Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3548606.3559345acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Practical Volume-Hiding Encrypted Multi-Maps with Optimal Overhead and Beyond

Published: 07 November 2022 Publication History

Abstract

Encrypted multi-map (EMM), as a special case of structured encryption, has attracted extensive attention recently. However, most of EMM constructions reveal the real volumes of queried keys, which can be leveraged to launch leakage-abuse attacks, as demonstrated by Kellaris et al. in CCS 2016 and Kornaropoulos et al. in S&P 2021.
In this paper, we propose a practical non-lossy volume-hiding EMM scheme, XorMM, that can achieve optimal query communication complexity with minimal storage cost. Specifically, compared to the state-of-the-art dprfMM (Patel et al. CCS 2019), the client in our scheme receives only ℓ matching results while not suffering from data loss, where ℓ is the maximum volume of all keys. In addition, the storage cost of XorMM is approximately 1.23n, where n is the total number of key/value pairs. In contrast, the query communication and storage complexity of dprfMM is 2ℓ and 2(1+α)n respectively, where 0<α<1 is a small constant.
Furthermore, we initiate the study of volume-hiding EMM against malicious servers. To the best of our knowledge, we present the first verifiable volume-hiding EMM scheme, XorMM, from merely symmetric cryptographic tools. The scheme still outperforms dprfMM while supporting verifiability, the query complexity and storage overhead of which are approximately ℓ +1 and 2.46n, respectively.
Finally, we implement our proposed schemes and compare them with the most efficient scheme dprfMM (Patel et al. CCS 2019). The experimental results demonstrate that both of our schemes are superior to the state-of-the-art in both search and storage cost. In particular, XorMM (resp. VXorMM) brings a saving of 76% (resp. 52%) in server storage cost and achieves a speedup of 1.8x (resp. 1.6x) in search latency.

