Academic literature on the topic 'Dynamic Searchable Symmetric Encryption'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'Dynamic Searchable Symmetric Encryption.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "Dynamic Searchable Symmetric Encryption"

1

Du, Ruizhong, Yuqing Zhang, and Mingyue Li. "Database Padding for Dynamic Symmetric Searchable Encryption." Security and Communication Networks 2021 (December 31, 2021): 1–12. http://dx.doi.org/10.1155/2021/9703969.

Full text
Abstract:
Dynamic symmetric searchable encryption (DSSE) that enables the search and update of encrypted databases outsourced to cloud servers has recently received widespread attention for leakage-abuse attacks against DSSE. In this paper, we propose a dynamic database padding method to mitigate the threat of data leakage during the update operation of outsourcing data. First, we introduce an outlier detection technology where bogus files are generated for padding according to the outlier factors, hiding the document information currently matching search keywords. Furthermore, we design a new index structure suitable for the padded database using the bitmap index to simplify the update operation of the encrypted index. Finally, we present an application scenario of the padding method and realize a forward and backward privacy DSSE scheme (named PDB-DSSE). The security analysis and simulation results show that our dynamic padding algorithm is suitable for DSSE scheme and PDB-DSSE scheme maintains the security and efficiency of the retrieval and update of the DSSE scheme.
APA, Harvard, Vancouver, ISO, and other styles
2

Guo, Chen, Xingbing Fu, Yaojun Mao, Guohua Wu, Fagen Li, and Ting Wu. "Multi-User Searchable Symmetric Encryption with Dynamic Updates for Cloud Computing." Information 9, no. 10 (September 28, 2018): 242. http://dx.doi.org/10.3390/info9100242.

Full text
Abstract:
With the advent of cloud computing, more and more users begin to outsource encrypted files to cloud servers to provide convenient access and obtain security guarantees. Searchable encryption (SE) allows a user to search the encrypted files without leaking information related to the contents of the files. Searchable symmetric encryption (SSE) is an important branch of SE. Most of the existing SSE schemes considered single-user settings, which cannot meet the requirements for data sharing. In this work, we propose a multi-user searchable symmetric encryption scheme with dynamic updates. This scheme is applicable to the usage scenario where one data owner encrypts sensitive files and shares them among multiple users, and it allows secure and efficient searches/updates. We use key distribution and re-encryption to achieve multi-user access while avoiding a series of issues caused by key sharing. Our scheme is constructed based on the index structure where a bit matrix is combined with two static hash tables, pseudorandom functions and hash functions. Our scheme is proven secure in the random oracle model.
APA, Harvard, Vancouver, ISO, and other styles
3

Kissel, Zachary A., and Jie Wang. "Generic Adaptively Secure Searchable Phrase Encryption." Proceedings on Privacy Enhancing Technologies 2017, no. 1 (January 1, 2017): 4–20. http://dx.doi.org/10.1515/popets-2017-0002.

Full text
Abstract:
Abstract In recent years searchable symmetric encryption has seen a rapid increase in query expressiveness including keyword, phrase, Boolean, and fuzzy queries. With this expressiveness came increasingly complex constructions. Having these facts in mind, we present an efficient and generic searchable symmetric encryption construction for phrase queries. Our construction is straightforward to implement, and is proven secure under adaptively chosen query attacks (CQA2) in the random oracle model with an honest-but-curious adversary. To our knowledge, this is the first encrypted phrase search system that achieves CQA2 security. Moreover, we demonstrate that our document collection preprocessing algorithm allows us to extend a dynamic SSE construction so that it supports phrase queries. We also provide a compiler theorem which transforms any CQA2-secure SSE construction for keyword queries into a CQA2-secure SSE construction that supports phrase queries.
APA, Harvard, Vancouver, ISO, and other styles
4

Cui, Shujie, Xiangfu Song, Muhammad Rizwan Asghar, Steven D. Galbraith, and Giovanni Russello. "Privacy-preserving Dynamic Symmetric Searchable Encryption with Controllable Leakage." ACM Transactions on Privacy and Security 24, no. 3 (August 31, 2021): 1–35. http://dx.doi.org/10.1145/3446920.

