Public-Key Encryption with Fuzzy Keyword Search: A Provably Secure Scheme under Keyword Guessing Attack
暂无分享,去创建一个
Wei Wang | Peng Xu | Qianhong Wu | Hai Jin | Hai Jin | Qianhong Wu | Peng Xu | Wen Wang | Peng Xu | Hai Jin | Wei Wang
[1] Dong Hoon Lee,et al. Constructing PEKS schemes secure against keyword guessing attacks is possible? , 2009, Comput. Commun..
[2] Chun-I Fan,et al. Anonymous Multireceiver Identity-Based Encryption , 2010, IEEE Transactions on Computers.
[3] Axthonv G. Oettinger,et al. IEEE Transactions on Information Theory , 1998 .
[4] Dawn Song,et al. Anonymous Multi-Attribute Encryption with Range Query and Conditional Decryption∗ , 2006 .
[5] Pil Joong Lee,et al. Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System , 2007, Pairing.
[6] Marc Brys,et al. Moving beyond Kučera and Francis: A critical evaluation of current word frequency norms and the introduction of a new and improved word frequency measure for American English , 2009 .
[7] William Harrower. Searching Encrypted Data Project Report , 2009 .
[8] Kristin E. Lauter,et al. Cryptographic Cloud Storage , 2010, Financial Cryptography Workshops.
[9] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[10] Eu-Jin Goh,et al. Secure Indexes , 2003, IACR Cryptol. ePrint Arch..
[11] Ramakrishnan Srikant,et al. Order preserving encryption for numeric data , 2004, SIGMOD '04.
[12] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[13] Jan Camenisch,et al. Blind and Anonymous Identity-Based Encryption and Authorised Private Searches on Public Key Encrypted Data , 2009, Public Key Cryptography.
[14] Gerhard Frey,et al. The Tate pairing and the discrete logarithm applied to elliptic curve cryptosystems , 1999, IEEE Trans. Inf. Theory.
[15] Dong Hoon Lee,et al. Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data , 2006, Secure Data Management.
[16] Irene V Blair,et al. Using Internet search engines to estimate word frequency , 2002, Behavior research methods, instruments, & computers : a journal of the Psychonomic Society, Inc.
[17] Brent Waters,et al. Anonymous Hierarchical Identity-Based Encryption (Without Random Oracles) , 2006, CRYPTO.
[18] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[19] M. Bellare,et al. Searchable Encryption Revisited: Consistency Properties, Relation to Anonymous IBE, and Extensions , 2008, Journal of Cryptology.
[20] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[21] Kihyun Kim,et al. Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.
[22] Elaine Shi,et al. Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[23] Rafail Ostrovsky,et al. Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..
[24] Tsuyoshi Takagi,et al. Efficient Conjunctive Keyword-Searchable Encryption , 2007, 21st International Conference on Advanced Information Networking and Applications Workshops (AINAW'07).
[25] Lucas Ballard,et al. Achieving Efficient Conjunctive Keyword Searches over Encrypted Data , 2005, ICICS.
[26] Alfred Menezes,et al. Reducing elliptic curve logarithms to logarithms in a finite field , 1991, STOC '91.
[27] Léo Ducas,et al. Anonymity from Asymmetry: New Constructions for Anonymous HIBE , 2010, CT-RSA.