International Cryptology Conference, Santa Barbara,
CA, USA, August 19-23, 2007, Proceedings, pages
535–552.
Bethencourt, J., Sahai, A., and Waters, B. (2007).
Ciphertext-policy attribute-based encryption. In 2007
IEEE Symposium on Security and Privacy (S&P
2007), 20-23 May 2007, Oakland, California, USA,
pages 321–334.
Boneh, D., Crescenzo, G. D., Ostrovsky, R., and Per-
siano, G. (2004). Public key encryption with keyword
search. In Advances in Cryptology - EUROCRYPT
2004, International Conference on the Theory and Ap-
plications of Cryptographic Techniques, Interlaken,
Switzerland, May 2-6, 2004, Proceedings, pages 506–
522.
Boneh, D., Kushilevitz, E., Ostrovsky, R., and III, W. E. S.
(2007). Public key encryption that allows PIR queries.
In Advances in Cryptology - CRYPTO 2007, 27th An-
nual International Cryptology Conference, Santa Bar-
bara, CA, USA, August 19-23, 2007, Proceedings,
pages 50–67.
B
¨
osch, C., Tang, Q., Hartel, P. H., and Jonker, W. (2012).
Selective document retrieval from encrypted database.
In Information Security - 15th International Confer-
ence, ISC 2012, Passau, Germany, September 19-21,
2012. Proceedings, pages 224–241.
Byun, J. W., Rhee, H. S., Park, H., and Lee, D. H. (2006).
Off-line keyword guessing attacks on recent keyword
search schemes over encrypted data. In Secure Data
Management, Third VLDB Workshop, SDM 2006,
Seoul, Korea, September 10-11, 2006, Proceedings,
pages 75–83.
Chang, Y. and Mitzenmacher, M. (2005). Privacy preserv-
ing keyword searches on remote encrypted data. In
Applied Cryptography and Network Security, Third
International Conference, ACNS 2005, New York, NY,
USA, June 7-10, 2005, Proceedings, pages 442–455.
Chor, B., Goldreich, O., Kushilevitz, E., and Sudan, M.
(1995). Private information retrieval. In 36th Annual
Symposium on Foundations of Computer Science, Mil-
waukee, Wisconsin, 23-25 October 1995, pages 41–
50.
Chung, K., Kalai, Y. T., and Vadhan, S. P. (2010). Im-
proved delegation of computation using fully homo-
morphic encryption. In Advances in Cryptology -
CRYPTO 2010, 30th Annual Cryptology Conference,
Santa Barbara, CA, USA, August 15-19, 2010. Pro-
ceedings, pages 483–501.
Curtmola, R., Garay, J. A., Kamara, S., and Ostrovsky,
R. (2011). Searchable symmetric encryption: Im-
proved definitions and efficient constructions. Journal
of Computer Security, 19(5):895–934.
Ding, X., Liu, P., and Jin, H. (2017). Privacy-preserving
multi-keyword top-k similarity search over encrypted
data. IEEE Transactions on Dependable and Secure
Computing, PP(99):1–1.
Erkin, Z., Veugen, T., Toft, T., and Lagendijk, R. L.
(2012). Generating private recommendations effi-
ciently using homomorphic encryption and data pack-
ing. IEEE Trans. Information Forensics and Security,
7(3):1053–1066.
Fan, J. and Vercauteren, F. (2012). Somewhat practical fully
homomorphic encryption. IACR Cryptology ePrint
Archive, 2012:144.
Gentry, C. (2009). Fully homomorphic encryption using
ideal lattices. In Proceedings of the 41st Annual ACM
Symposium on Theory of Computing, STOC 2009,
Bethesda, MD, USA, May 31 - June 2, 2009, pages
169–178.
Gentry, C., Halevi, S., Jutla, C. S., and Raykova, M. (2015).
Private database access with he-over-oram architec-
ture. In Applied Cryptography and Network Secu-
rity - 13th International Conference, ACNS 2015, New
York, NY, USA, June 2-5, 2015, Revised Selected Pa-
pers, pages 172–191.
Goh, E. (2003). Secure indexes. IACR Cryptology ePrint
Archive, 2003:216.
Goldreich, O. (2004). The Foundations of Cryptography -
Volume 2, Basic Applications. Cambridge University
Press.
Goldreich, O. and Ostrovsky, R. (1996). Software pro-
tection and simulation on oblivious rams. J. ACM,
43(3):431–473.
Goldschmidt, P. G. (2005). HIT and MIS: implications of
health information technology and medical informa-
tion systems. Commun. ACM, 48(10):68–74.
Goyal, V., Pandey, O., Sahai, A., and Waters, B. (2006).
Attribute-based encryption for fine-grained access
control of encrypted data. In Proceedings of the 13th
ACM Conference on Computer and Communications
Security, CCS 2006, Alexandria, VA, USA, Ioctober
30 - November 3, 2006, pages 89–98.
Guo, Z., Zhang, H., Sun, C., Wen, Q., and Li, W. (2017).
Secure multi-keyword ranked search over encrypted
cloud data for multiple data owners. Journal of Sys-
tems and Software.
Han, F., Qin, J., Zhao, H., and Hu, J. (2014). A general
transformation from KP-ABE to searchable encryp-
tion. Future Generation Comp. Syst., 30:107–115.
Johnson, M. E. (2009). Data hemorrhages in the health-
care sector. In Financial Cryptography and Data Se-
curity, 13th International Conference, FC 2009, Ac-
cra Beach, Barbados, February 23-26, 2009. Revised
Selected Papers, pages 71–89.
Kamara, S., Papamanthou, C., and Roeder, T. (2012). Dy-
namic searchable symmetric encryption. In the ACM
Conference on Computer and Communications Se-
curity, CCS’12, Raleigh, NC, USA, October 16-18,
2012, pages 965–976.
Krell, F., Ciocarlie, G., Gehani, A., and Raykova, M.
(2017). Low-leakage secure search for boolean ex-
pressions. In Topics in Cryptology - CT-RSA 2017
- The Cryptographers’ Track at the RSA Confer-
ence 2017, San Francisco, CA, USA, February 14-17,
2017, Proceedings, pages 397–413.
Li, M., Li, J., and Huang, C. (2012). A credible cloud stor-
age platform based on homomorphic encryption. Net-
info Security, 12(9):35G40.
Meingast, M., Roosta, T., and Sastry, S. (2006). Security
and privacy issues with health care information tech-
nology. In Engineering in Medicine and Biology Soci-
SECRYPT 2018 - International Conference on Security and Cryptography
280