Full text
Abstract:
Searchable Encryption (SE) is a technique that allows Cloud Service Providers to search over encrypted datasets without learning the content of queries and records. In recent years, many SE schemes have been proposed to protect outsourced data. However, most of them leak sensitive information, from which attackers could still infer the content of queries and records by mounting leakage-based inference attacks, such as the count attack and file-injection attack . In this work, first we define the leakage in searchable encrypted databases and analyse how the leakage is leveraged in existing leakage-based attacks. Second, we propose a <underline>P</underline>rivacy-preserving <underline>M</underline>ulti-<underline>c</underline>loud based dynamic symmetric SE scheme for relational <underline>D</underline>ata<underline>b</underline>ase ( P-McDb ). P-McDb has minimal leakage, which not only ensures confidentiality of queries and records but also protects the search, intersection, and size patterns. Moreover, P-McDb ensures both forward and backward privacy of the database. Thus, P-McDb could resist existing leakage-based attacks, e.g., active file/record-injection attacks. We give security definition and analysis to show how P-McDb hides the aforementioned patterns. Finally, we implemented a prototype of P-McDb and tested it using the TPC-H benchmark dataset. Our evaluation results show that users can get the required records in 2.16 s when searching over 4.1 million records.
APA, Harvard, Vancouver, ISO, and other styles
5

Zhang, Yu, Yin Li, and Yifan Wang. "Efficient Searchable Symmetric Encryption Supporting Dynamic Multikeyword Ranked Search." Security and Communication Networks 2020 (July 16, 2020): 1–16. http://dx.doi.org/10.1155/2020/7298518.

Full text
Abstract:
Searchable symmetric encryption that supports dynamic multikeyword ranked search (SSE-DMKRS) has been intensively studied during recent years. Such a scheme allows data users to dynamically update documents and retrieve the most wanted documents efficiently. Previous schemes suffer from high computational costs since the time and space complexities of these schemes are linear with the size of the dictionary generated from the dataset. In this paper, by utilizing a shallow neural network model called “Word2vec” together with a balanced binary tree structure, we propose a highly efficient SSE-DMKRS scheme. The “Word2vec” tool can effectively convert the documents and queries into a group of vectors whose dimensions are much smaller than the size of the dictionary. As a result, we can significantly reduce the related space and time cost. Moreover, with the use of the tree-based index, our scheme can achieve a sublinear search time and support dynamic operations like insertion and deletion. Both theoretical and experimental analyses demonstrate that the efficiency of our scheme surpasses any other schemes of the same kind, so that it has a wide application prospect in the real world.
APA, Harvard, Vancouver, ISO, and other styles
6

Etemad, Mohammad, Alptekin Küpçü, Charalampos Papamanthou, and David Evans. "Efficient Dynamic Searchable Encryption with Forward Privacy." Proceedings on Privacy Enhancing Technologies 2018, no. 1 (January 1, 2018): 5–20. http://dx.doi.org/10.1515/popets-2018-0002.

Full text
Abstract:
Abstract Searchable symmetric encryption (SSE) enables a client to perform searches over its outsourced encrypted files while preserving privacy of the files and queries. Dynamic schemes, where files can be added or removed, leak more information than static schemes. For dynamic schemes, forward privacy requires that a newly added file cannot be linked to previous searches. We present a new dynamic SSE scheme that achieves forward privacy by replacing the keys revealed to the server on each search. Our scheme is efficient and parallelizable and outperforms the best previous schemes providing forward privacy, and achieves competitive performance with dynamic schemes without forward privacy. We provide a full security proof in the random oracle model. In our experiments on the Wikipedia archive of about four million pages, the server takes one second to perform a search with 100,000 results.
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Jiafan, and Sherman S. M. Chow. "Forward and Backward-Secure Range-Searchable Symmetric Encryption." Proceedings on Privacy Enhancing Technologies 2022, no. 1 (November 20, 2021): 28–48. http://dx.doi.org/10.2478/popets-2022-0003.

Full text
Abstract:
Abstract Dynamic searchable symmetric encryption (DSSE) allows a client to query or update an outsourced encrypted database. Range queries are commonly needed. Previous range-searchable schemes either do not support updates natively (SIGMOD’16) or use file indexes of many long bit-vectors for distinct keywords, which only support toggling updates via homomorphically flipping the presence bit. (ESORICS’18). We propose a generic upgrade of any (inverted-index) DSSE to support range queries (a.k.a. range DSSE), without homomorphic encryption, and a specific instantiation with a new trade-off reducing client-side storage. Our schemes achieve forward security, an important property that mitigates file injection attacks. Moreover, we identify a variant of injection attacks against the first somewhat dynamic scheme (ESORICS’18). We also extend the definition of backward security to range DSSE and show that our schemes are compatible with a generic upgrade of backward security (CCS’17). We comprehensively analyze the computation and communication overheads, including implementation details of client-side index-related operations omitted by prior schemes. We show high empirical efficiency for million-scale databases over a million-scale keyword space.
APA, Harvard, Vancouver, ISO, and other styles
8

Bilbul, Salim, and Ayad Abdulsada. "Backward Private Searchable Symmetric Encryption with Improved Locality." Iraqi Journal for Electrical and Electronic Engineering 17, no. 2 (July 17, 2021): 17–26. http://dx.doi.org/10.37917/ijeee.17.2.3.

