1 |
SONG D X, WAGNER D, PERRIG A. Practical techniques for searches on encrypted data[C]//Proceedings of the IEEE Symposium on Security and Privacy. Washington D.C., USA: IEEE Press, 2000: 44-55.
|
2 |
李经纬, 贾春福, 刘哲理, 等. 可搜索加密技术研究综述. 软件学报, 2015, 26 (1): 109- 128.
|
|
LI J W , JIA C F , LIU Z L , et al. Survey on the searchable encryption. Journal of Software, 2015, 26 (1): 109- 128.
|
3 |
秦志光, 徐骏, 聂旭云, 等. 公钥可搜索加密体制综述. 信息安全学报, 2017, 2 (3): 1- 12.
|
|
QIN Z G , XU J , NIE X Y , et al. A survey of public-key encryption with keyword search. Journal of Cyber Security, 2017, 2 (3): 1- 12.
|
4 |
|
5 |
|
6 |
|
7 |
程帅, 姚寒冰. 基于同态加密的密文全文检索技术的研究. 计算机科学, 2015, 42 (S1): 413- 416.
|
|
CHENG S , YAO H B . Research on full-text retrieval technology of ciphertext based on homomorphic encryption. Computer Science, 2015, 42 (S1): 413- 416.
|
8 |
白利芳, 祝跃飞, 李勇军, 等. 全同态加密研究进展. 计算机研究与发展, 2024, 61 (12): 3069- 3087.
doi: 10.7544/issn1000-1239.202221052
|
|
BAI L F , ZHU Y F , LI Y J , et al. Research progress of fully homomorphic encryption. Journal of Computer Research and Development, 2024, 61 (12): 3069- 3087.
doi: 10.7544/issn1000-1239.202221052
|
9 |
ZHENG Q J, XU S H, ATENIESE G. VABKS: verifiable attribute-based keyword search over outsourced encrypted data[C]//Proceedings of the IEEE Conference on Computer Communications. Washington D.C., USA: IEEE Press, 2014: 522-530.
|
10 |
LUO Y , CHEN Y L , LI T , et al. An entropy-view secure multiparty computation protocol based on semi-honest model. Journal of Organizational and End User Computing, 2022, 34 (10): 1- 17.
|
11 |
CHEN Z H , ZHANG F G , ZHANG P , et al. Verifiable keyword search for secure big data-based mobile healthcare networks with fine-grained authorization control. Future Generation Computer Systems, 2018, 87, 712- 724.
doi: 10.1016/j.future.2017.10.022
|
12 |
CHEN Y L , TAO J H , LI T , et al. An effective security comparison protocol in cloud computing. Computers, Materials&Continua, 2023, 75 (3): 5141- 5158.
|
13 |
RHEE H S , PARK J H , SUSILO W , et al. Trapdoor security in a searchable public-key encryption scheme with a designated tester. Journal of Systems and Software, 2010, 83 (5): 763- 771.
doi: 10.1016/j.jss.2009.11.726
|
14 |
|
15 |
XU P , JIN H , WU Q H , et al. Public-key encryption with fuzzy keyword search: a provably secure scheme under keyword guessing attack. IEEE Transactions on Computers, 2013, 62 (11): 2266- 2277.
doi: 10.1109/TC.2012.215
|
16 |
ZHANG Y , XU C X , NI J B , et al. Blockchain-assisted public-key encryption with keyword search against keyword guessing attacks for cloud storage. IEEE Transactions on Cloud Computing, 2019, 9 (4): 1335- 1348.
|
17 |
LI H B , HUANG Q , SUSILO W . A secure cloud data sharing protocol for enterprise supporting hierarchical keyword search. IEEE Transactions on Dependable and Secure Computing, 2020, 19 (3): 1532- 1543.
|
18 |
VAHID Y , TARANEH E . An efficient, secure and verifiable conjunctive keyword search scheme based on rank metric codes over encrypted outsourced cloud data. Computers and Electrical Engineering, 2023, 105, 108523.
doi: 10.1016/j.compeleceng.2022.108523
|
19 |
曹素珍, 杜霞玲, 杨小东, 等. 可验证混合存储属性基多关键字密文检索方案. 计算机工程, 2020, 46 (11): 181-186, 193.
URL
|
|
CAO S Z , DU X L , YANG X D , et al. Attribute-based multi-keyword ciphertext retrieval scheme using verifiable hybrid storage. Computer Engineering, 2020, 46 (11): 181-186, 193.
URL
|
20 |
|
21 |
BRAKERSKI Z, GENTRY C, VAIKUNTANATHAN V, et al. (Leveled) fully homomorphic encryption without bootstrapping[C]//Proceedings of the 3rd Innovations in Theoretical Computer Science Conference. New York, USA: ACM Press, 2012: 309-325.
|
22 |
|
23 |
|
24 |
|
25 |
|
26 |
|
27 |
CHEN Y L , DONG S , LI T , et al. Dynamic multi-key FHE in asymmetric key setting from LWE. IEEE Transactions on Information Forensics and Security, 2021, 16, 5239- 5249.
|
28 |
宋新霞, 陈智罡, 李焱华. HEBenchmark: 全同态加密测试系统设计与实现. 密码学报, 2020, 7 (6): 853- 863.
|
|
SONG X X , CHEN Z G , LI Y H . HEBenchmark: design and implementation of fully homomorphic encryption test system. Journal of Cryptologic Research, 2020, 7 (6): 853- 863.
|
29 |
AKAVIA A, FELDMAN D, SHAUL H, et al. Secure search on encrypted data via multi-ring sketch[C]//Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. New York, USA: ACM Press, 2018: 985-1001.
|
30 |
WEN R, YU Y, XIE X, et al. LEAF: a faster secure search algorithm via localization, extraction, and reconstruction[C]//Proceedings of the 2020 ACM SIGSAC Conference on Computer and Communications Security. New York, USA: ACM Press, 2020: 1219-1232.
|
31 |
IQBAL Y , TAHIR S , TAHIR H , et al. A novel homomorphic approach for preserving privacy of patient data in telemedicine. Sensors (Basel, Switzerland), 2022, 22 (12): 4432.
|
32 |
TANG Y Y , CHEN Y L , LUO Y , et al. VR-PEKS: a verifiable and resistant to keyword guess attack public key encryption with keyword search scheme. Applied Sciences, 2023, 13 (7): 4166.
|
33 |
|
34 |
ZHANG X J , XU C X , JIN C H , et al. Efficient fully homomorphic encryption from RLWE with an extension to a threshold encryption scheme. Future Generation Computer Systems, 2014, 36, 180- 186.
|
35 |
|
36 |
KOLESNIKOV V, MATANIA N, PINKAS B, et al. Practical multi-party private set intersection from symmetric-key techniques[C]//Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. New York, USA: ACM Press, 2017: 1257-1272.
|