[1] |
POPA R A , REDFIELD C , ZELDOVICH N ,et al. CryptDB:protecting confidentiality with encrypted query processing[C]// The 23rd ACM Symposium on Operating Systems Principles,October 23-26,2011,Cascais,Portugal. New York:ACM Press, 2011: 85-100.
|
[2] |
GENTRY C . Fully homomorphic encryption using ideal lattices[J]. ACM Symposium on Theory of Computing, 2009,9(4): 169-178.
|
[3] |
GOLDREICH O , . Towards a theory of software protection and simulation by oblivious RAMs[C]// The 19th Annual ACM Symposium on Theory of Computing,May 25-27,1987,New York,USA. New York:ACM Press, 1987: 182-194.
|
[4] |
BELLARE M , BOLDYREVA A,O’NEILL A . Deterministic and efficiently searchable encryption[C]// The 27th Annual International Cryptology Conference on Advances in Cryptology,August 19-23,2007,Santa Barbaba,USA. Heidelberg:Springer-Verlag, 2007: 535-552.
|
[5] |
BOLDYREVA A , CHENETTE N , LEE Y ,et al. Order-preserving symmetric encryption[C]// The 28th Annual International Conference on Advances in Cryptology:the Trheory and Applicaitons of Cryptographic Techniques,April 26-30,2009,Cologne,Germany. New York:ACM Press, 2009: 224-241.
|
[6] |
BOLDYREVA A , CHENETTE N,O'NEILL A . Order-preserving encryption revisited:improved security analysis and alternative solutions[C]// The 31st Annual Cryptology Conference,August 14-18,2011,Santa Barbara,USA. Heidelberg:Springer, 2011: 578-595.
|
[7] |
PANDEY O , ROUSELAKIS Y . Property preserving symmetric encryption[J]. Lecture Notes in Computer Science, 2012(7237): 375-391.
|
[8] |
AGRAWAL R , KIERNAN J , SRIKANT R ,et al. Order preserving encryption for numeric data[C]// The 2004 ACM SIGMOD International Conference on Management of Data,June 13-18,2004,Paris,France. New York:ACM Press, 2004: 563-574.
|
[9] |
KERSCHBAUM F , . Frequency-hiding order-preserving encryption[C]// The 22nd ACM SIGSAC Conference on Computer and Communications Security,October 12-16,2015,Denver,USA. New York:ACM Press, 2015: 656-667.
|
[10] |
KERSCHBAUM F , SCHR?PFER A . Optimal average-complexity ideal-security order-preserving encryption[C]// The 2014 ACM SIGSAC Conference on Computer and Communications Security,November 3-7,2014,Scottsdale,USA. New York:ACM Press, 2014: 275-286.
|
[11] |
POPA R A , LI F H , ZELDOVICH N . An ideal-security protocol for orderpreserving encoding[C]// IEEE Symposium on Security and Privacy,May 19-22,2013,San Francisco,USA. Piscataway:IEEE Press, 2013: 463-477.
|
[12] |
DAN B , LEWI K , RAYKOVA M ,et al. Semantically secure order-revealing encryption:multi-input functional encryption without obfuscation[J]. Lecture Notes in Computer Science , 2015(9057): 563-594.
|
[13] |
CASH D , LIU F H , O'NEILL A ,et al. Reducing the leakage in practical orderrevealing encryption[J]. IACR Cryptology ePrint Archive, 2016: 661.
|
[14] |
CHENETTE N , LEWI K , WEIS S A ,et al. Practical order-revealing encryption with limited leakage[C]// International Conference on Fast Software Encryption,March 20-23,2016,Bochum,Germany. Heidelberg:Springer, 2016: 474-493.
|
[15] |
BOST R , . ∑oφo?:forward secure searchable encryption[C]// The 2016 ACM SIGSAC Conference on Computer and Communications Security,October 24-28,2016,Vienna,Austria. New York:ACM Press, 2016: 1143-1154.
|
[16] |
KAMARA S , PAPAMANTHOU C . Parallel and dynamic searchable symmetric encryption[C]// International Conference on Financial Cryptography and Data Security,April 1-5,2013,Okinawa,Japan. Heidelberg:Springer, 2013: 258-274.
|
[17] |
STEFANOV E , PAPAMANTHOU C , SHI E . Practical dynamic searchable encryption with small leakage[C]// NDSS Symposium 2014,February 23-26,2014, San Diego,USA.[S.l.:s.n.], 2014: 23-26.
|
[18] |
PODDAR R , BOELTER T , POPA R A . Arx:a strongly encrypted database system[J]. IACR Cryptology ePrint Archive, 2016: 591.
|
[19] |
YAO A C , . How to generate and exchange secrets[C]// The 27th Annual Symposium on Foundations of Computer Science,October 27-29,1986,Toronto,Canada. Piscataway:IEEE Press, 2008(10): 162-167.
