메뉴 건너뛰기




Volumn 47, Issue 2, 2014, Pages

A survey of provably secure searchable encryption

Author keywords

Keyword search on encrypted data; Privacy; Provably secure; Searchable encryption; Secure data management

Indexed keywords

DATA PRIVACY; EFFICIENCY; INFORMATION MANAGEMENT; PUBLIC KEY CRYPTOGRAPHY; SEARCH ENGINES; SECURITY OF DATA; SURVEYS;

EID: 84907448566     PISSN: 03600300     EISSN: 15577341     Source Type: Journal    
DOI: 10.1145/2636328     Document Type: Review
Times cited : (282)

References (155)
  • 2
    • 24944516264 scopus 로고    scopus 로고
    • Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of kurosawa-desmedt KEM
    • Springer
    • Masayuki Abe, Rosario Gennaro, Kaoru Kurosawa, and Victor Shoup. 2005. Tag-KEM/DEM: A new framework for hybrid encryption and a new analysis of kurosawa-desmedt KEM. In EUROCRYPT 2005 (LNCS), Vol. 3494. Springer, 128-146
    • (2005) EUROCRYPT 2005 (LNCS) , vol.3494 , pp. 128-146
    • Abe, M.1    Gennaro, R.2    Kurosawa, K.3    Shoup, V.4
  • 3
    • 71549143789 scopus 로고    scopus 로고
    • Biometric identification over encrypted data made feasible
    • Springer
    • Michael Adjedj, Julien Bringer, Hervé Chabanne, and Bruno Kindarji. 2009. Biometric identification over encrypted data made feasible. In ICISS (LNCS), Vol. 5905. Springer, 86-100
    • (2009) ICISS (LNCS) , vol.5905 , pp. 86-100
    • Adjedj, M.1    Bringer, J.2    Chabanne, H.3    Kindarji, B.4
  • 4
    • 3142716056 scopus 로고    scopus 로고
    • Order-Preserving encryption for numeric data
    • ACM
    • Rakesh Agrawal, Jerry Kiernan, Ramakrishnan Srikant, and Yirong Xu. 2004. Order-Preserving encryption for numeric data. In SIGMOD. ACM, 563-574
    • (2004) SIGMOD , pp. 563-574
    • Agrawal, R.1    Kiernan, J.2    Srikant, R.3    Xu, Y.4
  • 5
    • 37849008829 scopus 로고    scopus 로고
    • Provably-Secure schemes for basic query support in outsourced databases
    • Springer
    • Georgios Amanatidis, Alexandra Boldyreva, and Adam O'Neill. 2007. Provably-Secure schemes for basic query support in outsourced databases. In DBSec (LNCS), Vol. 4602. Springer, 14-30
    • (2007) DBSec (LNCS) , vol.4602 , pp. 14-30
    • Amanatidis, G.1    Boldyreva, A.2    O'Neill, A.3
  • 6
    • 33750246968 scopus 로고    scopus 로고
    • On the integration of public key data encryption and public key encryption with keyword search
    • Springer
    • Joonsang Baek, Reihaneh Safavi-Naini, and Willy Susilo. 2006. On the integration of public key data encryption and public key encryption with keyword search. In ISC (LNCS), Vol. 4176. Springer, 217-232
    • (2006) ISC (LNCS) , vol.4176 , pp. 217-232
    • Baek, J.1    Safavi-Naini, R.2    Susilo, W.3
  • 7
    • 54249101916 scopus 로고    scopus 로고
    • Public key encryption with keyword search revisited
    • Springer
    • Joonsang Baek, Reihaneh Safavi-Naini, and Willy Susilo. 2008. Public key encryption with keyword search revisited. In ICCSA (LNCS), Vol. 5072. Springer, 1249-1259
    • (2008) ICCSA (LNCS) , vol.5072 , pp. 1249-1259
    • Baek, J.1    Safavi-Naini, R.2    Susilo, W.3
  • 9
    • 33646736337 scopus 로고    scopus 로고
    • Achieving efficient conjunctive keyword searches over encrypted data
    • Springer
    • Lucas Ballard, Seny Kamara, and Fabian Monrose. 2005b. Achieving efficient conjunctive keyword searches over encrypted data. In ICICS (LNCS), Vol. 3783. Springer, 414-426
    • (2005) ICICS (LNCS) , vol.3783 , pp. 414-426
    • Ballard, L.1    Kamara, S.2    Monrose, F.3
  • 10
    • 41549164259 scopus 로고    scopus 로고
    • Private query on encrypted data in multi-user settings
    • Springer
    • Feng Bao, Robert H. Deng, Xuhua Ding, and Yanjiang Yang. 2008. Private query on encrypted data in multi-user settings. In ISPEC (LNCS), Vol. 4991. Springer, 71-85
    • (2008) ISPEC (LNCS) , vol.4991 , pp. 71-85
    • Bao, F.1    Deng, R.H.2    Ding, X.3    Yang, Y.4
  • 11
    • 84957360970 scopus 로고    scopus 로고
    • Collision-Free accumulators and fail-stop signature schemes without trees
    • Springer
    • Niko Bari and Birgit Pfitzmann. 1997. Collision-Free accumulators and fail-stop signature schemes without trees. In EUROCRYPT (LNCS), Vol. 1233. Springer, 480-494
    • (1997) EUROCRYPT (LNCS) , vol.1233 , pp. 480-494
    • Bari, N.1    Pfitzmann, B.2
  • 12
    • 84974622621 scopus 로고    scopus 로고
    • Extended notions of security for multicast public key cryptosystems
    • Springer
    • Olivier Baudron, David Pointcheval, and Jacques Stern. 2000. Extended notions of security for multicast public key cryptosystems. In ICALP (LNCS), Vol. 1853. Springer, 499-511
    • (2000) ICALP (LNCS) , vol.1853 , pp. 499-511
    • Baudron, O.1    Pointcheval, D.2    Stern, J.3
  • 13
    • 36348998232 scopus 로고    scopus 로고
    • Multirecipient encryption schemes: How to save on bandwidth and computation without sacrificing security
    • Mihir Bellare, Alexandra Boldyreva, K. Kurosawa, and Jessica Staddon. 2007a. Multirecipient encryption schemes: How to save on bandwidth and computation without sacrificing security. IEEE Transactions on Information Theory 53, 11 (2007), 3927-3943
    • (2007) IEEE Transactions on Information Theory , vol.53 , Issue.11 , pp. 3927-3943
    • Bellare, M.1    Boldyreva, A.2    Kurosawa, K.3    Staddon, J.4
  • 14
    • 84948957152 scopus 로고    scopus 로고
    • Public-Key encryption in a multi-user setting: Security proofs and improvements
    • Springer
    • Mihir Bellare, Alexandra Boldyreva, and Silvio Micali. 2000. Public-Key encryption in a multi-user setting: Security proofs and improvements. In EUROCRYPT (LNCS), Vol. 1807. Springer, 259-274
    • (2000) EUROCRYPT (LNCS) , vol.1807 , pp. 259-274
    • Bellare, M.1    Boldyreva, A.2    Micali, S.3
  • 15
    • 38149068986 scopus 로고    scopus 로고
    • Deterministic and efficiently searchable encryption
    • Springer
    • Mihir Bellare, Alexandra Boldyreva, and Adam O'Neill. 2007b. Deterministic and efficiently searchable encryption. In CRYPTO (LNCS), Vol. 4622. Springer, 535-552
    • (2007) CRYPTO (LNCS) , vol.4622 , pp. 535-552
    • Bellare, M.1    Boldyreva, A.2    O'Neill, A.3
  • 16
    • 0842283854 scopus 로고    scopus 로고
    • Randomness re-use in multi-recipient encryption schemeas
    • Springer
    • Mihir Bellare, Alexandra Boldyreva, and Jessica Staddon. 2003. Randomness re-use in multi-recipient encryption schemeas. In PKC (LNCS), Vol. 2567. Springer, 85-99
    • (2003) PKC (LNCS) , vol.2567 , pp. 85-99
    • Bellare, M.1    Boldyreva, A.2    Staddon, J.3
  • 17
    • 0027726717 scopus 로고
    • Random oracles are practical: A paradigm for designing efficient protocols
