Open Access
Issue |
Security and Safety
Volume 4, 2025
Security and Safety of Data in Cloud Computing
|
|
---|---|---|
Article Number | 2024022 | |
Number of page(s) | 21 | |
Section | Other Fields | |
DOI | https://doi.org/10.1051/sands/2024022 | |
Published online | 30 January 2025 |
- Song DX, Wagner D and Perrig A. Practical techniques for searches on encrypted data. In: Proceeding 2000 IEEE Symposium on Security and Privacy, IEEE, 2000, 44–55. [Google Scholar]
- Mondal P, Chamani JG, Demertzis I, et al. I/O-efficient dynamic searchable encryption meets forward & backward privacy. In: 33rd USENIX Security Symposium, 2024, 2527–2544. [Google Scholar]
- Cash D, Jarecki S, Jutla C, et al. Highly-scalable searchable symmetric encryption with support for boolean queries. In: Annual Cryptology Conference, Springer, 2013, 353–373. [Google Scholar]
- Luo F, Wang H and Yan X. Re-paeks: Public-key authenticated re-encryption with keyword search. IEEE Trans Mobile Comput 2024; 1–14. [Google Scholar]
- Bost R. ∑oφoς: Forward secure searchable encryption. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016, 1143–1154. [Google Scholar]
- Curtmola R, Garay J, Kamara S, et al. Searchable symmetric encryption: improved definitions and efficient constructions. J Comput Secur 2011; 19: 895–934. [CrossRef] [Google Scholar]
- Liu C, Zhu L, Wang M, et al. Search pattern leakage in searchable encryption: Attacks and new construction. Inf. Sci. 2014; 265: 176–188. [CrossRef] [Google Scholar]
- Cash D, Grubbs P, Perry J, et al. Leakage-abuse attacks against searchable encryption. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015, 668–679. [Google Scholar]
- Zhang Y, Katz J and Papamanthou C. All your queries are belong to us: The power of file-injection attacks on searchable encryption. In: 25th USENIX Security Symposium, 2016, 707–720. [Google Scholar]
- Blackstone L, Kamara S and Moataz T. Revisiting leakage abuse attacks. In: Network and Distributed System Security Symposium, 2020, 1–18. [Google Scholar]
- Oya S and Kerschbaum F. Hiding the access pattern is not enough: Exploiting search pattern leakage in searchable encryption. In: 30th USENIX Security Symposium, 2021, 127–142. [Google Scholar]
- Garg S, Mohassel P and Papamanthou C. TWORAM: Efficient oblivious ram in two rounds with applications to searchable encryption. In: Annual International Cryptology Conference, Springer, 2016, 563–592. [Google Scholar]
- Lai S, Patranabis S, Sakzad A, et al. Result pattern hiding searchable encryption for conjunctive queries. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018, 745–762. [Google Scholar]
- Chen G, Lai TH, Reiter MK, et al. Differentially private access patterns for searchable symmetric encryption. In: IEEE INFOCOM 2018 IEEE Conference on Computer Communications, IEEE, 2018, 810–818. [Google Scholar]
- Zheng Y, Lu R, Shao J, et al. Achieving practical symmetric searchable encryption with search pattern privacy over cloud. IEEE Trans Serv Comput 2020; 15: 1358–1370. [Google Scholar]
- Wang Y, Sun SF, Wang J, et al. Achieving searchable encryption scheme with search pattern hidden. IEEE Trans Serv Comput 2022; 15: 1012–1025. [CrossRef] [Google Scholar]
- Song Q, Liu Z, Cao J, et al. SAP-SSE: Protecting search patterns and access patterns in searchable symmetric encryption. IEEE Trans Inf Forens Secur 2020; 16: 1795–1809. [Google Scholar]
- Shang Z, Oya S, Peter A, et al. Obfuscated access and search patterns in searchable encryption. In: Network and Distributed System Security Symposium, 2021, 1–18. [Google Scholar]
- Yang Y, Hu Y, Dong X, et al. Opense: Efficient verifiable searchable encryption with access and search pattern hidden for cloud-iot. IEEE Internet Things J 2024; 11: 13793–13809. [CrossRef] [Google Scholar]
- Corrigan-Gibbs H and Kogan D. Private information retrieval with sublinear online time. In: 39th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2020, 44–75. [Google Scholar]
- Zhang Y, Zhu T, Guo R, et al. Multi-keyword searchable and verifiable attribute-based encryption over cloud data. IEEE Trans Cloud Comput 2023; 11: 971–983. [CrossRef] [Google Scholar]
- Hong C, Li Y, Zhang M, et al. Fast multi-keywords search over encrypted cloud data. In: 17th International Conference: Web Information Systems Engineering, Springer, 2016, 433–446. [Google Scholar]
- Wang Q, Lai C, Lu R, et al. Searchable encryption with autonomous path delegation function and its application in healthcare cloud. IEEE Trans Cloud Comput 2023; 11: 879–896. [CrossRef] [Google Scholar]
