Poster: Multi-Writer Searchable Encryption with Fast Search and Post-Quantum Security

被引:1
|
作者
Wang, Jiafan [1 ]
Liu, Dongxi [1 ]
机构
[1] CSIRO, Data61, Canberra, ACT, Australia
关键词
D O I
10.1109/ICDCS57875.2023.00143
中图分类号
TP3 [计算技术、计算机技术];
学科分类号
0812 ;
摘要
Searchable encryption enables secure searches over encrypted data in the cloud. Among all paradigms, public key encryption with keyword search (PEKS) is particularly desirable by privacy-preserving distributed computing and IoT applications, since it allows multiple parties (i.e., writers) to independently contribute encrypted data. However, a PEKS search usually requires a linear scan over the entire dataset for keyword search, causing unacceptable latency when facing a large amount of data. All existing efforts to speed up multi-writer searchable encryption are based on conventional hardness assumptions for security, which can be broken provided the advent of quantum computers. In this work, we propose a lattice-based multi-writer searchable encryption scheme, which lets writers build indices for their outsourced data to make keyword searches faster. Meanwhile, the security of the proposed solution relies on the learning with errors assumption, which is known to withstand the potential attack from quantum computers.
引用
收藏
页码:1061 / 1062
页数:2
相关论文
共 50 条
  • [31] POST-QUANTUM HYBRID ENCRYPTION SCHEME FOR BLOCKCHAIN APPLICATION
    Hendy, Kevin
    Wicaksana, Arya
    INTERNATIONAL JOURNAL OF INNOVATIVE COMPUTING INFORMATION AND CONTROL, 2022, 18 (06): : 1701 - 1717
  • [32] Determination of Parameters Balancing between Security and Search Performance on Searchable Encryption
    Mori, Ikumi
    Hirano, Takato
    Nakamura, Yoshitaka
    Inamura, Hiroshi
    13TH INTERNATIONAL CONFERENCE ON MOBILE COMPUTING AND UBIQUITOUS NETWORK (ICMU2021), 2021,
  • [33] Anonymous, Robust Post-quantum Public Key Encryption
    Grubbs, Paul
    Maram, Varun
    Paterson, Kenneth G.
    Lecture Notes in Computer Science (including subseries Lecture Notes in Artificial Intelligence and Lecture Notes in Bioinformatics), 2022, 13277 LNCS : 402 - 432
  • [34] MEPs call for 'urgent action' on post-quantum encryption
    Boerkamp, Martijn
    PHYSICS WORLD, 2024, 37 (05)
  • [35] Revisiting Anonymity in Post-quantum Public Key Encryption
    Cheng, Yao
    Lu, Xianhui
    Li, Ziyi
    Li, Bao
    POST-QUANTUM CRYPTOGRAPHY, PQCRYPTO 2024, PT II, 2024, 14772 : 336 - 370
  • [36] Searchable Encryption through Obfuscation and Multi-Cloud Search
    Chatterjee, Sumanta
    Bhattacharjee, Sonali
    Chandrasekaran, K.
    2015 ANNUAL IEEE INDIA CONFERENCE (INDICON), 2015,
  • [37] POSTER: Post-Quantum Cipher Power Analysis in Lightweight Devices
    Hines, Kathryn
    Raavi, Manohar
    Villenueve, John-Michael
    Wuthier, Simeon
    Moreno-Colin, Javier
    Bai, Yan
    Chang, Sang-Yoon
    PROCEEDINGS OF THE 15TH ACM CONFERENCE ON SECURITY AND PRIVACY IN WIRELESS AND MOBILE NETWORKS (WISEC '22), 2022, : 282 - 284
  • [38] Anonymous, Robust Post-quantum Public Key Encryption
    Grubbs, Paul
    Maram, Varun
    Paterson, Kenneth G.
    ADVANCES IN CRYPTOLOGY - EUROCRYPT 2022, PT III, 2022, 13277 : 402 - 432
  • [39] Security Analysis of Classical and Post-Quantum Blockchains
    Dahhak, Hajar
    Afifi, Nadia
    Hilal, Imane
    JOURNAL OF COMPUTER INFORMATION SYSTEMS, 2024,
  • [40] Ensuring Security & Trust in a Post-Quantum Environment
    Manfred Paeschke
    Walter Fumy
    Andreas Wilke
    Datenschutz und Datensicherheit - DuD, 2019, 43 (7) : 440 - 443