{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2025,3,27]],"date-time":"2025-03-27T00:28:53Z","timestamp":1743035333540,"version":"3.40.3"},"publisher-location":"Cham","reference-count":34,"publisher":"Springer International Publishing","isbn-type":[{"type":"print","value":"9783319445236"},{"type":"electronic","value":"9783319445243"}],"license":[{"start":{"date-parts":[[2016,1,1]],"date-time":"2016-01-01T00:00:00Z","timestamp":1451606400000},"content-version":"unspecified","delay-in-days":0,"URL":"http:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":[],"published-print":{"date-parts":[[2016]]},"DOI":"10.1007\/978-3-319-44524-3_6","type":"book-chapter","created":{"date-parts":[[2016,9,8]],"date-time":"2016-09-08T11:32:52Z","timestamp":1473334372000},"page":"91-110","source":"Crossref","is-referenced-by-count":4,"title":["Simple, Secure, and Efficient Searchable Symmetric Encryption with Multiple Encrypted Indexes"],"prefix":"10.1007","author":[{"given":"Takato","family":"Hirano","sequence":"first","affiliation":[]},{"given":"Mitsuhiro","family":"Hattori","sequence":"additional","affiliation":[]},{"given":"Yutaka","family":"Kawai","sequence":"additional","affiliation":[]},{"given":"Nori","family":"Matsuda","sequence":"additional","affiliation":[]},{"given":"Mitsugu","family":"Iwamoto","sequence":"additional","affiliation":[]},{"given":"Kazuo","family":"Ohta","sequence":"additional","affiliation":[]},{"given":"Yusuke","family":"Sakai","sequence":"additional","affiliation":[]},{"given":"Tatsuji","family":"Munaka","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2016,9,9]]},"reference":[{"key":"6_CR1","doi-asserted-by":"crossref","unstructured":"Asharov, G., Naor, M., Segev, G., Shahaf, I.: Searchable symmetric encryption: optimal locality in linear space via two-dimensional balanced allocations. In: STOC 2016 (2016)","DOI":"10.1145\/2897518.2897562"},{"key":"6_CR2","doi-asserted-by":"crossref","unstructured":"Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption. In: FOCS 1997, pp. 394\u2013403 (1997)","DOI":"10.1109\/SFCS.1997.646128"},{"key":"6_CR3","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"613","DOI":"10.1007\/978-3-662-46706-0_31","volume-title":"Fast Software Encryption","author":"A Boldyreva","year":"2015","unstructured":"Boldyreva, A., Chenette, N.: Efficient fuzzy search on encrypted data. In: Cid, C., Rechberger, C. (eds.) FSE 2014. LNCS, vol. 8540, pp. 613\u2013633. Springer, Heidelberg (2015)"},{"key":"6_CR4","doi-asserted-by":"crossref","unstructured":"Cash, D., Grubbs, P., Perry, J., Ristenpart, T.: Leakage-abuse attacks against searchable encryption. In: ACM CCS 2015, pp. 668\u2013679 (2015)","DOI":"10.1145\/2810103.2813700"},{"key":"6_CR5","doi-asserted-by":"crossref","unstructured":"Cash, D., Jaeger, J., Jarecki, S., Jutla, C., Krawczyk, H., Ro\u015fu, M., Steiner, M.: Dynamic searchable encryption in very-large databases: data structures and implementation. In: NDSS 2014 (2014)","DOI":"10.14722\/ndss.2014.23264"},{"key":"6_CR6","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"353","DOI":"10.1007\/978-3-642-40041-4_20","volume-title":"Advances in Cryptology \u2013 CRYPTO 2013","author":"D Cash","year":"2013","unstructured":"Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Ro\u015fu, M.