    • Mihir Bellare and Phillip Rogaway. 1993. Random oracles are practical: A paradigm for designing efficient protocols. In CCS. 62-73
    • (1993) CCS , pp. 62-73
    • Bellare, M.1    Rogaway, P.2
  • 18
    • 84948986458 scopus 로고
    • Optimal asymmetric encryption
    • Springer
    • Mihir Bellare and Phillip Rogaway. 1994. Optimal asymmetric encryption. In EUROCRYPT (LNCS), Vol. 950. Springer, 92-111
    • (1994) EUROCRYPT (LNCS) , vol.950 , pp. 92-111
    • Bellare, M.1    Rogaway, P.2
  • 19
    • 33744908786 scopus 로고    scopus 로고
    • Privacy-enhanced searches using encrypted bloom filters
    • Steven M. Bellovin andWilliam R. Cheswick. 2004. Privacy-enhanced searches using encrypted bloom filters. IACR Cryptology ePrint Archive 2004 (2004), 22
    • (2004) IACR Cryptology EPrint Archive , vol.2004 , pp. 22
    • Bellovin, S.M.1    Cheswick, W.R.2
  • 20
    • 85012908743 scopus 로고
    • One-Way accumulators: A decentralized alternative to digital sinatures (extended abstract)
    • Josh Cohen Benaloh and Michael de Mare. 1993. One-Way accumulators: A decentralized alternative to digital sinatures (extended abstract). In EUROCRYPT (LNCS), Vol. 765. 274-285
    • (1993) EUROCRYPT (LNCS) , vol.765 , pp. 274-285
    • Benaloh, J.C.1    De Mare, M.2
  • 21
    • 33751031560 scopus 로고    scopus 로고
    • New constructions and practical applications for private stream searching (extended abstract)
    • IEEE Computer Society
    • John Bethencourt, Dawn Xiaodong Song, and Brent Waters. 2006. New constructions and practical applications for private stream searching (extended abstract). In S&P. IEEE Computer Society, 132-139
    • (2006) S&P , pp. 132-139
    • Bethencourt, J.1    Song, D.X.2    Waters, B.3
  • 23
    • 84957718934 scopus 로고    scopus 로고
    • Divertible protocols and atomic proxy cryptography
    • Springer
    • Matt Blaze, Gerrit Bleumer, and Martin Strauss. 1998. Divertible protocols and atomic proxy cryptography. In EUROCRYPT (LNCS), Vol. 1403. Springer, 127-144
    • (1998) EUROCRYPT (LNCS) , vol.1403 , pp. 127-144
    • Blaze, M.1    Bleumer, G.2    Strauss, M.3
  • 24
    • 0014814325 scopus 로고
    • Space/time trade-offs in hash coding with allowable errors
    • Burton H. Bloom. 1970. Space/time trade-offs in hash coding with allowable errors. Communications of the ACM 13, 7 (1970), 422-426
    • (1970) Communications of the ACM , vol.13 , Issue.7 , pp. 422-426
    • Bloom, B.H.1
  • 25
    • 71549159428 scopus 로고    scopus 로고
    • Private-key hidden vector encryption with key confidentiality
    • Carlo Blundo, Vincenzo Iovino, and Giuseppe Persiano. 2009. Private-key hidden vector encryption with key confidentiality. In CANS (LNCS), Vol. 5888. 259-277
    • (2009) CANS (LNCS) , vol.5888 , pp. 259-277
    • Blundo, C.1    Iovino, V.2    Persiano, G.3
  • 26
    • 67650690965 scopus 로고    scopus 로고
    • Order-preserving symmetric encryption
    • Springer
    • Alexandra Boldyreva, Nathan Chenette, Younho Lee, and Adam O'Neill. 2009. Order-preserving symmetric encryption. In EUROCRYPT (LNCS), Vol. 5479. Springer, 224-241
    • (2009) EUROCRYPT (LNCS) , vol.5479 , pp. 224-241
    • Boldyreva, A.1    Chenette, N.2    Lee, Y.3    O'Neill, A.4
  • 27
    • 80052002672 scopus 로고    scopus 로고
    • Order-preserving encryption revisited: Improved security analysis and alternative solutions
    • Springer
    • Alexandra Boldyreva, Nathan Chenette, and Adam O'Neill. 2011. Order-preserving encryption revisited: Improved security analysis and alternative solutions. In CRYPTO (LNCS), Vol. 6841. Springer, 578-595
    • (2011) CRYPTO (LNCS) , vol.6841 , pp. 578-595
    • Boldyreva, A.1    Chenette, N.2    O'Neill, A.3
  • 28
    • 84947778144 scopus 로고    scopus 로고
    • The decision diffie-hellman problem
    • Springer
    • Dan Boneh. 1998. The decision diffie-hellman problem. In ANTS (LNCS), Vol. 1423. Springer, 48-63
    • (1998) ANTS (LNCS) , vol.1423 , pp. 48-63
    • Boneh, D.1
  • 29
    • 35048841300 scopus 로고    scopus 로고
    • Efficient selective-ID secure identity-based encryption without random oracles
    • Springer
    • Dan Boneh and Xavier Boyen. 2004. Efficient selective-ID secure identity-based encryption without random oracles. In EUROCRYPT (LNCS), Vol. 3027. Springer, 223-238
    • (2004) EUROCRYPT (LNCS) , vol.3027 , pp. 223-238
    • Boneh, D.1    Boyen, X.2
  • 30
    • 24944562007 scopus 로고    scopus 로고
    • Hierarchical identity based encryption with constant size ciphertext
    • Springer
    • Dan Boneh, Xavier Boyen, and Eu-Jin Goh. 2005a. Hierarchical identity based encryption with constant size ciphertext. In EUROCRYPT (LNCS), Vol. 3494. Springer, 440-456
    • (2005) EUROCRYPT (LNCS) , vol.3494 , pp. 440-456
    • Boneh, D.1    Boyen, X.2    Goh, E.-J.3
  • 31
    • 35048887476 scopus 로고    scopus 로고
    • Short group signatures
    • Springer
    • Dan Boneh, Xavier Boyen, and Hovav Shacham. 2004a. Short group signatures. In CRYPTO (LNCS), Vol. 3152. Springer, 41-55
    • (2004) CRYPTO (LNCS) , vol.3152 , pp. 41-55
    • Boneh, D.1    Boyen, X.2    Shacham, H.3
  • 33
    • 84874324906 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Springer
    • Dan Boneh and Matthew K. Franklin. 2001. Identity-based encryption from the weil pairing. In CRYPTO (LNCS), Vol. 2139. Springer, 213-229
    • (2001) CRYPTO (LNCS) , vol.2139 , pp. 213-229
    • Boneh, D.1    Franklin, M.K.2
  • 34
    • 0037623983 scopus 로고    scopus 로고
    • Identity-based encryption from the weil pairing
    • Dan Boneh and Matthew K. Franklin. 2003. Identity-based encryption from the weil pairing. SIAM J. Comput. 32, 3 (2003), 586-615
    • (2003) SIAM J. Comput , vol.32 , Issue.3 , pp. 586-615
    • Boneh, D.1    Franklin, M.K.2
  • 35
    • 35248835575 scopus 로고    scopus 로고
    • Aggregate and verifiably encrypted signatures from bilinear maps
    • Springer
    • Dan Boneh, Craig Gentry, Ben Lynn, and Hovav Shacham. 2003. Aggregate and verifiably encrypted signatures from bilinear maps. In EUROCRYPT (LNCS), Vol. 2656. Springer, 416-432
    • (2003) EUROCRYPT (LNCS) , vol.2656 , pp. 416-432
    • Boneh, D.1    Gentry, C.2    Lynn, B.3    Shacham, H.4
  • 36
    • 24144433396 scopus 로고    scopus 로고
    • Evaluating 2-DNF formulas on ciphertexts
    • Springer
    • Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. 2005b. Evaluating 2-DNF formulas on ciphertexts. In TCC (LNCS), Vol. 3378. Springer, 325-341
    • (2005) TCC (LNCS) , vol.3378 , pp. 325-341
    • Boneh, D.1    Goh, E.-J.2    Nissim, K.3
  • 37
    • 38049138213 scopus 로고    scopus 로고
    • Public key encryption that allows PIR queries
