Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
survey

A Survey on Searchable Symmetric Encryption

Published: 27 November 2023 Publication History

Abstract

Outsourcing data to the cloud has become prevalent, so Searchable Symmetric Encryption (SSE), one of the methods for protecting outsourced data, has arisen widespread interest. Moreover, many novel technologies and theories have emerged, especially for the attacks on SSE and privacy-preserving. But most surveys related to SSE concentrate on one aspect (e.g., single keyword search, fuzzy keyword search) or lack in-depth analysis. Therefore, we revisit the existing work and conduct a comprehensive analysis and summary. We provide an overview of state-of-the-art in SSE and focus on the privacy it can protect. Generally, (1) we study the work of the past few decades and classify SSE based on query expressiveness. Meanwhile, we summarize the existing schemes and analyze their performance on efficiency, storage space, index structures, and so on.; (2) we complement the gap in the privacy of SSE and introduce in detail the attacks and the related defenses; (3) we discuss the open issues and challenges in existing schemes and future research directions. We desire that our work will help novices to grasp and understand SSE comprehensively. We expect it can inspire the SSE community to discover more crucial leakages and design more efficient and secure constructions.

References

[1]
Mohamed Ahmed Abdelraheem, Christian Gehrmann, Malin Lindström, and Christian Nordahl. 2016. Executing boolean queries on an encrypted bitmap index. In Proceedings of the 2016 ACM on Cloud Computing Security Workshop. ACM, 11–22.
[2]
MA Manazir Ahsan, Fahad Zaman Chowdhury, Musarat Sabilah, Ainuddin Wahid Bin Abdul Wahab, and Mohd Yamani Idna Bin Idris. 2017. An efficient fuzzy keyword matching technique for searching through encrypted cloud data. In Proceedings of the 2017 International Conference on Research and Innovation in Information Systems. IEEE, 1–5.
[3]
Georgios Amanatidis, Alexandra Boldyreva, and Adam O’Neill. 2007. Provably-secure schemes for basic query support in outsourced databases. In Proceedings of the International Conference on Data and Applications Security. Springer, 14–30.
[4]
Gilad Asharov, Moni Naor, Gil Segev, and Ido Shahaf. 2016. Searchable symmetric encryption: Optimal locality in linear space via two-dimensional balanced allocations. In Proceedings of the 48th Annual ACM SIGACT Symposium on Theory of Computing. ACM, 1101–1114.
[5]
Lucas Ballard, Seny Kamara, and Fabian Monrose. 2005. Achieving efficient conjunctive keyword searches over encrypted data. In Proceedings of the 7th International Conference on Information and Communications Security. Springer, 414–426.
[6]
Simran Bijral and Debajyoti Mukhopadhyay. 2014. Efficient fuzzy search engine with B -tree search mechanism. In Proceedings of the 2014 International Conference on Information Technology. IEEE, 118–122.
[7]
Alexandra Boldyreva and Nathan Chenette. 2014. Efficient fuzzy search on encrypted data. In Proceedings of the 21st International Workshop on Fast Software Encryption. Springer, 613–633.
[8]
Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. 2004. Public key encryption with keyword search. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 506–522.
[9]
Dan Boneh and Brent Waters. 2013. Constrained pseudorandom functions and their applications. In Proceedings of the 19th International Conference on the Theory and Application of Cryptology and Information Security. Springer, 280–300.
[10]
Kellogg S. Booth and George S. Lueker. 1976. Testing for the consecutive ones property, interval graphs, and graph planarity using PQ-tree algorithms. Journal of Computer and System Sciences 13, 3 (1976), 335–379.
[11]
Christoph Bösch, Pieter Hartel, Willem Jonker, and Andreas Peter. 2014. A survey of provably secure searchable encryption. ACM Computing Surveys 47, 2 (2014), 1–51.
[12]
Raphael Bost. 2016. \(\sum\)o\(\varphi\)o\(\varsigma\): Forward secure searchable encryption. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1143–1154.
[13]
Raphaël Bost, Brice Minaud, and Olga Ohrimenko. 2017. Forward and backward private searchable encryption from constrained cryptographic primitives. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1465–1482.
[14]
Michael Burrows and David Wheeler. 1994. A block-sorting lossless data compression algorithm. In Proceedings of the Digital SRC Research Report. Citeseer.
[15]
Jin Wook Byun, Dong Hoon Lee, and Jongin Lim. 2006. Efficient conjunctive keyword search on encrypted data storage system. In Proceedings of the European Public Key Infrastructure Workshop. Springer, 184–196.
[16]
Ning Cao, Cong Wang, Ming Li, Kui Ren, and Wenjing Lou. 2013. Privacy-preserving multi-keyword ranked search over encrypted cloud data. IEEE Transactions on Parallel and Distributed Systems 25, 1 (2013), 222–233.
[17]
David Cash, Paul Grubbs, Jason Perry, and Thomas Ristenpart. 2015. Leakage-abuse attacks against searchable encryption. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 668–679.
[18]
David Cash, Joseph Jaeger, Stanislaw Jarecki, Charanjit S. Jutla, Hugo Krawczyk, Marcel-Catalin Rosu, and Michael Steiner. 2014. Dynamic searchable encryption in very-large databases: Data structures and implementation. In Proceedings of the 21st Annual Network and Distributed System Security Symposium. The Internet Society.
[19]
David Cash, Stanislaw Jarecki, Charanjit S. Jutla, Hugo Krawczyk, Marcel-Catalin Rosu, and Michael Steiner. 2013. Highly-scalable searchable symmetric encryption with support for boolean queries. In Proceedings of the 33rd Annual Cryptology Conference. Springer, 353–373.
[20]
David Cash and Stefano Tessaro. 2014. The locality of searchable symmetric encryption. In Proceedings of the 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 351–368.
[21]
Qi Chai and Guang Gong. 2012. Verifiable symmetric searchable encryption for semi-honest-but-curious cloud servers. In Proceedings of the IEEE International Conference on Communications. IEEE, 917–922.
[22]
