Статті в журналах з теми "Dynamic Searchable Symmetric Encryption"

Щоб переглянути інші типи публікацій з цієї теми, перейдіть за посиланням: Dynamic Searchable Symmetric Encryption.

Оформте джерело за APA, MLA, Chicago, Harvard та іншими стилями

Оберіть тип джерела:

Ознайомтеся з топ-50 статей у журналах для дослідження на тему "Dynamic Searchable Symmetric Encryption".

Біля кожної праці в переліку літератури доступна кнопка «Додати до бібліографії». Скористайтеся нею – і ми автоматично оформимо бібліографічне посилання на обрану працю в потрібному вам стилі цитування: APA, MLA, «Гарвард», «Чикаго», «Ванкувер» тощо.

Також ви можете завантажити повний текст наукової публікації у форматі «.pdf» та прочитати онлайн анотацію до роботи, якщо відповідні параметри наявні в метаданих.

Переглядайте статті в журналах для різних дисциплін та оформлюйте правильно вашу бібліографію.

1

Du, Ruizhong, Yuqing Zhang, and Mingyue Li. "Database Padding for Dynamic Symmetric Searchable Encryption." Security and Communication Networks 2021 (December 31, 2021): 1–12. http://dx.doi.org/10.1155/2021/9703969.

Повний текст джерела
Анотація:
Dynamic symmetric searchable encryption (DSSE) that enables the search and update of encrypted databases outsourced to cloud servers has recently received widespread attention for leakage-abuse attacks against DSSE. In this paper, we propose a dynamic database padding method to mitigate the threat of data leakage during the update operation of outsourcing data. First, we introduce an outlier detection technology where bogus files are generated for padding according to the outlier factors, hiding the document information currently matching search keywords. Furthermore, we design a new index structure suitable for the padded database using the bitmap index to simplify the update operation of the encrypted index. Finally, we present an application scenario of the padding method and realize a forward and backward privacy DSSE scheme (named PDB-DSSE). The security analysis and simulation results show that our dynamic padding algorithm is suitable for DSSE scheme and PDB-DSSE scheme maintains the security and efficiency of the retrieval and update of the DSSE scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
2

Guo, Chen, Xingbing Fu, Yaojun Mao, Guohua Wu, Fagen Li, and Ting Wu. "Multi-User Searchable Symmetric Encryption with Dynamic Updates for Cloud Computing." Information 9, no. 10 (September 28, 2018): 242. http://dx.doi.org/10.3390/info9100242.

Повний текст джерела
Анотація:
With the advent of cloud computing, more and more users begin to outsource encrypted files to cloud servers to provide convenient access and obtain security guarantees. Searchable encryption (SE) allows a user to search the encrypted files without leaking information related to the contents of the files. Searchable symmetric encryption (SSE) is an important branch of SE. Most of the existing SSE schemes considered single-user settings, which cannot meet the requirements for data sharing. In this work, we propose a multi-user searchable symmetric encryption scheme with dynamic updates. This scheme is applicable to the usage scenario where one data owner encrypts sensitive files and shares them among multiple users, and it allows secure and efficient searches/updates. We use key distribution and re-encryption to achieve multi-user access while avoiding a series of issues caused by key sharing. Our scheme is constructed based on the index structure where a bit matrix is combined with two static hash tables, pseudorandom functions and hash functions. Our scheme is proven secure in the random oracle model.
Стилі APA, Harvard, Vancouver, ISO та ін.
3

Kissel, Zachary A., and Jie Wang. "Generic Adaptively Secure Searchable Phrase Encryption." Proceedings on Privacy Enhancing Technologies 2017, no. 1 (January 1, 2017): 4–20. http://dx.doi.org/10.1515/popets-2017-0002.

Повний текст джерела
Анотація:
Abstract In recent years searchable symmetric encryption has seen a rapid increase in query expressiveness including keyword, phrase, Boolean, and fuzzy queries. With this expressiveness came increasingly complex constructions. Having these facts in mind, we present an efficient and generic searchable symmetric encryption construction for phrase queries. Our construction is straightforward to implement, and is proven secure under adaptively chosen query attacks (CQA2) in the random oracle model with an honest-but-curious adversary. To our knowledge, this is the first encrypted phrase search system that achieves CQA2 security. Moreover, we demonstrate that our document collection preprocessing algorithm allows us to extend a dynamic SSE construction so that it supports phrase queries. We also provide a compiler theorem which transforms any CQA2-secure SSE construction for keyword queries into a CQA2-secure SSE construction that supports phrase queries.
Стилі APA, Harvard, Vancouver, ISO та ін.
4

Cui, Shujie, Xiangfu Song, Muhammad Rizwan Asghar, Steven D. Galbraith, and Giovanni Russello. "Privacy-preserving Dynamic Symmetric Searchable Encryption with Controllable Leakage." ACM Transactions on Privacy and Security 24, no. 3 (August 31, 2021): 1–35. http://dx.doi.org/10.1145/3446920.

