Computer Science ›› 2018, Vol. 45 ›› Issue (12): 92-97.doi: 10.11896/j.issn.1002-137X.2018.12.014

• Information Security • Previous Articles     Next Articles

Integrity-verifying Single Keyword Search Method in Clouds

DAI Hua1,2, BAO Jing-jing1, ZHU Xiang-yang1, YI Xun3, YANG Geng1,2   

  1. (College of Computer Science,Nanjing University of Posts and Telecommunications,Nanjing 210023,China)1
    (Jiangsu Key Laboratory of Big Data Security & Intelligent Processing,Nanjing 210023,China)2
    (School of Science,Royal Melbourne Institute of Technology University,Melbourne 3000,Australia)3
  • Received:2017-11-08 Online:2018-12-15 Published:2019-02-25

Abstract: The service of outsourcing resources in clouds makes the data out of control from its owner and generates many security issues.It has become a serious threat to data users to verify the integrity of search results received from clouds.In the area of secure keyword search for cloud computing,current works mainly focus on the privacy-preserving issues which adopts the honest-but-curious threat model,but they are not able to solve the problem ofintegrity verification of the search result while the malicious attack threat model is adopted.This paper proposed a method of verifiable single keyword searching based on the partially ordered constraint chain,called IVSKS.According to the partial order relation of the relevance between keywords and files,data owner constructs the partial ordered constraint chains as verification objects of files,which are generated by hash functions.The verification objects and the corresponding files are subsequently outsourced together to clouds.When data users search the top-k relevance files by an interested keyword,the clouds will return the qualified files along with the corresponding verification objects.Data users can reconstruct the verification objects by these files and make a comparison to determine whether the result files are complete or correct.The experimental results indicate that IVSKS performs better on search result redundancy and completeness verification efficiency compared with the existing methods.

Key words: Cloud computing, Integrity verification, Keyword search, Partial order constraint chain, Top-k

CLC Number: 

