Circular range search on encrypted spatial data
暂无分享,去创建一个
Ming Li | Hui Li | Haitao Wang | Boyang Wang | Hui Li | Boyang Wang | Ming Li | Haitao Wang
[1] Jirí Matousek,et al. Geometric range searching , 1994, CSUR.
[2] Ming Li,et al. Circular range search on encrypted spatial data , 2015, CNS.
[3] Ieee Staff,et al. 2013 IEEE Conference on Communications and Network Security (CNS) , 2013 .
[4] Jianliang Xu,et al. Processing private queries over untrusted data cloud through privacy homomorphism , 2011, 2011 IEEE 27th International Conference on Data Engineering.
[5] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[6] Elaine Shi,et al. Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[7] Nickolai Zeldovich,et al. An Ideal-Security Protocol for Order-Preserving Encoding , 2013, 2013 IEEE Symposium on Security and Privacy.
[8] Olga Ohrimenko,et al. Sorting and Searching Behind the Curtain , 2015, Financial Cryptography.
[9] Elaine Shi,et al. Practical Dynamic Searchable Encryption with Small Leakage , 2014, NDSS.
[10] Ramakrishnan Srikant,et al. Order preserving encryption for numeric data , 2004, SIGMOD '04.
[11] J. van Leeuwen,et al. Discrete and Computational Geometry , 2002, Lecture Notes in Computer Science.
[12] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[13] Yantian Hou,et al. Tree-Based Multi-dimensional Range Search on Encrypted Data with Enhanced Privacy , 2014, SecureComm.
[14] Oded Goldreich,et al. The Foundations of Cryptography - Volume 2: Basic Applications , 2001 .
[15] Yanbin Lu,et al. Privacy-preserving Logarithmic-time Search on Encrypted Data in Cloud , 2012, NDSS.
[16] Ran Canetti,et al. A Forward-Secure Public-Key Encryption Scheme , 2003, Journal of Cryptology.
[17] Dan Boneh,et al. Location Privacy via Private Proximity Testing , 2011, NDSS.
[18] Siu-Ming Yiu,et al. Secure query processing with data interoperability in a cloud database environment , 2014, SIGMOD Conference.
[19] Yehuda Lindell,et al. Introduction to Modern Cryptography , 2004 .
[20] Michael Rosen,et al. A classical introduction to modern number theory , 1982, Graduate texts in mathematics.
[21] Elaine Shi,et al. Predicate Privacy in Encryption Systems , 2009, IACR Cryptol. ePrint Arch..
[22] Peng Wang,et al. Secure and efficient range queries on outsourced databases using Rp-trees , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[23] Jonathan Katz,et al. Predicate Encryption Supporting Disjunctions, Polynomial Equations, and Inner Products , 2008, Journal of Cryptology.
[24] Ming Li,et al. Verifiable Privacy-Preserving Multi-Keyword Text Search in the Cloud Supporting Similarity-Based Ranking , 2014, IEEE Trans. Parallel Distributed Syst..
[25] Yantian Hou,et al. Maple: scalable multi-dimensional range search over encrypted cloud data with tree-based index , 2014, AsiaCCS.
[26] Elaine Shi,et al. Path ORAM: an extremely simple oblivious RAM protocol , 2012, CCS.
[27] Oded Goldreich,et al. Foundations of Cryptography: Volume 2, Basic Applications , 2004 .
[28] Pascal Paillier,et al. Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.
[29] Nikos Mamoulis,et al. Secure kNN computation on encrypted databases , 2009, SIGMOD Conference.
[30] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[31] Wei Jiang,et al. Secure k-nearest neighbor query over encrypted data in outsourced environments , 2013, 2014 IEEE 30th International Conference on Data Engineering.
[32] Ian Goldberg,et al. Louis, Lester and Pierre: Three Protocols for Location Privacy , 2007, Privacy Enhancing Technologies.
[33] Charalampos Papamanthou,et al. Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..
[34] Hugo Krawczyk,et al. Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation , 2014, NDSS.
[35] Paolo Gasti,et al. Privacy-preserving distance computation and proximity testing on earth, done right , 2014, AsiaCCS.
[36] Jure Leskovec,et al. Friendship and mobility: user movement in location-based social networks , 2011, KDD.
[37] Robert H. Deng,et al. Expressive search on encrypted data , 2013, ASIA CCS '13.
[38] Ming Li,et al. A tale of two clouds: Computing on data encrypted under multiple keys , 2014, 2014 IEEE Conference on Communications and Network Security.
[39] Pankaj K. Agarwal,et al. Geometric Range Searching and Its Relatives , 2007 .