- Wu A, Yang A, Luo W, et al. Enabling traceable and verifiable multi-user forward secure searchable encryption in hybrid cloud. IEEE Trans Cloud Comput 2023; 11: 1886–1898. [CrossRef] [Google Scholar]
- Lv Z, Zhang M and Feng D. Multi-user searchable encryption with efficient access control for cloud storage. In: 2014 IEEE 6th International Conference on Cloud Computing Technology and Science, IEEE, 2014, 366–373. [Google Scholar]
- Ming Y, Liu H, Wang C, et al. Generic construction: Cryptographic reverse firewalls for public key encryption with keyword search in cloud storage. IEEE Trans Cloud Comput 2024; 12: 405–418. [CrossRef] [Google Scholar]
- Wu A, Li F, Xin X, et al. Efficient public-key searchable encryption against inside keyword guessing attacks for cloud storage. J Syst Archit 2024; 149: 103104. [CrossRef] [Google Scholar]
- Kamara S, Papamanthou C and Roeder T. Dynamic searchable symmetric encryption. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, 2012, 965–976. [Google Scholar]
- Golle P, Staddon J and Waters B. Secure conjunctive keyword search over encrypted data. In: International Conference on Applied Cryptography and Network Security, Springer, 2004, 31–45. [Google Scholar]
- Kamara S and Moataz T. Boolean searchable symmetric encryption with worst-case sub-linear complexity. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2017, 94–124. [Google Scholar]
- Islam MS, Kuzu M and Kantarcioglu M. Access pattern disclosure on searchable encryption: Ramification, attack and mitigation. In: Network and Distributed System Security Symposium, Citeseer, 2012, 12. [Google Scholar]
- Cash D, Jaeger J, Jarecki S, et al. Dynamic searchable encryption in very-large databases: Data structures and implementation. In: Network and Distributed System Security Symposium, Citeseer, 2014, 23–26. [Google Scholar]
- Lambregts S, Chen H, Ning J, et al. VAL: Volume and access pattern leakage-abuse attack with leaked documents. In: 27th European Symposium on Research in Computer Security, Springer, 2022, 653–676. [Google Scholar]
- Markatou EA and Tamassia R. Full database reconstruction with access and search pattern leakage. In: Information Security: 22nd International Conference, Springer, 2019, 25–43. [Google Scholar]
- Bösch C, Peter A, Leenders B, et al. Distributed searchable symmetric encryption. In: 2014 Twelfth Annual International Conference on Privacy, Security and Trust, IEEE, 2014, 330–337. [Google Scholar]
- Xu L, Yuan X, Wang C, et al. Hardening database padding for searchable encryption. In: IEEE INFOCOM 2019-IEEE Conference on Computer Communications, IEEE, 2019, 2503–2511. [Google Scholar]
- Paillier P. Public-key cryptosystems based on composite degree residuosity classes. In: International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 1999, 223–238. [Google Scholar]
- Freedman MJ, Nissim K and Pinkas B. Efficient private matching and set intersection. In: International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2004, 1–19. [Google Scholar]
- Kissner L and Song D. Privacy-preserving set operations. In: Annual International Cryptology Conference, Springer, 2005, 241–257. [Google Scholar]
- Abadi A, Terzis S, Metere R, et al. Efficient delegated private set intersection on outsourced private datasets. IEEE Trans Depend Secur Comput 2017; 16: 608–624. [Google Scholar]
- Sun SF, Liu JK, Sakzad A, et al. An efficient non-interactive multi-client searchable encryption with support for boolean queries. In: European Symposium on Research in Computer Security, Springer, 2016, 154–172. [Google Scholar]
- Kamara S, Moataz T and Ohrimenko O. Structured encryption and leakage suppression. In: Annual International Cryptology Conference, Springer, 2018, 339–370. [Google Scholar]
- Yang A, Weng J, Yang K, et al. Delegating authentication to edge: A decentralized authentication architecture for vehicular networks. IEEE Trans Intell Transp Syst 2022; 23: 1284–1298. [Google Scholar]
- Zhang Y, Deng RH, Xu S, et al. Attribute-based encryption for cloud computing access control: A survey. ACM Comput Surv 2020; 53: 1–41. [Google Scholar]
Current usage metrics show cumulative count of Article Views (full-text article views including HTML views, PDF and ePub downloads, according to the available data) and Abstracts Views on Vision4Press platform.
Data correspond to usage on the plateform after 2015. The current usage metrics is available 48-96 hours after online publication and is updated daily on week days.
Initial download of the metrics may take a while.