{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,8,16]],"date-time":"2024-08-16T13:09:01Z","timestamp":1723813741152},"reference-count":41,"publisher":"Springer Science and Business Media LLC","issue":"8","license":[{"start":{"date-parts":[[2021,7,9]],"date-time":"2021-07-09T00:00:00Z","timestamp":1625788800000},"content-version":"tdm","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"},{"start":{"date-parts":[[2021,7,9]],"date-time":"2021-07-09T00:00:00Z","timestamp":1625788800000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/www.springer.com\/tdm"}],"content-domain":{"domain":["link.springer.com"],"crossmark-restriction":false},"short-container-title":["Sci. China Inf. Sci."],"published-print":{"date-parts":[[2021,8]]},"DOI":"10.1007\/s11432-020-3039-x","type":"journal-article","created":{"date-parts":[[2021,7,13]],"date-time":"2021-07-13T18:12:34Z","timestamp":1626199954000},"update-policy":"http:\/\/dx.doi.org\/10.1007\/springer_crossmark_policy","source":"Crossref","is-referenced-by-count":4,"title":["Cetus: an efficient symmetric searchable encryption against file-injection attack with SGX"],"prefix":"10.1007","volume":"64","author":[{"given":"Yanyu","family":"Huang","sequence":"first","affiliation":[]},{"given":"Siyi","family":"Lv","sequence":"additional","affiliation":[]},{"given":"Zheli","family":"Liu","sequence":"additional","affiliation":[]},{"given":"Xiangfu","family":"Song","sequence":"additional","affiliation":[]},{"given":"Jin","family":"Li","sequence":"additional","affiliation":[]},{"given":"Yali","family":"Yuan","sequence":"additional","affiliation":[]},{"given":"Changyu","family":"Dong","sequence":"additional","affiliation":[]}],"member":"297","published-online":{"date-parts":[[2021,7,9]]},"reference":[{"key":"3039_CR1","doi-asserted-by":"crossref","unstructured":"Stefanov E, van Dijk M, Shi E, et al. Path ORAM: an extremely simple oblivious RAM protocol. In: Proceedings of 2013 ACM SIGSAC Conference on Computer & Communications Security. 2013. 299\u2013310","DOI":"10.1145\/2508859.2516660"},{"key":"3039_CR2","first-page":"563","volume-title":"TWORAM: efficient oblivious RAM in two rounds with applications to searchable encryption","author":"S Garg","year":"2016","unstructured":"Garg S, Mohassel P, Papamanthou C. TWORAM: efficient oblivious RAM in two rounds with applications to searchable encryption. In: Proceedings of Annual International Cryptology Conference. Berlin: Springer, 2016. 563\u2013592"},{"key":"3039_CR3","doi-asserted-by":"crossref","unstructured":"Naveed M, Prabhakaran M, Gunter C A. Dynamic searchable encryption via blind storage. In: Proceedings of 2014 IEEE Symposium on Security and Privacy, 2014. 639\u2013654","DOI":"10.1109\/SP.2014.47"},{"key":"3039_CR4","doi-asserted-by":"publisher","first-page":"912","DOI":"10.1109\/TDSC.2018.2822294","volume":"17","author":"X Song","year":"2020","unstructured":"Song X, Dong C, Yuan D, et al. Forward private searchable symmetric encryption with optimized I\/O efficiency. IEEE Trans Dependable Secure Comput, 2020, 17: 912\u2013927","journal-title":"IEEE Trans Dependable Secure Comput"},{"key":"3039_CR5","doi-asserted-by":"crossref","unstructured":"Kim K S, Kim M, Lee D, et al. Forward secure dynamic searchable symmetric encryption with efficient updates. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017. 1449\u20131463","DOI":"10.1145\/3133956.3133970"},{"key":"3039_CR6","first-page":"1105","volume":"2017","author":"Z Liu","year":"2017","unstructured":"Liu Z, Lv S, Wei Y, et al. FFSSE: flexible forward secure searchable encryption with efficient performance. IACR Cryptol ePrint Arch, 2017, 2017: 1105","journal-title":"IACR Cryptol ePrint Arch"},{"key":"3039_CR7","unstructured":"Ghareh C J, Papadopoulos D, Papamanthou C, et al. New constructions for forward and backward private symmetric searchable encryption. In: Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security, 2018. 