Supplementary Material

MP4 File (ccs22-fp0099.mp4)
Presentation Video

References

[1]
Gilad Asharov, Moni Naor, Gil Segev, and Ido Shahaf. 2016. Searchable symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations. In Proceedings of the 48th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2016, Cambridge, MA, USA, June 18-21, 2016. ACM, 1101--1114. https://doi.org/10.1145/2897518.2897562
[2]
Johes Bater, Xi He, William Ehrich, Ashwin Machanavajjhala, and Jennie Rogers. 2018. ShrinkWrap: Efficient SQL Query Processing in Differentially Private Data Federations. Proc. VLDB Endow. 12, 3 (2018), 307--320.
[3]
Laura Blackstone, Seny Kamara, and Tarik Moataz. 2020. Revisiting Leak- age Abuse Attacks. In 27th Annual Network and Distributed System Security Symposium, NDSS 2020, San Diego, California, USA, February 23-26, 2020. The Internet Society, 1175. https://www.ndss-symposium.org/ndss-paper/ revisiting-leakage-abuse-attacks/
[4]
Dan Boneh and Brent Waters. 2013. Constrained Pseudorandom Functions and Their Applications. In Advances in Cryptology - ASIACRYPT 2013 - 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, December 1-5, 2013, Proceedings, Part II (LNCS), Vol. 8270. Springer, 280--300. https://doi.org/10.1007/978-3-642-42045-0_15
[5]
Raphael Bost, Pierre-Alain Fouque, and David Pointcheval. 2016. Verifiable Dynamic Symmetric Searchable Encryption: Optimality and Forward Security. IACR Cryptol. ePrint Arch. (2016), 62. http://eprint.iacr.org/2016/062
[6]
Raphaël Bost, Brice Minaud, and Olga Ohrimenko. 2017. Forward and Backward Private Searchable Encryption from Constrained Cryptographic Primitives. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017. ACM, 1465--1482. https://doi.org/10.1145/3133956.3133980
[7]
Fabiano C. Botelho, Rasmus Pagh, and Nivio Ziviani. 2007. Simple and Space- Efficient Minimal Perfect Hash Functions. In Proceedings of 10th International Workshop on Algorithms and Data Structures, WADS 2007, Halifax, Canada, August 15-17, 2007. Springer, 139--150. https://doi.org/10.1007/978-3-540-73951-7_13
[8]
David Cash, Paul Grubbs, Jason Perry, and Thomas Ristenpart. 2015. Leakage- Abuse Attacks Against Searchable Encryption. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS 2015, Denver, CO, USA, October 12-16, 2015. ACM, 668--679. https://doi.org/10.1145/2810103. 2813700
[9]
Qi Chai and Guang Gong. 2012. Verifiable symmetric searchable encryption for semi-honest-but-curious cloud servers. In Proceedings of IEEE International Conference on Communications, ICC 2012, Ottawa, ON, Canada, June 10-15, 2012. IEEE, 917--922. https://doi.org/10.1109/ICC.2012.6364125
[10]
Melissa Chase and Seny Kamara. 2010. Structured Encryption and Controlled Disclosure. In Advances in Cryptology - ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, Singapore, December 5-9, 2010. Proceedings. Springer, 577--594. https://doi.org/10. 1007/978-3-642-17373-8_33
[11]
Guoxing Chen, Ten-Hwang Lai, Michael K. Reiter, and Yinqian Zhang. 2018. Differentially Private Access Patterns for Searchable Symmetric Encryption. In 2018 IEEE Conference on Computer Communications, INFOCOM 2018, Honolulu, HI, USA, April 16-19, 2018. IEEE, 810--818.
[12]
Reza Curtmola, Juan A. Garay, Seny Kamara, and Rafail Ostrovsky. 2006. Search- able symmetric encryption: improved definitions and efficient constructions. In Proceedings of the 13th ACM Conference on Computer and Communications Security, CCS 2006, Alexandria, VA, USA, October 30 - November 3, 2006. ACM, 79--88. https://doi.org/10.1145/1180405.1180417
[13]
Zbigniew J. Czech, George Havas, and Bohdan S. Majewski. 1997. Perfect Hashing. Theor. Comput. Sci. 182, 1--2 (1997), 1-143. https://doi.org/10.1016/S0304-3975(96) 00146-6
[14]
Ioannis Demertzis, Stavros Papadopoulos, Odysseas Papapetrou, Antonios Deli- giannakis, and Minos N. Garofalakis. 2016. Practical Private Range Search Revisited. In Proceedings of the 2016 International Conference on Management of Data, SIGMOD 2016, San Francisco, CA, USA, June 26 - July 01, 2016. ACM, 185--198. https://doi.org/10.1145/2882903.2882911
