State-free end-to-end encrypted storage and chat systems based on searchable encryption

K Emura, R Ito, S Kanamori, R Nojima… - Cryptology ePrint …, 2021 - eprint.iacr.org
K Emura, R Ito, S Kanamori, R Nojima, Y Watanabe
Cryptology ePrint Archive, 2021eprint.iacr.org
Searchable symmetric encryption (SSE) has attracted significant attention because it can
prevent data leakage from external devices, eg, clouds. SSE appears to be effective to
construct such a secure system; however, it is not trivial to construct such a system from SSE
in practice because other parts must be designed, eg, user login management, defining the
keyword space, and sharing secret keys among multiple users who usually do not have
public key certificates. In this paper, we describe the implementation of two systems based …
Abstract
Searchable symmetric encryption (SSE) has attracted significant attention because it can prevent data leakage from external devices, eg, clouds. SSE appears to be effective to construct such a secure system; however, it is not trivial to construct such a system from SSE in practice because other parts must be designed, eg, user login management, defining the keyword space, and sharing secret keys among multiple users who usually do not have public key certificates. In this paper, we describe the implementation of two systems based upon the state-free dynamic SSE (DSSE)(Watanabe et al., IEICE Transactions 2022), ie, a secure storage system (for a single user) and a chat system (for multiple users). In addition to the DSSE protocol, we employ a secure multipath key exchange (SMKEX) protocol (Costea et al., CCS 2018), which is secure against some classes of unsynchronized active attackers. It allows the chat system users without certificates to share a secret key of the DSSE protocol in a secure manner. To realize end-to-end encryption, the shared key must be kept secret; thus, we must consider how to preserve the secret on, for example, a user's local device. However, this requires additional security assumptions, eg, tamper resistance, and it seems difficult to assume that all users have such devices. Thus, we propose a secure key agreement protocol by employing the SMKEX and login information (password) that does not require an additional tamper-resistant device. Combining the proposed key agreement protocol with the underlying state-free DSSE protocol allow users who know the password to use the systems from multiple devices. We also consider a kind of explainability of the system. That is, usually, general users are not aware of the underlying DSSE and thus such secure systems should be used without recognizing the underlying cryptographic tools. On the other hand, it is highly desirable to easily explain how to encrypt data, how to preserve encrypted data on external storages, and so on, even for general users. Thus, we also implement a concierge functionality that visualizes DSSE-related data processing.
eprint.iacr.org