-C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Canetti, R., Garay, J.A. (eds.) CRYPTO 2013, Part I. LNCS, vol. 8042, pp. 353\u2013373. Springer, Heidelberg (2013)"},{"key":"6_CR7","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"351","DOI":"10.1007\/978-3-642-55220-5_20","volume-title":"Advances in Cryptology \u2013 EUROCRYPT 2014","author":"D Cash","year":"2014","unstructured":"Cash, D., Tessaro, S.: The locality of searchable symmetric encryption. In: Nguyen, P.Q., Oswald, E. (eds.) EUROCRYPT 2014. LNCS, vol. 8441, pp. 351\u2013368. Springer, Heidelberg (2014)"},{"key":"6_CR8","series-title":"Lecture Notes in Computer Science","first-page":"442","volume-title":"Applied Cryptography and Network Security","author":"Y-C Chang","year":"2005","unstructured":"Chang, Y.-C., Mitzenmacher, M.: Privacy preserving keyword searches on remote encrypted data. In: Ioannidis, J., Keromytis, A.D., Yung, M. (eds.) ACNS 2005. LNCS, vol. 3531, pp. 442\u2013455. Springer, Heidelberg (2005)"},{"key":"6_CR9","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"577","DOI":"10.1007\/978-3-642-17373-8_33","volume-title":"Advances in Cryptology - ASIACRYPT 2010","author":"M Chase","year":"2010","unstructured":"Chase, M., Kamara, S.: Structured encryption and controlled disclosure. In: Abe, M. (ed.) ASIACRYPT 2010. LNCS, vol. 6477, pp. 577\u2013594. Springer, Heidelberg (2010)"},{"key":"6_CR10","doi-asserted-by":"crossref","unstructured":"Chase, M., Shen, E.: Substring-searchable symmetric encryption. In: PETS 2015, vol. 2015(2), pp. 263\u2013281 (2015)","DOI":"10.1515\/popets-2015-0014"},{"key":"6_CR11","doi-asserted-by":"crossref","unstructured":"Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: ACM CCS 2006, pp. 79\u201388 (2006)","DOI":"10.1145\/1180405.1180417"},{"issue":"5","key":"6_CR12","doi-asserted-by":"crossref","first-page":"895","DOI":"10.3233\/JCS-2011-0426","volume":"19","author":"R Curtmola","year":"2011","unstructured":"Curtmola, R., Garay, J., Kamara, S., Ostrovsky, R.: Searchable symmetric encryption: Improved definitions and efficient constructions. J. Comput. Secur. 19(5), 895\u2013934 (2011)","journal-title":"J. Comput. Secur."},{"issue":"3","key":"6_CR13","doi-asserted-by":"crossref","first-page":"367","DOI":"10.3233\/JCS-2010-0415","volume":"19","author":"C Dong","year":"2011","unstructured":"Dong, C., Russello, G., Dulay, N.: Shared and searchable encrypted data for untrusted servers. J. Comput. Secur. 19(3), 367\u2013397 (2011)","journal-title":"J. Comput. Secur."},{"key":"6_CR14","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"123","DOI":"10.1007\/978-3-319-24177-7_7","volume-title":"Computer Security \u2013 ESORICS 2015","author":"S Faber","year":"2015","unstructured":"Faber, S., Jarecki, S., Krawczyk, H., Nguyen, Q., Rosu, M., Steiner, M.: Rich queries on encrypted data: beyond exact matches. In: Pernul, G., Ryan, P.Y.A., Weippl, E. (eds.) ESORICS 2015. LNCS, vol. 9327, pp. 123\u2013145. Springer, Heidelberg (2015)"},{"key":"6_CR15","unstructured":"Goh, E.