[15]
Martin Dietzfelbinger and Rasmus Pagh. 2008. Succinct Data Structures for Retrieval and Approximate Membership (Extended Abstract). In Proceedings of 35th International Colloquium on Automata, Languages and Programming, ICALP 2008, Reykjavik, Iceland, July 7-11, 2008 (LNCS), Vol. 5125. Springer, 385--396. https://doi.org/10.1007/978-3-540-70575-8_32
[16]
Cynthia Dwork. 2006. Differential Privacy. In Proceedings of 33rd International Colloquium on Automata, Languages and Programming, ICALP 2006, Venice, Italy, July 10-14, 2006 (LNCS), Vol. 4052. Springer, 1--12.
[17]
Mohammad Etemad, Alptekin Küpçü, Charalampos Papamanthou, and David Evans. 2018. Efficient Dynamic Searchable Encryption with Forward Privacy. Proc. Priv. Enhancing Technol. 2018, 1 (2018), 5--20. https://doi.org/10.1515/ popets-2018-0002
[18]
Sky Faber, Stanislaw Jarecki, Hugo Krawczyk, Quan Nguyen, Marcel-Catalin Rosu, and Michael Steiner. 2015. Rich Queries on Encrypted Data: Beyond Exact Matches. In Computer Security - ESORICS 2015 - 20th European Symposium on Research in Computer Security, Vienna, Austria, September 21--25, 2015, Proceedings, Part II (Lecture Notes in Computer Science), Vol. 9327. Springer, 123--145. https: //doi.org/10.1007/978-3-319-24177-7_7
[19]
Thomas Mueller Graf and Daniel Lemire. 2020. Xor Filters: Faster and Smaller Than Bloom and Cuckoo Filters. ACM Journal of Experimental Algorithmics 25, Article 1.5 (mar 2020), 16 pages. https://doi.org/10.1145/3376122
[20]
Adam Groce, Peter Rindal, and Mike Rosulek. 2019. Cheaper Private Set Inter- section via Differentially Private Leakage. Proc. Priv. Enhancing Technol. 2019, 3 (2019), 6--25.
[21]
Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, and Kenneth G. Paterson. 2018. Pump up the Volume: Practical Database Reconstruction from Volume Leakage on Range Queries. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, CCS 2018, Toronto, ON, Canada, October 15-19, 2018. ACM, 315--331. https://doi.org/10.1145/3243734.3243864
[22]
Paul Grubbs, Kevin Sekniqi, Vincent Bindschaedler, Muhammad Naveed, and Thomas Ristenpart. 2017. Leakage-Abuse Attacks against Order-Revealing Encryption. In 2017 IEEE Symposium on Security and Privacy, SP 2017, San Jose, CA, USA, May 22-26, 2017. IEEE, 655--672. https://doi.org/10.1109/SP.2017.44
[23]
Zichen Gui, Oliver Johnson, and Bogdan Warinschi. 2019. Encrypted Databases: New Volume Attacks against Range Queries. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11-15, 2019. ACM, 361--378. https://doi.org/10.1145/3319535. 3363210
[24]
George Havas, Bohdan S. Majewski, Nicholas C. Wormald, and Zbigniew J. Czech. 1993. Graphs, Hypergraphs and Hashing. In Proceedings of 19th International Workshop on Graph-Theoretic Concepts in Computer Science, WG 1993, Utrecht, The Netherlands, June 16-18, 1993 (LNCS), Vol. 790. Springer, 153--165. https: //doi.org/10.1007/3-540-57899-4_49
[25]
Xi He, Ashwin Machanavajjhala, Cheryl J. Flynn, and Divesh Srivastava. 2017. Composing Differential Privacy and Secure Computation: A Case Study on Scaling Private Record Linkage. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, CCS 2017, Dallas, TX, USA, October 30 - November 03, 2017. ACM, 1389--1406.
[26]
Xi He, Jennie Rogers, Johes Bater, Ashwin Machanavajjhala, Chenghong Wang, and Xiao Wang. 2021. Practical Security and Privacy for Database Systems. In Proceedings of the 2021 International Conference on Management of Data, SIGMOD 2021, Virtual Event, China, June 20-25, 2021. ACM, 2839--2845.
[27]
Mohammad Saiful Islam, Mehmet Kuzu, and Murat Kantarcioglu. 2012. Access Pattern disclosure on Searchable Encryption: Ramification, Attack and Mitigation. In 19th Annual Network and Distributed System Security Symposium, NDSS 2012, San Diego, California, USA, February 5-8, 2012. The Internet Society. https://www. ndss-symposium.org/ndss2012
