{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,26]],"date-time":"2025-03-26T07:25:16Z","timestamp":1742973916913,"version":"3.40.3"},"publisher-location":"Cham","reference-count":32,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783031069741"},{"type":"electronic","value":"9783031069758"}],"license":[{"start":{"date-parts":[[2022,1,1]],"date-time":"2022-01-01T00:00:00Z","timestamp":1640995200000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2022,1,1]],"date-time":"2022-01-01T00:00:00Z","timestamp":1640995200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2022]]},"DOI":"10.1007\/978-3-031-06975-8_27","type":"book-chapter","created":{"date-parts":[[2022,6,2]],"date-time":"2022-06-02T23:03:42Z","timestamp":1654211022000},"page":"467-485","update-policy":"https:\/\/doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":0,"title":["Efficient Volume-Hiding Encrypted Multi-Maps with\u00a0Support for\u00a0Conjunctive Queries"],"prefix":"10.1007","author":[{"given":"Tianci","family":"Li","sequence":"first","affiliation":[]},{"given":"Jiaojiao","family":"Wu","sequence":"additional","affiliation":[]},{"given":"Jianfeng","family":"Wang","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2022,6,3]]},"reference":[{"doi-asserted-by":"crossref","unstructured":"Blackstone, L., Kamara, S., Moataz, T.: Revisiting leakage abuse attacks. In: NDSS 2020, San Diego, California, USA, 23\u201326 February 2020, p. 1175. The Internet Society (2020). https:\/\/www.ndss-symposium.org\/ndss-paper\/revisiting-leakage-abuse-attacks\/","key":"27_CR1","DOI":"10.14722\/ndss.2020.23103"},{"doi-asserted-by":"publisher","unstructured":"Bost, R.: $$\\sum $$o$$\\varphi $$o$$\\varsigma $$: Forward secure searchable encryption. In: Weippl, E.R., Katzenbeisser, S., Kruegel, C., Myers, A.C., Halevi, S. (eds.) CCS 2016, Vienna, Austria, 24\u201328 October 2016, pp. 1143\u20131154. ACM (2016). https:\/\/doi.org\/10.1145\/2976749.2978303","key":"27_CR2","DOI":"10.1145\/2976749.2978303"},{"doi-asserted-by":"publisher","unstructured":"Bost, R., Minaud, B., Ohrimenko, O.: Forward and backward private searchable encryption from constrained cryptographic primitives. In: CCS 2017, Dallas, TX, USA, 30 October - 03 November 2017, pp. 1465\u20131482. ACM (2017). https:\/\/doi.org\/10.1145\/3133956.3133980","key":"27_CR3","DOI":"10.1145\/3133956.3133980"},{"doi-asserted-by":"publisher","unstructured":"Cash, D., Grubbs, P., Perry, J., Ristenpart, T.: Leakage-abuse attacks against searchable encryption. In: CCS 2015, Denver, CO, USA, 12\u201316 October 2015. pp. 668\u2013679. ACM (2015). https:\/\/doi.org\/10.1145\/2810103.2813700","key":"27_CR4","DOI":"10.1145\/2810103.2813700"},{"doi-asserted-by":"crossref","unstructured":"Cash, D., Jaeger, J., Jarecki, S., Jutla, C.S., Krawczyk, H., Rosu, M., Steiner, M.: Dynamic searchable encryption in very-large databases: Data structures and implementation. In: NDSS 2014, San Diego, California, USA, 23\u201326 February 2014. The Internet Society (2014). https:\/\/www.ndss-symposium.org\/ndss2014\/dynamic-searchable-encryption-very-large-databases-data-structures-and-implementation","key":"27_CR5","DOI":"10.14722\/ndss.2014.23264"},{"key":"27_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"353","DOI":"10.1007\/978-3-642-40041-4_20","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"D Cash","year":"2013","unstructured":"Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Ro\u015fu, M.-C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013. LNCS, vol. 8042, pp. 353\u2013373. Springer, Heidelberg (2013). https:\/\/doi.org\/10.1007\/978-3-642-40041-4_20"},{"key":"27_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"577","DOI":"10.1007\/978-3-642-17373-8_33","volume-title":"Advances in Cryptology - ASIACRYPT 2010","author":"M Chase","year":"2010","unstructured":"Chase, M., Kamara, S.: Structured encryption and controlled disclosure. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 577\u2013594. Springer, Heidelberg (2010). https:\/\/doi.org\/10.1007\/978-3-642-17373-8_33"},{"doi-asserted-by":"publisher","unstructured":"Curtmola, R., Garay, J.A., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: CCS 2006, Alexandria, VA, USA, 30 October - 3 November 2006, pp. 79\u201388. ACM (2006). https:\/\/doi.org\/10.1145\/1180405.1180417","key":"27_CR8","DOI":"10.1145\/1180405.1180417"},{"unstructured":"Demertzis, I., Papadopoulos, D., Papamanthou, C., Shintre, S.: SEAL: attack mitigation for encrypted databases via adjustable leakage. In: USENIX Security 2020, 12\u201314 August 2020, pp. 2433\u20132450. USENIX Association (2020). https:\/\/www.usenix.org\/conference\/usenixsecurity20\/presentation\/demertzis","key":"27_CR9"},{"key":"27_CR10","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"31","DOI":"10.1007\/978-3-540-24852-1_3","volume-title":"Applied Cryptography and Network Security","author":"P Golle","year":"2004","unstructured":"Golle, P., Staddon, J., Waters, B.: Secure conjunctive keyword search over encrypted data. In: Jakobsson, M., Yung, M., Zhou, J. (eds.) ACNS 2004. LNCS, vol. 3089, pp. 31\u201345. Springer, Heidelberg (2004). https:\/\/doi.org\/10.1007\/978-3-540-24852-1_3"},{"doi-asserted-by":"publisher","unstructured":"Grubbs, P., Lacharit\u00e9, M., Minaud, B., Paterson, K.G.: Pump up the volume: practical database reconstruction from volume leakage on range queries. In: CCS 2018, Toronto, ON, Canada, 15\u201319 October 2018, pp. 315\u2013331. ACM (2018). https:\/\/doi.org\/10.1145\/3243734.3243864","key":"27_CR11","DOI":"10.1145\/3243734.3243864"},{"doi-asserted-by":"publisher","unstructured":"Gui, Z., Johnson, O., Warinschi, B.: Encrypted databases: new volume attacks against range queries. In: CCS 2019, London, UK, 11\u201315 November 2019, pp. 361\u2013378. ACM (2019). https:\/\/doi.org\/10.1145\/3319535.3363210","key":"27_CR12","DOI":"10.1145\/3319535.3363210"},{"unstructured":"Gui, Z., Paterson, K.G., Patranabis, S., Warinschi, B.: Swissse: system-wide security for searchable symmetric encryption. IACR Cryptol. ePrint Arch., p. 1328 (2020). https:\/\/eprint.iacr.org\/2020\/1328","key":"27_CR13"},{"unstructured":"Islam, M.S., Kuzu, M., Kantarcioglu, M.: Access pattern disclosure on searchable encryption: ramification, attack and mitigation. In: NDSS 2012, San Diego, California, USA, 5\u20138 February 2012. The Internet Society (2012). https:\/\/www.ndss-symposium.org\/ndss2012","key":"27_CR14"},{"key":"27_CR15","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"149","DOI":"10.1007\/978-3-030-03326-2_6","volume-title":"Advances in Cryptology \u2013 ASIACRYPT 2018","author":"S Kamara","year":"2018","unstructured":"Kamara, S., Moataz, T.: SQL on structurally-encrypted databases. In: Peyrin, T., Galbraith, S. (eds.) ASIACRYPT 2018. LNCS, vol. 11272, pp. 149\u2013180. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-030-03326-2_6"},{"key":"27_CR16","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"183","DOI":"10.1007\/978-3-030-17656-3_7","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2019","author":"S Kamara","year":"2019","unstructured":"Kamara, S., Moataz, T.: Computationally volume-hiding structured encryption. In: Ishai, Y., Rijmen, V. (eds.) EUROCRYPT 2019. LNCS, vol. 11477, pp. 183\u2013213. Springer, Cham (2019). https:\/\/doi.org\/10.1007\/978-3-030-17656-3_7"},{"key":"27_CR17","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"339","DOI":"10.1007\/978-3-319-96884-1_12","volume-title":"Advances in Cryptology \u2013 CRYPTO 2018","author":"S Kamara","year":"2018","unstructured":"Kamara, S., Moataz, T., Ohrimenko, O.: Structured encryption and leakage suppression. In: Shacham, H., Boldyreva, A. (eds.) CRYPTO 2018. LNCS, vol. 10991, pp. 339\u2013370. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-96884-1_12"},{"doi-asserted-by":"publisher","unstructured":"Kamara, S., Papamanthou, C., Roeder, T.: Dynamic searchable symmetric encryption. In: CCS 2012, Raleigh, NC, USA, 16\u201318 October 2012, pp. 965\u2013976. ACM (2012). https:\/\/doi.org\/10.1145\/2382196.2382298","key":"27_CR18","DOI":"10.1145\/2382196.2382298"},{"doi-asserted-by":"publisher","unstructured":"Kellaris, G., Kollios, G., Nissim, K., O\u2019Neill, A.: Generic attacks on secure outsourced databases. In: CCS 2016, Vienna, Austria, 24\u201328 October 2016, pp. 1329\u20131340. ACM (2016). https:\/\/doi.org\/10.1145\/2976749.2978386","key":"27_CR19","DOI":"10.1145\/2976749.2978386"},{"doi-asserted-by":"publisher","unstructured":"Kiayias, A., Papadopoulos, S., Triandopoulos, N., Zacharias, T.: Delegatable pseudorandom functions and applications. In: CCS 2013, Berlin, Germany, 4\u20138 November 2013, pp. 669\u2013684. ACM (2013). https:\/\/doi.org\/10.1145\/2508859.2516668","key":"27_CR20","DOI":"10.1145\/2508859.2516668"},{"issue":"4","key":"27_CR21","doi-asserted-by":"publisher","first-page":"1543","DOI":"10.1137\/080728743","volume":"39","author":"A Kirsch","year":"2009","unstructured":"Kirsch, A., Mitzenmacher, M., Wieder, U.: More robust hashing: Cuckoo hashing with a stash. SIAM J. Comput. 