Efficient Graph Encryption Scheme for Shortest Path Queries
暂无分享,去创建一个
[1] Feng Zhao,et al. A Fast Algorithm to Find All-Pairs Shortest Paths in Complex Networks , 2012, ICCS.
[2] Seny Kamara,et al. Boolean Searchable Symmetric Encryption with Worst-Case Sub-linear Complexity , 2017, EUROCRYPT.
[3] John C. Mitchell,et al. Privacy-Preserving Shortest Path Computation , 2016, NDSS.
[4] Adam O'Neill,et al. Generic Attacks on Secure Outsourced Databases , 2016, CCS.
[5] Rafail Ostrovsky,et al. Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.
[6] Mathijs de Weerdt,et al. Computing All-Pairs Shortest Paths by Leveraging Low Treewidth , 2011, ICAPS.
[7] Roberto Tamassia,et al. The State of the Uniform: Attacks on Encrypted Databases Beyond the Uniform Query Distribution , 2020, 2020 IEEE Symposium on Security and Privacy (SP).
[8] Moses Charikar,et al. Greedy approximation algorithms for finding dense components in a graph , 2000, APPROX.
[9] Ioannis Demertzis,et al. SEAL: Attack Mitigation for Encrypted Databases via Adjustable Leakage , 2019, IACR Cryptol. ePrint Arch..
[10] William I. Gasarch,et al. A Survey on Private Information Retrieval (Column: Computational Complexity) , 2004, Bull. EATCS.
[11] Stephen J. Garland,et al. Algorithm 97: Shortest path , 1962, Commun. ACM.
[12] Hanan Samet,et al. Efficient query processing on spatial networks , 2005, GIS '05.
[13] George Kollios,et al. GRECS: Graph Encryption for Approximate Shortest Distance Queries , 2015, IACR Cryptol. ePrint Arch..
[14] Hanan Samet,et al. Path Oracles for Spatial Networks , 2009, Proc. VLDB Endow..
[15] Aziz Mohaisen,et al. SecGDB: Graph Encryption for Exact Shortest Distance Queries with Efficient Updates , 2017, Financial Cryptography.
[16] Jonathon S. Hare,et al. OpenIMAJ and ImageTerrier: Java libraries and tools for scalable multimedia analysis and indexing of images , 2011, MM '11.
[17] Roberto Tamassia,et al. Full Database Reconstruction in Two Dimensions , 2020, CCS.
[18] Hugo Krawczyk,et al. Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation , 2014, NDSS.
[19] Marie-Sarah Lacharité,et al. Learning to Reconstruct: Statistical Learning Theory and Encrypted Database Attacks , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[20] Hugo Krawczyk,et al. Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries , 2013, IACR Cryptol. ePrint Arch..
[21] Edsger W. Dijkstra,et al. A note on two problems in connexion with graphs , 1959, Numerische Mathematik.
[22] Cynthia Dwork,et al. Differential Privacy , 2006, ICALP.
[23] Seny Kamara,et al. Computationally Volume-Hiding Structured Encryption , 2019, EUROCRYPT.
[24] Kazuki Yoneyama,et al. UC-Secure Dynamic Searchable Symmetric Encryption Scheme , 2016, IWSEC.
[25] Elaine Shi,et al. Practical Dynamic Searchable Encryption with Small Leakage , 2014, NDSS.
[26] Melissa Chase,et al. Structured Encryption and Controlled Disclosure , 2010, IACR Cryptol. ePrint Arch..
[27] Raphael Bost,et al. ∑oφoς: Forward Secure Searchable Encryption , 2016, CCS.
[28] Roberto Tamassia,et al. Mitigation Techniques for Attacks on 1-Dimensional Databases that Support Range Queries , 2019, IACR Cryptol. ePrint Arch..
[29] Alina Campan,et al. Preserving Communities in Anonymized Social Networks , 2015, Trans. Data Priv..
[30] Geong Sen Poh,et al. Structured Encryption for Conceptual Graphs , 2012, IWSEC.
[31] Edith Cohen,et al. Reachability and distance queries via 2-hop labels , 2002, SODA '02.
[32] David Pointcheval,et al. Verifiable Dynamic Symmetric Searchable Encryption: Optimality and Forward Security , 2016, IACR Cryptol. ePrint Arch..
[33] Roberto Tamassia,et al. Response-Hiding Encrypted Ranges: Revisiting Security via Parametrized Leakage-Abuse Attacks , 2021, 2021 IEEE Symposium on Security and Privacy (SP).
[34] Roberto Tamassia,et al. Data Recovery on Encrypted Databases with k-Nearest Neighbor Query Leakage , 2019, 2019 IEEE Symposium on Security and Privacy (SP).
[35] Hovav Shacham,et al. SiRiUS: Securing Remote Untrusted Storage , 2003, NDSS.
[36] Charalampos Papamanthou,et al. Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.
[37] Charalampos Papamanthou,et al. Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..
[38] Angelos D. Keromytis,et al. Blind Seer: A Scalable Private DBMS , 2014, 2014 IEEE Symposium on Security and Privacy.
[39] Hugo Krawczyk,et al. Rich Queries on Encrypted Data: Beyond Exact Matches , 2015, ESORICS.
[40] Roberto Tamassia,et al. Full Database Reconstruction with Access and Search Pattern Leakage , 2019, IACR Cryptol. ePrint Arch..
[41] Jure Leskovec,et al. {SNAP Datasets}: {Stanford} Large Network Dataset Collection , 2014 .
[42] Marie-Sarah Lacharité,et al. Pancake: Frequency Smoothing for Encrypted Data Stores , 2020, USENIX Security Symposium.
[43] Shuigeng Zhou,et al. Shortest Path and Distance Queries on Road Networks: An Experimental Evaluation , 2012, Proc. VLDB Endow..