SSEPy: Implementation of searchable symmetric encryption in pure Python

Overview

SSEPy: Implementation of searchable symmetric encryption in pure Python

SSEPy Logo

Searchable symmetric encryption, one of the research hotspots in applied cryptography, has continued to be studied for two decades. A number of excellent SSE schemes have emerged, enriching functionality and optimizing performance. However, many SSE schemes have not been implemented concretely and are generally stuck in the prototype implementation stage, and worse, most SSE schemes are not publicly available in source code. Based on this foundation, this project first implements SSE schemes (first single-keyword, then multi-keyword) published in top conferences and journals, and then implements them into concrete applications. I hope that this project will provide a good aid for researchers as well as a reference for industry.

This is a project that is moving forward...

Usage

Environment

  • Python 3.8
  • OpenSSL
  • libffi
  • build-essential (for Debain), build-base (for Alpine)

Install Required Packages

Before running, you need to install the necessary packages

pip3 install -r requirements.txt

Adjust global configuration

The global configuration file is on global_config.py, which is divided into client-side global configuration and server-side global configuration. The example files are as follows:

import logging


# FOR CLIENT
class ClientConfig:
    SERVER_URI = "ws://localhost:8001"
    CONSOLE_LOG_LEVEL = logging.WARNING
    FILE_LOG_LEVEL = logging.INFO


# FOR SERVER
class ServerConfig:
    HOST = ""
    PORT = 8001

Among them, ClientConfig indicates the client configuration, where SERVER_URI indicates the WebSocket address of the server, CONSOLE_LOG_LEVEL indicates the console log output level, and FILE_LOG_LEVEL indicates the file log output level; ServerConfig indicates the server configuration, where HOST indicates the listening address, and PORT indicates the bound port.

Server

The server just needs to run run_server.py

Run Server

 python3 run_server.py start

Client

1. Generate Config File

The CLI command generate-config generates a default configuration file by giving the SSE scheme name and configuration file output path. The user can then open the configuration file and modify it as needed.

  • command: generate-config

  • options:

    • --scheme: the name of the SSE scheme
    • --save-path: the path where the configuration file is saved
  • example:

    python3 run_client.py generate-config --scheme CJJ14.PiBas --save-path cjj14_config
    
    >>> Create default config of CJJ14.PiBas successfully.
    

    The default configuration of the PiBas scheme is as follows:

    {
      "scheme": "CJJ14.PiBas", 
      "param_lambda": 32, 
      "prf_f_output_length": 32,
      "prf_f": "HmacPRF",
      "ske": "AES-CBC"
    }

2. According to the configuration, create an SSE service

Given a configuration file path, the client CLI command create-service creates a service and returns the service id (sid).

  • command: create-service
  • options:
    • --config: the file path of configuration
    • --sname: service name, an alias of service id
  • returns: the sid of the created service
  • example:
    python3 run_client.py create-service --config cjj14_config --sname pibas_s0
    
    >>> Create service e9cbf76d6578ba967f5a1d80250096f59a0524cea9c8a4d47f0bf92c157f1959 successfully.
    >>> sid: e9cbf76d6578ba967f5a1d80250096f59a0524cea9c8a4d47f0bf92c157f1959
    >>> sname: pibas_s0
    
    where e9cbf76d6578ba967f5a1d80250096f59a0524cea9c8a4d47f0bf92c157f1959 is the service id

3. Upload configuration file

After the configuration file is created, the user can use the upload-config command, enter the sid (service id) or sname (service name), and the CLI uploads the configuration file of the service to the server.

  • command: upload-config
  • options:
    • --sid or --sname: (choose one of two) the service id or service name
  • example:
    python3 run_client.py upload-config --sname pibas_s0
    
    >>> Upload config successfully
    

4. Create SSE Key

After the configuration file is created, the user can use the command generate-key, enter the sid or sname, and the CLI will generate the SSE key.

  • command: generate-key
  • options:
    • --sid or --sname: (choose one of two) the service id or service name
  • example:
    python3 run_client.py generate-key --sname pibas_s0
    
    >>> Generate key successfully.
    