Full text
Abstract:
Searchable symmetric encryption (SSE) enables clients to outsource their encrypted documents into a remote server and allows them to search the outsourced data efficiently without violating the privacy of the documents and search queries. Dynamic SSE schemes (DSSE) include performing update queries, where documents can be added or removed at the expense of leaking more information to the server. Two important privacy notions are addressed in DSSE schemes: forward and backward privacy. The first one prevents associating the newly added documents with previously issued search queries. While the second one ensures that the deleted documents cannot be linked with subsequent search queries. Backward has three formal types of leakage ordered from strong to weak security: Type-I, Type-II, and Type-III. In this paper, we propose a new DSSE scheme that achieves Type-II backward and forward privacy by generating fresh keys for each search query and preventing the server from learning the underlying operation (del or add) included in update query. Our scheme improves I/O performance and search cost. We implement our scheme and compare its efficiency against the most efficient backward privacy DSSE schemes in the literature of the same leakage: MITRA and MITRA*. Results show that our scheme outperforms the previous schemes in terms of efficiency in dynamic environments. In our experiments, the server takes 699ms to search and return (100,000) results.
APA, Harvard, Vancouver, ISO, and other styles
9

Zhang, Xi, Ye Su, and Jing Qin. "A Dynamic Searchable Symmetric Encryption Scheme for Multiuser with Forward and Backward Security." Security and Communication Networks 2020 (October 20, 2020): 1–13. http://dx.doi.org/10.1155/2020/8893016.

Full text
Abstract:
Dynamic Searchable Symmetric Encryption for Multiuser (M-DSSE) is an advanced form of symmetric encryption. It extends the traditional symmetric encryption to support the operations of adding and deleting the encrypted data and allow an authenticated group of data users to retrieve their respective desired encrypted data in the dynamic database. However, M-DSSE would suffer from the privacy concerns regarding forward and backward security. The former allows an attacker to identify the keywords contained in the added data by lunching file-injection attacks, while the latter allows to utilize the search results and the deleted data to learn the content. To our knowledge, these privacy concerns for M-DSSE have not been fully considered in the existing literatures. Taking account of this fact, we focus on the dynamic searchable symmetric encryption for multiuser meeting the needs of forward and backward security. In order to propose a concrete scheme, the primitives of Pseudorandom Functions (PRF) and the Homomorphic Message Authenticator (HMAC) are employed to construct the inverted index and update the search token. The proposed scheme is proven secure in the random model. And the performance analysis shows that the proposed scheme achieves the enhanced security guarantees at the reasonable price of efficiency.
APA, Harvard, Vancouver, ISO, and other styles
10

Huang, Ke, Xiaolei Dong, Zhenfu Cao, and Jiachen Shen. "Dynamic searchable symmetric encryption schemes with forward and backward security." IOP Conference Series: Materials Science and Engineering 715 (January 3, 2020): 012062. http://dx.doi.org/10.1088/1757-899x/715/1/012062.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "Dynamic Searchable Symmetric Encryption"

1

Nordahl, Christian, and Malin Lindström. "The BXT-Bitmap : An Efficient Searchable Symmetric Encryption Scheme." Thesis, Blekinge Tekniska Högskola, Institutionen för datalogi och datorsystemteknik, 2016. http://urn.kb.se/resolve?urn=urn:nbn:se:bth-12062.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Chenette, Nathan Lee. "Symmetric schemes for efficient range and error-tolerant search on encrypted data." Diss., Georgia Institute of Technology, 2012. http://hdl.handle.net/1853/48976.

Full text
Abstract:
Large-scale data management systems rely more and more on cloud storage, where the need for efficient search capabilities clashes with the need for data confidentiality. Encryption and efficient accessibility are naturally at odds, as for instance strong encryption necessitates that ciphertexts reveal nothing about underlying data. Searchable encryption is an active field in cryptography studying encryption schemes that provide varying levels of efficiency, functionality, and security, and efficient searchable encryption focuses on schemes enabling sub-linear (in the size of the database) search time. I present the first cryptographic study of efficient searchable symmetric encryption schemes supporting two types of search queries, range queries and error-tolerant queries. The natural solution to accommodate efficient range queries on ciphertexts is to use order-preserving encryption (OPE). I propose a security definition for OPE schemes, construct the first OPE scheme with provable security, and further analyze security by characterizing one-wayness of the scheme. Efficient error-tolerant queries are enabled by efficient fuzzy-searchable encryption (EFSE). For EFSE, I introduce relevant primitives, an optimal security definition and a (somewhat space-inefficient, but in a sense efficient as possible) scheme achieving it, and more efficient schemes that achieve a weaker, but practical, security notion. In all cases, I introduce new appropriate security definitions, construct novel schemes, and prove those schemes secure under standard assumptions. The goal of this line of research is to provide constructions and provable security analysis that should help practitioners decide whether OPE or FSE provides a suitable efficiency-security-functionality tradeoff for a given application.
APA, Harvard, Vancouver, ISO, and other styles
3