-J.: Secure indexes. Cryptology ePrint Archive, Report 2003\/216 (2003). http:\/\/eprint.iacr.org\/2003\/216"},{"key":"6_CR16","doi-asserted-by":"crossref","unstructured":"Hahn, F., Kerschbaum, F.: Searchable encryption with secure and efficient updates. In: ACM CCS 2014, pp. 310\u2013320 (2014)","DOI":"10.1145\/2660267.2660297"},{"key":"6_CR17","unstructured":"Islam, M.S., Kuzu, M., Kantarcioglu, M.: Access pattern disclosure on searchable encryption: ramification, attack and mitigation. In: NDSS 2012 (2012)"},{"key":"6_CR18","doi-asserted-by":"crossref","unstructured":"Kamara, S., Papamanthou, C., Roeder, T.: Dynamic searchable symmetric encryption. In: ACM CCS 2012, pp. 965\u2013976 (2012)","DOI":"10.1145\/2382196.2382298"},{"key":"6_CR19","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"258","DOI":"10.1007\/978-3-642-39884-1_22","volume-title":"Financial Cryptography and Data Security","author":"S Kamara","year":"2013","unstructured":"Kamara, S., Papamanthou, C.: Parallel and dynamic searchable symmetric encryption. In: Sadeghi, A.-R. (ed.) FC 2013. LNCS, vol. 7859, pp. 258\u2013274. Springer, Heidelberg (2013)"},{"key":"6_CR20","series-title":"Lecture Notes in Computer Science","first-page":"232","volume-title":"Financial Cryptography and Data Security","author":"K Kurosawa","year":"2014","unstructured":"Kurosawa, K.: Garbled searchable symmetric encryption. In: Christin, N., Safavi-Naini, R. (eds.) FC 2014. LNCS, vol. 8437, pp. 232\u2013249. Springer, Heidelberg (2014)"},{"key":"6_CR21","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"285","DOI":"10.1007\/978-3-642-32946-3_21","volume-title":"Financial Cryptography and Data Security","author":"K Kurosawa","year":"2012","unstructured":"Kurosawa, K., Ohtaki, Y.: UC-secure searchable symmetric encryption. In: Keromytis, A.D. (ed.) FC 2012. LNCS, vol. 7397, pp. 285\u2013298. Springer, Heidelberg (2012)"},{"key":"6_CR22","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"309","DOI":"10.1007\/978-3-319-02937-5_17","volume-title":"Cryptology and Network Security","author":"K Kurosawa","year":"2013","unstructured":"Kurosawa, K., Ohtaki, Y.: How to update documents Verifiably in searchable symmetric encryption. In: Abdalla, M., Nita-Rotaru, C., Dahab, R. (eds.) CANS 2013. LNCS, vol. 8257, pp. 309\u2013328. Springer, Heidelberg (2013)"},{"key":"6_CR23","doi-asserted-by":"crossref","unstructured":"Kuzu, M., Islam, M.S., Kantarcioglu, M.: Efficient similarity search over encrypted data. In: IEEE ICDE 2012, pp. 1156\u20131167 (2012)","DOI":"10.1109\/ICDE.2012.23"},{"key":"6_CR24","doi-asserted-by":"crossref","unstructured":"Li, J., Wang, Q., Wang, C., Cao, N., Ren, K., Lou, W.: Fuzzy keyword search over encrypted data in cloud computing. In: IEEE INFOCOM 2010 (Mini-Conference), pp. 1\u20135 (2010)","DOI":"10.1109\/INFCOM.2010.5462196"},{"key":"6_CR25","doi-asserted-by":"crossref","unstructured":"Moataz, T., Shikfa, A.: Boolean symmetric searchable encryption. In: ASIACCS 2013, pp. 265\u2013276 (2013)","DOI":"10.1145\/2484313.2484347"},{"key":"6_CR26","doi-asserted-by":"crossref","unstructured":"Naveed, M., Prabhakaran, M., Gunter, C.A.: Dynamic searchable encryption via blind storage. In: IEEE S&P 2014, pp. 639\u2013654 (2014)","DOI":"10.1109\/SP.2014.47"},{"key":"6_CR27","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"151","DOI":"10.1007\/978-3-642-41383-4_10","volume-title":"Advances in Information and Computer Security","author":"W Ogata","year":"2013","unstructured":"Ogata, W., Koiwa, K., Kanaoka, A., Matsuo, S.: Toward practical searchable symmetric encryption. In: Sakiyama, K., Terada, M. (eds.) IWSEC 2013. LNCS, vol. 8231, pp. 151\u2013167. Springer, Heidelberg (2013)"},{"key":"6_CR28","unstructured":"Song, D., Wagner, D., Perrig, A.: Practical techniques for searching on encrypted data. In: IEEE S&P 2000, pp. 44\u201355 (2000)"},{"key":"6_CR29","doi-asserted-by":"crossref","unstructured":"Stefanov, E., Papamanthou, C., Shi, E.: Practical dynamic searchable encryption with small leakage. In: NDSS 2014 (2014)","DOI":"10.14722\/ndss.2014.23298"},{"key":"6_CR30","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"135","DOI":"10.1007\/978-3-319-22425-1_9","volume-title":"Advances in Information and Computer Security","author":"S Taketani","year":"2015","unstructured":"Taketani, S., Ogata, W.: Improvement of UC secure searchable symmetric encryption scheme. In: Tanaka, K., Suga, Y. (eds.) IWSEC 2015. LNCS, vol. 9241, pp. 135\u2013152. Springer, Heidelberg (2015)"},{"key":"6_CR31","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"87","DOI":"10.1007\/978-3-642-15546-8_7","volume-title":"Secure Data Management","author":"P Liesdonk van","year":"2010","unstructured":"van Liesdonk, P., Sedghi, S., Doumen, J., Hartel, P., Jonker, W.: Computationally efficient searchable symmetric encryption. In: Jonker, W., Petkovi\u0107, M. (eds.) SDM 2010. LNCS, vol. 6358, pp. 87\u2013100. Springer, Heidelberg (2010)"},{"key":"6_CR32","doi-asserted-by":"crossref","unstructured":"Wang, C., Ren, K., Yu, S., Urs, K.M.R.: Achieving usable and privacy-assured similarity search over outsourced cloud data. In: IEEE INFOCOM 2012, pp. 451\u2013459 (2012)","DOI":"10.1109\/INFCOM.2012.6195784"},{"issue":"4","key":"6_CR33","doi-asserted-by":"crossref","first-page":"309","DOI":"10.1504\/IJACT.2009.028029","volume":"1","author":"YJ Yang","year":"2009","unstructured":"Yang, Y.J., Ding, X.H., Deng, R.H., Bao, F.: Multi-user private queries over encrypted databases. Int. J. Appl. Cryptography 1(4), 309\u2013319 (2009)","journal-title":"Int. J. Appl. Cryptography"},{"key":"6_CR34","series-title":"Lecture Notes in Computer Science","doi-asserted-by":"crossref","first-page":"241","DOI":"10.1007\/978-3-319-31301-6_15","volume-title":"Selected Areas in Cryptography - SAC 2015","author":"AA Yavuz","year":"2016","unstructured":"Yavuz, A.A., Guajardo, J.: Dynamic searchable symmetric encryption with minimal leakage and efficient updates on commodity hardware. In: Dunkelman, O., Keliher, L. (eds.) SAC 2015. LNCS, vol. 9566, pp. 241\u2013259. Springer, Heidelberg (2016)"}],"container-title":["Lecture Notes in Computer Science","Advances in Information and Computer Security"],"original-title":[],"link":[{"URL":"http:\/\/link.springer.com\/content\/pdf\/10.1007\/978-3-319-44524-3_6","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2019,9,13]],"date-time":"2019-09-13T04:23:31Z","timestamp":1568348611000},"score":1,"resource":{"primary":{"URL":"http:\/\/link.springer.com\/10.1007\/978-3-319-44524-3_6"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2016]]},"ISBN":["9783319445236","9783319445243"],"references-count":34,"URL":"https:\/\/doi.org\/10.1007\/978-3-319-44524-3_6","relation":{},"ISSN":["0302-9743","1611-3349"],"issn-type":[{"type":"print","value":"0302-9743"},{"type":"electronic","value":"1611-3349"}],"subject":[],"published":{"date-parts":[[2016]]}}}