Secure-channel free searchable encryption with multiple keywords: A generic construction, an instantiation, and its implementation
暂无分享,去创建一个
[1] Rajeev Anand Sahu,et al. Practical and secure integrated PKE+PEKS with keyword privacy , 2015, 2015 12th International Joint Conference on e-Business and Telecommunications (ICETE).
[2] Tatsuya Suzuki,et al. A Generic Construction of Integrated Secure-Channel Free PEKS and PKE and its Application to EMRs in Cloud Storage , 2019, Journal of Medical Systems.
[3] Yuefei Zhu,et al. New Efficient Searchable Encryption Schemes from Bilinear Pairings , 2010, Int. J. Netw. Secur..
[4] Rui Zhang,et al. Hidden policy ciphertext-policy attribute-based encryption with keyword search against keyword guessing attack , 2016, Science China Information Sciences.
[5] Nathan Chenette,et al. Order-Preserving Encryption Revisited: Improved Security Analysis and Alternative Solutions , 2011, CRYPTO.
[6] Angelo De Caro,et al. Fully Secure Hidden Vector Encryption , 2012, Pairing.
[7] Vincenzo Iovino,et al. Private-Key Hidden Vector Encryption with Key Confidentiality , 2009, CANS.
[8] Haitao Wang,et al. Geometric Range Search on Encrypted Spatial Data , 2016, IEEE Transactions on Information Forensics and Security.
[9] Maode Ma,et al. Conjunctive Keyword Search With Designated Tester and Timing Enabled Proxy Re-Encryption Function for E-Health Clouds , 2016, IEEE Transactions on Information Forensics and Security.
[10] Angelo De Caro,et al. jPBC: Java pairing based cryptography , 2011, 2011 IEEE Symposium on Computers and Communications (ISCC).
[11] Florian Kerschbaum,et al. Poly-Logarithmic Range Queries on Encrypted Data with Small Leakage , 2016, CCSW.
[12] Rajeev Anand Sahu,et al. Short Integrated PKE+PEKS in Standard Model , 2017, SPACE.
[13] Eike Kiltz,et al. Chosen-Ciphertext Security from Tag-Based Encryption , 2006, TCC.
[14] Atsuko Miyaji,et al. Generic constructions of secure-channel free searchable encryption with adaptive security , 2015, Secur. Commun. Networks.
[15] Joonsang Baek,et al. On the Integration of Public Key Data Encryption and Public Key Encryption with Keyword Search , 2006, ISC.
[16] Tingting Wang,et al. An Efficient Secure Channel Free Searchable Encryption Scheme with Multiple Keywords , 2016, NSS.
[17] Yusuke Sakai,et al. Generic Construction of Adaptively Secure Anonymous Key-Policy Attribute-Based Encryption from Public-Key Searchable Encryption , 2018, 2018 International Symposium on Information Theory and Its Applications (ISITA).
[18] Robert H. Deng,et al. Expressive search on encrypted data , 2013, ASIA CCS '13.
[19] Hoeteck Wee. Public Key Encryption against Related Key Attacks , 2012, Public Key Cryptography.
[20] Fu-Kuo Tseng,et al. Statistics on Encrypted Cloud Data , 2013, IWSEC.
[21] Hoeteck Wee,et al. Predicate Encryption for Multi-dimensional Range Queries from Lattices , 2015, Public Key Cryptography.
[22] Dong Hoon Lee,et al. Trapdoor security in a searchable public-key encryption scheme with a designated tester , 2010, J. Syst. Softw..
[23] Byung Suk Lee,et al. Performance Evaluation of Main-Memory R-tree Variants , 2003, SSTD.
[24] Jun Furukawa. Request-Based Comparable Encryption , 2013, ESORICS.
[25] Goichiro Hanaoka,et al. Attribute-Based Encryption for Range Attributes , 2016, SCN.
[26] Dong Hoon Lee,et al. Fully secure hidden vector encryption under standard assumptions , 2013, Inf. Sci..
[27] Peng Jiang,et al. Public Key Encryption with Authorized Keyword Search , 2016, ACISP.
[28] Willy Susilo,et al. A Secure Channel Free Public Key Encryption with Keyword Search Scheme without Random Oracle , 2009, CANS.
[29] Fuchun Guo,et al. Sequence aware functional encryption and its application in searchable encryption , 2017, J. Inf. Secur. Appl..
