[1]Kamara S, Papamanthou C, Roeder T. Dynamic searchable symmetric encryption[C] Proc of the 2012 ACM Conf on Computer and Communications Security. New York: ACM,2012: 965976[2]Stefanov E, Papamanthou C, Shi Runting. Practical dynamicsearchable encryption with small leakage[C] Proc of the Network and Distributed System Security Symposium (NDSS). San Diego, CA: Internet Society, 2014: 7275[3]Bost R. ∑ oφo: Forward secure searchable encryption[C] Proc of the 2016 ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 2016: 11431154[4]Bost R, Minaud B, Ohrimenko O. Forward and backward private searchable encryption from constrained cryptographic primitives[C] Proc of the 2017 ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 2017: 14651482[5]Sun S F, Yuan X, Liu J K, et al. Practical backwardsecure searchable encryption from symmetric puncturable encryption[C] Proc of the 2018 ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 2018: 763780[6]Ghareh C J, Papadopoulos D, Papamanthou C, et al. New constructions for forward and backward private symmetric searchable encryption[C] Proc of the 2018 ACM SIGSAC Conf on Computer and Communications Security. New York: ACM, 2018: 10381055[7]Sun S, Steinfeld R, Lai S, et al. Practical noninteractive searchable encryption with forward and backward privacy[C] Proc of the 28th Annual Network and Distributed System Security Symposium (NDSS 2021). San Diego, CA: Internet Society, 2021: 2125[8]Cash D, Jarecki S, Jutla C, et al. Highlyscalable searchable symmetric encryption with support for boolean queries[G] LNCS 8042: Advances in Cryptology—CRYPTO 2013. Berlin: Springer, 2013: 353373[9]Zuo C, Sun S F, Liu J K, et al. Dynamic searchable symmetric encryption schemes supporting range queries with forward (and backward) security[G] LNCS 11099: Computer Security—ESORICS 2018. Berlin: Springer, 2018: 228246[10]Wang Y, Wang J, Sun S, et al. Toward forward secure SSE supporting conjunctive keyword search[J]. IEEE Access, 2019, 7: 142762142772[11]Patranabis S, Mukhopadhyay D. Forward and backward private conjunctive searchable symmetric encryption[EBOL]. Cryptology ePrint Archive, 2020[20231101]. https:eprint.iacr.org20201342[12]Kuzu M, Islam M S, Kantarcioglu M. Efficient similarity search over encrypted data[C] Proc of the 28th IEEE Int Conf on Data Engineering. Piscataway, NJ: IEEE, 2012: 11561167[13]Wang B, Yu S, Lou W, et al. Privacypreserving multikeyword fuzzy search over encrypted data in the cloud[C] Proc of IEEE Conf on Computer Communications. Piscataway, NJ: IEEE, 2014: 21122120[14]Fu Z, Wu X, Guan C, et al. Toward efficient multikeyword fuzzy search over encrypted outsourced data with accuracy improvement[J]. IEEE Trans on Information Forensics and Security, 2016, 11(12): 27062716[15]杨旸, 杨书略, 柯闽. 加密云数据下基于Simhash的模糊排序搜索方案[J]. 计算机学报, 2017, 40(2): 431444[16]Cao J, Zhu J, Lin L, et al. A novel fuzzy search approach over encrypted data with improved accuracy and efficiency[J]. arXiv preprint, arXiv:1904.12111, 2019[17]杨光远, 杨大利, 张羽, 等. 基于可信硬件的隐私数据可搜索加密加速方法研究[J]. 信息安全研究, 2021, 7(4): 319327[18]闫玺玺, 冯苏伟, 汤永利, 等. 基于区块链的多关键词模糊搜索加密方案[J]. 电子与信息学报, 2023, 45(4): 13461355[19]Datar M, Immorlica N, Indyk P, et al. Localitysensitive hashing scheme based on pstable distributions[C] Proc of the 20th Annual Symp on Computational Geometry. New York: ACM, 2004: 253262[20]Liu Shuqin, Liu Xiaolin, Huang Wanxuan, et al. Efficient dynamic multiclient searchable encryption supporting fuzzy search[J]. Computer Standards & Interfaces, 2024, 88: 103772103779[21]Amjad G, Kamara S, Moataz T. Forward and backward private searchable encryption with SGX[C] Proc of the 12th European Workshop on Systems Security(EuroSec’19). New York: ACM, 2019: 16[22]Vo V, Lai S, Yuan X, et al. Accelerating forward and backward private searchable encryption using trusted execution[G] LNCS 12147: Applied Cryptography and Network Security (ACNS 2020). Berlin: Springer, 2020: 83103 |