Proceedings of the 32nd Annual Conference on Computer Security Applications 2016
DOI: 10.1145/2991079.2991088
|View full text |Cite
|
Sign up to set email alerts
|

Practical and secure dynamic searchable encryption via oblivious access on distributed data structure

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
20
0
2

Year Published

2017
2017
2021
2021

Publication Types

Select...
5
3

Relationship

3
5

Authors

Journals

citations
Cited by 28 publications
(24 citation statements)
references
References 22 publications
0
20
0
2
Order By: Relevance
“…The problem of this approach is the high communication cost that is resulted from using ORAM like structures. In the scheme of Hoang et al's [6], they use a distributed oblivious data structure that is a distributed encrypted incidence matrix created on two non-colluding servers. There are only a few forward private searchable encryption schemes that do not use ORAM.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…The problem of this approach is the high communication cost that is resulted from using ORAM like structures. In the scheme of Hoang et al's [6], they use a distributed oblivious data structure that is a distributed encrypted incidence matrix created on two non-colluding servers. There are only a few forward private searchable encryption schemes that do not use ORAM.…”
Section: Related Workmentioning
confidence: 99%
“…There were also non-trivial solutions using an oblivious data storage, e.g. Oblivious RAM (ORAM) [4], [5] or Distributed Oblivious Data structure (DOD) [6], which hides search patterns and access patterns from the server. In this approach, the server cannot observe which files matches the token, therefore cannot learn anything about the query.…”
Section: Introductionmentioning
confidence: 99%
“…A number of attacks (e.g., [16], [25], [26], [27], [28]) have been demonstrated. Several DSSE schemes have been proposed to deal with such leakages (e.g., [29], [30]) but they are neither efficient nor provably secure. ORAM techniques (e.g., [19]) can hide search and access patterns in DSSE.…”
Section: Related Workmentioning
confidence: 99%
“…ORAM-SE Composition in Standard Client-Server Model. Due to the ORAM logarithmic bandwidth blowup, the performance of ORAM and SE composition in the standard network setting was shown to be inefficient [7,35,53]. Naveed et al [53] conducted an analytical analysis and concluded that this combination is worse than streaming the entire outsourced data for some keyword distributions.…”
Section: Motivationmentioning
confidence: 99%
“…Naveed et al [53] conducted an analytical analysis and concluded that this combination is worse than streaming the entire outsourced data for some keyword distributions. Hoang et al [35] performed real experiments on the cloud environment and further demonstrated the inefficiency of a direct ORAM and SE composition in the client-server model. Our experiment in this paper further confirms that the ORAM and SE composition incurs high delays for a large dataset with standard network settings.…”
Section: Motivationmentioning
confidence: 99%