Provable Security
DOI: 10.1007/978-3-540-75670-5_17
|View full text |Cite
|
Sign up to set email alerts
|

Decryptable Searchable Encryption

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
36
0

Publication Types

Select...
5
2
1

Relationship

0
8

Authors

Journals

citations
Cited by 57 publications
(36 citation statements)
references
References 15 publications
0
36
0
Order By: Relevance
“…As to the relationships of various security properties, the IND-CPA security against an outside attacker is implied by the ciphertext indistinguishability property against a Type-I server and the message-dependent trapdoor indistinguishability property (to be presented in the full paper due to space limit). Compared with previous works, such as those from [7,8,9], our formulation defines more flexible functionalities and our security model reflects a higher level of security guarantees. The security of the proposed instantiation relies on the standard DLIN and BDH assumptions in the random oracle model, which plays an important role in the double encryption structure.…”
Section: Resultsmentioning
confidence: 99%
See 2 more Smart Citations
“…As to the relationships of various security properties, the IND-CPA security against an outside attacker is implied by the ciphertext indistinguishability property against a Type-I server and the message-dependent trapdoor indistinguishability property (to be presented in the full paper due to space limit). Compared with previous works, such as those from [7,8,9], our formulation defines more flexible functionalities and our security model reflects a higher level of security guarantees. The security of the proposed instantiation relies on the standard DLIN and BDH assumptions in the random oracle model, which plays an important role in the double encryption structure.…”
Section: Resultsmentioning
confidence: 99%
“…Fuhr and Paillier [7] and Hofheinz and Weinreb [8] investigated the concept of ASE with message recovery. Their formulations only allow the data owner to assign messagedependent trapdoors to third-party servers, thus provide less functionality than ASE † † .…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Subsequently, Boneh and Waters [5] extended PEKS to support conjunctive, subset, and range comparisons over the keywords. Moreover, the subsequent papers [3,12,19,37] investigated the secure combination of public key encryption with keyword search (PEKS) with public key encryption (PKE). Rhee et al [28] presented two generic transformations to construct a designated tester public-key encryption with keyword search scheme using two identity-based encryption schemes.…”
Section: Introductionmentioning
confidence: 99%
“…Many functionalities extending the basic setting of public-key encryption have been considered, in particular related to data search. For example, decryptable searchable encryption [13] allows someone having a trapdoor corresponding to a message, to test whether a given ciphertext encrypts this message. Another example is encryption with equality test, proposed in [23].…”
Section: Introductionmentioning
confidence: 99%