39(4), 1543\u20131561 (2009). https:\/\/doi.org\/10.1137\/080728743","journal-title":"SIAM J. Comput."},{"doi-asserted-by":"publisher","unstructured":"Lai, S., et al.: Result pattern hiding searchable encryption for conjunctive queries. In: CCS 2018, Toronto, ON, Canada, 15\u201319 October 2018, pp. 745\u2013762. ACM (2018). https:\/\/doi.org\/10.1145\/3243734.3243753","key":"27_CR22","DOI":"10.1145\/3243734.3243753"},{"doi-asserted-by":"publisher","unstructured":"Meng, X., Kamara, S., Nissim, K., Kollios, G.: GRECS: graph encryption for approximate shortest distance queries. In: Ray, I., Li, N., Kruegel, C. (eds.) CCS 2015, Denver, CO, USA, 12\u201316 October 2015, pp. 504\u2013517. ACM (2015). https:\/\/doi.org\/10.1145\/2810103.2813672","key":"27_CR23","DOI":"10.1145\/2810103.2813672"},{"doi-asserted-by":"crossref","unstructured":"Miers, I., Mohassel, P.: IO-DSSE: scaling dynamic searchable encryption to millions of indexes by improving locality. In: NDSS 2017, San Diego, California, USA, 26 February - 1 March 2017. The Internet Society (2017). https:\/\/www.ndss-symposium.org\/ndss2017\/ndss-2017-programme\/io-dsse-scaling-dynamic-searchable-encryption-millions-indexes-improving-locality\/","key":"27_CR24","DOI":"10.14722\/ndss.2017.23394"},{"doi-asserted-by":"publisher","unstructured":"Naveed, M., Kamara, S., Wright, C.V.: Inference attacks on property-preserving encrypted databases. In: CCS 2015, Denver, CO, USA, 12\u201316 October 2015, pp. 644\u2013655. ACM (2015). https:\/\/doi.org\/10.1145\/2810103.2813651","key":"27_CR25","DOI":"10.1145\/2810103.2813651"},{"doi-asserted-by":"publisher","unstructured":"Patel, S., Persiano, G., Yeo, K., Yung, M.: Mitigating leakage in secure cloud-hosted data structures: volume-hiding for multi-maps via hashing. In: CCS 2019, London, UK, 11\u201315 November 2019, pp. 79\u201393. ACM (2019). https:\/\/doi.org\/10.1145\/3319535.3354213","key":"27_CR26","DOI":"10.1145\/3319535.3354213"},{"doi-asserted-by":"publisher","unstructured":"Poddar, R., Wang, S., Lu, J., Popa, R.A.: Practical volume-based attacks on encrypted databases. In: EuroS&P 2020, Genoa, Italy, 7\u201311 September 2020, pp. 354\u2013369. IEEE (2020). https:\/\/doi.org\/10.1109\/EuroSP48549.2020.00030","key":"27_CR27","DOI":"10.1109\/EuroSP48549.2020.00030"},{"doi-asserted-by":"publisher","unstructured":"Ren, K., et al.: Hybridx: new hybrid index for volume-hiding range queries in data outsourcing services. In: ICDCS 2020, Singapore, 29 November - 1 December 2020, pp. 23\u201333. IEEE (2020). https:\/\/doi.org\/10.1109\/ICDCS47774.2020.00014","key":"27_CR28","DOI":"10.1109\/ICDCS47774.2020.00014"},{"doi-asserted-by":"publisher","unstructured":"Song, D.X., Wagner, D.A., Perrig, A.: Practical techniques for searches on encrypted data. In: SP 2000, Berkeley, California, USA, 14\u201317 May 2000, pp. 44\u201355. IEEE Computer Society (2000). https:\/\/doi.org\/10.1109\/SECPRI.2000.848445","key":"27_CR29","DOI":"10.1109\/SECPRI.2000.848445"},{"doi-asserted-by":"publisher","unstructured":"Sun, S., et al.: Practical backward-secure searchable encryption from symmetric puncturable encryption. In: CCS 2018, Toronto, ON, Canada, 15\u201319 October 2018, pp. 763\u2013780. ACM (2018). https:\/\/doi.org\/10.1145\/3243734.3243782","key":"27_CR30","DOI":"10.1145\/3243734.3243782"},{"key":"27_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"63","DOI":"10.1007\/978-3-030-81242-3_4","volume-title":"Data and Applications Security and Privacy XXXV","author":"J Wang","year":"2021","unstructured":"Wang, J., Chow, S.S.M.: Simple storage-saving structure for volume-hiding encrypted multi-maps. In: Barker, K., Ghazinour, K. (eds.) DBSec 2021. LNCS, vol. 12840, pp. 63\u201383. Springer, Cham (2021). https:\/\/doi.org\/10.1007\/978-3-030-81242-3_4"},{"key":"27_CR32","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"publisher","first-page":"83","DOI":"10.1007\/978-3-319-98989-1_5","volume-title":"Computer Security","author":"J Wang","year":"2018","unstructured":"Wang, J., Chen, X., Sun, S.