[1] SONG D X,WAGNER D,PERRIG A.Practical techniques for searches on encrypted data[C]//Proceedings of 2000 IEEE Symposium on Security and Privacy.Washington D.C.,USA:IEEE Press,2000:44-55. [2] BONEH D,CRESCENZO D G,OSTROVSKY R,et al.Public key encryption with keyword search[C]//Proceedings of EUROCRYP'04.Berlin,Germany:Springer,2004:506-522. [3] WATERS B,BALFANZ D,DURFEE G,et al.Building an encrypted and searchable audit log[C]//Proceedings of the 11th Annual Network and Distributed System Security Symposium.New York,USA:ACM Press,2004:5-6. [4] GOLLE P,STADDON J,WATERS B.Secure conjunctive keyword search over encrypted data[C]//Proceedings of ACNS'04.Berlin,Germany:Springer,2004:31-45. [5] BYUN J W,RHEE H S,PARK H A,et al.Off-line keyword guessing attacks on recent keyword search schemes over encrypted data[EB/OL].[2019-08-02].https://link.springer.com/chapter/10.1007/11844662_6. [6] JEONG I R,KWON J O,HONG D,et al.Constructing PEKS schemes secure against keyword guessing attacks is possible?[J].Computer Communications,2009,32(2):394-396. [7] YAU W C,HENG S H,GOI B M.Off-line keyword guessing attacks on recent public key encryption with keyword search schemes[EB/OL].[2019-08-02].https://link.springer.com/chapter/10.1007%2F978-3-540-69295-9_10. [8] LU Yang,WANG Gang,LI Jiguo,et al.Efficient designated server identity-based encryption with conjunctive keyword search[J].Annals of Telecommunications,2017,72(5):359-370. [9] CAO Suzhen,LANG Xiaoli,LIU Xiangzhen,et al.Delegate searchable encryption scheme resisting keyword guess[J].Journal of Electronics and Information Technology,2019,41(9):2180-2186.(in Chinese) 曹素珍,郎晓丽,刘祥震,等.抗关键词猜测的授权可搜索加密方案[J].电子与信息学报,2019,41(9):2180-2186. [10] ZENG Qi,HAN Xiao,CAO Yongming.Integrated public key encryption and public key encryption with keyword search[J].Computer and Modernization,2019,35(4):103-107.(in Chinese) 曾琦,韩笑,曹永明.结合公钥加密和关键字可搜索加密的加密方案[J].计算机与现代化,2019,35(4):103-107. [11] XU Lei,XU Chungen,YU Xiaoling.Secure and efficient data retrieval scheme using searchable encryption in cloud[J].Journal of Cryptologic Research,2016,3(4):330-339. [12] WANG Chihuang,TU Taiyuan.Keyword search encryption scheme resistant against keyword-guessing attack by the untrusted server[J].Journal of Shanghai Jiaotong University(Science),2014,19(4):440-442. [13] HUANG Qiong,LI Hongbo.An efficient public-key searchable encryption scheme secure against inside keyword guessing attacks[J].Information Sciences,2017,403(9):1-14. [14] WANG Shaohui,ZHANG Yanxuan,WANG Huaqun,et al.Efficient public-key searchable encryption scheme against inside keyword guessing attack[J].Computer Science,2019,46(7):91-95.(in Chinese)王少辉,张彦轩,王化群,等.抗内部关键词猜测攻击的高效公钥可搜索加密方案[J].计算机科学,2019,46(7):91-95. [15] BAEK J,SAFAVI N R,SUSILO W.Public key encryption with keyword search revisited[C]//Proceedings of ICCSA'08.Berlin,Germany:Springer,2008:1249-1259. [16] FANG L M,SUSILO W,GE C P,et al.A secure channel free public key encryption with keyword search scheme without random oracle[C]//Proceedings of CANS'09.Berlin,Germany:Springer,2009:248-258. [17] EMURA K,MIYAJI A,OMOTE K.Adaptive secure-channel free public-key encryption with keyword search implies timed release encryption[EB/OL].[2019-08-02].https://dl.acm.org/doi/10.5555/2051002.2051013. [18] LI Shiqiang,YANG Bo,WANG Tao,et al.Efficient public key encryption with keyword search without using secure channel[J].Journal of Cryptologic Research,2019,6(3):283-292. [19] RHEE H S,SUSILO W,KIM H J.Secure searchable public key encryption scheme against keyword guessing attacks[J].IEICE Electronics Express,2009,6(5):237-243. [20] RHEE H S,PARK J H,SUSILO W,et al.Trapdoor security in a searchable public-key encryption scheme with a designated tester[J].Journal of Systems and Software,2010,83(5):763-771. [21] WATERS B.Dual system encryption:realizing fully secure IBE and HIBE under simple assumptions[C]//Proceedings of CRYPTO'09.Berlin,Germany:Springer,2009:619-636. [22] FANG L M,SUSILO W,GE C P,et al.Public key encryption with keyword search secure against keyword guessing attacks without random oracle[J].Information Sciences,2013,238(7):221-241. |