Javad Ghareh Chamani, Dimitrios Papadopoulos, Charalampos Papamanthou, and Rasool Jalili. 2018. New constructions for forward and backward private symmetric searchable encryption. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1038–1055.
[23]
Yan-Cheng Chang and Michael Mitzenmacher. 2005. Privacy preserving keyword searches on remote encrypted data. In Proceedings of the Applied Cryptography and Network Security. Springer, 442–455.
[24]
Melissa Chase and Emily Shen. 2015. Substring-searchable symmetric encryption. Proc. Priv. Enhancing Technol. 2015, 2 (2015), 263–281.
[25]
Chi Chen, Xiaojie Zhu, Peisong Shen, Jiankun Hu, Song Guo, Zahir Tari, and Albert Y. Zomaya. 2015. An efficient privacy-preserving ranked keyword search method. IEEE Transactions on Parallel and Distributed Systems 27, 4 (2015), 951–963.
[26]
Guoxing Chen, Sanchuan Chen, Yuan Xiao, Yinqian Zhang, Zhiqiang Lin, and Ten-Hwang Lai. 2019. SgxPectre: Stealing intel secrets from sgx enclaves via speculative execution. In Proceedings of the IEEE European Symposium on Security and Privacy.IEEE, 142–157.
[27]
Guoxing Chen, Ten-Hwang Lai, Michael K. Reiter, and Yinqian Zhang. 2018. Differentially private access patterns for searchable symmetric encryption. In Proceedings of the 2018 IEEE Conference on Computer Communications. IEEE, 810–818.
[28]
Jing Chen, Kun He, Lan Deng, Quan Yuan, Ruiying Du, Yang Xiang, and Jie Wu. 2017. EliMFS: Achieving efficient, leakage-resilient, and multi-keyword fuzzy search on encrypted cloud data. IEEE Transactions on Services Computing 13, 6 (2017), 1072–1085.
[29]
Tianyang Chen, Peng Xu, Wei Wang, Yubo Zheng, Willy Susilo, and Hai Jin. 2021. Bestie: Very practical searchable encryption with forward and backward security. In Proceedings of the 26th European Symposium on Research in Computer Security. Springer, 3–23.
[30]
M. Chuah and W. Hu. 2011. Privacy-aware BedTree based solution for fuzzy multi-keyword search over encrypted data. In Proceedings of the 31st IEEE International Conference on Distributed Computing Systems Workshops. IEEE Computer Society, 273–281.
[31]
Reza Curtmola, Juan A. Garay, Seny Kamara, and Rafail Ostrovsky. 2006. Searchable symmetric encryption: Improved definitions and efficient constructions. In Proceedings of the 13th ACM Conference on Computer and Communications Security. ACM, 79–88.
[32]
Marc Damie, Florian Hahn, and Andreas Peter. 2021. A highly accurate query-recovery attack against searchable encryption using non-indexed documents. In Proceedings of the 30th USENIX Security Symposium. USENIX Association, 143–160.
[33]
Ioannis Demertzis, Javad Ghareh Chamani, Dimitrios Papadopoulos, and Charalampos Papamanthou. 2020. Dynamic searchable encryption with small client storage. In Proceedings of the 27th Annual Network and Distributed System Security Symposium. The Internet Society.
[34]
Ioannis Demertzis, Dimitrios Papadopoulos, Charalampos Papamanthou, and Saurabh Shintre. 2020. SEAL: Attack mitigation for encrypted databases via adjustable leakage. In Proceedings of the 29th USENIX Security Symposium. USENIX Association, 2433–2450.
[35]
Ioannis Demertzis, Stavros Papadopoulos, Odysseas Papapetrou, Antonios Deligiannakis, and Minos N. Garofalakis. 2016. Practical private range search revisited. In Proceedings of the 2016 International Conference on Management of Data. ACM, 185–198.
[36]
Ioannis Demertzis and Charalampos Papamanthou. 2017. Fast searchable encryption with tunable locality. In Proceedings of the 2017 ACM International Conference on Management of Data.ACM, 1053–1067.
[37]
Ioannis Demertzis, Rajdeep Talapatra, and Charalampos Papamanthou. 2018. Efficient searchable encryption through compression. Proceedings of the VLDB Endowment 11, 11 (2018), 1729–1741.
[38]
Xiaofeng Ding, Peng Liu, and Hai Jin. 2017. Privacy-preserving multi-keyword top-k k similarity search over encrypted data. IEEE Transactions on Dependable and Secure Computing 16, 2 (2017), 344–357.
[39]
Andrzej Ehrenfeucht, Ross M. McConnell, Nissa Osheim, and Sung-Whan Woo. 2011. Position heaps: A simple and dynamic text indexing data structure. Journal of Discrete Algorithms 9, 1 (2011), 100–121.
[40]
Sky Faber, Stanislaw Jarecki, Hugo Krawczyk, Quan Nguyen, Marcel-Catalin Rosu, and Michael Steiner. 2015. Rich queries on encrypted data: Beyond exact matches. In Proceedings of the 20th European Symposium on Research in Computer Security. Springer, 123–145.
[41]
Saman Feghhi and Douglas J Leith. 2016. A web traffic analysis attack using only timing information. IEEE Transactions on Information Forensics and Security 11, 8 (2016), 1747–1759.
[42]
Bernardo Ferreira, Bernardo Portela, Tiago Oliveira, Guilherme Borges, Henrique Domingos, and João Leitão. 2022. Boolean searchable symmetric encryption with filters on trusted hardware. IEEE Transactions on Dependable and Secure Computing 19, 2 (2022), 1307–1319.
[43]
Zhangjie Fu, Fengxiao Huang, Kui Ren, Jian Weng, and Cong Wang. 2017. Privacy-preserving smart semantic search based on conceptual graphs over encrypted outsourced data. IEEE Transactions on Information Forensics and Security 12, 8 (2017), 1874–1884.
[44]
Zhangjie Fu, Fengxiao Huang, Xingming Sun, Athanasios V Vasilakos, and Ching-Nung Yang. 2016. Enabling semantic search based on conceptual graphs over encrypted outsourced data. IEEE Transactions on Services Computing 12, 5 (2016), 813–823.
[45]
Zhangjie Fu, Jiangang Shu, Xingming Sun, and Daxing Zhang. 2014. Semantic keyword search based on trie over encrypted cloud data. In Proceedings of the 2nd International Workshop on Security in Cloud Computing. ACM, 59–62.
[46]
Zhangjie Fu, Xingming Sun, Nigel Linge, and Lu Zhou. 2014. Achieving effective cloud search services: multi-keyword ranked search over encrypted cloud data supporting synonym query. IEEE Transactions on Consumer Electronics 60, 1 (2014), 164–172.
[47]
Zhangjie Fu, Xinle Wu, Chaowen Guan, Xingming Sun, and Kui Ren. 2016. Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement. IEEE Transactions on Information Forensics and Security 11, 12 (2016), 2706–2716.
[48]
Zhangjie Fu, Xinle Wu, Qian Wang, and Kui Ren. 2017. Enabling central keyword-based semantic extension search over encrypted outsourced data. IEEE Transactions on Information Forensics and Security 12, 12 (2017), 2986–2997.
