2014
DOI: 10.1002/sec.1044
|View full text |Cite
|
Sign up to set email alerts
|

A ciphertext‐policy hidden vector encryption scheme supporting multiuser keyword search

Abstract: In cloud computing, large amount of data can be effectively stored and managed. People could outsource the encrypted data using searchable encryption (SE) for data security and efficient retrieval. However, most existing SE schemes only support the single‐user access, and multiuser searchable encryption is required in many enterprise applications. From the attribute‐based encryption (ABE), we found that the flexibility and usability of encryption schemes can be greatly improved by embedding attribute‐based acc… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1

Citation Types

0
4
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
2
1

Relationship

0
3

Authors

Journals

citations
Cited by 3 publications
(4 citation statements)
references
References 25 publications
0
4
0
Order By: Relevance
“…We give a brief comparison for efficiency in the following Table 1. We compare our HVE scheme with some current ciphertext policy HVE schemes, including Hattori et al's scheme [4], Liao et al's scheme [10], Phuong et al's scheme [5] 2 and Murad et al's scheme(restricted to AND-gate policy). All the schemes are implemented in Intel Core i5-8250U 1.60GHz, 8G RAM and Ubuntu 16.04.…”
Section: Comparisonmentioning
confidence: 99%
See 1 more Smart Citation
“…We give a brief comparison for efficiency in the following Table 1. We compare our HVE scheme with some current ciphertext policy HVE schemes, including Hattori et al's scheme [4], Liao et al's scheme [10], Phuong et al's scheme [5] 2 and Murad et al's scheme(restricted to AND-gate policy). All the schemes are implemented in Intel Core i5-8250U 1.60GHz, 8G RAM and Ubuntu 16.04.…”
Section: Comparisonmentioning
confidence: 99%
“…The ciphertext size in Hattori et al's CP-HVE scheme is linear to vector length and Phuong et al [5] proposed the first HVE scheme with constantsize ciphertext. Liao et al [10] presented a ciphertext policy HVE scheme supporting multiuser keyword search. Lee [11] presented a conversion method which can transform composite-order setting HVE schemes into prime-order setting schemes.…”
Section: Introductionmentioning
confidence: 99%
“…A Cyphertext-Policy Hidden Vector Encryption scheme allows from encrypted searches while still allowing only policy based access to certain parts on the text [3]. The scheme detailed in [28] allowed wildcards to cre ate policies for users. These policies allow the search of encrypted data by multiple users by selecting wildcards when choosing which user is allowed to access a particular search.An example would be a two departments, one with access and one without access, trying to search an encrypted database.…”
Section: Introductionmentioning
confidence: 99%
“…But this method will expose the user's secret key and privacy of search keyword to CS, this is infeasible. Some search-based encryption schemes [ 23 – 26 ] have been proposed. Such as Boneh et al [ 23 ] first proposed a public key encryption with keyword search scheme.…”
Section: Introductionmentioning
confidence: 99%