|
[20] |
ROCHE D S , APON D , CHOI S G ,et al. POPE:Partial order preserving encoding[C]// The 2016 ACM SIGSAC Conference on Computer and Communications Security,October 24-28,2016,Vienna,Austria. New York:ACM Press, 2016: 1131-1142.
|
[21] |
STEFANOV E , VAN DIJK M , SHI E ,et al. Path ORAM:an extremely simple oblivious RAM protocol[C]// The 2013 ACM SIGSAC Conference on Computer & Communications Security,November 4-8,2013,Berlin,Germany. New York:ACM Press, 2013: 299-310.
|
[22] |
GARG S , MOHASSEL P , PAPAMANTHOU C . TWORAM:roundoptimal oblivious ram with applications to searchable encryption[J]. Journal of Chinese Agricultural Mechanization, 2015: 1010.
|
[23] |
RIVEST R , SHAMIR A , ADLEMAN L M . A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, 1983,26(2): 96-99.
|
[24] |
ELGAMAL T . A public key cryptosystem and a signature scheme based on discrete logarithms[J]. IEEE Transactions on Information Theory, 1985,31(4): 469-472.
|
[25] |
PAILLIER P , . Public-key cryptosystems based on composite degree residuosity classes[C]// International Conference on Theory and Application of Cryptographic Techniques,May 2-6,1999,Prague,Czech Republic. Heidelberg:Springer, 1999: 223-238.
|
[26] |
GOLDWASSER S , MICALI S . Probabilistic encryption[J]. Journal of Computer &System Sciences, 1984,28(2): 270-299.
|
[27] |
DAN B , GOH E J , NISSIM K . Evaluating 2-DNF Formulas on Ciphertexts[C]// The 2nd International Conference on Theory of Cryptography,February 10-12,2005,Cambridge,USA. Heidelberg:Springer, 2005(3378): 325-341.
|
[28] |
VAN D M , GENTRY C , HALEVI S ,et al. Fully homomorphic encryption over the integers[C]// Annual International Conference on the Theory and Applications of Cryptographic Techniques,April 30-May 4,Paris,France. Heidelberg:Springer, 2010: 24-43.
|
[29] |
CORON J S , MANDAL A , NACCACHE D ,et al. Fully Homomorphic Encryption over the Integers with Shorter Public Keys[C]// The 31st Annual Conference on Advances in Cyptology,August 14-18,2011,Santa Barbara,USA. Heidelberg:Springer, 2011: 487-504.
|
[30] |
CORON J S , LEPOINT T , TIBOUCHI M . Scale-invariant fully homomorphic encryption over the integers[M]// The 17th IACR International Conference on Practice and Theory of Public-Key Cryptography,March 26-28,2014,Buenos Aires,Argentina. Heidelberg: Springer, 2014: 361-372.
|
[31] |
BRAKERSKI Z , GENTRY C , VAIKUNTANATHAN V . (Leveled) fully homomorphic encryption without bootstrapping[J]. ACM Transactions on Computation Theory (TOCT), 2014,6(3): 13.
|
[32] |
BRAKERSKI Z , VAIKUNTANATHAN V . Efficient fully homomorphic encryption from (standard) LWE[C]// Foundations of Computer Science,October 23-25,2011,Palm Springs,USA. Piscataway:IEEE Press, 2011: 97-106.
|
[33] |
GENTRY C , HALEVI S , SMART N P . Fully homomorphic encryption with polylog overhead[C]// Advances in Cryptology EUROCRYPT 2012,April 15-19,2012,Cambridge,UK. Heidelberg:Springer, 2012: 1-16.
|
[34] |
ZHANG Y , KATZ J , PAPAMANTHOU C . IntegriDB:Verifiable SQL for outsourced databases[C]// The 22nd ACM SIGSAC Conference on Computer and Communications Security,October 12-16,2015,Denver,USA. New York:ACM Press, 2015: 1480-1491.
|
[35] |
FULLER B , VARIA M , YERUKHIMOVICH A ,et al. SoK:Cryptographically Protected Database Search[C]// The 38th IEEE Symposium on Security and Privacy,May 22-24,2017,San Jose,USA. Piscataway:IEEE Press, 2017: 172-191.
|
[36] |
TU S , KAASHOEK M F , MADDEN S ,et al. Processing analytical queries over encrypted data[C]// International Conference on Very Large Data Bases,August 26-30,2013,Riva del Garda,Italy. New York:ACM Press, 2013: 289-300.
|
[37] |
FISCH B A , VO B , KRELL F ,et al. Malicious-client security in blind seer:a scalable private DBMS[C]// IEEE Symposium on Security and Privacy,May 18-20,2015,San Jose,USA. Piscataway:IEEE Press, 2015: 395-410.
|