Skip to main content

PrivMail: A Privacy-Preserving Framework for Secure Emails

  • Conference paper
  • First Online:
Computer Security – ESORICS 2023 (ESORICS 2023)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 14345))

Included in the following conference series:

Abstract

Emails have improved our workplace efficiency and communication. However, they are often processed unencrypted by mail servers, leaving them open to data breaches on a single service provider. Public-key based solutions for end-to-end secured email, such as Pretty Good Privacy (PGP) and Secure/Multipurpose Internet Mail Extensions (S/MIME), are available but are not widely adopted due to usability obstacles and also hinder processing of encrypted emails.

We propose PrivMail, a novel approach to secure emails using secret sharing methods. Our framework utilizes Secure Multi-Party Computation techniques to relay emails through multiple service providers, thereby preventing any of them from accessing the content in plaintext. Additionally, PrivMail supports private server-side email processing similar to IMAP SEARCH, and eliminates the need for cryptographic certificates, resulting in better usability than public-key based solutions. An important aspect of our framework is its capability to enable third-party searches on user emails while maintaining the privacy of both the email and the query used to conduct the search.

To evaluate our solution, we benchmarked transfer and search operations using the Enron Email Dataset and demonstrate that PrivMail is an effective solution for enhancing email security.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 59.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 79.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Mostly the subject and content fields but not other meta data.

  2. 2.

    https://encrypto.de/code/PrivMail.

  3. 3.

    The older Post Office Protocol (POP) downloads the email from the server and optionally deletes it from the server, but in contrast to IMAP provides no server-side search.

  4. 4.

    Later in Sect. 3.2 we describe an optimization to send a seed for a Pseudo Random Function (PRF) instead of the whole share \(\textsf{E}_{1}\).

  5. 5.

    The agent \(\mathcal {A}\) generates the shares of the mask and sends them with the keyword shares.

  6. 6.

    https://encrypto.de/code/PrivMail.

References

  1. Docker Container. https://www.docker.com

  2. imaplib. https://docs.python.org/3/library/imaplib.html#imaplib.IMAP4.fetch

  3. YAML Data Serialization Language. https://yaml.org

  4. Apple and Google: Exposure Notification Privacy-Preserving Analytics (ENPA) white paper (2021)

    Google Scholar 

  5. Atkins, D., Stallings, W., Zimmermann, P.: PGP Message Exchange Formats. RFC 1991 (1996). https://www.rfc-editor.org/rfc/rfc1991.txt

  6. Baron, J., Defrawy, K.E., Minkovich, K., Ostrovsky, R., Tressler, E.: 5PM: secure pattern matching. In: SCN (2012)

    Google Scholar 

  7. Ben-Or, M., Goldwasser, S., Wigderson, A.: Completeness theorems for non-cryptographic fault-tolerant distributed computation (extended abstract). In: STOC (1988)

    Google Scholar 

  8. Blog, M.S.: Next steps in privacy-preserving Telemetry with Prio (2019). https://blog.mozilla.org/security/2019/06/06/next-steps-in-privacy-preserving-telemetry-with-prio/

  9. Braun, L., Demmler, D., Schneider, T., Tkachenko, O.: MOTION - a framework for mixed-protocol multi-party computation. ACM TOPS 25(2), 1–35 (2021)

    Google Scholar 

  10. Chandran, G.R., Nieminen, R., Schneider, T., Suresh, A.: PrivMail: a privacy-preserving framework for secure emails (full version). ePrint Archive, Paper 2023/1294 (2023). https://encrypto.de/code/PrivMail

  11. Chase, M., Shen, E.: Substring-searchable symmetric encryption. PoPETs (2015)

    Google Scholar 

  12. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: FOCS (1995)

    Google Scholar 

  13. Crispin, M.: Internet Message Access Protocol - Version 4rev1. RFC 3501 (2003). https://rfc-editor.org/rfc/rfc3501.txt

  14. Demmler, D., Schneider, T., Zohner, M.: ABY – a framework for efficient mixed-protocol secure two-party computation. In: NDSS (2015)

