{"status":"ok","message-type":"work","message-version":"1.0.0","message":{"indexed":{"date-parts":[[2024,9,16]],"date-time":"2024-09-16T15:52:17Z","timestamp":1726501937546},"reference-count":31,"publisher":"Institute of Electrical and Electronics Engineers (IEEE)","license":[{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"vor","delay-in-days":0,"URL":"https:\/\/ieeexplore.ieee.org\/Xplorehelp\/downloads\/license-information\/IEEE.html"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-029"},{"start":{"date-parts":[[2021,1,1]],"date-time":"2021-01-01T00:00:00Z","timestamp":1609459200000},"content-version":"stm-asf","delay-in-days":0,"URL":"https:\/\/doi.org\/10.15223\/policy-037"}],"funder":[{"DOI":"10.13039\/501100001809","name":"National Natural Science Foundation of China","doi-asserted-by":"publisher","award":["61702379","U1836202","61772383"],"id":[{"id":"10.13039\/501100001809","id-type":"DOI","asserted-by":"publisher"}]},{"DOI":"10.13039\/501100002858","name":"China Postdoctoral Science Foundation","doi-asserted-by":"publisher","award":["2019T120685"],"id":[{"id":"10.13039\/501100002858","id-type":"DOI","asserted-by":"publisher"}]},{"name":"Joint Fund of Ministry of Education of China for Equipment Pre-Research","award":["6141A02033341"]}],"content-domain":{"domain":[],"crossmark-restriction":false},"short-container-title":["IEEE Trans.Inform.Forensic Secur."],"published-print":{"date-parts":[[2021]]},"DOI":"10.1109\/tifs.2020.3033412","type":"journal-article","created":{"date-parts":[[2020,10,23]],"date-time":"2020-10-23T19:27:06Z","timestamp":1603481226000},"page":"1538-1549","source":"Crossref","is-referenced-by-count":58,"title":["Secure Dynamic Searchable Symmetric Encryption With Constant Client Storage Cost"],"prefix":"10.1109","volume":"16","author":[{"ORCID":"http:\/\/orcid.org\/0000-0003-3472-419X","authenticated-orcid":false,"given":"Kun","family":"He","sequence":"first","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0002-7212-5297","authenticated-orcid":false,"given":"Jing","family":"Chen","sequence":"additional","affiliation":[]},{"given":"Qinxi","family":"Zhou","sequence":"additional","affiliation":[]},{"given":"Ruiying","family":"Du","sequence":"additional","affiliation":[]},{"ORCID":"http:\/\/orcid.org\/0000-0001-5252-0831","authenticated-orcid":false,"given":"Yang","family":"Xiang","sequence":"additional","affiliation":[]}],"member":"263","reference":[{"key":"ref31","article-title":"The fallacy of composition of oblivious RAM and searchable encryption","author":"naveed","year":"2015"},{"key":"ref30","doi-asserted-by":"publisher","DOI":"10.1145\/2508859.2516660"},{"key":"ref10","first-page":"1143","article-title":"?o?o?: Forward secure searchable encryption","author":"bost","year":"2016","journal-title":"Proc CCS"},{"key":"ref11","doi-asserted-by":"publisher","DOI":"10.1145\/3133956.3133980"},{"key":"ref12","first-page":"478","article-title":"Forward-secure searchable encryption on labeled bipartite graphs","author":"lai","year":"2017","journal-title":"Proc ACNS"},{"key":"ref13","doi-asserted-by":"crossref","first-page":"132","DOI":"10.2478\/popets-2019-0062","article-title":"Security-efficiency tradeoffs in searchable encryption—Lower bounds and optimal constructions","author":"bost","year":"2019","journal-title":"Proc PoPETs"},{"key":"ref14","first-page":"1227","article-title":"Dynamic searchable encryption with small client storage","author":"demertzis","year":"2020","journal-title":"Proc Symp Network and Distributed System