Network


Latest external collaboration on country level. Dive into details by clicking on the dots.

Hotspot


Dive into the research topics where Paul Grubbs is active.

Publication


Featured researches published by Paul Grubbs.


computer and communications security | 2015

Leakage-Abuse Attacks Against Searchable Encryption

David Cash; Paul Grubbs; Jason Perry; Thomas Ristenpart

Schemes for secure outsourcing of client data with search capability are being increasingly marketed and deployed. In the literature, schemes for accomplishing this efficiently are called Searchable Encryption (SE). They achieve high efficiency with provable security by means of a quantifiable leakage profile. However, the degree to which SE leakage can be exploited by an adversary is not well understood. To address this, we present a characterization of the leakage profiles of in-the-wild searchable encryption products and SE schemes in the literature, and present attack models based on an adversarial servers prior knowledge. Then we empirically investigate the security of searchable encryption by providing query recovery and plaintext recovery attacks that exploit these leakage profiles. We term these leakage-abuse attacks and demonstrate their effectiveness for varying leakage profiles and levels of server knowledge, for realistic scenarios. Amongst our contributions are realistic active attacks which have not been previously explored.


annual computer security applications conference | 2013

GPU and CPU parallelization of honest-but-curious secure two-party computation

Nathaniel Husted; Steven Myers; Abhi Shelat; Paul Grubbs

Recent work demonstrates the feasibility and practical use of secure two-party computation [5, 9, 15, 23]. In this work, we present the first Graphical Processing Unit (GPU)-optimized implementation of an optimized Yaos garbled-circuit protocol for two-party secure computation in the honest-but-curious and 1-bit-leaked malicious models. We implement nearly all of the modern protocol advancements, such as Free-XOR, Pipelining, and OT extension. Our implementation is the first allowing entire circuits to be generated concurrently, and makes use of a modification of the XOR technique so that circuit generation is optimized for implementation on SIMD architectures of GPUs. In our best cases we generate about 75 million gates per second and we exceed the state of the art performance metrics on modern CPU systems by a factor of about 200, and GPU systems by about a factor of 2.3. While many recent works on garbled circuits exploit the embarrassingly parallel nature of many tasks that are part of a secure computation protocol, we show that there are still various forms and levels of parallelization that may yet improve the performance of these protocols. In particular, we highlight that implementations on the SIMD architecture of modern GPUs require significantly different approaches than the general purpose MIMD architecture of multi-core CPUs, which again differ from the needs of parallelizing on compute clusters. Additionally, modifications to the security models for many common protocols have large effects on reasonable parallel architectures for implementation.


ieee symposium on security and privacy | 2017

Leakage-Abuse Attacks against Order-Revealing Encryption

Paul Grubbs; Kevin Sekniqi; Vincent Bindschaedler; Muhammad Naveed; Thomas Ristenpart

Order-preserving encryption and its generalization order-revealing encryption (OPE/ORE) allow sorting, performing range queries, and filtering data — all while only having access to ciphertexts. But OPE and ORE ciphertexts necessarily leak information about plaintexts, and what level of security they provide in practice has been unclear. In this work, we introduce new leakage-abuse attacks that recover plaintexts from OPE/ORE-encrypted databases. Underlying our new attacks is a framework in which we cast the adversarys challenge as a non-crossing bipartite matching problem. This allows easy tailoring of attacks to a specific schemes leakage profile. In a case study of customer records, we show attacks that recover 99% of first names, 97% of last names, and 90% of birthdates held in a database, despite all values being encrypted with the OPE scheme most widely used in practice. We also show the first attack against the recent frequency-hiding Kerschbaum scheme, to which no prior attacks have been demonstrated. Our attack recovers frequently occurring plaintexts most of the time.


international cryptology conference | 2017

Message Franking via Committing Authenticated Encryption

Paul Grubbs; Jiahui Lu; Thomas Ristenpart

We initiate the study of message franking, recently introduced in Facebook’s end-to-end encrypted message system. It targets verifiable reporting of abusive messages to Facebook without compromising security guarantees. We capture the goals of message franking via a new cryptographic primitive: compactly committing authenticated encryption with associated data (AEAD). This is an AEAD scheme for which a small part of the ciphertext can be used as a cryptographic commitment to the message contents. Decryption provides, in addition to the message, a value that can be used to open the commitment. Security for franking mandates more than that required of traditional notions associated with commitment. Nevertheless, and despite the fact that AEAD schemes are in general not committing (compactly or otherwise), we prove that many in-use AEAD schemes can be used for message franking by using secret keys as openings. An implication of our results is the first proofs that several in-use symmetric encryption schemes are committing in the traditional sense. We also propose and analyze schemes that retain security even after openings are revealed to an adversary. One is a generalization of the scheme implicitly underlying Facebook’s message franking protocol, and another is a new construction that offers improved performance.