Повний текст джерела
Анотація:
Searchable Encryption (SE) is a technique that allows Cloud Service Providers to search over encrypted datasets without learning the content of queries and records. In recent years, many SE schemes have been proposed to protect outsourced data. However, most of them leak sensitive information, from which attackers could still infer the content of queries and records by mounting leakage-based inference attacks, such as the count attack and file-injection attack . In this work, first we define the leakage in searchable encrypted databases and analyse how the leakage is leveraged in existing leakage-based attacks. Second, we propose a <underline>P</underline>rivacy-preserving <underline>M</underline>ulti-<underline>c</underline>loud based dynamic symmetric SE scheme for relational <underline>D</underline>ata<underline>b</underline>ase ( P-McDb ). P-McDb has minimal leakage, which not only ensures confidentiality of queries and records but also protects the search, intersection, and size patterns. Moreover, P-McDb ensures both forward and backward privacy of the database. Thus, P-McDb could resist existing leakage-based attacks, e.g., active file/record-injection attacks. We give security definition and analysis to show how P-McDb hides the aforementioned patterns. Finally, we implemented a prototype of P-McDb and tested it using the TPC-H benchmark dataset. Our evaluation results show that users can get the required records in 2.16 s when searching over 4.1 million records.
Стилі APA, Harvard, Vancouver, ISO та ін.
5

Zhang, Yu, Yin Li, and Yifan Wang. "Efficient Searchable Symmetric Encryption Supporting Dynamic Multikeyword Ranked Search." Security and Communication Networks 2020 (July 16, 2020): 1–16. http://dx.doi.org/10.1155/2020/7298518.

Повний текст джерела
Анотація:
Searchable symmetric encryption that supports dynamic multikeyword ranked search (SSE-DMKRS) has been intensively studied during recent years. Such a scheme allows data users to dynamically update documents and retrieve the most wanted documents efficiently. Previous schemes suffer from high computational costs since the time and space complexities of these schemes are linear with the size of the dictionary generated from the dataset. In this paper, by utilizing a shallow neural network model called “Word2vec” together with a balanced binary tree structure, we propose a highly efficient SSE-DMKRS scheme. The “Word2vec” tool can effectively convert the documents and queries into a group of vectors whose dimensions are much smaller than the size of the dictionary. As a result, we can significantly reduce the related space and time cost. Moreover, with the use of the tree-based index, our scheme can achieve a sublinear search time and support dynamic operations like insertion and deletion. Both theoretical and experimental analyses demonstrate that the efficiency of our scheme surpasses any other schemes of the same kind, so that it has a wide application prospect in the real world.
Стилі APA, Harvard, Vancouver, ISO та ін.
6

Etemad, Mohammad, Alptekin Küpçü, Charalampos Papamanthou, and David Evans. "Efficient Dynamic Searchable Encryption with Forward Privacy." Proceedings on Privacy Enhancing Technologies 2018, no. 1 (January 1, 2018): 5–20. http://dx.doi.org/10.1515/popets-2018-0002.

Повний текст джерела
Анотація:
Abstract Searchable symmetric encryption (SSE) enables a client to perform searches over its outsourced encrypted files while preserving privacy of the files and queries. Dynamic schemes, where files can be added or removed, leak more information than static schemes. For dynamic schemes, forward privacy requires that a newly added file cannot be linked to previous searches. We present a new dynamic SSE scheme that achieves forward privacy by replacing the keys revealed to the server on each search. Our scheme is efficient and parallelizable and outperforms the best previous schemes providing forward privacy, and achieves competitive performance with dynamic schemes without forward privacy. We provide a full security proof in the random oracle model. In our experiments on the Wikipedia archive of about four million pages, the server takes one second to perform a search with 100,000 results.
Стилі APA, Harvard, Vancouver, ISO та ін.
7

Wang, Jiafan, and Sherman S. M. Chow. "Forward and Backward-Secure Range-Searchable Symmetric Encryption." Proceedings on Privacy Enhancing Technologies 2022, no. 1 (November 20, 2021): 28–48. http://dx.doi.org/10.2478/popets-2022-0003.