[28]
Seny Kamara and Tarik Moataz. 2017. Boolean Searchable Symmetric Encryption with Worst-Case Sub-linear Complexity. In Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III. 94--124. https://doi.org/10.1007/978-3-319-56617-7_4
[29]
Seny Kamara and Tarik Moataz. 2018. SQL on Structurally-Encrypted Databases. In Advances in Cryptology - ASIACRYPT 2018 - 24th International Conference on the Theory and Application of Cryptology and Information Security, Brisbane, QLD, Australia, December 2-6, 2018, Proceedings, Part I (LNCS), Vol. 11272. Springer, 149--180. https://doi.org/10.1007/978-3-030-03326-2_6
[30]
Seny Kamara and Tarik Moataz. 2019. Computationally Volume-Hiding Struc- tured Encryption. In Advances in Cryptology - EUROCRYPT 2019 - 38th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Darmstadt, Germany, May 19-23, 2019, Proceedings, Part II (LNCS), Vol. 11477. Springer, 183--213. https://doi.org/10.1007/978-3-030-17656-3_7
[31]
Seny Kamara, Tarik Moataz, and Olga Ohrimenko. 2018. Structured Encryption and Leakage Suppression. In Advances in Cryptology - CRYPTO 2018 - 38th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2018, Proceedings, Part I (LNCS), Vol. 10991. Springer, 339--370. https://doi.org/10.1007/978-3-319-96884-1_12
[32]
Seny Kamara, Tarik Moataz, Stan Zdonik, and Zheguang Zhao. 2020. An Optimal Relational Database Encryption Scheme. IACR Cryptol. ePrint Arch. (2020), 274. https://eprint.iacr.org/2020/274
[33]
Seny Kamara, Charalampos Papamanthou, and Tom Roeder. 2012. Dynamic searchable symmetric encryption. In Proceedings of the ACM Conference on Computer and Communications Security, CCS 2012, Raleigh, NC, USA, October 16-18, 2012, Ting Yu, George Danezis, and Virgil D. Gligor (Eds.). ACM, 965--976.
[34]
David R. Karger, Eric Lehman, Frank Thomson Leighton, Rina Panigrahy, Matthew S. Levine, and Daniel Lewin. 1997. Consistent Hashing and Random Trees: Distributed Caching Protocols for Relieving Hot Spots on the World Wide Web. In Proceedings of the 29th Annual ACM Symposium on the Theory of Com- puting, STOC 1997, El Paso, Texas, USA, May 4-6, 1997, Frank Thomson Leighton and Peter W. Shor (Eds.). ACM, 654--663. https://doi.org/10.1145/258533.258660
[35]
Jonathan Katz and Andrew Y. Lindell. 2008. Aggregate Message Authentication Codes. In Topics in Cryptology - CT-RSA 2008, The Cryptographers' Track at the RSA Conference 2008, San Francisco, CA, USA, April 8-11, 2008. Proceedings (LNCS), Vol. 4964. Springer, 155--169. https://doi.org/10.1007/978-3-540-79263-5_10.
[36]
Georgios Kellaris, George Kollios, Kobbi Nissim, and Adam O'Neill. 2016. Generic Attacks on Secure Outsourced Databases. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS 2016, Vienna, Austria, October 24-28, 2016. ACM, 1329--1340. https://doi.org/10.1145/2976749.2978386
[37]
Georgios Kellaris, George Kollios, Kobbi Nissim, and Adam O'Neill. 2017. Access- ing Data while Preserving Privacy. CoRR abs/1706.01552 (2017). arXiv:1706.01552 http://arxiv.org/abs/1706.01552
[38]
Evgenios M. Kornaropoulos, Charalampos Papamanthou, and Roberto Tamassia. 2021. Response-Hiding Encrypted Ranges: Revisiting Security via Parametrized Leakage-Abuse Attacks. In 42nd IEEE Symposium on Security and Privacy, SP 2021, San Francisco, CA, USA, 24-27 May 2021. IEEE, 1502--1519. https://doi.org/10.1109/ SP40001.2021.00044
[39]
Kaoru Kurosawa and Yasuhiro Ohtaki. 2012. UC-Secure Searchable Symmetric Encryption. In Financial Cryptography and Data Security - 16th International Conference, FC 2012, Kralendijk, Bonaire, Februray 27-March 2, 2012 (LNCS), Vol. 7397. Springer, 285--298. https://doi.org/10.1007/978-3-642-32946-3_21
[40]
Bohdan S. Majewski, Nicholas C. Wormald, George Havas, and Zbigniew J. Czech. 1996. A Family of Perfect Hashing Methods. Comput. J. (1996), 547--554. https: //doi.org/10.1093/comjnl/39.6.547
[41]
