Password-authenticated searchable encryption

We introduce Password Authenticated Searchable Encryption (PASE) , a novel searchable encryption scheme where a single human-memorizable password can be used to outsource (encrypted) data with associated keywords to a group of servers and later retrieve this data through the encrypted keyword search...

Ausführliche Beschreibung

Gespeichert in:
Bibliographische Detailangaben
Veröffentlicht in:International journal of information security Jg. 20; H. 5; S. 675 - 693
Hauptverfasser: Chen, Liqun, Huang, Kaibin, Manulis, Mark, Sekar, Venkkatesh
Format: Journal Article
Sprache:Englisch
Veröffentlicht: Berlin/Heidelberg Springer Berlin Heidelberg 01.10.2021
Springer Nature B.V
Schlagworte:
ISSN:1615-5262, 1615-5270
Online-Zugang:Volltext
Tags: Tag hinzufügen
Keine Tags, Fügen Sie den ersten Tag hinzu!
Abstract We introduce Password Authenticated Searchable Encryption (PASE) , a novel searchable encryption scheme where a single human-memorizable password can be used to outsource (encrypted) data with associated keywords to a group of servers and later retrieve this data through the encrypted keyword search procedure. PASE ensures that only the legitimate user who knows the initially registered password can perform these operations. In particular, PASE guarantees that no single server can mount an offline attack on the user’s password or learn any information about the encrypted keywords. The concept behind PASE protocols extends previous concepts behind searchable encryption by removing the requirement on the client to store high-entropy keys, thus making the protocol device-agnostic on the user side. In this paper, we model the functionality of PASE along with two security requirements (indistinguishability against chosen keyword attacks and authentication) and propose an efficient direct construction in a two-server setting those security we prove in the standard model under the Decisional Diffie–Hellman assumption. Our constructions support outsourcing and retrieval procedures based on multiple keywords and allow users to change their passwords without any need for the re-encryption of the outsourced data. Our theoretical efficiency comparisons and experimental performance and scalability measurements show that the proposed scheme is practical and offers high performance in relation to computations and communications on the user side. The practicality of our PASE scheme is further demonstrated through its implementation within a JavaScript-based web application that can readily be executed on any (mobile) browser and remains practical for commodity user devices such as laptops and smartphones.
AbstractList We introduce Password Authenticated Searchable Encryption (PASE) , a novel searchable encryption scheme where a single human-memorizable password can be used to outsource (encrypted) data with associated keywords to a group of servers and later retrieve this data through the encrypted keyword search procedure. PASE ensures that only the legitimate user who knows the initially registered password can perform these operations. In particular, PASE guarantees that no single server can mount an offline attack on the user’s password or learn any information about the encrypted keywords. The concept behind PASE protocols extends previous concepts behind searchable encryption by removing the requirement on the client to store high-entropy keys, thus making the protocol device-agnostic on the user side. In this paper, we model the functionality of PASE along with two security requirements (indistinguishability against chosen keyword attacks and authentication) and propose an efficient direct construction in a two-server setting those security we prove in the standard model under the Decisional Diffie–Hellman assumption. Our constructions support outsourcing and retrieval procedures based on multiple keywords and allow users to change their passwords without any need for the re-encryption of the outsourced data. Our theoretical efficiency comparisons and experimental performance and scalability measurements show that the proposed scheme is practical and offers high performance in relation to computations and communications on the user side. The practicality of our PASE scheme is further demonstrated through its implementation within a JavaScript-based web application that can readily be executed on any (mobile) browser and remains practical for commodity user devices such as laptops and smartphones.
We introduce Password Authenticated Searchable Encryption (PASE), a novel searchable encryption scheme where a single human-memorizable password can be used to outsource (encrypted) data with associated keywords to a group of servers and later retrieve this data through the encrypted keyword search procedure. PASE ensures that only the legitimate user who knows the initially registered password can perform these operations. In particular, PASE guarantees that no single server can mount an offline attack on the user’s password or learn any information about the encrypted keywords. The concept behind PASE protocols extends previous concepts behind searchable encryption by removing the requirement on the client to store high-entropy keys, thus making the protocol device-agnostic on the user side. In this paper, we model the functionality of PASE along with two security requirements (indistinguishability against chosen keyword attacks and authentication) and propose an efficient direct construction in a two-server setting those security we prove in the standard model under the Decisional Diffie–Hellman assumption. Our constructions support outsourcing and retrieval procedures based on multiple keywords and allow users to change their passwords without any need for the re-encryption of the outsourced data. Our theoretical efficiency comparisons and experimental performance and scalability measurements show that the proposed scheme is practical and offers high performance in relation to computations and communications on the user side. The practicality of our PASE scheme is further demonstrated through its implementation within a JavaScript-based web application that can readily be executed on any (mobile) browser and remains practical for commodity user devices such as laptops and smartphones.