1038\u20131055"},{"key":"3039_CR8","doi-asserted-by":"crossref","unstructured":"Bost R, Minaud B, Ohrimenko O. Forward and backward private searchable encryption from constrained cryptographic primitives. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017. 1465\u20131482","DOI":"10.1145\/3133956.3133980"},{"key":"3039_CR9","doi-asserted-by":"publisher","first-page":"5","DOI":"10.1515\/popets-2018-0002","volume":"2018","author":"M Etemad","year":"2018","unstructured":"Etemad M, K\u00fcp\u00e7\u00fc A, Papamanthou C, et al. Efficient dynamic searchable encryption with forward privacy. Proc Privacy Enhancing Technol, 2018, 2018: 5\u201320","journal-title":"Proc Privacy Enhancing Technol"},{"key":"3039_CR10","doi-asserted-by":"publisher","unstructured":"Li J, Huang Y, Wei Y, et al. Searchable symmetric encryption with forward search privacy. IEEE Trans Dependable Secure Comput, 2019. doi: https:\/\/doi.org\/10.1109\/TDSC.2019.2894411","DOI":"10.1109\/TDSC.2019.2894411"},{"key":"3039_CR11","doi-asserted-by":"crossref","unstructured":"Bost R. \u03a3\u03bf\u03d5\u03bf\u03db: forward secure searchable encryption. In: Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, 2016. 1143\u20131154","DOI":"10.1145\/2976749.2978303"},{"key":"3039_CR12","doi-asserted-by":"crossref","unstructured":"Cash D, Grubbs P, Perry J, et al. Leakage-abuse attacks against searchable encryption. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015. 668\u2013679","DOI":"10.1145\/2810103.2813700"},{"key":"3039_CR13","first-page":"72","volume":"71","author":"E Stefanov","year":"2014","unstructured":"Stefanov E, Papamanthou C, Shi E. Practical dynamic searchable encryption with small leakage. In: Proceedings of Network and Distributed System Security Symposium, 2014, 71: 72\u201375","journal-title":"Proceedings of Network and Distributed System Security Symposium"},{"key":"3039_CR14","unstructured":"Song D X, Wagner D, Perrig A. Practical techniques for searches on encrypted data. In: Proceedings of 2000 IEEE Symposium on Security and Privacy, 2000. 44\u201355"},{"key":"3039_CR15","doi-asserted-by":"publisher","first-page":"895","DOI":"10.3233\/JCS-2011-0426","volume":"19","author":"R Curtmola","year":"2011","unstructured":"Curtmola R, Garay J, Kamara S, et al. Searchable symmetric encryption: improved definitions and efficient constructions. J Comput Secur, 2011, 19: 895\u2013934","journal-title":"J Comput Secur"},{"key":"3039_CR16","first-page":"577","volume-title":"Structured encryption and controlled disclosure","author":"M Chase","year":"2010","unstructured":"Chase M, Kamara S. Structured encryption and controlled disclosure. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. Berlin: Springer, 2010. 577\u2013594"},{"key":"3039_CR17","doi-asserted-by":"crossref","unstructured":"Kamara S, Papamanthou C, Roeder T. Dynamic searchable symmetric encryption. In: Proceedings of the 2012 ACM Conference on Computer and Communications Security, 2012. 965\u2013976","DOI":"10.1145\/2382196.2382298"},{"key":"3039_CR18","first-page":"258","volume-title":"Parallel and dynamic searchable symmetric encryption","author":"S Kamara","year":"2013","unstructured":"Kamara S, Papamanthou C. Parallel and dynamic searchable symmetric encryption. In: Proceedings of International Conference on Financial Cryptography and Data Security. Berlin:Springer, 2013. 258\u2013274"},{"key":"3039_CR19","first-page":"23","volume":"14","author":"D Cash","year":"2014","unstructured":"Cash D, Jaeger J, Jarecki S, et al. Dynamic searchable encryption in very-large databases: data structures and implementation. In: Proceedings of Network and Distributed System Security Symposium, 2014, 14: 23\u201326","journal-title":"Proceedings of Network and Distributed System Security Symposium"},{"key":"3039_CR20","first-page":"442","volume-title":"Privacy preserving keyword searches on remote encrypted data","author":"Y C Chang","year":"2005","unstructured":"Chang Y C, Mitzenmacher M. Privacy preserving keyword searches on remote encrypted data. In: Proceedings of International Conference on Applied Cryptography and Network Security. Berlin: Springer, 2005. 