[1] LIANG K, SUSILO W. Searchable attribute-based mechanism with efficient data sharing for secure cloud storage[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(9):1981-1992. [2] 胡坤, 刘镝, 刘明辉. 大数据的安全理解及应对策略研究[J]. 电信科学, 2014, 30(2):112-117, 122. (HU K, LIU D, LIU M H. Research on security connotation and response strategies for big data[J]. Telecommunications Science, 2014, 30(2):112-117, 122.) [3] 吕欣, 韩晓露. 大数据安全和隐私保护技术架构研究[J]. 信息安全研究, 2016, 2(3):244-250. (LYU X, HAN X L. Research on the technology architecture of big data security and privacy system[J]. Journal of Information Security Research, 2016, 2(3):244-250.) [4] LI J, LI Y K, CHEN X, et al. A hybrid cloud approach for secure authorized deduplication[J]. IEEE Transactions on Parallel and Distributed Systems, 2015, 26(5):1206-1216. [5] 冯朝胜, 秦志光, 袁丁. 云数据安全存储技术[J]. 计算机学报, 2015, 38(1):150-163. (FENG C S, QIN Z G, YUAN D. Techniques of secure storage for cloud data[J]. Chinese Journal of Computers, 2015, 38(1):150-163.) [6] FU Z, REN K, SHU J, et al. Enabling personalized search over encrypted outsourced data with efficiency improvement[J]. IEEE Transactions on Parallel and Distributed Systems, 2016, 27(9):2546-2559. [7] 蒋旭, 孙磊, 谭炜波. 一种安全可靠大数据存储平台的设计[J]. 信息安全研究, 2018, 4(1):63-72. (JIANG X, SUN L, TAN W B. The design of secure reliable big data storage platform[J]. Journal of Information Security Research, 2018, 4(1):63-72.) [8] BONEH D, di CRESCENZO G, OSTROVSKY R, et al. Public key encryption with keyword search[C]//Proceedings of the 2004 International Conference on the Theory and Applications of Cryptographic Techniques, LNCS 3027. Berlin:Springer, 2004:506-522. [9] SONG D X, WAGNER D, PERRIG A. Practical techniques for searches on encrypted data[C]//Proceedings of the 2000 IEEE Symposium on Security and Privacy. Piscataway:IEEE, 2000:44-55. [10] GOH E. Secure indexes[EB/OL].[2018-04-17]. http://eprint.iacr.org/2003/216.pdf. [11] BLOOM B H. Space/time trade-offs in Hash coding with allowable errors[J]. Communications of the ACM, 1970, 13(7):422-426. [12] CHANG Y, MITZENMACHER M. Privacy preserving keyword searches on remote encrypted data[C]//Proceedings of the 200526th International Conference on Applied Cryptography and Network Security, LNCS 3531. Berlin:Springer, 2005:442-455. [13] CURTMOLA R, GARAY J, KAMARA S, et al. Searchable symmetric encryption:Improved definitions and efficient constructions[C]//Proceedings of the 13th ACM Conference on Computer and Communications Security. New York:ACM, 2006:79-88. [14] NAVEED M, PRABHAKARAN M, GUNTER C A. Dynamic searchable encryption via blind storage[C]//Proceedings of the 2014 IEEE Symposium on Security and Privacy. Piscataway:IEEE, 2014:639-654. [15] KAMARA S, PAPAMANTHOU C, ROEDER T. Dynamic searchable symmetric encryption[C]//Proceedings of the 19th ACM Conference on Computer and Communications Security. New York:ACM, 2012:965-976. [16] XIA Z, WANG X, SUN X, et al. A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data[J]. IEEE Transactions on Parallel and Distributed Systems, 2016, 27(2):340-352. [17] BALLARD L, KAMARA S, MONROSE F. Achieving efficient conjunctive keyword searches over encrypted data[C]//Proceedings of the 7th International Conference on Information and Communications Security, LNCS 3783. Berlin:Springer, 2005:414-426. [18] CAO N, WANG C, LI M, et al. Privacy-preserving multi-keyword ranked search over encrypted cloud data[C]//Proceedings of the 32th IEEE Conference on Computer Communications. Piscataway:IEEE, 2011:829-837. [19] 杨旸, 杨书略, 蔡圣暐, 等. 排序可验证的语义模糊可搜索加密方案[J]. 工程科学与技术, 2017, 49(4):119-128. (YANG Y, YANG S L, CAI S W, et al. Semantically searchable encryption scheme supporting ranking verification[J]. Advanced Engineering Sciences, 2017, 49(4):119-128.) [20] FU Z, WU X L, GUAN C, et al. Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement[J]. IEEE Transactions on Information Forensics and Security, 2016, 11(12):2706-2716. [21] 王恺璇, 李宇溪, 周福才, 等. 面向多关键字的模糊密文搜索方法[J]. 计算机研究与发展, 2017, 54(2):348-360. (WANG K X, LI Y X, ZHOU F C, et al. Multi-keyword fuzzy search over encrypted data[J]. Journal of Computer Research and Development, 2017, 54(2):348-360.) [22] KIM I T, QUAN T H, DUC L V, et al. An efficient searchable encryption scheme in the multi-user environment[C]//Proceedings of the 6th International Conference on Green and Human Information Technology, LNEE 502. Singapore:Springer, 2018:188-192. [23] HAHN C, SHIN H J, KWON H, et al. Efficient multi-user similarity search over encrypted data in cloud storage[J]. Wireless Personal Communications, 2018,107(3):1337-1353. [24] ZHANG W, LIN Y, XIAO S, et al. Privacy preserving ranked multi-keyword search for multiple data owners in cloud computing[J]. IEEE Transactions on Computers, 2016, 65(5):1566-1577. [25] 束晓伟, 杨庚, 那海洋. 并行密文倒排索引研究[J]. 计算机工程与应用, 2016, 52(20):14-19, 45. (SHU X W, YANG G, NA H Y. Research on parallel crypt inverted index[J]. Computer Engineering and Applications, 2016, 52(20):14-19, 45.) [26] KAMARA S, PAPAMANTHOU C. Parallel and dynamic searchable symmetric encryption[C]//Proceedings of the 2013 International Conference on Financial Cryptography and Data Security, LNCS 7859. Berlin:Springer, 2013:258-274. [27] WANG B, SONG W, LOU W, et al. Inverted index based multi-keyword public-key searchable encryption with strong privacy guarantee[C]//Proceedings of the 2015 IEEE Conference on Computer Communications. Piscataway:IEEE, 2015:2092-2100. |