Encrypted search algorithms (ESA) enable highly efficient search on end-to-end encrypted data. ESAs are used in the design of practical in-use database encryption technologies like Queryable Encryption.
All known efficient ESAs achieve a tradeoff between performance and information leakage. The design of leakage attacks is therefore an important way to ascertain whether an ESA is exploitable in practice or not.
Leakage analysis frameworks allow us to formally study and understand the leakage of ESAs, and leakage suppression techniques allow us to remove leakage patterns.
Archita’s research bridges the gap between encrypted search and distributed computing.
Zachary’ s research focuses on both cryptographic design and cryptanalysis of encrypted search algorithms.
Marilyn’s research focuses on understanding the efficiency and security trade-offs of the real-world use of cryptography.
Seny has worked extensively on the design and cryptanalysis of encrypted search algorithms.
Tarik’s research interests are in the area of cryptography and computer security with a focus on encrypted search.
Andrew’s research focuses on practical design of cryptographic protocols.
Archita received her Ph.D. in computer science from Brown University in 2021. Before joining MongoDB, she was an assistant professor of Computer Science at Denison University in Ohio. Her work focuses on bridging the gaps between encrypted search and distributed computing. Specifically, she designs and analyzes end-to-end encrypted, distributed, and concurrent systems. She was the first to design encrypted distributed dictionaries and key-value stores, two primitives that underlie encrypted distributed databases. Her work also highlights the fundamental connections between cryptography and distributed/concurrent systems, such as how security, consistency, and efficiency interact with each other. Archita is also interested in augmenting her encrypted database designs with additional privacy-preserving features, such as differentially private analytical queries and GDPR-compliant access requests.
Zachary received his concurrent Sc.M and Sc.B. in computer science from Brown University in 2021. Prior to MongoDB, Zachary worked with the Cloud Security Group and Encrypted Systems Lab at Brown University at the intersection of cryptography, data structures and algorithms, and computer systems. Zachary's research has focused on both cryptographic design and cryptanalysis of encrypted search algorithms. Zachary created a framework for designing encrypted aggregate queries, deployed Arca, a programming library for rapidly prototyping cryptographic schemes, and designed and implemented a system for public policy analytics over encrypted data. He has also designed and implemented attacks against multi-dimensional encrypted databases.
Marilyn received her Ph.D. in computer science from Brown University’s Encrypted Systems Lab in 2022. Her research focuses on understanding the efficiency and security trade-offs associated with the real-world use of cryptography, with an emphasis on encrypted search. Her work addresses the theoretical limits of encrypted search algorithms and introduces new techniques for their design. Marilyn’s work showed, for the first time, how to design dynamic leakage suppression techniques, resulting in efficient zero and almost-zero leakage encrypted search algorithms. Marilyn is also interested in the legal and social aspects of secure systems. In the past, she has designed a GDPR compliance tool for legacy databases as well as an encrypted database for public policy studies. She has also introduced a game theoretic framework to augment secure protocols with contracts for rational participants.
Seny manages the Cryptography Research Group. He has worked extensively on the design and cryptanalysis of encrypted search algorithms, which are efficient algorithms for searching on end-to-end encrypted data. His work first showed how to search on encrypted data in optimal time, how to formalize the security of searchable symmetric encryption (SSE), how to optimally search on dynamic encrypted data, and how to cryptanalyze property-preserving encryption. He maintains interests in various aspects of theory and systems, including applied and theoretical cryptography, data structures and algorithms, and technology policy.
Seny is also an Associate Professor of Computer Science at Brown University where he leads the Encrypted Systems Lab. Before that, he was a research scientist at Microsoft Research. In 2017, he co-founded Aroki Systems and served as its Chief Scientist until its acquisition by MongoDB. He has been appointed to two National Academies of Sciences committees on encryption and surveillance and has provided testimony to the U.S. House of Representatives Financial Services Committee and to the Committee on Space, Science, and Technology. He has given keynotes at the IACR’s Annual International Cryptology Conference (CRYPTO), the ACM’s Symposium on Principles of Distributed Computing (PODC), and the ACM’s Conference on Advances in Financial Technologies (AFT). In 2022, Seny and his collaborators won the ACM Conference on Computer and Communications Security’s (CCS) Test-of-Time Award for their work on dynamic searchable symmetric encryption.
Tarik is a researcher in the Cryptography Research Group at MongoDB. Prior to joining MongoDB, he was a co-founder and Chief Technology Officer at Aroki Systems (acquired by MongoDB) and before that, he was a visiting scientist and a postdoctoral researcher at Brown University in the Encrypted Systems Lab (ESL). His research is in the area of cryptography and computer security with a focus on encrypted search. He works primarily on the design and cryptanalysis of encrypted search algorithms that offer different efficiency, security, and expressiveness trade-offs. His work introduced the first worst-case sublinear Boolean searchable symmetric encryption scheme, the first structured encryption-based encrypted relational database, the notion of leakage suppression along with the first volume-hiding structured encryption schemes, and the first volumetric leakage attacks against exact keyword search.
Tarik served on the organizing committee of the first workshop on the Theory and Practice of Encrypted Search (TPES) as well as ICERM’s workshop on Encrypted Search. He has also served on the program committees of IACR’s Annual International Cryptology Conference (CRYPTO), IACR’s Annual International Conference on the Theory and Applications of Cryptology (Eurocrypt), and the ACM’s Conference on Computer and Communications Security (CCS).
Andrew graduated from Brown University with a B.S. in applied mathematics and an M.S in computer science in 2020. Prior to MongoDB, he was a research assistant in the Encrypted Systems Lab at Brown University, as well as a research assistant at Cylab at Carnegie Mellon University.
His research has focused on the practical design of cryptographic protocols and their application to privacy-preserving technologies. His prior work spans areas such as Oblivious RAM (ORAM) and Private Information Retrieval (PIR), and their applications to solve interesting real-world problems.
Zach's paper on multi-dimensional encrypted range schemes will appear at VLDB 2023.
Zach's paper on attacks against multi-dimensional encrypted range schemes will appear at PETS 2023.
Seny delivered a keynote at the conference.
Tarik gave a talk on practical encrypted databases.
We organized the first edition of the Workshop on the Theory and Practice of Encrypted Search.
Seny delivered a keynote at the Symposium.
In this work, we design the first encrypted document database scheme. A key focus of our work is on designing a scheme that is practical not only in terms of asymptotic and concrete efficiency but also with respect to real-world constraints that emerge when trying to build and deploy real database systems at scale for commercial use. These constraints present new technical challenges that have not been considered in the research literature before.
In this work, we give an overview of Queryable Encryption, its design goals, threat model, security properties and performance.
This work proposes a theoretical framework with which leakage can be analyzed and better understood.
This work studies query equality leakage on dependent queries and presents two new attacks in this setting which can work either as known-distribution or known-sample attacks.
We propose the first injection-secure multi-map encryption scheme and use it as a building block to design the first injection-secure searchable symmetric encryption (SSE) scheme.