Повний текст джерела
Анотація:
Abstract Dynamic searchable symmetric encryption (DSSE) allows a client to query or update an outsourced encrypted database. Range queries are commonly needed. Previous range-searchable schemes either do not support updates natively (SIGMOD’16) or use file indexes of many long bit-vectors for distinct keywords, which only support toggling updates via homomorphically flipping the presence bit. (ESORICS’18). We propose a generic upgrade of any (inverted-index) DSSE to support range queries (a.k.a. range DSSE), without homomorphic encryption, and a specific instantiation with a new trade-off reducing client-side storage. Our schemes achieve forward security, an important property that mitigates file injection attacks. Moreover, we identify a variant of injection attacks against the first somewhat dynamic scheme (ESORICS’18). We also extend the definition of backward security to range DSSE and show that our schemes are compatible with a generic upgrade of backward security (CCS’17). We comprehensively analyze the computation and communication overheads, including implementation details of client-side index-related operations omitted by prior schemes. We show high empirical efficiency for million-scale databases over a million-scale keyword space.
Стилі APA, Harvard, Vancouver, ISO та ін.
8

Bilbul, Salim, and Ayad Abdulsada. "Backward Private Searchable Symmetric Encryption with Improved Locality." Iraqi Journal for Electrical and Electronic Engineering 17, no. 2 (July 17, 2021): 17–26. http://dx.doi.org/10.37917/ijeee.17.2.3.

Повний текст джерела
Анотація:
Searchable symmetric encryption (SSE) enables clients to outsource their encrypted documents into a remote server and allows them to search the outsourced data efficiently without violating the privacy of the documents and search queries. Dynamic SSE schemes (DSSE) include performing update queries, where documents can be added or removed at the expense of leaking more information to the server. Two important privacy notions are addressed in DSSE schemes: forward and backward privacy. The first one prevents associating the newly added documents with previously issued search queries. While the second one ensures that the deleted documents cannot be linked with subsequent search queries. Backward has three formal types of leakage ordered from strong to weak security: Type-I, Type-II, and Type-III. In this paper, we propose a new DSSE scheme that achieves Type-II backward and forward privacy by generating fresh keys for each search query and preventing the server from learning the underlying operation (del or add) included in update query. Our scheme improves I/O performance and search cost. We implement our scheme and compare its efficiency against the most efficient backward privacy DSSE schemes in the literature of the same leakage: MITRA and MITRA*. Results show that our scheme outperforms the previous schemes in terms of efficiency in dynamic environments. In our experiments, the server takes 699ms to search and return (100,000) results.
Стилі APA, Harvard, Vancouver, ISO та ін.
9

Zhang, Xi, Ye Su, and Jing Qin. "A Dynamic Searchable Symmetric Encryption Scheme for Multiuser with Forward and Backward Security." Security and Communication Networks 2020 (October 20, 2020): 1–13. http://dx.doi.org/10.1155/2020/8893016.

Повний текст джерела
Анотація:
Dynamic Searchable Symmetric Encryption for Multiuser (M-DSSE) is an advanced form of symmetric encryption. It extends the traditional symmetric encryption to support the operations of adding and deleting the encrypted data and allow an authenticated group of data users to retrieve their respective desired encrypted data in the dynamic database. However, M-DSSE would suffer from the privacy concerns regarding forward and backward security. The former allows an attacker to identify the keywords contained in the added data by lunching file-injection attacks, while the latter allows to utilize the search results and the deleted data to learn the content. To our knowledge, these privacy concerns for M-DSSE have not been fully considered in the existing literatures. Taking account of this fact, we focus on the dynamic searchable symmetric encryption for multiuser meeting the needs of forward and backward security. In order to propose a concrete scheme, the primitives of Pseudorandom Functions (PRF) and the Homomorphic Message Authenticator (HMAC) are employed to construct the inverted index and update the search token. The proposed scheme is proven secure in the random model. And the performance analysis shows that the proposed scheme achieves the enhanced security guarantees at the reasonable price of efficiency.
Стилі APA, Harvard, Vancouver, ISO та ін.
10

Huang, Ke, Xiaolei Dong, Zhenfu Cao, and Jiachen Shen. "Dynamic searchable symmetric encryption schemes with forward and backward security." IOP Conference Series: Materials Science and Engineering 715 (January 3, 2020): 012062. http://dx.doi.org/10.1088/1757-899x/715/1/012062.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
11

He, Kun, Jing Chen, Qinxi Zhou, Ruiying Du, and Yang Xiang. "Secure Dynamic Searchable Symmetric Encryption With Constant Client Storage Cost." IEEE Transactions on Information Forensics and Security 16 (2021): 1538–49. http://dx.doi.org/10.1109/tifs.2020.3033412.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
12

Hiemenz, Benedikt, and Michel Krämer. "Dynamic searchable symmetric encryption for storing geospatial data in the cloud." International Journal of Information Security 18, no. 3 (June 29, 2018): 333–54. http://dx.doi.org/10.1007/s10207-018-0414-4.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
13

Du, Leilei, Kenli Li, Qin Liu, Zhiqiang Wu, and Shaobo Zhang. "Dynamic multi-client searchable symmetric encryption with support for boolean queries." Information Sciences 506 (January 2020): 234–57. http://dx.doi.org/10.1016/j.ins.2019.08.014.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
14

