Skip to main content
Top
Published in: Mobile Networks and Applications 4/2021

22-02-2020

ShadowFPE: New Encrypted Web Application Solution Based on Shadow DOM

Authors: Xiaojie Guo, Yanyu Huang, Jinhui Ye, Sijie Yin, Min Li, Zhaohui Li, Siu-Ming Yiu, Xiaochun Cheng

Published in: Mobile Networks and Applications | Issue 4/2021

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Most of users hesitate to use third-party web applications because of security and privacy concerns. An ideal solution would be to allow apps to work with encrypted data, so that users might be more willing to provide just the encrypted version of their sensitive data. ShadowCrypt, proposed in CCS 2014, is the first and so far only solution that can achieve this by leveraging the encapsulation provided by Shadow DOM V0, without the need for the users to trust neither server nor client codes of web applications. Unfortunately, researchers have shown that ShadowCrypt is vulnerable to several attacks. Note that ShadowCrypt is no longer compliant to the updated W3C standard since 2015. Furthermore, some attacks on ShadowCrypt have been proposed. Hence, currently there is no effective and secure solution to guarantee the privacy of users. In this paper, we present ShadowFPE, a novel format-preserving encryption that makes use of a robust property in Shadow DOM to obtain a feasible solution. Compared with ShadowCrypt, ShadowFPE does not destroy the data format and makes the data usable in most of cloud web applications. We confirmed the effectiveness and security of ShadowFPE through case studies on web applications. Our results show that ShadowFPE is practical since it has low computational overhead and requires minimal modification in existing applications.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Show more products
Literature
1.
go back to reference Kamara S, Papamanthou C, Roeder T (2012) Dynamic searchable symmetric encryption. In: Proceedings of the 2012 ACM conference on computer and communications security (CCS). ACM, pp 965–976 Kamara S, Papamanthou C, Roeder T (2012) Dynamic searchable symmetric encryption. In: Proceedings of the 2012 ACM conference on computer and communications security (CCS). ACM, pp 965–976
2.
go back to reference Cheng R, Yan J, Guan C, Zhang F, Ren K (2015) Verifiable searchable symmetric encryption from indistinguishability obfuscation. In: Proceedings of the 2015 ACM conference on computer and communications security (CCS). ACM, pp 621–626 Cheng R, Yan J, Guan C, Zhang F, Ren K (2015) Verifiable searchable symmetric encryption from indistinguishability obfuscation. In: Proceedings of the 2015 ACM conference on computer and communications security (CCS). ACM, pp 621–626
3.
go back to reference Popa RA, Redfield C, Zeldovich N, Balakrishnan H (2011) CryptDB: protecting confidentiality with encrypted query processing. In: Proceedings of the twenty-third ACM symposium on operating systems principles. ACM, pp 85–100 Popa RA, Redfield C, Zeldovich N, Balakrishnan H (2011) CryptDB: protecting confidentiality with encrypted query processing. In: Proceedings of the twenty-third ACM symposium on operating systems principles. ACM, pp 85–100
4.
go back to reference He W, Akhawe D, Akhawe S, Shi E, Song D (2014) Shadowcrypt: encrypted web applications for everyone. In: Proceedings of the 2014 ACM SIGSAC conference on computer and communications security (CCS). ACM, pp 1028–1039 He W, Akhawe D, Akhawe S, Shi E, Song D (2014) Shadowcrypt: encrypted web applications for everyone. In: Proceedings of the 2014 ACM SIGSAC conference on computer and communications security (CCS). ACM, pp 1028–1039
5.
go back to reference John B, Phillip R (2002) Ciphers with arbitrary finite domains. Topics Cryptol–CT-RSA Springer 2271:114–130MathSciNetMATH John B, Phillip R (2002) Ciphers with arbitrary finite domains. Topics Cryptol–CT-RSA Springer 2271:114–130MathSciNetMATH
6.
go back to reference Spies T (2008) Feistel finite set encryption mode. NIST Proposed Encryption Mode Spies T (2008) Feistel finite set encryption mode. NIST Proposed Encryption Mode
7.
go back to reference Morris B, Rogaway P, Stegers T (2009) How to encipher messages on a small domain. In: Advances in cryptology-CRYPTO 2009. Springer, pp 286–302 Morris B, Rogaway P, Stegers T (2009) How to encipher messages on a small domain. In: Advances in cryptology-CRYPTO 2009. Springer, pp 286–302
8.
go back to reference Liu Z, Jia C, Li J (2010) Format-Preserving encryption for datetime. In: 2010 IEEE International conference on intelligent computing and intelligent systems. IEEE, pp 201–205 Liu Z, Jia C, Li J (2010) Format-Preserving encryption for datetime. In: 2010 IEEE International conference on intelligent computing and intelligent systems. IEEE, pp 201–205
9.
go back to reference Bellare M, Rogaway P, Spies T (2010) The FFX mode of operation for format-preserving encryption NIST submission Bellare M, Rogaway P, Spies T (2010) The FFX mode of operation for format-preserving encryption NIST submission
10.
go back to reference Christodorescu M (2008) Private use of untrusted web servers via opportunistic encryption. W2SP 2008: Web 2.0 Security and Privacy Christodorescu M (2008) Private use of untrusted web servers via opportunistic encryption. W2SP 2008: Web 2.0 Security and Privacy
11.
go back to reference Popa RA, Stark E, Valdez S, Helfer J, Zeldovich N, Balakrishnan H (2014) Securing web applications by blindfolding the server. In: Proceedings of the USENIX symposium of networked systems design and implementation (NDSI) Popa RA, Stark E, Valdez S, Helfer J, Zeldovich N, Balakrishnan H (2014) Securing web applications by blindfolding the server. In: Proceedings of the USENIX symposium of networked systems design and implementation (NDSI)
14.
go back to reference Fung B, Wang K, Chen R, Yu PS (2010) Privacy-preserving data publishing: a survey of recent developments. ACM Comput Surv (CSUR) 42(4):14CrossRef Fung B, Wang K, Chen R, Yu PS (2010) Privacy-preserving data publishing: a survey of recent developments. ACM Comput Surv (CSUR) 42(4):14CrossRef
15.
go back to reference Ruoti S, Zappala D, Seamons K (2015) MessageGuard: retrofitting the web with user-to-user encryption. arXiv:1510.08943 Ruoti S, Zappala D, Seamons K (2015) MessageGuard: retrofitting the web with user-to-user encryption. arXiv:1510.​08943
16.
go back to reference Mihir B, Viet TH (2017) Identity-based format-preserving encryption. CCS Mihir B, Viet TH (2017) Identity-based format-preserving encryption. CCS
Metadata
Title
ShadowFPE: New Encrypted Web Application Solution Based on Shadow DOM
Authors
Xiaojie Guo
Yanyu Huang
Jinhui Ye
Sijie Yin
Min Li
Zhaohui Li
Siu-Ming Yiu
Xiaochun Cheng
Publication date
22-02-2020
Publisher
Springer US
Published in
Mobile Networks and Applications / Issue 4/2021
Print ISSN: 1383-469X
Electronic ISSN: 1572-8153
DOI
https://doi.org/10.1007/s11036-019-01509-y

Other articles of this Issue 4/2021

Mobile Networks and Applications 4/2021 Go to the issue