understanding and mitigating leakage abuse attacks
play

Understanding and Mitigating Leakage-Abuse Attacks against - PowerPoint PPT Presentation

Understanding and Mitigating Leakage-Abuse Attacks against Searchable Encryption Raphael Bost 1 , Pierre-Alain Fouque 2 , Brice Minaud 3 1 Direction Gnrale de lArmement - Matrise de lInformation 2 Universit de Rennes 1 3 INRIA &


  1. Understanding and Mitigating Leakage-Abuse Attacks against Searchable Encryption Raphael Bost 1 , Pierre-Alain Fouque 2 , Brice Minaud 3 1 Direction Générale de l’Armement - Maîtrise de l’Information 2 Université de Rennes 1 3 INRIA & Ecole Normale Supèrieure ICERM’s Encrypted Search Workshop 06/10/2019 Providence, RI Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 1 / 31

  2. Disclaimers • These slides have been made very recently (like in finished last night). • Jetlag Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 2 / 31

  3. Disclaimers • These slides have been made very recently (like in finished last night). • Jetlag • Support for a discussion: please ask questions. If you see something, say something. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 2 / 31

  4. Disclaimers • These slides have been made very recently (like in finished last night). • Jetlag • Support for a discussion: please ask questions. If you see something, say something. Claim These are the (maybe) controversial points. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 2 / 31

  5. Security Definition Indistinguishability-based security definition [CGKO06] (in a general form). Init ( DB 0 , DB 1 ) Query ( q 0 i , q 1 i ) if L Stp ( DB 0 ) � = L Stp ( DB 1 ) if L Query ( q 0 i ) � = L Query ( q 1 i ) Abort game Abort game $ ← Query ( K Σ , σ, q b $ b ← { 0 , 1 } ( R , σ, τ ; EDB ) i ; EDB ) $ return τ ← Setup ( DB b ) ( EDB , K Σ , σ ) return EDB Final ( b ′ ) return b = b ′ The sequence ( DB , q 1 , . . . , q n ) is called an history . Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 3 / 31

  6. Leakage-Abuse Attacks • Introduced as inference attack in [IKK12]: use co-occurrence information against an encrypted DB. • Improved in [CGPR15] : combine co-occurrence with the volume leakage. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 4 / 31

  7. Leakage-Abuse Attacks • Introduced as inference attack in [IKK12]: use co-occurrence information against an encrypted DB. • Improved in [CGPR15] : combine co-occurrence with the volume leakage. • Exploit the scheme’s leakage to attack the DB or the queries. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 4 / 31

  8. Leakage-Abuse Attacks These attacks have many variants: • Against DB supporting range queries [KKNO16, GLMP19] • Against DB supporting k -nearest-neighbor [KPT19] • Against dynamic DB: file injection attacks [ZKP16] Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 5 / 31

  9. Leakage-Abuse Attacks These attacks have assume the adversary has some auxiliary information: • [IKK12]: distribution of the co-occurrence database • [CGPR15]: co-occurrence + keyword distribution • [KKNO16]: queries are uniformly distributed • [ZKP16]: knowledge of the adversarially inserted documents Also, you almost always achieve 100% reconstruction of the database/queries. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 6 / 31

  10. Leakage-Abuse Attacks Why do they work ? The security definition should cover these attacks. . . The model guarantees that two executions of a SE scheme cannot be distinguished; LAAs retrieve the database or the queries. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 7 / 31

  11. Leakage-Abuse Attacks Why do they work ? The security definition should cover these attacks. . . The model guarantees that two executions of a SE scheme cannot be distinguished; LAAs retrieve the database or the queries. Claim In these attacks, the observed leakage is conditioned to some additional knowledge by the adversary. The combination of both can uniquely identify a history. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 7 / 31

  12. Singular histories An history H such that there is no other history H ′ � = H with L ( H ) = L ( H ′ ) is call singular [CGKO06]. For singular histories, the ind-based security definition becomes void. Note that the existence of a second history with the same trace is a necessary assumption, other- wise the trace would immediately leak all infor- mation about the history. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 8 / 31

  13. Singular histories: examples • In [IKK12, CGPR15], the adversary ’chooses’ the database. It is impossible to find two lists of queries with the same leakage with this database. • In [KKNO16], the adversary knows that the queries are uniformly distributed. It is impossible to find two databases with the same volume leakage. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 9 / 31

