchable. For each of them algorithms given, examples of the use of these methods, explanatory figures and tables were provided. The considered methods are symmetric and dynamic, due to which they are effective and have a relatively high level of security, but low query expressiveness, which is why they are most used in NoSQL data-bases. The analysis was conducted to evaluate the complexity and level of security of the methods, and the performance of practical implementations was also considered. It was concluded that, conclusions were made about the feasibility of using one or another searchable encryption method in practice, and recommendations were made regarding the combination of the described methods to obtain expected results.

Downloads

Download data is not yet available.

Author Biographies

Teimur Makhmudov, V. N. Karazin Kharkiv National University

Computer science student (magistrate)

Vitalii Yesin, V. N. Karazin Kharkiv National University

Doctor of Sciences (Engineering), Professor, Department of Security of Information Systems and Technologies

References

Paverd, A., Martin, A., & Brown, I. (2014). Modelling and automatically analysing privacy properties for honest-but-curious adversaries. Tech. Rep.

Stefanov, E., Papamanthou, C., & Shi, E. (2013). Practical dynamic searchable encryption with small leakage. Cryptology ePrint Archive.

Bost, R., Minaud, B., & Ohrimenko, O. (2017, October). Forward and backward private searchable encryption from constrained cryptographic primitives. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (pp. 1465-1482).

Liu, C., Zhu, L., Wang, M., & Tan, Y. A. (2014). Search pattern leakage in searchable encryption: Attacks and new construction. Information Sciences, 265, 176-188.

Islam, M. S., Kuzu, M., & Kantarcioglu, M. (2012, February). Access pattern disclosure on searchable encryption: ramification, attack and mitigation. In Ndss (Vol. 20, p. 12).

Curtmola, R., Garay, J., Kamara, S., & Ostrovsky, R. (2006, October). Searchable symmetric encryption: improved definitions and efficient constructions. In Proceedings of the 13th ACM conference on Computer and communications security (pp. 79-88).

Boneh, D., Crescenzo, G. D., Ostrovsky, R., & Persiano, G. (2004, May). Public key encryption with keyword search. In International conference on the theory and applications of cryptographic techniques (pp. 506-522). Springer, Berlin, Heidelberg.

Bösch, C., Hartel, P., Jonker, W., & Peter, A. (2014). A survey of provably secure searchable encryption. ACM Computing Surveys (CSUR), 47(2), 1-51.

Kamara, S., & Papamanthou, C. (2013, April). Parallel and dynamic searchable symmetric encryption. In International conference on financial cryptography and data security (pp. 258-274). Springer, Berlin, Heidelberg.

Cash, D., Jaeger, J., Jarecki, S., Jutla, C., Krawczyk, H., Roşu, M. C., & Steiner, M. (2014). Dynamic searchable encryption in very-large databases: Data structures and implementation. Cryptology ePrint Archive.

Kamara, S., & Moataz, T. (2017, April). Boolean searchable symmetric encryption with worst-case sub-linear complexity. In Annual International Conference on the Theory and Applications of Cryptographic Techniques (pp. 94-124). Springer, Cham.

Bloom, B. H. (1970). Space/time trade-offs in hash coding with allowable errors. Communications of the ACM, 13(7), 422-426.

Bellare, M., Boldyreva, A., Knudsen, L., & Namprempre, C. (2001, August). Online ciphers and the hash-CBC construction. In Annual International Cryptology Conference (pp. 292-309). Springer, Berlin, Heidelberg.

Bost, R. (2016, October). ∑ oφoς: Forward secure searchable encryption. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security (pp. 1143-1154).

Bost, R., Minaud, B., & Ohrimenko, O. (2017, October). Forward and backward private searchable encryption from constrained cryptographic primitives. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security (pp. 1465-1482).

Boneh, D., & Waters, B. (2013, December). Constrained pseudorandom functions and their applications. In International conference on the theory and application of cryptology and information security (pp. 280-300). Springer, Berlin, Heidelberg.

Kiayias, A., Papadopoulos, S., Triandopoulos, N., & Zacharias, T. (2013, November). Delegatable pseudorandom functions and applications. In Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security (pp. 669-684).

Goldreich, O., Goldwasser, S., & Micali, S. (1986). How to construct random functions. Journal of the ACM (JACM), 33(4), 792-807.

Published
2022-12-26
Cited
How to Cite
Makhmudov, T., & Yesin, V. (2022). Analysis of data search methods in cryptographically protected databases. Computer Science and Cybersecurity, (2), 6-21. https://doi.org/10.26565/2519-2310-2022-2-01
Section
Статті