Security"},{"key":"ref15","first-page":"707","article-title":"All your queries are belong to us: The power of file-injection attacks on searchable encryption","author":"zhang","year":"2016","journal-title":"Proc USENIX Security07"},{"key":"ref16","first-page":"442","article-title":"Privacy preserving keyword searches on remote encrypted data","author":"chang","year":"2005","journal-title":"Proc ACNS"},{"key":"ref17","doi-asserted-by":"publisher","DOI":"10.14722\/ndss.2014.23298"},{"key":"ref18","doi-asserted-by":"publisher","DOI":"10.1145\/3133956.3133970"},{"key":"ref19","article-title":"Searchable symmetric encryption with forward search privacy","author":"li","year":"2019","journal-title":"IEEE Trans Depend and Sec Comp"},{"key":"ref28","doi-asserted-by":"publisher","DOI":"10.1109\/INFOCOM.2018.8485890"},{"key":"ref4","first-page":"353","article-title":"Highly-scalable searchable symmetric encryption with support for Boolean queries","author":"cash","year":"2013","journal-title":"Proc Crypto"},{"key":"ref27","article-title":"Secure indexes","author":"goh","year":"2003"},{"key":"ref3","first-page":"577","article-title":"Structured encryption and controlled disclosure","author":"chase","year":"2010","journal-title":"Proc ASIACRYPT"},{"key":"ref6","doi-asserted-by":"publisher","DOI":"10.1145\/2897518.2897562"},{"key":"ref29","doi-asserted-by":"publisher","DOI":"10.1145\/2810103.2813700"},{"key":"ref5","first-page":"351","article-title":"The locality of searchable symmetric encryption","author":"cash","year":"2014","journal-title":"Proc EUROCRYPT"},{"key":"ref8","first-page":"258","article-title":"Parallel and dynamic searchable symmetric encryption","author":"kamara","year":"2013","journal-title":"Proc FC"},{"key":"ref7","doi-asserted-by":"publisher","DOI":"10.1145\/2382196.2382298"},{"key":"ref2","doi-asserted-by":"publisher","DOI":"10.1145\/1180405.1180417"},{"key":"ref9","first-page":"563","article-title":"TWORAM: Efficient oblivious RAM in two rounds with applications to searchable encryption","author":"garg","year":"2016","journal-title":"Proc Crypto"},{"key":"ref1","doi-asserted-by":"publisher","DOI":"10.1109\/SECPRI.2000.848445"},{"key":"ref20","doi-asserted-by":"publisher","DOI":"10.1109\/TDSC.2018.2822294"},{"key":"ref22","doi-asserted-by":"publisher","DOI":"10.1145\/3243734.3243833"},{"key":"ref21","doi-asserted-by":"publisher","DOI":"10.1515\/popets-2018-0002"},{"key":"ref24","year":"2015","journal-title":"Enron Email Dataset"},{"key":"ref23","doi-asserted-by":"publisher","DOI":"10.1145\/3243734.3243782"},{"key":"ref26","doi-asserted-by":"publisher","DOI":"10.1109\/TSC.2017.2765323"},{"key":"ref25","doi-asserted-by":"publisher","DOI":"10.1109\/INFOCOM.2015.7218594"}],"container-title":["IEEE Transactions on Information Forensics and Security"],"original-title":[],"link":[{"URL":"http:\/\/xplorestaging.ieee.org\/ielx7\/10206\/9151439\/09237959.pdf?arnumber=9237959","content-type":"unspecified","content-version":"vor","intended-application":"similarity-checking"}],"deposited":{"date-parts":[[2022,11,24]],"date-time":"2022-11-24T13:34:06Z","timestamp":1669296846000},"score":1,"resource":{"primary":{"URL":"https:\/\/ieeexplore.ieee.org\/document\/9237959\/"}},"subtitle":[],"short-title":[],"issued":{"date-parts":[[2021]]},"references-count":31,"URL":"https:\/\/doi.org\/10.1109\/tifs.2020.3033412","relation":{},"ISSN":["1556-6013","1556-6021"],"issn-type":[{"value":"1556-6013","type":"print"},{"value":"1556-6021","type":"electronic"}],"subject":[],"published":{"date-parts":[[2021]]}}}