计算机科学 ›› 2018, Vol. 45 ›› Issue (5): 139-142.doi: 10.11896/j.issn.1002-137X.2018.05.023

• 信息安全 • 上一篇    下一篇

基于安全比较码的云环境隐私保护排序方法

任晖,戴华,杨庚   

  1. 南京邮电大学计算机学院 南京210023 江苏省大数据安全与智能处理重点实验室 南京210023,南京邮电大学计算机学院 南京210023 江苏省大数据安全与智能处理重点实验室 南京210023,南京邮电大学计算机学院 南京210023 江苏省大数据安全与智能处理重点实验室 南京210023
  • 出版日期:2018-05-15 发布日期:2018-07-25
  • 基金资助:
    本文受国家自然科学基金项目(61300240,4,61572263,3,61373138),江苏省自然科学项目(BK20151511,BK20161516),中国博士后科学基金(2015M581794),江苏省高校自然科学研究项目(15KJB520027),安徽省自然科学基金项目(1608085MF127),江苏省博士后科研资助

Secure Comparator Based Privacy-preserving Sorting Algorithms for Clouds

REN Hui, DAI Hua and YANG Geng   

  • Online:2018-05-15 Published:2018-07-25

摘要: 基于云计算的外包服务模式因节省计算、存储等资源配置和维护成本 而被越来越多的公司和个人所使用。然而,资源外包模式也使得数据拥有者失去对其数据的直接控制,敏感数据的隐私保护问题日益凸显。排序是计算机中常用的一种操作,数据加密是云环境中常用的隐私保护策略。如何在不泄露明文信息的前提下实现基于密文的隐私保护排序,是一个难点问题。文中提出面向云环境的基于安全比较码的隐私保护排序方法。通过引入0-1编码和HMAC来构造安全比较码机制;数据所有者对其敏感数据进行加密和编码预处理,将生成的密文和安全比较码外包存储至云服务端;此时云服务器即可利用安全比较码实现无需明文数值参与的密文数据排序,从而实现针对数据拥有者外包数据的隐私保护排序。实验结果表明,隐私保护排序方法在时间和空间上均优于现有同类方法。

关键词: 云计算,数据外包,隐私保护,排序

Abstract: Data outsourcing is accepted by more and more companies and individuals due to its profits on low costs of resource configuration and maintenance.However,it makes owners lose control of their owned data,which cause privacy-preserving problems of sensitive data.Sorting is a common operation in computer applications.It is a challenge to implement privacy-preserving sorting over encrypted data without leaking plaintext.This paper proposed secure comparator based privacy-preserving sorting algorithms.Secure comparator is constructed by 0-1 coding and HMAC techniques,which can be used to compare two data items without knowing their real values.Data owners firstly encrypt their data and then outsource the generated corresponding secure comparators into clouds.Cloud servers can sort the outsourced encrypted data according to their corresponding secure comparators by using the proposed privacy-preserving sorting algorithms.Experiment results show that the proposed privacy-preserving sorting algorithms have better performance on time and space metrics than other algorithms.

Key words: Cloud computing,Data outsourcing,Privacy preservation,Sorting

[1] DING Y,WANG H M,SHI P C,et al.Trusted Cloud Service [J].Chinese Journal of Computers,2015,38(1):133-149.(in Chinese) 丁滟,王怀民,史佩昌,等.可信云服务[J].计算机学报,2015,38(1):133-149.
[2] ZHANG M,HONG C,CHEN C.Server Transparent Query Authentication of Outsourced Database [J].Journal of Computer Research and Development,2010,47(1):182-190.(in Chinese) 张敏,洪澄,陈驰.一种服务器透明的外包数据库查询验证方法[J].计算机研究与发展,2010,47(1):182-190.
[3] ARORA R,PARASHAR A.Secure User Data in Cloud Computing Using Encryption Algorithms [J].International Journal of Engineering Research and Applications,2013,3(4):1922-1926.
[4] WANG Y D,YANG J H,XU C,et al.Survey on access control technologies for cloud computing[J].Journal of Software,2015,26(5):1129-1150.(in Chinese) 王于丁,杨家海,徐聪,等.云计算访问控制技术研究综述[J].软件学报,2015,26(5):1129-1150.
[5] HUANG R W,GUI X L,CHEN N J,et al.Encryption algorithm supporting relational calculations in cloud computing [J].Journal of Software,2015,26(5):1181-1195.(in Chinese) 黄汝维,桂小林,陈宁江,等.云计算环境中支持关系运算的加密算法[J].软件学报,2015,26(5):1181-1195.
[6] ZHOU X,LI T S,HUANG R W.Order-preserving Encryption Algorithm based on Random Interval in Cloud Environments [J].Journal of Taiyuan University of Technology,2015,46(6):741-748.(in Chinese) 周雄,李陶深,黄汝维.云环境下基于随机间隔的保序加密算法[J].太原理工大学学报,2015,46(6):741-748.
[7] CHATTERJEE A,SENGUPTA I.Searching and Sorting ofFully Homomorphic Encrypted Data on Cloud [C]∥IACR Cryptology ePrint Archive.2015:981.
[8] CHATTERJEE A,SENGUPTA I.Translating Algorithms tohandle Fully Homomorphic Encrypted Data on the Cloud [C]∥IEEE Transactions on Cloud Computing.2015.
[9] FU W,YAN B,WU X P.Data Possession Provability on Semi-trusted Cloud Storage [C]∥Cloud Computing- 4th International Conference.Wuhan,China,2013:199-209.
[10] AGRAWAL R,KIERNAN J,SRIKANT R,et al.Order preserving encryption for numeric data[C]∥ACM SIGMOD International Conference on Management of Data.Paris,France:ACM,2004:563-574.
[11] NAVEED M,KAMARA S,WRIGHT C V.Inference Attacks on Property-preserving Encrypted Databases[C]∥ACM Conference on Computer and Communications Security.Denver:ACM,2015:644-655.
[12] GENTRY C,HALEVI S.Implementing Gentry’s Fully-Homomorphic Encryption Scheme [C]∥IACR Cryptology ePrint Archive.2010:520.
[13] MELCHOR C A,FAU S,FONTAINE C,et al.Recent advances in homomorphic encryption:A possible future for signal proces-sing in the encrypted domain [J].Signal Processing Magazine,IEEE,2013,30(2):108-117.
[14] CHATTERJEE A,KAUSHAL M,SENGUPTA I.Accelerating sorting of fully homomorphic encrypted data [M]∥Progress in Cryptology-INDOCRYPT 2013.Mumbai:Springer International Publishing,2013:262-273.
[15] LIN H Y,TZENG W G.An efficient solution to the millio-naires’ problem based on homomorphic encryption[C]∥International Conference on Applied Cryptography and Network Security.Springer-Verlag,2005:456-466.
[16] YAO A C.Protocols for secure computations[C]∥Symposium on Foundations of Computer Science.Piscataway:IEEE Computer Society,1982:160-164.
[17] PRENEEL B.HMAC [M]∥Encyclopedia of Cryptography and Security.New York:Springer,2005.
[18] DAEMEN J,RIJMEN V.The Design of Rijndael AES-The Advanced Encryption Standard [M]∥Information Security and Cryptography.New York:Springer,2002.
[19] DIJK M,GENTRY C,HALEVI S,et al.Fully Homomorphic Encryption over the Integers [M]∥Advances in Cryptology-EUROCRYPT 2010.Springer Berlin Heidelberg,2010:24-43.

No related articles found!
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!