计算机科学 ›› 2017, Vol. 44 ›› Issue (5): 146-152.doi: 10.11896/j.issn.1002-137X.2017.05.026

• 信息安全 • 上一篇    下一篇

一种云环境中密文数据的模糊多关键词检索方案

何亨,夏薇,张继,金瑜,李鹏   

  1. 武汉科技大学计算机科学与技术学院 武汉430065武汉科技大学智能信息处理与实时工业系统湖北省重点实验室 武汉430065,武汉科技大学计算机科学与技术学院 武汉430065武汉科技大学智能信息处理与实时工业系统湖北省重点实验室 武汉430065,武汉科技大学计算机科学与技术学院 武汉430065武汉科技大学智能信息处理与实时工业系统湖北省重点实验室 武汉430065,武汉科技大学计算机科学与技术学院 武汉430065武汉科技大学智能信息处理与实时工业系统湖北省重点实验室 武汉430065,武汉科技大学计算机科学与技术学院 武汉430065武汉科技大学智能信息处理与实时工业系统湖北省重点实验室 武汉430065
  • 出版日期:2018-11-13 发布日期:2018-11-13
  • 基金资助:
    本文受国家自然科学基金(61602351,9,61303117),武汉科技大学国家自然科学基金预研项目(2015XG005),智能信息处理与实时工业系统湖北省重点实验室开放基金项目(2016znss10B)资助

Fuzzy Multi-keyword Retrieval Scheme over Encrypted Data in Cloud Computing

HE Heng, XIA Wei, ZHANG Ji, JIN Yu and LI Peng   

  • Online:2018-11-13 Published:2018-11-13

摘要: 越来越多的企业和个人用户将大量的数据存储在云服务器。为了保障数据隐私,重要数据以密文形式存储在云端,但却给数据检索操作带来严峻挑战。传统的基于明文的检索方案不再适用,已有的基于密文的检索方案存在不支持模糊检索或多关键词检索、效率较低、空间开销较大、不支持检索结果排序等问题。因此,研究安全高效的密文检索方法具有重要意义。提出了一种新的云环境中密文数据的模糊多关键词检索方案,该方案能够从云服务器上检索出包含有指定多个关键词的密文,支持模糊关键词检索,并且不会向云服务器和其他攻击者泄露与数据和检索相关的任何明文信息;使用计数型布隆过滤器和MinHash算法构建索引向量和查询向量,使得索引构建和查询过程更加高效,且排序结果更加准确。安全性分析和性能评估表明该方案具有高安全性、可靠性、检索效率和准确率。

关键词: 云计算,模糊检索,多关键词检索,密文数据,安全索引

Abstract: Nowadays more and more enterprise and individual users store a large amount of data in the cloud.To protect data privacy,important data has to be encrypted before being stored in the cloud,which brings a severe challenge to the retrieval of data.Traditional retrieval schemes based on plaintext have not been applicable,and existing retrieval schemes based on ciphertext have many shortcomings,some of which do not support fuzzy search or multi-keyword search, poor efficiency or large space overhead,or do not return ranking results.Therefore,researching secure and efficient retrieval scheme on ciphertext is of great significance.A new fuzzy multi-keyword retrieval scheme over encrypted data in cloud computing was proposed,which can retrieve the ciphertext containing multiple keywords from cloud ser-ver,support fuzzy keyword search,and will not leak any plaintext information of data and retrieval to cloud server and other attackers.In the scheme,counting bloom filter and MinHash algorithm are used to construct index vectors and query vectors,which makes the process of building index and querying more efficient,and the ranking results more accurate.The security analysis and performance evaluation show that our scheme has high security,reliability,retrieval efficiency and accuracy.