Author Chen, Liqun
Huang, Kaibin
Manulis, Mark
Sekar, Venkkatesh
Author_xml – sequence: 1
  givenname: Liqun
  surname: Chen
  fullname: Chen, Liqun
  organization: Surrey Centre for Cyber Security, University of Surrey
– sequence: 2
  givenname: Kaibin
  surname: Huang
  fullname: Huang, Kaibin
  organization: Surrey Centre for Cyber Security, University of Surrey
– sequence: 3
  givenname: Mark
  orcidid: 0000-0002-1512-9670
  surname: Manulis
  fullname: Manulis, Mark
  email: mark@manulis.eu
  organization: Surrey Centre for Cyber Security, University of Surrey
– sequence: 4
  givenname: Venkkatesh
  surname: Sekar
  fullname: Sekar, Venkkatesh
  organization: Surrey Centre for Cyber Security, University of Surrey
BookMark eNp9kE9LAzEQxYNUsK1-AU8Fr0YnyU52c5TiPyjoQc8hm03slpqtSYr027t1RcFDL2_m8H4zjzcho9AFR8g5gysGUF4nBhxK2gsFQF5QPCJjJhlS5CWMfnfJT8gkpRUAZ6DYmFw-m5Q-u9hQs81LF3JrTXbNLDkT7dLUazdzwcbdJrddOCXH3qyTO_uZU_J6d_syf6CLp_vH-c2CWiFFpqYwlUMpHS-88jWYhilWVr4xTWGxQuC1ERKLWkkvhVcCfYFobW0bqbAsxJRcDHc3sfvYupT1qtvG0L_UHCUoyVQpelc1uGzsUorOa9tms8-Zo2nXmoHed6OHbnQv-rsbjT3K_6Gb2L6buDsMiQFKvTm8ufiX6gD1BViGd-k
CitedBy_id crossref_primary_10_1109_TCC_2022_3205700
crossref_primary_10_3390_electronics11233907
crossref_primary_10_1016_j_ins_2025_122437
crossref_primary_10_1109_JIOT_2023_3262660
crossref_primary_10_1016_j_comnet_2023_109997
crossref_primary_10_1109_JIOT_2023_3288131
crossref_primary_10_1109_TIFS_2024_3372804
crossref_primary_10_3389_fcomp_2024_1479592
Cites_doi 10.1007/978-3-642-38348-9_18
10.1007/978-3-642-27954-6-21
10.1109/EuroSP.2016.30
10.1007/978-3-319-24174-6_18
10.1007/s00145-007-9006-6
10.1007/978-3-540-74143-5_30
10.3233/JCS-2011-0426
10.1007/978-3-642-21554-4_31
10.1145/2046707.2046758
10.1007/978-3-540-75670-5_17
10.1137/0217022
10.1007/3-540-46766-1_9
10.1007/978-3-540-70936-7_29
10.1007/978-3-540-24676-3_30
10.1007/978-3-662-46447-2_13
10.1007/978-3-642-17373-8_33
10.1109/TIFS.2015.2510822
10.1007/978-3-540-31815-6_7
10.1007/3-540-68697-5_1
10.1007/3-540-45539-6_11
10.1137/S0097539793244708
10.1007/978-3-319-45871-7_10
10.1007/s10207-015-0294-9
10.1145/3176258.3176332
10.1007/978-3-642-40041-4_20
10.1007/978-3-662-44381-1_15
10.1007/978-3-319-45871-7_7
10.1007/978-3-662-45608-8_13
10.1007/978-3-642-14623-7_34
10.1007/11602897_35
ContentType Journal Article
Copyright The Author(s) 2020
The Author(s) 2020. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License.
Copyright_xml – notice: The Author(s) 2020
– notice: The Author(s) 2020. This work is published under http://creativecommons.org/licenses/by/4.0/ (the “License”). Notwithstanding the ProQuest Terms and Conditions, you may use this content in accordance with the terms of the License.
DBID C6C
AAYXX
CITATION
0-V
3V.
7SC
7WY
7WZ
7XB
87Z
88F
8AL
8AM
8AO
8FD
8FE
8FG
8FK
8FL
ABUWG
AFKRA
ALSLI
ARAPS
AZQEC
BENPR
BEZIV
BGLVJ
BGRYB
CCPQU
DWQXO
FRNLG
F~G
GNUQQ
HCIFZ
JQ2
K60
K6~
K7-
K7.
L.-
L7M
L~C
L~D
M0C
M0N
M0O
M1Q
P5Z
P62
PHGZM
PHGZT
PKEHL
PQBIZ
PQBZA
PQEST
PQGLB
PQQKQ
PQUKI
PRINS
PRQQA
Q9U
DOI 10.1007/s10207-020-00524-5
DatabaseName Springer Nature OA Free Journals
CrossRef
ProQuest Social Sciences Premium Collection
ProQuest Central (Corporate)
Computer and Information Systems Abstracts
ABI/INFORM Collection
ABI/INFORM Global (PDF only)
ProQuest Central (purchase pre-March 2016)
ABI/INFORM Global (Alumni Edition)
Military Database (Alumni Edition)
Computing Database (Alumni Edition)
Criminal Justice Database (Alumni Edition)
ProQuest Pharma Collection
Technology Research Database
ProQuest SciTech Collection
ProQuest Technology Collection
ProQuest Central (Alumni) (purchase pre-March 2016)
ABI/INFORM Collection (Alumni)
ProQuest Central (Alumni)
ProQuest Central UK/Ireland
Social Science Premium Collection
Advanced Technologies & Computer Science Collection
ProQuest Central Essentials
ProQuest Central
Business Premium Collection
Technology Collection
Criminology Collection
ProQuest One Community College
ProQuest Central Korea
Business Premium Collection (Alumni)
ABI/INFORM Global (Corporate)
ProQuest Central Student
SciTech Premium Collection
ProQuest Computer Science Collection
ProQuest Business Collection (Alumni Edition)
ProQuest Business Collection
Computer Science Database
ProQuest Criminal Justice (Alumni)
ABI/INFORM Professional Advanced
Advanced Technologies Database with Aerospace
Computer and Information Systems Abstracts – Academic
Computer and Information Systems Abstracts Professional
ABI/INFORM Global
Computing Database
ProQuest Criminal Justice Periodical Index online journals
Military Database
Advanced Technologies & Aerospace Database
ProQuest Advanced Technologies & Aerospace Collection
ProQuest Central Premium
ProQuest One Academic (New)
ProQuest One Academic Middle East (New)
ProQuest One Business
ProQuest One Business (Alumni)
ProQuest One Academic Eastern Edition (DO NOT USE)
ProQuest One Applied & Life Sciences
ProQuest One Academic (retired)
ProQuest One Academic UKI Edition
ProQuest Central China
ProQuest One Social Sciences
ProQuest Central Basic
DatabaseTitle CrossRef
ProQuest Business Collection (Alumni Edition)
Computer Science Database
ProQuest Central Student
ProQuest Advanced Technologies & Aerospace Collection
ProQuest Central Essentials
ProQuest Computer Science Collection
Computer and Information Systems Abstracts
SciTech Premium Collection
ProQuest Military Collection
ProQuest Central China
ABI/INFORM Complete
ProQuest One Applied & Life Sciences
ProQuest Central (New)
Advanced Technologies & Aerospace Collection
Business Premium Collection
Social Science Premium Collection
ABI/INFORM Global
ProQuest One Academic Eastern Edition
ProQuest Technology Collection
ProQuest Business Collection
Criminology Collection
Criminal Justice Periodicals (Alumni Edition)
ProQuest Social Sciences Premium Collection
ProQuest One Academic UKI Edition
ProQuest One Academic
ProQuest One Academic (New)
ABI/INFORM Global (Corporate)
ProQuest One Business
Technology Collection
Technology Research Database
Computer and Information Systems Abstracts – Academic
ProQuest One Academic Middle East (New)
ProQuest Central (Alumni Edition)
ProQuest One Community College
ProQuest Pharma Collection
ProQuest Central
ABI/INFORM Professional Advanced
ProQuest Criminal Justice
ProQuest Central Korea
Advanced Technologies Database with Aerospace
ABI/INFORM Complete (Alumni Edition)
ProQuest Computing
ProQuest One Social Sciences
ABI/INFORM Global (Alumni Edition)
ProQuest Central Basic
ProQuest Computing (Alumni Edition)
ProQuest Military Collection (Alumni Edition)
ProQuest SciTech Collection
Computer and Information Systems Abstracts Professional
Advanced Technologies & Aerospace Database
ProQuest Criminal Justice (Alumni)
ProQuest One Business (Alumni)
ProQuest Central (Alumni)
Business Premium Collection (Alumni)
DatabaseTitleList CrossRef
ProQuest Business Collection (Alumni Edition)

Database_xml – sequence: 1
  dbid: BENPR
  name: ProQuest Central
  url: https://www.proquest.com/central
  sourceTypes: Aggregation Database
DeliveryMethod fulltext_linktorsrc
Discipline Computer Science
EISSN 1615-5270
EndPage 693
ExternalDocumentID 10_1007_s10207_020_00524_5
GrantInformation_xml – fundername: University of Surrey
GroupedDBID -59
-5G
-BR
-EM
-Y2
-~C
.4S
.86
.DC
.VR
0-V
06D
0R~
0VY
1N0
1SB
203
29J
2J2
2JN
2JY
2KG
2LR
2P1
2VQ
2~H
30V
3V.