    • Springer
    • Dan Boneh, Eyal Kushilevitz, Rafail Ostrovsky, and William E. Skeith III. 2007. Public key encryption that allows PIR queries. In CRYPTO (LNCS), Vol. 4622. Springer, 50-67
    • (2007) CRYPTO (LNCS) , vol.4622 , pp. 50-67
    • Boneh, D.1    Kushilevitz, E.2    Ostrovsky, R.3    Skeith, W.E.4
  • 38
    • 84946840347 scopus 로고    scopus 로고
    • Short signatures from the weil pairing
    • Springer
    • Dan Boneh, Ben Lynn, and Hovav Shacham. 2001. Short signatures from the weil pairing. In ASIACRYPT (LNCS), Vol. 2248. Springer, 514-532
    • (2001) ASIACRYPT (LNCS) , vol.2248 , pp. 514-532
    • Boneh, D.1    Lynn, B.2    Shacham, H.3
  • 39
    • 38049045519 scopus 로고    scopus 로고
    • Conjunctive, subset, and range queries on encrypted data
    • Springer
    • Dan Boneh and Brent Waters. 2007. Conjunctive, subset, and range queries on encrypted data. In TCC (LNCS), Vol. 4392. Springer, 535-554
    • (2007) TCC (LNCS) , vol.4392 , pp. 535-554
    • Boneh, D.1    Waters, B.2
  • 40
    • 84867033179 scopus 로고    scopus 로고
    • Selective document retrieval from encrypted database
    • Springer
    • Christoph Bösch, Qiang Tang, Pieter Hartel, and Willem Jonker. 2012. Selective document retrieval from encrypted database. In ISC (LNCS), Vol. 7483. Springer, 224-241
    • (2012) ISC (LNCS) , vol.7483 , pp. 224-241
    • Bösch, C.1    Tang, Q.2    Hartel, P.3    Jonker, W.4
  • 41
    • 33749573228 scopus 로고    scopus 로고
    • Anonymous hierarchical identity-based encryption (without random oracles
    • Springer
    • Xavier Boyen and Brent Waters. 2006. Anonymous hierarchical identity-based encryption (without random oracles). In CRYPTO (LNCS), Vol. 4117. Springer, 290-307
    • (2006) CRYPTO (LNCS) , vol.4117 , pp. 290-307
    • Boyen, X.1    Waters, B.2
  • 42
    • 80051986706 scopus 로고    scopus 로고
    • Fully homomorphic encryption from ring-LWE and security for key dependent messages
    • Zvika Brakerski and Vinod Vaikuntanathan. 2011. Fully homomorphic encryption from ring-LWE and security for key dependent messages. In CRYPTO (LNCS), Vol. 6841. 505-524
    • (2011) CRYPTO (LNCS) , vol.6841 , pp. 505-524
    • Brakerski, Z.1    Vaikuntanathan, V.2
  • 43
    • 70449490810 scopus 로고    scopus 로고
    • Error-Tolerant searchable encryption
    • Julien Bringer, Hervé Chabanne, and Bruno Kindarji. 2009. Error-Tolerant searchable encryption. In ICC. 1-6
    • (2009) ICC , pp. 1-6
    • Bringer, J.1    Chabanne, H.2    Kindarji, B.3
  • 45
    • 33746214783 scopus 로고    scopus 로고
    • Efficient conjunctive keyword search on encrypted data storage system
    • Springer
    • Jin Wook Byun, Dong Hoon Lee, and Jongin Lim. 2006a. Efficient conjunctive keyword search on encrypted data storage system. In EuroPKI (LNCS), Vol. 4043. Springer, 184-196
    • (2006) EuroPKI (LNCS) , vol.4043 , pp. 184-196
    • Byun, J.W.1    Lee, D.H.2    Lim, J.3
  • 46
    • 33750696320 scopus 로고    scopus 로고
    • Off-Line keyword guessing attacks on recent keyword search schemes over encrypted data
    • Springer
    • Jin Wook Byun, Hyun Suk Rhee, Hyun-A Park, and Dong Hoon Lee. 2006b. Off-Line keyword guessing attacks on recent keyword search schemes over encrypted data. In SDM (LNCS), Vol. 4165. Springer, 75-83
    • (2006) SDM (LNCS) , vol.4165 , pp. 75-83
    • Byun, J.W.1    Rhee, H.S.2    Park, H.-A.3    Lee, D.H.4
  • 48
    • 84937428748 scopus 로고    scopus 로고
    • Dynamic accumulators and application to efficient revocation of anonymous credentials
    • Springer
    • Jan Camenisch and Anna Lysyanskaya. 2002. Dynamic accumulators and application to efficient revocation of anonymous credentials. In CRYPTO (LNCS), Vol. 2442. Springer, 61-76
    • (2002) CRYPTO (LNCS) , vol.2442 , pp. 61-76
    • Camenisch, J.1    Lysyanskaya, A.2
  • 49
    • 35248897599 scopus 로고    scopus 로고
    • A forward-secure public-key encryption scheme
    • Springer
    • Ran Canetti, Shai Halevi, and Jonathan Katz. 2003. A forward-secure public-key encryption scheme. In EUROCRYPT (LNCS), Vol. 2656. Springer, 255-271
    • (2003) EUROCRYPT (LNCS) , vol.2656 , pp. 255-271
    • Canetti, R.1    Halevi, S.2    Katz, J.3
  • 50
    • 84855355935 scopus 로고    scopus 로고
    • Hidden vector encryption fully secure against unrestricted queries
    • Angelo De Caro, Vincenzo Iovino, and Giuseppe Persiano. 2011. Hidden vector encryption fully secure against unrestricted queries. IACR Cryptology ePrint Archive 2011 (2011), 546
    • (2011) IACR Cryptology EPrint Archive , vol.2011 , pp. 546
    • De Caro, A.1    Iovino, V.2    Persiano, G.3
  • 51
    • 84879030576 scopus 로고    scopus 로고
    • Highly-Scalable searchable symmetric encryption with support for Boolean queries
    • David Cash, Stanislaw Jarecki, Charanjit S. Jutla, Hugo Krawczyk, Marcel Rosu, and Michael Steiner. 2013. Highly-Scalable searchable symmetric encryption with support for Boolean queries. IACR 2013 (2013), 169
    • (2013) IACR , vol.2013 , pp. 169
    • Cash, D.1    Jarecki, S.2    Jutla, C.S.3    Krawczyk, H.4    Rosu, M.5    Steiner, M.6
  • 52
    • 26444507272 scopus 로고    scopus 로고
    • Privacy preserving keyword searches on remote encrypted data
    • Yan-Cheng Chang and Michael Mitzenmacher. 2005. Privacy preserving keyword searches on remote encrypted data. In (ACNS). 442-455
    • (2005) ACNS , pp. 442-455
    • Chang, Y.1    Mitzenmacher, M.2
  • 53
    • 78650834524 scopus 로고    scopus 로고
    • Structured encryption and controlled disclosure
    • Springer, Available at
    • Melissa Chase and Seny Kamara. 2010. Structured encryption and controlled disclosure. In ASIACRYPT (LNCS), Vol. 6477. Springer, 577-594. Available at http://dblp.uni-Trier.de/db/conf/asiacrypt/asiacrypt2010.html#ChaseK10
    • (2010) ASIACRYPT (LNCS) , vol.6477 , pp. 577-594
    • Chase, M.1    Kamara, S.2
  • 54
    • 79955545795 scopus 로고    scopus 로고
    • On cryptographic protocols employing asymmetric pairings - The role of psi revisited
    • Sanjit Chatterjee and Alfred Menezes. 2009. On cryptographic protocols employing asymmetric pairings - The role of psi revisited. IACR Cryptology ePrint Archive 2009 (2009), 480
    • (2009) IACR Cryptology EPrint Archive , vol.2009 , pp. 480
    • Chatterjee, S.1    Menezes, A.2
  • 55
    • 0001604533 scopus 로고
    • Blind signatures for untraceable payments
    • Plenum Press, New York
    • David Chaum. 1982. Blind signatures for untraceable payments. In CRYPTO. Plenum Press, New York, 199-203
    • (1982) CRYPTO , pp. 199-203
    • Chaum, D.1
  • 56
    • 33645751214 scopus 로고    scopus 로고