[49]
Zhangjie Fu, Lili Xia, Xingming Sun, Alex X Liu, and Guowu Xie. 2018. Semantic-aware searching over encrypted data for cloud computing. IEEE Transactions on Information Forensics and Security 13, 9 (2018), 2359–2371.
[50]
Sanjam Garg, Payman Mohassel, and Charalampos Papamanthou. 2016. TWORAM: Efficient oblivious RAM in two rounds with applications to searchable encryption. In Proceedings of the 36th Annual International Cryptology Conference. Springer, 563–592.
[51]
Xinrui Ge, Jia Yu, Hanlin Zhang, Chengyu Hu, Zengpeng Li, Zhan Qin, and Rong Hao. 2019. Towards achieving keyword search over dynamic encrypted cloud data with symmetric-key based verification. IEEE Transactions on Dependable and Secure computing 18, 1 (2019), 490–504.
[52]
Dilxat Ghopur, Jianfeng Ma, Xindi Ma, Yinbin Miao, Jialu Hao, and Tao Jiang. 2023. Puncturable ciphertext-policy attribute-based encryption scheme for efficient and flexible user revocation. Science China Information Sciences 66, 7 (2023), 1–17.
[53]
Eu-Jin Goh. 2003. Secure indexes. IACR Cryptol. ePrint Arch. (2003), 216. Retrieved from http://eprint.iacr.org/2003/216
[54]
Oded Goldreich. 1987. Towards a theory of software protection and simulation by oblivious RAMs. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing. ACM, 182–194.
[55]
Philippe Golle, Jessica Staddon, and Brent R. Waters. 2004. Secure conjunctive keyword search over encrypted data. In Proceedings of the 2nd International Conference on Applied Cryptography and Network Security. Springer, 31–45.
[56]
Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, and Kenneth G. Paterson. 2018. Pump up the volume: Practical database reconstruction from volume leakage on range queries. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, 315–331.
[57]
Paul Grubbs, Marie-Sarah Lacharité, Brice Minaud, and Kenneth G. Paterson. 2019. Learning to reconstruct: Statistical learning theory and encrypted database attacks. In Proceedings of the 2019 IEEE Symposium on Security and Privacy. IEEE, 1067–1083.
[58]
Zichen Gui, Oliver Johnson, and Bogdan Warinschi. 2019. Encrypted databases: New volume attacks against range queries. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. ACM, 361–378.
[59]
Hakan Hacigümüs, Balakrishna R. Iyer, Chen Li, and Sharad Mehrotra. 2002. Executing SQL over encrypted data in the database-service-provider model. In Proceedings of the 2002 International Conference on Management of Data. ACM, 216–227.
[60]
Florian Hahn, Nicolas Loza, and Florian Kerschbaum. 2018. Practical and secure substring search. In Proceedings of the 2018 International Conference on Management of Data. Gautam Das, Christopher M. Jermaine, and Philip A. Bernstein (Eds.), ACM, 163–176.
[61]
Thang Hoang, Attila A. Yavuz, F. Betül Durak, and Jorge Guajardo. 2017. Oblivious dynamic searchable encryption via distributed PIR and ORAM. IACR Cryptol. ePrint Arch. (2017), 1158. Retrieved 9, August, 2022 from http://eprint.iacr.org/2017/1158
[62]
Susan Hohenberger, Venkata Koppula, and Brent Waters. 2015. Adaptively secure puncturable pseudorandom functions in the standard model. In Proceedings of the 21st International Conference on the Theory and Application of Cryptology and Information Security. Springer, 79–102.
[63]
Bijit Hore, Sharad Mehrotra, Mustafa Canim, and Murat Kantarcioglu. 2012. Secure multidimensional range queries over outsourced data. The VLDB Journal 21, 3 (2012), 333–358.
[64]
Mohammad Saiful Islam, Mehmet Kuzu, and Murat Kantarcioglu. 2012. Access pattern disclosure on searchable encryption: Ramification, attack and mitigation. In Proceedings of the 19th Annual Network and Distributed System Security Symposium. The Internet Society.
[65]
Xiuxiu Jiang, Jia Yu, Jingbo Yan, and Rong Hao. 2017. Enabling efficient and verifiable multi-keyword ranked search over encrypted cloud data. Inf. Sci. 403 (2017), 22–41. DOI:
[66]
Seny Kamara and Tarik Moataz. 2017. Boolean searchable symmetric encryption with worst-case sub-linear complexity. In Proceedings of the 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques. 94–124.
[67]
Seny Kamara, Tarik Moataz, and Olga Ohrimenko. 2018. Structured encryption and leakage suppression. In Proceedings of the 38th Annual International Cryptology Conference. Springer, 339–370.
[68]
Seny Kamara and Charalampos Papamanthou. 2013. Parallel and dynamic searchable symmetric encryption. In Proceedings of the 17th International Conference on Financial Cryptography and Data Security. Springer, 258–274.
[69]
Seny Kamara, Charalampos Papamanthou, and Tom Roeder. 2012. Dynamic searchable symmetric encryption. In Proceedings of the ACM Conference on Computer and Communications Security. ACM, 965–976.
[70]
Georgios Kellaris, George Kollios, Kobbi Nissim, and Adam O’Neill. 2016. Generic attacks on secure outsourced databases. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1329–1340.
[71]
Florian Kerschbaum. 2015. Frequency-hiding order-preserving encryption. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 656–667.
[72]
Florian Kerschbaum and Axel Schröpfer. 2014. Optimal average-complexity ideal-security order-preserving encryption. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 275–286.
[73]
Aggelos Kiayias, Stavros Papadopoulos, Nikos Triandopoulos, and Thomas Zacharias. 2013. Delegatable pseudorandom functions and applications. In Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security. ACM, 669–684.
[74]
Kee Sung Kim, Minkyu Kim, Dongsoo Lee, Je Hong Park, and Woo-Hwan Kim. 2017. Forward secure dynamic searchable symmetric encryption with efficient updates. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1449–1463.
[75]
Kee Sung Kim, Minkyu Kim, Dongsoo Lee, Je Hong Park, and Woo-Hwan Kim. 2017. Forward secure dynamic searchable symmetric encryption with efficient updates. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1449–1463.
[76]
Evgenios M. Kornaropoulos, Charalampos Papamanthou, and Roberto Tamassia. 2019. Data recovery on encrypted databases with k-nearest neighbor query leakage. In Proceedings of the 2019 IEEE Symposium on Security and Privacy. IEEE, 1033–1050.
[77]
