5 CONCLUSION
We presented a simple, efficient, forward-private
DSSE, requiring no client storage, making it an inter-
esting candidate for sensor networks. In future work,
we aim to construct an experiment to evaluate the
scheme performance in a practical setting.
REFERENCES
Amjad, G., Kamara, S., and Moataz, T. (2019). Breach-
resistant structured encryption. Proceedings on Pri-
vacy Enhancing Technologies, 2019(1):245–265.
Bakas, A. and Michalas, A. (2019). Multi-client symmetric
searchable encryption with forward privacy. Cryptol-
ogy ePrint Archive, Report 2019/813. https://eprint.
iacr.org/2019/813.
Bost, R. (2016). Σoφoς: Forward secure searchable encryp-
tion. In Proceedings of the 2016 ACM SIGSAC Con-
ference on Computer and Communications Security,
CCS ’16, pages 1143–1154, New York, NY, USA. As-
sociation for Computing Machinery.
Bost, R., Minaud, B., and Ohrimenko, O. (2017). Forward
and backward private searchable encryption from con-
strained cryptographic primitives. In Proceedings
of the 2017 ACM SIGSAC Conference on Computer
and Communications Security, CCS’17, pages 1465–
1482, New York, NY, USA. Association for Comput-
ing Machinery.
Bösch, C., Hartel, P., Jonker, W., and Peter, A. (2014).
A survey of provably secure searchable encryption.
ACM Comput. Surv., 47(2).
Cash, D., Grubbs, P., Perry, J., and Ristenpart, T. (2015).
Leakage-abuse attacks against searchable encryption.
In Proceedings of the 22nd ACM SIGSAC Conference
on Computer and Communications Security, CCS ’15,
pages 668–679, New York, NY, USA. Association for
Computing Machinery.
Chase, M. and Kamara, S. (2010). Structured encryption
and controlled disclosure. In Abe, M., editor, Ad-
vances in Cryptology - ASIACRYPT 2010, pages 577–
594, Berlin, Heidelberg. Springer Berlin Heidelberg.
Curtmola, R., Garay, J., Kamara, S., and Ostrovsky, R.
(2006). Searchable symmetric encryption: Improved
definitions and efficient constructions. In Proceedings
of the 13th ACM Conference on Computer and Com-
munications Security, CCS ’06, pages 79–88, New
York, NY, USA. Association for Computing Machin-
ery.
Demertzis, I., Chamani, J. G., Papadopoulos, D., and Papa-
manthou, C. (2019). Dynamic searchable encryption
with small client storage. Cryptology ePrint Archive,
Report 2019/1227. https://eprint.iacr.org/2019/1227.
Etemad, M., Küpçü, A., Papamanthou, C., and Evans, D.
(2018). Efficient dynamic searchable encryption with
forward privacy. In Proceedings on Privacy Enhanc-
ing Technologies, volume 1, pages 5–20, Berlin. Sci-
endo.
Frimpong, E., Bakas, A., Dang, H.-V., and Michalas, A.
(2020). Do not tell me what i cannot do! (the
constrained device shouted under the cover of the
fog): Implementing symmetric searchable encryption
on constrained devices (extended version). Cryptol-
ogy ePrint Archive, Report 2020/176. https://eprint.
iacr.org/2020/176.
Kamara, S. and Moataz, T. (2017). Boolean search-
able symmetric encryption with worst-case sub-linear
complexity. In Coron, J.-S. and Nielsen, J. B., editors,
Advances in Cryptology – EUROCRYPT 2017, pages
94–124, Cham. Springer International Publishing.
Kamara, S., Moataz, T., and Ohrimenko, O. (2018).
Structured encryption and leakage suppression. In
Shacham, H. and Boldyreva, A., editors, Advances in
Cryptology – CRYPTO 2018, pages 339–370, Cham.
Springer International Publishing.
Kamara, S., Papamanthou, C., and Roeder, T. (2012). Dy-
namic searchable symmetric encryption. In Proceed-
ings of the 2012 ACM Conference on Computer and
Communications Security, CCS ’12, pages 965–976,
New York, NY, USA. Association for Computing Ma-
chinery.
Katz, J. and Lindell, Y. (2014). Introduction to Modern
Cryptography. Chapman and Hall / CRC Press, sec-
ond edition.
Kim, H., Hahn, C., and Hur, J. (2019). Analysis of for-
ward private searchable encryption and its application
to multi-client settings. In 2019 Eleventh Interna-
tional Conference on Ubiquitous and Future Networks
(ICUFN), pages 529–531.
Lin, J., Yu, W., Zhang, N., Yang, X., Zhang, H., and Zhao,
W. (2017). A survey on internet of things: Archi-
tecture, enabling technologies, security and privacy,
and applications. IEEE Internet of Things Journal,
4(5):1125–1142.
Song, D., Wagner, D., and Perrig, A. (2000). Practical tech-
niques for searches on encrypted data. In Proceeding
2000 IEEE Symposium on Security and Privacy. S P
2000, pages 44–55.
Stefanov, E., Papamanthou, C., and Shi, E. (2014). Practical
dynamic searchable encryption with small leakage. In
Network and Distributed System Security Symposium,
volume 71, pages 72–75.
Zhang, Y., Katz, J., and Papamanthou, C. (2016). All your
queries are belong to us: The power of file-injection
attacks on searchable encryption. In 25th USENIX Se-
curity Symposium (USENIX Security 16), pages 707–
720, Austin, TX. USENIX Association.
SENSSE: Simple, Efficient Searchable Symmetric Encryption for Sensor Networks
371