4.4
406
408
409
40D
40E
5GY
5VS
67Z
6KP
6NX
7WY
8AO
8FE
8FG
8FL
8FW
8TC
8VB
95-
95.
95~
96X
AAAVM
AABHQ
AACDK
AAHNG
AAIAL
AAJBT
AAJKR
AANZL
AARHV
AARTL
AASML
AATNV
AATVU
AAUYE
AAWCG
AAYIU
AAYQN
AAYTO
AAYZH
ABAKF
ABBBX
ABBXA
ABDBF
ABDZT
ABECU
ABFTD
ABFTV
ABHQN
ABJNI
ABJOX
ABKCH
ABKTR
ABMNI
ABMQK
ABNWP
ABQBU
ABQSL
ABSXP
ABTEG
ABTHY
ABTKH
ABTMW
ABULA
ABUWG
ABWNU
ABXPI
ACAOD
ACBXY
ACDTI
ACGFS
ACHSB
ACHXU
ACKNC
ACMDZ
ACMLO
ACOKC
ACOMO
ACPIV
ACSNA
ACUHS
ACZOJ
ADHHG
ADHIR
ADINQ
ADKNI
ADKPE
ADMLS
ADRFC
ADTPH
ADURQ
ADYFF
ADZKW
AEBTG
AEFQL
AEGNC
AEJHL
AEJRE
AEKMD
AEMOZ
AEMSY
AENEX
AEOHA
AEPYU
AESKC
AETLH
AEVLU
AEXYK
AFBBN
AFGCZ
AFKRA
AFLOW
AFQWF
AFWTZ
AFZKB
AGAYW
AGDGC
AGJBK
AGMZJ
AGQEE
AGQMX
AGRTI
AGWIL
AGWZB
AGYKE
AHAVH
AHBYD
AHKAY
AHQJS
AHSBF
AHYZX
AIAKS
AIGIU
AIIXL
AILAN
AITGF
AJBLW
AJRNO
AJZVZ
AKVCP
ALMA_UNASSIGNED_HOLDINGS
ALSLI
ALWAN
AMKLP
AMXSW
AMYLF
AMYQR
AOCGG
ARALO
ARAPS
ARCSS
ARMRJ
ASPBG
AVWKF
AXYYD
AYJHY
AZFZN
AZQEC
B-.
B0M
BA0
BDATZ
BENPR
BEZIV
BGLVJ
BGNMA
BGRYB
BPHCQ
BSONS
C6C
CAG
CCPQU
COF
CS3
CSCUP
DDRTE
DL5
DNIVK
DPUIP
DU5
DWQXO
EAD
EAP
EBA
EBLON
EBR
EBS
EBU
ECS
EDO
EIOEI
EIS
EJD
EMK
EPL
ESBYG
EST
ESX
FEDTE
FERAY
FFXSO
FIGPU
FIL
FINBP
FNLPD
FRNLG
FRRFC
FSGXE
FWDCC
GGCAI
GGRSB
GJIRD
GNUQQ
GNWQR
GQ6
GQ7
GQ8
GROUPED_ABI_INFORM_COMPLETE
GXS
H13
HCIFZ
HF~
HG5
HG6
HLICF
HMJXF
HQYDN
HRMNR
HVGLF
HZ~
I-F
I09
IHE
IJ-
IKXTQ
ITM
IWAJR
IXC
IXE
IZIGR
IZQ
I~X
I~Z
J-C
J0Z
JBSCW
JCJTX
JZLTJ
K1G
K60
K6V
K6~
K7-
KDC
KOV
LAS
LLZTM
M0C
M0N
M0O
M1Q
M4Y
MA-
N2Q
NB0
NPVJJ
NQJWS
NU0
O9-
O93
O9J
P2P
P62
P9O
PF0
PQBIZ
PQBZA
PQQKQ
PROAC
PT4
Q2X
QOS
QWB
R89
R9I
RNS
ROL
RPX
RSV
S16
S1Z
S27
S3B
SAP
SCO
SDH
SHX
SISQX
SJYHP
SNE
SNPRN
SNX
SOHCF
SOJ
SPISZ
SRMVM
SSLCW
STPWE
SZN
T13
TH9
TN5
TSG
TSK
TSV
TUC
TUS
U2A
UG4
UOJIU
UTJUX
UZXMN
VC2
VFIZW
W23
W48
WK8
YLTOR
Z45
Z5O
Z7R
Z7X
Z81
Z83
Z88
ZL0
ZMTXR
~8M
~A9
AAPKM
AAYXX
ABBRH
ABDBE
ABFSG
ABRTQ
ACSTC
ADHKG
AEZWR
AFDZB
AFFHD
AFHIU
AFOHR
AGQPQ
AHPBZ
AHWEU
AIXLP
ATHPR
AYFIA
CITATION
PHGZM
PHGZT
PQGLB
PRQQA
7SC
7XB
8AL
8FD
8FK
JQ2
K7.
