232 research outputs found

    Leakage-Abuse Attacks Against Forward and Backward Private Searchable Symmetric Encryption

    Full text link
    Dynamic searchable symmetric encryption (DSSE) enables a server to efficiently search and update over encrypted files. To minimize the leakage during updates, a security notion named forward and backward privacy is expected for newly proposed DSSE schemes. Those schemes are generally constructed in a way to break the linkability across search and update queries to a given keyword. However, it remains underexplored whether forward and backward private DSSE is resilient against practical leakage-abuse attacks (LAAs), where an attacker attempts to recover query keywords from the leakage passively collected during queries. In this paper, we aim to be the first to answer this question firmly through two non-trivial efforts. First, we revisit the spectrum of forward and backward private DSSE schemes over the past few years, and unveil some inherent constructional limitations in most schemes. Those limitations allow attackers to exploit query equality and establish a guaranteed linkage among different (refreshed) query tokens surjective to a candidate keyword. Second, we refine volumetric leakage profiles of updates and queries by associating each with a specific operation. By further exploiting update volume and query response volume, we demonstrate that all forward and backward private DSSE schemes can leak the same volumetric information (e.g., insertion volume, deletion volume) as those without such security guarantees. To testify our findings, we realize two generic LAAs, i.e., frequency matching attack and volumetric inference attack, and we evaluate them over various experimental settings in the dynamic context. Finally, we call for new efficient schemes to protect query equality and volumetric information across search and update queries.Comment: A short version of this paper has been accepted to the 30th ACM Conference on Computer and Communications Security (CCS'23

    Responses of soil nitrogen mineralization to temperature and moisture in alpine ecosystems on the Tibetan Plateau

    Get PDF
    AbstractThe responses of soil net nitrogen (N) mineralization to temperature and moisture were investigated in four alpine ecosystems of forest, shrub, meadow and steppe by laboratory incubation method with undisturbed soil cores on the Tibetan Plateau. The results indicated the soil net N mineralization varies greatly between alpine ecosystems. The soil net N mineralization rate in three incubating moisture of forest ecosystem rose markedly, and that of meadow ecosystem rose gently from temperature of 5°C to 35°C, while that of shrub and steppe ecosystems increased from temperature of 5°C to 25°C and reduced from temperature of 25°C to 35°C. At the same incubating temperature, the soil net N mineralization of four alpine ecosystems increased in the middle moisture and deceased in the low or high moisture

    Ecosystem Carbon Stock Loss after Land Use Change in Subtropical Forests in China

    Get PDF
    Converting secondary natural forests (SFs) to Chinese fir plantations (CFPs) represents one of the most important (8.9 million ha) land use changes in subtropical China. This study estimated both biomass and soil C stocks in a SF and a CFP that was converted from a SF, to quantify the effects of land use change on ecosystem C stock. After the forest conversion, biomass C in the CFP (73 Mg¨ ha´1 ) was significantly lower than that of the SF (114 Mg¨ ha´1 ). Soil organic C content and stock decreased with increasing soil depth, and the soil C stock in the 0–10 cm layer accounted for more than one third of the total soil C stock over 0–50 cm, emphasizing the importance of management of the top soil to reduce the soil C loss. Total ecosystem C stock of the SF and the CFP was 318 and 200 Mg¨ ha´1 , respectively, 64% of which was soil C for both stands (205 Mg¨ ha´1 for the SF and 127 Mg¨ ha´1 for the CFP). This indicates that land use change from the SF to the CFP significantly decreased ecosystem C stock and highlights the importance of managing soil C

    Ecosystem Carbon Stock Loss after Land Use Change in Subtropical Forests in China

    Get PDF
    Converting secondary natural forests (SFs) to Chinese fir plantations (CFPs) represents one of the most important (8.9 million ha) land use changes in subtropical China. This study estimated both biomass and soil C stocks in a SF and a CFP that was converted from a SF, to quantify the effects of land use change on ecosystem C stock. After the forest conversion, biomass C in the CFP (73 Mg¨ ha´1 ) was significantly lower than that of the SF (114 Mg¨ ha´1 ). Soil organic C content and stock decreased with increasing soil depth, and the soil C stock in the 0–10 cm layer accounted for more than one third of the total soil C stock over 0–50 cm, emphasizing the importance of management of the top soil to reduce the soil C loss. Total ecosystem C stock of the SF and the CFP was 318 and 200 Mg¨ ha´1 , respectively, 64% of which was soil C for both stands (205 Mg¨ ha´1 for the SF and 127 Mg¨ ha´1 for the CFP). This indicates that land use change from the SF to the CFP significantly decreased ecosystem C stock and highlights the importance of managing soil C

    Vegetation patches increase wind-blown litter accumulation in a semi-arid steppe of northern China

    Get PDF
    Litter decomposition is an important source of soil organic matter and nutrients; however, few studies have explored how vegetation patches affect wind-driven litter mobility and accumulation. In this study, we aimed to test the following hypotheses: (1) vegetation patches can reduce litter removal and facilitate litter accumulation, (2) litter mobility results in the heterogeneous redistribution of carbon and nutrients over the land surface, and (3) litter removal rates differ among different litter types (e.g., leaf and stem). Four vegetation patch types and six litter types were used to investigate the impacts of vegetation patches on litter mobility and accumulation. The results show that compared with almost bare ground patches, patches with vegetation cover had significantly higher litter accumulation, with the shrub patch type having the highest accumulation amount. The rate of litter removal due to wind was highest for the almost bare surface type (P4) and lowest for the shrub patch (P1) and Stipa grandis community (P2) types. There were significant differences in the removal rate among the different litter types. These findings indicate that wind-based litter redistribution among bare, S. grandis -dominated, and shrub-dominated patches is at least partially responsible for increasing the spatial heterogeneity of resources on a landscape scale

    Dummy Molecularly Imprinted Polymers-Capped CdTe Quantum Dots for the Fluorescent Sensing of 2,4,6-Trinitrotoluene

    Get PDF
    Molecularly imprinted polymers (MIPs) with trinitrophenol (TNP) as a dummy template molecule capped with CdTe quantum dots (QDs) were prepared using 3-aminopropyltriethoxy silane (APTES) as the functional monomer and tetraethoxysilane (TEOS) as the cross linker through a seedgrowth method via a sol gel process (i.e., DMIP@QDs) for the sensing of 2,4,6-trinitrotoluene (TNT) on the basis of electron-transfer-induced fluorescence quenching. With the presence and increase of TNT in sample solutions, a Meisenheimer complex was formed between TNT and the primary amino groups on the surface of the QDs. The energy of the QDs was transferred to the complex, resulting in the quenching of the QDs and thus decreasing the fluorescence intensity, which allowed the TNT to be sensed optically. DMIP@QDs generated a significantly reduced fluorescent intensity within less than 10 min upon binding TNT. The fluorescence-quenching fractions of the sensor presented a satisfactory linearity with TNT concentrations in the range of 0.8-30 mu M, and its limit of detection could reach 0.28 mu M. The sensor exhibited distinguished selectivity and a high binding affinity to TNT over its possibly competing molecules of 2,4-dinitrophenol (DNP), 4-nitrophenol (4-NP), phenol, and dinitrotoluene (DNT) because there are more nitro groups in TNT and therefore a stronger electron-withdrawing ability and because it has a high similarity in shape and volume to TNP. The sensor was successfully applied to determine the amount of TNT in soil samples, and the average recoveries of TNT at three spiking levels ranged from 90.3 to 97.8% with relative standard deviations below 5.12%. The results provided an effective way to develop sensors for the rapid recognition and determination of hazardous materials from complex matrices.Molecularly imprinted polymers (MIPs) with trinitrophenol (TNP) as a dummy template molecule capped with CdTe quantum dots (QDs) were prepared using 3-aminopropyltriethoxy silane (APTES) as the functional monomer and tetraethoxysilane (TEOS) as the cross linker through a seedgrowth method via a sol gel process (i.e., DMIP@QDs) for the sensing of 2,4,6-trinitrotoluene (TNT) on the basis of electron-transfer-induced fluorescence quenching. With the presence and increase of TNT in sample solutions, a Meisenheimer complex was formed between TNT and the primary amino groups on the surface of the QDs. The energy of the QDs was transferred to the complex, resulting in the quenching of the QDs and thus decreasing the fluorescence intensity, which allowed the TNT to be sensed optically. DMIP@QDs generated a significantly reduced fluorescent intensity within less than 10 min upon binding TNT. The fluorescence-quenching fractions of the sensor presented a satisfactory linearity with TNT concentrations in the range of 0.8-30 mu M, and its limit of detection could reach 0.28 mu M. The sensor exhibited distinguished selectivity and a high binding affinity to TNT over its possibly competing molecules of 2,4-dinitrophenol (DNP), 4-nitrophenol (4-NP), phenol, and dinitrotoluene (DNT) because there are more nitro groups in TNT and therefore a stronger electron-withdrawing ability and because it has a high similarity in shape and volume to TNP. The sensor was successfully applied to determine the amount of TNT in soil samples, and the average recoveries of TNT at three spiking levels ranged from 90.3 to 97.8% with relative standard deviations below 5.12%. The results provided an effective way to develop sensors for the rapid recognition and determination of hazardous materials from complex matrices

