计算机科学 ›› 2021, Vol. 48 ›› Issue (5): 320-327.doi: 10.11896/jsjkx.200300160

• 信息安全 • 上一篇    下一篇

面向混合云的可并行多关键词Top-k密文检索技术

季琰1, 戴华1,2, 姜莹莹1, 杨庚1,2, 易训3   

  1. 1 南京邮电大学计算机学院 南京210023
    2 江苏省大数据安全与智能处理实验室 南京210023
    3 墨尔本皇家理工大学科学学院 墨尔本3000
  • 收稿日期:2020-03-26 修回日期:2020-06-27 出版日期:2021-05-15 发布日期:2021-05-09
  • 通讯作者: 戴华(daihua@njupt.edu.cn)
  • 基金资助:
    国家自然科学基金项目(61872197,61972209,61902199);中国博士后科学基金项目(2019M651919);南京邮电大学自然科学基金项目(NY217119)

Parallel Multi-keyword Top-k Search Scheme over Encrypted Data in Hybrid Clouds

JI Yan1, DAI Hua1,2, JIANG Ying-ying1, YANG Geng1,2, Yi Xun3   

  1. 1 College of Computer Science,Nanjing University of Posts and Telecommunications,Nanjing 210023,China
    2 Jiangsu Key Laboratory of Big Data Security & Intelligent Processing,Nanjing 210023,China
    3 School of Science,Royal Melbourne Institute of Technology University,Melbourne 3000,Australia
  • Received:2020-03-26 Revised:2020-06-27 Online:2021-05-15 Published:2021-05-09
  • About author:JI Yan,born in 1995,postgraduate.Her main research interests include data management and security and cloud computing.(jiyan199504@163.com)
    DAI Hua,born in 1982,associate professor,is a member of China Computer Federation.His main research interests include data management and security and database security.
  • Supported by:
    National Natural Science Foundation of China (61872197, 61972209, 61902199), Postdoctoral Science Foundation of China(2019M651919) and National Natural Science Foundation of NJUPT(NY217119).

摘要: 随着云计算技术的迅猛发展,越来越多的企业和个人青睐使用私有云和公有云相结合的混合云环境,用于外包存储和管理其私有数据。为了保护外包数据的私密性,数据加密是一种常用的隐私保护手段,但这同时也使得针对加密数据的搜索成为一个具有挑战性的问题。文中提出了面向混合云的可并行的多关键词Top-k密文检索方案。该方案通过对文档、关键词分组进行向量化处理,并引入对称加密和同态矩阵加密机制,保护外包数据的私密性,同时支持多关键词密文检索;通过引入MapReduce计算模式,使得公有云和私有云合作完成的密文检索过程能够按照并行化方式执行,从而能够支持针对大规模加密数据的并行化检索。安全分析和实验结果表明,提出的检索方案能够保护外包数据的隐私,且其检索效率优于现有的同类方案。

关键词: 并行处理, 混合云, 可搜索加密, 隐私保护

Abstract: With the rapid development of cloud computing services,more and more individuals and enterprises prefer to outsource and manage their data or computation to clouds.In order to protect the privacy of outsourced data,encryption before outsourcing is a commonly measure.However,it is a challenge to perform searches over encrypted data.In this paper,we propose a parallel privacy-preserving multi-keyword Top-k search scheme over encrypted data in hybrid clouds.The scheme can protect the privacy of outsourced data and support multi-keyword search over encrypted data,which performs vectorization on documents and keyword groups and introduces the symmetric encryption and the homomorphic matrix encryption.In addition,the scheme adopts the MapReduce model to perform parallel searches in the public clouds and the private clouds.Thus,parallel searches over the large scale encrypted data are achieved.The security analysis and the performance evaluation show that the proposed scheme is a privacy-preserving multi-keyword Top-k search scheme and outperforms the existing scheme in terms of search efficiency.

Key words: Hybrid clouds, Parallelable processing, Privacy-preserving, Searchable encryption

中图分类号: 

  • TP391
[1]YAO D,YU C,YANG T L,et al.Using Crowdsourcing to Provide QoS for Mobile Cloud Computing [J].IEEE Transactions Cloud Computing,2019,7(2):344-356.
[2]MAZHAR A,SAMEE U K,AT HAN V V.Security in cloud computing:Opportunities and challenges [J].Information Sciences,2015,305:357-383.
[3]WANG G,LIU C,PAN H,et al.Survey on Insider Threats to Cloud Computing [J].Chinese Journal of Computers,2017,40(2):296-316.
[4]VIKAS K,VIDHYALAKSHMI R.Reliability Aspect of Cloud Computing Environment [DB/OL].Springer 2018.https://link.springer.com/book/10.1007%2F978-981-13-3023-0.
[5]BAZM M,LACOSTE M,MARIO S,et al.Isolation in cloudcomputing infrastructures:new security challenges [J].Annales Des Telecommunications,2019,74(3/4):197-209.
[6]SONG D X,WAGNER D,PERRIG A.Practical Techniques for Searches on Encrypted Data [C]//Proceeding 2000 IEEE Symposium on Security and Privacy(S&P 2000).2000:44-55.
[7]NADEEM A,JAVED M Y.A Performance Comparison of Data Encryption Algorithms [C]//Conference:Information and Communication Technologies.2006:123-128.
[8]CAO N,WANG C,LI M,et al.Privacy-Preserving Multi-key-word Ranked Search over Encrypted Cloud Data [J].IEEE Transactions on Parallel and Distributed Systems,2014,25(1):222-233.
[9]CAO N,LI M,LOU W J,et al.Privacy-preserving multi-keyword ranked search over encrypted cloud data [C]//2011 Proceedings IEEE INFOCOM.2011:829-839.
[10]WILLIAM R H.Managing Gigabytes-Compressing and Indexing Documents and Images (Second Edition) [J].Information Retrieval,2001,4(1):79-80.
[11]WANG W K,CHEUNG D W,KAO B,et al.Security KNNcomputation on encrypted databases [C]//Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data.2009:139-152.
[12]SUN W,WANG B,CAO N,et al.Verifiable privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking[J].IEEE Transactions on Parallel & Distributed Systems,2014,25(11):71-82.
[13]XIA Z,WANG X,SUN X,et al.A Secure and Dynamic Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data [J].IEEE Transactions on Parallel and Distributed Systems,2016,27(2):349-352.
[14]CHEN C,ZHEN X ,SHEN P,et al.An Efficient Privacy-Preserving Ranked Keyword Search Method [J].IEEE Transactions on Parallel and Distributed Systems,2016,27(4),951-963.
[15]ZHU X,DAI H,YI X,et al.MUSE:An Efficient and Accurate Verifiable Privacy-Preserving Multi-keyword Text Search over Encrypted Cloud [J].Security and Communication Networks,2017,1923476:1-17.
[16]GUO C,ZHUANG R,CHANG C,et al.Dynamic Multi-Key-word Ranked Search Based on Bloom Filter Over Encrypted Cloud Data [J].IEEE Access,2019(7):35826-35837.
[17]BLOOM B H.Space/time trade-offs in hash coding with allowable errors [J].Communications of the ACM,1970,13(7):422-426.
[18]WANG B,YU S,LOU W,et al.Privacy-preserving multi-key-word fuzzy search over encrypted data in the cloud [C]//IEEE Conference on Computer Communications(IEEE INFOCOM 2014).2014:2112-2120.
[19]FU Z,WU X,GUAN C,et al.Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement [J].IEEE Transactions on Information Forensics and Security,2016,11(12):2706-2716.
[20]INDYK P,MOTWANI R.Approximate nearest neighbors:towards removing the curse of dimensionality [C]//Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing.1998:604-613.
[21]YANG Y,ZHAN Y,LIU L,et al.Chinese Multi-Keyword FuzzyRank Search over Encrypted Cloud Data based on Locality-Sensitive Hashing [J].Journal of Information Science and Engineering,2019,35(1):137-158.
[22]FU Z,SUN X,LINGE N,et al.Achieving effective cloud search services:multi-keyword ranked search over encrypted cloud data supporting synonym query [J].IEEE Transactions on Consumer Electronics,2014,60(1):164-172.
[23]XIA Z,ZHU Y,SUN X,et al.Secure semantic expansion basedsearch over encrypted cloud data supporting similarity ranking[J].Journal of Cloud Computing,2014,3(1):1-11.
[24]DAI H,DAI X,YI X,et al.Semantic-Aware Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data [J].Journal of Network and Computer Applications,2019,147(2019):1-10.
[25]YANG Y,LIU J,CAI S,et al.Fast Multi-keyword Semantic Ranked Search in Cloud Computing [J].Chinese Journal of Computers,2018,41(6):1126-1139.
[26]DAI H,JI Y,YANG G,et al.A Privacy-Preserving Multi-Keyword Ranked Search Over Encrypted Data in Hybrid Clouds [J].IEEE Access,2020,8(1):4895-4907.
[27]SANTIS F D,GUILLEN O M,SAKIC E,et al.Ciphertext-Only Fault Attacks on PRESENT [C]//Lightweight Cryptography for Security and Privacy(LightSec 2014).2014:85-108.
[28]YU Z.Symmetric repositioning of bisecting k-means centers for increased reduction of distance calculations for big data clustering [C]//2016 IEEE International Conference on Big Data.2016:2709-2715.
[29]BAQUET D.New York Times Dataset [DB/OL].2018.ht-tp://developer.nytimes.com/docs.
[30]WANG Z,MENG B.A comparison of approaches to Chineseword segmentation in Hadoop [C]//2004 IEEE International Conference on Data Mining Wprkshop.2014:844-850.
[1] 鲁晨阳, 邓苏, 马武彬, 吴亚辉, 周浩浩.
基于分层抽样优化的面向异构客户端的联邦学习
Federated Learning Based on Stratified Sampling Optimization for Heterogeneous Clients
计算机科学, 2022, 49(9): 183-193. https://doi.org/10.11896/jsjkx.220500263
[2] 汤凌韬, 王迪, 张鲁飞, 刘盛云.
基于安全多方计算和差分隐私的联邦学习方案
Federated Learning Scheme Based on Secure Multi-party Computation and Differential Privacy
计算机科学, 2022, 49(9): 297-305. https://doi.org/10.11896/jsjkx.210800108
[3] 吕由, 吴文渊.
隐私保护线性回归方案与应用
Privacy-preserving Linear Regression Scheme and Its Application
计算机科学, 2022, 49(9): 318-325. https://doi.org/10.11896/jsjkx.220300190
[4] 王健.
基于隐私保护的反向传播神经网络学习算法
Back-propagation Neural Network Learning Algorithm Based on Privacy Preserving
计算机科学, 2022, 49(6A): 575-580. https://doi.org/10.11896/jsjkx.211100155
[5] 李利, 何欣, 韩志杰.
群智感知的隐私保护研究综述
Review of Privacy-preserving Mechanisms in Crowdsensing
计算机科学, 2022, 49(5): 303-310. https://doi.org/10.11896/jsjkx.210400077
[6] 柳鹏, 刘波, 周娜琴, 彭心怡, 林伟伟.
混合云工作流调度综述
Survey of Hybrid Cloud Workflow Scheduling
计算机科学, 2022, 49(5): 235-243. https://doi.org/10.11896/jsjkx.210300303
[7] 严磊, 张功萱, 王添, 寇小勇, 王国洪.
混合云下具有交付期约束的众包任务调度算法
Scheduling Algorithm for Bag-of-Tasks with Due Date Constraints on Hybrid Clouds
计算机科学, 2022, 49(5): 244-249. https://doi.org/10.11896/jsjkx.210300120
[8] 王美珊, 姚兰, 高福祥, 徐军灿.
面向医疗集值数据的差分隐私保护技术研究
Study on Differential Privacy Protection for Medical Set-Valued Data
计算机科学, 2022, 49(4): 362-368. https://doi.org/10.11896/jsjkx.210300032
[9] 高诗尧, 陈燕俐, 许玉岚.
云环境下基于属性的多关键字可搜索加密方案
Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing
计算机科学, 2022, 49(3): 313-321. https://doi.org/10.11896/jsjkx.201100214
[10] 吕由, 吴文渊.
基于同态加密的线性系统求解方案
Linear System Solving Scheme Based on Homomorphic Encryption
计算机科学, 2022, 49(3): 338-345. https://doi.org/10.11896/jsjkx.201200124
[11] 孔钰婷, 谭富祥, 赵鑫, 张正航, 白璐, 钱育蓉.
基于差分隐私的K-means算法优化研究综述
Review of K-means Algorithm Optimization Based on Differential Privacy
计算机科学, 2022, 49(2): 162-173. https://doi.org/10.11896/jsjkx.201200008
[12] 金华, 朱靖宇, 王昌达.
视频隐私保护技术综述
Review on Video Privacy Protection
计算机科学, 2022, 49(1): 306-313. https://doi.org/10.11896/jsjkx.201200047
[13] 雷羽潇, 段玉聪.
面向跨模态隐私保护的AI治理法律技术化框架
AI Governance Oriented Legal to Technology Bridging Framework for Cross-modal Privacy Protection
计算机科学, 2021, 48(9): 9-20. https://doi.org/10.11896/jsjkx.201000011
[14] 王辉, 朱国宇, 申自浩, 刘琨, 刘沛骞.
基于用户偏好和位置分布的假位置生成方法
Dummy Location Generation Method Based on User Preference and Location Distribution
计算机科学, 2021, 48(7): 164-171. https://doi.org/10.11896/jsjkx.200800069
[15] 郭蕊, 芦天亮, 杜彦辉.
WSN中基于目标决策的源位置隐私保护方案
Source-location Privacy Protection Scheme Based on Target Decision in WSN
计算机科学, 2021, 48(5): 334-340. https://doi.org/10.11896/jsjkx.200400099
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!