L.-
L7M
L~C
L~D
PKEHL
PQEST
PQUKI
PRINS
Q9U
ID FETCH-LOGICAL-c363t-a4a8e566e24f9fb0ad19178fdad4c58502ba3654b96f63f935f455ccbcd695743
IEDL.DBID M1Q
ISICitedReferencesCount 13
ISICitedReferencesURI http://www.webofscience.com/api/gateway?GWVersion=2&SrcApp=Summon&SrcAuth=ProQuest&DestLinkType=CitingArticles&DestApp=WOS_CPL&KeyUT=000591243800001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
ISSN 1615-5262
IngestDate Thu Nov 20 04:30:30 EST 2025
Tue Nov 18 22:00:51 EST 2025
Sat Nov 29 02:59:45 EST 2025
Fri Feb 21 02:47:54 EST 2025
IsDoiOpenAccess true
IsOpenAccess true
IsPeerReviewed true
IsScholarly true
Issue 5
Keywords Distributed password authentication
Searchable encryption
Language English
LinkModel DirectLink
MergedId FETCHMERGED-LOGICAL-c363t-a4a8e566e24f9fb0ad19178fdad4c58502ba3654b96f63f935f455ccbcd695743
Notes ObjectType-Article-1
SourceType-Scholarly Journals-1
ObjectType-Feature-2
content type line 14
ORCID 0000-0002-1512-9670
OpenAccessLink https://link.springer.com/10.1007/s10207-020-00524-5
PQID 2560961973
PQPubID 43999
PageCount 19
ParticipantIDs proquest_journals_2560961973
crossref_citationtrail_10_1007_s10207_020_00524_5
crossref_primary_10_1007_s10207_020_00524_5
springer_journals_10_1007_s10207_020_00524_5
PublicationCentury 2000
PublicationDate 20211000
2021-10-00
20211001
PublicationDateYYYYMMDD 2021-10-01
PublicationDate_xml – month: 10
  year: 2021
  text: 20211000
PublicationDecade 2020
PublicationPlace Berlin/Heidelberg
PublicationPlace_xml – name: Berlin/Heidelberg
– name: Heidelberg
PublicationTitle International journal of information security
PublicationTitleAbbrev Int. J. Inf. Secur
PublicationYear 2021
Publisher Springer Berlin Heidelberg
Springer Nature B.V
Publisher_xml – name: Springer Berlin Heidelberg
– name: Springer Nature B.V
References Boneh, D., Crescenzo, G.D., Ostrovsky, R., Persiano, G.: Public Key Encryption with Keyword Search. In: EUROCRYPT’04. pp. 506–522 (2004)
HåstadJImpagliazzoRLevinLALubyMA pseudorandom generator from any one-way functionSIAM J. Comput.199928413641396168108510.1137/S0097539793244708
Jarecki, S., Kiayias, A., Krawczyk, H., Xu, J.: TOPPSS: cost-minimal password-protected secret sharing based on threshold OPRF. IACR Cryptology ePrint Archive 2017, 363 (2017), http://eprint.iacr.org/2017/363. Accessed 31 Aug 2020
Wang, C., Jan, S.T., Hu, H., Bossart, D., Wang, G.: The next domino to fall: Empirical analysis of user passwords across online services. In: Proceedings of the Eighth ACM Conference on Data and Application Security and Privacy. p. 196-203. CODASPY ’18, Association for Computing Machinery, New York, NY, USA (2018), https://doi.org/10.1145/3176258.3176332
ÖrencikCSelcukASavasEKantarciogluMMulti-keyword search over encrypted data with scoring and search pattern obfuscationInt. J. Inf. Sec.201615325126910.1007/s10207-015-0294-9
Ibraimi, L., Nikova, S., Hartel, P., Jonker, W.: Public-key encryption with delegated search. In: International Conference on Applied Cryptography and Network Security. Springer, pp. 532–549 (2011)
Bagherzandi, A., Jarecki, S., Saxena, N., Lu, Y.: Password-protected secret sharing. In: CCS’11. ACM, pp. 433–444 (2011)
Chase, M., Kamara, S.: Structured encryption and controlled disclosure. In: Advances in Cryptology —ASIACRYPT 2010, pp. 577–594. Springer, Berlin, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17373-8_33
2020 data breach investigations report, https://enterprise.verizon.com/en-gb/resources/reports/dbir/. Accessed 31 Aug 2020
Kamara, S., Papamanthou, C., Roeder, T.: Dynamic searchable symmetric encryption. In: CCS’12. pp. 965–976 (ACM, 2012)
Bellare, M., Keelveedhi, S., Ristenpart, T.: Message-locked encryption and secure deduplication. In: Advances in Cryptology – EUROCRYPT 2013, pp. 296–312. Springer, Berlin, Heidelberg (2013), https://doi.org/10.1007/978-3-642-38348-9_18
Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Roşu, M.C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Annual Cryptology Conference. Springer, pp. 353–373 (2013)
LubyMRackoffCHow to construct pseudorandom permutations from pseudorandom functionsSIAM J. Comput.198817237338693534610.1137/0217022
Fuhr, T., Paillier, P.: Decryptable searchable encryption. In: Provable Security, pp. 228–236. Springer, Berlin, Heidelberg, https://doi.org/10.1007/978-3-540-75670-5_17
Camenisch, J., Lysyanskaya, A., Neven, G.: Practical yet universally composable two-server password-authenticated secret sharing. In: CCS’12. pp. 525–536 (ACM, 2012)
Canard, S., Fuchsbauer, G., Gouget, A., Laguillaumie, F.: Plaintext-checkable encryption. In: Dunkelman, O. (ed.) Topics in Cryptology—CT-RSA 2012—The Cryptographers’ Track at the RSA Conference 2012, San Francisco, CA, USA, February 27—March 2, 2012. Proceedings. LNCS, vol. 7178, pp. 332–348. Springer (2012), https://doi.org/10.1007/978-3-642-27954-6-21
ChenRMuYYangGGuoFWangXDual-server public-key encryption with keyword search for secure cloud storageIEEE Trans. Inf. For. Sec.2016114789798
Yi, X., Hao, F., Chen, L., Liu, J.K.: Practical threshold password-authenticated secret sharing protocol. In: ESORICS’15. LNCS, vol. 9326, Springer, pp. 347–365 (2015)
Jarecki, S., Kiayias, A., Krawczyk, H.: Round-optimal password-protected secret sharing and T-PAKE in the password-only model. In: ASIACRYPT’14. LNCS, vol. 8874, Springer, pp. 233–253 (2014)
Stefanov, E., Papamanthou, C., Shi, E.: Practical dynamic searchable encryption with small leakage. IACR Cryptology ePrint Archive 2013, 832 (2013), http://eprint.iacr.org/2013/832. Accessed 31 Aug 2020
Camenisch, J., Enderlein, R.R., Neven, G.: Two-server password-authenticated secret sharing uc-secure against transient corruptions. In: PKC’15. LNCS, vol. 9020, Springer, pp. 283–307 (2015)
Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: CRYPTO’91. LNCS, vol. 576, Springer, pp. 129–140 (1991)
Dawn Xiaoding Song, Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: Proceeding 2000 IEEE Symposium on Security and Privacy. S P 2000. pp. 44–55 (2000)
Kiefer, F., Manulis, M.: Blind Password Registration for Two-Server Password Authenticated Key Exchange and Secret Sharing Protocols. In: ISC’16. LNCS, vol. 9866, Springer, pp. 95–114 (2016)
Jarecki, S., Kiayias, A., Krawczyk, H., Xu, J.: Highly-efficient and composable password-protected secret sharing (or: How to protect your bitcoin wallet online). In: EuroS&P’16. pp. 276–291. IEEE (2016)
Camenisch, J., Lehmann, A., Lysyanskaya, A., Neven, G.: Memento: How to reconstruct your secrets from a single password in a hostile environment. In: CRYPTO’14. LNCS, vol. 8617, Springer, pp. 256–275 (2014)
Bellare, M., Boldyreva, A., O’Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) Advances in Cryptology—CRYPTO 2007, In: 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings. LNCS, vol. 4622, pp. 535–552. Springer (2007).https://doi.org/10.1007/978-3-540-74143-5_30
Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: EUROCRYPT’00. LNCS, vol. 1807, Springer, pp. 139–155 (2000)
Ballard, L., Kamara, S., Monrose, F.: Achieving efficient conjunctive keyword searches over encrypted data. In: ICICS’05. LNCS, vol. 3783, Springer, pp. 414–426 (2005)
Kiefer, F., Manulis, M.: Universally Composable Two-Server PAKE. In: ISC’16. LNCS, vol. 9866, Springer, pp. 147–166 (2016)
Goh, E.J.: Secure indexes. Cryptology ePrint Archive, Report 2003/216 (2003), http://eprint.iacr.org/2003/216/. Accessed 31 Aug 2020
AbdallaMBellareMCatalanoDKiltzEKohnoTLangeTMalone-LeeJNevenGPaillierPShiHSearchable encryption revisited: consistency properties, relation to anonymous IBE, and ExtensionsJ. Cryptol.2008213350391238663110.1007/s00145-007-9006-6
Park, D.J., Kim, K., Lee, P.J.: Public key encryption with conjunctive field keyword search. In: WISA’04. LNCS, vol. 3325, Springer, pp. 73–86 (2004)
Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: TCC’07. LNCS, vol. 4392, Springer, pp. 535–554 (2007)
CurtmolaRGarayJKamaraSOstrovskyRSearchable symmetric encryption: improved definitions and efficient constructionsJ. Comput. Secur.201119589593410.3233/JCS-2011-0426
Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: CRYPTO’96. LNCS, vol. 1109, Springer, pp. 1–15 (1996)
CurtmolaRGarayJAKamaraSOstrovskyRSearchable symmetric encryption: improved definitions and efficient constructionsJ. Comp. Secur.201119589593410.3233/JCS-2011-0426
AbdallaMFouquePPointchevalDVaudenaySPassword-based authenticated key exchange in the three-party settingPKC’05. LNCS2005BerlinSpringer6584
Ostrovsky, R.: Software protection and simulation on oblivious RAMs. Ph.D. thesis, Massachusetts Institute of Technology (1992)
Krawczyk, H.: Cryptographic extraction and key derivation: The HKDF scheme. In: CRYPTO’10. LNCS, vol. 6223, Springer, pp. 631–648 (2010)
M Abdalla (524_CR2) 2008; 21
M Luby (524_CR33) 1988; 17
524_CR27
524_CR28
524_CR29
524_CR23
C Örencik (524_CR34) 2016; 15
524_CR25
524_CR26
524_CR4
524_CR6
524_CR21
524_CR5
524_CR22
R Curtmola (524_CR20) 2011; 19
M Abdalla (524_CR3) 2005
524_CR1
R Curtmola (524_CR19) 2011; 19
524_CR40
524_CR8
524_CR7
524_CR9
R Chen (524_CR18) 2016; 11
524_CR16
524_CR38
524_CR17
524_CR39
524_CR12
524_CR13
524_CR35
524_CR14
524_CR36
524_CR15
524_CR37
524_CR30
524_CR31
524_CR10
524_CR32
524_CR11
J Håstad (524_CR24) 1999; 28
References_xml – reference: Jarecki, S., Kiayias, A., Krawczyk, H., Xu, J.: Highly-efficient and composable password-protected secret sharing (or: How to protect your bitcoin wallet online). In: EuroS&P’16. pp. 276–291. IEEE (2016)
– reference: Bellare, M., Keelveedhi, S., Ristenpart, T.: Message-locked encryption and secure deduplication. In: Advances in Cryptology – EUROCRYPT 2013, pp. 296–312. Springer, Berlin, Heidelberg (2013), https://doi.org/10.1007/978-3-642-38348-9_18
– reference: Camenisch, J., Lysyanskaya, A., Neven, G.: Practical yet universally composable two-server password-authenticated secret sharing. In: CCS’12. pp. 525–536 (ACM, 2012)
– reference: Bagherzandi, A., Jarecki, S., Saxena, N., Lu, Y.: Password-protected secret sharing. In: CCS’11. ACM, pp. 433–444 (2011)
– reference: CurtmolaRGarayJKamaraSOstrovskyRSearchable symmetric encryption: improved definitions and efficient constructionsJ. Comput. Secur.201119589593410.3233/JCS-2011-0426
– reference: ÖrencikCSelcukASavasEKantarciogluMMulti-keyword search over encrypted data with scoring and search pattern obfuscationInt. J. Inf. Sec.201615325126910.1007/s10207-015-0294-9
– reference: Canard, S., Fuchsbauer, G., Gouget, A., Laguillaumie, F.: Plaintext-checkable encryption. In: Dunkelman, O. (ed.) Topics in Cryptology—CT-RSA 2012—The Cryptographers’ Track at the RSA Conference 2012, San Francisco, CA, USA, February 27—March 2, 2012. Proceedings. LNCS, vol. 7178, pp. 332–348. Springer (2012), https://doi.org/10.1007/978-3-642-27954-6-21
– reference: Boneh, D., Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: TCC’07. LNCS, vol. 4392, Springer, pp. 535–554 (2007)
– reference: Camenisch, J., Lehmann, A., Lysyanskaya, A., Neven, G.: Memento: How to reconstruct your secrets from a single password in a hostile environment. In: CRYPTO’14. LNCS, vol. 8617, Springer, pp. 256–275 (2014)
– reference: Bellare, M., Canetti, R., Krawczyk, H.: Keying hash functions for message authentication. In: CRYPTO’96. LNCS, vol. 1109, Springer, pp. 1–15 (1996)
– reference: Kiefer, F., Manulis, M.: Blind Password Registration for Two-Server Password Authenticated Key Exchange and Secret Sharing Protocols. In: ISC’16. LNCS, vol. 9866, Springer, pp. 95–114 (2016)