[30] Tatsuya Suzuki,et al. A Generic Construction of Integrated Secure-Channel Free PEKS and PKE , 2018, ISPEC.
[31] Dengguo Feng,et al. Expressive and Secure Searchable Encryption in the Public Key Setting , 2014, ISC.
[32] Vincenzo Iovino,et al. Hidden-Vector Encryption with Groups of Prime Order , 2008, Pairing.
[33] Keita Xagawa,et al. Cryptanalysis of Comparable Encryption in SIGMOD'16 , 2017, SIGMOD Conference.
[34] Serge Fehr,et al. On Notions of Security for Deterministic Encryption, and Efficient Constructions without Random Oracles , 2008, CRYPTO.
[35] Keita Emura,et al. Constructing Secure-channel Free Searchable Encryption from Anonymous IBE with Partitioned Ciphertext Structure , 2018, SECRYPT.
[36] Moti Yung,et al. Order-Preserving Encryption Secure Beyond One-Wayness , 2014, IACR Cryptol. ePrint Arch..
[37] Kazuki Yoneyama,et al. Attribute-Based Encryption with Partially Hidden Ciphertext Policies , 2009, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[38] Fuchun Guo,et al. Dual-Server Public-Key Encryption With Keyword Search for Secure Cloud Storage , 2016, IEEE Transactions on Information Forensics and Security.
[39] M. Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2008, Journal of Cryptology.
[40] Florian Kerschbaum,et al. Frequency-Hiding Order-Preserving Encryption , 2015, CCS.
[41] Robert H. Deng,et al. Attribute-Based Encryption with Expressive and Authorized Keyword Search , 2017, ACISP.
[42] Lifeng Guo,et al. Efficient Secure-Channel Free Public Key Encryption with Keyword Search for EMRs in Cloud Storage , 2015, Journal of Medical Systems.
[43] Yanbin Lu,et al. Privacy-preserving Logarithmic-time Search on Encrypted Data in Cloud , 2012, NDSS.
[44] Mihir Bellare,et al. Robust Encryption , 2010, TCC.
[45] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[46] Florian Kerschbaum,et al. Searchable Encryption to Reduce Encryption Degradation in Adjustably Encrypted Databases , 2017, DBSec.
[47] Yantian Hou,et al. Maple: scalable multi-dimensional range search over encrypted cloud data with tree-based index , 2014, AsiaCCS.
[48] Mihir Bellare,et al. How Secure is Deterministic Encryption? , 2015, Public Key Cryptography.
[49] Yiwei Thomas Hou,et al. Protecting Your Right: Verifiable Attribute-Based Keyword Search with Fine-Grained Owner-Enforced Search Authorization in the Cloud , 2016, IEEE Transactions on Parallel and Distributed Systems.
[50] Dong Hoon Lee,et al. Improved searchable public key encryption with designated tester , 2009, ASIACCS '09.
[51] Robert H. Deng,et al. Efficient and Expressive Keyword Search Over Encrypted Data in Cloud , 2016, IEEE Transactions on Dependable and Secure Computing.
[52] Leonid Reyzin,et al. A Unified Approach to Deterministic Encryption: New Constructions and a Connection to Computational Entropy , 2012, TCC.
[53] Atsuko Miyaji,et al. Adaptive Secure-Channel Free Public-Key Encryption with Keyword Search Implies Timed Release Encryption , 2011, ISC.
[54] Geong Sen Poh,et al. Searchable Symmetric Encryption , 2017, ACM Comput. Surv..
[55] Hideki Imai,et al. Time-Specific Encryption from Forward-Secure Encryption , 2012, SCN.
[56] Nathan Chenette,et al. Order-Preserving Symmetric Encryption , 2009, IACR Cryptol. ePrint Arch..
[57] Antonin Guttman,et al. R-trees: a dynamic index structure for spatial searching , 1984, SIGMOD '84.
[58] Keita Emura,et al. A Generic Construction of Secure-Channel Free Searchable Encryption with Multiple Keywords , 2017, NSS.
[59] Adam O'Neill,et al. Deterministic Encryption: Definitional Equivalences and Constructions without Random Oracles , 2008, CRYPTO.
[60] Robert H. Deng,et al. Authorized Keyword Search on Encrypted Data , 2014, ESORICS.
