[1] ARMBRUST M, FOX A, GRIFFITH R, et al. A view of cloud computing[J]. Communications of the ACM, 2010,53(4):50-58.
[2] YU Y, LI Y N, AU M H, et al. Public cloud data auditing with practical key update and zero knowledge privacy[C]// Australasian Conference on Information Security and Privacy. 2016:389-405.
[3] ARORA R, PARASHAR A. Secure user data in cloud computing using encryption algorithms[J]. International Journal of Engineering Research and Applications, 2013,3(4):1922-1926.
[4] 沈志荣,薛巍,舒继武. 可搜索加密机制研究与进展[J]. 软件学报, 2014,25(4):880-895.
[5] SONG D X, WAGNER D, PERRIG A. Practical techniques for searches on encrypted data[C]// IEEE Symposium on Security & Privacy. 2002:44-45.
[6] 田有亮,骆琴. 基于改进Merkle-Tree认证方法的可验证多关键词搜索方案[J]. 通信学报, 2020,41 (9):118-129.
[7] GOH E J. Secure Indexes[EB/OL]. (2003-10-07)[2021-04-10]. http://eprint.iacr.org/2003/ 216.
[8] 李勇,相中启. 基于计数型布隆过滤器的可排序密文检索方法[J]. 计算机应用, 2018,38(9):2554 -2559.
[9] KUROSAWA K, OHTAKI Y. UC-secure searchable symmetric encryption[C]// International Conference on Financial Cryptography and Data Security. 2012:285-298.
[10]魏国富,葛新瑞,于佳. 支持数据去重的可验证模糊多关键词搜索方案[J]. 密码学报, 2019,6(5): 615-626.
[11]GUO Z Q, ZHANG H, SUN C J, et al. Secure multi-keyword ranked search over encrypted cloud data for multiple data owners[J]. Journal of Systems and Software, 2018,137:380-395.
[12]BONEH D, DI CRESCENZO G, OSTROVSKY R, et al. Public key encryption with keyword search[C]// International Conference on the Theory and Applications of Cryptographic Techniques. 2004:506-522.
[13]BETHENCOURT J, SAHAI A, WATERS B. Ciphertext- policy attribute-based encryption [C]// IEEE Symposium on Security and Privacy. 2007:321-334.
[14]ZHENG Q J, XU S H, ATENIESE G . VABKS: Verifiable attribute-based keyword search over outsourced encrypted data[C]// IEEE Conference on Computer Communications. 2014:522-530.
[15]MIAO Y B, MA J F, LIU X M, et al. Attribute-based keyword search over hierarchical data in cloud computing[J]. IEEE Transactions on Services Computing, 2020,13(6): 985-998.
[16]MIAO Y B, MA J F, LIU X M, et al. Practical attribute-based multi-keyword search scheme in mobile crowdsourcing[J]. IEEE Internet of Things Journal, 2017,5(4): 3008-3018.
[17]SUN W H, YU S C, LOU W J, et al. Protecting your right: Verifiable attribute-based keyword search with fine-grained owner-enforced search authorization in the cloud[J]. IEEE Transactions on Parallel and Distributed Systems, 2014,27(4):1187-1198.
[18]ZHANG R, XUE R, YU T, et al. PVSAE: A public verifiable searchable encryption service framework for outsourced encrypted data[C]// 2016 IEEE International Conference on Web Services. 2016:428-435.
[19]LI Z D, LI W M, GAO F, et al. Towards Privacy-Preserving and Efficient Attribute-Based Multi-Keyword Search[EB/OL]. (2019-11-13)[2021-04-10]. https://eprint.iacr.org/2019/1314.
[20]郭丽峰,李智豪,胡磊. 面向云存储的带关键词搜索的公钥加密方案[J]. 计算机研究与发展, 2020,57 (7): 1404-1414.
[21]BLOOM B H. Space/time trade-offs in hash coding with allowable errors[J]. Communications of the ACM, 1970, 13(7): 422-426.
[22] SHAO Z Y, YANG B. On security against the server in designated tester public key encryption with keyword search[J]. Information Processing Letters, 2015,115 (12):957-961.
[23]LI H B, HUANG Q, SHEN J, et al. Designated-server identity-based authenticated encryption with keyword search for encrypted emails[J]. Information Sciences, 2019,481(1): 330-343.
|