Our system is currently under heavy load due to increased usage. We're actively working on upgrades to improve performance. Thank you for your patience.
Proceedings 2014 Network and Distributed System Security Symposium 2014
DOI: 10.14722/ndss.2014.23264
|View full text |Cite
|
Sign up to set email alerts
|

Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation

Abstract: We design and implement dynamic symmetric searchable encryption schemes that efficiently and privately search server-held encrypted databases with tens of billions of record-keyword pairs. Our basic theoretical construction supports single-keyword searches and offers asymptotically optimal server index size, fully parallel searching, and minimal leakage. Our implementation effort brought to the fore several factors ignored by earlier coarse-grained theoretical performance analyses, including lowlevel space uti… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

2
416
0

Year Published

2017
2017
2023
2023

Publication Types

Select...
6
2
1

Relationship

1
8

Authors

Journals

citations
Cited by 517 publications
(434 citation statements)
references
References 19 publications
2
416
0
Order By: Relevance
“…Extensive work has been done in basic SSE, which caters for a single keyword [6]. Recent improvements have been proposed to handle conjunctive search over multiple keywords [5], and to optimise the resolution to cater for large scale data in the presence of updates [4,20,30]. However, all of these works focus on keyword-based retrieval, whereas structured querying (such as SPARQL) over encrypted RDF datasets would require (at least) an unrestricted set of triple query patterns.…”
Section: Related Workmentioning
confidence: 99%
“…Extensive work has been done in basic SSE, which caters for a single keyword [6]. Recent improvements have been proposed to handle conjunctive search over multiple keywords [5], and to optimise the resolution to cater for large scale data in the presence of updates [4,20,30]. However, all of these works focus on keyword-based retrieval, whereas structured querying (such as SPARQL) over encrypted RDF datasets would require (at least) an unrestricted set of triple query patterns.…”
Section: Related Workmentioning
confidence: 99%
“…We note that this is similar to a single server SSE scheme, for example, as proposed in [19,23,26]. The only difference is the process of division/combination of documents and distribution over multiple storage servers within each algorithm.…”
Section: Multi-server Sse Schemementioning
confidence: 89%
“…A scheme achieving sublinear search time using inverted index was also proposed. Most of the subsequent SSE schemes, such as schemes in [5,[20][21][22][23][24][25][26][27] adopted or extended the model proposed by Curtmola et al [19]. All these schemes are based on a single server.…”
Section: Searchable Symmetric Encryption (Sse)mentioning
confidence: 99%
“…Cash et al [9] developed Searchable Symmetric Encryption (SSE) which permits a user to store data at an untrusted server and shortly search the information for the respective records which coincides with the given keyword simultaneously maintaining privacy. The issue aroused in this paper as it supports one word searches and provides optimal index server size.…”
Section: Literature Surveymentioning
confidence: 99%