    Tree species richness differentially affects the chemical composition of leaves, roots and root exudates in four subtropical tree species

    Get PDF
    Plants produce thousands of compounds, collectively called the metabolome, which mediate interactions with other organisms. The metabolome of an individual plant may change according to the number and nature of these interactions. We tested the hypothesis that tree diversity level affects the metabolome of four subtropical tree species in a biodiversity–ecosystem functioning experiment, BEF‐China. We postulated that the chemical diversity of leaves, roots and root exudates increases with tree diversity. We expected that the strength of this diversity effect differs among leaf, root and root exudates samples. Considering their role in plant competition, we expected to find the strongest effects in root exudates. Roots, root exudates and leaves of four tree species ( Cinnamomum camphora , Cyclobalanopsis glauca , Daphniphyllum oldhamii and Schima superba ) were sampled from selected plots in BEF‐China. The exudate metabolomes were normalized over their non‐purgeable organic carbon level. Multivariate analyses were applied to identify the effect of both neighbouring (local) trees and plot diversity on tree metabolomes. The species‐ and sample‐specific metabolites were assigned to major compound classes using the ClassyFire tool, whereas potential metabolites related to diversity effects were annotated manually. Individual tree species showed distinct leaf, root and root exudate metabolomes. The main compound class in leaves was the flavonoids, whereas carboxylic acids, prenol lipids and specific alkaloids were most prominent in root exudates and roots. Overall, plot diversity had a stronger effect on metabolome profiles than the local diversity. Leaf metabolomes responded more often to tree diversity level than exudates, whereas root metabolomes varied the least. We found no uniform or general pattern of alterations in metabolite richness or diversity in response to variation in tree diversity. The response differed among species and tissues. Synthesis . Classification of metabolites supported initial ecological interpretation of differences among species and organs. Particularly, the metabolomes of leaves and root exudates respond to differences in tree diversity. These responses were neither linear nor uniform and individual metabolites showed different dynamics. More controlled interaction experiments are needed to dissect the causes and consequences of the observed shifts in plant metabolomes

    Interpreting and Mitigating Leakage-abuse Attacks in Searchable Symmetric Encryption

    Get PDF
    Searchable symmetric encryption (SSE) enables users to make confidential queries over always encrypted data while confining information disclosure to pre-defined leakage profiles. Despite the well-understood performance and potentially broad applications of SSE, recent leakage-abuse attacks (LAAs) are questioning its real-world security implications. They show that a passive adversary with certain prior information of a database can recover queries by exploiting the legitimately admitted leakage. While several countermeasures have been proposed, they are insufficient for either security, i.e., handling only specific leakage like query volume, or efficiency, i.e., incurring large storage and bandwidth overhead. We aim to fill this gap by advancing the understanding of LAAs from a fundamental algebraic perspective. Our investigation starts by revealing that the index matrices of a plaintext database and its encrypted image can be linked by linear transformation. The invariant characteristics preserved under the transformation encompass and surpass the information exploited by previous LAAs. They allow one to unambiguously link encrypted queries with corresponding keywords, even with only partial knowledge of the database. Accordingly, we devise a new powerful attack and conduct a series of experiments to show its effectiveness. In response, we propose a new security notion to thwart LAAs in general, inspired by the principle of local differential privacy (LDP). Under the notion, we further develop a practical countermeasure with tunable privacy and efficiency guarantee. Experiment results on representative real-world datasets show that our countermeasure can reduce the query recovery rate of LAAs, including our own
    corecore