    • Security proof of sakai-kasahara's identity-based encryption scheme
    • Springer
    • Liqun Chen and Zhaohui Cheng. 2005. Security proof of sakai-kasahara's identity-based encryption scheme. In IMA Int. Conf. (LNCS), Vol. 3796. Springer, 442-459
    • (2005) IMA Int. Conf. (LNCS) , vol.3796 , pp. 442-459
    • Chen, L.1    Cheng, Z.2
  • 58
    • 77950151506 scopus 로고    scopus 로고
    • An identity based encryption scheme based on quadratic residues
    • Springer
    • Clifford Cocks. 2001. An identity based encryption scheme based on quadratic residues. In IMA Int. Conf. (LNCS), Vol. 2260. Springer, 360-363
    • (2001) IMA Int. Conf. (LNCS) , vol.2260 , pp. 360-363
    • Cocks, C.1
  • 59
    • 85024261619 scopus 로고    scopus 로고
    • Signature schemes based on the strong RSA assumption
    • Ronald Cramer and Victor Shoup. 2000. Signature schemes based on the strong RSA assumption. ACM Trans. Inf. Syst. Secur. 3, 3 (2000), 161-185
    • (2000) ACM Trans. Inf. Syst. Secur , vol.3 , Issue.3 , pp. 161-185
    • Cramer, R.1    Shoup, V.2
  • 60
    • 38349025630 scopus 로고    scopus 로고
    • Public key encryption with searchable keywords based on jacobi symbols
    • Springer
    • Giovanni Di Crescenzo and Vishal Saraswat. 2007. Public key encryption with searchable keywords based on jacobi symbols. In INDOCRYPT (LNCS), Vol. 4859. Springer, 282-296
    • (2007) INDOCRYPT (LNCS) , vol.4859 , pp. 282-296
    • Di Crescenzo, G.1    Saraswat, V.2
  • 61
    • 34547240272 scopus 로고    scopus 로고
    • Searchable symmetric encryption: Improved definitions and efficient constructions
    • ACM, New York, NY
    • Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. 2006. Searchable symmetric encryption: Improved definitions and efficient constructions. In CCS. ACM, New York, NY, 79-88. DOI:http://dx.doi.org/10.1145/1180405.1180417
    • (2006) CCS , pp. 79-88
    • Curtmola, R.1    Garay, J.2    Kamara, S.3    Ostrovsky, R.4
  • 63
    • 50249137692 scopus 로고    scopus 로고
    • Shared and searchable encrypted data for untrusted servers
    • Springer-Verlag, Berlin, Heidelberg
    • Changyu Dong, Giovanni Russello, and Naranker Dulay. 2008. Shared and searchable encrypted data for untrusted servers. In DBSec. Springer-Verlag, Berlin, Heidelberg, 127-143. DOI:http://dx.doi.org/10.1007/978-3-540-70567-3-10
    • (2008) DBSec , pp. 127-143
    • Dong, C.1    Russello, G.2    Dulay, N.3
  • 64
    • 84874800178 scopus 로고
    • A public key cryptosystem and a signature scheme based on discrete logarithms
    • Taher ElGamal. 1985. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory 31, 4 (1985), 469-472.
    • (1985) IEEE Transactions on Information Theory , vol.31 , Issue.4 , pp. 469-472
    • Elgamal, T.1
  • 65
    • 84979291225 scopus 로고
    • Broadcast encryption
    • Springer
    • Amos Fiat and Moni Naor. 1994. Broadcast encryption. In CRYPTO (LNCS), Vol. 773. Springer, 480-491
    • (1994) CRYPTO (LNCS) , vol.773 , pp. 480-491
    • Fiat, A.1    Naor, M.2
  • 66
    • 0021467937 scopus 로고
    • Storing a sparse table with 0(1) worst case access time
    • Michael L. Fredman, János Komlós, and Endre Szemerédi. 1984. Storing a sparse table with 0(1) worst case access time. J. ACM 31, 3 (1984), 538-544
    • (1984) J. ACM , vol.31 , Issue.3 , pp. 538-544
    • Fredman, M.L.1    Komlós, J.2    Szemerédi, E.3
  • 67
    • 84958615646 scopus 로고    scopus 로고
    • Statistical zero knowledge protocols to prove modular polynomial relations
    • Springer
    • Eiichiro Fujisaki and Tatsuaki Okamoto. 1997. Statistical zero knowledge protocols to prove modular polynomial relations. In CRYPTO (LNCS), Vol. 1294. Springer, 16-30
    • (1997) CRYPTO (LNCS) , vol.1294 , pp. 16-30
    • Fujisaki, E.1    Okamoto, T.2
  • 68
    • 84880853825 scopus 로고    scopus 로고
    • RSA-OAEP is secure under the RSA assumption
    • Springer
    • Eiichiro Fujisaki, Tatsuaki Okamoto, David Pointcheval, and Jacques Stern. 2001. RSA-OAEP is secure under the RSA assumption. In CRYPTO (LNCS), Vol. 2139. Springer, 260-274
    • (2001) CRYPTO (LNCS) , vol.2139 , pp. 260-274
    • Fujisaki, E.1    Okamoto, T.2    Pointcheval, D.3    Stern, J.4
  • 69
    • 33746062799 scopus 로고    scopus 로고
    • Practical identity-based encryption without random oracles
    • Springer
    • Craig Gentry. 2006. Practical identity-based encryption without random oracles. In EUROCRYPT (LNCS), Vol. 4004. Springer, 445-464
    • (2006) EUROCRYPT (LNCS) , vol.4004 , pp. 445-464
    • Gentry, C.1
  • 70
    • 70350642087 scopus 로고    scopus 로고
    • Fully homomorphic encryption using ideal lattices
    • ACM
    • Craig Gentry. 2009. Fully homomorphic encryption using ideal lattices. In STOC. ACM, 169-178
    • (2009) STOC , pp. 169-178
    • Gentry, C.1
  • 71
    • 77649240581 scopus 로고    scopus 로고
    • Computing arbitrary functions of encrypted data
    • Craig Gentry. 2010. Computing arbitrary functions of encrypted data. Commun. ACM 53, 3 (2010), 97-105
    • (2010) Commun. ACM , vol.53 , Issue.3 , pp. 97-105
    • Gentry, C.1
  • 72
    • 77954628604 scopus 로고    scopus 로고
    • A simple BGN-Type cryptosystem from LWE
    • Springer
    • Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. 2010. A simple BGN-Type cryptosystem from LWE. In EUROCRYPT (LNCS), Vol. 6110. Springer, 506-522
    • (2010) EUROCRYPT (LNCS) , vol.6110 , pp. 506-522
    • Gentry, C.1    Halevi, S.2    Vaikuntanathan, V.3
  • 73
    • 70349557354 scopus 로고    scopus 로고
    • Hierarchical ID-based cryptography
    • Springer
    • Craig Gentry and Alice Silverberg. 2002. Hierarchical ID-based cryptography. In ASIACRYPT (LNCS), Vol. 2501. Springer, 548-566
    • (2002) ASIACRYPT (LNCS) , vol.2501 , pp. 548-566
    • Gentry, C.1    Silverberg, A.2
  • 76
    • 0030149547 scopus 로고    scopus 로고
    • Software protection and simulation on oblivious RAMs
    • Oded Goldreich and Rafail Ostrovsky. 1996. Software protection and simulation on oblivious RAMs. Journal of the ACM 43, 3 (1996), 431-473
    • (1996) Journal of the ACM , vol.43 , Issue.3 , pp. 431-473
    • Goldreich, O.1    Ostrovsky, R.2
  • 77
    • 85050160774 scopus 로고
    • Probabilistic encryption and how to play mental poker keeping secret all partial information
    • Shafi Goldwasser and Silvio Micali. 1982. Probabilistic encryption and how to play mental poker keeping secret all partial information. In STOC. ACM, 365-377
    • (1982) STOC. ACM , pp. 365-377
    • Goldwasser, S.1    Micali, S.2
  • 78
    • 33745120364 scopus 로고    scopus 로고
    • Secure conjunctive keyword search over encrypted data
    • Philippe Golle, Jessica Staddon, and Brent Waters. 2004. Secure conjunctive keyword search over encrypted data. In ACNS. LNCS 3089, 31-45
    • (2004) ACNS. LNCS , vol.3089 , pp. 31-45
    • Golle, P.1    Staddon, J.2    Waters, B.3
  • 79
    • 83755161884 scopus 로고    scopus 로고
    • Ciphertext-Policy delegatable hidden vector encryption and its application to searchable encryption in multi-user setting
    • Springer
    • Mitsuhiro Hattori, Takato Hirano, Takashi Ito, Nori Matsuda, Takumi Mori, Yusuke Sakai, and Kazuo Ohta. 2011. Ciphertext-Policy delegatable hidden vector encryption and its application to searchable encryption in multi-user setting. In IMACC (LNCS), Vol. 7089. Springer, 190-209
    • (2011) IMACC (LNCS) , vol.7089 , pp. 190-209
    • Hattori, M.1    Hirano, T.2    Ito, T.3    Matsuda, N.4    Mori, T.5    Sakai, Y.6    Ohta, K.7
  • 80
    • 32244433334 scopus 로고    scopus 로고
    • κ-Resilient identity-based encryption in the standard model
    • Springer
    • Swee-Huay Heng and Kaoru Kurosawa. 2004. κ-Resilient identity-based encryption in the standard model. In CT-RSA (LNCS), Vol. 2964. Springer, 67-80
    • (2004) CT-RSA (LNCS) , vol.2964 , pp. 67-80
    • Heng, S.-H.1    Kurosawa, K.2
  • 81
    • 32244433690 scopus 로고    scopus 로고
    • κ-Resilient identity-based encryption in the standard model
    • Swee-Huay Heng and Kaoru Kurosawa. 2006. κ-Resilient identity-based encryption in the standard model. IEICE Transactions 89-A, 1 (2006), 39-46
    • (2006) IEICE Transactions , vol.89-A , Issue.1 , pp. 39-46
    • Heng, S.-H.1    Kurosawa, K.2
  • 82
    • 84947242701 scopus 로고    scopus 로고
    • Toward hierarchical identity-based encryption
    • Springer
    • Jeremy Horwitz and Ben Lynn. 2002. Toward hierarchical identity-based encryption. In EUROCRYPT (LNCS), Vol. 2332. Springer, 466-481
    • (2002) EUROCRYPT (LNCS) , vol.2332 , pp. 466-481
    • Horwitz, J.1    Lynn, B.2
  • 83
    • 50049095455 scopus 로고    scopus 로고
    • Public key encryption with conjunctive keyword search and its extension to a multi-user system
    • Springer
    • Yong Ho Hwang and Pil Joong Lee. 2007. Public key encryption with conjunctive keyword search and its extension to a multi-user system. In Pairing (LNCS), Vol. 4575. Springer, 2-22
    • (2007) Pairing (LNCS) , vol.4575 , pp. 2-22
    • Ho Hwang, Y.1    Joong Lee, P.2
  • 84
    • 79959313029 scopus 로고    scopus 로고
    • Public-key encryption with delegated search
    • Luan Ibraimi, Svetla Nikova, Pieter H. Hartel, and Willem Jonker. 2011. Public-key encryption with delegated search. In ACNS (LNCS), Vol. 6715. 532-549
    • (2011) ACNS (LNCS) , vol.6715 , pp. 532-549
    • Ibraimi, L.1    Nikova, S.2    Hartel, P.H.3    Jonker, W.4
  • 85
    • 52149090559 scopus 로고    scopus 로고
    • Hidden-vector encryption with groups of prime order
    • Springer
    • Vincenzo Iovino and Giuseppe Persiano. 2008. Hidden-vector encryption with groups of prime order. In Pairing (LNCS), Vol. 5209. Springer, 75-88
    • (2008) Pairing (LNCS) , vol.5209 , pp. 75-88
    • Iovino, V.1    Persiano, G.2
  • 86
    • 84958550160 scopus 로고    scopus 로고
    • The Weil and Tate pairings as building blocks for public key cryptosystems
    • Springer
    • Antoine Joux. 2002. The Weil and Tate pairings as building blocks for public key cryptosystems. In ANTS (LNCS), Vol. 2369. Springer, 20-32
    • (2002) ANTS (LNCS) , vol.2369 , pp. 20-32
    • Joux, A.1
  • 87
    • 84907449934 scopus 로고    scopus 로고
    • Parallel and dynamic searchable symmetric encryption
    • Seny Kamara and Charalampos Papamanthou. 2013. Parallel and dynamic searchable symmetric encryption. In FC
    • (2013) FC
    • Kamara, S.1    Papamanthou, C.2
  • 88
    • 84869394463 scopus 로고    scopus 로고
    • Dynamic searchable symmetric encryption
    • Seny Kamara, Charalampos Papamanthou, and Tom Roeder. 2012. Dynamic searchable symmetric encryption. In CCS. ACM, 965-976
    • (2012) CCS. ACM , pp. 965-976
    • Kamara, S.1    Papamanthou, C.2    Roeder, T.3
  • 89
    • 44449129423 scopus 로고    scopus 로고
    • Predicate encryption supporting disjunctions, polynomial equations, and inner products
    • Jonathan Katz, Amit Sahai, and Brent Waters. 2008. Predicate encryption supporting disjunctions, polynomial equations, and inner products. In EUROCRYPT (LNCS), Vol. 4965. 146-162
    • (2008) EUROCRYPT (LNCS) , vol.4965 , pp. 146-162
    • Katz, J.1    Sahai, A.2    Waters, B.3
  • 90
    • 38149064448 scopus 로고    scopus 로고
    • Public key encryption with keyword search based on k-resilient IBE
    • Springer
    • Dalia Khader. 2007. Public key encryption with keyword search based on k-resilient IBE. In ICCSA (LNCS), Vol. 4707. Springer, 1086-1095
    • (2007) ICCSA (LNCS) , vol.4707 , pp. 1086-1095
    • Khader, D.1
  • 91
    • 38149056534 scopus 로고    scopus 로고
    • Group encryption
    • Springer
    • Aggelos Kiayias, Yiannis Tsiounis, and Moti Yung. 2007. Group encryption. In ASIACRYPT (LNCS), Vol. 4833. Springer, 181-199
    • (2007) ASIACRYPT (LNCS) , vol.4833 , pp. 181-199
    • Kiayias, A.1    Tsiounis, Y.2    Yung, M.3
  • 92
    • 76649141548 scopus 로고    scopus 로고
    • From selective-ID to full security: The case of the inversion-based boneh-boyen IBE scheme
    • Available at
    • Eike Kiltz. 2007. From Selective-ID to Full Security: The Case of the Inversion-Based Boneh-Boyen IBE Scheme. Cryptology ePrint Archive, Report 2007/033. Available at http://eprint.iacr.org/
    • (2007) Cryptology EPrint Archive
    • Kiltz, E.1
  • 93
    • 33746324862 scopus 로고    scopus 로고
    • Direct chosen-ciphertext secure identity-based key encapsulation without random oracles
    • Springer
    • Eike Kiltz and David Galindo. 2006. Direct chosen-ciphertext secure identity-based key encapsulation without random oracles. In ACISP (LNCS), Vol. 4058. Springer, 336-347
    • (2006) ACISP (LNCS) , vol.4058 , pp. 336-347
    • Kiltz, E.1    Galindo, D.2
  • 94
    • 84958971364 scopus 로고    scopus 로고
    • Multi-recipient public-key encryption with shortened ciphertext
    • Springer
    • Kaoru Kurosawa. 2002. Multi-recipient public-key encryption with shortened ciphertext. In PKC (LNCS), Vol. 2274. Springer, 48-63
    • (2002) PKC (LNCS) , vol.2274 , pp. 48-63
    • Kurosawa, K.1
  • 95
    • 35048835796 scopus 로고    scopus 로고
    • A new paradigm of hybrid encryption scheme
    • Springer
    • Kaoru Kurosawa and Yvo Desmedt. 2004. A new paradigm of hybrid encryption scheme. In CRYPTO (LNCS), Vol. 3152. Springer, 426-442
    • (2004) CRYPTO (LNCS) , vol.3152 , pp. 426-442
    • Kurosawa, K.1    Desmedt, Y.2
  • 96
    • 84865817216 scopus 로고    scopus 로고
    • UC-Secure searchable symmetric encryption
