Paper 2017/1215

Lattice-Based Public Key Searchable Encryption from Experimental Perspectives

Rouzbeh Behnia, Muslum Ozgur Ozmen, and Attila A. Yavuz

Abstract

Public key Encryption with Keyword Search (PEKS) aims in mitigating the impacts of data privacy versus utilization dilemma by allowing {\em any user in the system} to send encrypted files to the server to be searched by a receiver. The receiver can retrieve the encrypted files containing specific keywords by providing the corresponding trapdoors of these keywords to the server. Despite their merits, the existing PEKS schemes introduce a high end-to-end delay that may hinder their adoption in practice. Moreover, they do not scale well for large security parameters and provide no post-quantum security promises. In this paper, we propose two novel lattice-based PEKS schemes that offer a high computational efficiency along with better security assurances than that of the existing alternatives. Specifically, our NTRU-PEKS scheme achieves 18 times lower end-to-end delay than the most efficient pairing-based alternatives. Our LWE-PEKS offers provable security in the standard model with a reduction to the worst-case lattice problems. We fully implemented our NTRU-PEKS scheme and benchmarked its performance as deployed on Amazon Web Services cloud infrastructures.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. IEEE Transactions on Dependable and Secure Computing (TDSC)
Keywords
public-key cryptographylattice-based cryptographysearchable ecnryption
Contact author(s)
behniar @ oregonstate edu
History
2018-11-09: last of 4 revisions
2017-12-18: received
See all versions
Short URL
https://ia.cr/2017/1215
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/1215,
      author = {Rouzbeh Behnia and Muslum Ozgur Ozmen and Attila A.  Yavuz},
      title = {Lattice-Based Public Key Searchable Encryption from  Experimental Perspectives},
      howpublished = {Cryptology ePrint Archive, Paper 2017/1215},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/1215}},
      url = {https://eprint.iacr.org/2017/1215}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.