REFERENCES
Crypto-chat. http://www.crypto-chat.com/.
MeCab: Yet another part-of-speech and morphological an-
alyzer. https://sourceforge.net/projects/mecab/.
Bost, R. (2016).
∑
oϕoς: Forward secure searchable encryp-
tion. In ACM CCS, pages 1143–1154.
Bost, R., Minaud, B., and Ohrimenko, O. (2017). Forward
and backward private searchable encryption from con-
strained cryptographic primitives. In ACM CCS, pages
1465–1482.
Cash, D., Jaeger, J., Jarecki, S., Jutla, C. S., Krawczyk, H.,
Rosu, M., and Steiner, M. (2014). Dynamic search-
able encryption in very-large databases: Data struc-
tures and implementation. In NDSS.
Chamani, J. G., Papadopoulos, D., Papamanthou, C., and
Jalili, R. (2018). New constructions for forward and
backward private symmetric searchable encryption. In
ACM CCS, pages 1038–1055.
Chen, L., Huang, K., Manulis, M., and Sekar, V. (2021).
Password-authenticated searchable encryption. Inter-
national Journal of Information Security, 20(5):675–
693.
Costea, S., Choudary, M. O., Gucea, D., Tackmann, B., and
Raiciu, C. (2018). Secure opportunistic multipath key
exchange. In ACM CCS, pages 2077–2094.
Curtmola, R., Garay, J. A., Kamara, S., and Ostrovsky, R.
(2006). Searchable symmetric encryption: improved
definitions and efficient constructions. In ACM CCS ,
pages 79–88.
Emura, K., Ito, R., Kanamori, S., Nojima, R., and Watan-
abe, Y. (2021). State-free end-to-end encrypted stor-
age and chat systems based on searchable encryption.
IACR Cryptol. ePrint Arch., page 953.
Etemad, M., K
¨
upc¸
¨
u, A., Papamanthou, C., and Evans, D.
(2018). Efficient dynamic searchable encryption with
forward privacy. Privacy Enhancing Technologies,
2018(1):5–20.
Fischlin, M., M
¨
uller, S., M
¨
unch, J., and Porth, L. (2021).
Multipath TLS 1.3. In ESORICS, pages 86–105.
Groth, J. (2016). On the size of pairing-based non-
interactive arguments. In EUROCRYPT, pages 305–
326.
Grubbs, P., McPherson, R., Naveed, M., Ristenpart, T., and
Shmatikov, V. (2016). Breaking web applications built
on top of encrypted data. In ACM CCS, pages 1353–
1364.
Kamara, S. and Papamanthou, C. (2013). Parallel and dy-
namic searchable symmetric encryption. In Financial
Cryptography and Data Security, pages 258–274.
Kamara, S., Papamanthou, C., and Roeder, T. (2012). Dy-
namic searchable symmetric encryption. In ACM
CCS, pages 965–976.
Katz, J., Ostrovsky, R., and Yung, M. (2001). Efficient
password-authenticated key exchange using human-
memorable passwords. In EUROCRYPT, pages 475–
494.
Kim, K. S., Kim, M., Lee, D., Park, J. H., and Kim, W.
(2017). Forward secure dynamic searchable symmet-
ric encryption with efficient updates. In ACM CCS,
pages 1449–1463.
Krawczyk, H. and Eronen, P. HMAC-based extract-and-
expand key derivation function (HKDF). https://
datatracker.ietf.org/doc/html/rfc5869.
Lai, R. W. F. and Chow, S. S. M. (2017). Forward-secure
searchable encryption on labeled bipartite graphs. In
Applied Cryptography and Network Security, pages
478–497.
Leach, P., Mealling, M., and Salz, R. (2005). A Universally
Unique IDentifier (UUID) URN Namespace. https:
//tools.ietf.org/html/rfc4122.
Miers, I. and Mohassel, P. (2017). IO-DSSE: scaling dy-
namic searchable encryption to millions of indexes by
improving locality. In NDSS.
Naveed, M., Prabhakaran, M., and Gunter, C. A. (2014).
Dynamic searchable encryption via blind storage. In
IEEE Symposium on Security and Privacy, pages 639–
654.
Popa, R. A., Redfield, C. M. S., Zeldovich, N., and Balakr-
ishnan, H. (2011). CryptDB: protecting confidential-
ity with encrypted query processing. In ACM SOSP,
pages 85–100.
Popa, R. A., Redfield, C. M. S., Zeldovich, N., and Balakr-
ishnan, H. (2012). CryptDB: processing queries on an
encrypted database. Commun. ACM, 55(9):103–111.
Popa, R. A., Stark, E., Valdez, S., Helfer, J., Zeldovich,
N., and Balakrishnan, H. (2014). Building web ap-
plications on top of encrypted data using Mylar. In
USENIX NSDI, pages 157–172.
Popa, R. A. and Zeldovich, N. (2013). Multi-key searchable
encryption. IACR Cryptol. ePrint Arch., 2013:508.
Popa, R. A., Zeldovich, N., and Balakrishnan, H. (2015).
Guidelines for using the CryptDB system securely.
IACR Cryptol. ePrint Arch., 2015:979.
Shibata, T. and Yoneyama, K. (2021). Universally com-
posable forward secure dynamic searchable symmet-
ric encryption. In ACM ASIA Public-Key Cryptogra-
phy Workshop, pages 41–50.
Song, D. X., Wagner, D. A., and Perrig, A. (2000). Practical
techniques for searches on encrypted data. In IEEE
Symposium on Security and Privacy, pages 44–55.
Stefanov, E., Papamanthou, C., and Shi, E. (2014). Practical
dynamic searchable encryption with small leakage. In
NDSS.
Sun, S., Yuan, X., Liu, J. K., Steinfeld, R., Sakzad, A.,
Vo, V., and Nepal, S. (2018). Practical backward-
secure searchable encryption from symmetric punc-
turable encryption. In ACM CCS, pages 763–780.
Watanabe, Y., Nakai, T., Ohara, K., Nojima, T., Liu, Y.,
Iwamoto, M., and Ohta, K. (2021). How to make a
secure index for searchable symmetric encryption, re-
visited. Cryptology ePrint Archive, Report 2021/948.
Yoneyama, K. and Kimura, S. (2017). Verifiable and for-
ward secure dynamic searchable symmetric encryp-
tion with storage efficiency. In ICICS, pages 489–501.
State-free End-to-End Encrypted Storage and Chat Systems based on Searchable Encryption
113