    Google Scholar 

  15. Demmler, D., Herzberg, A., Schneider, T.: RAID-PIR: practical multi-server PIR. In: CCSW (2014)

    Google Scholar 

  16. Demmler, D., Holz, M., Schneider, T.: OnionPIR: effective protection of sensitive metadata in online communication networks. In: Gollmann, D., Miyaji, A., Kikuchi, H. (eds.) ACNS 2017. LNCS, vol. 10355, pp. 599–619. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-61204-1_30

    Chapter  Google Scholar 

  17. ETail Emarsys WBR SMB Report: Adapting to the pace of omnichannel commerce (2016). https://emarsys.com/learn/white-papers/adapting-to-the-pace-of-omnichannel-commerce/

  18. Fireblocks: MPC Wallet as a Service Technology (2022). https://www.fireblocks.com/platforms/mpc-wallet/

  19. Franceschi-Bicchierai, L.: T-Mobile says hacker accessed personal data of 37 million customers (2023). https://techcrunch.com/2023/01/19/t-mobile-data-breach/

  20. Gennaro, R., Hazay, C., Sorensen, J.S.: Text search protocols with simulation based security. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 332–350. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_20

    Chapter  Google Scholar 

  21. Gilbert, N.: Number of Email Users Worldwide 2022/2023: Demographics & Predictions (2022). https://financesonline.com/number-of-email-users/

  22. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game: a completeness theorem for protocols with honest majority. In: STOC (1987)

    Google Scholar 

  23. The Radicati Group, Inc.: Email Statistics Report, 2019–2023 (2018). https://www.radicati.com/wp/wp-content/uploads/2018/12/Email-Statistics-Report-2019-2023-Executive-Summary.pdf

  24. Gui, Z., Paterson, K.G., Patranabis, S.: Rethinking searchable symmetric encryption. In: S &P (2023)

    Google Scholar 

  25. Hazay, C., Lindell, Y.: Efficient protocols for set intersection and pattern matching with security against malicious and covert adversaries. J. Cryptol. 23, 422–456 (2010). https://doi.org/10.1007/s00145-008-9034-x

    Article  MathSciNet  Google Scholar 

  26. Hazay, C., Toft, T.: Computationally secure pattern matching in the presence of malicious adversaries. J. Cryptol. 27, 358–395 (2014). https://doi.org/10.1007/s00145-013-9147-8

    Article  MathSciNet  Google Scholar 

  27. Huang, Y., Evans, D., Katz, J.: Private set intersection: are garbled circuits better than custom protocols? In: NDSS (2012)

    Google Scholar 

  28. IBM Security: Cost of a Data Breach Report 2023 (2023). https://www.ibm.com/reports/data-breach

  29. Inpher: XOR Secret Computing Engine (2022). https://inpher.io/xor-secret-computing/

  30. Jha, S., Kruger, L., Shmatikov, V.: Towards practical privacy for genomic computation. In: S &P(2008)

    Google Scholar 

  31. Kamara, S., Kati, A., Moataz, T., Schneider, T., Treiber, A., Yonli, M.: SoK: cryptanalysis of encrypted search with LEAKER - a framework for LEakage AttacK Evaluation on Real-world data. In: EuroS &P (2022)

    Google Scholar 

  32. Katz, J., Malka, L.: Secure text processing with applications to private DNA matching. In: CCS(2010)

    Google Scholar 

  33. Klensin, D.J.C.: Simple Mail Transfer Protocol. RFC 5321 (2008). https://rfc-editor.org/rfc/rfc5321.txt

  34. Klimt, B., Yang, Y.: The enron corpus: a new dataset for email classification research. In: Boulicaut, J.-F., Esposito, F., Giannotti, F., Pedreschi, D. (eds.) ECML 2004. LNCS (LNAI), vol. 3201, pp. 217–226. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-30115-8_22. https://www.cs.cmu.edu/~./enron/

  35. Kolesnikov, V., Sadeghi, A.-R., Schneider, T.: Improved garbled circuit building blocks and applications to auctions and computing minima. In: Garay, J.A., Miyaji, A., Otsuka, A. (eds.) CANS 2009. LNCS, vol. 5888, pp. 1–20. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10433-6_1