– reference: Ostrovsky, R.: Software protection and simulation on oblivious RAMs. Ph.D. thesis, Massachusetts Institute of Technology (1992)
– reference: Park, D.J., Kim, K., Lee, P.J.: Public key encryption with conjunctive field keyword search. In: WISA’04. LNCS, vol. 3325, Springer, pp. 73–86 (2004)
– reference: Yi, X., Hao, F., Chen, L., Liu, J.K.: Practical threshold password-authenticated secret sharing protocol. In: ESORICS’15. LNCS, vol. 9326, Springer, pp. 347–365 (2015)
– reference: Stefanov, E., Papamanthou, C., Shi, E.: Practical dynamic searchable encryption with small leakage. IACR Cryptology ePrint Archive 2013, 832 (2013), http://eprint.iacr.org/2013/832. Accessed 31 Aug 2020
– reference: AbdallaMBellareMCatalanoDKiltzEKohnoTLangeTMalone-LeeJNevenGPaillierPShiHSearchable encryption revisited: consistency properties, relation to anonymous IBE, and ExtensionsJ. Cryptol.2008213350391238663110.1007/s00145-007-9006-6
– reference: Bellare, M., Boldyreva, A., O’Neill, A.: Deterministic and efficiently searchable encryption. In: Menezes, A. (ed.) Advances in Cryptology—CRYPTO 2007, In: 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings. LNCS, vol. 4622, pp. 535–552. Springer (2007).https://doi.org/10.1007/978-3-540-74143-5_30
– reference: LubyMRackoffCHow to construct pseudorandom permutations from pseudorandom functionsSIAM J. Comput.198817237338693534610.1137/0217022
– reference: Ballard, L., Kamara, S., Monrose, F.: Achieving efficient conjunctive keyword searches over encrypted data. In: ICICS’05. LNCS, vol. 3783, Springer, pp. 414–426 (2005)
– reference: Ibraimi, L., Nikova, S., Hartel, P., Jonker, W.: Public-key encryption with delegated search. In: International Conference on Applied Cryptography and Network Security. Springer, pp. 532–549 (2011)
– reference: 2020 data breach investigations report, https://enterprise.verizon.com/en-gb/resources/reports/dbir/. Accessed 31 Aug 2020
– reference: Fuhr, T., Paillier, P.: Decryptable searchable encryption. In: Provable Security, pp. 228–236. Springer, Berlin, Heidelberg, https://doi.org/10.1007/978-3-540-75670-5_17
– reference: Jarecki, S., Kiayias, A., Krawczyk, H.: Round-optimal password-protected secret sharing and T-PAKE in the password-only model. In: ASIACRYPT’14. LNCS, vol. 8874, Springer, pp. 233–253 (2014)
– reference: Krawczyk, H.: Cryptographic extraction and key derivation: The HKDF scheme. In: CRYPTO’10. LNCS, vol. 6223, Springer, pp. 631–648 (2010)
– reference: ChenRMuYYangGGuoFWangXDual-server public-key encryption with keyword search for secure cloud storageIEEE Trans. Inf. For. Sec.2016114789798
– reference: Boneh, D., Crescenzo, G.D., Ostrovsky, R., Persiano, G.: Public Key Encryption with Keyword Search. In: EUROCRYPT’04. pp. 506–522 (2004)
– reference: Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Roşu, M.C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Annual Cryptology Conference. Springer, pp. 353–373 (2013)
– reference: Bellare, M., Pointcheval, D., Rogaway, P.: Authenticated key exchange secure against dictionary attacks. In: EUROCRYPT’00. LNCS, vol. 1807, Springer, pp. 139–155 (2000)
– reference: CurtmolaRGarayJAKamaraSOstrovskyRSearchable symmetric encryption: improved definitions and efficient constructionsJ. Comp. Secur.201119589593410.3233/JCS-2011-0426
– reference: AbdallaMFouquePPointchevalDVaudenaySPassword-based authenticated key exchange in the three-party settingPKC’05. LNCS2005BerlinSpringer6584
– reference: Chase, M., Kamara, S.: Structured encryption and controlled disclosure. In: Advances in Cryptology —ASIACRYPT 2010, pp. 577–594. Springer, Berlin, Heidelberg (2010). https://doi.org/10.1007/978-3-642-17373-8_33
– reference: Goh, E.J.: Secure indexes. Cryptology ePrint Archive, Report 2003/216 (2003), http://eprint.iacr.org/2003/216/. Accessed 31 Aug 2020
– reference: Kiefer, F., Manulis, M.: Universally Composable Two-Server PAKE. In: ISC’16. LNCS, vol. 9866, Springer, pp. 147–166 (2016)
– reference: Pedersen, T.P.: Non-interactive and information-theoretic secure verifiable secret sharing. In: CRYPTO’91. LNCS, vol. 576, Springer, pp. 129–140 (1991)
– reference: Jarecki, S., Kiayias, A., Krawczyk, H., Xu, J.: TOPPSS: cost-minimal password-protected secret sharing based on threshold OPRF. IACR Cryptology ePrint Archive 2017, 363 (2017), http://eprint.iacr.org/2017/363. Accessed 31 Aug 2020
– reference: HåstadJImpagliazzoRLevinLALubyMA pseudorandom generator from any one-way functionSIAM J. Comput.199928413641396168108510.1137/S0097539793244708
– reference: Kamara, S., Papamanthou, C., Roeder, T.: Dynamic searchable symmetric encryption. In: CCS’12. pp. 965–976 (ACM, 2012)
– reference: Dawn Xiaoding Song, Wagner, D., Perrig, A.: Practical techniques for searches on encrypted data. In: Proceeding 2000 IEEE Symposium on Security and Privacy. S P 2000. pp. 44–55 (2000)
– reference: Wang, C., Jan, S.T., Hu, H., Bossart, D., Wang, G.: The next domino to fall: Empirical analysis of user passwords across online services. In: Proceedings of the Eighth ACM Conference on Data and Application Security and Privacy. p. 196-203. CODASPY ’18, Association for Computing Machinery, New York, NY, USA (2018), https://doi.org/10.1145/3176258.3176332
– reference: Camenisch, J., Enderlein, R.R., Neven, G.: Two-server password-authenticated secret sharing uc-secure against transient corruptions. In: PKC’15. LNCS, vol. 9020, Springer, pp. 283–307 (2015)
– ident: 524_CR8
  doi: 10.1007/978-3-642-38348-9_18
– ident: 524_CR15
  doi: 10.1007/978-3-642-27954-6-21
– ident: 524_CR27
  doi: 10.1109/EuroSP.2016.30
– ident: 524_CR40
  doi: 10.1007/978-3-319-24174-6_18
– volume: 21
  start-page: 350
  issue: 3
  year: 2008
  ident: 524_CR2
  publication-title: J. Cryptol.