[61] Hideki Imai,et al. Combining Public Key Encryption with Keyword Search and Public Key Encryption , 2009, IEICE Trans. Inf. Syst..
[62] Dong Hoon Lee,et al. Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data , 2006, Secure Data Management.
[63] Guomin Yang,et al. Efficient Hidden Vector Encryption with Constant-Size Ciphertext , 2014, ESORICS.
[64] Kenneth G. Paterson,et al. Time-Specific Encryption , 2010, SCN.
[65] Javier Herranz. Attribute-based encryption implies identity-based encryption , 2017, IET Inf. Secur..
[66] Kihyun Kim,et al. Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.
[67] Jun Furukawa. Short Comparable Encryption , 2014, CANS.
[68] Pieter H. Hartel,et al. Searching Keywords with Wildcards on Encrypted Data , 2010, SCN.
[69] Dongdai Lin,et al. Generic constructions of integrated PKE and PEKS , 2014, Designs, Codes and Cryptography.
[70] Willy Susilo,et al. Secure searchable public key encryption scheme against keyword guessing attacks , 2009, IEICE Electron. Express.
[71] Ramakrishnan Srikant,et al. Order preserving encryption for numeric data , 2004, SIGMOD '04.
[72] Brent Waters,et al. Secure Conjunctive Keyword Search over Encrypted Data , 2004, ACNS.
[73] Hideki Imai,et al. Dual-Policy Attribute Based Encryption: Simultaneous Access Control with Ciphertext and Key Policies , 2010, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..
[74] Hideki Imai,et al. Time-specific encryption from forward-secure encryption: generic and direct constructions , 2015, International Journal of Information Security.
[75] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[76] Joonsang Baek,et al. Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.
[77] Mihir Bellare,et al. Collision-Resistant Hashing: Towards Making UOWHFs Practical , 1997, CRYPTO.
[78] Charles V. Wright,et al. Inference Attacks on Property-Preserving Encrypted Databases , 2015, CCS.
[79] Florian Kerschbaum,et al. Optimal Average-Complexity Ideal-Security Order-Preserving Encryption , 2014, CCS.
[80] Elaine Shi,et al. Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[81] Nickolai Zeldovich,et al. An Ideal-Security Protocol for Order-Preserving Encoding , 2013, 2013 IEEE Symposium on Security and Privacy.
[82] Takato Hirano,et al. Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application to Searchable Encryption in Multi-user Setting , 2011, IMACC.
[83] Mihir Bellare,et al. Multirecipient Encryption Schemes: How to Save on Bandwidth and Computation Without Sacrificing Security , 2007, IEEE Transactions on Information Theory.
[84] K. Paterson,et al. Improved Reconstruction Attacks on Encrypted Data Using Range Query Leakage , 2018, 2018 IEEE Symposium on Security and Privacy (SP).
[85] Pil Joong Lee,et al. Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System , 2007, Pairing.
[86] Willy Susilo,et al. Public key encryption with keyword search secure against keyword guessing attacks without random oracle , 2013, Inf. Sci..
[87] Panagiotis Karras,et al. Adaptive Indexing over Encrypted Numeric Data , 2016, SIGMOD Conference.
[88] Elaine Shi,et al. Predicate Privacy in Encryption Systems , 2009, IACR Cryptol. ePrint Arch..
[89] Peng Wang,et al. Secure and efficient range queries on outsourced databases using Rp-trees , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[90] Sanjit Chatterjee,et al. Framework for Efficient Search and Statistics Computation on Encrypted Cloud Data , 2014, IWSEC.
[91] Yuefei Zhu,et al. Efficient Public Key Encryption with Keyword Search Schemes from Pairings , 2007, Inscrypt.
[92] Dong Hoon Lee,et al. Generic construction of designated tester public-key encryption with keyword search , 2012, Inf. Sci..
[93] Dalia Khader,et al. Public Key Encryption with Keyword Search Based on K-Resilient IBE , 2006, ICCSA.
[94] Jong Hwan Park,et al. Efficient Hidden Vector Encryption for Conjunctive Queries on Encrypted Data , 2011, IEEE Transactions on Knowledge and Data Engineering.
[95] Dong Hoon Lee,et al. A Hidden Vector Encryption Scheme with Constant-Size Tokens and Pairing Computations , 2010, IEICE Trans. Fundam. Electron. Commun. Comput. Sci..