Ian Miers and Payman Mohassel. 2017. IO-DSSE: Scaling Dynamic Searchable Encryption to Millions of Indexes By Improving Locality. In 24th Annual Network and Distributed System Security Symposium, NDSS 2017, San Diego, California, USA, February 26 - March 1, 2017. The Internet Society. https://www.ndss-symposium. org/ndss2017/
[42]
Muhammad Naveed, Seny Kamara, and Charles V. Wright. 2015. Inference Attacks on Property-Preserving Encrypted Databases. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS 2015, Denver, CO, USA, October 12-16, 2015. ACM, 644--655. https://doi.org/10.1145/ 2810103.2813651
[43]
Muhammad Naveed, Manoj Prabhakaran, and Carl A. Gunter. 2014. Dynamic Searchable Encryption via Blind Storage. In 2014 IEEE Symposium on Security and Privacy, SP 2014, Berkeley, CA, USA, May 18--21, 2014. IEEE Computer Society, 639--654. https://doi.org/10.1109/SP.2014.47
[44]
Simon Oya and Florian Kerschbaum. 2021. Hiding the Access Pattern is Not Enough: Exploiting Search Pattern Leakage in Searchable Encryption. In 30th USENIX Security Symposium, USENIX Security 2021, August 11-13, 2021, Michael Bailey and Rachel Greenstadt (Eds.). USENIX Association, 127--142. https://www. usenix.org/conference/usenixsecurity21/presentation/oya
[45]
Sarvar Patel, Giuseppe Persiano, Kevin Yeo, and Moti Yung. 2019. Mitigating Leakage in Secure Cloud-Hosted Data Structures: Volume-Hiding for Multi-Maps via Hashing. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, CCS 2019, London, UK, November 11-15, 2019. ACM, 79--93. https://doi.org/10.1145/3319535.3354213
[46]
Boris G. Pittel, Joel Spencer, and Nicholas C. Wormald. 1996. Sudden Emergence of a Giantk-Core in a Random Graph. J. Comb. Theory, Ser. B 67, 1 (1996), 111--151. https://doi.org/10.1006/jctb.1996.0036
[47]
Rishabh Poddar, Stephanie Wang, Jianan Lu, and Raluca Ada Popa. 2020. Practical Volume-Based Attacks on Encrypted Databases. In IEEE European Symposium on Security and Privacy, EuroS&P 2020, Genoa, Italy, September 7-11, 2020. IEEE, 354--369.
[48]
David Pouliot and Charles V. Wright. 2016. The Shadow Nemesis: Inference Attacks on Efficiently Deployable, Efficiently Searchable Encryption. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS 2016, Vienna, Austria, October 24-28, 2016. ACM, 1341--1352. https://doi.org/10.1145/2976749.2978401
[49]
Azam Soleimanian and Shahram Khazaei. 2019. Publicly verifiable searchable symmetric encryption based on efficient cryptographic components. Des. Codes Cryptogr. 87, 1 (2019), 123--147. https://doi.org/10.1007/s10623-018-0489-y
[50]
Dawn Xiaodong Song, David A. Wagner, and Adrian Perrig. 2000. Practical Techniques for Searches on Encrypted Data. In 2000 IEEE Symposium on Security and Privacy, SP 2000, Berkeley, California, USA, May 14--17, 2000. IEEE, 44--55. https://doi.org/10.1109/SECPRI.2000.848445
[51]
Jiafan Wang and Sherman S. M. Chow. 2021. Simple Storage-Saving Structure for Volume-Hiding Encrypted Multi-maps - (A Slot in Need is a Slot Indeed). In Data and Applications Security and Privacy XXXV - 35th Annual IFIP WG 11.3 Conference, DBSec 2021, Calgary, Canada, July 19-20, 2021, Proceedings (LNCS), Ken Barker and Kambiz Ghazinour (Eds.), Vol. 12840. Springer, 63--83. https: //doi.org/10.1007/978-3-030-81242-3_4
[52]
Cheng Xu, Jianliang Xu, Haibo Hu, and Man Ho Au. 2018. When Query Authentication Meets Fine-Grained Access Control: A Zero-Knowledge Approach. In Proceedings of the 2018 International Conference on Management of Data, SIGMOD 2018, Houston, TX, USA, June 10-15, 2018. ACM, 147--162.
[53]
Yupeng Zhang, Jonathan Katz, and Charalampos Papamanthou. 2016. All Your Queries Are Belong to Us: The Power of File-Injection Attacks on Searchable Encryption. In 25th USENIX Security Symposium, USENIX Security 2016, Austin, TX, USA, August 10-12, 2016. USENIX Association, 707--720. https://www.usenix. org/conference/usenixsecurity16/technical-sessions/presentation/zhang