Evgenios M. Kornaropoulos, Charalampos Papamanthou, and Roberto Tamassia. 2020. The state of the uniform: Attacks on encrypted databases beyond the uniform query distribution. In Proceedings of the 2020 IEEE Symposium on Security and Privacy. IEEE, 1223–1240.
[78]
Kaoru Kurosawa and Yasuhiro Ohtaki. 2013. How to update documents verifiably in searchable symmetric encryption. In Proceedings of the 12th International Conference on Cryptology and Network Security. Springer, 309–328.
[79]
Mehmet Kuzu, Mohammad Saiful Islam, and Murat Kantarcioglu. 2012. Efficient similarity search over encrypted data. In Proceedings of the IEEE 28th International Conference on Data Engineering. IEEE Computer Society, 1156–1167.
[80]
Mehmet Kuzu, Mohammad Saiful Islam, and Murat Kantarcioglu. 2014. Efficient privacy-aware search over encrypted databases. In Proceedings of the 4th ACM Conference on Data and Application Security and Privacy. ACM, 249–256.
[81]
Marie-Sarah Lacharité, Brice Minaud, and Kenneth G. Paterson. 2018. Improved reconstruction attacks on encrypted data using range query leakage. In Proceedings of the 2018 IEEE Symposium on Security and Privacy. IEEE Computer Society, 297–314.
[82]
Shangqi Lai, Sikhar Patranabis, Amin Sakzad, Joseph K. Liu, Debdeep Mukhopadhyay, Ron Steinfeld, Shifeng Sun, Dongxi Liu, and Cong Zuo. 2018. Result pattern hiding searchable encryption for conjunctive queries. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, 745–762.
[83]
Iraklis Leontiadis and Ming Li. 2018. Storage efficient substring searchable symmetric encryption. In Proceedings of the 6th International Workshop on Security in Cloud Computing. ACM, 3–13.
[84]
Feng Li, Jianfeng Ma, Yinbin Miao, Qi Jiang, Ximeng Liu, and Kim-Kwang Raymond Choo. 2023. Verifiable and dynamic multi-keyword search over encrypted cloud data using bitmap. IEEE Transactions on Cloud Computing 11, 1 (2023), 336–348.
[85]
Feng Li, Jianfeng Ma, Yinbin Miao, Zhiquan Liu, Kim-Kwang Raymond Choo, Ximeng Liu, and Robert H. Deng. 2023. Towards efficient verifiable boolean search over encrypted cloud data. IEEE Transactions on Cloud Computing 11, 1 (2023), 839–853.
[86]
Hongwei Li, Dongxiao Liu, Yuanshun Dai, Tom H Luan, and Xuemin Sherman Shen. 2014. Enabling efficient multi-keyword ranked search over encrypted mobile cloud data through blind storage. IEEE Transactions on Emerging Topics in Computing 3, 1 (2014), 127–138.
[87]
Hongwei Li, Yi Yang, Tom H. Luan, Xiaohui Liang, Liang Zhou, and Xuemin Sherman Shen. 2016. Enabling fine-grained multi-keyword search supporting classified sub-dictionaries over encrypted cloud data. IEEE Transactions on Dependable and Secure Computing 13, 3 (2016), 312–325.
[88]
Jin Li, Qian Wang, Cong Wang, Ning Cao, Kui Ren, and Wenjing Lou. 2010. Fuzzy keyword search over encrypted data in cloud computing. In Proceedings of the 29th IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies. IEEE, 441–445.
[89]
Rui Li, Alex X Liu, Ann L Wang, and Bezawada Bruhadeshwar. 2014. Fast range query processing with strong privacy protection for cloud computing. Proceedings of the VLDB Endowment 7, 14 (2014), 1953–1964.
[90]
Xinghua Li, Qiuyun Tong, Jinwei Zhao, Yinbin Miao, Siqi Ma, Jian Weng, Jianfeng Ma, and Kim-Kwang Raymond Choo. 2022. VRFMS: Verifiable ranked fuzzy multi-keyword search over encrypted data. IEEE Transactions on Services Computing 16, 1 (2022), 698–710.
[91]
Yingying Li, Jianfeng Ma, Yinbin Miao, Liming Liu, Ximeng Liu, and Kim-Kwang Raymond Choo. 2020. Secure and verifiable multikey image search in cloud-assisted edge computing. IEEE Transactions on Industrial Informatics 17, 8 (2020), 5348–5359.
[92]
Yingying Li, Jianfeng Ma, Yinbin Miao, Yue Wang, Tengfei Yang, Ximeng Liu, and Kim-Kwang Raymond Choo. 2022. Traceable and controllable encrypted cloud image search in multi-user settings. IEEE Transactions on Cloud Computing 10, 4 (2022), 2936–2948.
[93]
Helger Lipmaa. 2005. An oblivious transfer protocol with log-squared communication. In Proceedings of the 8th International Conference on Information Security. Springer, 314–328.
[94]
Alex X. Liu and Fei Chen. 2008. Collaborative enforcement of firewall policies in virtual private networks. In Proceedings of the 27th Annual ACM Symposium on Principles of Distributed Computing. ACM, 95–104.
[95]
Chang Liu, Liehuang Zhu, Longyijia Li, and Yu-an Tan. 2011. Fuzzy keyword search on encrypted cloud storage data with small index. In Proceedings of the 2011 IEEE International Conference on Cloud Computing and Intelligence Systems. IEEE, 269–273.
[96]
Chang Liu, Liehuang Zhu, Mingzhong Wang, and Yu-an Tan. 2014. Search pattern leakage in searchable encryption: Attacks and new construction. Inf. Sci. 265 (2014), 176–188. DOI:
[97]
Qin Liu, Yu Peng, Shuyu Pei, Jie Wu, Tao Peng, and Guojun Wang. 2020. Prime inner product encoding for effective wildcard-based multi-keyword fuzzy search. IEEE Transactions on Services Computing 15, 4 (2020), 1799–1812.
[98]
Qin Liu, Yu Peng, Jie Wu, Tian Wang, and Guojun Wang. 2020. Secure multi-keyword fuzzy searches with enhanced service quality in cloud computing. IEEE Transactions on Network and Service Management 18, 2 (2020), 2046–2062.
[99]
Zheli Liu, Yanyu Huang, Xiangfu Song, Bo Li, Jin Li, Yali Yuan, and Changyu Dong. 2022. Eurus: Towards an efficient searchable symmetric encryption with size pattern protection. IEEE Transactions on Dependable and Secure Computing 19, 3 (2022), 2023–2037.
[100]
Nicholas Mainardi, Alessandro Barenghi, and Gerardo Pelosi. 2019. Privacy preserving substring search protocol with polylogarithmic communication cost. In Proceedings of the 35th Annual Computer Security Applications Conference. ACM, 297–312.
[101]
Evangelia Anna Markatou and Roberto Tamassia. 2019. Full database reconstruction with access and search pattern leakage. In Proceedings of the 22nd International Conference. Springer, 25–43.
[102]
Charalampos Mavroforakis, Nathan Chenette, Adam O’Neill, George Kollios, and Ran Canetti. 2015. Modular order-preserving encryption, revisited. In Proceedings of the 2015 International Conference on Management of Data. ACM, 763–777.
[103]
Yinbin Miao, Ximeng Liu, Kim-Kwang Raymond Choo, Robert H Deng, Jiguo Li, Hongwei Li, and Jianfeng Ma. 2019. Privacy-preserving attribute-based keyword search in shared multi-owner setting. IEEE Transactions on Dependable and Secure Computing 18, 3 (2019), 1080–1094.
