Our system is currently under heavy load due to increased usage. We're actively working on upgrades to improve performance. Thank you for your patience.
2015
DOI: 10.1007/s10207-015-0294-9
|View full text |Cite
|
Sign up to set email alerts
|

Multi-Keyword search over encrypted data with scoring and search pattern obfuscation

Abstract: Search over encrypted data recently became a critical operation that raised a considerable amount of interest in both academia and industry. Especially, as outsourcing, sensitive data to cloud prove to be a strong trend to benefit from the unmatched storage and computing capacities thereof. Indeed, privacy-preserving search over encrypted data, an apt term to address privacy-related issues concomitant in outsourcing sensitive data, have been widely investigated in the literature under different models and assu… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
2

Citation Types

0
10
0

Year Published

2016
2016
2021
2021

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 29 publications
(10 citation statements)
references
References 26 publications
0
10
0
Order By: Relevance
“…Cloud data secure searches are among the problems faced by users with the continuous development of cloud computing technology. A large number of researchers [34], [35], [36], [37], [38] have devoted efforts to proposing reliable schemes for secure searches of the data in the cloud.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Cloud data secure searches are among the problems faced by users with the continuous development of cloud computing technology. A large number of researchers [34], [35], [36], [37], [38] have devoted efforts to proposing reliable schemes for secure searches of the data in the cloud.…”
Section: Related Workmentioning
confidence: 99%
“…Orencik et al [34] present a privacy-preserving searchable scheme for encrypted data using queries with multiple keywords. Additionally, the scheme can hide the search patterns and provide an effective scoring and ranking capability.…”
Section: Related Workmentioning
confidence: 99%
“…Using protocols for Searchable Encryption [1]- [4] clients with limited computing and storage resources can outsource encrypted data to a server or a collection of servers, perform search over the encrypted data (typically using encrypted keywords) and eventually retrieve searched data while preserving its privacy against the servers. Existing searchable encryption schemes can be broadly split into those where the keyword search procedure requires either high-entropy shared keys such as Symmetric Searchable Encryption (SSE) schemes from [3], [5], [6] or a private-public key pair such as Public Key Encryption with Keyword Search (PEKS) schemes from [1], [2], [6]- [10] on the user side.…”
Section: Introductionmentioning
confidence: 99%
“…Our direct PAKS construction follows conceptually the following more general approach that combines ideas behind Password Authenticated Secret Sharing (PASS) [11]- [17] and SSE [3], [5], [6]. In the registration phase, the user picks a password π and a high-entropy symmetric key K that will be used to encrypt keywords and secret-shares K protected with π across both servers.…”
Section: Introductionmentioning
confidence: 99%
“…If users cannot verify the completeness and correctness of search results, the upper-level decisions based on the search results may be misleading. Therefore, it is a challenge to research and give a searchable encryption scheme that supports verifiable privacy-preserving multikeyword text search over encrypted cloud data, which has become one of the hot issues in cloud computing recently [3][4][5][6][7][8].…”
Section: Introductionmentioning
confidence: 99%