Cited By

View all
  • (2025)Verifiable Searchable Symmetric Encryption Over Additive HomomorphismIEEE Transactions on Information Forensics and Security10.1109/TIFS.2025.352606220(1320-1332)Online publication date: 2025
  • (2025)Less leakage and more precise: Efficient wildcard keyword search over encrypted dataHigh-Confidence Computing10.1016/j.hcc.2025.100297(100297)Online publication date: Jan-2025
  • (2025)Tee-based key-value stores: a surveyThe VLDB Journal — The International Journal on Very Large Data Bases10.1007/s00778-024-00877-634:1Online publication date: 1-Jan-2025
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '22: Proceedings of the 2022 ACM SIGSAC Conference on Computer and Communications Security
November 2022
3598 pages
ISBN:9781450394505
DOI:10.1145/3548606
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 07 November 2022

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. data privacy
  2. encrypted search
  3. query integrity
  4. volume-hiding

Qualifiers

  • Research-article

Conference

CCS '22
Sponsor:

Acceptance Rates

Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)269
  • Downloads (Last 6 weeks)42
Reflects downloads up to 22 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Verifiable Searchable Symmetric Encryption Over Additive HomomorphismIEEE Transactions on Information Forensics and Security10.1109/TIFS.2025.352606220(1320-1332)Online publication date: 2025
  • (2025)Less leakage and more precise: Efficient wildcard keyword search over encrypted dataHigh-Confidence Computing10.1016/j.hcc.2025.100297(100297)Online publication date: Jan-2025
  • (2025)Tee-based key-value stores: a surveyThe VLDB Journal — The International Journal on Very Large Data Bases10.1007/s00778-024-00877-634:1Online publication date: 1-Jan-2025
  • (2024)Themis: Robust and Light-Client Dynamic Searchable Symmetric EncryptionIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.346397119(8802-8816)Online publication date: 2024
  • (2024)Secure and Flexible Wildcard QueriesIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.343005619(7374-7388)Online publication date: 2024
  • (2024)Beyond Result Verification: Efficient Privacy-Preserving Spatial Keyword Query With Suppressed LeakageIEEE Transactions on Information Forensics and Security10.1109/TIFS.2024.335441419(2746-2760)Online publication date: 15-Jan-2024
  • (2024)Achieving Efficient and Privacy-Preserving Location-Based Task Recommendation in Spatial CrowdsourcingIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.334223921:4(4006-4023)Online publication date: Jul-2024
  • (2024)Leakage-Suppressed Encrypted Keyword Queries Over Multiple Cloud ServersIEEE Transactions on Cloud Computing10.1109/TCC.2023.333322312:1(26-39)Online publication date: Jan-2024
  • (2024)Volume-Hiding Multidimensional Verifiable Dynamic Searchable Symmetric Encryption Scheme for Cloud ComputingIEEE Internet of Things Journal10.1109/JIOT.2024.340881211:23(37437-37451)Online publication date: 1-Dec-2024
  • (2024)Tutorial: Information Leakage from Cryptographic Techniques2024 IEEE 44th International Conference on Distributed Computing Systems Workshops (ICDCSW)10.1109/ICDCSW63686.2024.00007(9-12)Online publication date: 23-Jul-2024
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media