5. Generate Encrypted Database

After creating the configuration file and key, the user can use the command encrypt-database, enter the sid (or sname) and database path, and the CLI will generate an encrypted database.

  • command: encrypt-database
  • options:
    • --sid or --sname: (choose one of two) the service id or service name
    • --db-path: the file path of database
  • example:
    python3 run_client.py encrypt-database --sname pibas_s0 --db-path example_db.json
    
    >>> Encrypted Database successfully.
    

Currently, the database is a json file. Our project provides an example database example_db.json, the content is as follows.

{
  "China": [
    "3A4B1ACC",
    "2DDD1FFF",
    "1122AA4B",
    "C2C2C2C2"
  ],
  "Github": [
    "1A1ADD2C",
    "2222CC1F"
  ],
  "Chen": [
    "1BB2BB2B",
    "23327878",
    "88771ABB"
  ]
}

The database consists of a dictionary where the keys are utf-8 strings and the values are an array whose elements are hex strings (don't start with 0x).

6. Upload Encrypted Database

After the database is created, the user can use the command upload-encrypted-database, enter the sid, and the CLI will upload the encrypted database to the server.

  • command: upload-encrypted-database
  • options:
    • --sid or --sname: (choose one of two) the service id or service name
  • example:
    python3 run_client.py upload-encrypted-database --sname pibas_s0
    
    >>> Upload encrypted database successfully
    

7. Keyword Search

After the encrypted database is uploaded, the user can use the search command, enter a keyword (currently only single-keyword search is supported) and the sid, encrypt it into a token and upload it to the server for searching.

  • command: search
  • options:
    • --sid or --sname: (choose one of two) the service id or service name
    • --keyword: the query keyword
  • example:
    python3 run_client.py search --keyword Chen --sname pibas_s0
    
    >>> The result is [b'\x1b\xb2\xbb+', b'#2xx', b'\x88w\x1a\xbb'].
    

Implemented schemes

Single-keyword Static SSE Schemes

  • (Completed) SSE-1 and SSE-2 in [CGKO06]: Curtmola, Reza, et al. "Searchable symmetric encryption: improved definitions and efficient constructions." Proceedings of the 13th ACM conference on Computer and communications security. 2006.
  • (Completed) Schemes PiBas, PiPack, PiPtr and Pi2Lev in [CJJ+14]: Cash, David, et al. "Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation." (2014).
  • (Completed) Scheme Pi in [CT14]: Cash, David, and Stefano Tessaro. "The locality of searchable symmetric encryption." Annual international conference on the theory and applications of cryptographic techniques. Springer, Berlin, Heidelberg, 2014.
  • (Completed) Scheme 3 (Section 5, Construction 5.1) in [ANSS16]: Asharov, Gilad, et al. "Searchable symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations." Proceedings of the forty-eighth annual ACM symposium on Theory of Computing. 2016.
  • (Completed) Scheme in [DP17]: Demertzis, Ioannis, and Charalampos Papamanthou. "Fast searchable encryption with tunable locality." Proceedings of the 2017 ACM International Conference on Management of Data. 2017.
Stai Beta Of Staiking Chain - Food, Water And Electricity - Worldwide

Stai Beta Of Staiking Chain - Food, Water And Electricity - Worldwide

STATION-I 2 Feb 05, 2022
Buckley 2 Jul 24, 2022
A simple web application with tools of cryptography, made with Flask and Cryptography.

Crypto Tools A web application made with Flask that allows the use of some cryptography tools like message digest, RSA key pair generation and a decip

Felipe Valentin 0 Jan 20, 2022
Powerful Tool to encrypt and decrypt files using AES.