Guo, Cheng, Xue Chen, Yingmo Jie, Zhangjie Fu, Mingchu Li, and Bin Feng. "Dynamic Multi-Phrase Ranked Search over Encrypted Data with Symmetric Searchable Encryption." IEEE Transactions on Services Computing 13, no. 6 (November 1, 2020): 1034–44. http://dx.doi.org/10.1109/tsc.2017.2768045.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
15

Ti, Yen-Wu, Chia-Feng Wu, Chia-Mu Yu, and Sy-Yen Kuo. "Benchmarking Dynamic Searchable Symmetric Encryption Scheme for Cloud-Internet of Things Applications." IEEE Access 8 (2020): 1715–32. http://dx.doi.org/10.1109/access.2019.2961971.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
16

Li, Hongwei, Yi Yang, Yuanshun Dai, Shui Yu, and Yong Xiang. "Achieving Secure and Efficient Dynamic Searchable Symmetric Encryption over Medical Cloud Data." IEEE Transactions on Cloud Computing 8, no. 2 (April 1, 2020): 484–94. http://dx.doi.org/10.1109/tcc.2017.2769645.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
17

Liu, Chang, Liehuang Zhu, and Jinjun Chen. "Efficient searchable symmetric encryption for storing multiple source dynamic social data on cloud." Journal of Network and Computer Applications 86 (May 2017): 3–14. http://dx.doi.org/10.1016/j.jnca.2016.09.010.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
18

Sun, Lixue, Chunxiang Xu, and Yuan Zhang. "A dynamic and non-interactive boolean searchable symmetric encryption in multi-client setting." Journal of Information Security and Applications 40 (June 2018): 145–55. http://dx.doi.org/10.1016/j.jisa.2018.03.002.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
19

Zhao, Minghao, Han Jiang, Zhen Li, Qiuliang Xu, Hao Wang, and Shaojing Li. "An efficient symmetric searchable encryption scheme for dynamic dataset in cloud computing paradigms." International Journal of High Performance Computing and Networking 12, no. 2 (2018): 179. http://dx.doi.org/10.1504/ijhpcn.2018.094368.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
20

Li, Shaojing, Hao Wang, Qiuliang Xu, Han Jiang, Zhen Li, and Minghao Zhao. "An efficient symmetric searchable encryption scheme for dynamic dataset in cloud computing paradigms." International Journal of High Performance Computing and Networking 12, no. 2 (2018): 179. http://dx.doi.org/10.1504/ijhpcn.2018.10015546.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
21

Xu, Wanshan, Jianbiao Zhang, Yilin Yuan, Xiao Wang, Yanhui Liu, and Muhammad Irfan Khalid. "Towards efficient verifiable multi-keyword search over encrypted data based on blockchain." PeerJ Computer Science 8 (March 21, 2022): e930. http://dx.doi.org/10.7717/peerj-cs.930.

Повний текст джерела
Анотація:
Searchable symmetric encryption (SSE) provides an effective way to search encrypted data stored on untrusted servers. When the server is not trusted, it is indispensable to verify the results returned by it. However, the existing SSE schemes either lack fairness in the verification of search results, or do not support the verification of multiple keywords. To address this, we designed a multi-keyword verifiable searchable symmetric encryption scheme based on blockchain, which provides an efficient multi-keyword search and fair verification of search results. We utilized bitmap to build a search index in order to improve search efficiency, and used blockchain to ensure fair verification of search results. The bitmap and hash function are combined to realize lightweight multi-keyword search result verification, compared with the existing verification schemes using public key cryptography primitives, our scheme reduces the verification time and improves the verification efficiency. In addition, our scheme supports the dynamic update of files and realizes the forward security in update. Finally, formal security analysis proves that our scheme is secure against Chosen-Keyword Attacks (CKA), experimental analysis demonstrations that our scheme is efficient and viable in practice.
Стилі APA, Harvard, Vancouver, ISO та ін.
22

Yuan, Dandan, Cong Zuo, Shujie Cui, and Giovanni Russello. "Result-pattern-hiding Conjunctive Searchable Symmetric Encryption with Forward and Backward Privacy." Proceedings on Privacy Enhancing Technologies 2023, no. 2 (April 2023): 40–58. http://dx.doi.org/10.56553/popets-2023-0040.

Повний текст джерела
Анотація:
Dynamic searchable symmetric encryption (DSSE) enables the data owner to outsource its database (document sets) to an untrusted server and make searches and updates securely and efficiently. Conjunctive DSSE can process conjunctive queries that return the documents containing multiple keywords. However, a conjunctive search could leak the keyword pair result pattern (KPRP), where attackers can learn which documents contain any two keywords involved in the query. File-injection attack shows that KPRP can be utilized to recover searched keywords. To protect data effectively, DSSE should also achieve forward privacy, i.e., hides the link between updates to previous searches, and backward privacy, i.e., prevents deleted entries being accessed by subsequent searches. Otherwise, the attacker could recover updated/searched keywords and records. However, no conjunctive DSSE scheme in the literature can hide KPRP in sub-linear search efficiency while guaranteeing forward and backward privacy. In this work, we propose the first sub-linear KPRP-hiding conjunctive DSSE scheme (named HDXT) with both forward and backward privacy guarantees. To achieve these three security properties, we introduce a new cryptographic primitive: Attribute-updatable Hidden Map Encryption (AUHME). AUHME enables HDXT to efficiently and securely perform conjunctive queries and update the database in an oblivious way. In comparison with previous work that has weaker security guarantees, HDXT shows comparable, and in some cases, even better performance.
Стилі APA, Harvard, Vancouver, ISO та ін.
23