  14. Singular histories: examples • In [IKK12, CGPR15], the adversary ’chooses’ the database. It is impossible to find two lists of queries with the same leakage with this database. • In [KKNO16], the adversary knows that the queries are uniformly distributed. It is impossible to find two databases with the same volume leakage. Claim The security definition protect that database and all the queries as a whole , not in isolation. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 9 / 31

  15. LAAs against other security definitions LAAs are not restricted to SE: leakage applies to other types of encryption: • CPA/CCA encryption ‘leaks’ the size of the message. The length of messages is a very useful information when attacking encrypted traffic [SSV12] => TFC. • Functional encryption ‘leaks’ the result of the function evaluation. (Non-adaptive) SE security can be seen as a restriction of (non-adaptive) functional encryption security. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 10 / 31

  16. LAAs against other security definitions Consider the following example: define an encryption scheme on a message space M such that ∀ m � = m ′ ∈ M , | m | � = | m ′ | . The encryption/decryption algorithm is the identity function: Enc ( m ) = m . Strictly speaking, this scheme is CPA secure: ∀ m , m ′ ∈ M s.t. | m | = | m ′ | , Enc ( m ) = Enc ( m ′ ) . Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 11 / 31

  17. LAAs against other security definitions Consider the following example: define an encryption scheme on a message space M such that ∀ m � = m ′ ∈ M , | m | � = | m ′ | . The encryption/decryption algorithm is the identity function: Enc ( m ) = m . Strictly speaking, this scheme is CPA secure: ∀ m , m ′ ∈ M s.t. | m | = | m ′ | , Enc ( m ) = Enc ( m ′ ) . Claim In other security definitions, there are constrains that prevent the definition to turn out void. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 11 / 31

  18. Constraints We need a formalization of auxiliary information available to the adversary: an history conforms to some constraints ( i.e. is compatible with prior adversarial knowledge). Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 12 / 31

  19. Constraints We need a formalization of auxiliary information available to the adversary: an history conforms to some constraints ( i.e. is compatible with prior adversarial knowledge). Definition (Constraint) A constraint C is a predicate over the set of all possible histories. A history H is said to satisfy the constraint C if and only if C ( H ) = true. It is valid if ∃ H � = H ′ , C ( H ) = C ( H ′ ) = true. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 12 / 31

  20. Resilience For a given constraint (representing adversarial knowledge), the leakage of a scheme should not uniquely identify the history. Definition (Resilience) A leakage function L is resilient to the constraint C iff for every history H satisfying C , there exists a distinct history H ′ � = H satisfying C such that L ( H ′ ) = L ( H ) . If C is a set of constraints, L is said to be resilient to C iff it is resilient to all C ∈ C . This already precludes most of the leakage-abuse attacks discussed previously. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 13 / 31

  21. Examples of Constraints: knowledge of the DB How to capture the prior knowledge of the database? � � DB ( DB , q 1 , . . . ) = true ⇔ DB = � DB ( H ) = C C DB C DB = { C DB , DB ∈ DB} DB for any � � From [CGPR15], L 1 is not resilient to C DB. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 14 / 31

  22. Examples of Constraints: known document subset C D 1 ,..., D ℓ ( H ) = true ⇔ D 1 , . . . , D ℓ ∈ DB [CGPR15]: L 3 (keyword occurrences) is not resilient to C D 1 ,..., D ℓ . Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 15 / 31

  23. Examples of Constraints: file injections The constraint C associated to an adversary who injects the documents D 1 , . . . , D ℓ at queries i 1 , . . . , i ℓ is true iff ∀ 1 ≤ j ≤ ℓ, q i j is an update query inserting D j . [ZKP16]: the search pattern leakage is not resilient to leakage injection constraints. Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 16 / 31

  24. Stronger forms of resilience The resilience definition gives us a very weak form of security: the choice between two histories. Definition ( α -resilience) A leakage function L is α - resilient to the constraint C iff for every history H satisfying C , there exist α pairwise distinct histories ( H i ) i ≤ α satisfying C such that ∀ i , L ( H i ) = L ( H ) . If C is a set of constraints, L is said to be α - resilient to C iff it is α -resilient to all C ∈ C . Bost, Fouque, Minaud Leakage-Abuse Attacks 06/10/2019 17 / 31

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend