Computer Science ›› 2020, Vol. 47 ›› Issue (9): 318-323.doi: 10.11896/jsjkx.190800139

• Information Security • Previous Articles     Next Articles

Multi-keyword Semantic Search Scheme for Encrypted Cloud Data

LI Yan, SHEN De-rong, NIE Tie-zheng, KOU Yue   

  1. College of Computer Science and Engineering,Northeastern University,Shenyang 110169,China
  • Received:2019-08-28 Published:2020-09-10
  • About author:LI Yan,born in 1995,postgraduate.His main research interests include semantic search and query processing.
    SHEN De-rong,born in 1964,professor,Ph.D,supervisor,is a senior member of China Computer Federation.Her research interests include Web data processing and distributed database.
  • Supported by:
    National Natural Science Foundation of China (61672142,U1811261),National Key R&D Program of China (2018YFB1003404) and Fundamental Research Funds for the Central Universities (N171606005).

Abstract: Due to the flexibility,versatility,and low cost of cloud services,it is common to hand over data to cloud server management.However,cloud servers are not completely trusted,so it is one of the hot issues in current research to transfer encrypted data to cloud servers and support encrypted search.Although encryption can protect data privacy and security,it will cover the semantic information of the data itself and increase the difficulty of searching.This paper proposes a secure semantic search solution for multi-keywords for encrypted cloud data.The core idea is to obtain the topic vector of the document and the word distribution vector of the topic based on the topic model,and calculate the query keyword to be similar to the semantics of each topic.The query vector is generated to support the similarity between the query vector and the document subject vector in the same vector space.The calculation method of calculating the similarity between the query vector and the topic based on EMD combined with word embedding is proposed to improve the accuracy of semantic similarity.To support efficient semantic search,a topic vector index tree is constructed and a "greedy search" algorithm is used to optimize keyword search.Finally,theoretical analysis and experimental results show that the proposed solution can achieve secure multi-keyword semantic sorting search and greatly improve search efficiency.

Key words: Cloud computing, Encryption searchable, Privacy protection, Query processing, Semantic search

CLC Number: 

  • TP391
[1] YASUDA M,SHIMOYAMA T,KOGURE J,et al.Secure Pattern Matching Using Somewhat Homomorphic Encryption[C]//Acm Workshop on Cloud Computing Security Workshop.2013:65-76.
[2] SUMALATHA N,NAGA S R.A Trusted Hardware Based Database with Privacy and Data Confidentiality[J].IEEE Transactions on Knowledge and Data Engineering,2014,26(3):752-765.
[3] BLEI D M,NG A Y,JORDAN M I.Latent Dirichlet Allocation[J].Journal of Machine Learning Research Archive,2003(3):993-1022.
[4] RUBNER Y,TOMASI C,GUIBAS L J.The Earth Mover’sDistance as a Metric for Image Retrieval[J].International Journal of Computer,2000,40(2):99-121.
[5] SONG D.Practical Techniques for Searches on Encrypted Data[C]//Proc.of the 2000 IEEE Security and Privacy Symposium.2000:44-55.
[6] GOH E J.Building Secure Indexes for Searching Efficiently on Encrypted Compressed data[J].IACR Cryptology ePrint Archive,2003,10(7):216-234.
[7] CHANG Y C,MITZENMACHER M.Privacy Preserving Key-word Searches on Remote Encrypted Data[C]//International.
Conference on Applied Cryptography and Network Security.2004:442-455.
[8] CURTMOLA R.Searchable Symmetric Encryption:ImprovedDefinitions and Efficient Constructions[C]//ACM Conference on Computer and Communications Security.2006:79-88.
[9] BALLARD L,KAMARA S,MONROSE F.Achieving Efficient Conjunctive Keyword Searches over Encrypted Data[C]//7th International Conference on Information and Communications Security.2005:414-426.
[10] CAO N,WANG C,LI M,et al.Privacy-preserving Multi-keyword Ranked Search over Encrypted Cloud Data[C]//2011 Proceedings IEEE INFOCOM.2011:829-837.
[11] SUN W,WANG B,CAO N,et al.Privacy-preserving Multi-keyword Text Search in the Cloud Supporting Similarity-based Ranking[C]//Acm Sigsac Symposium on Information.2013:71-82.
[12] LI J,WANG Q,WANG C,et al.Fuzzy Keyword Search overEncrypted Data in Cloud Computingin[C]//IEEE Proc.INFOCOM.2010:1-5.
[13] WANG C,REN K,YU S,et al.Achieving Usable and Privacy-assured Similarity Search Over Outsourced Cloud Data[C]//IEEE International Conference on Computer Communications.2012:25-30.
[14] WANG B,YU S,LOU W,et al.Privacy-Preserving Multi-Keyword Fuzzy Search over Encrypted Data in the Cloud[C]//IEEE Conference on Computer Communications.2014:86-96.
[15] FU Z,WU X,GUAN C,et al.Toward Efficient Multi-Keyword Fuzzy Search Over Encrypted Outsourced Data With Accuracy Improvement[J].IEEE Transactions on Information Forensics and Security,2016,11(12):2706-2716.
[16] MOH T S,HO K H.Efficient Semantic Search Over Encrypted Data in Cloud Computing[C]//International Conference on High Performance Computing & Simulation.2014:382-390.
[17] ZHANG J F,WU X L,WANG Q,et al.Enabling Central Keyword-Based Semantic Extension Search Over Encrypted Outsourced Data[C]//IEEE Transactions on Information Forensics and Security.2017:2986-2997.
[18] NING J,XU J,LIANG K,et al.Passive Attacks AgainstSearchable Encryption[J].IEEE Transactions on Information Forensics and Security,2019,14(3):789-802.
[1] LU Chen-yang, DENG Su, MA Wu-bin, WU Ya-hui, ZHOU Hao-hao. Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients [J]. Computer Science, 2022, 49(9): 183-193.
[2] WANG Mei-shan, YAO Lan, GAO Fu-xiang, XU Jun-can. Study on Differential Privacy Protection for Medical Set-Valued Data [J]. Computer Science, 2022, 49(4): 362-368.
[3] GAO Shi-yao, CHEN Yan-li, XU Yu-lan. Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing [J]. Computer Science, 2022, 49(3): 313-321.
[4] JIN Hua, ZHU Jing-yu, WANG Chang-da. Review on Video Privacy Protection [J]. Computer Science, 2022, 49(1): 306-313.
[5] LEI Yu-xiao , DUAN Yu-cong. AI Governance Oriented Legal to Technology Bridging Framework for Cross-modal Privacy Protection [J]. Computer Science, 2021, 48(9): 9-20.
[6] WANG Zheng, JIANG Chun-mao. Cloud Task Scheduling Algorithm Based on Three-way Decisions [J]. Computer Science, 2021, 48(6A): 420-426.
[7] PAN Rui-jie, WANG Gao-cai, HUANG Heng-yi. Attribute Access Control Based on Dynamic User Trust in Cloud Computing [J]. Computer Science, 2021, 48(5): 313-319.
[8] GUO Rui, LU Tian-liang, DU Yan-hui. Source-location Privacy Protection Scheme Based on Target Decision in WSN [J]. Computer Science, 2021, 48(5): 334-340.
[9] CHEN Yu-ping, LIU Bo, LIN Wei-wei, CHENG Hui-wen. Survey of Cloud-edge Collaboration [J]. Computer Science, 2021, 48(3): 259-268.
[10] WANG Wen-juan, DU Xue-hui, REN Zhi-yu, SHAN Di-bin. Reconstruction of Cloud Platform Attack Scenario Based on Causal Knowledge and Temporal- Spatial Correlation [J]. Computer Science, 2021, 48(2): 317-323.
[11] JIANG Hui-min, JIANG Zhe-yuan. Reference Model and Development Methodology for Enterprise Cloud Service Architecture [J]. Computer Science, 2021, 48(2): 13-22.
[12] WANG Rui-jin, TANG Yu-cheng, PEI Xi-kai, GUO Shang-tong, ZHANG Feng-li. Block-chain Privacy Protection Scheme Based on Lightweight Homomorphic Encryption and Zero-knowledge Proof [J]. Computer Science, 2021, 48(11A): 547-551.
[13] MAO Han-yu, NIE Tie-zheng, SHEN De-rong, YU Ge, XU Shi-cheng, HE Guang-yu. Survey on Key Techniques and Development of Blockchain as a Service Platform [J]. Computer Science, 2021, 48(11): 4-11.
[14] LI Yu, DUAN Hong-yue, YIN Yu-yu, GAO Hong-hao. Survey of Crowdsourcing Applications in Blockchain Systems [J]. Computer Science, 2021, 48(11): 12-27.
[15] YU Qi-long, LU Ning, SHI Wen-bo. Traceable Mixing Scheme for Bitcoin [J]. Computer Science, 2021, 48(11): 72-78.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!