Amjad, Ghous, Seny Kamara, and Tarik Moataz. "Breach-Resistant Structured Encryption." Proceedings on Privacy Enhancing Technologies 2019, no. 1 (January 1, 2019): 245–65. http://dx.doi.org/10.2478/popets-2019-0014.

Повний текст джерела
Анотація:
Abstract Motivated by the problem of data breaches, we formalize a notion of security for dynamic structured encryption (STE) schemes that guarantees security against a snapshot adversary; that is, an adversary that receives a copy of the encrypted structure at various times but does not see the transcripts related to any queries. In particular, we focus on the construction of dynamic encrypted multi-maps which are used to build efficient searchable symmetric encryption schemes, graph encryption schemes and encrypted relational databases. Interestingly, we show that a form of snapshot security we refer to as breach resistance implies previously-studied notions such as a (weaker version) of history independence and write-only obliviousness. Moreover, we initiate the study of dual-secure dynamic STE constructions: schemes that are forward-private against a persistent adversary and breach-resistant against a snapshot adversary. The notion of forward privacy guarantees that updates to the encrypted structure do not reveal their association to any query made in the past. As a concrete instantiation, we propose a new dual-secure dynamic multi-map encryption scheme that outperforms all existing constructions; including schemes that are not dual-secure. Our construction has query complexity that grows with the selectivity of the query and the number of deletes since the client executed a linear-time rebuild protocol which can be de-amortized. We implemented our scheme (with the de-amortized rebuild protocol) and evaluated its concrete efficiency empirically. Our experiments show that it is highly efficient with queries taking less than 1 microsecond per label/value pair.
Стилі APA, Harvard, Vancouver, ISO та ін.
24

Poh, Geong Sen, Ji-Jian Chin, Wei-Chuen Yau, Kim-Kwang Raymond Choo, and Moesfa Soeheila Mohamad. "Searchable Symmetric Encryption." ACM Computing Surveys 50, no. 3 (October 9, 2017): 1–37. http://dx.doi.org/10.1145/3064005.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
25

Li, Huige, Fangguo Zhang, and Chun-I. Fan. "Deniable Searchable Symmetric Encryption." Information Sciences 402 (September 2017): 233–43. http://dx.doi.org/10.1016/j.ins.2017.03.032.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
26

Chase, Melissa, and Emily Shen. "Substring-Searchable Symmetric Encryption." Proceedings on Privacy Enhancing Technologies 2015, no. 2 (June 1, 2015): 263–81. http://dx.doi.org/10.1515/popets-2015-0014.

Повний текст джерела
Анотація:
AbstractIn this paper, we consider a setting where a client wants to outsource storage of a large amount of private data and then perform substring search queries on the data – given a data string s and a search string p, find all occurrences of p as a substring of s. First, we formalize an encryption paradigm that we call queryable encryption, which generalizes searchable symmetric encryption (SSE) and structured encryption. Then, we construct a queryable encryption scheme for substring queries. Our construction uses suffix trees and achieves asymptotic efficiency comparable to that of unencrypted suffix trees. Encryption of a string of length n takes O(λn) time and produces a ciphertext of size O(λn), and querying for a substring of length m that occurs k times takes O(λm+k) time and three rounds of communication. Our security definition guarantees correctness of query results and privacy of data and queries against a malicious adversary. Following the line of work started by Curtmola et al. (ACM CCS 2006), in order to construct more efficient schemes we allow the query protocol to leak some limited information that is captured precisely in the definition. We prove security of our substring-searchable encryption scheme against malicious adversaries, where the query protocol leaks limited information about memory access patterns through the suffix tree of the encrypted string.
Стилі APA, Harvard, Vancouver, ISO та ін.
27

Luo, Guangchun, Ningduo Peng, Ke Qin, and Aiguo Chen. "A Layered Searchable Encryption Scheme with Functional Components Independent of Encryption Methods." Scientific World Journal 2014 (2014): 1–16. http://dx.doi.org/10.1155/2014/153791.