-F., Liu, J.K., Au, M.H., Zhan, Z.-H.: Towards efficient verifiable conjunctive keyword search for large encrypted database. In: Lopez, J., Zhou, J., Soriano, M. (eds.) ESORICS 2018. LNCS, vol. 11099, pp. 83\u2013100. Springer, Cham (2018). https:\/\/doi.org\/10.1007\/978-3-319-98989-1_5"}],"container-title":["IFIP Advances in Information and Communication Technology","ICT Systems Security and Privacy Protection"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-031-06975-8_27","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,6,2]],"date-time":"2022-06-02T23:09:06Z","timestamp":1654211346000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/978-3-031-06975-8_27"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2022]]},"ISBN":["9783031069741","9783031069758"],"references-count":32,"URL":"https:\/\/doi.org\/10.1007\/978-3-031-06975-8_27","relation":{},"ISSN":["1868-4238","1868-422X"],"issn-type":[{"type":"print","value":"1868-4238"},{"type":"electronic","value":"1868-422X"}],"subject":[],"published":{"date-parts":[[2022]]},"assertion":[{"value":"3 June 2022","order":1,"name":"first_online","label":"First Online","group":{"name":"ChapterHistory","label":"Chapter History"}},{"value":"SEC","order":1,"name":"conference_acronym","label":"Conference Acronym","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"IFIP International Conference on ICT Systems Security and Privacy Protection","order":2,"name":"conference_name","label":"Conference Name","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Copenhagen","order":3,"name":"conference_city","label":"Conference City","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Denmark","order":4,"name":"conference_country","label":"Conference Country","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"2022","order":5,"name":"conference_year","label":"Conference Year","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"13 June 2022","order":7,"name":"conference_start_date","label":"Conference Start Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"15 June 2022","order":8,"name":"conference_end_date","label":"Conference End Date","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"37","order":9,"name":"conference_number","label":"Conference Number","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"sec2022","order":10,"name":"conference_id","label":"Conference ID","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"https:\/\/ifipsec2022.compute.dtu.dk\/","order":11,"name":"conference_url","label":"Conference URL","group":{"name":"ConferenceInfo","label":"Conference Information"}},{"value":"Single-blind","order":1,"name":"type","label":"Type","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"EasyChair","order":2,"name":"conference_management_system","label":"Conference Management System","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"127","order":3,"name":"number_of_submissions_sent_for_review","label":"Number of Submissions Sent for Review","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"29","order":4,"name":"number_of_full_papers_accepted","label":"Number of Full Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"0","order":5,"name":"number_of_short_papers_accepted","label":"Number of Short Papers Accepted","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"23% - The value is computed by the equation \"Number of Full Papers Accepted \/ Number of Submissions Sent for Review * 100\" and then rounded to a whole number.","order":6,"name":"acceptance_rate_of_full_papers","label":"Acceptance Rate of Full Papers","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"4","order":7,"name":"average_number_of_reviews_per_paper","label":"Average Number of Reviews per Paper","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"5","order":8,"name":"average_number_of_papers_per_reviewer","label":"Average Number of Papers per Reviewer","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}},{"value":"Yes","order":9,"name":"external_reviewers_involved","label":"External Reviewers Involved","group":{"name":"ConfEventPeerReviewInformation","label":"Peer Review Information (provided by the conference organizers)"}}]}}