LI Yu-xi, ZHOU Fu-cai, XU Zi-feng. An Efficient and Secure Cloud Storage Scheme with Hidden Access Patterns[J]. Journal of Northeastern University Natural Science, 2018, 39(8): 1086-1091.
[1]Cao N,Wang C,Li M,et al.Privacy-preserving multi-keyword ranked search over encrypted cloud data[J].IEEE Transactions on Parallel and Distributed Systems,2014,25(1):222-233. [2]Chor B,Goldreich O,Kushilevitz E,et al.Private information retrieval[C]// Proceedings of the 36th Annual Symposium on Foundations of Computer Science.New York:IEEE,1995:41-50. [3]Jarecki S,Jutla C,Krawczyk H,et al.Outsourced symmetric private information retrieval[C]//Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security.New York:ACM,2013:875-888. [4]Hazay C,Zarosim H.The feasibility of outsourced database search in the plain model[C]//International Conference on Security and Cryptography for Networks.[S.l.]:Springer International Publishing,2016:313-332. [5]Goldreich O.Towards a theory of software protection and simulation by oblivious RAMs[C]//Proceedings of the 19th Annual ACM Symposium on Theory of Computing.New York:ACM,1987:182-194. [6]Stefanov E,van Dijk M,Shi E,et al.Path ORAM:an extremely simple oblivious RAM protocol[C]//Proceedings of the 2013 ACM SIGSAC Conference on Computer & Communications Security.New York:ACM,2013:299-310. [7]孙晓妮,蒋瀚,徐秋亮.基于二叉树存储的多用户ORAM方案[J].软件学报,2016,27(6):1475-1486.(Sun Xiao-ni,Jiang Han,Xu Qiu-liang.Multi-user binary tree based ORAM scheme[J].Journal of Software,2016,27(6):1475-1486.) [8]Ren L,Fletcher C W,Kwon A,et al.Ring ORAM:closing the gap between small and large client storage oblivious RAM[J/OL].[2017-01-15].http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.691.5259& rep1& type=pdf. [9]Devadas S,van Dijk M,Fletcher C W,et al.Onion ORAM:a constant bandwidth blowup oblivious RAM[C]//Theory of Cryptography Conference.Berlin:Springer Berlin Heidelberg,2016:145-174.