Повний текст джерела
Анотація:
Searchable encryption technique enables the users to securely store and search their documents over the remote semitrusted server, which is especially suitable for protecting sensitive data in the cloud. However, various settings (based on symmetric or asymmetric encryption) and functionalities (ranked keyword query, range query, phrase query, etc.) are often realized by different methods with different searchable structures that are generally not compatible with each other, which limits the scope of application and hinders the functional extensions. We prove that asymmetric searchable structure could be converted to symmetric structure, and functions could be modeled separately apart from the core searchable structure. Based on this observation, we propose a layered searchable encryption (LSE) scheme, which provides compatibility, flexibility, and security for various settings and functionalities. In this scheme, the outputs of the core searchable component based on either symmetric or asymmetric setting are converted to some uniform mappings, which are then transmitted to loosely coupled functional components to further filter the results. In such a way, all functional components could directly support both symmetric and asymmetric settings. Based on LSE, we propose two representative and novel constructions for ranked keyword query (previously only available in symmetric scheme) and range query (previously only available in asymmetric scheme).
Стилі APA, Harvard, Vancouver, ISO та ін.
28

OGATA, Wakaha, and Kaoru KUROSAWA. "No-Dictionary Searchable Symmetric Encryption." IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences E102.A, no. 1 (January 1, 2019): 114–24. http://dx.doi.org/10.1587/transfun.e102.a.114.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
29

ETEMAD, Mohammad, and Alptekin KÜPÇÜ. "Verifiable dynamic searchable encryption." TURKISH JOURNAL OF ELECTRICAL ENGINEERING & COMPUTER SCIENCES 27, no. 4 (July 26, 2019): 2606–23. http://dx.doi.org/10.3906/elk-1901-157.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
30

Dai, Shuguang, Huige Li, and Fangguo Zhang. "Memory leakage-resilient searchable symmetric encryption." Future Generation Computer Systems 62 (September 2016): 76–84. http://dx.doi.org/10.1016/j.future.2015.11.003.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
31

Li, Huige, Haibo Tian, Fangguo Zhang, and Jiejie He. "Blockchain-based searchable symmetric encryption scheme." Computers & Electrical Engineering 73 (January 2019): 32–45. http://dx.doi.org/10.1016/j.compeleceng.2018.10.015.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
32

Poh, Geong Sen, Moesfa Soeheila Mohamad, and Ji-Jian Chin. "Searchable symmetric encryption over multiple servers." Cryptography and Communications 10, no. 1 (June 7, 2017): 139–58. http://dx.doi.org/10.1007/s12095-017-0232-y.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
33

Han, Jiujiang, Ziyuan Li, Jian Liu, Huimei Wang, Ming Xian, Yuxiang Zhang, and Yu Chen. "Attribute-Based Access Control Meets Blockchain-Enabled Searchable Encryption: A Flexible and Privacy-Preserving Framework for Multi-User Search." Electronics 11, no. 16 (August 13, 2022): 2536. http://dx.doi.org/10.3390/electronics11162536.

Повний текст джерела
Анотація:
Searchable encryption enables users to enjoy search services while protecting the security and privacy of their outsourced data. Blockchain-enabled searchable encryption delivers the computing processes that are executed on the server to the decentralized and transparent blockchain system, which eliminates the potential threat of malicious servers invading data. Recently, although some of the blockchain-enabled searchable encryption schemes realized that users can search freely and verify search results, unfortunately, these schemes were inefficient and costly. Motivated by this, we proposed an improved scheme that supports fine-grained access control and flexible searchable encryption. In our framework, the data owner uploads ciphertext documents and symmetric keys to cloud database and optional KMS, respectively, and manipulates the access control process and searchable encryption process through smart contracts. Finally, the experimental comparison conducted on a private Ethereum network proved the superiority of our scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
34

Choi, Daeseon, Seung-Hyun Kim, and Younho Lee. "Address Permutation for Privacy-Preserving Searchable Symmetric Encryption." ETRI Journal 34, no. 1 (February 2, 2012): 66–75. http://dx.doi.org/10.4218/etrij.12.0111.0243.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
35

He, Wei, Yu Zhang, and Yin Li. "Fast, Searchable, Symmetric Encryption Scheme Supporting Ranked Search." Symmetry 14, no. 5 (May 18, 2022): 1029. http://dx.doi.org/10.3390/sym14051029.

Повний текст джерела
Анотація:
Searchable encryption (SE) is one of the effective techniques for searching encrypted data without decrypting it. This technique can provide a secure indexing mechanism for encrypted data and utilize a secure trapdoor to search for the encrypted data directly, thus realizing a secure ciphertext retrieval function. Existing schemes usually build a secure index directly on the whole dataset and implement the retrieval of encrypted data by implementing a secure search algorithm on the index. However, this approach requires testing many non-relevant documents, which diminishes the query efficiency. In this paper, we adopt a clustering method to preclassify the dataset, which can filter out quite a portion of irrelevant documents, thus improving the query. Concretely, we first partition the dataset into multiple document clusters using the k-means clustering algorithm; then, we design index building and searching algorithms for these document clusters; finally, by using the asymmetric scalar-product-preserving encryption (ASPE) scheme to encrypt the indexes and queries, we propose a fast searchable symmetric encryption scheme that supports ranked search. Detailed security analysis demonstrates that the proposed scheme can guarantee the data and query security of the search process. In addition, theoretical and experimental analysis indicates that our scheme outperforms other similar schemes in terms of query efficiency.
Стилі APA, Harvard, Vancouver, ISO та ін.
36