AEScryptor Tool Description Encrypt and Decrypt files with AES-128 (16bytes key). AES mode = CFB (cipher Feedback) security = super safe! Usage [1] Ch

5 Jan 12, 2022
Deribit_Algo_Project_Python - Deribit algo project written in python trading crypto futures

This is a Algo/script trading for Deribit. You need an account with deribit, to

24 Jan 09, 2023
A python-jvm wrapper for interacting with the Ergo blockchain.

ergpy A python-jvm wrapper for interacting with the Ergo blockchain. Usage Requires Java 8 or higher to be installed on system pip install JPype1 pip

mgpai 16 Oct 05, 2022
Modeval (or Modular Eval) is a modular and secure string evaluation library that can be used to create custom parsers or interpreters.

modeval Modeval (or Modular Eval) is a modular and secure string evaluation library that can be used to create custom parsers or interpreters. Basic U

2 Jan 01, 2022
Get the SHA256 hash of any file with this Python Script

Hashfile-SHA256 A SHA256 hash verifying script, written in python. Report Bug Table of Contents About The Project Built With Getting Started Prerequis

Ethan Gallucci 1 Nov 01, 2021
An Etebase (EteSync 2.0) server so you can run your own.

Etebase - Encrypt Everything An Etebase (EteSync 2.0) server so you can run your own. Installation Requirements Etebase requires Python 3.7 or newer a

EteSync & Etebase 1.2k Dec 31, 2022
wdepy: Decryption and Inspection for PGP WDE Disks

This is a small python tool to inspect and decrypt disk images encrypted with PGP Whole Disk Encryption (including the Symantec-branded versions like Symantec Drive Encryption). It takes advantage of

Brendan Dolan-Gavitt 17 Oct 07, 2022
Dicoding Machine Learning for Expert Submission 1 - Predictive Analytics

Laporan Proyek Machine Learning - Azhar Rizki Zulma Domain Proyek Domain proyek yang dipilih dalam proyek machine learning ini adalah mengenai keuanga

Azhar Rizki Zulma 6 Jul 23, 2022
The Qis|krypt⟩ is a software suite of protocols of quantum cryptography and quantum communications

The Qis|krypt⟩ is a software suite of protocols of quantum cryptography and quantum communications, as well, other protocols and algorithms, built using IBM’s open-source Software Development Kit for

Qiskrypt 14 Oct 31, 2022
Python implementation of a blockchain.

The goal of this project is to explain and to make clearer how is a blockchain structured at the very core. It's not built with the intention to replicate an advanced blockchain like Bitcoin or Ether

Rahul raikwar 5 Jan 28, 2022
ETHGreen blockchain is a fork from STAI and Chia blockchain including features implemented by Covid blockchain.

Welcome to ETHGreen Blockchain ETHGreen blockchain is a fork from STAI and Chia blockchain including features implemented by Covid blockchain. About t

11 Dec 23, 2022
Gearbox-vyper-contracts - Auxillary contracts for the Gearbox Protocol written in Vyper

Gearbox Vyper Contracts Auxillary contracts for the Gearbox Protocol written in

Edward Amor 4 Jan 07, 2022
Enchpyter, is able to encrypt and decrypt words as you determine, of course, according to the alphabet.

Enchpyter Enchpyter is a program do encrypt and decrypt any word you want (just letters). You enter how many letters jumps and write the word, so, the

João Assalim 2 Oct 10, 2022
Mizogg-Bitcoin-Tools - A Python Tools for Bitcoin Information Balance, HASH160, DEC

Mizogg-Bitcoin-Tools Tools for Bitcoin Information Balance, HASH160, DEC, Englis

48 Jan 02, 2023
Simple encryption/decryption utility using Pycryptodome module. Working with AES and RSA algorithms.

EncypherUtil Simple encryption/decryption utility using PyCryptodome module. Working with AES and RSA algorithms. THIS UTILITY IS NOT LICENSED AS CRYP

Egor Yakubovich 0 Jun 14, 2022
Vaulty - Encrypt/Decrypt with ChaCha20-Poly1305

Vaulty Encrypt/Decrypt with ChaCha20-Poly1305 Vaulty is an extremely lightweight encryption/decryption tool which uses ChaCha20-Poly1305 to provide 25

Chris Mason 1 Jul 04, 2022
Maximal extractable value inspector for Ethereum, to illuminate the dark forest 🌲 💡

mev-inspect-py Maximal extractable value inspector for Ethereum, to illuminate the dark forest 🌲 💡 Given a block, mev-inspect finds: miner payments

Flashbots 563 Dec 29, 2022