    Chapter  Google Scholar 

  36. Kolesnikov, V., Schneider, T.: Improved garbled circuit: free XOR gates and applications. In: Aceto, L., Damgård, I., Goldberg, L.A., Halldórsson, M.M., Ingólfsdóttir, A., Walukiewicz, I. (eds.) ICALP 2008. LNCS, vol. 5126, pp. 486–498. Springer, Heidelberg (2008). https://doi.org/10.1007/978-3-540-70583-3_40

    Chapter  Google Scholar 

  37. Koti, N., Patra, A., Rachuri, R., Suresh, A.: Tetrad: actively secure 4PC for secure training and inference. In: NDSS (2022)

    Google Scholar 

  38. Martinoli, M.: Behind the scenes of ProtonMail’s message content search (2022). https://proton.me/blog/engineering-message-content-search

  39. Mohassel, P., Rindal, P., Rosulek, M.: Fast database joins and PSI for secret shared data. In: CCS (2020)

    Google Scholar 

  40. Namjoshi, K.S., Narlikar, G.J.: Robust and fast pattern matching for intrusion detection. In: INFOCOM (2010)

    Google Scholar 

  41. Osadchy, M., Pinkas, B., Jarrous, A., Moskovich, B.: SCiFI - a system for secure face identification. In: S &P(2010)

    Google Scholar 

  42. Oya, S., Kerschbaum, F.: Hiding the access pattern is not enough: exploiting search pattern leakage in searchable encryption. In: USENIX Security (2021)

    Google Scholar 

  43. Page, C., Whittaker, Z.: It’s All in the (Lack of) Details: 2022’s badly handled data breaches (2022). https://techcrunch.com/2022/12/27/badly-handled-data-breaches-2022/

  44. Patra, A., Schneider, T., Suresh, A., Yalame, H.: ABY2.0: improved mixed-protocol secure two-party computation. In: USENIX Security (2021)

    Google Scholar 

  45. Perlroth, N.: Yahoo Says Hackers Stole Data on 500 Million Users in 2014 (2016). https://www.nytimes.com/2016/09/23/technology/yahoo-hackers.html

  46. Pinkas, B., Schneider, T., Tkachenko, O., Yanai, A.: Efficient circuit-based PSI with linear communication. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11478, pp. 122–153. Springer, Cham (2019). https://doi.org/10.1007/978-3-030-17659-4_5

    Chapter  Google Scholar 

  47. Raymond, E.S.: AIS Payload Data Types (2017). https://gpsd.gitlab.io/gpsd/AIVDM.html

  48. Ruoti, S., et al.: A usability study of four secure email tools using paired participants. ACM TOPS 22(2), 1–33 (2019)

    Article  Google Scholar 

  49. Ruoti, S., Andersen, J., Zappala, D., Seamons, K.E.: Why Johnny still, still can’t encrypt: evaluating the usability of a modern PGP client. CoRR 1510.08555 (2015)

    Google Scholar 

  50. Schaad, J., Ramsdell, B.C., Turner, S.: Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 4.0 Message Specification. RFC 8551 (2019). https://rfc-editor.org/rfc/rfc8551.txt

  51. Schneider, T., Zohner, M.: GMW vs. Yao? Efficient secure two-party computation with low depth circuits. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 275–292. Springer, Heidelberg (2013). https://doi.org/10.1007/978-3-642-39884-1_23

    Chapter  Google Scholar 

  52. Sepior: Advanced MPC Wallet™ (2022). https://sepior.com/products/advanced-mpc-wallet/

  53. Simmons, D.: 17 Countries with GDPR-Like Data Privacy Laws (2022). https://insights.comforte.com/countries-with-gdpr-like-data-privacy-laws

  54. Song, D.X., Wagner, D.A., Perrig, A.: Practical techniques for searches on encrypted data. In: S &P (2000)

    Google Scholar 

  55. Song, V.: Mother of All Breaches Exposes 773 Million Emails, 21 Million Passwords (2019). https://gizmodo.com/mother-of-all-breaches-exposes-773-million-emails-21-m-1831833456