Curtmola, Reza, Juan Garay, Seny Kamara, and Rafail Ostrovsky. "Searchable symmetric encryption: Improved definitions and efficient constructions." Journal of Computer Security 19, no. 5 (November 4, 2011): 895–934. http://dx.doi.org/10.3233/jcs-2011-0426.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
37

田, 琛. "Searchable Symmetric Encryption System Based on Graphic Database." Computer Science and Application 06, no. 12 (2016): 778–85. http://dx.doi.org/10.12677/csa.2016.612093.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
38

Sun, Xiaoqiang, Ting Wang, Zhiwei Sun, Ping Wang, Jianping Yu, and Weixin Xie. "An Efficient Quantum Somewhat Homomorphic Symmetric Searchable Encryption." International Journal of Theoretical Physics 56, no. 4 (January 12, 2017): 1335–45. http://dx.doi.org/10.1007/s10773-017-3275-0.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
39

Du, Haorui, Jianhua Chen, Fei Lin, Cong Peng, and Debiao He. "A Lightweight Blockchain-based Public-Key Authenticated Encryption with Multi-Keyword Search for Cloud Computing." Security and Communication Networks 2022 (October 15, 2022): 1–15. http://dx.doi.org/10.1155/2022/2309834.

Повний текст джерела
Анотація:
Cloud computing can provide users with sufficient computing resources, storage, and bandwidth to meet their needs. Data security and privacy protection are among the new threats faced by users. Searchable encryption is the combination of search technology and encryption technology. Searchable encryption can upload the user’s data to the cloud server after special encryption, and can realize the function of retrieving according to keywords. Comparatively to symmetric searchable encryption (SSE), public key searchable encryption (PEKS) simplifies key management greatly. However, most existing public key authenticated encryption with keyword search (PAEKS) schemes are based bilinear pairing, making them computationally expensive. Apart from this, complex retrieval requirements and the integrity of the results had not been considered. To address these problems, we propose a blockchain-based PAEKS schemes supporting multi-keyword queries and integrity verification. In addition, we provide security proofs for the PAEKS scheme under the decisional oracle Diffie-Hellman (DODH) assumption. This scheme a scheme that requires less storage and computational power than other schemes of the same kind.
Стилі APA, Harvard, Vancouver, ISO та ін.
40

Cao, Suzhen, Junjian Yan, Zixuan Fang, and Caifen Wang. "A Searchable Encryption with Forward/Backward Security and Constant Storage." Applied Sciences 13, no. 4 (February 8, 2023): 2181. http://dx.doi.org/10.3390/app13042181.

Повний текст джерела
Анотація:
Dynamic searchable encryption satisfies users’ needs for ciphertext retrieval on semi-trusted servers, while allowing users to update server-side data. However, cloud servers with dynamically updatable data are vulnerable to information abuse and file injection attacks, and current public key-based dynamic searchable encryption algorithms are often complicated in construction and high in computational overhead, which is not efficient for practical applications. In addition, the client’s storage costs grow linearly with the number of keywords in the database, creating a new bottleneck when the size of the keyword set is large. To solve the above problems, a dynamic searchable encryption scheme that uses a double-layer structure, while satisfying forward and backward security, is proposed. The double-layer structure maintains a constant client-side storage cost while guaranteeing forward and backward security and further reduces the algorithm overhead by avoiding bilinear pairings in the encryption and decryption operations. The analysis results show that the scheme is more advantageous in terms of security and computational efficiency than the existing dynamic searchable encryption scheme under the public key cryptosystem. It is also suitable for the big data communication environment.
Стилі APA, Harvard, Vancouver, ISO та ін.
41

Xiong, Hongyan, Ting Wu, Yongxing Qi, Yanzhao Shen, Yani Zhu, Peng Zhang, and Xinfeng Dong. "An Efficient Searchable Symmetric Encryption Scheme for Smart Grid Data." Security and Communication Networks 2022 (November 19, 2022): 1–11. http://dx.doi.org/10.1155/2022/9993963.

