and make clear the security offered by their services,
and to be aware that certain tools may be unfit for
storing sensitive data.
REFERENCES
Agrawal, R., Kiernan, J., Srikant, R., and Xu, Y. (2004).
Order preserving encryption for numeric data. In
Proceedings of the 2004 ACM SIGMOD international
conference on Management of data, pages 563–574.
Antonopoulos, P., Arasu, A., Singh, K. D., Eguro, K.,
Gupta, N., Jain, R., Kaushik, R., Kodavalla, H., Koss-
mann, D., Ogg, N., et al. (2020). Azure sql database
always encrypted. In Proceedings of the 2020 ACM
SIGMOD International Conference on Management
of Data, pages 1511–1525.
Anzala-Yamajako, A., Bernard, O., Giraud, M., and Lafour-
cade, P. (2019). No such thing as a small leak:
Leakage-abuse attacks against symmetric searchable
encryption. In International Conference on E-
Business and Telecommunications, pages 253–277.
Springer.
Bindschaedler, V., Grubbs, P., Cash, D., Ristenpart, T., and
Shmatikov, V. (2017). The tao of inference in privacy-
protected databases. Cryptology ePrint Archive, Re-
port 2017/1078. https://eprint.iacr.org/2017/1078.
Bindschaedler, V., Grubbs, P., Cash, D., Ristenpart, T.,
and Shmatikov, V. (2018). The tao of inference in
privacy-protected databases. Proc. VLDB Endow.,
11(11):1715–1728.
Bost, R. and Fouque, P.-A. (2017). Thwarting leakage
abuse attacks against searchable encryption – A for-
mal approach and applications to database padding.
Cryptology ePrint Archive, Report 2017/1060. https:
//eprint.iacr.org/2017/1060.
Cash, D., Grubbs, P., Perry, J., and Ristenpart, T. (2015).
Leakage-abuse attacks against searchable encryption.
In Ray, I., Li, N., and Kruegel, C., editors, ACM CCS
2015, pages 668–679. ACM Press.
Chase, M. and Kamara, S. (2010). Structured encryption
and controlled disclosure. In Abe, M., editor, ASI-
ACRYPT 2010, volume 6477 of LNCS, pages 577–
594. Springer, Heidelberg.
Goldreich, O. (1987). Towards a theory of software protec-
tion and simulation by oblivious RAMs. In Aho, A.,
editor, 19th ACM STOC, pages 182–194. ACM Press.
Grubbs, P., Sekniqi, K., Bindschaedler, V., Naveed, M., and
Ristenpart, T. (2017). Leakage-abuse attacks against
order-revealing encryption. In 2017 IEEE Symposium
on Security and Privacy, pages 655–672. IEEE Com-
puter Society Press.
Ishai, Y., Kushilevitz, E., Lu, S., and Ostrovsky, R. (2016).
Private large-scale databases with distributed search-
able symmetric encryption. In Sako, K., editor, CT-
RSA 2016, volume 9610 of LNCS, pages 90–107.
Springer, Heidelberg.
Islam, M. S., Kuzu, M., and Kantarcioglu, M. (2012).
Access pattern disclosure on searchable encryption:
Ramification, attack and mitigation. In NDSS 2012.
The Internet Society.
Kamara, S. and Moataz, T. (2019). Computationally
volume-hiding structured encryption. In Ishai, Y. and
Rijmen, V., editors, EUROCRYPT 2019, Part II, vol-
ume 11477 of LNCS, pages 183–213. Springer, Hei-
delberg.
Lacharité, M.-S. and Paterson, K. G. (2015). A note on the
optimality of frequency analysis vs. ℓ
p
-optimization.
Cryptology ePrint Archive, Report 2015/1158. https:
//eprint.iacr.org/2015/1158.
Naveed, M., Kamara, S., and Wright, C. V. (2015).
Inference attacks on property-preserving encrypted
databases. In Ray, I., Li, N., and Kruegel, C., editors,
ACM CCS 2015, pages 644–655. ACM Press.
Ning, J., Huang, X., Poh, G. S., Yuan, J., Li, Y., Weng, J.,
and Deng, R. H. (2021). Leap: Leakage-abuse attack
on efficiently deployable, efficiently searchable en-
cryption with partially known dataset. In Proceedings
of the 2021 ACM SIGSAC Conference on Computer
and Communications Security, pages 2307–2320.
Patel, S., Persiano, G., Yeo, K., and Yung, M. (2019). Miti-
gating leakage in secure cloud-hosted data structures:
Volume-hiding for multi-maps via hashing. In Cav-
allaro, L., Kinder, J., Wang, X., and Katz, J., editors,
ACM CCS 2019, pages 79–93. ACM Press.
Popa, R. A., Redfield, C. M., Zeldovich, N., and Balakr-
ishnan, H. (2011). Cryptdb: Protecting confidential-
ity with encrypted query processing. In Proceedings
of the twenty-third ACM symposium on operating sys-
tems principles, pages 85–100.
Popa, R. A., Zeldovich, N., and Balakrishnan, H. (2015).
Guidelines for using the CryptDB system securely.
Cryptology ePrint Archive, Report 2015/979. https:
//eprint.iacr.org/2015/979.
Pouliot, D. and Wright, C. V. (2016). The shadow nemesis:
Inference attacks on efficiently deployable, efficiently
searchable encryption. In Weippl, E. R., Katzen-
beisser, S., Kruegel, C., Myers, A. C., and Halevi,
S., editors, ACM CCS 2016, pages 1341–1352. ACM
Press.
Song, D. X., Wagner, D., and Perrig, A. (2000). Practical
techniques for searches on encrypted data. In 2000
IEEE Symposium on Security and Privacy, pages 44–
55. IEEE Computer Society Press.
Zhang, Y., Katz, J., and Papamanthou, C. (2016). All your
queries are belong to us: The power of file-injection
attacks on searchable encryption. In Holz, T. and Sav-
age, S., editors, USENIX Security 2016, pages 707–
720. USENIX Association.
LAMA: Leakage Abuse Attacks Against Microsoft Always Encrypted
633