5.3 Comparison of the Results
There are several points which make it difficult to
compare our outcomes to other reported test results
such as in (Bost, 2016b; Kim et al., 2017; Cash et al.,
2014).
• The used coding language differs - we used Java,
which lacks in performance compared to C++.
• Our tests focus on feasibility in the usage of SE
technologies in an application, whereas others fo-
cus on performance of the raw algorithms without
communication overhead of authentication and/or
transport encryption.
• The testing environment of this work differs com-
pared to (Cash et al., 2014).
6 CONCLUSION
The Searchitect framework presents our approach to
integrate searchable encryption technology in real
world applications. Further, it provides a stable envi-
ronment to compare implementations of different SE
schemes. We examined the performance difference
of two integrated forward secure implementations of
the DynRH scheme and Sophos. Due to the lack of
efficient backward secure schemes, both are add-only
schemes. Forward secure schemes can be extended
by a basic deletion handling by using the first byte in-
dicating if the document identifier is added or deleted.
If the performance of the client is a key factor the
DynRH implementation is preferred over the Sophos
one. The search queries of DynRH will cost signifi-
cantly more bandwidth. A work around could be us-
ing the keyword counters in the client state to predict
the significance of the keyword in advance to avoid
costly requests.
For our future evaluations we plan to replace the
HashSkipListMemTable with a Cuckoo hash table to
determine its influence on the system performance. In
addition we want to examine the impact of switching
to a native C(++) implementation as well as add new
backward secure schemes (i.e. schemes supporting
document deletion with space reclamation).
REFERENCES
B
¨
osch, C., Hartel, P., Jonker, W., and Peter, A. (2014).
A Survey of Provably Secure Searchable Encryption.
ACM Computing Surveys, 47(2):1–51.
Bost, R. (2016a). OpenSSE schemes. https://gitlab.com/
sse/sophos. [accessed on 2018-04-15].
Bost, R. (2016b). Sophos - Forward Secure Searchable En-
cryption. Published: Cryptology ePrint Archive, Re-
port 2016/728.
Bost, R., Minaud, B., and Ohrimenko, O. (2017). For-
ward and Backward Private Searchable Encryption
from Constrained Cryptographic Primitives. Pub-
lished: Cryptology ePrint Archive, Report 2017/805.
Cash, D., Jaeger, J., Jarecki, S., Jutla, C., Krawczyk, H., and
Steiner, M. (2014). Dynamic searchable encryption in
very-large databases: Data structures and implemen-
tation. In In Network and Distributed System Security
Symposium (NDSS14).
Chang, Y.-c. and Mitzenmacher, M. (2005). Privacy
Preserving Keyword Searches on Remote Encrypted
Data. In ACNS 2005, volume 3531 of LNCS, pages
442–455. Springer Berlin Heidelberg.
Curtmola, R., Garay, J., Kamara, S., and Ostrovsky, R.
(2006). Searchable Symmetric Encryption: Improved
Definitions and Efficient Constructions. In Computer
and Communication Security CCS‘06, pages 79–88.
ACM.
Ejgenberg, Y., Farbstein, M., Levy, M., and Lindell, Y.
(2012). Scapi: The secure computation application
programming interface. https://cyber.biu.ac.il/scapi/.
Garg, S., Mohassel, P., and Papamanthou, C. (2016).
TWORAM: Efficient Oblivious RAM in Two Rounds
with Applications to Searchable Encryption. In Rob-
shaw, M. and Katz, J., editors, Advances in Cryptology
– CRYPTO 2016: 36th Annual International Cryp-
tology Conference, Santa Barbara, CA, USA, August
14-18, 2016, Proceedings, Part III, pages 563–592.
Springer Berlin Heidelberg, Berlin, Heidelberg. DOI:
10.1007/978-3-662-53015-3 20.
Goh, E.-J. (2004). Secure Indexes. IACR Cryptology ePrint
Archive, 2003:216:1–18.
Hab
¨
ock, U., Koschuch, M., Kramer, I., Schmidt, S., and
Tausig, M. (2018). Searchitect - a developer frame-
work for hybrid searchable encryption (position pa-
per).
Hoang, T., Yavuz, A. A., Durak, B. F., and Guajardo, J.
(2017). Oblivious Dynamic Searchable Encryption
via Distributed PIR and ORAM. Published: Cryp-
tology ePrint Archive, Report 2017/1158.
Hoang, T., Yavuz, A. A., Durak, F. B., and Guajardo, J.
(2018). Oblivious Dynamic Searchable Encryption on
Distributed Cloud Systems. In Kerschbaum, F. and
Paraboschi, S., editors, Data and Applications Secu-
rity and Privacy XXXII, Lecture Notes in Computer
Science, pages 113–130. Springer International Pub-
lishing.
Kamara, S. and Moataz, T. (2017). Encrypted sys-
tems lab: The clusion library. https://github.com/
encryptedsystems/Clusion. [accessed on 2017-09-05].
Kim, K. S., Kim, M., Lee, D., Park, J. H., and Kim,
W.-H. (2017). Forward Secure Dynamic Searchable
Symmetric Encryption with Efficient Updates. In
Proceedings of the 2017 ACM SIGSAC Conference
on Computer and Communications Security, pages
1449–1463, Dallas, Texas, USA. ACM.
Experimental Evaluation of Forward Secure Dynamic Symmetric Searchable Encryption using the Searchitect Framework
33