Key words: Cloud computing,Fuzzy search,Multi-keyword search,Encrypted data,Secure index

[1] ARMBRUST M,FOX A,GRIFFITH R,et al.Above the C-louds:A Berkeley View of Cloud Computing[J].Communications of the ACM,2010,53(4):50-58.
[2] LI J,WANG Q,WANG C,et al.Fuzzy Keyword Search over Encrypted data in Cloud Computing [C]∥Proceedings of IEEE INFOCOM,Mini-Conference.San Diego:IEEE Press,2010:441-445.
[3] XIANG F,LIU C Y,FANG B X,et al.Research on Ciphertext Search for the Cloud Environment[J].Journal on Communications,2013,34(7):143-153.(in Chinese) 项菲,刘川意,方滨兴,等.云计算环境下密文搜索算法的研究 [J].通信学报,2013,34(7):143-153.
[4] SONG D,WAGNER D,PERRIG A.Practical Techniques forSearches on Encrypted data[C]∥Proceedings of IEEE Sympo-sium on Security and Privacy.Washington:IEEE Computer So-ciety Press,2000:44-55.
[5] CURTMOLA R,GARAY J,KAMARA S,et al.SearchableSymmetric Encryption:Improved Definitions and Efficient Constructions[J].Journal of Computer Security,2011,19(5):895-934.
[6] BONEH D,CRESCENZO GIOVANNI D,OSTROVSKY R,et al.Public Key Encryption with Keyword Search [C]∥Procee-dings of International Conference on Theory and Application of Cryptographic Techniques.Springer,Berlin,Heidelberg,2004:506-522.
[7] WANG C,CAO N,LI J,et al.Secure Ranked Keyword Search over Encrypted Cloud Data [C]∥Proceedings of the IEEE 30th International Conference on Distributed Computing Systems.Genova:IEEE Computer Society,2010:253-262.
[8] CAO N,WANG C,LI M,et al.Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data [C]∥IEEE Transactions on Parallel and Distributed Systems.Atlanta:IEEE Computer Society,2011:829-837.
[9] WONG W K,CHEUNG W L,KAO B,et al.Secure kNN Computation on Encrypted Databases [C]∥Proceedings of the ACM SIGMOD International Conference on Management of Data.New York:ACM,2009:139-152.
[10] LI R X,XU Z Y,KANG W S,et al.Efficient Multi-keyword Ranked Query over Encrypted data in Cloud Computing [J].Future Generation Computer Systems,2014,30(1):179-190.
[11] FENG G L,TAN L.Multi-attribute Ranked Keyword Searchover Encrypted Cloud data [J].Computer Science,2013,40(11):131-136.(in Chinese) 冯贵兰,谭良.云环境中基于多属性排序的密文检索方案[J].计算机科学,2013,40(11):131-136.
[12] LIU C,ZHU L H,LI L Y J,et al.Fuzzy Keyword Search on Encrypted Cloud Storage Data with Small Index [C]∥Proceedings of IEEE International Conference on Cloud Computing and Intelligence Systems.Beijing:Institute of Electrical and Electro-nics Engineers,2011:269-273.
[13] WANG B,YU S C,LOU W J,et al.Privacy-preserving Multi-keyword Fuzzy Search over Encrypted Data in the Cloud [C]∥Proceedings of IEEE INFOCOM.Toronto:Institute of Electrical and Electronics Engineers,2014:2112-2120.
[14] BLOOM BURTON H.Space/time Trade-offs in hash Codingwith Allowable Errors [J].Communications of the Acm,2010,13(7):422-426.
[15] CHARIKAR M.Similarity Estimation Techniques from Rounding Algorithms [C]∥Proceedings of the Thirty-fourth Annual ACM Symposium on Theory of Computing.New York:ACM,2002:380-388.
[16] FAN L,CAO P,ALMEIDA J,et al.Summary Cache:a Scalable Wide-area Web Cache Sharing Protocol [J].IEEE/ACM Tran-sactions on Networking,2000,8(3):281-293.
[17] INDYK P,MOTWANI R.Approximate Nearest Neighbors:towards Removing the Curse of Dimensionality [C]∥Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing.New York:ACM,1998:604-613.
[18] SUN W H,LOU W J,HOU T,et al.Privacy-Preserving Keyword Search over Encrypted Data in Cloud Computing [C]∥Secure Cloud Computing.Amsterdam:Springer,2014:189-212.
[19] Enron email dataset [EB/OL].(2015-03-12) http://www.cs.cmu.edu/~./enron.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!