Public key Encryption with Keyword Search (PEKS) aims in mitigating the impacts of data privacy versus utilization dilemma by allowing any user in the system to send encrypted files to the server to be searched by a receiver. The receiver can retrieve the encrypted files containing specific keywords by providing the corresponding trapdoors of these keywords to the server. Despite their merits, the existing PEKS schemes introduce a high end-to-end delay that may hinder their adoption in practice. Moreover, they do not scale well for large security parameters and provide no post-quantum security promises. In this paper, we propose two novel lattice-based PEKS schemes that offer a high computational efficiency along with better security assurances than that of the existing alternatives. Specifically, our NTRU-PEKS scheme achieves 18 times lower end-to-end delay than the most efficient pairing-based alternatives. Our LWE-PEKS offers provable security in the standard model with a reduction to the worst-case lattice problems. We fully implemented our NTRU-PEKS scheme and benchmarked its performance as deployed on Amazon Web Services cloud infrastructures.
Data privacy is one of the main concerns for clients who rely on cloud storage services. Standard encryption techniques can offer confidentiality; however, they prevent search capabilities over the encrypted data, thereby significantly degrading the utilization of cloud storage services. Public key Encryption with Keyword Search (PEKS) schemes offer encrypted search functionality to mitigate the impacts of privacy versus data utilization dilemma. PEKS schemes allow any client to encrypt their data under a public key such that the cloud, using the corresponding trapdoor, can later test whether the encrypted records contain certain keywords. Despite this great functionality, the existing PEKS schemes rely on extremely costly operations at the server-side, which often introduce unacceptable cryptographic delays in practical applications. Moreover, while data outsourcing applications usually demand long-term security, existing PEKS schemes do not offer post-quantum security. In this paper, we propose (to the best of our knowledge) the first postquantum secure PEKS scheme that is also significantly more computationally efficient than the existing (non-post-quantum) PEKS schemes. By harnessing the recently developed tools in lattice-based cryptography, the proposed scheme significantly outperforms the existing PEKS schemes in terms of computational overhead. For instance, the test (search) operation per item at the cloud side is approximately 36× faster than that of the most prominent pairing-based scheme in the literature (for 192-bit security). The proposed PEKS scheme also offers faster encryptions at the client side, which is suitable for mobile devices.
Efficient authentication is vital for IoT applications with stringent minimum-delay requirements (e.g., energy delivery systems). This requirement becomes even more crucial when the IoT devices are battery-powered, like small aerial drones, and the efficiency of authentication directly translates to more operation time. Although some fast authentication techniques have been proposed, some of them might not fully meet the needs of the emerging delay-aware IoT.In this paper, we propose a new signature scheme called ARIS that pushes the limits of the existing digital signatures, wherein a commodity hardware can verify 83,333 signatures per second. ARIS also enables the fastest signature generation along with the lowest energy consumption and end-to-end delay among its counterparts. These significant computational advantages come with a larger storage requirement, which is a favorable trade-off for some critical delay-aware applications. These desirable features are achieved by harnessing message encoding with cover-free families and a special elliptic curve based oneway function. We prove the security of ARIS under the hardness of the elliptic curve discrete logarithm problem in the random oracle model. We provide an open-sourced implementation of ARIS on commodity hardware and 8-bit AVR microcontroller for public testing and verification.
scite is a Brooklyn-based organization that helps researchers better discover and understand research articles through Smart Citations–citations that display the context of the citation and describe whether the article provides supporting or contrasting evidence. scite is used by students and researchers from around the world and is funded in part by the National Science Foundation and the National Institute on Drug Abuse of the National Institutes of Health.
customersupport@researchsolutions.com
10624 S. Eastern Ave., Ste. A-614
Henderson, NV 89052, USA
This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.
Copyright © 2024 scite LLC. All rights reserved.
Made with 💙 for researchers
Part of the Research Solutions Family.