2014
DOI: 10.1145/2636328
|View full text |Cite
|
Sign up to set email alerts
|

A Survey of Provably Secure Searchable Encryption

Abstract: We survey the notion of provably secure searchable encryption (SE) by giving a complete and comprehensive overview of the two main SE techniques: searchable symmetric encryption (SSE) and public key encryption with keyword search (PEKS). Since the pioneering work of Song, Wagner, and Perrig (IEEE S&P '00), the field of provably secure SE has expanded to the point where we felt that taking stock would provide benefit to the community. The survey has been written primarily for the nonspecialist who… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
130
0
10

Year Published

2017
2017
2024
2024

Publication Types

Select...
6
1
1

Relationship

0
8

Authors

Journals

citations
Cited by 263 publications
(140 citation statements)
references
References 137 publications
0
130
0
10
Order By: Relevance
“…In addition to that, we plan to extend the previous work Cumulus4j [18] and MimoSecco [13] in such a way that will fit the needs of the aforementioned SSE scheme. Cumulus4j and MimoSecco presented a SSE scheme that was based on the IND-ICP security notion [2] that hides relations between different data values of a data row and creates the base for secure database outsourcing.…”
Section: Threat Model Secure Storage and Query Middlewarementioning
confidence: 99%
See 1 more Smart Citation
“…In addition to that, we plan to extend the previous work Cumulus4j [18] and MimoSecco [13] in such a way that will fit the needs of the aforementioned SSE scheme. Cumulus4j and MimoSecco presented a SSE scheme that was based on the IND-ICP security notion [2] that hides relations between different data values of a data row and creates the base for secure database outsourcing.…”
Section: Threat Model Secure Storage and Query Middlewarementioning
confidence: 99%
“…Additionally, a user revocation function is supported by the framework in order to exclude a user, which either acts maliciously or has no longer access rights. This is a crucial and challenging procedure, if we consider that many of the existing SSE schemes [2] do not support user revocation and thus are susceptible to many attacks (Fig. 1).…”
Section: Threat Model Secure Storage and Query Middlewarementioning
confidence: 99%
“…SE allows the CSP to run keyword-based searches on encrypted data [63] that are particularly suitable to data outsourcing [16]. Considering a set of documents {D i } i=1,n and an index of keywords {w j } j=1,m describing the documents, users encrypt both documents D i with any secure encryption scheme using a key K Enc and keywords w j with a searchable scheme using a key K Index .…”
Section: Searchable Encryptionmentioning
confidence: 99%
“…SE induces a trade-off between security, efficiency and query expressiveness. SE schemes with higher levels of security induce higher complexity, while SE schemes supporting more query types are either less secure and/or less efficient [16]. Moreover, most SE schemes reveal access patterns, i.e., which documents contain a keyword.…”
Section: Searchable Encryptionmentioning
confidence: 99%
“…In addition, fully hidden searchable encryption scheme can potentially be achieved using building blocks such as fully homomorphic encryption [32] and ORAM [33,34], but schemes based on these will be less efficient compared to SSE schemes. For a comprehensive survey, we refer interested readers to [35].…”
Section: Peks and General Mechanismsmentioning
confidence: 99%