2018
DOI: 10.1007/978-3-319-96884-1_13
|View full text |Cite
|
Sign up to set email alerts
|

Searchable Encryption with Optimal Locality: Achieving Sublogarithmic Read Efficiency

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
53
0

Year Published

2018
2018
2022
2022

Publication Types

Select...
4
3

Relationship

1
6

Authors

Journals

citations
Cited by 50 publications
(53 citation statements)
references
References 26 publications
0
53
0
Order By: Relevance
“…Asharov et al [6] proposed the first schemes with optimal locality and space, and poly-logarithmic read efficiency and soon after, Demertzis and Papamanthou [21] published a tunable SE scheme that achieves various tradeoffs between read efficiency, locality and space requirements outperforming in practice the locality optimal schemes of Asharov et al for similar space requirements. Along this line, Demertzis et al [18] proposed a new theoretical construction which strictly improves the schemes of Asharov et al [6], thus providing the first SE with optimal locality, linear space and sub-logarithmic read efficiency.…”
Section: Prior Workmentioning
confidence: 99%
See 3 more Smart Citations
“…Asharov et al [6] proposed the first schemes with optimal locality and space, and poly-logarithmic read efficiency and soon after, Demertzis and Papamanthou [21] published a tunable SE scheme that achieves various tradeoffs between read efficiency, locality and space requirements outperforming in practice the locality optimal schemes of Asharov et al for similar space requirements. Along this line, Demertzis et al [18] proposed a new theoretical construction which strictly improves the schemes of Asharov et al [6], thus providing the first SE with optimal locality, linear space and sub-logarithmic read efficiency.…”
Section: Prior Workmentioning
confidence: 99%
“…In particular, the adversary can pick the initial memory and any two polynomial size sequences of accesses y1 and y2 of the same length (|y1| = |y2|) and by observing the oblivious accesses of o(y1) and o(y2) she will not able to distinguish them, with non-negligible probability. We refer the reader to [18] for the formal correctness and security definitions of ORAM.…”
Section: Oblivious Ram (Oram)mentioning
confidence: 99%
See 2 more Smart Citations
“…It allows a client to store encrypted documents on an untrusted server, then to retrieve all documents containing a certain keyword by submitting a token that cryptographically encodes the keyword. Now, SSE has been widely used in encrypted databases [1][2][3][4][5][6][7] and encrypted emails [8]. Take the CryptDB [4] as an example, besides supporting SQL LIKE operator by using an SSE scheme [11] directly, it uses SSE to implement SQL equality queries (=, !=, IN, NOT IN, etc) when the values in the column are not unique.…”
Section: Introductionmentioning
confidence: 99%