[104]
Yinbin Miao, Jianfeng Ma, Ximeng Liu, Jian Weng, Hongwei Li, and Hui Li. 2018. Lightweight fine-grained search over encrypted data in fog computing. IEEE Transactions on Services Computing 12, 5 (2018), 772–785.
[105]
Yinbin Miao, Jian Weng, Ximeng Liu, Kim-Kwang Raymond Choo, Zhiquan Liu, and Hongwei Li. 2018. Enabling verifiable multiple keywords search over encrypted cloud data. Information Sciences 465 (2018), 21–37.
[106]
Yinbin Miao, Wei Zheng, Xiaohua Jia, Ximeng Liu, Kim-Kwang Raymond Choo, and Robert Deng. 2022. Ranked keyword search over encrypted cloud data through machine learning method. IEEE Transactions on Services Computing 16, 1 (2022), 525–536.
[107]
Pratyush Mishra, Rishabh Poddar, Jerry Chen, Alessandro Chiesa, and Raluca Ada Popa. 2018. Oblix: An efficient oblivious search index. In Proceedings of the 2018 IEEE Symposium on Security and Privacy. IEEE Computer Society, 279–296.
[108]
Tarik Moataz and Erik-Oliver Blass. 2015. Oblivious substring search with updates. IACR Cryptol. ePrint Arch. (2015), 722. Retrieved 17, August, 2022 from http://eprint.iacr.org/2015/722
[109]
Tarik Moataz, Indrajit Ray, Indrakshi Ray, Abdullatif Shikfa, Frédéric Cuppens, and Nora Cuppens. 2018. Substring search over encrypted data. Journal of Computer Security 26, 1 (2018), 1–30.
[110]
Tarik Moataz and Abdullatif Shikfa. 2013. Boolean symmetric searchable encryption. In Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security. ACM, 265–276.
[111]
Tarik Moataz, Abdullatif Shikfa, Nora Cuppens-Boulahia, and Frédéric Cuppens. 2013. Semantic search over encrypted data. In Proceedings of the 20st International Conference on Telecommunications. IEEE, 1–5.
[112]
Teng-Sheng Moh and Kam Ho Ho. 2014. Efficient semantic search over encrypted data in cloud computing. In Proceedings of the International Conference on High Performance Computing & Simulation. IEEE, 382–390.
[113]
Muhammad Naveed, Seny Kamara, and Charles V. Wright. 2015. Inference attacks on property-preserving encrypted databases. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 644–655.
[114]
Sanjeet Kumar Nayak and Somanath Tripathy. 2017. SEMFS: Secure and efficient multi-keyword fuzzy search for cloud storage. In Proceedings of the 13th International Conference on Information Systems Security. Springer, 50–67.
[115]
Jianting Ning, Xinyi Huang, Geong Sen Poh, Jiaming Yuan, Yingjiu Li, Jian Weng, and Robert H. Deng. 2021. LEAP: Leakage-abuse attack on efficiently deployable, efficiently searchable encryption with partially known dataset. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security. ACM, 2307–2320.
[116]
Jianting Ning, Jia Xu, Kaitai Liang, Fan Zhang, and Ee-Chien Chang. 2018. Passive attacks against searchable encryption. IEEE Transactions on Information Forensics and Security 14, 3 (2018), 789–802.
[117]
Wakaha Ogata, Keita Koiwa, Akira Kanaoka, and Shin’ichiro Matsuo. 2013. Toward practical searchable symmetric encryption. In Proceedings of the Advances in Information and Computer Security - 8th International Workshop on Security. Springer, 151–167.
[118]
Cengiz Örencik and Erkay Savas. 2012. Efficient and secure ranked multi-keyword search on encrypted cloud data. In Proceedings of the 2012 Joint EDBT/ICDT Workshops. ACM, 186–195.
[119]
Simon Oya and Florian Kerschbaum. 2021. Hiding the access pattern is not enough: Exploiting search pattern leakage in searchable encryption. In Proceedings of the 30th USENIX Security Symposium. USENIX Association, 127–142.
[120]
Vasilis Pappas, Fernando Krell, Binh Vo, Vladimir Kolesnikov, Tal Malkin, Seung Geol Choi, Wesley George, Angelos D. Keromytis, and Steven M. Bellovin. 2014. Blind seer: A scalable private DBMS. In Proceedings of the 2014 IEEE Symposium on Security and Privacy. IEEE Computer Society, 359–374.
[121]
Sarvar Patel, Giuseppe Persiano, Joon Young Seo, and Kevin Yeo. 2021. Efficient boolean search over encrypted data with reduced leakage. In Proceedings of the 27th International Conference on the Theory and Application of Cryptology and Information Security. Springer, 577–607.
[122]
Sarvar Patel, Giuseppe Persiano, Kevin Yeo, and Moti Yung. 2019. Mitigating leakage in secure cloud-hosted data structures: Volume-hiding for multi-maps via hashing. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. ACM, 79–93.
[123]
Sikhar Patranabis and Debdeep Mukhopadhyay. 2021. Forward and backward private conjunctive searchable symmetric encryption. In Proceedings of the 28th Annual Network and Distributed System Security Symposium. The Internet Society.
[124]
Geong Sen Poh, Ji-Jian Chin, Wei-Chuen Yau, Kim-Kwang Raymond Choo, and Moesfa Soeheila Mohamad. 2017. Searchable symmetric encryption: Designs and challenges. ACM Computing Surveys 50, 3 (2017), 1–37.
[125]
David Pouliot and Charles V. Wright. 2016. The shadow nemesis: Inference attacks on efficiently deployable, efficiently searchable encryption. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 1341–1352.
[126]
Mariana Raykova, Binh Vo, Steven M. Bellovin, and Tal Malkin. 2009. Secure anonymous database search. In Proceedings of the 1st ACM Cloud Computing Security Workshop. ACM, 115–126.
[127]
Eun-Kyung Ryu and Tsuyoshi Takagi. 2007. Efficient conjunctive keyword-searchable encryption. In Proceedings of the 21st International Conference on Advanced Information Networking and Applications. IEEE Computer Society, 409–414.
[128]
Zhiwei Shang, Simon Oya, Andreas Peter, and Florian Kerschbaum. 2021. Obfuscated access and search patterns in searchable encryption. In Proceedings of the 28th Annual Network and Distributed System Security Symposium. The Internet Society.
[129]
Dawn Xiaodong Song, David A. Wagner, and Adrian Perrig. 2000. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, Berkeley. IEEE Computer Society, 44–55.
[130]
Qiyang Song, Zhuotao Liu, Jiahao Cao, Kun Sun, Qi Li, and Cong Wang. 2021. SAP-SSE: protecting search patterns and access patterns in searchable symmetric encryption. IEEE Trans. Inf. Forensics Secur. 16, (2021), 1795–1809. DOI:
[131]
Xiangfu Song, Changyu Dong, Dandan Yuan, Qiuliang Xu, and Minghao Zhao. 2018. Forward private searchable symmetric encryption with optimized I/O efficiency. IEEE Transactions on Dependable and Secure Computing 17, 5 (2018), 912–927.
[132]
Emil Stefanov, Charalampos Papamanthou, and Elaine Shi. 2014. Practical dynamic searchable encryption with small leakage. In Proceedings of the 21st Annual Network and Distributed System Security Symposium. The Internet Society, 72–75.
[133]
Emil Stefanov, Marten van Dijk, Elaine Shi, Christopher W. Fletcher, Ling Ren, Xiangyao Yu, and Srinivas Devadas. 2013. Path ORAM: An extremely simple oblivious RAM protocol. In Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security. ACM, 299–310.
[134]
Mikhail Strizhov and Indrajit Ray. 2015. Substring position search over encrypted cloud data using tree-based index. In Proceedings of the 2015 IEEE International Conference on Cloud Engineering. IEEE, 165–174.
[135]
Shi-Feng Sun, Ron Steinfeld, Shangqi Lai, Xingliang Yuan, Amin Sakzad, Joseph K. Liu, Surya Nepal, and Dawu Gu. 2021. Practical non-interactive searchable encryption with forward and backward privacy. In Proceedings of the 28th Annual Network and Distributed System Security Symposium. The Internet Society.
[136]
Shifeng Sun, Xingliang Yuan, Joseph K. Liu, Ron Steinfeld, Amin Sakzad, Viet Vo, and Surya Nepal. 2018. Practical backward-secure searchable encryption from symmetric puncturable encryption. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, 763–780.
[137]
Wenhai Sun, Xuefeng Liu, Wenjing Lou, Y. Thomas Hou, and Hui Li. 2015. Catch you if you lie to me: Efficient verifiable conjunctive keyword search over large dynamic encrypted cloud data. In Proceedings of the 2015 IEEE Conference on Computer Communications. IEEE, 2110–2118.
[138]
Wenhai Sun, Bing Wang, Ning Cao, Ming Li, Wenjing Lou, Y. Thomas Hou, and Hui Li. 2013. Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking. In Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security. ACM, 71–82.
[139]
Ashwin Swaminathan, Yinian Mao, Guan-Ming Su, Hongmei Gou, Avinash L. Varna, Shan He, Min Wu, and Douglas W. Oard. 2007. Confidentiality-preserving rank-ordered search. In Proceedings of the 2007 ACM Workshop On Storage Security And Survivability. ACM, 7–12.
[140]
Qiuyun Tong, Yinbin Miao, Jian Weng, Ximeng Liu, Kim-Kwang Raymond Choo, and Robert Deng. 2022. Verifiable fuzzy multi-keyword search over encrypted data with adaptive security. IEEE Transactions on Knowledge and Data Engineering 35, 5 (2022), 5386–5399.
[141]
Bing Wang, Wei Song, Wenjing Lou, and Y. Thomas Hou. 2015. Inverted index based multi-keyword public-key searchable encryption with strong privacy guarantee. In Proceedings of the 2015 IEEE Conference on Computer Communications. IEEE, 2092–2100.
[142]
Bing Wang, Shucheng Yu, Wenjing Lou, and Y. Thomas Hou. 2014. Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud. In Proceedings of the 2014 IEEE Conference on Computer Communications. IEEE, 2112–2120.
[143]
Chenghong Wang, Johes Bater, Kartik Nayak, and Ashwin Machanavajjhala. 2021. DP-Sync: Hiding update patterns in secure outsourced databases with differential privacy. In Proceedings of the International Conference on Management of Data. ACM, 1892–1905.
[144]
Cong Wang, Ning Cao, Jin Li, Kui Ren, and Wenjing Lou. 2010. Secure ranked keyword search over encrypted cloud data. In Proceedings of the 2010 International Conference on Distributed Computing Systems. IEEE Computer Society, 253–262.
[145]
Cong Wang, Ning Cao, Kui Ren, and Wenjing Lou. 2011. Enabling secure and efficient ranked keyword search over outsourced cloud data. IEEE Transactions on Parallel and Distributed Systems 23, 8 (2011), 1467–1479.
[146]
Cong Wang, Kui Ren, Shucheng Yu, and Karthik Mahendra Raje Urs. 2012. Achieving usable and privacy-assured similarity search over outsourced cloud data. In Proceedings of the 31st IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies. IEEE, 451–459.
[147]
Dongsheng Wang, Shaojing Fu, and Ming Xu. 2013. A privacy-preserving fuzzy keyword search scheme over encrypted cloud data. In Proceedings of the IEEE 5th International Conference on Cloud Computing Technology and Science. IEEE Computer Society, 663–670.
[148]
Gaoli Wang, Zhenfu Cao, and Xiaolei Dong. 2021. Improved file-injection attacks on searchable encryption using finite set theory. The Computer Journal 64, 8 (2021), 1264–1276.
[149]
Jianfeng Wang, Xiaofeng Chen, Shifeng Sun, Joseph K. Liu, Man Ho Au, and Zhi-Hui Zhan. 2018. Towards efficient verifiable conjunctive keyword search for large encrypted database. In Proceedings of the 23rd European Symposium on Research in Computer Security. Springer, 83–100.
[150]
Jiafan Wang and Sherman S. M. Chow. 2022. Forward and backward-secure range-searchable symmetric encryption. Proc. Priv. Enhancing Technol. 2022, 1 (2022), 28–48. DOI:
[151]
Jianfeng Wang, Hua Ma, Qiang Tang, Jin Li, Hui Zhu, Siqi Ma, and Xiaofeng Chen. 2013. Efficient verifiable fuzzy keyword search over encrypted data in cloud computing. Computer Science and Information Systems 10, 2 (2013), 667–684.
[152]
Peishun Wang, Huaxiong Wang, and Josef Pieprzyk. 2008. An efficient scheme of common secure indices for conjunctive keyword-based retrieval on encrypted data. In Proceedings of the 9th International Workshop on Information Security Applications. Springer, 145–159.
[153]
Peishun Wang, Huaxiong Wang, and Josef Pieprzyk. 2008. Keyword field-free conjunctive keyword searches on encrypted data and extension for dynamic groups. In Proceedings of the 7th International Conference on Cryptology and Network Security. Springer, 178–195.
[154]
Xiangyu Wang, Jianfeng Ma, Ximeng Liu, Robert H. Deng, Yinbin Miao, Dan Zhu, and Zhuoran Ma. 2020. Search me in the dark: Privacy-preserving boolean range query over encrypted spatial data. In Proceedings of the 2020 IEEE Conference on Computer Communications. IEEE, 2253–2262.
[155]
Xiangyu Wang, Jianfeng Ma, Ximeng Liu, Yinbin Miao, Yang Liu, and Robert H. Deng. 2023. Forward/backward and content private DSSE for spatial keyword queries. IEEE Transactions on Dependable and Secure Computing 20, 4 (2023), 3358–3370.
[156]