442\u2013455"},{"key":"3039_CR21","doi-asserted-by":"crossref","unstructured":"Hahn F, Kerschbaum F. Searchable encryption with secure and efficient updates. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014. 310\u2013320","DOI":"10.1145\/2660267.2660297"},{"key":"3039_CR22","first-page":"668","volume":"2015","author":"M Naveed","year":"2015","unstructured":"Naveed M. The fallacy of composition of oblivious RAM and searchable encryption. IACR Cryptol ePrint Arch, 2015, 2015, 668","journal-title":"IACR Cryptol ePrint Arch"},{"key":"3039_CR23","first-page":"353","volume-title":"Highly-scalable searchable symmetric encryption with support for boolean queries","author":"D Cash","year":"2013","unstructured":"Cash D, Jarecki S, Jutla C, et al. Highly-scalable searchable symmetric encryption with support for boolean queries. In: Proceedings of Annual Cryptology Conference. Berlin: Springer, 2013. 353\u2013373"},{"key":"3039_CR24","doi-asserted-by":"crossref","unstructured":"Demertzis I, Papadopoulos S, Papapetrou O, et al. Practical private range search revisited. In: Proceedings of 2016 International Conference on Management of Data, 2016. 185\u2013198","DOI":"10.1145\/2882903.2882911"},{"key":"3039_CR25","first-page":"94","volume-title":"Boolean searchable symmetric encryption with worst-case sub-linear complexity","author":"S Kamara","year":"2017","unstructured":"Kamara S, Moataz T. Boolean searchable symmetric encryption with worst-case sub-linear complexity. In: Proceedings of Annual International Conference on the Theory and Applications of Cryptographic Techniques. Cham: Springer, 2017. 94\u2013124"},{"key":"3039_CR26","doi-asserted-by":"crossref","unstructured":"Meng X, Kamara S, Nissim K, et al. Grecs: graph encryption for approximate shortest distance queries. In: Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, 2015. 504\u2013517","DOI":"10.1145\/2810103.2813672"},{"key":"3039_CR27","first-page":"149","volume-title":"SQL on structurally-encrypted databases","author":"S Kamara","year":"2018","unstructured":"Kamara S, Moataz T. SQL on structurally-encrypted databases. In: Proceedings of International Conference on the Theory and Application of Cryptology and Information Security. Cham: Springer, 2018. 149\u2013180"},{"key":"3039_CR28","doi-asserted-by":"crossref","unstructured":"Blass E O, Mayberry T, Noubir G, et al. Toward robust hidden volumes using write-only oblivious RAM. In: Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, 2014. 203\u2013214","DOI":"10.1145\/2660267.2660313"},{"key":"3039_CR29","doi-asserted-by":"crossref","unstructured":"Aviv A J, Choi S G, Mayberry T, et al. Oblivisync: practical oblivious file backup and synchronization. 2016. ArXiv: 1605.09779","DOI":"10.14722\/ndss.2017.23188"},{"key":"3039_CR30","doi-asserted-by":"publisher","first-page":"10","DOI":"10.3390\/cryptography3010010","volume":"3","author":"S K Haider","year":"2019","unstructured":"Haider S K, van Dijk M. Flat ORAM: a simplified write-only oblivious RAM construction for secure processors. Cryptography, 2019, 3: 10","journal-title":"Cryptography"},{"key":"3039_CR31","doi-asserted-by":"crossref","unstructured":"Roche D S, Aviv A, Choi S G, et al. Deterministic, stash-free write-only ORAM. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017. 507\u2013521","DOI":"10.1145\/3133956.3134051"},{"key":"3039_CR32","doi-asserted-by":"publisher","first-page":"23","DOI":"10.1007\/s10207-016-0329-x","volume":"16","author":"L Li","year":"2017","unstructured":"Li L, Datta A. Write-only oblivious RAM-based privacy-preserved access of outsourced data. Int J Inf Secur, 2017, 16: 23\u201342","journal-title":"Int J Inf Secur"},{"key":"3039_CR33","unstructured":"Zheng W, Dave A, Beekman J G, et al. Opaque: an oblivious and encrypted distributed analytics platform. In: Proceedings of the 14th USENIX Symposium on Networked Systems Design and Implementation (NSDI 17), 2017. 283\u2013298"},{"key":"3039_CR34","doi-asserted-by":"crossref","unstructured":"Shaon F, Kantarcioglu M, Lin Z, et al. SGX-bigmatrix: a practical encrypted data analytic framework with trusted processors. In: Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017. 1211\u20131228","DOI":"10.1145\/3133956.3134095"},{"key":"3039_CR35","doi-asserted-by":"publisher","first-page":"172","DOI":"10.2478\/popets-2019-0010","volume":"2019","author":"T Hoang","year":"2019","unstructured":"Hoang T, Ozmen M O, Jang Y, et al. Hardware-supported ORAM in effect: practical oblivious search and update on very large dataset. Proc Privacy Enhancing Technol, 2019, 2019: 172\u2013191","journal-title":"Proc Privacy Enhancing Technol"},{"key":"3039_CR36","doi-asserted-by":"crossref","unstructured":"Ahmad A, Kim K, Sarfaraz M I, et al. OBLIVIATE: a data oblivious filesystem for intel SGX. In: Proceedings of Network and Distributed System Security Symposium, 2018","DOI":"10.14722\/ndss.2018.23284"},{"key":"3039_CR37","first-page":"296","volume-title":"Data oblivious genome variants search on Intel SGX","author":"A Mandal","year":"2018","unstructured":"Mandal A, Mitchell J C, Montgomery H, et al. Data oblivious genome variants search on Intel SGX. In: Data Privacy Management, Cryptocurrencies and Blockchain Technology. Cham: Springer, 2018. 296\u2013310"},{"key":"3039_CR38","volume-title":"Foundations of Cryptography: Volume 2, Basic Applications","author":"O Goldreich","year":"2009","unstructured":"Goldreich O. Foundations of Cryptography: Volume 2, Basic Applications. Cambridge: Cambridge University Press, 2009"},{"key":"3039_CR39","unstructured":"Zhang Y, Katz J, Papamanthou C. All your queries are belong to us: the power of file-injection attacks on searchable encryption. In: Proceedings of the 25th USENIX Security Symposium (USENIX Security 16), 2016. 707\u2013720"},{"key":"3039_CR40","doi-asserted-by":"publisher","DOI":"10.1201\/b17668","volume-title":"Introduction to Modern Cryptography","author":"J Katz","year":"2014","unstructured":"Katz J, Lindell Y. Introduction to Modern Cryptography. Boca Raton: CRC Press, 2014"},{"key":"3039_CR41","first-page":"1","volume":"2016","author":"V Costan","year":"2016","unstructured":"Costan V, Devadas S. Intel SGX explained. IACR Cryptol ePrint Arch, 2016, 2016: 1\u2013118","journal-title":"IACR Cryptol ePrint Arch"}],"container-title":["Science China Information Sciences"],"original-title":[],"language":"en","link":[{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s11432-020-3039-x.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/article\/10.1007\/s11432-020-3039-x\/fulltext.html","content-type":"text\/html","content-version":"vor","intended-application":"text-mining"},{"URL":"https:\/\/link.springer.com\/content\/pdf\/10.1007\/s11432-020-3039-x.pdf","content-type":"application\/pdf","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,9,19]],"date-time":"2022-09-19T20:39:57Z","timestamp":1663619997000},"score":1,"resource":{"primary":{"URL":"https:\/\/link.springer.com\/10.1007\/s11432-020-3039-x"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021,7,9]]},"references-count":41,"journal-issue":{"issue":"8","published-print":{"date-parts":[[2021,8]]}},"alternative-id":["3039"],"URL":"https:\/\/doi.org\/10.1007\/s11432-020-3039-x","relation":{},"ISSN":["1674-733X","1869-1919"],"issn-type":[{"value":"1674-733X","type":"print"},{"value":"1869-1919","type":"electronic"}],"subject":[],"published":{"date-parts":[[2021,7,9]]},"assertion":[{"value":"2 April 2020","order":1,"name":"received","label":"Received","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"18 June 2020","order":2,"name":"revised","label":"Revised","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"7 August 2020","order":3,"name":"accepted","label":"Accepted","group":{"name":"ArticleHistory","label":"Article History"}},{"value":"9 July 2021","order":4,"name":"first_online","label":"First Online","group":{"name":"ArticleHistory","label":"Article History"}}],"article-number":"182314"}}