scispace - formally typeset
Search or ask a question

Showing papers by "Seny Kamara published in 2012"


Proceedings ArticleDOI
16 Oct 2012
TL;DR: In this article, the authors proposed a searchable symmetric encryption (SSE) scheme to achieve sublinear search time, security against adaptive chosen-keyword attacks, compact indexes and the ability to add and delete files efficiently.
Abstract: Searchable symmetric encryption (SSE) allows a client to encrypt its data in such a way that this data can still be searched. The most immediate application of SSE is to cloud storage, where it enables a client to securely outsource its data to an untrusted cloud provider without sacrificing the ability to search over it.SSE has been the focus of active research and a multitude of schemes that achieve various levels of security and efficiency have been proposed. Any practical SSE scheme, however, should (at a minimum) satisfy the following properties: sublinear search time, security against adaptive chosen-keyword attacks, compact indexes and the ability to add and delete files efficiently. Unfortunately, none of the previously-known SSE constructions achieve all these properties at the same time. This severely limits the practical value of SSE and decreases its chance of deployment in real-world cloud storage systems.To address this, we propose the first SSE scheme to satisfy all the properties outlined above. Our construction extends the inverted index approach (Curtmola et al., CCS 2006) in several non-trivial ways and introduces new techniques for the design of SSE. In addition, we implement our scheme and conduct a performance evaluation, showing that our approach is highly efficient and ready for deployment.

887 citations


Posted Content
TL;DR: This work proposes the first SSE scheme to satisfy all the properties of searchable symmetric encryption and extends the inverted index approach in several non-trivial ways and introduces new techniques for the design of SSE.
Abstract: Searchable symmetric encryption (SSE) allows a client to encrypt its data in such a way that this data can still be searched. The most immediate application of SSE is to cloud storage, where it enables a client to securely outsource its data to an untrusted cloud provider without sacrificing the ability to search over it. SSE has been the focus of active research and a multitude of schemes that achieve various levels of security and efficiency have been proposed. Any practical SSE scheme, however, should (at a minimum) satisfy the following properties: sublinear search time, security against adaptive chosenkeyword attacks, compact indexes and the ability to add and delete files efficiently. Unfortunately, none of the previously-known SSE constructions achieve all these properties at the same time. This severely limits the practical value of SSE and decreases its chance of deployment in real-world cloud storage systems. To address this, we propose the first SSE scheme to satisfy all the properties outlined above. Our construction extends the inverted index approach (Curtmola et al., CCS 2006 ) in several non-trivial ways and introduces new techniques for the design of SSE. In addition, we implement our scheme and conduct a performance evaluation, showing that our approach is highly efficient and ready for deployment.

671 citations


Proceedings ArticleDOI
16 Oct 2012
TL;DR: This work revisits the sever-aided setting from a practical perspective and design single-server- aided SFE protocols that are considerably more efficient than all previously-known protocols, including several new techniques for garbled-circuit-based protocols.
Abstract: Secure function evaluation (SFE) allows a set of mutually distrustful parties to evaluate a function of their joint inputs without revealing their inputs to each other. SFE has been the focus of active research and recent work suggests that it can be made practical. Unfortunately, current protocols and implementations have inherent limitations that are hard to overcome using standard and practical techniques. Among them are: (1) requiring participants to do work linear in the size of the circuit representation of the function; (2) requiring all parties to do the same amount of work; and (3) not being able to provide complete fairness.A promising approach for overcoming these limitations is to augment the SFE setting with a small set of untrusted servers that have no input to the computation and that receive no output, but that make their computational resources available to the parties. In this model, referred to as server-aided SFE, the goal is to tradeoff the parties' work at the expense of the servers. Motivated by the emergence of public cloud services such as Amazon EC2 and Microsoft Azure, recent work has explored the extent to which server-aided SFE can be achieved with a single server.In this work, we revisit the sever-aided setting from a practical perspective and design single-server-aided SFE protocols that are considerably more efficient than all previously-known protocols. We achieve this in part by introducing several new techniques for garbled-circuit-based protocols, including a new and efficient input-checking mechanism for cut-and-choose and a new pipelining technique that works in the presence of malicious adversaries. Furthermore, we extend the server-aided model to guarantee fairness which is an important property to achieve in practice.Finally, we implement and evaluate our constructions experimentally and show that our protocols (regardless of the number of parties involved) yield implementations that are 4 and 6 times faster than the most optimized two-party SFE implementation when the server is assumed to be malicious and covert, respectively.

107 citations


Posted Content
TL;DR: In this paper, the authors propose a single-server-aided secure function evaluation (SFE) protocol with a small set of untrusted servers that have no input to the computation and receive no output, but that make their computational resources available to the parties.
Abstract: Secure function evaluation (SFE) allows a set of mutually distrustful parties to evaluate a function of their joint inputs without revealing their inputs to each other. SFE has been the focus of active research and recent work suggests that it can be made practical. Unfortunately, current protocols and implementations have inherent limitations that are hard to overcome using standard and practical techniques. Among them are: (1) requiring participants to do work linear in the size of the circuit representation of the function; (2) requiring all parties to do the same amount of work; and (3) not being able to provide complete fairness. A promising approach for overcoming these limitations is to augment the SFE setting with a small set of untrusted servers that have no input to the computation and that receive no output, but that make their computational resources available to the parties. In this model, referred to as server-aided SFE, the goal is to tradeoff the parties’ work at the expense of the servers. Motivated by the emergence of public cloud services such as Amazon EC2 and Microsoft Azure, recent work has explored the extent to which server-aided SFE can be achieved with a single server. In this work, we revisit the sever-aided setting from a practical perspective and design singleserver-aided SFE protocols that are considerably more efficient than all previously-known protocols. We achieve this in part by introducing several new techniques for garbled-circuit-based protocols, including a new and efficient input-checking mechanism for cut-and-choose and a new pipelining technique that works in the presence of malicious adversaries. Furthermore, we extend the serveraided model to guarantee fairness which is an important property to achieve in practice. Finally, we implement and evaluate our constructions experimentally and show that our protocols (regardless of the number of parties involved) yield implementations that are 4 and 6 times faster than the most optimized two-party SFE implementation when the server is assumed to be malicious and covert, respectively.

74 citations


Patent
Seny Kamara1, Mariana Raykova1
12 Jan 2012
TL;DR: In this paper, the authors describe techniques and apparatuses for secure computing in multi-tenant data centers, which permit a client to delegate computation of a function to multiple physical computing devices without the client's information being vulnerable to exposure.
Abstract: This document describes techniques and apparatuses for secure computing in multi-tenant data centers. These techniques permit a client to delegate computation of a function to multiple physical computing devices without the client's information being vulnerable to exposure. The techniques prevent discovery of the client's information by a malicious entity even if that entity is a co-tenant on many of the same physical computing devices as the client.

26 citations


Journal ArticleDOI
09 Jun 2012
TL;DR: The relationship between security, area, and efficiency in these architectures are examined, and the resulting systems are quantitatively examined through cryptographic analysis and microarchitectural impact.
Abstract: The ability to safely keep a secret in memory is central to the vast majority of security schemes, but storing and erasing these secrets is a difficult problem in the face of an attacker who can obtain unrestricted physical access to the underlying hardware. Depending on the memory technology, the very act of storing a 1 instead of a 0 can have physical side effects measurable even after the power has been cut. These effects cannot be hidden easily, and if the secret stored on chip is of sufficient value, an attacker may go to extraordinary means to learn even a few bits of that information. Solving this problem requires a new class of architectures that measurably increase the difficulty of physical analysis. In this paper we take a first step towards this goal by focusing on one of the backbones of any hardware system: on-chip memory. We examine the relationship between security, area, and efficiency in these architectures, and quantitatively examine the resulting systems through cryptographic analysis and microarchitectural impact. In the end, we are able to find an efficient scheme in which, even if an adversary is able to inspect the value of a stored bit with a probabilistic error of only 5%, our system will be able to prevent that adversary from learning any information about the original un-coded bits with 99.9999999999% probability.

25 citations


Proceedings Article
19 Oct 2012
TL;DR: The CCSW workshop as discussed by the authors aims to provide insights into the latest research and development activities on cloud computing, and enable the sharing of information and knowledge on the latest advances in secure cloud and utility computing, outsourced computations, trusted computing and virtualization.
Abstract: The paradigm of cloud computing is currently revolutionizing our way of communicating and computing. It impacts and redefines how we store, retrieve, process, and share information in business and private settings. The fact that increasingly many systems and services rely on this paradigm increases our dependence on the security, privacy, availability, and robustness of the involved operations, components, and systems. The CCSW workshop aims to provide insights into the latest research and development activities on this topic. Its goal is to enable the sharing of information and knowledge on the latest advances in secure cloud and utility computing, outsourced computations, trusted computing and virtualization, among many other topics. In response to the call for papers, the program committee received a total of fifty-two high quality submissions. Due to the constraints of a one-day workshop, only thirteen out of the fifty-two were accepted. In addition to the technical program, the workshop featured keynotes by leading experts on cloud security: Burt Kaliski, Senior Vice President and Chief Technology Officer at Verisign; Kristin Lauter, Principal Researcher and Head of the Cryptography Group at Microsoft Research; and Howard Shrobe, Program Manager at DARPA.

4 citations