Lattice-Based Public Key Searchable Encryption from Experimental Perspectives

被引:49
|
作者
Behnia, Rouzbeh [1 ]
Ozmen, Muslum Ozgur [1 ]
Yavuz, Attila Altay [2 ]
机构
[1] Oregon State Univ, Dept Elect Engn & Comp Sci, Corvallis, OR 97331 USA
[2] Univ S Florida, Dept Comp Sci & Engn, Tampa, FL 33620 USA
关键词
Electronic mail; Encryption; Servers; Delays; Receivers; Applied cryptography; public key encryption with keyword search (PEKS); lattice-based cryptography; searchable ecnryption; KEYWORD GUESSING ATTACKS; SECURE; SIGNATURES; SCHEMES;
D O I
10.1109/TDSC.2018.2867462
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Public key Encryption with Keyword Search (PEKS) aims in mitigating the impacts of data privacy versus utilization dilemma by allowing any user in the system to send encrypted files to the server to be searched by a receiver. The receiver can retrieve the encrypted files containing specific keywords by providing the corresponding trapdoors of these keywords to the server. Despite their merits, the existing PEKS schemes introduce a high end-to-end delay that may hinder their adoption in practice. Moreover, they do not scale well for large security parameters and provide no post-quantum security promises. In this paper, we propose two novel lattice-based PEKS schemes that offer a high computational efficiency along with better security assurances than that of the existing alternatives. Specifically, our NTRU-PEKS scheme achieves 18 times lower end-to-end delay than the most efficient pairing-based alternatives. Our LWE-PEKS offers provable security in the standard model with a reduction to the worst-case lattice problems. We fully implemented our NTRU-PEKS scheme and benchmarked its performance as deployed on Amazon Web Services cloud infrastructures.
引用
收藏
页码:1269 / 1282
页数:14
相关论文
共 50 条
  • [1] Lattice-based searchable public-key encryption scheme for secure cloud storage
    Xie, Run
    Xu, Chunxiang
    He, Chanlian
    Zhang, Xiaojun
    [J]. INTERNATIONAL JOURNAL OF WEB AND GRID SERVICES, 2018, 14 (01) : 3 - 20
  • [2] Trapdoor Security Lattice-Based Public-Key Searchable Encryption with a Designated Cloud Server
    Zhang, Xiaojun
    Xu, Chunxiang
    [J]. WIRELESS PERSONAL COMMUNICATIONS, 2018, 100 (03) : 907 - 921
  • [3] Trapdoor Security Lattice-Based Public-Key Searchable Encryption with a Designated Cloud Server
    Xiaojun Zhang
    Chunxiang Xu
    [J]. Wireless Personal Communications, 2018, 100 : 907 - 921
  • [4] Lattice-Based Key-Aggregate (Searchable) Encryption in Cloud Storage
    Yao, Yanqing
    Zhai, Zhengde
    Liu, Jianwei
    Li, Zhoujun
    [J]. IEEE ACCESS, 2019, 7 : 164544 - 164555
  • [5] Lattice-based public key searchable encryption with fine-grained access control for edge computing
    Wang, Peng
    Chen, Biwen
    Xiang, Tao
    Wang, Zhongming
    [J]. FUTURE GENERATION COMPUTER SYSTEMS-THE INTERNATIONAL JOURNAL OF ESCIENCE, 2022, 127 : 373 - 383
  • [6] A Lattice-Based Public Key Encryption with Equality Test in Standard Model
    Dung Hoang Duong
    Fukushima, Kazuhide
    Kiyomoto, Shinsaku
    Roy, Partha Sarathi
    Susilo, Willy
    [J]. INFORMATION SECURITY AND PRIVACY, ACISP 2019, 2019, 11547 : 138 - 155
  • [7] Lattice-based certificateless public-key encryption in the standard model
    Reza Sepahi
    Ron Steinfeld
    Josef Pieprzyk
    [J]. International Journal of Information Security, 2014, 13 : 315 - 333
  • [8] A lattice-based public key encryption scheme with delegated equality test
    Xiao, Kaifeng
    Chen, Xinjian
    Huang, Jianye
    Li, Hongbo
    Huang, Qiong
    [J]. COMPUTER STANDARDS & INTERFACES, 2024, 87
  • [9] Design and Implementation of a Lattice-Based Public-Key Encryption Scheme
    Lin, Hui
    Liu, Dongsheng
    Zhang, Cong
    Dong, Yahui
    [J]. JOURNAL OF CIRCUITS SYSTEMS AND COMPUTERS, 2018, 27 (13)
  • [10] A LATTICE-BASED PUBLIC-KEY ENCRYPTION SCHEME FOR RFID APPLICATIONS
    Lin Hui
    Dong Yahui
    Liu Dongshen
    Liu Zilong
    Hou Dawei
    Tong Hengqin
    [J]. 2014 12TH IEEE INTERNATIONAL CONFERENCE ON SOLID-STATE AND INTEGRATED CIRCUIT TECHNOLOGY (ICSICT), 2014,