A ciphertext-policy hidden vector encryption scheme supporting multiuser keyword search
暂无分享,去创建一个
[1] Cong Wang,et al. Privacy-preserving multi-keyword ranked search over encrypted cloud data , 2011, 2011 Proceedings IEEE INFOCOM.
[2] Cong Wang,et al. Secure Ranked Keyword Search over Encrypted Cloud Data , 2010, 2010 IEEE 30th International Conference on Distributed Computing Systems.
[3] Vincenzo Iovino,et al. Private-Key Hidden Vector Encryption with Key Privacy , 2009, ICTCS.
[4] Cong Wang,et al. Achieving usable and privacy-assured similarity search over outsourced cloud data , 2012, 2012 Proceedings IEEE INFOCOM.
[5] Craig Gentry,et al. Fully homomorphic encryption using ideal lattices , 2009, STOC '09.
[6] Guan-Ming Su,et al. Confidentiality-preserving rank-ordered search , 2007, StorageSS '07.
[7] Craig Gentry,et al. A fully homomorphic encryption scheme , 2009 .
[8] Charalampos Papamanthou,et al. Dynamic searchable symmetric encryption , 2012, IACR Cryptol. ePrint Arch..
[9] Vincenzo Iovino,et al. Hidden-Vector Encryption with Groups of Prime Order , 2008, Pairing.
[10] Kihyun Kim,et al. Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.
[11] Jong Hwan Park,et al. Efficient Hidden Vector Encryption for Conjunctive Queries on Encrypted Data , 2011, IEEE Transactions on Knowledge and Data Engineering.
[12] Dong Hoon Lee,et al. Secure Similarity Search , 2007 .
[13] David Mandell Freeman,et al. Converting Pairing-Based Cryptosystems from Composite-Order Groups to Prime-Order Groups , 2010, EUROCRYPT.
[14] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[15] Dong Hoon Lee,et al. Secure Similarity Search , 2007, 2007 IEEE International Conference on Granular Computing (GRC 2007).
[16] Rafail Ostrovsky,et al. Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..
[17] Vincenzo Iovino,et al. Private-Key Hidden Vector Encryption with Key Confidentiality , 2009, CANS.
[18] Brent Waters,et al. Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.
[19] Bo Zhu,et al. PEKSrand: Providing Predicate Privacy in Public-Key Encryption with Keyword Search , 2011, 2011 IEEE International Conference on Communications (ICC).
[20] Pil Joong Lee,et al. Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System , 2007, Pairing.
[21] Έφη Ράγια. «Ηλεκτρονική βάση δεδομένων για την κοινωνική ιστορία του Βυζαντίου από τον 7ο ως τον 12ο αι.: πηγές, προβλήματα και προσεγγίσεις»: Η μεταδιδακτορική έρευνα: Η βάση δεδομένων «Βυζαντινῶν μέτρον τύχης» και βασικὰ συμπεράσματα , 2014 .
[22] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[23] Siu-Ming Yiu,et al. Acceleration of Composite Order Bilinear Pairing on Graphics Hardware , 2012, ICICS.
[24] Brent Waters,et al. Ciphertext-Policy Attribute-Based Encryption , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).
[25] Yanjiang Yang,et al. Multi-User Private Keyword Search for Cloud Computing , 2011, 2011 IEEE Third International Conference on Cloud Computing Technology and Science.
[26] P. Vishvapathi,et al. Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data , 2022 .
[27] Takato Hirano,et al. Ciphertext-Policy Delegatable Hidden Vector Encryption and Its Application to Searchable Encryption in Multi-user Setting , 2011, IMACC.