Improved Security Model for Public-Key Authenticated Encryption with Keyword Search

[1]  Joseph K. Liu,et al.  Dynamic Searchable Symmetric Encryption with Forward and Stronger Backward Privacy , 2019, ESORICS.

[2]  Matthew Green,et al.  Improved proxy re-encryption schemes with applications to secure distributed storage , 2006, TSEC.

[3]  Shahram Khazaei,et al.  Publicly verifiable searchable symmetric encryption based on efficient cryptographic components , 2019, Des. Codes Cryptogr..

[4]  Yang Lu,et al.  Keyword guessing attacks on a public key encryption with keyword search scheme without random oracle and its improvement , 2019, Inf. Sci..

[5]  Mihir Bellare,et al.  The Oracle Diffie-Hellman Assumptions and an Analysis of DHIES , 2001, CT-RSA.

[6]  Guomin Yang,et al.  Towards Enhanced Security for Certificateless Public-Key Authenticated Encryption with Keyword Search , 2019, ProvSec.

[7]  Fei Meng,et al.  Security analysis of Pan et al.'s "Public-key authenticated encryption with keyword search achieving both multi-ciphertext and multi-trapdoor indistinguishability" , 2021, J. Syst. Archit..

[8]  Xiaofeng Chen,et al.  Towards Efficient Verifiable Forward Secure Searchable Symmetric Encryption , 2019, ESORICS.

[9]  Dong Hoon Lee,et al.  Off-Line Keyword Guessing Attacks on Recent Keyword Search Schemes over Encrypted Data , 2006, Secure Data Management.

[10]  Dong Hoon Lee,et al.  Constructing PEKS schemes secure against keyword guessing attacks is possible? , 2009, Comput. Commun..

[11]  Ximeng Liu,et al.  Public-key authenticated encryption with keyword search revisited: Security model and constructions , 2020, Inf. Sci..

[12]  Baodong Qin,et al.  An Efficient Searchable Public-Key Authenticated Encryption for Cloud-Assisted Medical Internet of Things , 2020, Wirel. Commun. Mob. Comput..

[13]  Young-Sik Jeong,et al.  A survey on cloud computing security: Issues, threats, and solutions , 2016, J. Netw. Comput. Appl..

[14]  Qiong Huang,et al.  An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks , 2017, Inf. Sci..

[15]  Joonsang Baek,et al.  Public Key Encryption with Keyword Search Revisited , 2008, ICCSA.

[16]  Fagen Li,et al.  Public-key authenticated encryption with keyword search achieving both multi-ciphertext and multi-trapdoor indistinguishability , 2021, J. Syst. Archit..

[17]  Yu-Chi Chen,et al.  SPEKS: Secure Server-Designation Public Key Encryption with Keyword Search against Keyword Guessing Attacks , 2015, Comput. J..

[18]  Ziba Eslami,et al.  Designing a secure designated server identity-based encryption with keyword search scheme: still unsolved , 2018, Ann. des Télécommunications.

[19]  Ziba Eslami,et al.  Public-key encryption with keyword search: a generic construction secure against online and offline keyword guessing attacks , 2019, Journal of Ambient Intelligence and Humanized Computing.

[20]  Brent Waters,et al.  Attribute-based encryption for fine-grained access control of encrypted data , 2006, CCS '06.

[21]  Qiang Tang,et al.  Public-Key Encryption with Registered Keyword Search , 2009, EuroPKI.

[22]  Ziba Eslami,et al.  Public key authenticated encryption with keyword search: revisited , 2019, IET Inf. Secur..

[23]  Raphael C.-W. Phan,et al.  Keyword guessing attacks on secure searchable public key encryption schemes with a designated tester , 2013, Int. J. Comput. Math..

[24]  Bok-Min Goi,et al.  Off-Line Keyword Guessing Attacks on Recent Public Key Encryption with Keyword Search Schemes , 2008, ATC.

[25]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[26]  Willy Susilo,et al.  Public key encryption with keyword search secure against keyword guessing attacks without random oracle , 2013, Inf. Sci..

[27]  Sarvar Patel,et al.  Lower Bounds for Encrypted Multi-Maps and Searchable Encryption in the Leakage Cell Probe Model , 2020, CRYPTO.

[28]  Ioannis Demertzis,et al.  Dynamic Searchable Encryption with Small Client Storage , 2019, IACR Cryptol. ePrint Arch..