Delegatable searchable encryption with specified keywords for EHR systems
暂无分享,去创建一个
Hongyang Yan | Zhiwei Sun | Wanhua Li | Lingling Xu | Lingling Xu | Wanhua Li | Hongyang Yan | Zhiwei Sun
[1] Hua Zhang,et al. An efficient Public Key Encryption with Conjunctive Keyword Search scheme based on pairings , 2012, 2012 3rd IEEE International Conference on Network Infrastructure and Digital Content.
[2] Willy Susilo,et al. Searchable Attribute-Based Mechanism With Efficient Data Sharing for Secure Cloud Storage , 2015, IEEE Transactions on Information Forensics and Security.
[3] Florian Kerschbaum,et al. Searchable Encryption with Secure and Efficient Updates , 2014, CCS.
[4] Xuyun Zhang,et al. A QoS-aware virtual machine scheduling method for energy conservation in cloud-based cyber-physical systems , 2019, World Wide Web.
[5] Abhi Shelat,et al. Multi-Key Searchable Encryption, Revisited , 2018, IACR Cryptol. ePrint Arch..
[6] Matthew K. Franklin,et al. Identity-Based Encryption from the Weil Pairing , 2001, CRYPTO.
[7] David Cash,et al. The Locality of Searchable Symmetric Encryption , 2014, IACR Cryptol. ePrint Arch..
[8] Ping Li,et al. An Efficient Outsourced Privacy Preserving Machine Learning Scheme With Public Verifiability , 2019, IEEE Access.
[9] Xu An Wang,et al. Further observation on proxy re-encryption with keyword search , 2012, J. Syst. Softw..
[10] Hongyang Yan,et al. Sensitive and Energetic IoT Access Control for Managing Cloud Electronic Health Records , 2019, IEEE Access.
[11] Jie Zhang,et al. A Blockchain-Powered Crowdsourcing Method With Privacy Preservation in Mobile Environment , 2019, IEEE Transactions on Computational Social Systems.
[12] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[13] Charalampos Papamanthou,et al. Parallel and Dynamic Searchable Symmetric Encryption , 2013, Financial Cryptography.
[14] Charalampos Papamanthou,et al. Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..
[15] Bo Gao,et al. Fog Computing-Assisted Energy-Efficient Resource Allocation for High-Mobility MIMO-OFDMA Networks , 2018, Wirel. Commun. Mob. Comput..
[16] Cheng-Chi Lee,et al. A New Public Key Encryption with Conjunctive Field Keyword Search Scheme , 2014, Inf. Technol. Control..
[17] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[18] Jan Camenisch,et al. Blind and Anonymous Identity-Based Encryption and Authorised Private Searches on Public Key Encrypted Data , 2009, Public Key Cryptography.
[19] Shouhuai Xu,et al. VABKS: Verifiable attribute-based keyword search over outsourced encrypted data , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[20] Bo Zhang,et al. An efficient public key encryption with conjunctive-subset keywords search , 2011, J. Netw. Comput. Appl..
[21] Md Zakirul Alam Bhuiyan,et al. Joint Optimization of Offloading Utility and Privacy for Edge Computing Enabled IoT , 2020, IEEE Internet of Things Journal.
[22] Craig Gentry,et al. Practical Identity-Based Encryption Without Random Oracles , 2006, EUROCRYPT.
[23] Xiaohui Liang,et al. Proxy re-encryption with keyword search , 2010, Inf. Sci..
[24] Yanfeng Shi,et al. Attribute-Based Proxy Re-Encryption with Keyword Search , 2014, PloS one.
[25] Yiwei Thomas Hou,et al. Protecting Your Right: Verifiable Attribute-Based Keyword Search with Fine-Grained Owner-Enforced Search Authorization in the Cloud , 2016, IEEE Transactions on Parallel and Distributed Systems.
[26] Xu An Wang,et al. m2-ABKS: Attribute-Based Multi-Keyword Search over Encrypted Personal Health Records in Multi-Owner Setting , 2016, Journal of Medical Systems.
[27] Elaine Shi,et al. Practical Dynamic Searchable Encryption with Small Leakage , 2014, NDSS.
[28] Tong Li,et al. Anonymous Communication via Anonymous Identity-Based Encryption and Its Application in IoT , 2018, Wirel. Commun. Mob. Comput..
[29] Qiang Tang,et al. Nothing is for Free: Security in Searching Shared and Encrypted Data , 2014, IEEE Transactions on Information Forensics and Security.
[30] Maode Ma,et al. Conjunctive Keyword Search With Designated Tester and Timing Enabled Proxy Re-Encryption Function for E-Health Clouds , 2016, IEEE Transactions on Information Forensics and Security.
[31] Willy Susilo,et al. Chosen-ciphertext secure anonymous conditional proxy re-encryption with keyword search , 2012, Theor. Comput. Sci..
[32] Alzubair Hassan,et al. An Efficient Cryptosystem for Video Surveillance in the Internet of Things Environment , 2019, Complex..
[33] Robert H. Deng,et al. Authorized Keyword Search on Encrypted Data , 2014, ESORICS.
[34] Ming Li,et al. Authorized Private Keyword Search over Encrypted Data in Cloud Computing , 2011, 2011 31st International Conference on Distributed Computing Systems.
[35] Yuan-Shun Dai,et al. Personalized Search Over Encrypted Data With Efficient and Secure Updates in Mobile Clouds , 2018, IEEE Transactions on Emerging Topics in Computing.
[36] Xuyun Zhang,et al. BeCome: Blockchain-Enabled Computation Offloading for IoT in Mobile Edge Computing , 2020, IEEE Transactions on Industrial Informatics.
[37] Xuyun Zhang,et al. Finding All You Need: Web APIs Recommendation in Web of Things Through Keywords Search , 2019, IEEE Transactions on Computational Social Systems.
[38] Cheng-Chi Lee,et al. A Searchable Hierarchical Conditional Proxy Re-encryption Scheme for Cloud Storage Services , 2016, Inf. Technol. Control..
[39] Jun Wang,et al. Myopic versus Farsighted Behaviors in a Low-Carbon Supply Chain with Reference Emission Effects , 2019, Complex..