  56. Proton Technologies: ProtonMail Security Features and Infrastructure (2016). https://protonmail.com/docs/business-whitepaper.pdf

  57. Troncoso-Pastoriza, J.R., Katzenbeisser, S., Celik, M.U.: Privacy preserving error resilient DNA searching through oblivious automata. In: CCS (2007)

    Google Scholar 

  58. Tutanota: Secure email made for you. https://tutanota.com/security

  59. Tutanota: Searching encrypted data is now possible with Tutanota’s innovative feature (2017). https://tutanota.com/blog/posts/first-search-encrypted-data

  60. Watson, T.: The number of email addresses people use [survey data] (2019). https://www.zettasphere.com/how-many-email-addresses-people-typically-use

  61. Wei, X., Zhao, M., Xu, Q.: Efficient and secure outsourced approximate pattern matching protocol. Soft. Comput. 22, 1175–1187 (2018). https://doi.org/10.1007/s00500-017-2560-4

    Article  Google Scholar 

  62. Yasuda, M., Shimoyama, T., Kogure, J., Yokoyama, K., Koshiba, T.: Privacy-preserving wildcards pattern matching using symmetric somewhat homomorphic encryption. In: Susilo, W., Mu, Y. (eds.) ACISP 2014. LNCS, vol. 8544, pp. 338–353. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-08344-5_22

    Chapter  Google Scholar 

Download references

Acknowledgements

This project received funding from the European Research Council (ERC) under the European Union’s Horizon 2020 research and innovation program (grant agreement No. 850990 PSOTI). It was co-funded by the Deutsche Forschungsgemeinschaft (DFG) within SFB 1119 CROSSING/236615297 and GRK 2050 Privacy & Trust/251805230.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Gowri R. Chandran .

Editor information

Editors and Affiliations

A Comparison of the Different Search Techniques

A Comparison of the Different Search Techniques

Each of the search techniques discussed in Sect. 4, i.e., circuit-based, bucketing-based, and indexing-based, have their own pros and cons depending on the keywords being searched. The user or the email client can therefore choose the most beneficial technique according to their requirements. In Table 2, we give a comparison between the different techniques for various use-cases, highlighting the most efficient techniques for each use-case.

Table 2. Efficiency comparison of the different search techniques for different types of keywords. The most efficient technique is marked in bold.

Performance of Circuit-Based Search. Table 3 summarizes our benchmarks for search across four different keyword lengths, \(s\in \{3,8,13,18\}\) (corresponding to the average of our bucket sizes), on email sets of sizes 100 and 200. The total computation and communication overheads grow proportionally to the keyword length and number of emails in the sets as the search circuit size grows.

Table 3. Evaluation of circuit-based search (Sect. 4.2). Runtime (Time) is in seconds and communication (Comm.) between the servers in mebibytes (MiB).

We parallelize each equality test circuit (see Eq. (1)) with Single Instruction, Multiple Data (SIMD) operations, which results in an almost linear total runtime with respect to the keyword length. The minor difference in online runtime is caused by runtime fluctuations in our WAN simulation and can be evened out with additional iterations. The remaining cumulative OR in Eq. (2) dominates the online runtime, giving a nearly constant runtime.

Rights and permissions

Reprints and permissions

Copyright information

© 2024 The Author(s), under exclusive license to Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chandran, G.R., Nieminen, R., Schneider, T., Suresh, A. (2024). PrivMail: A Privacy-Preserving Framework for Secure Emails. In: Tsudik, G., Conti, M., Liang, K., Smaragdakis, G. (eds) Computer Security – ESORICS 2023. ESORICS 2023. Lecture Notes in Computer Science, vol 14345. Springer, Cham. https://doi.org/10.1007/978-3-031-51476-0_8

Download citation

  • DOI: https://doi.org/10.1007/978-3-031-51476-0_8

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-031-51475-3

  • Online ISBN: 978-3-031-51476-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics