A survey on design and implementation of protected searchable data in the cloud
Tài liệu tham khảo
Song, 2000, Practical techniques for searches on encrypted data, 44
E.-J. Goh, Secure indexes, Cryptology eprint archive, Report (2003)/216, http://eprint.iacr.org/2003/216.
Curtmola, 2006, Searchable symmetric encryption: improved definitions and efficient constructions, 79
Chase, 2010, Structured encryption and controlled disclosure, 577
Kamara, 2012, Dynamic searchable symmetric encryption, 965
Kurosawa, 2012, UC-Secure Searchable Symmetric Encryption, 285
Kamara, 2013, Parallel and dynamic searchable symmetric encryption, 258
Cash, 2014, Dynamic searchable encryption in very-large databases: data structures and implementation, 10.14722/ndss.2014.23264
Naveed, 2014, Dynamic searchable encryption via blind storage, 639
Hahn, 2014, Searchable encryption with secure and efficient updates, 310
Cash, 2013, Highly-scalable searchable symmetric encryption with support for boolean queries, 353
Jarecki, 2013, Outsourced symmetric private information retrieval, 875
Boneh, 2004, Public key encryption with keyword search, 506
Boneh, 2007, Conjunctive, subset, and range queries on encrypted data, 535
Michalas, 2014, Security aspects of e-health systems migration to the cloud, 212
Paladi, 2016, Providing user security guarantees in public infrastructure clouds, IEEE Transactions on Cloud Computing, PP
Paladi, 2014, Domain based storage protection with secure access control for the cloud
Blaze, 1998, Divertible protocols and atomic proxy cryptography, 127
Paladi, 2014, “One of our hosts in another country”: Challenges of data geolocation in cloud storage, 1
Gentry, 2009
Dimitriou, 2012, 1
Dimitriou, 2014, Multi-party trust computation in decentralized environments in the presence of malicious adversaries, Ad Hoc Networks, 15, 53, 10.1016/j.adhoc.2013.04.013
Ostrovsky, 1990, Efficient computation on oblivious RAMs, 514
Goldreich, 1996, Software protection and simulation on oblivious rams, J. ACM, 43, 431, 10.1145/233551.233553
Bloom, 1970, Space/Time trade-offs in hash coding with allowable errors, Commun. ACM, 13, 422, 10.1145/362686.362692
Chang, 2005, Privacy preserving keyword searches on remote encrypted data, 442
Canetti, 2001, Universally composable security: a new paradigm for cryptographic protocols, 136
van Liesdonk, 2010, Computationally efficient searchable symmetric encryption, 6358, 87
Stefanov, 2014, Practical dynamic searchable encryption with small leakage, 10.14722/ndss.2014.23298
van Liesdonk, 2010, Computationally efficient searchable symmetric encryption, 87
Boost C++ Libraries, 8 (2014) http://www.boost.org/.
Crypto++ Library, 11 (2015) https://www.cryptopp.com/.
J.-P. Barrette-LaPierre,Curlpp, 5 (2015) http://www.curlpp.org/.
Curl and libcurl, 12 (2015). http://curl.haxx.se/.
Enron email dataset, 5 (2015). https://www.cs.cmu.edu/~enron/.
J. Seward, C. Armour-Brown, C. Borntrger, J. Fitzhardinge, T. Hughes, P. Jovanovic, D. Jevtic, F. Krohm, C. Love, M. Johnson, P. Mackerras, D. Müller, N. Nethercote, P. Pavlu, I. Raisr, B.V. Assche, R. Walsh, P. Waroquiers, J. Weidendorfer,9 (2015) Valgrind. http://valgrind.org/.
Verginadis, 2015, 206
Michalas, 2015, Towards trusted ehealth services in the cloud, 618
Michalas, 2015, LocLess: do you really care your cloud files are?, 618
Verginadis, 2017, 1