Xingchen Wang and Yunlei Zhao. 2018. Order-revealing encryption: File-injection attack and forward security. In Proceedings of the 23rd European Symposium on Research in Computer Security. Springer, 101–121.
[157]
Xiao Shaun Wang, Yan Huang, T.-H. Hubert Chan, Abhi Shelat, and Elaine Shi. 2014. SCORAM: Oblivious RAM for secure computation. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 191–202.
[158]
Xiao Shaun Wang, Kartik Nayak, Chang Liu, T.-H. Hubert Chan, Elaine Shi, Emil Stefanov, and Yan Huang. 2014. Oblivious data structures. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 215–226.
[159]
Yunling Wang, Shi-Feng Sun, Jianfeng Wang, Joseph K. Liu, and Xiaofeng Chen. 2022. Achieving searchable encryption scheme with search pattern hidden. IEEE Transactions on Services Computing 15, 2 (2022), 1012–1025.
[160]
Zhiqiang Wu and Rui Li. 2023. OBI: A multi-path oblivious RAM for forward-and-backward-secure searchable encryption. In Proceedings of the 30th Annual Network and Distributed System Security Symposium. The Internet Society.
[161]
Zhihua Xia, Xinhui Wang, Xingming Sun, and Qian Wang. 2015. A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Transactions on Parallel and Distributed Systems 27, 2 (2015), 340–352.
[162]
Lei Xu, Xingliang Yuan, Cong Wang, Qian Wang, and Chungen Xu. 2019. Hardening database padding for searchable encryption. In Proceedings of the 2019 IEEE Conference on Computer Communications. IEEE, 2503–2511.
[163]
Peng Xu, Willy Susilo, Wei Wang, Tianyang Chen, Qianhong Wu, Kaitai Liang, and Hai Jin. 2022. ROSE: robust searchable encryption with forward and backward security. IEEE Trans. Inf. Forensics Secur. 17 (2022), 1115–1130. DOI:
[164]
Hiroaki Yamamoto. 2016. Secure automata-based substring search scheme on encrypted data. In Proceedings of the Advances in Information and Computer Security - 11th International Workshop on Security. Springer, 111–131.
[165]
Hiroaki Yamamoto, Yoshihiro Wachi, and Hiroshi Fujiwara. 2019. Space-efficient and secure substring searchable symmetric encryption using an improved DAWG. In Proceedings of the 13th International Conference on Provable Security. Springer, 130–148.
[166]
Wenyuan Yang and Yuesheng Zhu. 2021. A verifiable semantic searching scheme by optimal matching over encrypted data in public cloud. IEEE Trans. Inf. Forensics Secur. 16 (2021), 100–115. DOI:
[167]
Zhiqiang Yang, Sheng Zhong, and Rebecca N. Wright. 2006. Privacy-preserving queries on encrypted data. In Proceedings of the 11th European Symposium on Research in Computer Security. Springer, 479–495.
[168]
Fan Yin, Rongxing Lu, Yandong Zheng, Jun Shao, Xue Yang, and Xiaohu Tang. 2021. Achieve efficient position-heap-based privacy-preserving substring-of-keyword query over cloud. Comput. Secur. 110 (2021), 102432. DOI:
[169]
Jiadi Yu, Peng Lu, Yanmin Zhu, Guangtao Xue, and Minglu Li. 2013. Toward secure multikeyword top-k retrieval over encrypted cloud data. IEEE Transactions on Dependable and Secure Computing 10, 4 (2013), 239–250.
[170]
Hua Zhang, Shaohua Zhao, Ziqing Guo, Qiaoyan Wen, Wenmin Li, and Fei Gao. 2021. Scalable fuzzy keyword ranked search over encrypted data on hybrid clouds. IEEE Transactions on Cloud Computing 11, 1 (2021), 308–323. DOI:
[171]
Xianglong Zhang, Wei Wang, Peng Xu, Laurence T. Yang, and Kaitai Liang. 2023. High recovery with fewer injections: practical binary volumetric injection attacks against dynamic searchable encryption. In 32nd USENIX Security Symposium (USENIX Security 23), USENIX Association, Anaheim, CA, 5953–5970. Retrieved from https://www.usenix.org/conference/usenixsecurity23/presentation/zhang-xianglong
[172]
Yupeng Zhang, Jonathan Katz, and Charalampos Papamanthou. 2016. All your queries are belong to us: The power of file-injection attacks on searchable encryption. In Proceedings of the 25th USENIX Security Symposium. USENIX Association, 707–720.
[173]
Zhenjie Zhang, Marios Hadjieleftheriou, Beng Chin Ooi, and Divesh Srivastava. 2010. Bed-tree: An all-purpose index structure for string similarity search based on edit distance. In Proceedings of the ACM SIGMOD International Conference on Management of Data. ACM, 915–926.
[174]
Zhongjun Zhang, Jianfeng Wang, Yunling Wang, Yaping Su, and Xiaofeng Chen. 2019. Towards efficient verifiable forward secure searchable symmetric encryption. In Proceedings of the 24th European Symposium on Research in Computer Security. Springer, 304–321.
[175]
Hong Zhong, Zhanfei Li, Jie Cui, Yue Sun, and Lu Liu. 2020. Efficient dynamic multi-keyword fuzzy search over encrypted cloud data. J. Netw. Comput. Appl. 149 (2020). DOI:
[176]
W. Zhou, L. Liu, H. Jing, C. Zhang, S. Yao, and S. Wang. 2013. K-Gram based fuzzy keyword search over encrypted cloud computing. Journal of Software Engineering and Applications, 6, 1 (2013), 29–32. DOI:
[177]
Jie Zhu, Qi Li, Cong Wang, Xingliang Yuan, Qian Wang, and Kui Ren. 2018. Enabling generic, verifiable, and secure data search in cloud services. IEEE Transactions on Parallel and Distributed Systems 29, 8 (2018), 1721–1735.
[178]
Xiaoyu Zhu, Qin Liu, and Guojun Wang. 2016. A novel verifiable and dynamic fuzzy keyword search scheme over encrypted data in cloud computing. In Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA. IEEE, 845–851.
[179]
Cong Zuo, James Macindoe, Siyin Yang, Ron Steinfeld, and Joseph K. Liu. 2016. Trusted boolean search on cloud using searchable symmetric encryption. In Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA. IEEE, 113–120.
[180]
Cong Zuo, Shifeng Sun, Joseph K. Liu, Jun Shao, and Josef Pieprzyk. 2018. Dynamic searchable symmetric encryption schemes supporting range queries with forward (and backward) security. In Proceedings of the 23rd European Symposium on Research in Computer Security. Springer, 228–246.
[181]
Cong Zuo, Shifeng Sun, Joseph K. Liu, Jun Shao, Josef Pieprzyk, and Lei Xu. 2022. Forward and backward private DSSE for range queries. IEEE Transactions on Dependable and Secure Computing 19, 1 (2022), 328–338.
[182]
Ying Zuobin, SI Yuanping, MA Jianfeng, Jiang Wenjie, XU Shengmin, and Liu Ximeng. 2021. P2HBT: Partially policy hidden e-healthcare system with black-box traceability. Chinese Journal of Electronics 30, 2 (2021), 219–231.

