dc.identifier.citation |
[1] J.Baek, R.Safiavi-Naini, and W.Susilo, “Public key encryption with keyword search revisited,” in Proc. Of the 8th International Conference on Computational Science and Its Applications (ICCSA’08), Perugia, Italy, LNCS, vol. 5072. Springer-Verlag, June–July 2008, pp. 1249–1259. [2] H. Rhee, J. Park, W. Susulo, and D. Lee, “Trapdoor security in a searchable public-key encryption scheme with a designated tester,” Journal of Systems and Software, vol. 83, no. 5, pp. 766–771, May 2010. [3] Q. Tang and L. Chen, “Public-key encryption with registered keyword search,” in Proc. 6th European Public Key Infrastructure Workshop (EuroPKI 2009), ser. LNCS 6391. Springer–Verlag, 2009, pp. 163–178. [4] W.C. Yau , S.H. Heng , B.M. Goi , Off-line keyword guessing attacks on recent public key encryption with keyword search schemes., in: Autonomic and Trusted Computing, International Conference, ATC 2008, Oslo, Norway, June 23–25, 2008, Proceedings, 2008, pp. 100–105 . [5] I. Jeong, J. Kwon, D. Hong, and D. Lee, “Constructing peks schemes secure against keyword guessing attacks is possible?” Computer Communications, vol. 32, no. 2, pp. 394–396, February 2009. [6] R. Chen, Y. Mu, G. Yang, F. Guo, and X. Wang, “Dual-server publickey encryption with keyword search for secure cloud storage,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 4, pp.789–798, 2016. [7] L. Wu, B. Chen, K.-K. R. Choo, D. He, "Efficient and secure searchable encryption protocol for cloud-based Internet of Things", J. Parallel Distrib. Comput., vol. 111, pp. 152-161, Jan. 2018. [8] L. Fang, W. Susilo, C. Ge, and J. Wang, “Public key encryption with keyword search secure against keyword guessing attacks without random oracle,” Information Sciences, vol. 238, pp. 221–241, 2013. [9] Q. Tang , Public key encryption schemes supporting equality test with authorisation of different granularity, IJACT 2 (2012) 304–321 . [10] S. Ma , Q. Huang , M. Zhang , B. Yang , Efficient public key encryption with equality test supporting flexible authorization, IEEE Trans. Inf. Forensics Secur. 10 (2015) 458–470 . [11] R. Ostrovsky, “Software protection and simulation on oblivious rams,” Ph.D. dissertation, University of Californiaat Berkeley Computer Science Division, November 1993. [12] X. Wang, Y. Mu, and R. Chen, “Privacy-preserving data search and sharing protocol for social networks through wireless applications,” Concurrency and Computation: Practice and Experience, vol. 29, no. 7, 2017. [13] P. Xu, H. Jin, Q. Wu, and W. Wang, “Public-key encryption with fuzzy keyword search: A provably secure scheme under keyword guessing attack,” IEEE Transactions on computers, vol. 62, no. 11, pp. 2266–2277, 2013. [14] N. Cao , C. Wang , M. Li , K. Ren , W. Lou , Privacy-preserving multi-keyword ranked search over encrypted cloud data, IEEE Trans. Parallel Distrib. Syst. 25 (1) (2014) 222–233 . [15] M. Chuah , W. Hu , Privacy-aware bedtree based solution for fuzzy multi-keyword search over encrypted data, in: 2011 31st International Conference on Distributed Computing Systems Workshops, IEEE, 2011, pp. 273–281 . [16] H. Li , D. Liu , Y.-S. Dai , T.H. Luan , X. Shen , Enabling efficient multi-keyword ranked search over encrypted mobile cloud data through blind storage, IEEE Trans. Emerging Topics Comput. 3 (2015) 127–138 [17] Z. Lv , C. Hong , M. Zhang , D. Feng , Expressive and secure searchable encryption in the public key setting (full version), IACR Cryptology ePrint Arch. 2014 (2014) 614 . [18] P. Golle , J. Staddon , B. Waters , Secure conjunctive keyword search over encrypted data., in: Applied Cryptography and Network Security, Second International Conference, ACNS 2004, Yellow Mountain, China, June 8–11, 2004, Proceedings, 2004, pp. 31–45 . [19] D. Jin Park , K. Kim , P.J. Lee , Public key encryption with conjunctive field keyword search, in: International Conference on Information Security Appli- cations, 2004, pp. 73–86 . [20] A. Arriaga , Q. Tang , Trapdoor privacy in asymmetric searchable encryption schemes, IACR Cryptology ePrint Arch. 2013 (2013) 330 . [21] C. Liu , L. Zhu , M. Wang , Y.A. Tan , Search pattern leakage in searchable encryption: attacks and new construction, Inf. Sci. (Ny) 265 (5) (2014) 176–188 . [22] W. Sun , S. Yu , W. Lou , Y.T. Hou , H. Li , Protecting your right: verifiable attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud, IEEE Trans. Parallel Distrib. Syst. 27 (2016) 1187–1198 . [23] D. Boneh, G. Di Crescenzo, R. Ostrovsky, G. Persiano, Public key encryption with keyword search, in: International Conference on the Theory and Applications of Cryptographic Techniques, Springer, 2004, pp. 506–522. [24] T. Saito, T. Nakanishi, “Designated-Senders Public-Key Searchable Encryption Secure against Keyword Guessing Attacks”, 2017 Fifth International Symposium on Computing Networking [25] Q. Huang a ,An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks, Information Sciences 403–404 (2017) 1–14 [26] L. Wu, B. Chen, K.-K. R. Choo, D. He, "Efficient and secure searchable encryption protocol for cloud-based Internet of Things", J. Parallel Distrib. Comput., vol. 111, pp. 152-161, Jan. 2018 [27] Mimi M, Debiao H. Khan Muhammad Khurram, Chen Jianhua. Certificateless searchable public key encryption scheme for mobile healthcare system. Comput Electr Eng. 2018;65:413‐ 424. [28] R. Curtmola, J. Garay, S. Kamara, R. Ostrovsky, Searchable symmetric encryption: improved definitions and efficient constructions, J. Comput. Secur. 19 (5) (2011) 895–934. [29] D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M.-C. Roşu, M. Steiner, Highlyscalable searchable symmetric encryption with support for boolean queries, in: Advances in Cryptology–CRYPTO 2013, Springer, 2013, pp. 353–373. [30] G. Di Crescenzo, V. Saraswat, Public key encryption with searchable keywords based on Jacobi symbols, in: International Conference on Cryptology in India, Springer, 2007, pp. 282–296. [31] R. Chen, Y. Mu, G. Yang, F. Guo, X. Wang, Dual-server public-key encryption with keyword search for secure cloud storage, IEEE Trans. Inf. Forensics Secur. 11 (4) (2016) 789–798. [32] D.X. Song, D. Wagner, A. Perrig, Practical techniques for searches on encrypted data, in: 2000 IEEE Symposium on Security and Privacy, 2000. S&P 2000. Proceedings, IEEE, 2000, pp. 44–55. [33] Wu T-Y , Meng F , Chen C-M , Liu S , Pan J-S . On the security of a certificateless searchable public key encryption scheme. In: International conference on genetic and evolutionary computing. Springer; 2016. p. 113–19 . [34] Baek J , Safavi-Naini R , Susilo W . Public key encryption with keyword search revisited. In: International conference on computational science and its applications. Springer; 2008. p. 1249– 59 . [35] Peng Y , Cui J , Ying Z . Certificateless public key encryption with keyword search. China Commun 2014;11(11):100–13 . [36] H.S. Rhee , W. Susilo , H.J. Kim , Secure searchable public key encryption scheme against keyword guessing attacks, Ieice Electron. Express 6 (5) (2009) 237–243 |
en_US |