22 Mar 2024 | Tianyang Chen, Peng Xu, Stjepan Picek, Bo Luo, Willy Susilo, Hai Jin, Kaitai Liang
This paper addresses the security risk of dynamic searchable symmetric encryption (DSSE) schemes when a user's secret key is compromised. It introduces the concept of searchable encryption with key-update (SEKU) to enable non-interactive key updates and defines post-compromise security in the context of leakage functions. The proposed protocol, "Bamboo," achieves both forward and backward security, ensuring that the client's private data remains secure even after a key compromise. Bamboo uses a two-layer encryption mechanism and a hidden chain-like inter-ciphertext structure to maintain search efficiency. The paper evaluates Bamboo using a real-world dataset, demonstrating its superior performance compared to existing forward-and-backward secure DSSE schemes.This paper addresses the security risk of dynamic searchable symmetric encryption (DSSE) schemes when a user's secret key is compromised. It introduces the concept of searchable encryption with key-update (SEKU) to enable non-interactive key updates and defines post-compromise security in the context of leakage functions. The proposed protocol, "Bamboo," achieves both forward and backward security, ensuring that the client's private data remains secure even after a key compromise. Bamboo uses a two-layer encryption mechanism and a hidden chain-like inter-ciphertext structure to maintain search efficiency. The paper evaluates Bamboo using a real-world dataset, demonstrating its superior performance compared to existing forward-and-backward secure DSSE schemes.