Security-Efficiency Tradeoffs in Searchable Encryption
暂无分享,去创建一个
[1] Mihir Bellare,et al. Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.
[2] Hugo Krawczyk,et al. Outsourced symmetric private information retrieval , 2013, IACR Cryptol. ePrint Arch..
[3] Brice Minaud,et al. Forward and Backward Private Searchable Encryption from Constrained Cryptographic Primitives , 2017, CCS.
[4] Moni Naor,et al. Searchable symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations , 2016, STOC.
[5] Gil Segev,et al. Tight Tradeoffs in Searchable Symmetric Encryption , 2018, IACR Cryptol. ePrint Arch..
[6] Sanjam Garg,et al. TWORAM: Efficient Oblivious RAM in Two Rounds with Applications to Searchable Encryption , 2016, CRYPTO.
[7] David Cash,et al. The Locality of Searchable Symmetric Encryption , 2014, IACR Cryptol. ePrint Arch..
[8] Charalampos Papamanthou,et al. Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..
[9] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[10] Kartik Nayak,et al. Oblivious Data Structures , 2014, IACR Cryptol. ePrint Arch..
[11] Charles V. Wright,et al. Inference Attacks on Property-Preserving Encrypted Databases , 2015, CCS.
[12] Seny Kamara,et al. Boolean Searchable Symmetric Encryption with Worst-Case Sub-linear Complexity , 2017, EUROCRYPT.
[13] Thomas Ristenpart,et al. Leakage-Abuse Attacks against Order-Revealing Encryption , 2017, 2017 IEEE Symposium on Security and Privacy (SP).
[14] David Pointcheval,et al. Verifiable Dynamic Symmetric Searchable Encryption: Optimality and Forward Security , 2016, IACR Cryptol. ePrint Arch..
[15] Seny Kamara,et al. Structured Encryption and Leakage Suppression , 2018, IACR Cryptol. ePrint Arch..
[16] Nickolai Zeldovich,et al. An Ideal-Security Protocol for Order-Preserving Encoding , 2013, 2013 IEEE Symposium on Security and Privacy.
[17] Ioannis Demertzis,et al. Searchable Encryption with Optimal Locality: Achieving Sublogarithmic Read Efficiency , 2018, IACR Cryptol. ePrint Arch..
[18] Rafail Ostrovsky,et al. How to Garble RAM Programs , 2013, EUROCRYPT.
[19] Rafail Ostrovsky,et al. Software protection and simulation on oblivious RAMs , 1996, JACM.
[20] Daniel Wichs,et al. Is There an Oblivious RAM Lower Bound for Online Reads? , 2018, Journal of Cryptology.
[21] Nathan Chenette,et al. Order-Preserving Symmetric Encryption , 2009, IACR Cryptol. ePrint Arch..
[22] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[23] Angelos D. Keromytis,et al. Blind Seer: A Scalable Private DBMS , 2014, 2014 IEEE Symposium on Security and Privacy.
[24] Moni Naor,et al. Is There an Oblivious RAM Lower Bound? , 2016, ITCS.
[25] Kasper Green Larsen,et al. Yes, There is an Oblivious RAM Lower Bound! , 2018, IACR Cryptol. ePrint Arch..
[26] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[27] Kartik Nayak,et al. OptORAMa: Optimal Oblivious RAM , 2020, IACR Cryptol. ePrint Arch..
[28] Jonathan Katz,et al. All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption , 2016, USENIX Security Symposium.
[29] Alptekin Küpçü,et al. Efficient Dynamic Searchable Encryption with Forward Privacy , 2017, Proc. Priv. Enhancing Technol..
[30] Raphael Bost,et al. ∑oφoς: Forward Secure Searchable Encryption , 2016, CCS.
[31] Kaoru Kurosawa,et al. How to Update Documents Verifiably in Searchable Symmetric Encryption , 2013, CANS.
[32] Raphael Bost,et al. Sophos - Forward Secure Searchable Encryption , 2016, IACR Cryptol. ePrint Arch..
[33] Elaine Shi,et al. Practical Dynamic Searchable Encryption with Small Leakage , 2014, NDSS.
[34] Nickolai Zeldovich,et al. Multi-Key Searchable Encryption , 2013, IACR Cryptol. ePrint Arch..
[35] Rafail Ostrovsky,et al. Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.
[36] Woo-Hwan Kim,et al. Forward Secure Dynamic Searchable Symmetric Encryption with Efficient Updates , 2017, CCS.
[37] Charalampos Papamanthou,et al. Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.
[38] Kaoru Kurosawa,et al. UC-Secure Searchable Symmetric Encryption , 2012, Financial Cryptography.
[39] Hugo Krawczyk,et al. Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries , 2013, IACR Cryptol. ePrint Arch..
[40] Muhammad Naveed,et al. The Fallacy of Composition of Oblivious RAM and Searchable Encryption , 2015, IACR Cryptol. ePrint Arch..
[41] Rafail Ostrovsky,et al. Public Key Encryption That Allows PIR Queries , 2007, CRYPTO.
[42] Hari Balakrishnan,et al. CryptDB: protecting confidentiality with encrypted query processing , 2011, SOSP.
[43] Elaine Shi,et al. Onion ORAM: A Constant Bandwidth Blowup Oblivious RAM , 2016, TCC.
[44] David Cash,et al. Leakage-Abuse Attacks Against Searchable Encryption , 2015, IACR Cryptol. ePrint Arch..
[45] Melissa Chase,et al. Structured Encryption and Controlled Disclosure , 2010, IACR Cryptol. ePrint Arch..
[46] Mihir Bellare,et al. The Security of Triple Encryption and a Framework for Code-Based Game-Playing Proofs , 2006, EUROCRYPT.