메뉴 건너뛰기




Volumn 5379 LNCS, Issue , 2009, Pages 145-159

An efficient scheme of common secure indices for conjunctive keyword-based retrieval on encrypted data

Author keywords

Common secure index; Conjunctive keyword search; Dynamic accumulator

Indexed keywords

COMMON SECURE INDEX; CONJUNCTIVE KEYWORD SEARCH; DATA CONFIDENTIALITY; DYNAMIC ACCUMULATOR; DYNAMIC ACCUMULATORS; DYNAMIC GROUPS; ENCRYPTED DATA; FOLLOWING PROBLEM; KEYWORD-BASED RETRIEVAL; PUBLIC-KEY ENCRYPTION; RANDOM ORACLE; STRONG RSA ASSUMPTION; UNTRUSTED SERVER;

EID: 70350676849     PISSN: 03029743     EISSN: 16113349     Source Type: Book Series    
DOI: 10.1007/978-3-642-00306-6_11     Document Type: Conference Paper
Times cited : (27)

References (18)
  • 1
    • 33646736337 scopus 로고    scopus 로고
    • Achieving Efficient Conjunctive Keyword Searches over Encrypted Data
    • Qing, S, Mao, W, López, J, Wang, G, eds, ICICS 2005, Springer, Heidelberg
    • Ballard, L., Kamara, S., Monrose, F.: Achieving Efficient Conjunctive Keyword Searches over Encrypted Data. In: Qing, S., Mao, W., López, J., Wang, G. (eds.) ICICS 2005. LNCS, vol. 3783, pp. 414-426. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3783 , pp. 414-426
    • Ballard, L.1    Kamara, S.2    Monrose, F.3
  • 2
    • 35048901123 scopus 로고    scopus 로고
    • Public Key Encryption with Keyword Search
    • Cachin, C, Camenisch, J.L, eds, EUROCRYPT 2004, Springer, Heidelberg
    • Boneh, D., Crescenzo, G., Ostrovsky, R., Persiano, G.: Public Key Encryption with Keyword Search. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 506-522. Springer, Heidelberg (2004)
    • (2004) LNCS , vol.3027 , pp. 506-522
    • Boneh, D.1    Crescenzo, G.2    Ostrovsky, R.3    Persiano, G.4
  • 3
    • 38049045519 scopus 로고    scopus 로고
    • Boneh, D., Waters, B.: Conjunctive, Subset, and Range Queries on Encrypted Data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, 4392, pp. 535-554. Springer, Heidelberg (2007)
    • Boneh, D., Waters, B.: Conjunctive, Subset, and Range Queries on Encrypted Data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, pp. 535-554. Springer, Heidelberg (2007)
  • 4
    • 38349025630 scopus 로고    scopus 로고
    • Public Key Encryption with Searchable Keywords Based on Jacobi Symbols
    • Srinathan, K, Pandu Rangan, C, Yung, M, eds, INDOCRYPT 2007, Springer, Heidelberg
    • Crescenzo, G.D., Saraswat, V.: Public Key Encryption with Searchable Keywords Based on Jacobi Symbols. In: Srinathan, K., Pandu Rangan, C., Yung, M. (eds.) INDOCRYPT 2007. LNCS, vol. 4859, pp. 282-296. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4859 , pp. 282-296
    • Crescenzo, G.D.1    Saraswat, V.2
  • 5
    • 34547240272 scopus 로고    scopus 로고
    • Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions. In: ACM CCS 2006, pp. 79-88. ACM Press, New York (2007)
    • Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions. In: ACM CCS 2006, pp. 79-88. ACM Press, New York (2007)
  • 7
    • 33745120364 scopus 로고    scopus 로고
    • Golle, P., Staddon, J.,Waters, B.: Secure Conjunctive Search over Encrypted Data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, 3089, pp. 31-45. Springer, Heidelberg (2004)
    • Golle, P., Staddon, J.,Waters, B.: Secure Conjunctive Search over Encrypted Data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 31-45. Springer, Heidelberg (2004)
  • 8
    • 50049095455 scopus 로고    scopus 로고
    • Hwang, Y.H., Lee, P.J.: Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, 4575, pp. 2-22. Springer, Heidelberg (2007)
    • Hwang, Y.H., Lee, P.J.: Public Key Encryption with Conjunctive Keyword Search and Its Extension to a Multi-user System. In: Takagi, T., Okamoto, T., Okamoto, E., Okamoto, T. (eds.) Pairing 2007. LNCS, vol. 4575, pp. 2-22. Springer, Heidelberg (2007)
  • 9
    • 38149056534 scopus 로고    scopus 로고
    • Group Encryption
    • Kurosawa, K, ed, ASIACRYPT 2007, Springer, Heidelberg
    • Kiayias, A., Tsiounis, Y., Yung, M.: Group Encryption. In: Kurosawa, K. (ed.) ASIACRYPT 2007. LNCS, vol. 4833, pp. 181-199. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4833 , pp. 181-199
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 10
    • 84957812088 scopus 로고    scopus 로고
    • Lenstra, A.K., Verheul, E.R.: Selecting Cryptographic Key Sizes. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, 1751, pp. 446-465. Springer, Heidelberg (2000)
    • Lenstra, A.K., Verheul, E.R.: Selecting Cryptographic Key Sizes. In: Imai, H., Zheng, Y. (eds.) PKC 2000. LNCS, vol. 1751, pp. 446-465. Springer, Heidelberg (2000)
  • 11
    • 84958965663 scopus 로고    scopus 로고
    • Nyberg, K.: Fast accumulated hashing. In: Gollmann, D. (ed.) FSE 1996. LNCS, 1039, pp. 83-87. Springer, Heidelberg (1996)
    • Nyberg, K.: Fast accumulated hashing. In: Gollmann, D. (ed.) FSE 1996. LNCS, vol. 1039, pp. 83-87. Springer, Heidelberg (1996)
  • 12
    • 84942550998 scopus 로고    scopus 로고
    • Public-Key Cryptosystems based on Composite Degree Residue Classes
    • Stern, J, ed, EUROCRYPT 1999, Springer, Heidelberg
    • Paillier, P.: Public-Key Cryptosystems based on Composite Degree Residue Classes. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 223-238. Springer, Heidelberg (1999)
    • (1999) LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 13
    • 26844445270 scopus 로고    scopus 로고
    • Secure Index Search for Groups
    • Katsikas, S.K, López, J, Pernul, G, eds, TrustBus 2005, Springer, Heidelberg
    • Park, H.A., Byun, J.W., Lee, D.H.: Secure Index Search for Groups. In: Katsikas, S.K., López, J., Pernul, G. (eds.) TrustBus 2005. LNCS, vol. 3592, pp. 128-140. Springer, Heidelberg (2005)
    • (2005) LNCS , vol.3592 , pp. 128-140
    • Park, H.A.1    Byun, J.W.2    Lee, D.H.3
  • 15
    • 38049038449 scopus 로고    scopus 로고
    • Wang, P.,Wang, H., Pieprzyk, J.: Common Secure Index for Conjunctive Keyword-Based Retrieval over Encrypted Data. In: Jonker, W., Petković, M. (eds.) SDM 2007. LNCS, 4721, pp. 108-123. Springer, Heidelberg (2007)
    • Wang, P.,Wang, H., Pieprzyk, J.: Common Secure Index for Conjunctive Keyword-Based Retrieval over Encrypted Data. In: Jonker, W., Petković, M. (eds.) SDM 2007. LNCS, vol. 4721, pp. 108-123. Springer, Heidelberg (2007)
  • 16
    • 38149049937 scopus 로고    scopus 로고
    • A New Dynamic Accumulator for Batch Updates
    • Qing, S, Imai, H, Wang, G, eds, ICICS 2007, Springer, Heidelberg
    • Wang, P.,Wang, H., Pieprzyk, J.: A New Dynamic Accumulator for Batch Updates. In: Qing, S., Imai, H., Wang, G. (eds.) ICICS 2007. LNCS, vol. 4861, pp. 98-112. Springer, Heidelberg (2007)
    • (2007) LNCS , vol.4861 , pp. 98-112
    • Wang, P.1    Wang, H.2    Pieprzyk, J.3
  • 17
    • 38549133925 scopus 로고    scopus 로고
    • Threshold Privacy Preserving Keyword Searches
    • Geffert, V, Karhumäki, J, Bertoni, A, Preneel, B, Návrat, P, Bieliková, M, eds, SOFSEM 2008, Springer, Heidelberg
    • Wang, P.,Wang, H., Pieprzyk, J.: Threshold Privacy Preserving Keyword Searches. In: Geffert, V., Karhumäki, J., Bertoni, A., Preneel, B., Návrat, P., Bieliková, M. (eds.) SOFSEM 2008. LNCS, vol. 4910, pp. 646-658. Springer, Heidelberg (2008)
    • (2008) LNCS , vol.4910 , pp. 646-658
    • Wang, P.1    Wang, H.2    Pieprzyk, J.3
  • 18
    • 58449092891 scopus 로고    scopus 로고
    • Wang, P., Wang, H., Pieprzyk, J.: Keyword Field-free Conjunctive Keyword Searches on Encrypted Data and Extension for Dynamic Groups. In: Franklin, M.K., Hui, L.C.K., Wang, D.S. (eds.) CANS 2008. LNCS, 5339, pp. 178-195. Springer, Heidelberg (2008)
    • Wang, P., Wang, H., Pieprzyk, J.: Keyword Field-free Conjunctive Keyword Searches on Encrypted Data and Extension for Dynamic Groups. In: Franklin, M.K., Hui, L.C.K., Wang, D.S. (eds.) CANS 2008. LNCS, vol. 5339, pp. 178-195. Springer, Heidelberg (2008)


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.