Profile
International Journal of Computer & Software Engineering Volume 3 (2018), Article ID 3:IJCSE-129, 8 pages
https://doi.org/10.15344/2456-4451/2018/129
Research Article
A Multi-User Searchable Encryption Scheme with Constant-Size Keys

Yu Jui Chang*, Yung Chen Hsieh and Ja Ling Wu*

Department of Computer Science and Information Engineering, National Taiwan University, Taipei, Taiwan
Prof. Ja Ling Wu, Department of Computer Science and Information Engineering, National Taiwan University, Taipei, Taiwan; E-mail: wjl@cmlab.csie.ntu.edu.tw
Prof. Yu Jui Chang, Department of Computer Science and Information Engineering, National Taiwan University, Taipei, Taiwan; E-mail: will@cmlab.ntu.edu.tw
17 December 2017; 06 March 2017; 08 March 2018
Chang YJ, Hsieh YC, Wu JL (2018) A Multi-User Searchable Encryption Scheme with Constant-Size Keys. Int J Comput Softw Eng 3: 129. doi: https://doi.org/10.15344/2456-4451/2018/129

References

  1. Regulation (EU) 2016/679 of the European Parliament and of the Council of 27 April 2016 on the protection of natural persons with regard to the processing of personal data and on the free movement of such data, and repealing Directive 95/46/EC (General Data Protection Regulation)
  2. Song DX, Wagner D, Perrig A (2000) A Practical techniques for searches on encrypted data. Proc. of S&P’00. View
  3. Boneh D, Di CG, Ostrovsky R, Persiano G (2004) Public key encryption with keyword search. Proc. of EUROCRYPT. View
  4. Curtmola R, Garay J, Kamara S, Ostrovsky R (2006) Searchable symmetric encryption: improved definitions and efficient constructions. In: Proceedings of the 13th ACM conference on Computer and Communications Security, ACM Press. View
  5. Bao F, Deng RH, Ding X, Yang Y (2008) Private query on encrypted data in multi-user settings. Proc. of ISPEC. View
  6. Shamir A (1984) Identity-based cryptosystems and signature schemes. Blakely, Chaum GR, D. (eds.) CRYPTO. LNCS. Springer, Heidelberg 196: 47-53. View
  7. Boneh D, Franklin M (2001) Identity-Based Encryption from the Weil Pairing. Kilian, J. (ed.) CRYPTO. LNCS, Springer, Heidelberg 2139: 213- 229. View
  8. Waters SB (2005) Fuzzy Identity-Based Encryption. Proc. of EUROCRYPT. View
  9. Goyal V, Pandey O, Sahai A, Waters B (2006) Attribute-based encryption for fine-grained access control of encrypted data. Proc. of CCS. View
  10. Bethencourt J, Sahai A, Waters B (2007) Ciphertext-policy attribute based encryption. Proc. IEEE Symp. Security Privacy. View
  11. Guo F, Susilo W, Wong DS, Varadharajan V (2014) CP-ABE with constantsize keys for lightweight devices. IEEE Trans. Inf. Forensics Security 9: 763-771. View
  12. Lv Z, Zhang M, Feng D (2014) Multi-User Searchable Encryption with Efficient Access Control for Cloud Storage. Proc. of Cloud Com. View
  13. Golle P, Staddon J, Waters B (2004) Secure conjunctive keyword search over encrypted data. Proc. of ACNS’04. View
  14. Hwang YH, Lee PJ (2007) Public key encryption with conjunctive keyword search and its extension to a multi-user system. Proc. of Pairing. View
  15. Li J, Wang Q, Wang C, Cao N, Ren K, et al. (2010) Fuzzy keyword search over encrypted data in cloud computing. Proc. of INFOCOM. View
  16. Sedghi S, Liesdonk PV, Nikova S, Hartel P (2010) Searching keywords with wildcards on encrypted data. Proc. of SCN. View
  17. Islam MS, Kuzu M, Kantarcioglu M (2012) Access Pattern disclosure on Searchable Encryption: Ramification, Attack and Mitigation. Proc. of NDSS. View
  18. Cai K, Hong C, Zhang M, Feng D, Lv Z, et al. (2013) A Secure Conjunctive Keywords Search over Encrypted Cloud Data Against Inclusion-Relation Attack. Proc. Of CloudCom. View
  19. Lu Y (2012) Privacy-preserving logarithmic-time search on encrypted data in cloud. Proc. of NDSS. View
  20. Zhan Q, Su J, Hu Y (2017) Research on encryption Strategy in large data environment based on proxy re-encryption. International Journal of Big Data Intelligence. View