    • Springer
    • Kaoru Kurosawa and Yasuhiro Ohtaki. 2012. UC-Secure searchable symmetric encryption. In FC (LNCS), Vol. 7397. Springer, 285-298
    • (2012) FC (LNCS) , vol.7397 , pp. 285-298
    • Kurosawa, K.1    Ohtaki, Y.2
  • 98
    • 78449250327 scopus 로고    scopus 로고
    • New techniques for anonymous HIBE with short ciphertexts in prime order groups
    • Kwangsu Lee and Dong Hoon Lee. 2010. New techniques for anonymous HIBE with short ciphertexts in prime order groups. TIIS 4, 5 (2010), 968-988
    • (2010) TIIS , vol.4 , Issue.5 , pp. 968-988
    • Lee, K.1    Lee, D.H.2
  • 99
    • 79952184707 scopus 로고    scopus 로고
    • Improved hidden vector encryption with short ciphertexts and tokens
    • Kwangsu Lee and Dong Hoon Lee. 2011. Improved hidden vector encryption with short ciphertexts and tokens. Des. Codes Cryptography 58, 3 (2011), 297-319
    • (2011) Des. Codes Cryptography , vol.58 , Issue.3 , pp. 297-319
    • Lee, K.1    Lee, D.H.2
  • 100
    • 77954635558 scopus 로고    scopus 로고
    • Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption
    • Springer
    • Allison B. Lewko, Tatsuaki Okamoto, Amit Sahai, Katsuyuki Takashima, and Brent Waters. 2010. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In EUROCRYPT (LNCS), Vol. 6110. Springer, 62-91
    • (2010) EUROCRYPT (LNCS) , vol.6110 , pp. 62-91
    • Lewko, A.B.1    Okamoto, T.2    Sahai, A.3    Takashima, K.4    Waters, B.5
  • 101
    • 77953308681 scopus 로고    scopus 로고
    • Fuzzy keyword search over encrypted data in cloud computing
    • IEEE
    • Jin Li, Qian Wang, Cong Wang, Ning Cao, Kui Ren, and Wenjing Lou. 2010. Fuzzy keyword search over encrypted data in cloud computing. In INFOCOM 2010. IEEE, 441-445
    • (2010) INFOCOM , vol.2010 , pp. 441-445
    • Li, J.1    Wang, Q.2    Wang, C.3    Cao, N.4    Ren, K.5    Lou, W.6
  • 102
    • 70749116607 scopus 로고    scopus 로고
    • An efficient privacy preserving keyword search scheme in cloud computing
    • IEEE Computer Society
    • Qin Liu, Guojun Wang, and Jie Wu. 2009. An efficient privacy preserving keyword search scheme in cloud computing. In CSE (2). IEEE Computer Society, 715-720
    • (2009) CSE (2) , pp. 715-720
    • Liu, Q.1    Wang, G.2    Wu, J.3
  • 104
    • 80955157888 scopus 로고    scopus 로고
    • Can homomorphic encryption be practical?
    • Michael Naehrig, Kristin Lauter, and Vinod Vaikuntanathan. 2011. Can homomorphic encryption be practical? In CCSW. ACM, 113-124
    • (2011) CCSW. ACM , pp. 113-124
    • Naehrig, M.1    Lauter, K.2    Vaikuntanathan, V.3
  • 105
    • 45749094622 scopus 로고    scopus 로고
    • Attribute-based encryption with partially hidden encryptor-specified access structures
    • TakashiNishide,Kazuki Yoneyama, and KazuoOhta. 2008. Attribute-based encryption with partially hidden encryptor-specified access structures. In ACNS (LNCS), Vol. 5037. 111-129
    • (2008) ACNS (LNCS) , vol.5037 , pp. 111-129
    • Nishide, T.1    Yoneyama, K.2    Ohta, K.3
  • 106
    • 77952383290 scopus 로고    scopus 로고
    • Attribute-based encryption with partially hidden ciphertext policies
    • TakashiNishide,Kazuki Yoneyama, and KazuoOhta. 2009. Attribute-based encryption with partially hidden ciphertext policies. IEICE Transactions 92-A, 1 (2009), 22-32
    • (2009) IEICE Transactions , vol.92-A , Issue.1 , pp. 22-32
    • Nishide, T.1    Yoneyama, K.2    Ohta, K.3
  • 107
    • 84958965663 scopus 로고    scopus 로고
    • Fast accumulated hashing
    • Kaisa Nyberg. 1996. Fast accumulated hashing. In FSE (LNCS), Vol. 1039. 83-87
    • (1996) FSE (LNCS) , vol.1039 , pp. 83-87
    • Nyberg, K.1
  • 108
    • 84937389342 scopus 로고    scopus 로고
    • The gap-problems: A new class of problems for the security of cryptographic schemes
    • Springer
    • Tatsuaki Okamoto and David Pointcheval. 2001. The gap-problems: A new class of problems for the security of cryptographic schemes. In PKC (LNCS), Vol. 1992. Springer, 104-118
    • (2001) PKC (LNCS) , vol.1992 , pp. 104-118
    • Okamoto, T.1    Pointcheval, D.2
  • 109
    • 72449208663 scopus 로고    scopus 로고
    • Hierarchical predicate encryption for inner-products
    • Springer
    • Tatsuaki Okamoto and Katsuyuki Takashima. 2009. Hierarchical predicate encryption for inner-products. In ASIACRYPT (LNCS), Vol. 5912. Springer, 214-231
    • (2009) ASIACRYPT (LNCS) , vol.5912 , pp. 214-231
    • Okamoto, T.1    Takashima, K.2
  • 110
    • 77957011503 scopus 로고    scopus 로고
    • Fully secure functional encryption with general relations from the decisional linear assumption
    • Tatsuaki Okamoto and Katsuyuki Takashima. 2010. Fully secure functional encryption with general relations from the decisional linear assumption. In CRYPTO (LNCS), Vol. 6223. 191-208
    • (2010) CRYPTO (LNCS) , vol.6223 , pp. 191-208
    • Okamoto, T.1    Takashima, K.2
  • 111
    • 84860009960 scopus 로고    scopus 로고
    • Adaptively attribute-hiding (hierarchical) inner product encryption
    • Tatsuaki Okamoto and Katsuyuki Takashima. 2012. Adaptively attribute-hiding (hierarchical) inner product encryption. In EUROCRYPT (LNCS), Vol. 7237. 591-608
    • (2012) EUROCRYPT (LNCS) , vol.7237 , pp. 591-608
    • Okamoto, T.1    Takashima, K.2
  • 112
    • 0025154732 scopus 로고
    • Efficient computation on oblivious RAMs
    • ACM
    • Rafail Ostrovsky. 1990. Efficient computation on oblivious RAMs. In STOC. ACM, 514-523
    • (1990) STOC , pp. 514-523
    • Ostrovsky, R.1
  • 114
    • 33745177806 scopus 로고    scopus 로고
    • Private searching on streaming data
    • Springer
    • Rafail Ostrovsky andWilliam E. Skeith III. 2005. Private searching on streaming data. In CRYPTO (LNCS), Vol. 3621. Springer, 223-240
    • (2005) CRYPTO (LNCS) , vol.3621 , pp. 223-240
    • Ostrovsky, R.1    Skeith, W.E.2
  • 115
    • 36749033301 scopus 로고    scopus 로고
    • Private searching on streaming data
    • October
    • Rafail Ostrovsky and William E. Skeith. 2007. Private searching on streaming data. Journal of Cryptology 20, 4 (October 2007), 397-430
    • (2007) Journal of Cryptology , vol.20 , Issue.4 , pp. 397-430
    • Ostrovsky, R.1    Skeith, W.E.2
  • 116
    • 84942550998 scopus 로고    scopus 로고
    • Public-Key cryptosystems based on composite degree residuosity classes
    • Springer
    • Pascal Paillier. 1999. Public-Key cryptosystems based on composite degree residuosity classes. In EUROCRYPT (LNCS), Vol. 1592. Springer, 223-238
    • (1999) EUROCRYPT (LNCS) , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 118
    • 23944469009 scopus 로고    scopus 로고
    • Public key encryption with conjunctive field keyword search