theory and application of cryptographic techniques | 2017

Modifying an Enciphering Scheme After Deployment

Paul Grubbs; Thomas Ristenpart; Yuval Yarom

Assume that a symmetric encryption scheme has been deployed and used with a secret key. We later must change the encryption scheme in a way that preserves the ability to decrypt (a subset of) previously encrypted plaintexts. Frequent real-world examples are migrating from a token-based encryption system for credit-card numbers to a format-preserving encryption (FPE) scheme, or extending the message space of an already deployed FPE. The ciphertexts may be stored in systems for which it is not easy or not efficient to retrieve them (to re-encrypt the plaintext under the new scheme).


international cryptology conference | 2018

Fast Message Franking: From Invisible Salamanders to Encryptment

Yevgeniy Dodis; Paul Grubbs; Thomas Ristenpart; Joanne Woodage

Message franking enables cryptographically verifiable reporting of abusive messages in end-to-end encrypted messaging. Grubbs, Lu, and Ristenpart recently formalized the needed underlying primitive, what they call compactly committing authenticated encryption (AE), and analyze security of a number of approaches. But all known secure schemes are still slow compared to the fastest standard AE schemes. For this reason Facebook Messenger uses AES-GCM for franking of attachments such as images or videos.


computer and communications security | 2018

Pump up the Volume: Practical Database Reconstruction from Volume Leakage on Range Queries

Paul Grubbs; Marie-Sarah Lacharité; Brice Minaud; Kenneth G. Paterson

We present attacks that use only the volume of responses to range queries to reconstruct databases. Our focus is on practical attacks that work for large-scale databases with many values and records, without requiring assumptions on the data or query distributions. Our work improves on the previous state-of-the-art due to Kellaris et al. (CCS 2016) in all of these dimensions. Our main attack targets reconstruction of database counts and involves a novel graph-theoretic approach. It generally succeeds when R , the number of records, exceeds


computer and communications security | 2016

Breaking Web Applications Built On Top of Encrypted Data

Paul Grubbs; Richard McPherson; Muhammad Naveed; Thomas Ristenpart; Vitaly Shmatikov

N^2/2


Proceedings of the 16th Workshop on Hot Topics in Operating Systems | 2017

Why Your Encrypted Database Is Not Secure

Paul Grubbs; Thomas Ristenpart; Vitaly Shmatikov

, where N is the number of possible values in the database. For a uniform query distribution, we show that it requires volume leakage from only O(N2 łog N) queries (cf. O(N4łog N) in prior work). We present two ancillary attacks. The first identifies the value of a new item added to a database using the volume leakage from fresh queries, in the setting where the adversary knows or has previously recovered the database counts. The second shows how to efficiently recover the ranges involved in queries in an online fashion, given an auxiliary distribution describing the database. Our attacks are all backed with mathematical analyses and extensive simulations using real data.


IACR Cryptology ePrint Archive | 2016

Leakage-Abuse Attacks against Order-Revealing Encryption.

Paul Grubbs; Kevin Sekniqi; Vincent Bindschaedler; Muhammad Naveed; Thomas Ristenpart

Collaboration


Dive into the Paul Grubbs's collaboration.

Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Jiahui Lu

Shanghai Jiao Tong University

View shared research outputs
Top Co-Authors

Avatar
Top Co-Authors

Avatar

Richard McPherson

University of Texas at Austin

View shared research outputs
Top Co-Authors

Avatar

Yuval Yarom

University of Adelaide

View shared research outputs
Top Co-Authors

Avatar

Liang Wang

University of Wisconsin-Madison

View shared research outputs
Top Co-Authors

Avatar

Nathaniel Husted

Indiana University Bloomington

View shared research outputs
Top Co-Authors

Avatar

Steven Myers

Indiana University Bloomington

View shared research outputs
Researchain Logo
Decentralizing Knowledge