2017
DOI: 10.1007/s12095-017-0232-y
|View full text |Cite
|
Sign up to set email alerts
|

Searchable symmetric encryption over multiple servers

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
6
0

Year Published

2017
2017
2022
2022

Publication Types

Select...
4
2

Relationship

1
5

Authors

Journals

citations
Cited by 9 publications
(6 citation statements)
references
References 11 publications
0
6
0
Order By: Relevance
“…More recently, schemes that involve more than one server have been proposed, such as in [3,28,29]. In Bösch et al [28], a query proxy is introduced in addition to the storage server.…”
Section: Searchable Symmetric Encryption (Sse)mentioning
confidence: 99%
See 4 more Smart Citations
“…More recently, schemes that involve more than one server have been proposed, such as in [3,28,29]. In Bösch et al [28], a query proxy is introduced in addition to the storage server.…”
Section: Searchable Symmetric Encryption (Sse)mentioning
confidence: 99%
“…Relatively less computationally efficient oblivious RAM (ORAM), private information retrieval (PIR) and multi-party computation (MPC) mechanisms are deployed to a small part of the database. In contrast to the above proposals that deploy a helper or proxy server, Poh et al [3] introduced SSE schemes that allow for a message to be divided into blocks and randomly distributed to many servers. By doing so, leakage can be further reduced as compared to schemes with one storage server.…”
Section: Searchable Symmetric Encryption (Sse)mentioning
confidence: 99%
See 3 more Smart Citations