Škoda, Martin. "Implementace symetrické blokové šifry AES na moderních procesorech." Master's thesis, Vysoké učení technické v Brně. Fakulta elektrotechniky a komunikačních technologií, 2014. http://www.nusl.cz/ntk/nusl-220616.

Full text
Abstract:
The main aim of master's thesis is usage of new instructions from instruction set called Intel® Advanced Encryption Standard New Instructions (AES-NI), which is available on processors with code name Westmere and newer. In theoretical part, there are described symmetric block ciphers and their operational modes. Cipher AES is described in details, especially used block transformations, key expansion and equivalent inverse cipher. Next topic is description of instructions of AES-NI instruction set – their function is explained using pseudo codes of instructions and there are examples of their usage in code. Further in work, dynamic-link library is created, which implements cipher AES with key sizes 128, 192 and 256 bites and implements operational modes described in theoretical part. Library functions are called from Matlab by scripts and their functionality is proved by checking test vectors values, which are provided in publications of National Institute of Standards and Technology.
APA, Harvard, Vancouver, ISO, and other styles
4

Wu, Chia-Feng, and 吳嘉峰. "Benchmarking Dynamic Searchable Symmetric Encryption with Search Pattern Hiding." Thesis, 2015. http://ndltd.ncl.edu.tw/handle/69702371852681789221.

Full text
Abstract:
碩士
國立臺灣大學
電機工程學研究所
103
Searchable symmetric encryption (SSE) is a more and more important technique for cloud computing. It lets us can store critical data by encryption in the untrusted cloud server but allows us search the encrypted data with the keyword. The server will not know the keyword and the data content but it can retrieval the correct data to us. However, a database with SSE is not enough practical because the data is not invariable. In general, we modify the data frequently even if it stores in the remote server. The server must can update the encrypted data without decryption. Dynamic searchable symmetric encryption (DSSE) is designed to support the above function. We can add or delete the encrypted data on the server but with no need for decryption. The previous research proposes many schemes for constructing a DSSE system. It can be based on link-list structure or a new primitive called Blind Storage. Each of them has respective advantage and drawback about its function extensibility and efficiency. Nevertheless, for a real available system, the most important key is the tradeoff between performance and security. In this paper, we will implement different DSSE systems to compare their efficiency and security. We can find the disadvantage of the existing DSSE scheme and try to improve it by analyzing the experiment result.
APA, Harvard, Vancouver, ISO, and other styles
5

Liu, Cheng-Wei, and 劉正偉. "Dynamic and Efficient Provable Data Possession for Electronic Health Record System &; Symmetric Searchable Encryption Implementation." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/35316429617917002288.

Full text
Abstract:
碩士
國立交通大學
資訊科學與工程研究所
101
We propose a data integrity check scheme for electronic health record system. In our scheme, the patient can check the integrity of his health records when he finished uploading his health records. Obviously, our scheme is based on HMAC, so the computing time of the proof and the verification in our scheme is short. Our scheme also allows the patient to modify his health records on the server. In the end, we design a testing EHR system which allows the patient to check the correctness of his health records. We consider that the user may outsource his files to the server. To protect the confidentiality of his files, the user will outsource his files with encrypted form. As a result, the user can’t search over the encrypted files easily. Searchable symmetric encryption (SSE) allows the user to outsource the storage of his data to the server in a private manner, while maintaining the ability to selectively search over it. We build a keyword-searching system based on SSE scheme. Our system also allows the user to download the encrypted files associated with the search result. Last, we analyze the performance of our system.
APA, Harvard, Vancouver, ISO, and other styles
6

Shah, Akash. "Efficient and Secure Search over Encrypted Data." Thesis, 2019. https://etd.iisc.ac.in/handle/2005/4691.

Full text
Abstract:
Due to a variety of crucial bene fits, enterprises outsource their data to cloud resident storage. The outsourced data needs to be stored in encrypted form on remote untrusted servers to preserve privacy. However, if the client has to retrieve the entire data and decrypt it in order to get results for a search query then that will defeat the purpose of outsourcing. A solution to this problem is Searchable Encryption that provides a reasonable trade-off between security and effciency. Our first contribution is in the context of Dynamic Searchable Symmetric Encryption (DSSE). DSSE schemes, apart from providing support for search operation, allows a client to perform update operations on outsourced database efficiently. Two security properties, viz., forward privacy and backward privacy are desirable from a DSSE scheme. The former captures that the newly updated entries cannot be related to previous search queries and the latter ensures that search queries should not leak matching entries after they have been deleted. These security properties are formalized in terms of the information leakage that can be incurred by the respective constructions. Existing backward private constructions either have a non- optimal communication overhead or they make use of heavy cryptographic primitives. This work makes two contributions: (i) propose alternative formulations of information leakage for backward privacy after revisiting the existing ones [Bost et al. CCS'17], (ii) construct three efficient backward private schemes that aim to achieve practical efficiency by using light weight symmetric cryptographic components only. Our first construction BP-prime achieves a stronger notion of backward privacy whereas our next two constructions BP and WBP achieve optimal communication complexity at the cost of some additional leakage. The prototype implementations of our schemes depict the practicability of the proposed constructions and indicate that the cost of achieving backward privacy over forward privacy is substantially small. Certain applications require some type of fuzzy searches like wildcard and edit-distance based search over encrypted data. In our second work, we investigate the problem of secure wildcard search over encrypted data in Outsourced Symmetric Private Information Retrieval (OSPIR) setting. The setting comprises of three entities, viz., the data owner, the server and the client. The data owner outsources the encrypted data to the server, who obliviously services the clients' queries. We propose two schemes, viz., BS and OTE to support secure wildcard search over encrypted data. Construction BS reduces the problem of secure wildcard search to that of boolean search. BS is a sub-linear wildcard search protocol but it allows false positives. Our second construction OTE utilizes Oblivious Transfer Extension protocols to obtain linear time wildcard search protocol with no false positives. BS and OTE can then be combined to obtain an efficient sub-linear solution with no false positives. We provide performance analysis based on our prototype implementation to depict the feasibility of our proposed constructions.
APA, Harvard, Vancouver, ISO, and other styles
7

Chang, Li-Tzu, and 張儷子. "Efficient Conjunctive Keyword-Based Symmetric Searchable Encryption." Thesis, 2011. http://ndltd.ncl.edu.tw/handle/rp5p8u.

Full text
Abstract:
碩士
國立中興大學
資訊科學與工程學系所
99
In the era of cloud computing, private information in the open network server can be accessed anywhere and anytime. As a result, the protection of personal private informa-tion becomes very important. Keyword-searchable encryption has been proposed to protect private information stored in servers while allowing clients to retrieve needed information based on keyword searching. In this thesis, we propose an efficient key-word-searchable encryption scheme. The proposed scheme with conjunctive keyword search is secure against adaptive chosen keyword attacks. Moreover, comparing to pre-vious schemes, the proposed scheme has lower communication overhead and computa-tion cost.
APA, Harvard, Vancouver, ISO, and other styles
8

Oliveira, Filipe Miguel Santos de. "A Systems Approach to Searchable Encryption." Master's thesis, 2020. http://hdl.handle.net/10362/116774.

Full text
Abstract:
The expansion of cloud services facilitates access to hardware and software resources. The number of clients has been raising and so, the amount of data in the cloud provider’s servers. Lots of this data have personal pieces of information that must be protected to guarantee privacy for data owners. Searchable encryption (SE) and symmetric searchable encryption (SSE) provide an effi cient way to protect data and enable searching operations when stored in cloud provider’s servers. Although all the work in this area some details are left outside the scope or for future consideration. Is necessary to consider these details to integrate the searchable encryption schemes in real systems. It was conducted a study about the most recent academic works in this field and found some points not considered in the literature. The identified topics have to be considered when manipulating files in operational systems and are related to file storage and operations, financial costs, reindex operations and file name transformation and multiple cloud support. It was analysed the traditional architecture of searchable encryption schemes and was design a new one, that uses no cloud computation services. These two architectures were the base of the three implemented systems, which accomplish the integration of file handling with the searchable encryption scheme regarding file storage and file operations, filenames handling and reindex operations costs. We accessed two of the three developed systems regarding performance, and all three regarding costs and security. Beyond the technical solutions for the topics named in the research work, we con cluded that accessed systems have advantages in different areas. The system with tradi tional client-server architecture is faster in search operations whereas the other, using buffer and cache, has lower operational costs and achieves better security, guaranteeing backward-privacy leakage. The system using only storage service revealed inadequate for real solutions, due to long times to insert index elements.
O aumento da oferta de serviços na cloud veio facilitar o acesso a recursos de hardware e software. O número de clientes destes serviços tem vindo a aumentar e, com isso, aumentou o volume de dados que são armazenados nos servidores dos fornecedores. Contudo, muitos destes dados contêm informações que devem ser protegidas, por forma a garantir a privacidade dos seus proprietários. A Criptografia Pesquisável (CP) e a Criptografia Simétrica Pesquisável (CSP) permitem, de forma eficiente, garantir a proteção dos dados e a capacidade de pesquisa dos mesmos, quando colocados em servidores dos fornecedores de serviços na cloud. No entanto, apesar dos vários trabalhos elaborados nesta área, alguns detalhes não são considerados ou são relegados para análises posteriores. Todavia, estes aspetos têm de ser estudados por forma a permitir a integração dos esquemas de CP com as operações sobre ficheiros reais. Realizou-se a análise de alguns dos trabalhos mais recentes na área da CP e foram identificados os tópicos deixados em aberto na literatura mas que devem ser considerados quando se pretende desenvolver um sistema real que faça a manipulação de ficheiros. Estes tópicos dizem respeito ao armazenamento e operações realizadas sobre os ficheiros, custo financeiros, libertação de espaço dos índices, tratamento dos nomes originais dos ficheiros e suporte para múltiplas soluções de armazenamento. Na sequência do trabalho de investigação, analisou-se a arquitetura tradicional dos esquemas de CP e desenhou-se uma nova arquitetura que não utiliza computação na cloud. Estas arquiteturas serviram de base à implementação de três sistemas que integram a manipulação de ficheiros reais com as operações do esquema de CP e que incorporam as propostas de solução para o tópico do armazenamento e operações sobre ficheiros, tratamento dos nomes dos ficheiros e operações de reindexação. Os sistemas desenvolvidos foram avaliados no que respeita à sua performance, custos de operação e informações reveladas ao fornecedor de serviços. Para além das soluções técnicas encontradas para os tópicos identificados no estudo, e que foram incorporadas nos sistemas, concluiu-se ainda que os sistemas testados apresentam vantagens em áreas distintas. O sistema que implementa a arquitetura tradicional cliente-servidor permite melhores performances na realização das operações enquanto que o sistema que implementa a nova arquitetura e recorre à utilização de um buffer e de uma cache apresenta custos de operação mais baixos e revela menos informação ao fornecedor de serviços, conseguindo garantir a propriedade de backward privacy. O sistema que apenas utiliza um serviço de armazenamento revelou-se inadequado para uma utilização real, em virtude dos tempos elevados de inserção de elementos nos índices.
APA, Harvard, Vancouver, ISO, and other styles
9

Jheng, Ren-Jen, and 鄭仁傑. "Research and Implementation of Unlinkable Searchable Symmetric Encryption Schemes for Cloud Storage." Thesis, 2013. http://ndltd.ncl.edu.tw/handle/41868079914619377925.

Full text
Abstract:
碩士
樹德科技大學
資訊工程系碩士班
101
The cloud storage service provides users a very convenient and omnipresent way to store and access data. Behind the convenient service, however, there exist many security issues. Services hardware equipment is not a user can control or during the transfer of files may be intercepted. In order to protect data, many users will encrypt their files in advance before uploading them to the cloud storage. But the original search method has been unable to effectively search the cipher text. Therefore, how to achieve an efficient and secure search on cipher text becomes an important topic of cloud storage services. Because of these several security issues, let searchable encryption has become a particular field of research. This technology allows the server to search for files without decrypting. Moreover, the interested parties may perform statistical analysis by using fixed searching patterns. In order to solve the early searchable encryption architecture shortcomings, many scholars put forward their own schemas that can be used in accordance with the encryption algorithms divided into two categories: symmetric searchable encryption and asymmetric searchable encryption. The former is use symmetric encryption encrypt the plaintext and keywords and latter is the use of asymmetric encryption to encrypt the plaintext and keywords. However, in these architectures still have privacy issues. Transmitted fixity search pattern in the search process will produce privacy risks, leading to a third party on the network or cloud servers can statistical analysis user''s search keywords and the association between the cipher text. This research proposes an unlinkable cipher text search scheme used symmetric encryption. The proposed scheme constructs unlinkable searching patterns from redundant and keywords by expansion and permutation technologies. And the cloud server will respond false positive searching results due to the collision of searching patterns. The searching performance is efficient by means of using linked lists and indexed searching tables. Course of the study will also use JAVA to implement this architecture. According to the results of implementation to analyze operation and search efficiency. Through theoretical calculations to analyze search pattern is statistical and analytical possibilities. According to the results of calculation and implementation, and then analyzes the security and performance. The analysis of security and performance confirms the proposed scheme provides higher efficiency and user privacy. Keywords: Cloud storage, Searchable encryption, Unlinkable, false positive.
APA, Harvard, Vancouver, ISO, and other styles
10

Borges, Guilherme Rosas. "Practical Isolated Searchable Encryption in a Trusted Computing Environment." Master's thesis, 2018. http://hdl.handle.net/10362/59506.

Full text
Abstract:
Cloud computing has become a standard computational paradigm due its numerous advantages, including high availability, elasticity, and ubiquity. Both individual users and companies are adopting more of its services, but not without loss of privacy and control. Outsourcing data and computations to a remote server implies trusting its owners, a problem many end-users are aware. Recent news have proven data stored on Cloud servers is susceptible to leaks from the provider, third-party attackers, or even from government surveillance programs, exposing users’ private data. Different approaches to tackle these problems have surfaced throughout the years. Naïve solutions involve storing data encrypted on the server, decrypting it only on the client-side. Yet, this imposes a high overhead on the client, rendering such schemes impractical. Searchable Symmetric Encryption (SSE) has emerged as a novel research topic in recent years, allowing efficient querying and updating over encrypted datastores in Cloud servers, while retaining privacy guarantees. Still, despite relevant recent advances, existing SSE schemes still make a critical trade-off between efficiency, security, and query expressiveness, thus limiting their adoption as a viable technology, particularly in large-scale scenarios. New technologies providing Isolated Execution Environments (IEEs) may help improve SSE literature. These technologies allow applications to be run remotely with privacy guarantees, in isolation from other, possibly privileged, processes inside the CPU, such as the operating system kernel. Prominent example technologies are Intel SGX and ARM TrustZone, which are being made available in today’s commodity CPUs. In this thesis we study these new trusted hardware technologies in depth, while exploring their application to the problem of searching over encrypted data, primarily focusing in SGX. In more detail, we study the application of IEEs in SSE schemes, improving their efficiency, security, and query expressiveness. We design, implement, and evaluate three new SSE schemes for different query types, namely Boolean queries over text, similarity queries over image datastores, and multimodal queries over text and images. These schemes can support queries combining different media formats simultaneously, envisaging applications such as privacy-enhanced medical diagnosis and management of electronic-healthcare records, or confidential photograph catalogues, running without the danger of privacy breaks in Cloud-based provisioned services.
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "Dynamic Searchable Symmetric Encryption"

1

Krähenbühl, Cyrill, and Adrian Perrig. "Searchable Symmetric Encryption." In Trends in Data Protection and Encryption Technologies, 71–75. Cham: Springer Nature Switzerland, 2023. http://dx.doi.org/10.1007/978-3-031-33386-6_14.

Full text
Abstract:
AbstractSearchable symmetric encryption allows operating on encrypted data, particularly keyword-based search on documents and range-based search on spatial data. Various methods can be used in Searchable symmetric encryption, such as order-preserving or fully homomorphic encryption, for different levels of information leakage. New schemes with more efficient search operations and reduced access and search pattern leakage that support novel settings, such as dynamic data sets and multiple users, have been proposed in the last few years. Especially with the emergence of cloud storage, encrypting sensitive remote data while preserving the ability to operate efficiently is an ample opportunity for the military and industry. However, there are risks when deploying Searchable symmetric encryption that must be considered since some Searchable symmetric encryption schemes proposed in the past have been (completely) broken by the research community.
APA, Harvard, Vancouver, ISO, and other styles
2

Minaud, Brice, and Michael Reichle. "Dynamic Local Searchable Symmetric Encryption." In Advances in Cryptology – CRYPTO 2022, 91–120. Cham: Springer Nature Switzerland, 2022. http://dx.doi.org/10.1007/978-3-031-15985-5_4.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Kamara, Seny, and Charalampos Papamanthou. "Parallel and Dynamic Searchable Symmetric Encryption." In Financial Cryptography and Data Security, 258–74. Berlin, Heidelberg: Springer Berlin Heidelberg, 2013. http://dx.doi.org/10.1007/978-3-642-39884-1_22.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gajek, Sebastian. "Dynamic Symmetric Searchable Encryption from Constrained Functional Encryption." In Topics in Cryptology - CT-RSA 2016, 75–89. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-29485-8_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Kurosawa, Kaoru, Keisuke Sasaki, Kiyohiko Ohta, and Kazuki Yoneyama. "UC-Secure Dynamic Searchable Symmetric Encryption Scheme." In Advances in Information and Computer Security, 73–90. Cham: Springer International Publishing, 2016. http://dx.doi.org/10.1007/978-3-319-44524-3_5.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chung-Nguyen, Huy-Hoang, Viet-An Pham, Dinh-Hieu Hoang, and Minh-Triet Tran. "Keyword-Search Interval-Query Dynamic Symmetric Searchable Encryption." In Future Data and Security Engineering, 673–80. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-35653-8_46.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Wang, Qiao, Yu Guo, Hejiao Huang, and Xiaohua Jia. "Multi-user Forward Secure Dynamic Searchable Symmetric Encryption." In Network and System Security, 125–40. Cham: Springer International Publishing, 2018. http://dx.doi.org/10.1007/978-3-030-02744-5_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Weener, Jeroen, Florian Hahn, and Andreas Peter. "Libertas: Backward Private Dynamic Searchable Symmetric Encryption Supporting Wildcards." In Lecture Notes in Computer Science, 215–35. Cham: Springer International Publishing, 2022. http://dx.doi.org/10.1007/978-3-031-10684-2_13.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Zuo, Cong, Shi-Feng Sun, Joseph K. Liu, Jun Shao, and Josef Pieprzyk. "Dynamic Searchable Symmetric Encryption with Forward and Stronger Backward Privacy." In Lecture Notes in Computer Science, 283–303. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-29962-0_14.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Chen, Lanxiang, and Zhenchao Chen. "Practical, Dynamic and Efficient Integrity Verification for Symmetric Searchable Encryption." In Cryptology and Network Security, 163–83. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-31578-8_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "Dynamic Searchable Symmetric Encryption"

1

Kamara, Seny, Charalampos Papamanthou, and Tom Roeder. "Dynamic searchable symmetric encryption." In the 2012 ACM conference. New York, New York, USA: ACM Press, 2012. http://dx.doi.org/10.1145/2382196.2382298.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Shibata, Toshiya, and Kazuki Yoneyama. "Universally Composable Forward Secure Dynamic Searchable Symmetric Encryption." In ASIA CCS '21: ACM Asia Conference on Computer and Communications Security. New York, NY, USA: ACM, 2021. http://dx.doi.org/10.1145/3457338.3458290.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Salmani, Khosro, and Ken Barker. "Dynamic Searchable Symmetric Encryption with Full Forward Privacy." In 2020 IEEE 5th International Conference on Signal and Image Processing (ICSIP). IEEE, 2020. http://dx.doi.org/10.1109/icsip49896.2020.9339338.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Wu, Chia-Feng, Yen-Wu Ti, Sy-Yen Kuo, and Chia-Mu Yu. "Benchmarking Dynamic Searchable Symmetric Encryption with Search Pattern Hiding." In 2019 International Conference on Intelligent Computing and its Emerging Applications (ICEA). IEEE, 2019. http://dx.doi.org/10.1109/icea.2019.8858302.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Ozmen, Muslum Ozgur, Thang Hoang, and Attila A. Yavuz. "Forward-Private Dynamic Searchable Symmetric Encryption with Efficient Search." In 2018 IEEE International Conference on Communications (ICC 2018). IEEE, 2018. http://dx.doi.org/10.1109/icc.2018.8422480.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Chen, Jing, Zhenfu Cao, Jiachen Shen, Xiaolei Dong, and Xingkai Wang. "Forward Secure Dynamic Searchable Symmetric Encryption with Lighter Storage." In ICCSP 2020: 2020 4th International Conference on Cryptography, Security and Privacy. New York, NY, USA: ACM, 2020. http://dx.doi.org/10.1145/3377644.3377666.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Kim, Kee Sung, Minkyu Kim, Dongsoo Lee, Je Hong Park, and Woo-Hwan Kim. "Forward Secure Dynamic Searchable Symmetric Encryption with Efficient Updates." In CCS '17: 2017 ACM SIGSAC Conference on Computer and Communications Security. New York, NY, USA: ACM, 2017. http://dx.doi.org/10.1145/3133956.3133970.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Xu, Wanshan, Jianbiao Zhang, Yilin Yuan, and Zheng Li. "Privacy-preserving Multi-cloud based Dynamic Symmetric Searchable Encryption." In 2021 2nd International Conference on Computer Communication and Network Security (CCNS). IEEE, 2021. http://dx.doi.org/10.1109/ccns53852.2021.00040.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Peng, Yu, Qin Liu, Yue Tian, Jie Wu, Tian Wang, Tao Peng, and Guojun Wang. "Dynamic Searchable Symmetric Encryption with Forward and Backward Privacy." In 2021 IEEE 20th International Conference on Trust, Security and Privacy in Computing and Communications (TrustCom). IEEE, 2021. http://dx.doi.org/10.1109/trustcom53373.2021.00070.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Yang, Yi, Hongwei Li, Wenchao Liu, Haomiao Yao, and Mi Wen. "Secure dynamic searchable symmetric encryption with constant document update cost." In GLOBECOM 2014 - 2014 IEEE Global Communications Conference. IEEE, 2014. http://dx.doi.org/10.1109/glocom.2014.7036902.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography