skip to main content
survey

A Survey on Searchable Symmetric Encryption

Published:27 November 2023Publication History
Skip Abstract Section

Abstract

Outsourcing data to the cloud has become prevalent, so Searchable Symmetric Encryption (SSE), one of the methods for protecting outsourced data, has arisen widespread interest. Moreover, many novel technologies and theories have emerged, especially for the attacks on SSE and privacy-preserving. But most surveys related to SSE concentrate on one aspect (e.g., single keyword search, fuzzy keyword search) or lack in-depth analysis. Therefore, we revisit the existing work and conduct a comprehensive analysis and summary. We provide an overview of state-of-the-art in SSE and focus on the privacy it can protect. Generally, (1) we study the work of the past few decades and classify SSE based on query expressiveness. Meanwhile, we summarize the existing schemes and analyze their performance on efficiency, storage space, index structures, and so on.; (2) we complement the gap in the privacy of SSE and introduce in detail the attacks and the related defenses; (3) we discuss the open issues and challenges in existing schemes and future research directions. We desire that our work will help novices to grasp and understand SSE comprehensively. We expect it can inspire the SSE community to discover more crucial leakages and design more efficient and secure constructions.

REFERENCES

  1. [1] Abdelraheem Mohamed Ahmed, Gehrmann Christian, Lindström Malin, and Nordahl Christian. 2016. Executing boolean queries on an encrypted bitmap index. In Proceedings of the 2016 ACM on Cloud Computing Security Workshop. ACM, 1122.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. [2] Ahsan MA Manazir, Chowdhury Fahad Zaman, Sabilah Musarat, Wahab Ainuddin Wahid Bin Abdul, and Idris Mohd Yamani Idna Bin. 2017. An efficient fuzzy keyword matching technique for searching through encrypted cloud data. In Proceedings of the 2017 International Conference on Research and Innovation in Information Systems. IEEE, 15.Google ScholarGoogle Scholar
  3. [3] Amanatidis Georgios, Boldyreva Alexandra, and O’Neill Adam. 2007. Provably-secure schemes for basic query support in outsourced databases. In Proceedings of the International Conference on Data and Applications Security. Springer, 1430.Google ScholarGoogle ScholarCross RefCross Ref
  4. [4] Asharov Gilad, Naor Moni, Segev Gil, and Shahaf Ido. 2016. Searchable symmetric encryption: Optimal locality in linear space via two-dimensional balanced allocations. In Proceedings of the 48th Annual ACM SIGACT Symposium on Theory of Computing. ACM, 11011114.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. [5] Ballard Lucas, Kamara Seny, and Monrose Fabian. 2005. Achieving efficient conjunctive keyword searches over encrypted data. In Proceedings of the 7th International Conference on Information and Communications Security. Springer, 414426.Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. [6] Bijral Simran and Mukhopadhyay Debajyoti. 2014. Efficient fuzzy search engine with B -tree search mechanism. In Proceedings of the 2014 International Conference on Information Technology. IEEE, 118122.Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. [7] Boldyreva Alexandra and Chenette Nathan. 2014. Efficient fuzzy search on encrypted data. In Proceedings of the 21st International Workshop on Fast Software Encryption. Springer, 613633.Google ScholarGoogle Scholar
  8. [8] Boneh Dan, Crescenzo Giovanni Di, Ostrovsky Rafail, and Persiano Giuseppe. 2004. Public key encryption with keyword search. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 506522.Google ScholarGoogle ScholarCross RefCross Ref
  9. [9] Boneh Dan and Waters Brent. 2013. Constrained pseudorandom functions and their applications. In Proceedings of the 19th International Conference on the Theory and Application of Cryptology and Information Security. Springer, 280300.Google ScholarGoogle ScholarCross RefCross Ref
  10. [10] Booth Kellogg S. and Lueker George S.. 1976. Testing for the consecutive ones property, interval graphs, and graph planarity using PQ-tree algorithms. Journal of Computer and System Sciences 13, 3 (1976), 335379.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. [11] Bösch Christoph, Hartel Pieter, Jonker Willem, and Peter Andreas. 2014. A survey of provably secure searchable encryption. ACM Computing Surveys 47, 2 (2014), 151.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. [12] Bost Raphael. 2016. \(\sum\)o\(\varphi\)o\(\varsigma\): Forward secure searchable encryption. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 11431154.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. [13] Bost Raphaël, Minaud Brice, and Ohrimenko Olga. 2017. Forward and backward private searchable encryption from constrained cryptographic primitives. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 14651482.Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. [14] Burrows Michael and Wheeler David. 1994. A block-sorting lossless data compression algorithm. In Proceedings of the Digital SRC Research Report. Citeseer.Google ScholarGoogle Scholar
  15. [15] Byun Jin Wook, Lee Dong Hoon, and Lim Jongin. 2006. Efficient conjunctive keyword search on encrypted data storage system. In Proceedings of the European Public Key Infrastructure Workshop. Springer, 184196.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. [16] Cao Ning, Wang Cong, Li Ming, Ren Kui, and Lou Wenjing. 2013. Privacy-preserving multi-keyword ranked search over encrypted cloud data. IEEE Transactions on Parallel and Distributed Systems 25, 1 (2013), 222233.Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. [17] Cash David, Grubbs Paul, Perry Jason, and Ristenpart Thomas. 2015. Leakage-abuse attacks against searchable encryption. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 668679.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. [18] Cash David, Jaeger Joseph, Jarecki Stanislaw, Jutla Charanjit S., Krawczyk Hugo, Rosu Marcel-Catalin, and Steiner Michael. 2014. Dynamic searchable encryption in very-large databases: Data structures and implementation. In Proceedings of the 21st Annual Network and Distributed System Security Symposium. The Internet Society.Google ScholarGoogle ScholarCross RefCross Ref
  19. [19] Cash David, Jarecki Stanislaw, Jutla Charanjit S., Krawczyk Hugo, Rosu Marcel-Catalin, and Steiner Michael. 2013. Highly-scalable searchable symmetric encryption with support for boolean queries. In Proceedings of the 33rd Annual Cryptology Conference. Springer, 353373.Google ScholarGoogle ScholarCross RefCross Ref
  20. [20] Cash David and Tessaro Stefano. 2014. The locality of searchable symmetric encryption. In Proceedings of the 33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 351368.Google ScholarGoogle ScholarCross RefCross Ref
  21. [21] Chai Qi and Gong Guang. 2012. Verifiable symmetric searchable encryption for semi-honest-but-curious cloud servers. In Proceedings of the IEEE International Conference on Communications. IEEE, 917922.Google ScholarGoogle ScholarCross RefCross Ref
  22. [22] Chamani Javad Ghareh, Papadopoulos Dimitrios, Papamanthou Charalampos, and Jalili Rasool. 2018. New constructions for forward and backward private symmetric searchable encryption. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, 10381055.Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. [23] Chang Yan-Cheng and Mitzenmacher Michael. 2005. Privacy preserving keyword searches on remote encrypted data. In Proceedings of the Applied Cryptography and Network Security. Springer, 442455.Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. [24] Chase Melissa and Shen Emily. 2015. Substring-searchable symmetric encryption. Proc. Priv. Enhancing Technol. 2015, 2 (2015), 263281.Google ScholarGoogle ScholarCross RefCross Ref
  25. [25] Chen Chi, Zhu Xiaojie, Shen Peisong, Hu Jiankun, Guo Song, Tari Zahir, and Zomaya Albert Y.. 2015. An efficient privacy-preserving ranked keyword search method. IEEE Transactions on Parallel and Distributed Systems 27, 4 (2015), 951963.Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. [26] Chen Guoxing, Chen Sanchuan, Xiao Yuan, Zhang Yinqian, Lin Zhiqiang, and Lai Ten-Hwang. 2019. SgxPectre: Stealing intel secrets from sgx enclaves via speculative execution. In Proceedings of the IEEE European Symposium on Security and Privacy.IEEE, 142157.Google ScholarGoogle ScholarCross RefCross Ref
  27. [27] Chen Guoxing, Lai Ten-Hwang, Reiter Michael K., and Zhang Yinqian. 2018. Differentially private access patterns for searchable symmetric encryption. In Proceedings of the 2018 IEEE Conference on Computer Communications. IEEE, 810818.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. [28] Chen Jing, He Kun, Deng Lan, Yuan Quan, Du Ruiying, Xiang Yang, and Wu Jie. 2017. EliMFS: Achieving efficient, leakage-resilient, and multi-keyword fuzzy search on encrypted cloud data. IEEE Transactions on Services Computing 13, 6 (2017), 10721085.Google ScholarGoogle ScholarCross RefCross Ref
  29. [29] Chen Tianyang, Xu Peng, Wang Wei, Zheng Yubo, Susilo Willy, and Jin Hai. 2021. Bestie: Very practical searchable encryption with forward and backward security. In Proceedings of the 26th European Symposium on Research in Computer Security. Springer, 323.Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. [30] Chuah M. and Hu W.. 2011. Privacy-aware BedTree based solution for fuzzy multi-keyword search over encrypted data. In Proceedings of the 31st IEEE International Conference on Distributed Computing Systems Workshops. IEEE Computer Society, 273281.Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. [31] Curtmola Reza, Garay Juan A., Kamara Seny, and Ostrovsky Rafail. 2006. Searchable symmetric encryption: Improved definitions and efficient constructions. In Proceedings of the 13th ACM Conference on Computer and Communications Security. ACM, 7988.Google ScholarGoogle ScholarDigital LibraryDigital Library
  32. [32] Damie Marc, Hahn Florian, and Peter Andreas. 2021. A highly accurate query-recovery attack against searchable encryption using non-indexed documents. In Proceedings of the 30th USENIX Security Symposium. USENIX Association, 143160.Google ScholarGoogle Scholar
  33. [33] Demertzis Ioannis, Chamani Javad Ghareh, Papadopoulos Dimitrios, and Papamanthou Charalampos. 2020. Dynamic searchable encryption with small client storage. In Proceedings of the 27th Annual Network and Distributed System Security Symposium. The Internet Society.Google ScholarGoogle ScholarCross RefCross Ref
  34. [34] Demertzis Ioannis, Papadopoulos Dimitrios, Papamanthou Charalampos, and Shintre Saurabh. 2020. SEAL: Attack mitigation for encrypted databases via adjustable leakage. In Proceedings of the 29th USENIX Security Symposium. USENIX Association, 24332450.Google ScholarGoogle Scholar
  35. [35] Demertzis Ioannis, Papadopoulos Stavros, Papapetrou Odysseas, Deligiannakis Antonios, and Garofalakis Minos N.. 2016. Practical private range search revisited. In Proceedings of the 2016 International Conference on Management of Data. ACM, 185198.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. [36] Demertzis Ioannis and Papamanthou Charalampos. 2017. Fast searchable encryption with tunable locality. In Proceedings of the 2017 ACM International Conference on Management of Data.ACM, 10531067.Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. [37] Demertzis Ioannis, Talapatra Rajdeep, and Papamanthou Charalampos. 2018. Efficient searchable encryption through compression. Proceedings of the VLDB Endowment 11, 11 (2018), 17291741.Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. [38] Ding Xiaofeng, Liu Peng, and Jin Hai. 2017. Privacy-preserving multi-keyword top-k k similarity search over encrypted data. IEEE Transactions on Dependable and Secure Computing 16, 2 (2017), 344357.Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. [39] Ehrenfeucht Andrzej, McConnell Ross M., Osheim Nissa, and Woo Sung-Whan. 2011. Position heaps: A simple and dynamic text indexing data structure. Journal of Discrete Algorithms 9, 1 (2011), 100121.Google ScholarGoogle ScholarDigital LibraryDigital Library
  40. [40] Faber Sky, Jarecki Stanislaw, Krawczyk Hugo, Nguyen Quan, Rosu Marcel-Catalin, and Steiner Michael. 2015. Rich queries on encrypted data: Beyond exact matches. In Proceedings of the 20th European Symposium on Research in Computer Security. Springer, 123145.Google ScholarGoogle ScholarCross RefCross Ref
  41. [41] Feghhi Saman and Leith Douglas J. 2016. A web traffic analysis attack using only timing information. IEEE Transactions on Information Forensics and Security 11, 8 (2016), 17471759.Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. [42] Ferreira Bernardo, Portela Bernardo, Oliveira Tiago, Borges Guilherme, Domingos Henrique, and Leitão João. 2022. Boolean searchable symmetric encryption with filters on trusted hardware. IEEE Transactions on Dependable and Secure Computing 19, 2 (2022), 13071319.Google ScholarGoogle Scholar
  43. [43] Fu Zhangjie, Huang Fengxiao, Ren Kui, Weng Jian, and Wang Cong. 2017. Privacy-preserving smart semantic search based on conceptual graphs over encrypted outsourced data. IEEE Transactions on Information Forensics and Security 12, 8 (2017), 18741884.Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. [44] Fu Zhangjie, Huang Fengxiao, Sun Xingming, Vasilakos Athanasios V, and Yang Ching-Nung. 2016. Enabling semantic search based on conceptual graphs over encrypted outsourced data. IEEE Transactions on Services Computing 12, 5 (2016), 813823.Google ScholarGoogle ScholarCross RefCross Ref
  45. [45] Fu Zhangjie, Shu Jiangang, Sun Xingming, and Zhang Daxing. 2014. Semantic keyword search based on trie over encrypted cloud data. In Proceedings of the 2nd International Workshop on Security in Cloud Computing. ACM, 5962.Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. [46] Fu Zhangjie, Sun Xingming, Linge Nigel, and Zhou Lu. 2014. Achieving effective cloud search services: multi-keyword ranked search over encrypted cloud data supporting synonym query. IEEE Transactions on Consumer Electronics 60, 1 (2014), 164172.Google ScholarGoogle ScholarCross RefCross Ref
  47. [47] Fu Zhangjie, Wu Xinle, Guan Chaowen, Sun Xingming, and Ren Kui. 2016. Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement. IEEE Transactions on Information Forensics and Security 11, 12 (2016), 27062716.Google ScholarGoogle ScholarCross RefCross Ref
  48. [48] Fu Zhangjie, Wu Xinle, Wang Qian, and Ren Kui. 2017. Enabling central keyword-based semantic extension search over encrypted outsourced data. IEEE Transactions on Information Forensics and Security 12, 12 (2017), 29862997.Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. [49] Fu Zhangjie, Xia Lili, Sun Xingming, Liu Alex X, and Xie Guowu. 2018. Semantic-aware searching over encrypted data for cloud computing. IEEE Transactions on Information Forensics and Security 13, 9 (2018), 23592371.Google ScholarGoogle ScholarDigital LibraryDigital Library
  50. [50] Garg Sanjam, Mohassel Payman, and Papamanthou Charalampos. 2016. TWORAM: Efficient oblivious RAM in two rounds with applications to searchable encryption. In Proceedings of the 36th Annual International Cryptology Conference. Springer, 563592.Google ScholarGoogle ScholarDigital LibraryDigital Library
  51. [51] Ge Xinrui, Yu Jia, Zhang Hanlin, Hu Chengyu, Li Zengpeng, Qin Zhan, and Hao Rong. 2019. Towards achieving keyword search over dynamic encrypted cloud data with symmetric-key based verification. IEEE Transactions on Dependable and Secure computing 18, 1 (2019), 490504.Google ScholarGoogle ScholarDigital LibraryDigital Library
  52. [52] Ghopur Dilxat, Ma Jianfeng, Ma Xindi, Miao Yinbin, Hao Jialu, and Jiang Tao. 2023. Puncturable ciphertext-policy attribute-based encryption scheme for efficient and flexible user revocation. Science China Information Sciences 66, 7 (2023), 117.Google ScholarGoogle ScholarCross RefCross Ref
  53. [53] Goh Eu-Jin. 2003. Secure indexes. IACR Cryptol. ePrint Arch. (2003), 216. Retrieved from http://eprint.iacr.org/2003/216Google ScholarGoogle Scholar
  54. [54] Goldreich Oded. 1987. Towards a theory of software protection and simulation by oblivious RAMs. In Proceedings of the 19th Annual ACM Symposium on Theory of Computing. ACM, 182194.Google ScholarGoogle ScholarDigital LibraryDigital Library
  55. [55] Golle Philippe, Staddon Jessica, and Waters Brent R.. 2004. Secure conjunctive keyword search over encrypted data. In Proceedings of the 2nd International Conference on Applied Cryptography and Network Security. Springer, 3145.Google ScholarGoogle ScholarCross RefCross Ref
  56. [56] Grubbs Paul, Lacharité Marie-Sarah, Minaud Brice, and Paterson Kenneth G.. 2018. Pump up the volume: Practical database reconstruction from volume leakage on range queries. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, 315331.Google ScholarGoogle ScholarDigital LibraryDigital Library
  57. [57] Grubbs Paul, Lacharité Marie-Sarah, Minaud Brice, and Paterson Kenneth G.. 2019. Learning to reconstruct: Statistical learning theory and encrypted database attacks. In Proceedings of the 2019 IEEE Symposium on Security and Privacy. IEEE, 10671083.Google ScholarGoogle ScholarCross RefCross Ref
  58. [58] Gui Zichen, Johnson Oliver, and Warinschi Bogdan. 2019. Encrypted databases: New volume attacks against range queries. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. ACM, 361378.Google ScholarGoogle ScholarDigital LibraryDigital Library
  59. [59] Hacigümüs Hakan, Iyer Balakrishna R., Li Chen, and Mehrotra Sharad. 2002. Executing SQL over encrypted data in the database-service-provider model. In Proceedings of the 2002 International Conference on Management of Data. ACM, 216227.Google ScholarGoogle Scholar
  60. [60] Hahn Florian, Loza Nicolas, and Kerschbaum Florian. 2018. Practical and secure substring search. In Proceedings of the 2018 International Conference on Management of Data. Das Gautam, Jermaine Christopher M., and Bernstein Philip A. (Eds.), ACM, 163176.Google ScholarGoogle ScholarDigital LibraryDigital Library
  61. [61] Hoang Thang, Yavuz Attila A., Durak F. Betül, and Guajardo Jorge. 2017. Oblivious dynamic searchable encryption via distributed PIR and ORAM. IACR Cryptol. ePrint Arch. (2017), 1158. Retrieved 9, August, 2022 from http://eprint.iacr.org/2017/1158Google ScholarGoogle Scholar
  62. [62] Hohenberger Susan, Koppula Venkata, and Waters Brent. 2015. Adaptively secure puncturable pseudorandom functions in the standard model. In Proceedings of the 21st International Conference on the Theory and Application of Cryptology and Information Security. Springer, 79102.Google ScholarGoogle ScholarDigital LibraryDigital Library
  63. [63] Hore Bijit, Mehrotra Sharad, Canim Mustafa, and Kantarcioglu Murat. 2012. Secure multidimensional range queries over outsourced data. The VLDB Journal 21, 3 (2012), 333358.Google ScholarGoogle ScholarDigital LibraryDigital Library
  64. [64] Islam Mohammad Saiful, Kuzu Mehmet, and Kantarcioglu Murat. 2012. Access pattern disclosure on searchable encryption: Ramification, attack and mitigation. In Proceedings of the 19th Annual Network and Distributed System Security Symposium. The Internet Society.Google ScholarGoogle Scholar
  65. [65] Xiuxiu Jiang, Jia Yu, Jingbo Yan, and Rong Hao. 2017. Enabling efficient and verifiable multi-keyword ranked search over encrypted cloud data. Inf. Sci. 403 (2017), 22–41. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  66. [66] Kamara Seny and Moataz Tarik. 2017. Boolean searchable symmetric encryption with worst-case sub-linear complexity. In Proceedings of the 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques. 94124.Google ScholarGoogle ScholarCross RefCross Ref
  67. [67] Kamara Seny, Moataz Tarik, and Ohrimenko Olga. 2018. Structured encryption and leakage suppression. In Proceedings of the 38th Annual International Cryptology Conference. Springer, 339370.Google ScholarGoogle ScholarDigital LibraryDigital Library
  68. [68] Kamara Seny and Papamanthou Charalampos. 2013. Parallel and dynamic searchable symmetric encryption. In Proceedings of the 17th International Conference on Financial Cryptography and Data Security. Springer, 258274.Google ScholarGoogle ScholarCross RefCross Ref
  69. [69] Kamara Seny, Papamanthou Charalampos, and Roeder Tom. 2012. Dynamic searchable symmetric encryption. In Proceedings of the ACM Conference on Computer and Communications Security. ACM, 965976.Google ScholarGoogle ScholarDigital LibraryDigital Library
  70. [70] Kellaris Georgios, Kollios George, Nissim Kobbi, and O’Neill Adam. 2016. Generic attacks on secure outsourced databases. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 13291340.Google ScholarGoogle ScholarDigital LibraryDigital Library
  71. [71] Kerschbaum Florian. 2015. Frequency-hiding order-preserving encryption. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 656667.Google ScholarGoogle ScholarDigital LibraryDigital Library
  72. [72] Kerschbaum Florian and Schröpfer Axel. 2014. Optimal average-complexity ideal-security order-preserving encryption. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 275286.Google ScholarGoogle ScholarDigital LibraryDigital Library
  73. [73] Kiayias Aggelos, Papadopoulos Stavros, Triandopoulos Nikos, and Zacharias Thomas. 2013. Delegatable pseudorandom functions and applications. In Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security. ACM, 669684.Google ScholarGoogle ScholarDigital LibraryDigital Library
  74. [74] Kim Kee Sung, Kim Minkyu, Lee Dongsoo, Park Je Hong, and Kim Woo-Hwan. 2017. Forward secure dynamic searchable symmetric encryption with efficient updates. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 14491463.Google ScholarGoogle ScholarDigital LibraryDigital Library
  75. [75] Kim Kee Sung, Kim Minkyu, Lee Dongsoo, Park Je Hong, and Kim Woo-Hwan. 2017. Forward secure dynamic searchable symmetric encryption with efficient updates. In Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security. ACM, 14491463.Google ScholarGoogle ScholarDigital LibraryDigital Library
  76. [76] Kornaropoulos Evgenios M., Papamanthou Charalampos, and Tamassia Roberto. 2019. Data recovery on encrypted databases with k-nearest neighbor query leakage. In Proceedings of the 2019 IEEE Symposium on Security and Privacy. IEEE, 10331050.Google ScholarGoogle ScholarCross RefCross Ref
  77. [77] Kornaropoulos Evgenios M., Papamanthou Charalampos, and Tamassia Roberto. 2020. The state of the uniform: Attacks on encrypted databases beyond the uniform query distribution. In Proceedings of the 2020 IEEE Symposium on Security and Privacy. IEEE, 12231240.Google ScholarGoogle ScholarCross RefCross Ref
  78. [78] Kurosawa Kaoru and Ohtaki Yasuhiro. 2013. How to update documents verifiably in searchable symmetric encryption. In Proceedings of the 12th International Conference on Cryptology and Network Security. Springer, 309328.Google ScholarGoogle ScholarDigital LibraryDigital Library
  79. [79] Kuzu Mehmet, Islam Mohammad Saiful, and Kantarcioglu Murat. 2012. Efficient similarity search over encrypted data. In Proceedings of the IEEE 28th International Conference on Data Engineering. IEEE Computer Society, 11561167.Google ScholarGoogle ScholarDigital LibraryDigital Library
  80. [80] Kuzu Mehmet, Islam Mohammad Saiful, and Kantarcioglu Murat. 2014. Efficient privacy-aware search over encrypted databases. In Proceedings of the 4th ACM Conference on Data and Application Security and Privacy. ACM, 249256.Google ScholarGoogle ScholarDigital LibraryDigital Library
  81. [81] Lacharité Marie-Sarah, Minaud Brice, and Paterson Kenneth G.. 2018. Improved reconstruction attacks on encrypted data using range query leakage. In Proceedings of the 2018 IEEE Symposium on Security and Privacy. IEEE Computer Society, 297314.Google ScholarGoogle ScholarCross RefCross Ref
  82. [82] Lai Shangqi, Patranabis Sikhar, Sakzad Amin, Liu Joseph K., Mukhopadhyay Debdeep, Steinfeld Ron, Sun Shifeng, Liu Dongxi, and Zuo Cong. 2018. Result pattern hiding searchable encryption for conjunctive queries. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, 745762.Google ScholarGoogle ScholarDigital LibraryDigital Library
  83. [83] Leontiadis Iraklis and Li Ming. 2018. Storage efficient substring searchable symmetric encryption. In Proceedings of the 6th International Workshop on Security in Cloud Computing. ACM, 313.Google ScholarGoogle ScholarDigital LibraryDigital Library
  84. [84] Li Feng, Ma Jianfeng, Miao Yinbin, Jiang Qi, Liu Ximeng, and Choo Kim-Kwang Raymond. 2023. Verifiable and dynamic multi-keyword search over encrypted cloud data using bitmap. IEEE Transactions on Cloud Computing 11, 1 (2023), 336348.Google ScholarGoogle ScholarCross RefCross Ref
  85. [85] Li Feng, Ma Jianfeng, Miao Yinbin, Liu Zhiquan, Choo Kim-Kwang Raymond, Liu Ximeng, and Deng Robert H.. 2023. Towards efficient verifiable boolean search over encrypted cloud data. IEEE Transactions on Cloud Computing 11, 1 (2023), 839853.Google ScholarGoogle ScholarCross RefCross Ref
  86. [86] Li Hongwei, Liu Dongxiao, Dai Yuanshun, Luan Tom H, and Shen Xuemin Sherman. 2014. Enabling efficient multi-keyword ranked search over encrypted mobile cloud data through blind storage. IEEE Transactions on Emerging Topics in Computing 3, 1 (2014), 127138.Google ScholarGoogle ScholarCross RefCross Ref
  87. [87] Li Hongwei, Yang Yi, Luan Tom H., Liang Xiaohui, Zhou Liang, and Shen Xuemin Sherman. 2016. Enabling fine-grained multi-keyword search supporting classified sub-dictionaries over encrypted cloud data. IEEE Transactions on Dependable and Secure Computing 13, 3 (2016), 312325.Google ScholarGoogle ScholarDigital LibraryDigital Library
  88. [88] Li Jin, Wang Qian, Wang Cong, Cao Ning, Ren Kui, and Lou Wenjing. 2010. Fuzzy keyword search over encrypted data in cloud computing. In Proceedings of the 29th IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies. IEEE, 441445.Google ScholarGoogle ScholarCross RefCross Ref
  89. [89] Li Rui, Liu Alex X, Wang Ann L, and Bruhadeshwar Bezawada. 2014. Fast range query processing with strong privacy protection for cloud computing. Proceedings of the VLDB Endowment 7, 14 (2014), 19531964.Google ScholarGoogle ScholarDigital LibraryDigital Library
  90. [90] Li Xinghua, Tong Qiuyun, Zhao Jinwei, Miao Yinbin, Ma Siqi, Weng Jian, Ma Jianfeng, and Choo Kim-Kwang Raymond. 2022. VRFMS: Verifiable ranked fuzzy multi-keyword search over encrypted data. IEEE Transactions on Services Computing 16, 1 (2022), 698710.Google ScholarGoogle Scholar
  91. [91] Li Yingying, Ma Jianfeng, Miao Yinbin, Liu Liming, Liu Ximeng, and Choo Kim-Kwang Raymond. 2020. Secure and verifiable multikey image search in cloud-assisted edge computing. IEEE Transactions on Industrial Informatics 17, 8 (2020), 53485359.Google ScholarGoogle ScholarCross RefCross Ref
  92. [92] Li Yingying, Ma Jianfeng, Miao Yinbin, Wang Yue, Yang Tengfei, Liu Ximeng, and Choo Kim-Kwang Raymond. 2022. Traceable and controllable encrypted cloud image search in multi-user settings. IEEE Transactions on Cloud Computing 10, 4 (2022), 29362948.Google ScholarGoogle ScholarCross RefCross Ref
  93. [93] Lipmaa Helger. 2005. An oblivious transfer protocol with log-squared communication. In Proceedings of the 8th International Conference on Information Security. Springer, 314328.Google ScholarGoogle ScholarDigital LibraryDigital Library
  94. [94] Liu Alex X. and Chen Fei. 2008. Collaborative enforcement of firewall policies in virtual private networks. In Proceedings of the 27th Annual ACM Symposium on Principles of Distributed Computing. ACM, 95104.Google ScholarGoogle ScholarDigital LibraryDigital Library
  95. [95] Liu Chang, Zhu Liehuang, Li Longyijia, and Tan Yu-an. 2011. Fuzzy keyword search on encrypted cloud storage data with small index. In Proceedings of the 2011 IEEE International Conference on Cloud Computing and Intelligence Systems. IEEE, 269273.Google ScholarGoogle ScholarCross RefCross Ref
  96. [96] Chang Liu, Liehuang Zhu, Mingzhong Wang, and Yu-an Tan. 2014. Search pattern leakage in searchable encryption: Attacks and new construction. Inf. Sci. 265 (2014), 176–188. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  97. [97] Liu Qin, Peng Yu, Pei Shuyu, Wu Jie, Peng Tao, and Wang Guojun. 2020. Prime inner product encoding for effective wildcard-based multi-keyword fuzzy search. IEEE Transactions on Services Computing 15, 4 (2020), 17991812.Google ScholarGoogle ScholarCross RefCross Ref
  98. [98] Liu Qin, Peng Yu, Wu Jie, Wang Tian, and Wang Guojun. 2020. Secure multi-keyword fuzzy searches with enhanced service quality in cloud computing. IEEE Transactions on Network and Service Management 18, 2 (2020), 20462062.Google ScholarGoogle ScholarCross RefCross Ref
  99. [99] Liu Zheli, Huang Yanyu, Song Xiangfu, Li Bo, Li Jin, Yuan Yali, and Dong Changyu. 2022. Eurus: Towards an efficient searchable symmetric encryption with size pattern protection. IEEE Transactions on Dependable and Secure Computing 19, 3 (2022), 20232037.Google ScholarGoogle ScholarCross RefCross Ref
  100. [100] Mainardi Nicholas, Barenghi Alessandro, and Pelosi Gerardo. 2019. Privacy preserving substring search protocol with polylogarithmic communication cost. In Proceedings of the 35th Annual Computer Security Applications Conference. ACM, 297312.Google ScholarGoogle ScholarDigital LibraryDigital Library
  101. [101] Markatou Evangelia Anna and Tamassia Roberto. 2019. Full database reconstruction with access and search pattern leakage. In Proceedings of the 22nd International Conference. Springer, 2543.Google ScholarGoogle ScholarDigital LibraryDigital Library
  102. [102] Mavroforakis Charalampos, Chenette Nathan, O’Neill Adam, Kollios George, and Canetti Ran. 2015. Modular order-preserving encryption, revisited. In Proceedings of the 2015 International Conference on Management of Data. ACM, 763777.Google ScholarGoogle ScholarDigital LibraryDigital Library
  103. [103] Miao Yinbin, Liu Ximeng, Choo Kim-Kwang Raymond, Deng Robert H, Li Jiguo, Li Hongwei, and Ma Jianfeng. 2019. Privacy-preserving attribute-based keyword search in shared multi-owner setting. IEEE Transactions on Dependable and Secure Computing 18, 3 (2019), 10801094.Google ScholarGoogle ScholarCross RefCross Ref
  104. [104] Miao Yinbin, Ma Jianfeng, Liu Ximeng, Weng Jian, Li Hongwei, and Li Hui. 2018. Lightweight fine-grained search over encrypted data in fog computing. IEEE Transactions on Services Computing 12, 5 (2018), 772785.Google ScholarGoogle ScholarCross RefCross Ref
  105. [105] Miao Yinbin, Weng Jian, Liu Ximeng, Choo Kim-Kwang Raymond, Liu Zhiquan, and Li Hongwei. 2018. Enabling verifiable multiple keywords search over encrypted cloud data. Information Sciences 465 (2018), 2137.Google ScholarGoogle ScholarDigital LibraryDigital Library
  106. [106] Miao Yinbin, Zheng Wei, Jia Xiaohua, Liu Ximeng, Choo Kim-Kwang Raymond, and Deng Robert. 2022. Ranked keyword search over encrypted cloud data through machine learning method. IEEE Transactions on Services Computing 16, 1 (2022), 525536.Google ScholarGoogle Scholar
  107. [107] Mishra Pratyush, Poddar Rishabh, Chen Jerry, Chiesa Alessandro, and Popa Raluca Ada. 2018. Oblix: An efficient oblivious search index. In Proceedings of the 2018 IEEE Symposium on Security and Privacy. IEEE Computer Society, 279296.Google ScholarGoogle ScholarCross RefCross Ref
  108. [108] Moataz Tarik and Blass Erik-Oliver. 2015. Oblivious substring search with updates. IACR Cryptol. ePrint Arch. (2015), 722. Retrieved 17, August, 2022 from http://eprint.iacr.org/2015/722Google ScholarGoogle Scholar
  109. [109] Moataz Tarik, Ray Indrajit, Ray Indrakshi, Shikfa Abdullatif, Cuppens Frédéric, and Cuppens Nora. 2018. Substring search over encrypted data. Journal of Computer Security 26, 1 (2018), 130.Google ScholarGoogle ScholarDigital LibraryDigital Library
  110. [110] Moataz Tarik and Shikfa Abdullatif. 2013. Boolean symmetric searchable encryption. In Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security. ACM, 265276.Google ScholarGoogle ScholarDigital LibraryDigital Library
  111. [111] Moataz Tarik, Shikfa Abdullatif, Cuppens-Boulahia Nora, and Cuppens Frédéric. 2013. Semantic search over encrypted data. In Proceedings of the 20st International Conference on Telecommunications. IEEE, 15.Google ScholarGoogle ScholarCross RefCross Ref
  112. [112] Moh Teng-Sheng and Ho Kam Ho. 2014. Efficient semantic search over encrypted data in cloud computing. In Proceedings of the International Conference on High Performance Computing & Simulation. IEEE, 382390.Google ScholarGoogle ScholarCross RefCross Ref
  113. [113] Naveed Muhammad, Kamara Seny, and Wright Charles V.. 2015. Inference attacks on property-preserving encrypted databases. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 644655.Google ScholarGoogle ScholarDigital LibraryDigital Library
  114. [114] Nayak Sanjeet Kumar and Tripathy Somanath. 2017. SEMFS: Secure and efficient multi-keyword fuzzy search for cloud storage. In Proceedings of the 13th International Conference on Information Systems Security. Springer, 5067.Google ScholarGoogle ScholarCross RefCross Ref
  115. [115] Ning Jianting, Huang Xinyi, Poh Geong Sen, Yuan Jiaming, Li Yingjiu, Weng Jian, and Deng Robert H.. 2021. LEAP: Leakage-abuse attack on efficiently deployable, efficiently searchable encryption with partially known dataset. In Proceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security. ACM, 23072320.Google ScholarGoogle ScholarDigital LibraryDigital Library
  116. [116] Ning Jianting, Xu Jia, Liang Kaitai, Zhang Fan, and Chang Ee-Chien. 2018. Passive attacks against searchable encryption. IEEE Transactions on Information Forensics and Security 14, 3 (2018), 789802.Google ScholarGoogle ScholarCross RefCross Ref
  117. [117] Ogata Wakaha, Koiwa Keita, Kanaoka Akira, and Matsuo Shin’ichiro. 2013. Toward practical searchable symmetric encryption. In Proceedings of the Advances in Information and Computer Security - 8th International Workshop on Security. Springer, 151167.Google ScholarGoogle ScholarCross RefCross Ref
  118. [118] Örencik Cengiz and Savas Erkay. 2012. Efficient and secure ranked multi-keyword search on encrypted cloud data. In Proceedings of the 2012 Joint EDBT/ICDT Workshops. ACM, 186195.Google ScholarGoogle ScholarDigital LibraryDigital Library
  119. [119] Oya Simon and Kerschbaum Florian. 2021. Hiding the access pattern is not enough: Exploiting search pattern leakage in searchable encryption. In Proceedings of the 30th USENIX Security Symposium. USENIX Association, 127142.Google ScholarGoogle Scholar
  120. [120] Pappas Vasilis, Krell Fernando, Vo Binh, Kolesnikov Vladimir, Malkin Tal, Choi Seung Geol, George Wesley, Keromytis Angelos D., and Bellovin Steven M.. 2014. Blind seer: A scalable private DBMS. In Proceedings of the 2014 IEEE Symposium on Security and Privacy. IEEE Computer Society, 359374.Google ScholarGoogle ScholarDigital LibraryDigital Library
  121. [121] Patel Sarvar, Persiano Giuseppe, Seo Joon Young, and Yeo Kevin. 2021. Efficient boolean search over encrypted data with reduced leakage. In Proceedings of the 27th International Conference on the Theory and Application of Cryptology and Information Security. Springer, 577607.Google ScholarGoogle ScholarDigital LibraryDigital Library
  122. [122] Patel Sarvar, Persiano Giuseppe, Yeo Kevin, and Yung Moti. 2019. Mitigating leakage in secure cloud-hosted data structures: Volume-hiding for multi-maps via hashing. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security. ACM, 7993.Google ScholarGoogle ScholarDigital LibraryDigital Library
  123. [123] Patranabis Sikhar and Mukhopadhyay Debdeep. 2021. Forward and backward private conjunctive searchable symmetric encryption. In Proceedings of the 28th Annual Network and Distributed System Security Symposium. The Internet Society.Google ScholarGoogle ScholarCross RefCross Ref
  124. [124] Poh Geong Sen, Chin Ji-Jian, Yau Wei-Chuen, Choo Kim-Kwang Raymond, and Mohamad Moesfa Soeheila. 2017. Searchable symmetric encryption: Designs and challenges. ACM Computing Surveys 50, 3 (2017), 137.Google ScholarGoogle ScholarDigital LibraryDigital Library
  125. [125] Pouliot David and Wright Charles V.. 2016. The shadow nemesis: Inference attacks on efficiently deployable, efficiently searchable encryption. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security. ACM, 13411352.Google ScholarGoogle ScholarDigital LibraryDigital Library
  126. [126] Raykova Mariana, Vo Binh, Bellovin Steven M., and Malkin Tal. 2009. Secure anonymous database search. In Proceedings of the 1st ACM Cloud Computing Security Workshop. ACM, 115126.Google ScholarGoogle ScholarDigital LibraryDigital Library
  127. [127] Ryu Eun-Kyung and Takagi Tsuyoshi. 2007. Efficient conjunctive keyword-searchable encryption. In Proceedings of the 21st International Conference on Advanced Information Networking and Applications. IEEE Computer Society, 409414.Google ScholarGoogle ScholarDigital LibraryDigital Library
  128. [128] Shang Zhiwei, Oya Simon, Peter Andreas, and Kerschbaum Florian. 2021. Obfuscated access and search patterns in searchable encryption. In Proceedings of the 28th Annual Network and Distributed System Security Symposium. The Internet Society.Google ScholarGoogle ScholarCross RefCross Ref
  129. [129] Song Dawn Xiaodong, Wagner David A., and Perrig Adrian. 2000. Practical techniques for searches on encrypted data. In Proceedings of the 2000 IEEE Symposium on Security and Privacy, Berkeley. IEEE Computer Society, 4455.Google ScholarGoogle Scholar
  130. [130] Qiyang Song, Zhuotao Liu, Jiahao Cao, Kun Sun, Qi Li, and Cong Wang. 2021. SAP-SSE: protecting search patterns and access patterns in searchable symmetric encryption. IEEE Trans. Inf. Forensics Secur. 16, (2021), 1795–1809. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  131. [131] Song Xiangfu, Dong Changyu, Yuan Dandan, Xu Qiuliang, and Zhao Minghao. 2018. Forward private searchable symmetric encryption with optimized I/O efficiency. IEEE Transactions on Dependable and Secure Computing 17, 5 (2018), 912927.Google ScholarGoogle ScholarCross RefCross Ref
  132. [132] Stefanov Emil, Papamanthou Charalampos, and Shi Elaine. 2014. Practical dynamic searchable encryption with small leakage. In Proceedings of the 21st Annual Network and Distributed System Security Symposium. The Internet Society, 7275.Google ScholarGoogle ScholarCross RefCross Ref
  133. [133] Stefanov Emil, Dijk Marten van, Shi Elaine, Fletcher Christopher W., Ren Ling, Yu Xiangyao, and Devadas Srinivas. 2013. Path ORAM: An extremely simple oblivious RAM protocol. In Proceedings of the 2013 ACM SIGSAC Conference on Computer and Communications Security. ACM, 299310.Google ScholarGoogle ScholarDigital LibraryDigital Library
  134. [134] Strizhov Mikhail and Ray Indrajit. 2015. Substring position search over encrypted cloud data using tree-based index. In Proceedings of the 2015 IEEE International Conference on Cloud Engineering. IEEE, 165174.Google ScholarGoogle ScholarDigital LibraryDigital Library
  135. [135] Sun Shi-Feng, Steinfeld Ron, Lai Shangqi, Yuan Xingliang, Sakzad Amin, Liu Joseph K., Nepal Surya, and Gu Dawu. 2021. Practical non-interactive searchable encryption with forward and backward privacy. In Proceedings of the 28th Annual Network and Distributed System Security Symposium. The Internet Society.Google ScholarGoogle ScholarCross RefCross Ref
  136. [136] Sun Shifeng, Yuan Xingliang, Liu Joseph K., Steinfeld Ron, Sakzad Amin, Vo Viet, and Nepal Surya. 2018. Practical backward-secure searchable encryption from symmetric puncturable encryption. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. ACM, 763780.Google ScholarGoogle ScholarDigital LibraryDigital Library
  137. [137] Sun Wenhai, Liu Xuefeng, Lou Wenjing, Hou Y. Thomas, and Li Hui. 2015. Catch you if you lie to me: Efficient verifiable conjunctive keyword search over large dynamic encrypted cloud data. In Proceedings of the 2015 IEEE Conference on Computer Communications. IEEE, 21102118.Google ScholarGoogle ScholarCross RefCross Ref
  138. [138] Sun Wenhai, Wang Bing, Cao Ning, Li Ming, Lou Wenjing, Hou Y. Thomas, and Li Hui. 2013. Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking. In Proceedings of the 8th ACM Symposium on Information, Computer and Communications Security. ACM, 7182.Google ScholarGoogle ScholarDigital LibraryDigital Library
  139. [139] Swaminathan Ashwin, Mao Yinian, Su Guan-Ming, Gou Hongmei, Varna Avinash L., He Shan, Wu Min, and Oard Douglas W.. 2007. Confidentiality-preserving rank-ordered search. In Proceedings of the 2007 ACM Workshop On Storage Security And Survivability. ACM, 712.Google ScholarGoogle ScholarDigital LibraryDigital Library
  140. [140] Tong Qiuyun, Miao Yinbin, Weng Jian, Liu Ximeng, Choo Kim-Kwang Raymond, and Deng Robert. 2022. Verifiable fuzzy multi-keyword search over encrypted data with adaptive security. IEEE Transactions on Knowledge and Data Engineering 35, 5 (2022), 53865399.Google ScholarGoogle Scholar
  141. [141] Wang Bing, Song Wei, Lou Wenjing, and Hou Y. Thomas. 2015. Inverted index based multi-keyword public-key searchable encryption with strong privacy guarantee. In Proceedings of the 2015 IEEE Conference on Computer Communications. IEEE, 20922100.Google ScholarGoogle ScholarCross RefCross Ref
  142. [142] Wang Bing, Yu Shucheng, Lou Wenjing, and Hou Y. Thomas. 2014. Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud. In Proceedings of the 2014 IEEE Conference on Computer Communications. IEEE, 21122120.Google ScholarGoogle ScholarCross RefCross Ref
  143. [143] Wang Chenghong, Bater Johes, Nayak Kartik, and Machanavajjhala Ashwin. 2021. DP-Sync: Hiding update patterns in secure outsourced databases with differential privacy. In Proceedings of the International Conference on Management of Data. ACM, 18921905.Google ScholarGoogle ScholarDigital LibraryDigital Library
  144. [144] Wang Cong, Cao Ning, Li Jin, Ren Kui, and Lou Wenjing. 2010. Secure ranked keyword search over encrypted cloud data. In Proceedings of the 2010 International Conference on Distributed Computing Systems. IEEE Computer Society, 253262.Google ScholarGoogle ScholarDigital LibraryDigital Library
  145. [145] Wang Cong, Cao Ning, Ren Kui, and Lou Wenjing. 2011. Enabling secure and efficient ranked keyword search over outsourced cloud data. IEEE Transactions on Parallel and Distributed Systems 23, 8 (2011), 14671479.Google ScholarGoogle ScholarDigital LibraryDigital Library
  146. [146] Wang Cong, Ren Kui, Yu Shucheng, and Urs Karthik Mahendra Raje. 2012. Achieving usable and privacy-assured similarity search over outsourced cloud data. In Proceedings of the 31st IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies. IEEE, 451459.Google ScholarGoogle ScholarCross RefCross Ref
  147. [147] Wang Dongsheng, Fu Shaojing, and Xu Ming. 2013. A privacy-preserving fuzzy keyword search scheme over encrypted cloud data. In Proceedings of the IEEE 5th International Conference on Cloud Computing Technology and Science. IEEE Computer Society, 663670.Google ScholarGoogle ScholarDigital LibraryDigital Library
  148. [148] Wang Gaoli, Cao Zhenfu, and Dong Xiaolei. 2021. Improved file-injection attacks on searchable encryption using finite set theory. The Computer Journal 64, 8 (2021), 12641276.Google ScholarGoogle ScholarCross RefCross Ref
  149. [149] Wang Jianfeng, Chen Xiaofeng, Sun Shifeng, Liu Joseph K., Au Man Ho, and Zhan Zhi-Hui. 2018. Towards efficient verifiable conjunctive keyword search for large encrypted database. In Proceedings of the 23rd European Symposium on Research in Computer Security. Springer, 83100.Google ScholarGoogle ScholarDigital LibraryDigital Library
  150. [150] Wang Jiafan and Chow Sherman S. M.. 2022. Forward and backward-secure range-searchable symmetric encryption. Proc. Priv. Enhancing Technol. 2022, 1 (2022), 2848. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  151. [151] Wang Jianfeng, Ma Hua, Tang Qiang, Li Jin, Zhu Hui, Ma Siqi, and Chen Xiaofeng. 2013. Efficient verifiable fuzzy keyword search over encrypted data in cloud computing. Computer Science and Information Systems 10, 2 (2013), 667684.Google ScholarGoogle ScholarCross RefCross Ref
  152. [152] Wang Peishun, Wang Huaxiong, and Pieprzyk Josef. 2008. An efficient scheme of common secure indices for conjunctive keyword-based retrieval on encrypted data. In Proceedings of the 9th International Workshop on Information Security Applications. Springer, 145159.Google ScholarGoogle Scholar
  153. [153] Wang Peishun, Wang Huaxiong, and Pieprzyk Josef. 2008. Keyword field-free conjunctive keyword searches on encrypted data and extension for dynamic groups. In Proceedings of the 7th International Conference on Cryptology and Network Security. Springer, 178195.Google ScholarGoogle ScholarDigital LibraryDigital Library
  154. [154] Wang Xiangyu, Ma Jianfeng, Liu Ximeng, Deng Robert H., Miao Yinbin, Zhu Dan, and Ma Zhuoran. 2020. Search me in the dark: Privacy-preserving boolean range query over encrypted spatial data. In Proceedings of the 2020 IEEE Conference on Computer Communications. IEEE, 22532262.Google ScholarGoogle ScholarDigital LibraryDigital Library
  155. [155] Wang Xiangyu, Ma Jianfeng, Liu Ximeng, Miao Yinbin, Liu Yang, and Deng Robert H.. 2023. Forward/backward and content private DSSE for spatial keyword queries. IEEE Transactions on Dependable and Secure Computing 20, 4 (2023), 33583370.Google ScholarGoogle ScholarDigital LibraryDigital Library
  156. [156] Wang Xingchen and Zhao Yunlei. 2018. Order-revealing encryption: File-injection attack and forward security. In Proceedings of the 23rd European Symposium on Research in Computer Security. Springer, 101121.Google ScholarGoogle ScholarDigital LibraryDigital Library
  157. [157] Wang Xiao Shaun, Huang Yan, Chan T.-H. Hubert, Shelat Abhi, and Shi Elaine. 2014. SCORAM: Oblivious RAM for secure computation. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 191202.Google ScholarGoogle ScholarDigital LibraryDigital Library
  158. [158] Wang Xiao Shaun, Nayak Kartik, Liu Chang, Chan T.-H. Hubert, Shi Elaine, Stefanov Emil, and Huang Yan. 2014. Oblivious data structures. In Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 215226.Google ScholarGoogle ScholarDigital LibraryDigital Library
  159. [159] Wang Yunling, Sun Shi-Feng, Wang Jianfeng, Liu Joseph K., and Chen Xiaofeng. 2022. Achieving searchable encryption scheme with search pattern hidden. IEEE Transactions on Services Computing 15, 2 (2022), 10121025.Google ScholarGoogle ScholarCross RefCross Ref
  160. [160] Wu Zhiqiang and Li Rui. 2023. OBI: A multi-path oblivious RAM for forward-and-backward-secure searchable encryption. In Proceedings of the 30th Annual Network and Distributed System Security Symposium. The Internet Society.Google ScholarGoogle ScholarCross RefCross Ref
  161. [161] Xia Zhihua, Wang Xinhui, Sun Xingming, and Wang Qian. 2015. A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Transactions on Parallel and Distributed Systems 27, 2 (2015), 340352.Google ScholarGoogle ScholarDigital LibraryDigital Library
  162. [162] Xu Lei, Yuan Xingliang, Wang Cong, Wang Qian, and Xu Chungen. 2019. Hardening database padding for searchable encryption. In Proceedings of the 2019 IEEE Conference on Computer Communications. IEEE, 25032511.Google ScholarGoogle ScholarDigital LibraryDigital Library
  163. [163] Peng Xu, Willy Susilo, Wei Wang, Tianyang Chen, Qianhong Wu, Kaitai Liang, and Hai Jin. 2022. ROSE: robust searchable encryption with forward and backward security. IEEE Trans. Inf. Forensics Secur. 17 (2022), 1115–1130. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  164. [164] Yamamoto Hiroaki. 2016. Secure automata-based substring search scheme on encrypted data. In Proceedings of the Advances in Information and Computer Security - 11th International Workshop on Security. Springer, 111131.Google ScholarGoogle ScholarCross RefCross Ref
  165. [165] Yamamoto Hiroaki, Wachi Yoshihiro, and Fujiwara Hiroshi. 2019. Space-efficient and secure substring searchable symmetric encryption using an improved DAWG. In Proceedings of the 13th International Conference on Provable Security. Springer, 130148.Google ScholarGoogle ScholarDigital LibraryDigital Library
  166. [166] Wenyuan Yang and Yuesheng Zhu. 2021. A verifiable semantic searching scheme by optimal matching over encrypted data in public cloud. IEEE Trans. Inf. Forensics Secur. 16 (2021), 100–115. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  167. [167] Yang Zhiqiang, Zhong Sheng, and Wright Rebecca N.. 2006. Privacy-preserving queries on encrypted data. In Proceedings of the 11th European Symposium on Research in Computer Security. Springer, 479495.Google ScholarGoogle ScholarDigital LibraryDigital Library
  168. [168] Fan Yin, Rongxing Lu, Yandong Zheng, Jun Shao, Xue Yang, and Xiaohu Tang. 2021. Achieve efficient position-heap-based privacy-preserving substring-of-keyword query over cloud. Comput. Secur. 110 (2021), 102432. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  169. [169] Yu Jiadi, Lu Peng, Zhu Yanmin, Xue Guangtao, and Li Minglu. 2013. Toward secure multikeyword top-k retrieval over encrypted cloud data. IEEE Transactions on Dependable and Secure Computing 10, 4 (2013), 239250.Google ScholarGoogle ScholarDigital LibraryDigital Library
  170. [170] Zhang Hua, Zhao Shaohua, Guo Ziqing, Wen Qiaoyan, Li Wenmin, and Gao Fei. 2021. Scalable fuzzy keyword ranked search over encrypted data on hybrid clouds. IEEE Transactions on Cloud Computing 11, 1 (2021), 308–323. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  171. [171] Xianglong Zhang, Wei Wang, Peng Xu, Laurence T. Yang, and Kaitai Liang. 2023. High recovery with fewer injections: practical binary volumetric injection attacks against dynamic searchable encryption. In 32nd USENIX Security Symposium (USENIX Security 23), USENIX Association, Anaheim, CA, 5953–5970. Retrieved from https://www.usenix.org/conference/usenixsecurity23/presentation/zhang-xianglongGoogle ScholarGoogle Scholar
  172. [172] Zhang Yupeng, Katz Jonathan, and Papamanthou Charalampos. 2016. All your queries are belong to us: The power of file-injection attacks on searchable encryption. In Proceedings of the 25th USENIX Security Symposium. USENIX Association, 707720.Google ScholarGoogle Scholar
  173. [173] Zhang Zhenjie, Hadjieleftheriou Marios, Ooi Beng Chin, and Srivastava Divesh. 2010. Bed-tree: An all-purpose index structure for string similarity search based on edit distance. In Proceedings of the ACM SIGMOD International Conference on Management of Data. ACM, 915926.Google ScholarGoogle ScholarDigital LibraryDigital Library
  174. [174] Zhang Zhongjun, Wang Jianfeng, Wang Yunling, Su Yaping, and Chen Xiaofeng. 2019. Towards efficient verifiable forward secure searchable symmetric encryption. In Proceedings of the 24th European Symposium on Research in Computer Security. Springer, 304321.Google ScholarGoogle ScholarDigital LibraryDigital Library
  175. [175] Hong Zhong, Zhanfei Li, Jie Cui, Yue Sun, and Lu Liu. 2020. Efficient dynamic multi-keyword fuzzy search over encrypted cloud data. J. Netw. Comput. Appl. 149 (2020). DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  176. [176] W. Zhou, L. Liu, H. Jing, C. Zhang, S. Yao, and S. Wang. 2013. K-Gram based fuzzy keyword search over encrypted cloud computing. Journal of Software Engineering and Applications, 6, 1 (2013), 29–32. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  177. [177] Zhu Jie, Li Qi, Wang Cong, Yuan Xingliang, Wang Qian, and Ren Kui. 2018. Enabling generic, verifiable, and secure data search in cloud services. IEEE Transactions on Parallel and Distributed Systems 29, 8 (2018), 17211735.Google ScholarGoogle ScholarCross RefCross Ref
  178. [178] Zhu Xiaoyu, Liu Qin, and Wang Guojun. 2016. A novel verifiable and dynamic fuzzy keyword search scheme over encrypted data in cloud computing. In Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA. IEEE, 845851.Google ScholarGoogle ScholarCross RefCross Ref
  179. [179] Zuo Cong, Macindoe James, Yang Siyin, Steinfeld Ron, and Liu Joseph K.. 2016. Trusted boolean search on cloud using searchable symmetric encryption. In Proceedings of the 2016 IEEE Trustcom/BigDataSE/ISPA. IEEE, 113120.Google ScholarGoogle ScholarCross RefCross Ref
  180. [180] Zuo Cong, Sun Shifeng, Liu Joseph K., Shao Jun, and Pieprzyk Josef. 2018. Dynamic searchable symmetric encryption schemes supporting range queries with forward (and backward) security. In Proceedings of the 23rd European Symposium on Research in Computer Security. Springer, 228246.Google ScholarGoogle ScholarDigital LibraryDigital Library
  181. [181] Zuo Cong, Sun Shifeng, Liu Joseph K., Shao Jun, Pieprzyk Josef, and Xu Lei. 2022. Forward and backward private DSSE for range queries. IEEE Transactions on Dependable and Secure Computing 19, 1 (2022), 328338.Google ScholarGoogle ScholarDigital LibraryDigital Library
  182. [182] Zuobin Ying, Yuanping SI, Jianfeng MA, Wenjie Jiang, Shengmin XU, and Ximeng Liu. 2021. P2HBT: Partially policy hidden e-healthcare system with black-box traceability. Chinese Journal of Electronics 30, 2 (2021), 219231.Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. A Survey on Searchable Symmetric Encryption

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM Computing Surveys
            ACM Computing Surveys  Volume 56, Issue 5
            May 2024
            1019 pages
            ISSN:0360-0300
            EISSN:1557-7341
            DOI:10.1145/3613598
            Issue’s Table of Contents

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 27 November 2023
            • Online AM: 17 October 2023
            • Accepted: 22 August 2023
            • Revised: 19 March 2023
            • Received: 1 September 2022
            Published in csur Volume 56, Issue 5

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • survey
          • Article Metrics

            • Downloads (Last 12 months)1,012
            • Downloads (Last 6 weeks)195

            Other Metrics

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader

          Full Text

          View this article in Full Text.

          View Full Text