EliMFS: Achieving Efficient, Leakage-Resilient, and Multi-Keyword Fuzzy Search on Encrypted Cloud Data
暂无分享,去创建一个
Ruiying Du | Quan Yuan | Yang Xiang | Jie Wu | Kun He | Jing Chen | Lan Deng | Yang Xiang | Jie Wu | Kun He | Quan Yuan | Ruiying Du | J. Chen | L. Deng
[1] Fangguo Zhang,et al. Verifiable Searchable Symmetric Encryption from Indistinguishability Obfuscation , 2015, AsiaCCS.
[2] Cong Wang,et al. Efficient verifiable fuzzy keyword search over encrypted data in cloud computing , 2013, Comput. Sci. Inf. Syst..
[3] G. Hema,et al. Conjunctive Keyword Search with Designated Tester and Timing Enabled Proxy Re Encryption Function for E-Health Clouds , 2018 .
[4] Mihir Bellare,et al. Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.
[5] Ming Xu,et al. A Privacy-Preserving Fuzzy Keyword Search Scheme over Encrypted Cloud Data , 2013, 2013 IEEE 5th International Conference on Cloud Computing Technology and Science.
[6] Hugo Krawczyk,et al. Outsourced symmetric private information retrieval , 2013, IACR Cryptol. ePrint Arch..
[7] Hong Shen,et al. Privacy-Preserving Ranked Fuzzy Keyword Search over Encrypted Cloud Data , 2013, 2013 International Conference on Parallel and Distributed Computing, Applications and Technologies.
[8] Piotr Indyk,et al. Approximate nearest neighbors: towards removing the curse of dimensionality , 1998, STOC '98.
[9] I. Stoica,et al. Privacy Preserving Ranked Multi-Keyword Search for Multiple Data Owners in Cloud Computing , 2016, IEEE Transactions on Computers.
[10] Piyush Jha,et al. DeyPoS: Deduplicatable Dynamic Proof of Storage for Multi-User Environments , 2017 .
[11] David Cash,et al. Leakage-Abuse Attacks Against Searchable Encryption , 2015, IACR Cryptol. ePrint Arch..
[12] Qiang Tang,et al. Efficient verifiable fuzzy keyword search over encrypted data in cloud computing , 2013, Comput. Sci. Inf. Syst..
[13] Jianfeng Ma,et al. New Publicly Verifiable Databases with Efficient Updates , 2015, IEEE Transactions on Dependable and Secure Computing.
[14] Wei Wang,et al. Public-Key Encryption with Fuzzy Keyword Search: A Provably Secure Scheme under Keyword Guessing Attack , 2013, IEEE Transactions on Computers.
[15] Yiwei Thomas Hou,et al. Inverted index based multi-keyword public-key searchable encryption with strong privacy guarantee , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).
[16] Guoliang Xue,et al. DeyPoS: Deduplicatable Dynamic Proof of Storage for Multi-User Environments , 2016, IEEE Transactions on Computers.
[17] Eu-Jin Goh,et al. Secure Indexes , 2003, IACR Cryptol. ePrint Arch..
[18] Carl A. Gunter,et al. Dynamic Searchable Encryption via Blind Storage , 2014, 2014 IEEE Symposium on Security and Privacy.
[19] Feifei Li,et al. Secure nearest neighbor revisited , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).
[20] Rafail Ostrovsky,et al. Public Key Encryption with Keyword Search , 2004, EUROCRYPT.
[21] M. Chuah,et al. Privacy-Aware BedTree Based Solution for Fuzzy Multi-keyword Search over Encrypted Data , 2011, 2011 31st International Conference on Distributed Computing Systems Workshops.
[22] Cong Wang,et al. Generalized pattern matching string search on encrypted data in cloud systems , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).
[23] Shouhuai Xu,et al. VABKS: Verifiable attribute-based keyword search over outsourced encrypted data , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[24] Jiaheng Lu,et al. Space-Constrained Gram-Based Indexing for Efficient Approximate String Search , 2009, 2009 IEEE 25th International Conference on Data Engineering.
[25] Jing Chen,et al. Batch Identification Game Model for Invalid Signatures in Wireless Mobile Networks , 2017, IEEE Transactions on Mobile Computing.
[26] Yiwei Thomas Hou,et al. Catch you if you lie to me: Efficient verifiable conjunctive keyword search over large dynamic encrypted cloud data , 2015, 2015 IEEE Conference on Computer Communications (INFOCOM).
[27] Jie Wu,et al. Privacy Preserving Ranked Multi-Keyword Search for Multiple Data Owners in Cloud Computing , 2016, IEEE Transactions on Computers.
[28] Fuchun Guo,et al. Dual-Server Public-Key Encryption With Keyword Search for Secure Cloud Storage , 2016, IEEE Transactions on Information Forensics and Security.
[29] Dawn Xiaodong Song,et al. Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.
[30] Xingming Sun,et al. Toward Efficient Multi-Keyword Fuzzy Search Over Encrypted Outsourced Data With Accuracy Improvement , 2016, IEEE Transactions on Information Forensics and Security.
[31] P. Vishvapathi,et al. Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data , 2022 .
[32] Nikos Mamoulis,et al. Secure kNN computation on encrypted databases , 2009, SIGMOD Conference.
[33] Nathan Chenette,et al. Efficient Fuzzy Search on Encrypted Data , 2014, FSE.
[34] Xiao Yu,et al. Privacy-Preserving Ranked Multi-keyword Fuzzy Search on Cloud Encrypted Data Supporting Range Query , 2015 .
[35] Hugo Krawczyk,et al. Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation , 2014, NDSS.
[36] Fatos Xhafa,et al. Secure deduplication storage systems supporting keyword search , 2015, J. Comput. Syst. Sci..
[37] Elaine Shi,et al. Practical Dynamic Searchable Encryption with Small Leakage , 2014, NDSS.
[38] Burton H. Bloom,et al. Space/time trade-offs in hash coding with allowable errors , 1970, CACM.
[39] Ming Li,et al. Verifiable Privacy-Preserving Multi-Keyword Text Search in the Cloud Supporting Similarity-Based Ranking , 2013, IEEE Transactions on Parallel and Distributed Systems.
[40] Hugo Krawczyk,et al. Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries , 2013, IACR Cryptol. ePrint Arch..
[41] Nicole Immorlica,et al. Locality-sensitive hashing scheme based on p-stable distributions , 2004, SCG '04.
[42] Yiwei Thomas Hou,et al. Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud , 2014, IEEE INFOCOM 2014 - IEEE Conference on Computer Communications.
[43] Rafail Ostrovsky,et al. Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..
[44] Liehuang Zhu,et al. Fuzzy keyword search on encrypted cloud storage data with small index , 2011, 2011 IEEE International Conference on Cloud Computing and Intelligence Systems.