Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security 2013
DOI: 10.1145/2484313.2484346
|View full text |Cite
|
Sign up to set email alerts
|

Towards asymmetric searchable encryption with message recovery and flexible search authorization

Abstract: When outsourcing data to third-party servers, searchable encryption is an important enabling technique which simultaneously allows the data owner to keep his data in encrypted form and the third-party servers to search in the ciphertexts. Motivated by an encrypted email retrieval and archive scenario, we investigate asymmetric searchable encryption (ASE) schemes which support two special features, namely message recovery and flexible search authorization. With this new primitive, a data owner can keep his data… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
5

Citation Types

0
5
0

Year Published

2015
2015
2019
2019

Publication Types

Select...
5
1
1

Relationship

0
7

Authors

Journals

citations
Cited by 12 publications
(5 citation statements)
references
References 15 publications
0
5
0
Order By: Relevance
“…Boneh et al introduced the Asymmetric Searchable Encryption in Reference through their public key encryption with keyword search (PEKS) schema. Many other Asymmetric Searchable Encryption schemes followed such as References , .…”
Section: Related Workmentioning
confidence: 99%
“…Boneh et al introduced the Asymmetric Searchable Encryption in Reference through their public key encryption with keyword search (PEKS) schema. Many other Asymmetric Searchable Encryption schemes followed such as References , .…”
Section: Related Workmentioning
confidence: 99%
“…Yang et al [25] proposed a scheme of multi-user private keyword search for cloud computing, especially for enterprise-outsourcing-database-to-cloud settings, in which multiple entitled users can search and write to the database. Tang et al [26] proposed an asymmetric searchable encryption scheme, in which data owner can keep data encrypted while still being able to recover the plaintext and authorize third-party servers to search.…”
Section: Related Workmentioning
confidence: 99%
“…For certificate-based keyword search, the data owner encrypts keywords and data with the public key of the target user, so that the target user can use his own private key to generate the search token and then conduct the search on keyword ciphertexts. Many solutions, e.g., [5,4,7,1,9,10,30,26,29], have been proposed after [6] initiated the first study. While certificate-based keyword search is more flexible compared with symmetric key based keyword search, it requires the data owner validating the target user's public key before encrypting keywords.…”
Section: Related Workmentioning
confidence: 99%