Cited By

View all
  • (2024)Cryptography in Business Intelligence and Data AnalyticsInnovations in Modern Cryptography10.4018/979-8-3693-5330-1.ch015(352-375)Online publication date: 12-Jul-2024
  • (2024)Secure, Dynamic, and Efficient Keyword Search With Flexible Merging for Cloud StorageIEEE Transactions on Services Computing10.1109/TSC.2024.344255817:5(2822-2835)Online publication date: Sep-2024
  • (2024)Research on Physical Layer Key Generation and Agreement Technology Based on Wireless Channels2024 4th International Conference on Intelligent Communications and Computing (ICICC)10.1109/ICICC63565.2024.10780478(160-164)Online publication date: 18-Oct-2024
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Computing Surveys
ACM Computing Surveys  Volume 56, Issue 5
May 2024
1019 pages
EISSN:1557-7341
DOI:10.1145/3613598
Issue’s Table of Contents

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 27 November 2023
Online AM: 17 October 2023
Accepted: 22 August 2023
Revised: 19 March 2023
Received: 01 September 2022
Published in CSUR Volume 56, Issue 5

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. Searchable encryption
  2. privacy-preserving
  3. cloud security

Qualifiers

  • Survey

Funding Sources

  • National Key Research and Development Program of China
  • China Scholarship Council
  • National Natural Science Foundation of China
  • Key Research and Development Program of Shaanxi

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)1,389
  • Downloads (Last 6 weeks)165
Reflects downloads up to 22 Dec 2024

Other Metrics

Citations

Cited By

View all
  • (2024)Cryptography in Business Intelligence and Data AnalyticsInnovations in Modern Cryptography10.4018/979-8-3693-5330-1.ch015(352-375)Online publication date: 12-Jul-2024
  • (2024)Secure, Dynamic, and Efficient Keyword Search With Flexible Merging for Cloud StorageIEEE Transactions on Services Computing10.1109/TSC.2024.344255817:5(2822-2835)Online publication date: Sep-2024
  • (2024)Research on Physical Layer Key Generation and Agreement Technology Based on Wireless Channels2024 4th International Conference on Intelligent Communications and Computing (ICICC)10.1109/ICICC63565.2024.10780478(160-164)Online publication date: 18-Oct-2024
  • (2024)Attribute-Based Searchable Encryption With Forward Security for Cloud-Assisted IoTIEEE Access10.1109/ACCESS.2024.341888612(90840-90852)Online publication date: 2024
  • (2024)Blockchain-Assisted Keyword Search Scheme for SWIM Service Based on Improved CSC-Cuckoo FilterInternational Journal of Computational Intelligence Systems10.1007/s44196-024-00665-817:1Online publication date: 1-Oct-2024
  • (2024)HCT: a hybrid CNN and transformer network for hyperspectral image super-resolutionMultimedia Systems10.1007/s00530-024-01387-930:4Online publication date: 20-Jun-2024
  • (2024)Build Feature Vector for String Supporting Pattern Matching on Encrypted Character DataProceedings of the International Conference on Intelligent Systems and Networks10.1007/978-981-97-5504-2_41(345-354)Online publication date: 1-Sep-2024

View Options

Login options

Full Access

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Full Text

View this article in Full Text.

Full Text

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media