Paper 2017/749

Searchable Encryption with Optimal Locality: Achieving Sublogarithmic Read Efficiency

Ioannis Demertzis, Dimitrios Papadopoulos, and Charalampos Papamanthou

Abstract

We propose the first linear-space searchable encryption scheme with constant locality and \emph{sublogarithmic} read efficiency, strictly improving the previously best known read efficiency bound (Asharov et al., STOC 2016) from $\Theta(\log N \log \log N)$ to $O(\log ^{\gamma} N)$ where $\gamma=\frac{2}{3}+\delta$ for any fixed $\delta>0$. Our scheme employs four different allocation algorithms for storing the keyword lists, depending on the size of the list considered each time. For our construction we develop (i) new probability bounds for the offline two-choice allocation problem; (ii) and a new I/O-efficient oblivious RAM with $\tilde{O}(n^{1/3})$ bandwidth overhead and zero failure probability, both of which can be of independent interest.

Metadata
Available format(s)
PDF
Category
Foundations
Publication info
Preprint. MINOR revision.
Keywords
Searchable EncryptionLocalityRead Efficiency
Contact author(s)
cpap @ umd edu
History
2017-11-03: last of 5 revisions
2017-08-07: received
See all versions
Short URL
https://ia.cr/2017/749
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2017/749,
      author = {Ioannis Demertzis and Dimitrios Papadopoulos and Charalampos Papamanthou},
      title = {Searchable Encryption with Optimal Locality: Achieving Sublogarithmic Read Efficiency},
      howpublished = {Cryptology ePrint Archive, Paper 2017/749},
      year = {2017},
      note = {\url{https://eprint.iacr.org/2017/749}},
      url = {https://eprint.iacr.org/2017/749}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.