Повний текст джерела
Анотація:
In recent years, the combination of power systems and IoT (Internet of things) has become a new generation of smart grid. Cloud computing is used to provide storage and computing services for smart grid data due to its convenience. Generally, searchable encryption technology is considered a feasible solution to guarantee data security and support search function. Li proposed a searchable symmetric encryption scheme based on pseudo-random function for smart grid data in 2019. In this paper, we propose a more efficient and more secure searchable symmetric encryption scheme for smart grid data. The scheme improves the search efficiency by introducing the Bloom filter and changing the structure of the index. Specifically, we first narrow the search scope and then perform a second search, which eliminates the false positive caused by the introduction of the Bloom filter. At the same time, we assign an ID to each piece of data (a row of data) in a tabular dataset, store the hash value of the ID (adding salt) in the index, and the search results are returned by the server contain none of the ID information, which improves security. Experiments on real data show that our scheme is 52% more efficient than the previous scheme.
Стилі APA, Harvard, Vancouver, ISO та ін.
42

Guan, Wenhao, Yunling Wang, Jianfeng Wang, and Xiaotong Fu. "Verifiable memory leakage-resilient dynamic searchable encryption." Journal of High Speed Networks 24, no. 3 (June 7, 2018): 201–17. http://dx.doi.org/10.3233/jhs-180591.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
43

Salmani, Khosro, and Ken Barker. "Leakage-abuse Attacks Against Forward Private Searchable Symmetric Encryption." Advances in Science, Technology and Engineering Systems Journal 7, no. 2 (April 2022): 156–70. http://dx.doi.org/10.25046/aj070216.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
44

Liu, Xueqiao, Guomin Yang, Yi Mu, and Robert H. Deng. "Multi-User Verifiable Searchable Symmetric Encryption for Cloud Storage." IEEE Transactions on Dependable and Secure Computing 17, no. 6 (November 1, 2020): 1322–32. http://dx.doi.org/10.1109/tdsc.2018.2876831.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
45

Hu, Changhui, Lidong Han, and Siu Ming Yiu. "Efficient and secure multi-functional searchable symmetric encryption schemes." Security and Communication Networks 9, no. 1 (October 22, 2015): 34–42. http://dx.doi.org/10.1002/sec.1376.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
46

Yesin, V. I., and V. V. Vilihura. "Research on the main methods and schemes of encryption with search capability." Radiotekhnika, no. 209 (June 24, 2022): 138–55. http://dx.doi.org/10.30837/rt.2022.2.209.14.

Повний текст джерела
Анотація:
The growing popularity of data outsourcing to third-party cloud servers causes their owners to have serious concerns about their security due to possible data leakage. A well-known measure to solve this problem and ensure the confidentiality of data is to encrypt it. However, the use of traditional encryption techniques is faced with the problem of how to allow untrusted cloud servers to perform search operations, while the actual data transmitted must remain confidential. Searchable encryption is a powerful tool, a class of cryptographic techniques that attempts to solve this problem. Searchable encryption acts as a data management technique that allows data owners to store and manage their data on a third-party, untrusted cloud server, and allows the data user to delegate search functions to the cloud server to retrieve that data. Currently, there are a number of approaches to solving this problem, although there is still no dominant solution. Therefore, the paper presents an overview of current secure search solutions. The main searchable encryption techniques are considered, which allow you to perform search operations on encrypted data without disclosing any information about what is being searched. The strengths and weaknesses of the analyzed methods are highlighted. Models and architectures of existing secure search engines are analyzed, taking into account the peculiarities of their operation scenarios. The problem of confidentiality in searchable encryption schemes is discussed. A comparative analysis of the performance of several searchable symmetric encryption schemes is given. Various gaps in the area under consideration are identified, with indication of open research problems.
Стилі APA, Harvard, Vancouver, ISO та ін.
47

Hoang, Thang, Attila A. Yavuz, F. Betül Durak, and Jorge Guajardo. "A multi-server oblivious dynamic searchable encryption framework." Journal of Computer Security 27, no. 6 (October 11, 2019): 649–76. http://dx.doi.org/10.3233/jcs-191300.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
48

Wanshan, Xu, Zhang Jianbiao, and Yilin Yuan. "DESSE: A Dynamic Efficient Forward Searchable Encryption Scheme." IEEE Access 8 (2020): 144480–88. http://dx.doi.org/10.1109/access.2020.3012975.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
49

Du, Ruizhong, Na Liu, Mingyue Li, and Junfeng Tian. "Block verifiable dynamic searchable encryption using redactable blockchain." Journal of Information Security and Applications 75 (June 2023): 103504. http://dx.doi.org/10.1016/j.jisa.2023.103504.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
50

Xu, Lei, Huayi Duan, Anxin Zhou, Xingliang Yuan, and Cong Wang. "Interpreting and Mitigating Leakage-Abuse Attacks in Searchable Symmetric Encryption." IEEE Transactions on Information Forensics and Security 16 (2021): 5310–25. http://dx.doi.org/10.1109/tifs.2021.3128823.

Повний текст джерела
Стилі APA, Harvard, Vancouver, ISO та ін.
Ми пропонуємо знижки на всі преміум-плани для авторів, чиї праці увійшли до тематичних добірок літератури. Зв'яжіться з нами, щоб отримати унікальний промокод!

До бібліографії