  doi: 10.1007/s00145-007-9006-6
– ident: 524_CR6
  doi: 10.1007/978-3-540-74143-5_30
– volume: 19
  start-page: 895
  issue: 5
  year: 2011
  ident: 524_CR19
  publication-title: J. Comput. Secur.
  doi: 10.3233/JCS-2011-0426
– ident: 524_CR25
  doi: 10.1007/978-3-642-21554-4_31
– ident: 524_CR1
– ident: 524_CR4
  doi: 10.1145/2046707.2046758
– ident: 524_CR22
  doi: 10.1007/978-3-540-75670-5_17
– volume: 17
  start-page: 373
  issue: 2
  year: 1988
  ident: 524_CR33
  publication-title: SIAM J. Comput.
  doi: 10.1137/0217022
– ident: 524_CR37
  doi: 10.1007/3-540-46766-1_9
– ident: 524_CR23
– ident: 524_CR21
– ident: 524_CR11
  doi: 10.1007/978-3-540-70936-7_29
– ident: 524_CR29
– ident: 524_CR38
– ident: 524_CR10
  doi: 10.1007/978-3-540-24676-3_30
– ident: 524_CR12
  doi: 10.1007/978-3-662-46447-2_13
– ident: 524_CR17
  doi: 10.1007/978-3-642-17373-8_33
– volume: 11
  start-page: 789
  issue: 4
  year: 2016
  ident: 524_CR18
  publication-title: IEEE Trans. Inf. For. Sec.
  doi: 10.1109/TIFS.2015.2510822
– ident: 524_CR36
  doi: 10.1007/978-3-540-31815-6_7
– ident: 524_CR7
  doi: 10.1007/3-540-68697-5_1
– ident: 524_CR9
  doi: 10.1007/3-540-45539-6_11
– volume: 28
  start-page: 1364
  issue: 4
  year: 1999
  ident: 524_CR24
  publication-title: SIAM J. Comput.
  doi: 10.1137/S0097539793244708
– ident: 524_CR31
  doi: 10.1007/978-3-319-45871-7_10
– volume: 15
  start-page: 251
  issue: 3
  year: 2016
  ident: 524_CR34
  publication-title: Int. J. Inf. Sec.
  doi: 10.1007/s10207-015-0294-9
– ident: 524_CR39
  doi: 10.1145/3176258.3176332
– start-page: 65
  volume-title: PKC’05. LNCS
  year: 2005
  ident: 524_CR3
– ident: 524_CR28
– ident: 524_CR16
  doi: 10.1007/978-3-642-40041-4_20
– ident: 524_CR13
  doi: 10.1007/978-3-662-44381-1_15
– ident: 524_CR30
  doi: 10.1007/978-3-319-45871-7_7
– ident: 524_CR35
– ident: 524_CR26
  doi: 10.1007/978-3-662-45608-8_13
– volume: 19
  start-page: 895
  issue: 5
  year: 2011
  ident: 524_CR20
  publication-title: J. Comp. Secur.
  doi: 10.3233/JCS-2011-0426
– ident: 524_CR32
  doi: 10.1007/978-3-642-14623-7_34
– ident: 524_CR14
– ident: 524_CR5
  doi: 10.1007/11602897_35
SSID ssj0021091
Score 2.3140755
Snippet We introduce Password Authenticated Searchable Encryption (PASE) , a novel searchable encryption scheme where a single human-memorizable password can be used...
We introduce Password Authenticated Searchable Encryption (PASE), a novel searchable encryption scheme where a single human-memorizable password can be used to...