  • TP309
[1]DING Y,WANG H M,SHI P C,et al.Trusted Cloud Service[J].Chinese Journal of Computers,2015,38(1):133-149.(in Chinese)
丁滟,王怀民,史佩昌,等.可信云服务[J].计算机学报,2015,38(1):133-149.
[2]ZHANG M,HONG C,CHEN C.Server Transparent Query Authentication of Outsourced Database [J].Journal of Computer Research and Development,2010,47(1):182-190.(in Chinese)
张敏,洪澄,陈驰.一种服务器透明的外包数据库查询验证方法[J].计算机研究与发展,2010,47(1):182-190.
[3]ARORA R,PARASHAR A.Secure User Data in Cloud Computing Using Encryption Algorithms [J].International Journal of Engineering Research and Applications,2013,3(4):1922-1926.
[4]WANG Y D,YANG J H,XU C,et al.Survey on access control technologies for cloud computing [J].Journal of Software,2015,26(5):1129-1150.(in Chinese)
王于丁,杨家海,徐聪,等.云计算访问控制技术研究综述[J].软件学报,2015,26(5):1129-1150.
[5]TIAN X X,WANG X L,GAO M,et al.Database as a services Security and privacy preserving[J].Journal of Software,2010,21(5):991-1006.(in Chinese)
田秀霞,王晓玲,高明,等.数据库服务——安全与隐私保护[J].软件学报,2010,21(5):991-1006.
[6]FU W,YAN B,WU X P.Data Possession Provability on Semi-trusted Cloud Storage[C]∥Cloud Computing-4th Internatio-nal Conference.2013:199-209.
[7]CHEN C,ZHU X J,SHEN P S,et al.An Efficient Privacy-Preserving Ranked Keyword Search Method [J].IEEE Transactions on Parallel and Distributed Systems,2016,27(4):951-963.
[8]SUN W H,WANG B,CAO N,et al.Verifiable Privacy-Preserving Multi-Keyword Text Search in the Cloud Supporting Similarity-Based Ranking[J].IEEE Transactions on Parallel and Distributed Systems,2014,25(11):3025-3035.
[9]WANG C,CAO N,REN K,et al.Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data [J].IEEE Transactions on Parallel and Distributed Systems,2012,23(8):1467-1479.
[10]WANG C,CAO N,LI J,et al.Secure Ranked Keyword Search over Encrypted Cloud Data[C]∥2010 International Conference on Distributed Computing Systems.2010:253-262.
[11]WANG D S,FU S J,XU M.A Privacy-Preserving Fuzzy Keyword Search Scheme over Encrypted Cloud Data[C]∥IEEE 5th International Conference on Cloud Computing Technology and Science.2013:663-670.
[12]CAO N,WANG C,LI M,et al.Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data[J].IEEE Transactions on Parallel & Distributed Systems,2014,25(1):222-233.
[13]NA H Y,YANG G,SHU X W.Multi-keyword Ranked Search Method Based on B+ Tree [J].Computer Science,2017,44(1):149-154.(in Chinese)
那海洋,杨庚,束晓伟.基于B+树的多关键字密文排序检索方法[J].计算机科学,2017,44(1):149-154.
[14]SONG D,WAGNER D,PERRIG A.Practical Techniques forSearches on Encrypted Data[C]∥2000 IEEE Symposium on Security and Privacy.2000:44-55.
[15]GOH E J.Secure Indexes[OL].http://www.researchgate.net.publication/2889193_Secure_Indexes.
[16]CHANG Y C,MITZENMACHER M.Privacy preserving key-word searches on remote encrypted data[C]∥International Conference on Applied Cryptography and Network Security.Springer Berlin Heidelberg,2005:442-455.
[17]CURTMOLA R,GARAY J,KAMARA S,et al.Searchablesymmetric encryption:improved definitions and efficient constructions[C]∥13th ACM Conference on Computer and Communications Security.ACM,2006:79-88.
[18]HORE B,MEHROTRA S,CANIM M,et al.Secure multidi-mensional range queries over outsourced data[J].The International Journal on Very Large Data Bases,2012,21(3):333-358.
[19]LI J G,TIAN X X,ZHOU A Y.Privacy Preserving Fuzzy Keyword Search in Database as a Service Paradigm [J].Chinese Journal of Computers,2016,39(2):414-428.(in Chinese)
李晋国,田秀霞,周傲英.面向DaaS保护隐私的模糊关键字查询[J].计算机学报,2016,39(2):414-428.
[20]YANG C,YANG S L,KE M.Ranked Fuzzy Keyword SearchBased on Simhash over Encrypted Cloud Data [J].Chinese Journal of Computers,2017,40(2):431-444.(in Chinese)
杨旸,杨书略,柯闽.加密云数据下基于Simhash的模糊排序搜索方案[J].计算机学报,2017,40(2):431-444.
[21]SCHEUERMANN P,OUKSEL A M.Multidimensional B-trees for associative searching in database systems[J].Information Systems,1982,7(2):123-137.
[22]WAN Z G,DENG R H.VPSearch:Achieving Verifiability forPrivacy-Preserving Multi-Keyword Search over Encrypted Cloud Data[J].IEEE Transactions on Dependable & Secure Computing,2016,PP(99):1-1.
[23]ZHU X Y,HAO R P,JIANG S R,et al.Verification of Boolean Queries over OutsourcedEncrypted Data Based on Counting Bloom Filter[C]∥IEEE Global Communications Conference.2015:1-6.
[24]SUN W H,LIU X F,LOU W J,et al.Catch You If You Lie to Me:Efficient Verifiable Conjunctive Keyword Search over Large Dynamic Encrypted Cloud Data[C]∥IEEE Conference on Computer Communications.2015:2110-2118.
[25]JIANG S R,ZHU X Y,GUO L K,et al.Publicly VerifiableBoolean Query Over Outsourced Encrypted Data[C]∥IEEE Global Communications Conference.2016:1-6.
[26]PALLIPAMU V,REDDY K,VARMA P.ASH-160:A novel algorithm for secure hashing using geometric concepts [J].Journal of Information Security and Applications,2014,21:52-63.
[27]LICHMAN M.UCI Machine Learning Repository [OL].http://archive.ics.uci.edu/ml.
[1] GAO Shi-yao, CHEN Yan-li, XU Yu-lan. Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing [J]. Computer Science, 2022, 49(3): 313-321.
[2] YANG Run-yan, CHENG Gao-feng, LIU Jian. Study on Keyword Search Framework Based on End-to-End Automatic Speech Recognition [J]. Computer Science, 2022, 49(1): 53-58.
[3] ZHOU Yi-hua, JIA Yu-xin, JIA Li-yuan, FANG Jia-bo, SHI Wei-min. Data Integrity Verification Scheme of Shared EMR Based on Red Black Tree [J]. Computer Science, 2021, 48(9): 330-336.
[4] WANG Zheng, JIANG Chun-mao. Cloud Task Scheduling Algorithm Based on Three-way Decisions [J]. Computer Science, 2021, 48(6A): 420-426.
[5] PAN Rui-jie, WANG Gao-cai, HUANG Heng-yi. Attribute Access Control Based on Dynamic User Trust in Cloud Computing [J]. Computer Science, 2021, 48(5): 313-319.
[6] CHEN Yu-ping, LIU Bo, LIN Wei-wei, CHENG Hui-wen. Survey of Cloud-edge Collaboration [J]. Computer Science, 2021, 48(3): 259-268.
[7] JIANG Hui-min, JIANG Zhe-yuan. Reference Model and Development Methodology for Enterprise Cloud Service Architecture [J]. Computer Science, 2021, 48(2): 13-22.
[8] WANG Wen-juan, DU Xue-hui, REN Zhi-yu, SHAN Di-bin. Reconstruction of Cloud Platform Attack Scenario Based on Causal Knowledge and Temporal- Spatial Correlation [J]. Computer Science, 2021, 48(2): 317-323.
[9] MAO Han-yu, NIE Tie-zheng, SHEN De-rong, YU Ge, XU Shi-cheng, HE Guang-yu. Survey on Key Techniques and Development of Blockchain as a Service Platform [J]. Computer Science, 2021, 48(11): 4-11.
[10] XU Kun, FU Yin-jin, CHEN Wei-wei, ZHANG Ya-nan. Research Progress on Blockchain-based Cloud Storage Security Mechanism [J]. Computer Science, 2021, 48(11): 102-115.
[11] MU Cong-cong, WANG Yi-shu, YUAN Ye, QIAO Bai-you, MA Yu-liang. Top-k Densest Subgraphs Search in Temporal Graphs [J]. Computer Science, 2021, 48(10): 152-159.
[12] WANG Qin, WEI Li-fei, LIU Ji-hai, ZHANG Lei. Private Set Intersection Protocols Among Multi-party with Cloud Server Aided [J]. Computer Science, 2021, 48(10): 301-307.
[13] LEI Yang, JIANG Ying. Anomaly Judgment of Directly Associated Nodes Under Cloud Computing Environment [J]. Computer Science, 2021, 48(1): 295-300.
[14] XU Yun-qi, HUANG He, JIN Zhong. Application Research on Container Technology in Scientific Computing [J]. Computer Science, 2021, 48(1): 319-325.
[15] ZHNAG Kai-qi, TU Zhi-ying, CHU Dian-hui, LI Chun-shan. Survey on Service Resource Availability Forecast Based on Queuing Theory [J]. Computer Science, 2021, 48(1): 26-33.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!