1,092
Views
1
CrossRef citations to date
0
Altmetric
Review Article

Searchable encryption : A survey

References

  • Armbrust, M., Fox, A., Griffith, R., Joseph, A. D., Katz, R., Konwinski, A., Lee, G., Patterson, D., Rabkin, A., Stoica, I., & Zaharia, M. (2010). A view of cloud computing. Communications of the ACM, 53(4), 50–58. doi:10.1145/1721654.1721672
  • Azraoui, M., Elkhiyaoui, K., Önen, M., & Molva, R. (2015). Publicly verifiable conjunctive keyword search in outsourced databases. In Communications and network security (cns), 2015 ieee conference on (pp. 619–627). Florence, Italy.
  • Baek, J., Safavi-Naini, R., & Susilo, W. (2008). Public key encryption with keyword search revisited. In O. Gervasi., B. Murgante., A. Laganà., D. Taniar., Y. Mun, and M.L. Gavrilova(Eds.), Computational science and its applications–iccsa 2008 (pp. 1249–1259). Springer.
  • Bao, F., Deng, R. H., Ding, X., & Yang, Y. (2008). Private query on encrypted data in multi-user settings. In L. Chen., Y. Mu, and W. Susilo (Eds.).Information Security Practice and Experience. ISPEC 2008. Lecture Notes in Computer Science (Vol. 4991, pp. 71–85). Berlin, Heidelberg: Springer. https://doi.org/10.1007/978-3-540-79104-1_6
  • Beimel, A. (1996). Secure schemes for secret sharing and key distribution ( Unpublished doctoral dissertation). Technion-Israel Institute of technology, Faculty of computer science.Technion-Israel Institute of technology, Faculty of computer science.
  • Bellare, M., Boldyreva, A., & ONeill, A. (2007). Deterministic and efficiently searchable encryption. In A. Menezes(Ed.). Advances in cryptology-crypto 2007 (pp. 535–552). Springer.
  • Benaloh, J., & De Mare, M. (1993). One-way accumulators: A decentralized alternative to digital signatures. In Advances in Cryptology — EUROCRYPT ’93. Lecture Notes in Computer Science Helleseth, T. (pp. 274–285).
  • Bhardwaj, S., Jain, L., & Jain, S. (2010). Cloud computing: A study of infrastructure as a service (iaas). International Journal of Engineering and Information Technology, 2(1), 60–63.
  • Boldyreva, A., & Chenette, N. (2015). Efficient fuzzy search on encrypted data. In Fast Software Encryption. FSE 2014. Lecture Notes in Computer Science (Vol. 8540, pp. 613–633).Berlin, Heidelberg: Springer. https://doi.org/10.1007/978-3-662-46706-0_31
  • Boldyreva, A., Chenette, N., Lee, Y., & Oneill, A. (2009). Order-preserving symmetric encryption. In A. Joux (Ed.). Advances in cryptology-eurocrypt 2009 (pp. 224–241). Springer.
  • Boneh, D., & Boyen, X. (2004). Efficient selective-id secure identity-based encryption without random oracles. Advances in Cryptology-eurocrypt 2004, 3027, 223–238. https://doi.org/10.1007/978-3-540-24676-3_14.
  • Boneh, D., Di Crescenzo, G., Ostrovsky, R., & Persiano, G. (2004). Public key encryption with keyword search. In C. Cachin, and J. L. Camenisch, (Eds.), Advances in Cryptology-eurocrypt 2004 (Vol.3027, pp.506–522). Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-24676-3_30.
  • Boneh, D., Gentry, C., & Waters, B. (2005). Collusion resistant broadcast encryption with short ciphertexts and private keys. In V. Shoup (Ed.), Advances in Cryptology – CRYPTO 2005. CRYPTO 2005. Lecture Notes in Computer Science (Vol. 3621).Berlin, Heidelberg: Springer. https://doi.org/10.1007/11535218_16
  • Boneh, D., & Waters, B. (2007). Conjunctive, subset, and range queries on encrypted data. In S. P. Vadhan (Eds.), Theory of Cryptography. TCC 2007. Lecture Notes in Computer Science (Vol. 4392). Springer, Berlin, Heidelberg.
  • Bösch, C., Hartel, P., Jonker, W., & Peter, A. (2014). A survey of provably secure searchable encryption. ACM Computing Surveys (CSUR), 47(2), 18. https://doi.org/10.1145/2636328.
  • Bost, R. (2016). oφoς: Forward secure searchable encryption. In Proceedings of the 2016 acm sigsac conference on computer and communications security (pp. 1143–1154).Vienna, Austria.
  • Bost, R., Fouque, P.-A., & Pointcheval, D. (2016). Verifiable dynamic symmetric searchable encryption: Optimality and forward security. IACR Cryptol. ePrint Arch, 2016, 62. ia.cr/2016/062
  • Bost, R., Minaud, B., & Ohrimenko, O. (2017). Forward and backward private searchable encryption from constrained cryptographic primitives. In Proceedings of the 2017 acm sigsac conference on computer and communications security (pp. 1465–1482).
  • Boyen, X., & Waters, B. (2006). Anonymous hierarchical identity-based encryption (without random oracles). In Advances in Cryptology - CRYPTO 2006. CRYPTO 2006. Lecture Notes in Computer Science (Vol. 4117, pp. 290–307). Springer, Berlin, Heidelberg.
  • Byun, J. W., Lee, D. H., & Lim, J. (2006). Efficient conjunctive keyword search on encrypted data storage system. In Public Key Infrastructure. EuroPKI 2006. Lecture Notes in Computer Science (Vol. 4043).Springer, Berlin, Heidelberg.
  • Cash, D., Grubbs, P., Perry, J., & Ristenpart, T. (2015). Leakage-abuse attacks against searchable encryption. In Proceedings of the 22nd acm sigsac conference on computer and communications security, CCS'15: The 22nd ACM Conference on Computer and Communications Security Denver Colorado USA (pp. 668–679).
  • Cash, D., Jaeger, J., Jarecki, S., Jutla, C. S., Krawczyk, H., Rosu, M.-C., & Steiner, M. (2014). Dynamic searchable encryption in very-large databases: Data structures and implementation. In Ndss (Vol. 14, pp. 23–26). The Internet Society.
  • Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Roşu, M.-C., & Steiner, M. (2013). Highly-scalable searchable symmetric encryption with support for boolean queries. In R. Canetti, J. A. Garay (Eds.), Advances in Cryptology – CRYPTO 2013. CRYPTO 2013. Lecture Notes in Computer Science (Vol. 8042). Springer, Berlin, Heidelberg.
  • Chai, Q., & Gong, G. (2012). Verifiable symmetric searchable encryption for semi-honest-but- curious cloud servers. In Communications (icc), 2012 ieee international conference on (pp. 917–922). Ottawa, ON, Canada.
  • Chang, Y.-C., & Mitzenmacher, M. (2005). Privacy preserving keyword searches on remote encrypted data. In J. Ioannidis, A. Keromytis, M. Yung, (Eds.), Applied Cryptography and Network Security. ACNS 2005. Lecture Notes in Computer Science, vol 3531. Springer, Berlin, Heidelberg.
  • Chase, M., & Kamara, S. (2010). Structured encryption and controlled disclosure. In M. Abe. (Eds.), Advances in Cryptology - ASIACRYPT 2010. ASIACRYPT 2010. Lecture Notes in Computer Science (Vol 6477). Springer, Berlin, Heidelberg.
  • Chaudhari, P., & Das, M. L. (2019). Privacy preserving searchable encryption with fine-grained access control. IEEE Transactions on Cloud Computing.
  • Chaum, D. (1983). Blind signatures for untraceable payments. In D. Chaum, R. L. Rivest, A. T. Sherman. (Eds.), Advances in Cryptology, 199–203.
  • Chen, Y.-C., & Horng, G. (2009). Timestamped conjunctive keyword-searchable public key encryption. In Innovative computing, information and control (icicic), 2009 fourth international conference on (pp. 729–732).Kaohsiung, Taiwan.
  • Chen, Z., Wu, C., Wang, D., & Li, S. (2012). Conjunctive keywords searchable encryption with efficient pairing, constant ciphertext and short trapdoor. In M. Chau, M., G.A. Wang, W. T. Yue, H. Chen, (Eds.), Intelligence and security informatics. PAISI 2012. Lecture Notes in Computer Science (Vol. 7299). Springer, Berlin, Heidelberg.
  • Cheney, W., & Kincaid, D. (2009). Linear algebra: Theory and applications. The Australian Mathematical Society, 110. https://www.austms.org.au/wp-content/uploads/Gazette/2010/May10/37(2)Web.pdf#page=52
  • Cheng, R., Yan, J., Guan, C., Zhang, F., & Ren, K. (2015). Verifiable searchable symmetric encryption from indistinguishability obfuscation. In ASIA CCS '15: 10th ACM Symposium on Information, Computer and Communications Security Singapore Republic of Singapore 14 April 2015- 17 March 2015 (pp. 621–626). New York NY United States: Association for Computing Machinery.
  • Curtmola, R., Garay, O., & Seny, K. (2006). Searchable symmetric encryption: Improved definitions and efficient constructions. In Proceedings of the 13th ACM Conference on Computer and Communications Security 2006 Alexandria Virginia USA 30 October 2006- 3 November 2006 (pp. 79–88). New York NY United States: Association for Computing Machinery.
  • Demertzis, I., Chamani, J. G., Papadopoulos, D., & Papamanthou, C. (2019). Dynamic searchable encryption with small client storage.Cryptology ePrint Archive.
  • Deng, Z., Li, K., Li, K., & Zhou, J. (2017). A multi-user searchable encryption scheme with keyword authorization in a cloud storage. Future Generation Computer Systems, 72, 208–218. https://doi.org/10.1016/j.future.2016.05.017
  • Ding, M., Gao, F., Jin, Z., & Zhang, H. (2012). An efficient public key encryption with conjunctive keyword search scheme based on pairings. In 2012 3rd ieee international conference on network infrastructure and digital content (pp. 526–530). Beijing, China.
  • Dowsley, R., Michalas, A., Nagel, M., & Paladi, N. (2017). A survey on design and implementation of protected searchable data in the cloud. Computer Science Review, 26(Nov 2017), 17–30. https://doi.org/10.1016/j.cosrev.2017.08.001
  • Eltayieb, N., Elhabob, Elhabob, R., Hassan, A., & Li, F. (2019). An efficient attribute-based online/offline searchable encryption and its application in cloud-based reliable smart grid. Journal of Systems Architecture, 98(Sept 2019), 165–172. https://doi.org/10.1016/j.sysarc.2019.07.005
  • Fu, Z., Sun, X., Liu, Q., Zhou, L., & Shu, J. (2015). Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Transactions on Communications, E98.B(1), 190–200. doi:10.1587/transcom.E98.B.190
  • Gentry, C. (2009). A fully homomorphic encryption scheme ( Unpublished doctoral dissertation). Stanford University.
  • Gentry, C., Halevi, S., & Smart, N. P. (2012). Better Bootstrapping in Fully Homomorphic Encryption. In M. Fischlin, J. Buchmann, M. Manulis, (Eds.), Cryptography – PKC 2012. PKC 2012. Lecture Notes in Computer Science (Vol. 7293). Springer, Berlin, Heidelberg.
  • Ghareh Chamani, Javad, et al. (2018). New constructions for forward and backward private symmetric searchable encryption. In Proceedings of the 2018 acm sigsac conference on computer and communications security (pp. 1038–1055).
  • Goh, Eu-Jin . (2003). Secure indexes. IACR Cryptology ePrint Archive, 2003, 216. ia.cr/2003/216
  • Goldreich, O., & Ostrovsky, R. (1996). Software protection and simulation on oblivious rams. Journal of the ACM (JACM), 43(3), 431–473. doi:10.1145/233551.233553
  • Golle, P., Staddon, J., & Waters, B. (2004). Secure conjunctive keyword search over encrypted data. In M. Jakobsson, M. Yung, J. Zhou. (Eds.), Applied Cryptography and Network Security (Vol. 3089). Springer, Berlin, Heidelberg.
  • Goyal, V., Pandey, O., Sahai, A., & Waters, B. (2006). Attribute-based encryption for fine-grained access control of encrypted data. In Proceedings of the 13th ACM Conference on Computer and Communications Security 2006 Alexandria Virginia USA 30 October 2006- 3 November 2006 (pp. 89–98).New York NY, United States: Association for Computing Machinery.
  • Green, M. D., & Miers, I. (2015). Forward secure asynchronous messaging from puncturable encryption. In 2015 ieee symposium on security and privacy (pp. 305–320). San Jose, CA, USA.
  • Guan, Z., Liu, X., Wu, L., Wu, J., Xu, R., Zhang, J., & Li, Y. (2020). Cross-lingual multi-keyword rank search with semantic extension over encrypted data. Information Sciences, 514(April 2020), 523–540. https://doi.org/10.1016/j.ins.2019.11.013.
  • Guo, C., Chen, X., Jie, Y., Zhangjie, F., Li, M., & Feng, B. (2017). Dynamic multi-phrase ranked search over encrypted data with symmetric searchable encryption. IEEE Transactions on Services Computing.
  • Handa, R., Krishna, C. R., & Aggarwal, N. (2019). Searchable encryption: A survey on privacy-preserving search schemes on encrypted outsourced data. Concurrency and Computation: Practice and Experience, 31(17), e5201. doi:10.1002/cpe.5201
  • Huang, H., Du, J., Wang, H., & Wang, R. (2016). A multi-keyword multi-user searchable encryption scheme based on cloud storage. 2016 IEEE Trustcom/BigDataSE/ISPA, 2016, 1937–1943. doi:10.1109/TrustCom.2016.0296.
  • Huang, Q., & Li, H. (2017). An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks. Information Sciences, 403-404(Sept 2017), 1–14. https://doi.org/10.1016/j.ins.2017.03.038
  • Hwang, M.-S., Hsu, S.-T., & Lee, -C.-C. (2014). A new public key encryption with conjunctive field keyword search scheme. Information Technology and Control, 43(3), 277–288. doi:10.5755/j01.itc.43.3.6429
  • Hwang, Y. H., & Lee, P. J. (2007). Public key encryption with conjunctive keyword search and its extension to a multi-user system. In T. Takagi, T. Okamoto, E. Okamoto, T. Okamoto. (Eds.), Pairing-based cryptography–pairing 2007 (pp. 2–22). Springer.
  • Jho, N.-S., Chang, K.-Y., Hong, D., & Seo, C. (2016). Symmetric searchable encryption with efficient range query using multi-layered linked chains. The Journal of Supercomputing, 72(11), 4233–4246. doi:10.1007/s11227-015-1497-6
  • Kamara, S., & Lauter, K. (2010). Cryptographic cloud storage. In R. Sion (Eds.), Financial Cryptography and Data Security. FC 2010. Lecture Notes in Computer Science (pp. 6054).FC 2010 Workshops, RLCPS, WECSR, and WLC 2010, Tenerife, Canary Islands, Spain: Springer, Berlin, Heidelberg.
  • Kamara, S., & Papamanthou, C. (2013). Parallel and dynamic searchable symmetric encryption. In A. R. Sadeghi (Ed.), Financial cryptography and data security (pp. 258–274). Springer.
  • Kamara, S., Papamanthou, C., & Roeder, T. (2012). Dynamic searchable symmetric encryption. In Proceedings of the 2012 acm conference on computer and communications security, Raleigh North Carolina USA October 16 - 18, 2012 (pp. 965–976).New York NY, United States: Association for Computing Machinery.
  • Kamara, S., & Wei, L. (2013). Garbled circuits via structured encryption. In A.A. Adams, M. Brenner, M. Smith (Eds.), Financial cryptography and data security (pp. 177–188). Springer.
  • Katz, J., Sahai, A., & Waters, B. (2008). Predicate encryption supporting disjunctions, polynomial equations, and inner products. In N. Smart (Ed.), Advances in cryptology–eurocrypt 2008 (pp. 146–162). Springer, Berlin, Heidelberg.
  • Kermanshahi, S. K., Liu, J. K., & Steinfeld, R. (2017). Multi-user cloud-based secure keyword search. In J. Pieprzyk, S. Suriadi (Eds.), Australasian conference on information security and privacy (pp. 227–247). Auckland, New Zealand: Springer, Cham.
  • Kermanshahi, S. K., Liu, J. K., Steinfeld, R., Nepal, S., Lai, S., Loh, R. & Zuo, C. (2019). Multi- client cloud-based symmetric searchable encryption (Vol. 8). IEEE Transactions on Dependable and Secure Computing.
  • Kerschbaum, F., & Tueno, A. (2019). An efficiently searchable encrypted data structure for range queries. In K. Sako, S. Schneider, P. Ryan (Eds.), European symposium on research in computer security (Vol. 11736, pp. 344–364). University of Luxembourg: Springer, Cham.
  • Kiayias, A., Oksuz, O. & Russell. (2016). Efficient encrypted keyword search for multi-user data sharing. In I. Askoxylakis, S. Ioannidis, S. Katsikas, C. Meadows (Eds.), European symposium on research in computer security (pp. 173–195). Heraklion, Greece: Springer, Cham.
  • Kissel, Z. A. & Wang, J. (2013). Verifiable phrase search over encrypted data secure against a semi-honest-but-curious adversary. In Distributed computing systems workshops (icdcsw), 2013 ieee 33rd international conference on (pp. 126–131).Philadelphia, PA, USA: IEEE.
  • Kurosawa, K. & Ohtaki, Y. (2012). Uc-secure searchable symmetric encryption. In A. D. Keromytis (Eds.), International conference on financial cryptography and data security (Vol. 7397, pp. 285–298). Kralendijk, Bonaire: Springer, Berlin, Heidelberg.
  • Lai, J., Zhou, X., Deng, R. H., Li, Y. & Chen, K. (2013). Expressive search on encrypted data. In Proceedings of the 8th acm sigsac symposium on information, computer and communications security (pp. 243–252). New York NY, United States: Association for Computing Machinery.
  • Lewko, A., Okamoto, T., Sahai, A., Takashima, K., & Waters, B. (2010). Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. In H. Gilbert (Ed.), Advances in cryptology–eurocrypt 2010 (Vol. 6110, pp. 62–91). Monaco and Nice, French Riviera: Springer, Berlin, Heidelberg.
  • Lewko, A., & Waters, B. (2011). Decentralizing attribute-based encryption. In K. G. Paterson (Ed.), Advances in cryptology–eurocrypt 2011 (Vol. 6632, pp. 568–588). Springer, Berlin, Heidelberg.
  • Li, F., Hadjieleftheriou, M., Kollios, G., & Reyzin, L. (2006). Dynamic authenticated index structures for outsourced databases. In Proceedings of the 2006 acm sigmod international conference on management of data (pp. 121–132). New York NY, United States: Association for Computing Machinery.
  • Li, J., Huang, Y., Wei, Y., Lv, S., Liu, Z., Dong, C., & Lou, W. (2019). Searchable symmetric encryption with forward search privacy. IEEE Transactions on Dependable and Secure Computing. IEEE.
  • Li, M., Jia, W., Guo, C., Sun, W., & Tan, X. (2015). Lpsse: Lightweight phrase search with symmetric searchable encryption in cloud storage. In 2015 12th international conference on information technology-new generations (pp. 174–178).Las Vegas, NV, USA: IEEE.
  • Li, H., Liu, D., Dai, Y., & Luan, T. H. (2015). Engineering searchable encryption of mobile cloud networks: When qoe meets qop. IEEE Wireless Communications, 22(4), 74–80. doi:10.1109/MWC.2015.7224730
  • Li, Y., Zhou, F., Qin, Y., Lin, M., & Xu, Z. (2018). Integrity-verifiable conjunctive keyword searchable encryption in cloud storage. International Journal of Information Security, 17(5), 549–568. doi:10.1007/s10207-017-0394-9
  • Liang, K., & Susilo, W. (2015). Searchable attribute-based mechanism with efficient data sharing for secure cloud storage. IEEE Transact Ions on Informat Ion for Ensics and Security, 10(9), 1981–1992. doi:10.1109/TIFS.2015.2442215
  • Liu, Z. & Li. (2018). Verifiable searchable encryption with aggregate keys for data sharing system. Future Generation Computer Systems, 78 (2018) , 778–788. doi:https://doi.org/10.1016/j.future.2017.02.024
  • Liu, P., & Wang. (2014). Efficient verifiable public key encryption with keyword search based on kp-abe. In Broadband and wireless computing, communication and applications (bwcca), 2014 ninth international conference on, Guangdong, China (pp. 584–589).IEEE.
  • Lu, Y. (2012). Privacy preserving logarithmic-time search on encrypted data in cloud Ndss. In Ndss. Internet Society.
  • Lv, Z., Hong, C., Zhang, M., & Feng, D. (2014). Expressive and secure searchable encryption in the public key setting (full version). In S. S. M. Chow, J. Camenisch, L. C. K. Hui, S. M. Yiu (Eds.), Information Security. ISC 2014. Lecture Notes in Computer Science (Vol. 8783). Springer, Cham.
  • Lv, Z., Zhang, M., & Feng, D. (2014). Multi-user searchable encryption with efficient access control for cloud storage. In 2014 ieee 6th international conference on cloud computing technology and science (cloudcom) (pp. 366–373). Singapore: IEEE .
  • Merkle, R. C. (1989). A certified digital signature. In G. Brassard (Ed.), Conference on the theory and application of cryptology (Vol. 435).Springer, New York, NY: Santa Barbara, California, USA .
  • Miao, Y., Tong, Q., Deng, R., Choo, -K.-K. R., Liu, X., & Li, H. (2020). Verifiable searchable encryption framework against insider keyword-guessing attack in cloud storage. IEEE Transactions on Cloud Computing. IEEE.
  • Moataz, T., & Shikfa, A. (2013). Boolean symmetric searchable encryption. In Proceedings of the 8th acm sigsac symposium on information, computer and communications security (pp. 265–276).
  • Mohamad, M. S., & Chin, -J.-J. (2020). Improved indistinguishability for searchable symmetric encryption. In K. Nguyen, W. Wu, K.Y. Lam, H. Wang (Eds.), International conference on provable security ProvSec 2020. Lecture Notes in Computer Science (Vol. 12505).Springer, Cham.
  • Mohamad, M. S., Chin, -J.-J., & Poh, G. S. (2016). On the security advantages of block-based multiserver searchable symmetric encryption. In 2016 14th annual conference on privacy, security and trust (pst) (pp. 349–352). Auckland, New Zealand: IEEE.
  • Mohamad, M., Poh, G., & Chin, J. (2017). Protection of data on multiple storage providers. Malaysian Journal of Mathematical Sciences, 11 (Aug 2017), 89–102.
  • Mohamad, M., Tan, S., & Chin, J. (2019). Searchable symmetric encryption security definitions. Malaysian Journal of Mathematical Sciences, 13 (2019), 31–47.
  • Ocansey, S. K., Ametepe, W., Li, X. W., & Wang, C. (2018). Dynamic searchable encryption with privacy protection for cloud computing. International Journal of Communication Systems, 31(1), e3403. doi:10.1002/dac.3403
  • Ostrovsky, R. (1990). Efficient computation on oblivious rams. In Proceedings of the twenty-second annual acm symposium on theory of computing, STOC90: 22nd Annual ACM Symposium on Theory of Computing Baltimore Maryland USA May 13 - 17, 1990 . Association for Computing MachineryNew YorkNYUnited States (pp. 514–523).
  • Ostrovsky, R., & Shoup, V. (1997). Private information storage. In Proceedings of the twenty-ninth annual acm symposium on theory of computing, STOC97: 29th Annual Symposium on Theory of Computing El Paso Texas USA May 4 - 6, 1997 Association for Computing MachineryNew YorkNYUnited States (pp. 294–303).
  • Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In Itern J. (eds) Advances in Cryptology — EUROCRYPT ’99. EUROCRYPT 1999. Lecture Notes in Computer Science (pp. 223–238). Springer, Berlin, Heidelberg.
  • Pang, H., & Mouratidis, K. (2008). Authenticating the query results of text search engines. Proceedings of the VLDB Endowment, 1(1), 126–137. doi:10.14778/1453856.1453875
  • Park, H.-A., Byun, J. W., & Lee, D. H. (2005). Secure index search for groups. In International conference on trust, privacy and security in digital business (pp. 128–140).
  • Pang, H., & Tan, K.-L. (2004). Authenticating query results in edge computing. In Data engineering, 2004. proceedings. 20th international conference on (Vol. 1, pp. 560–571). VLDB Endowment.
  • Park H. A., Byun J.W., Lee D.H (2005). Secure Index Search for Groups. In S. Katsikas, J. López, G. Pernul. (Eds.), Trust, Privacy, and Security in Digital Business. TrustBus 2005. Lecture Notes in Computer Science, vol. 3592. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11537878_14
  • Parno, B., Raykova, M., & Vaikuntanathan, V. (2012). How to delegate and verify in public: Verifiable computation from attribute-based encryption. In R. Cramer (Eds.), Theory of cryptography. TCC 2012. Lecture Notes in Computer Science, vol. 7194. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-28914-9_24
  • Peng, Y., Liu, Q., Tian, Y., Wu, J., Wang, T., Peng, T., & Wang, G. (2021). Dynamic searchable symmetric encryption with forward and backward privacy. In K. Sako, S. Schneider, P. Ryan (Eds.), Computer Security – ESORICS 2019. ESORICS 2019. Lecture Notes in Computer Science, vol. 11736. Springer, Cham. https://doi.org/10.1007/978-3-030-29962-0_14
  • Poh, G. S., Baskaran, V. M., Chin, -J.-J., Mohamad, M. S., Lee, K. W., Maniam, D., & Zaba, M. R. (2017). Searchable data vault: Encrypted queries in secure distributed cloud storage. Algorithms, 10(2), 52. doi:10.3390/a10020052
  • Poh, G. S., Mohamad, M. S., & Chin, -J.-J. (2018). Searchable symmetric encryption over multiple servers. Cryptography and Communications, 10(1), 139–158. doi:10.1007/s12095-017-0232-y
  • Rahman, D. A., Heng, S.-H., Yau, W.-C., & Tan, S.-Y. (2015). Implementation of a conditional searchable encryption system for data storage. In J. Park, I. Stojmenovic, H. Jeong,G. Yi (Eds.), Computer Science and its Applications. Lecture Notes in Electrical Engineering, vol. 330. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-662-45402-2_70
  • Rhee, H. S., Susilo, W., & Kim, H.-J. (2009). Secure searchable public key encryption scheme against keyword guessing attacks. IEICE Electronics Express, 6(5), 237–243. doi:10.1587/elex.6.237
  • Salam, M. I., Yau, W.-C., Chin, -J.-J., Heng, S.-H., Ling, H.-C., Phan, R. C., … Yap, W.-S. (2015). Implementation of searchable symmetric encryption for privacy-preserving keyword search on cloud storage. Hum. Cent. Comput. Inf. Sci., 5, 19 (2015). https://doi.org/10.1186/s13673-015-0039-9
  • Shamir, A. (1979). How to share a secret. Communications of the ACM, 22(11), 612–613. doi:10.1145/359168.359176
  • Shao, J., Cao, Z., Liang, X., & Lin, H. (2010). Proxy re-encryption with keyword search. Information Sciences, 180(13), 2576–2587. doi:10.1016/j.ins.2010.03.026
  • Sharma, D., & Jinwala, D. (2015). Functional encryption in iot e-health care system. In S. Jajoda, C. Mazumdar (Eds.), Information Systems Security. ICISS 2015. Lecture Notes in Computer Science, vol. 9478. Springer, Cham. https://doi.org/10.1007/978-3-319-26961-0_21
  • Sharma, D., & Jinwala, D. C. (2017). Multiuser searchable encryption with token freshness verification. Security and Communication Networks, 2017, 16. doi:10.1155/2017/6435138
  • Sharma, D., & Jinwala, D. C. (2019). Multi-writer multi-reader conjunctive keyword searchable encryption. International Journal of Information and Computer Security. 15.2–3 (2021): 141-162. doi:10.1504/IJICS.2019.10023071.
  • Sharma, D., & Jinwala, D. (2020). Multi-writer multi-reader boolean keyword searchable encryption. Arabian Journal for Science and Engineering, 45(12), 10709–10729. doi:10.1007/s13369-020-04829-4
  • Shen, E., Shi, E., & Waters, B. (2009). Predicate privacy in encryption systems. In O. Reingold (Eds.), Theory of Cryptography. TCC 2009. Lecture Notes in Computer Science, vol. 5444. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-00457-5_27
  • Soleimanian, A., & Khazaei, S. (2019). Publicly verifiable searchable symmetric encryption based on efficient cryptographic components. Designs, Codes and Cryptography, 87(1), 123–147. doi:10.1007/s10623-018-0489-y
  • Song, D. X., Wagner, D., & Perrig, A. (2000). Practical techniques for searches on encrypted data. In Security and privacy, 2000. s&p 2000 proceedings. (Berkeley, CA, USA), 2000 ieee symposium on (pp. 44–55). IEEE.
  • Stefanov, E., Papamanthou, C., & Shi, E. (2014). Practical dynamic searchable encryption with small leakage. Ndss, 71, 72–75. doi:10.14722/ndss.2014.23298.
  • Sun, S.-F., & Liu, (2016). An efficient non-interactive multi-client searchable encryption with support for boolean queries. In I. Askoxylakis, S. Ioannidis, S. Katsikas, C. Meadows (Eds.), Computer Security – ESORICS 2016. ESORICS 2016. Lecture Notes in Computer Science, vol 9878. Springer, Cham. https://doi.org/10.1007/978-3-319-45744-4_8
  • J. Sun, L. Ren, S. Wang and X. Yao. “Multi-Keyword Searchable and Data Verifiable Attribute-Based Encryption Scheme for Cloud Storage,” In IEEE Access, vol. 7, pp. 66655–66667, 2019. doi:10.1109/ACCESS.2019.2917772
  • Sun, S.-F., Steinfeld, R., Lai, S., Yuan, X., Sakzad, A., Liu, J., … Gu, D. (2021). Practical non- interactive searchable encryption with forward and backward privacy. In Proceedings 2021 network and distributed system security symposium. internet society. San Diego, California: Network and Distributed System Security Symposium
  • Sun, W., Wang, B., Cao, N., Li, M., Lou, W., Hou, Y. T., & Li, H. (2014). Verifiable privacy- preserving multi-keyword text search in the cloud supporting similarity-based ranking. IEEE Transactions on Parallel and Distributed Systems, 25(11), 3025–3035. doi:10.1109/TPDS.2013.282
  • Sun, S.-F., Yuan, X., Liu, J. K., Steinfeld, R., Sakzad, A., Vo, V., & Nepal, S. (2018). Practical backward-secure searchable encryption from symmetric puncturable encryption. In Proceedings of the 2018 acm sigsac conference on computer and communications security, Association for Computing MachineryNew YorkNYUnited States (pp. 763–780).
  • Sun, S.-F., Zuo, C., Liu, J. K., Sakzad, A., Steinfeld, R., Yuen, T. H., … Gu, D. (2020). Non- interactive multi-client searchable encryption: Realization and implementation. IEEE Transactions on Dependable and Secure Computing. doi:10.1109/TDSC.2020.2973633.
  • Tahir, S., Ruj, S., Sajjad, A., & Rajarajan, M. (2019). Fuzzy keywords enabled ranked searchable encryption scheme for a public cloud environment. Computer Communications, 133, 102–114. doi:10.1016/j.comcom.2018.08.004
  • Tan, S.-Y., Chin, -J.-J., Poh, G.-S., Kam, Y. H., & Yau, W.-C. (2015). A client-server prototype of a symmetric key searchable encryption scheme using open-source applications. In 2015 5th international conference on it convergence and security (icitcs) Kuala Lumpur, Malaysia, (pp. 1–5).
  • Tang, Q. (2013). Search in encrypted data: Theoretical models and practical applications. Theory and Practice of Cryptography Solutions for Secure Information Systems, . IGI Global, 2013. 84–108. doi:10.4018/978-1-4666-4030-6.ch004.
  • Tang, Y., Gu, D., Ding, N., & Lu, H. (2012). Phrase search over encrypted data with symmetric encryption scheme. In Distributed computing systems workshops (pp. 471–480). doi: 10.1109/ICDCSW.2012.89.
  • Wang, J., Chen, X., Ma, H., Tang, Q., Li, J., & Zhu, H. (2012). A verifiable fuzzy keyword search scheme over encrypted data. Journal of Internet Services and Information Security (JISIS), 2, 49–58.
  • Wang, X., Cheng, Cheng, X., & Xie, Y. (2020). Efficient verifiable key-aggregate keyword searchable encryption for data sharing in outsourcing storage. IEEE Access, 8, 11732–11742. doi:10.1109/ACCESS.2019.2961169
  • Wang, J., & Chow, S. S. (2019). Forward and backward-secure range-searchable symmetric encryption. Proceedings on Privacy Enhancing Technologies, 2022(1), 28–48. https://doi.org/10.2478/popets-2022-0003
  • Wang, Q., Guo, Y., Huang, H., & Jia, X. (2018). Multi-user forward secure dynamic searchable symmetric encryption. In M. Au et al. (Eds.), Network and System Security. NSS 2018. Lecture Notes in Computer Science, vol. 11058. Springer, Cham. https://doi.org/10.1007/978-3-030-02744-5_9
  • Wang, X. A., Huang, X., Yang, X., Liu, L., & Wu, X. (2012). Further observation on proxy re-encryption with keyword search. Journal of Systems and Software, 85(3), 643–654. doi:10.1016/j.jss.2011.09.035
  • Wang, Y., Wang, J., & Chen, X. (2016). Secure searchable encryption: A survey. Journal of Communications and Information Networks, 1(4), 52–65. doi:10.1007/BF03391580
  • Wang, P., Wang, H., & Pieprzyk, J. (2007). Common secure index for conjunctive keyword-based retrieval over encrypted data. Secure Data, (pp. 108–123). Springer, Berlin, Heidelberg.
  • Wang, P., Wang, H., & Pieprzyk, J. (2008). Keyword field-free conjunctive keyword searches on encrypted data and extension for dynamic groups. In M. K. Franklin, L. C. K. Hui, D. S. Wong (Eds.), Cryptology and Network Security. CANS 2008. Lecture Notes in Computer Science, vol. 5339. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-89641-8_13
  • Wang, Y., Wang, J., Sun, S., Liu, J. K., Susilo, W., Baek, J., … Chen, X. (2019). Towards multi-user searchable encryption supporting boolean query and fast decryption. J. Univers Comput. Sci, 25(3), 222–244.
  • Wang, Y., Wang, J., Sun, S.-F., Liu, J. K., Susilo, W., & Chen, X. (2017). Towards multi- user searchable encryption supporting boolean query and fast decryption. In International Conference on Provable Security (pp. 24–38). Springer, Cham.
  • Wang, S., Ye, J., & Zhang, Y. (2018). A keyword searchable attribute-based encryption scheme with attribute update for cloud storage. PloS One, 13(5), e0197318. doi:10.1371/journal.pone.0197318
  • Wang, S., Zhang, X., Zhang, Y., & Song, H. (2016). Efficiently multi-user searchable encryption scheme with attribute revocation and grant for cloud storage. PloS One, 11(11), e0167157. doi:10.1371/journal.pone.0167157
  • Waters, B. (2009). Dual system encryption: Realizing fully secure ibe and hibe under simple assumptions. In Halevi (Eds.), Advances in Cryptology - CRYPTO 2009. CRYPTO 2009. Lecture Notes in Computer Science, vol. 5677. Springer, Berlin, Heidelberg https://doi.org/10.1007/978-3-642-03356-8_36
  • Wu, L., Chen, B., Zeadally, S., & He, D. (2018). An efficient and secure searchable public key encryption scheme with privacy protection for cloud storage. Soft Computing, 22(23), 7685–7696. doi:10.1007/s00500-018-3224-8
  • Xu, P., Liang, S., Wang, W., Susilo, W., Wu, Q., & Jin, H. (2017). Dynamic searchable symmetric encryption with physical deletion and small leakage. In J. Pieprzyk, S. Suriadi, (Eds.), Information Security and Privacy. ACISP 2017. Lecture Notes in Computer Science, vol. 10342. Springer, Cham https://doi.org/10.1007/978-3-319-60055-0_11
  • Xu, L., Xu, C., Liu, J. K., Zuo, C., & Zhang, P. (2020). Building a dynamic searchable encrypted medical database for multi-client. Information Sciences, 527, 394–405. doi:10.1016/j.ins.2019.05.056
  • Yang, Y., Bao, F., Ding, X., & Deng, R. H. (2009). Multiuser private queries over encrypted databases. International Journal of Applied Cryptography, 1(4), 309–319. doi:10.1504/IJACT.2009.028029
  • Yang, Y., Liu, X., & Deng, R. H. (2020). Multi-user multi-keyword rank search over encrypted data in arbitrary language. IEEE Transactions on Dependable and Secure Computing, 17(2), 320–334. doi:10.1109/TDSC.2017.2787588
  • Yang, Y., Lu, H., & Weng, J. (2011). Multi-user private keyword search for cloud computing. In Cloud computing technology and science (cloudcom), 2011 ieee third international conference on, InderScience (pp. 264–271).
  • Yau, W.-C., Heng, S.-H., & Goi, B.-M. (2008). Off-line keyword guessing attacks on recent public key encryption with keyword search schemes. In C. Rong, M. G. Jaatun, F. E. Sandnes, L. T. Yang, J. Ma (Eds.), Autonomic and Trusted Computing. ATC 2008. Lecture Notes in Computer Science, vol 5060. Springer, Berlin, Heidelberg https://doi.org/10.1007/978-3-540-69295-9_10
  • Yau, W.-C., Phan, R. C.-W., Heng, S.-H., & Goi, B.-M. (2010). Proxy re-encryption with keyword search: New definitions and algorithms. In T. Kim, W. Fang, M. K. Khan, K. P. Arnett, H. Kang, D. Ślęzak (Eds.), Security Technology, Disaster Recovery and Business Continuity. Communications in Computer and Information Science, vol. 122. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-17610-4_17
  • Yau, W.-C., Phan, R. C. W., Heng, S.-H., & Goi, B.-M. (2013). Keyword guessing attacks on secure searchable public key encryption schemes with a designated tester. International Journal of Computer Mathematics, 90(12), 2581–2587. doi:10.1080/00207160.2013.778985
  • Yavuz, A. A., & Guajardo, J. (2015). Dynamic searchable symmetric encryption with minimal leakage and efficient updates on commodity hardware. In O. Dunkelman, L. Keliher (Eds.), Selected Areas in Cryptography – SAC 2015. SAC 2015. Lecture Notes in Computer Science, vol. 9566. Springer, Cham. https://doi.org/10.1007/978-3-319-31301-6_15
  • Ye, J., Wang, J., Zhao, J., Shen, J., & Li, K.-C. (2016). Fine-grained searchable encryption in multi-user setting. Soft Computing, 6201–6212. https://doi.org/10.1007/s00500-016-2179-x
  • Zhang, M., Chen, Y., & Huang, J. (2021). Se-ppfm: A searchable encryption scheme supporting privacy-preserving fuzzy multikeyword in cloud systems. IEEE Systems Journal, 15(2), 2980–2988. doi:10.1109/JSYST.2020.2997932
  • Zhang, Q., Cheng, L., & Boutaba, R. (2010). Cloud computing: State-of-the-art and research challenges. Journal of Internet Services and Applications, 1(1), 7–18. doi:10.1007/s13174-010-0007-6
  • Zhang, Y., Liu, L., & Wang, S. (2016). Multi-user and keyword-based searchable encryption scheme. Computational Intelligence and Security (Cis), 2016 12th International Conferenc On Intelligence and Security (CIS), 2016, (pp. 223–227). doi: 10.1109/CIS.2016.0059.
  • Zhang, X., Su, Y., Qin, J., & Peinado, A. (2020). A dynamic searchable symmetric encryption scheme for multiuser with forward and backward security. Security and Communication Networks, 2020, 2020, 1–13. Security and Communication Networks. https://doi.org/10.1155/2020/8893016
  • Zhang, R., & Wang. (2020). An enhanced searchable encryption scheme for secure data outsourcing. Science China Information Sciences, 63 132102 (2020). https://doi.org/10.1007/s11432-019-1509-7
  • Zhang, R., Xue, R., & Liu, L. (2018). Searchable encryption for healthcare clouds: A survey. IEEE Transactions on Services Computing, 11(6), 978–996. doi:10.1109/TSC.2017.2762296
  • Zhang, R., Xue, R., Yu, T., & Liu, L. (2016). PVSAE: A Public Verifiable Searchable Encryption Service Framework for Outsourced Encrypted Data,” 2016 IEEE International Conference on Web Services (ICWS), 2016 (pp. 428–435). doi: 10.1109/ICWS.2016.62.
  • Zhang, B., & Zhang, F. (2011). An efficient public key encryption with conjunctive-subset keywords search. Journal of Network and Computer Applications, 34(1), 262–267. doi:10.1016/j.jnca.2010.07.007
  • Zhao, Y., Chen, X., Ma, H., Tang, Q., & Zhu, H. (2012). A new trapdoor-indistinguishable public key encryption with keyword search. Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Applications, 3(1/2), 72–81. doi: 10.22667/JOWUA.2012.03.31.072.
  • Zheng, Q., Xu, S., & Ateniese, G. (2014). Vabks: Verifiable attribute-based keyword search over outsourced encrypted data. In Ieee infocom 2014-ieee conference on computer communications (pp. 522–530). doi: 10.1109/INFOCOM.2014.6847976.
  • Zheng, J., Zhang, J., Zhang, X., & Li, H. (2021). Symmetric searchable encryption scheme that supports phrase search. Microsystem Technologies, 27(4), 1721–1727. doi:10.1007/s00542-019-04515-y
  • Zuo, C., Sun, S.-F., Liu, J. K., Shao, J., & Pieprzyk, J. (2018). Dynamic searchable symmetric encryption schemes supporting range queries with forward (and backward) security. In European Symposium on Research in Computer Security (pp. 228–246). Springer, Cham.
  • Zuo, C., Sun, S.-F., Liu, J. K., Shao, J., & Pieprzyk, J. (2019). Dynamic searchable symmetric encryption with forward and stronger backward privacy. In K. Sako, S. Schneider, P. Ryan (Eds.), Computer Security – ESORICS 2019. ESORICS 2019. Lecture Notes in Computer Science, vol. 11736. Springer, Cham. https://doi.org/10.1007/978-3-030-29962-0_14
  • Zuo, C., Sun, S., Liu, J. K., Shao, J., Pieprzyk, J., & Wei, G. (2020). Forward and backward private dynamic searchable symmetric encryption for conjunctive queries. IACR Cryptol. Cryptology ePrint Archive. ia.cr/2020/1357.

Reprints and Corporate Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

To request a reprint or corporate permissions for this article, please click on the relevant link below:

Academic Permissions

Please note: Selecting permissions does not provide access to the full text of the article, please see our help page How do I view content?

Obtain permissions instantly via Rightslink by clicking on the button below:

If you are unable to obtain permissions via Rightslink, please complete and submit this Permissions form. For more information, please visit our Permissions help page.