SourceID proquest
crossref
springer
SourceType Aggregation Database
Enrichment Source
Index Database
Publisher
StartPage 675
SubjectTerms Agnosticism
Applications programs
Authentication
Coding and Information Theory
Communications Engineering
Computer Communication Networks
Computer Science
Cryptography
Cryptology
Data
Data encryption
Encryption
Entropy
Keywords
Management of Computing and Information Systems
Networks
Operating Systems
Outsourcing
Passwords
Regular Contribution
Retrieval
Security
Servers
Smartphones
Software
SummonAdditionalLinks – databaseName: SpringerLINK Contemporary 1997-Present
  dbid: RSV
  link: http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV1JSwMxFA5aPXixrlitMgdvNjDNNslRxOJBSnEpvQ1ZQShV2lHx35ukmVZFBb3kMm9CeFne9yVvAeDUI-zC4xAFCTEMEiswlNo56JmD4Y4Lx6K3xfC66Pf5aCQGKShsVnu710-S8aT-EOyGwrUaCpHQFBFIV8GaN3c8FGy4uR0uaFZIdRlolrfVnmYxlEJlvu_jszlaYswvz6LR2vSa_xvnFthM6DI7ny-HbbBiJzugWVduyNJG3gWdgcfMr553Qhk83CdVjIQzWcqdpMY284LTt3ie7IH73uXdxRVMdROgxgxXUBLJrYdpFhEnnMqlCaSMOyMN0Z4e5EhJzChRgjmGncDUEUq1VtowQT2k2AeNyePEHoCsyIvCKCykp5EEcyu6Jje8UIRgiRTFLdCt1VfqlFQ81LYYl8t0yEEdpW_KqI6StsDZ4p-neUqNX6Xb9ayUaXvNyoDThKd-hR9Ap56F5eefezv8m_gR2EDBhyU677VBo5o-22Owrl-qh9n0JC67dwmFzko
  priority: 102
  providerName: Springer Nature
Title Password-authenticated searchable encryption
URI https://link.springer.com/article/10.1007/s10207-020-00524-5
https://www.proquest.com/docview/2560961973
Volume 20
WOSCitedRecordID wos000591243800001&url=https%3A%2F%2Fcvtisr.summon.serialssolutions.com%2F%23%21%2Fsearch%3Fho%3Df%26include.ft.matches%3Dt%26l%3Dnull%26q%3D
hasFullText 1
inHoldings 1
isFullTextHit
isPrint
journalDatabaseRights – providerCode: PRVAVX
  databaseName: SpringerLINK Contemporary 1997-Present
  customDbUrl:
  eissn: 1615-5270
  dateEnd: 99991231
  omitProxy: false
  ssIdentifier: ssj0021091
  issn: 1615-5262
  databaseCode: RSV
  dateStart: 20010801
  isFulltext: true
  titleUrlDefault: https://link.springer.com/search?facet-content-type=%22Journal%22
  providerName: Springer Nature
link http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwpV3NT9swFH-ihQOXdXyJbqzKgdtqLY3tOD5NDIEmDbpQGCtcIn_EEhIqrM028d_v2ThUmwSXXZ4UxbGi54_3-9nvA2AfEbZAHKIJYzYnrJaUKOMcQeZgC1dIlwdvi8sTMR4X06ks44HbIrpVtnti2KjtnfFn5B-8aZaI9gX9eP-D-KpR_nY1ltDowCoCZelz55-Ozp4Il0966QkXWm0kXHkWg2Zi6FzmD-kyH1fNM0b434ZpiTb_uSANdue4979__BpeRcSZHDxOkQ1YqWeb0GurOSRxcW_BsEQc_Ru5KFHe633WhOg4m8R8Svq2TrDh_CHsMdvw7fjo4vAzibUUiKE5bYhiqqgRutUZc9LpVFlP1ApnlWUGKUOaaUVzzrTMXU6dpNwxzo3RxuaSI8zYge7sblbvQiJSIaymUiG1ZLSo5cimthCaMaoyzWkfRq0iKxMTjft6F7fVMkWyV36FogrKr3gf3j99c_-YZuPF1nutxqu45BbVUt19GLZjtnz9fG9vXu7tLaxn3o8lOPDtQbeZ_6zfwZr51dws5gPoiO9XA1j9dDQuJ_j0RRCUp-lhkF8HYUKiLPk1ysn55R-2UN_v
linkProvider ProQuest
linkToHtml http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMw1V3JSgQxEC3cQC_u4rj2QU8aHLN0OgcRcUGZcfCg4q3NCoKMOjMq_pTfaKWn20FBbx689KXTIXRVqt5LagHYQIQtEYcYwrlLCfeKEW1DIMgcXBYyFdIi2uK6KVut7OZGXQzBe5ULE8MqK5tYGGr3YOMZ-U50zQrRvmT7j08kdo2Kt6tVC42-WjT82ytStu7e2RHKd5PSk-PLw1NSdhUglqWsRzTXmUcQ4ykPKpi6dpGyZMFpxy2C5zo1mqWCG5WGlAXFROBCWGusS5VAh4vzDsMoZ5mM-6ohySfBi0U2I8FDlIAEL6Vlkk6ZqkfjoSCNedyCciK-OsIBuv12IVv4uZOp__aHpmGyRNTJQX8LzMCQb8_CVNWtIimN1xxsXyBPiMsiOkb1t3tF9p9LynpR5t4nOLDzVtjQebj6kzUvwEj7oe0XIZF1KZ1hSiN1Ril7tevqLpOGc6apEawGu5XgclsWUo_9PO7zQQnoKOwcH3kh7FzUYOvzm8d-GZFfR69UEs5Lk9LNB-KtwXalI4PXP8-29Pts6zB-ennezJtnrcYyTNAYs1MEK67ASK_z7FdhzL707rqdtULZE7j9a935AN6FNdU
linkToPdf http://cvtisr.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMw1V1LS8QwEB58IV58i-uzBz1pcM2jbQ4ioi6KsuxBRbzUPEGQVXdXxb_mr3PSTV0U9ObBSy9NQuhMZ74vmQfABiLsDHGIJpzblHAnGVHGe4LMweY-lz4toy2uzrNmM7--lq0heK9yYUJYZWUTS0NtH0w4I98Jrlki2s_Yjo9hEa2jxv7jEwkdpMJNa9VOo68iZ-7tFelbd-_0CGW9SWnj-OLwhMQOA8SwlPWI4ip3CGgc5V56XVc20JfcW2W5QSBdp1qxVHAtU58yL5nwXAhjtLGpFOh8cd1hGM2QY4Zwwpa4-SR7oeBmIHuIGJDspTQm7MS0PRoOCGnI6RaUE_HVKQ6Q7rfL2dLnNab-89eahsmItJOD_q8xA0OuPQtTVReLJBq1OdhuIX8I2yIqRPu3e2VWoE1iHSl97xIc2Hkrbes8XP7JnhdgpP3QdouQZPUss5pJhZSas9zJXVu3eaY5Z4pqwWqwWwmxMLHAeujzcV8MSkMHwRf4KErBF6IGW59zHvvlRX4dvVJJu4implsMRF2D7UpfBq9_Xm3p99XWYRxVpjg_bZ4twwQNoTxlDOMKjPQ6z24VxsxL767bWSv1PoHbv1adDzYqPvk
openUrl ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Password-authenticated+searchable+encryption&rft.jtitle=International+journal+of+information+security&rft.au=Chen%2C+Liqun&rft.au=Huang+Kaibin&rft.au=Manulis%2C+Mark&rft.au=Sekar+Venkkatesh&rft.date=2021-10-01&rft.pub=Springer+Nature+B.V&rft.issn=1615-5262&rft.eissn=1615-5270&rft.volume=20&rft.issue=5&rft.spage=675&rft.epage=693&rft_id=info:doi/10.1007%2Fs10207-020-00524-5&rft.externalDBID=HAS_PDF_LINK
thumbnail_l http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=1615-5262&client=summon
thumbnail_m http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=1615-5262&client=summon
thumbnail_s http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=1615-5262&client=summon