    • Springer
    • Dong Jin Park, Kihyun Kim, and Pil Joong Lee. 2004. Public key encryption with conjunctive field keyword search. In WISA (LNCS), Vol. 3325. Springer, 73-86
    • (2004) WISA (LNCS) , vol.3325 , pp. 73-86
    • Park, D.J.1    Kim, K.2    Lee, P.J.3
  • 120
    • 79952189632 scopus 로고    scopus 로고
    • Inner-product encryption under standard assumptions. Designs
    • Jong Hwan Park. 2011. Inner-product encryption under standard assumptions. Designs, Codes and Cryptography 58, 3 (2011), 235-257
    • (2011) Codes and Cryptography , vol.58 , Issue.3 , pp. 235-257
    • Park, J.H.1
  • 121
    • 77956490316 scopus 로고    scopus 로고
    • A hidden vector encryption scheme with constant-size tokens and pairing computations
    • Jong Hwan Park and Dong Hoon Lee. 2010. A hidden vector encryption scheme with constant-size tokens and pairing computations. IEICE Transactions 93-A, 9 (2010), 1620-1631
    • (2010) IEICE Transactions , vol.93-A , Issue.9 , pp. 1620-1631
    • Park, J.H.1    Lee, D.H.2
  • 122
    • 82655162816 scopus 로고    scopus 로고
    • CryptDB: Protecting confidentiality with encrypted query processing
    • ACM
    • Raluca A. Popa, Catherine M. S. Redfield, Nickolai Zeldovich, and Hari Balakrishnan. 2011. CryptDB: Protecting confidentiality with encrypted query processing. In SOSP. ACM, 85-100
    • (2011) SOSP , pp. 85-100
    • Popa, R.A.1    Redfield, C.M.S.2    Zeldovich, N.3    Balakrishnan, H.4
  • 123
    • 74049149270 scopus 로고    scopus 로고
    • Secure anonymous database search
    • ACM
    • Mariana Raykova, Binh Vo, Steven M. Bellovin, and Tal Malkin. 2009. Secure anonymous database search. In CCSW. ACM, 115-126
    • (2009) CCSW , pp. 115-126
    • Raykova, M.1    Vo, B.2    Bellovin, S.M.3    Malkin, T.4
  • 124
    • 71549160150 scopus 로고    scopus 로고
    • Improved searchable public key encryption with designated tester
    • ACM
    • Hyun Sook Rhee, Jong Hwan Park, Willy Susilo, and Dong Hoon Lee. 2009. Improved searchable public key encryption with designated tester. In ASIACCS. ACM, 376-379
    • (2009) ASIACCS , pp. 376-379
    • Rhee, H.S.1    Park, J.H.2    Susilo, W.3    Lee, D.H.4
  • 125
    • 77649179760 scopus 로고    scopus 로고
    • Trapdoor security in a searchable public-key encryption scheme with a designated tester
    • Hyun Sook Rhee, Jong Hwan Park,Willy Susilo, and Dong Hoon Lee. 2010. Trapdoor security in a searchable public-key encryption scheme with a designated tester. Journal of Systems and Software 83, 5 (2010), 763-771
    • (2010) Journal of Systems and Software , vol.83 , Issue.5 , pp. 763-771
    • Rhee, H.S.1    Park, J.H.2    Susilo, W.3    Lee, D.H.4
  • 126
    • 0017930809 scopus 로고
    • A method for obtaining digital signatures and public-key cryptosystems
    • Ronald L. Rivest, Adi Shamir, and Leonard M. Adleman. 1978. A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM 21, 2 (1978), 120-126
    • (1978) Communications of the ACM , vol.21 , Issue.2 , pp. 120-126
    • Rivest, R.L.1    Shamir, A.2    Adleman, L.M.3
  • 127
    • 35248839565 scopus 로고    scopus 로고
    • Efficient conjunctive keyword-searchable encryption
    • IEEE Computer Society, Washington, DC
    • Eun-Kyung Ryu and Tsuyoshi Takagi. 2007. Efficient conjunctive keyword-searchable encryption. In AINAW. IEEE Computer Society, Washington, DC, 409-414. DOI:http://dx.doi.org/10.1109/AINAW.2007.166
    • (2007) AINAW , pp. 409-414
    • Ryu, E.-K.1    Takagi, T.2
  • 128
    • 24944554962 scopus 로고    scopus 로고
    • Fuzzy identity-based encryption
    • Springer
    • Amit Sahai and Brent Waters. 2005. Fuzzy identity-based encryption. In Proceeding of EUROCRYPT 2005, Vol. 3494. Springer, 457-473
    • (2005) Proceeding of EUROCRYPT 2005 , vol.3494 , pp. 457-473
    • Sahai, A.1    Waters, B.2
  • 129
    • 33646718113 scopus 로고    scopus 로고
    • Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number
    • Mike Scott. 2002. Authenticated ID-based Key Exchange and remote log-in with simple token and PIN number. IACR Cryptology ePrint Archive 2002 (2002), 164
    • (2002) IACR Cryptology EPrint Archive , vol.2002 , pp. 164
    • Scott, M.1
  • 130
    • 77958060874 scopus 로고    scopus 로고
    • Searching keywords with wildcards on encrypted data
    • Springer
    • Saeed Sedghi, Peter van Liesdonk, Svetla Nikova, Pieter H. Hartel, and Willem Jonker. 2010. Searching keywords with wildcards on encrypted data. In SCN (LNCS), Vol. 6280. Springer, 138-153
    • (2010) SCN (LNCS) , vol.6280 , pp. 138-153
    • Sedghi, S.1    Van Liesdonk, P.2    Nikova, S.3    Hartel, P.H.4    Jonker, W.5
  • 131
    • 0018545449 scopus 로고
    • How to share a secret
    • November
    • Adi Shamir. 1979. How to share a secret. Commun. ACM 22, 11 (November 1979), 612-613
    • (1979) Commun. ACM , vol.22 , Issue.11 , pp. 612-613
    • Shamir, A.1
  • 132
    • 85020598353 scopus 로고
    • Identity-Based cryptosystems and signature schemes
    • Springer
    • Adi Shamir. 1985. Identity-Based cryptosystems and signature schemes. In CRYPTO (LNCS), Vol. 196. Springer, 47-53
    • (1985) CRYPTO (LNCS) , vol.196 , pp. 47-53
    • Shamir, A.1
  • 133
    • 70350649061 scopus 로고    scopus 로고
    • Predicate privacy in encryption systems
    • Springer
    • Emily Shen, Elaine Shi, and Brent Waters. 2009. Predicate privacy in encryption systems. In TCC (LNCS), Vol. 5444. Springer, 457-473
    • (2009) TCC (LNCS) , vol.5444 , pp. 457-473
    • Shen, E.1    Shi, E.2    Waters, B.3
  • 134
    • 34548774576 scopus 로고    scopus 로고
    • Multi-Dimensional range query over encrypted data
    • IEEE Computer Society
    • Elaine Shi, John Bethencourt, Hubert T.-H. Chan, Dawn Xiaodong Song, and Adrian Perrig. 2007. Multi-Dimensional range query over encrypted data. In S&P. IEEE Computer Society, 350-364
    • (2007) S&P , pp. 350-364
    • Shi, E.1    Bethencourt, J.2    Chan, H.T.-H.3    Song, D.X.4    Perrig, A.5
  • 135
    • 49049104392 scopus 로고    scopus 로고
    • Delegating capabilities in predicate encryption systems
    • Springer
    • Elaine Shi and Brent Waters. 2008. Delegating capabilities in predicate encryption systems. In ICALP (LNCS), Vol. 5126. Springer, 560-578
    • (2008) ICALP (LNCS) , vol.5126 , pp. 560-578
    • Shi, E.1    Waters, B.2
  • 138
    • 79960259675 scopus 로고    scopus 로고
    • Towards public key encryption scheme supporting equality test with fine-grained authorization
    • Springer
    • Qiang Tang. 2011. Towards public key encryption scheme supporting equality test with fine-grained authorization. In ACISP (LNCS), Vol. 6812. Springer, 389-406
    • (2011) ACISP (LNCS) , vol.6812 , pp. 389-406
    • Tang, Q.1
  • 139
    • 84864207661 scopus 로고    scopus 로고
    • Public key encryption schemes supporting equality test with authorisation of different granularity
    • Qiang Tang. 2012a. Public key encryption schemes supporting equality test with authorisation of different granularity. IJACT 2, 4 (2012), 304-321
    • (2012) IJACT , vol.2 , Issue.4 , pp. 304-321
    • Tang, Q.1
  • 140
    • 84870234538 scopus 로고    scopus 로고
    • Public key encryption supporting plaintext equality test and user-specified authorization
    • Qiang Tang. 2012b. Public key encryption supporting plaintext equality test and user-specified authorization. Security and Communication Networks 5, 12 (2012), 1351-1362
    • (2012) Security and Communication Networks , vol.5 , Issue.12 , pp. 1351-1362
    • Tang, Q.1
  • 141
    • 78449236216 scopus 로고    scopus 로고
    • Public-Key encryption with registered keyword search
    • Springer
    • Qiang Tang and Liqun Chen. 2009. Public-Key encryption with registered keyword search. In EuroPKI (LNCS), Vol. 6391. Springer, 163-178
    • (2009) EuroPKI (LNCS) , vol.6391 , pp. 163-178
    • Tang, Q.1    Chen, L.2
  • 142
    • 77954642756 scopus 로고    scopus 로고
    • Fully homomorphic encryption over the integers
    • Springer
    • Marten van Dijk, Craig Gentry, Shai Halevi, and Vinod Vaikuntanathan. 2010. Fully homomorphic encryption over the integers. In EUROCRYPT (LNCS), Vol. 6110. Springer, 24-43
    • (2010) EUROCRYPT (LNCS) , vol.6110 , pp. 24-43
    • Van Dijk, M.1    Gentry, C.2    Halevi, S.3    Vaikuntanathan, V.4
  • 143
    • 78649836731 scopus 로고    scopus 로고
    • Computationally efficient searchable symmetric encryption
    • Springer
    • Peter van Liesdonk, Saeed Sedghi, Jeroen Doumen, Pieter H. Hartel, and Willem Jonker. 2010. Computationally efficient searchable symmetric encryption. In SDM (LNCS), Vol. 6358. Springer, 87-100
    • (2010) SDM (LNCS) , vol.6358 , pp. 87-100
    • Van Liesdonk, P.1    Sedghi, S.2    Doumen, J.3    Hartel, P.H.4    Jonker, W.5
  • 144
    • 38149049937 scopus 로고    scopus 로고
    • A new dynamic accumulator for batch updates
    • Springer
    • Peishun Wang, Huaxiong Wang, and Josef Pieprzyk. 2007a. A new dynamic accumulator for batch updates. In ICICS (LNCS), Vol. 4861. Springer, 98-112
    • (2007) ICICS (LNCS) , vol.4861 , pp. 98-112
    • Wang, P.1    Wang, H.2    Pieprzyk, J.3
  • 145
    • 38049038449 scopus 로고    scopus 로고
    • Common secure index for conjunctive keywordbased retrieval over encrypted data
    • Springer
    • Peishun Wang, Huaxiong Wang, and Josef Pieprzyk. 2007b. Common secure index for conjunctive keywordbased retrieval over encrypted data. In SDM (LNCS), Vol. 4721. Springer, 108-123
    • (2007) SDM (LNCS) , vol.4721 , pp. 108-123
    • Wang, P.1    Wang, H.2    Pieprzyk, J.3
  • 146
    • 70350676849 scopus 로고    scopus 로고
    • An efficient scheme of common secure indices for conjunctive keyword-based retrieval on encrypted data
    • Springer
    • PeishunWang, HuaxiongWang, and Josef Pieprzyk. 2008a. An efficient scheme of common secure indices for conjunctive keyword-based retrieval on encrypted data. In WISA (LNCS), Vol. 5379. Springer, 145-159
    • (2008) WISA (LNCS) , vol.5379 , pp. 145-159
    • Wang, P.1    Wang, H.2    Pieprzyk, J.3
  • 147
    • 58449092891 scopus 로고    scopus 로고
    • Keyword field-free conjunctive keyword searches on encrypted data and extension for dynamic groups
    • Springer
    • PeishunWang, HuaxiongWang, and Josef Pieprzyk. 2008b. Keyword field-free conjunctive keyword searches on encrypted data and extension for dynamic groups. In CANS (LNCS), Vol. 5339. Springer, 178-195
    • (2008) CANS (LNCS) , vol.5339 , pp. 178-195
    • Wang, P.1    Wang, H.2    Pieprzyk, J.3
  • 148
    • 38549133925 scopus 로고    scopus 로고
    • Threshold privacy preserving keyword searches
    • Springer
    • Peishun Wang, Huaxiong Wang, and Josef Pieprzyk. 2008c. Threshold privacy preserving keyword searches. In SOFSEM (LNCS), Vol. 4910. Springer, 646-658
    • (2008) SOFSEM (LNCS) , vol.4910 , pp. 646-658
    • Wang, P.1    Wang, H.2    Pieprzyk, J.3
  • 149
    • 77952046408 scopus 로고    scopus 로고
    • Probabilistic public key encryption with equality test
    • Springer
    • Guomin Yang, Chik How Tan, Qiong Huang, and Duncan S. Wong. 2010. Probabilistic public key encryption with equality test. In CT-RSA (LNCS), Vol. 5985. Springer, 119-131
    • (2010) CT-RSA (LNCS) , vol.5985 , pp. 119-131
    • Yang, G.1    Tan, C.H.2    Huang, Q.3    Wong, D.S.4
  • 150
    • 84863337967 scopus 로고    scopus 로고
    • Multiuser private queries over encrypted databases
    • Yanjiang Yang, Feng Bao, Xuhua Ding, and Robert H. Deng. 2009. Multiuser private queries over encrypted databases. IJACT 1, 4 (2009), 309-319
    • (2009) IJACT , vol.1 , Issue.4 , pp. 309-319
    • Yang, Y.1    Bao, F.2    Ding, X.3    Deng, R.H.4
  • 151
    • 84863181194 scopus 로고    scopus 로고
    • Multi-User private keyword search for cloud computing
    • IEEE
    • Yanjiang Yang, Haibing Lu, and Jian Weng. 2011. Multi-User private keyword search for cloud computing. In CloudCom. IEEE, 264-271
    • (2011) CloudCom , pp. 264-271
    • Yang, Y.1    Lu, H.2    Weng, J.3
  • 153
    • 48249091242 scopus 로고    scopus 로고
    • Off-Line keyword guessing attacks on recent public key encryption with keyword search schemes
    • Springer
    • Wei-Chuen Yau, Swee-Huay Heng, and Bok-Min Goi. 2008. Off-Line keyword guessing attacks on recent public key encryption with keyword search schemes. In ATC (LNCS), Vol. 5060. Springer, 100-105
    • (2008) ATC (LNCS) , vol.5060 , pp. 100-105
    • Yau, W.-C.1    Heng, S.-H.2    Goi, B.-M.3
  • 154
    • 84863275775 scopus 로고    scopus 로고
    • Order-Preserving encryption for non-uniformly distributed plaintexts
    • Springer
    • Dae Hyun Yum, Duk Soo Kim, Jin Seok Kim, Pil Joong Lee, and Sung Je Hong. 2011. Order-Preserving encryption for non-uniformly distributed plaintexts. In WISA (LNCS), Vol. 7115. Springer, 84-97
    • (2011) WISA (LNCS) , vol.7115 , pp. 84-97
    • Yum, D.H.1    Kim, D.S.2    Kim, J.S.3    Lee, P.J.4    Hong, S.J.5
  • 155
    • 77950350552 scopus 로고    scopus 로고
    • Combining public key encryption with keyword search and public key encryption
    • Rui Zhang and Hideki Imai. 2009. Combining public key encryption with keyword search and public key encryption. IEICE Transactions 92-D, 5 (2009), 888-896
    • (2009) IEICE Transactions , vol.92-D , Issue.5 , pp. 888-896
    • Zhang, R.1    Imai, H.2


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.