Computer Science ›› 2021, Vol. 48 ›› Issue (5): 320-327.doi: 10.11896/jsjkx.200300160

• Information Security • Previous Articles     Next Articles

Parallel Multi-keyword Top-k Search Scheme over Encrypted Data in Hybrid Clouds

JI Yan1, DAI Hua1,2, JIANG Ying-ying1, YANG Geng1,2, Yi Xun3   

  1. 1 College of Computer Science,Nanjing University of Posts and Telecommunications,Nanjing 210023,China
    2 Jiangsu Key Laboratory of Big Data Security & Intelligent Processing,Nanjing 210023,China
    3 School of Science,Royal Melbourne Institute of Technology University,Melbourne 3000,Australia
  • Received:2020-03-26 Revised:2020-06-27 Online:2021-05-15 Published:2021-05-09
  • About author:JI Yan,born in 1995,postgraduate.Her main research interests include data management and security and cloud computing.(jiyan199504@163.com)
    DAI Hua,born in 1982,associate professor,is a member of China Computer Federation.His main research interests include data management and security and database security.
  • Supported by:
    National Natural Science Foundation of China (61872197, 61972209, 61902199), Postdoctoral Science Foundation of China(2019M651919) and National Natural Science Foundation of NJUPT(NY217119).

Abstract: With the rapid development of cloud computing services,more and more individuals and enterprises prefer to outsource and manage their data or computation to clouds.In order to protect the privacy of outsourced data,encryption before outsourcing is a commonly measure.However,it is a challenge to perform searches over encrypted data.In this paper,we propose a parallel privacy-preserving multi-keyword Top-k search scheme over encrypted data in hybrid clouds.The scheme can protect the privacy of outsourced data and support multi-keyword search over encrypted data,which performs vectorization on documents and keyword groups and introduces the symmetric encryption and the homomorphic matrix encryption.In addition,the scheme adopts the MapReduce model to perform parallel searches in the public clouds and the private clouds.Thus,parallel searches over the large scale encrypted data are achieved.The security analysis and the performance evaluation show that the proposed scheme is a privacy-preserving multi-keyword Top-k search scheme and outperforms the existing scheme in terms of search efficiency.

Key words: Hybrid clouds, Parallelable processing, Privacy-preserving, Searchable encryption

CLC Number: 

  • TP391
[1]YAO D,YU C,YANG T L,et al.Using Crowdsourcing to Provide QoS for Mobile Cloud Computing [J].IEEE Transactions Cloud Computing,2019,7(2):344-356.
[2]MAZHAR A,SAMEE U K,AT HAN V V.Security in cloud computing:Opportunities and challenges [J].Information Sciences,2015,305:357-383.
[3]WANG G,LIU C,PAN H,et al.Survey on Insider Threats to Cloud Computing [J].Chinese Journal of Computers,2017,40(2):296-316.
[4]VIKAS K,VIDHYALAKSHMI R.Reliability Aspect of Cloud Computing Environment [DB/OL].Springer 2018.https://link.springer.com/book/10.1007%2F978-981-13-3023-0.
[5]BAZM M,LACOSTE M,MARIO S,et al.Isolation in cloudcomputing infrastructures:new security challenges [J].Annales Des Telecommunications,2019,74(3/4):197-209.
[6]SONG D X,WAGNER D,PERRIG A.Practical Techniques for Searches on Encrypted Data [C]//Proceeding 2000 IEEE Symposium on Security and Privacy(S&P 2000).2000:44-55.
[7]NADEEM A,JAVED M Y.A Performance Comparison of Data Encryption Algorithms [C]//Conference:Information and Communication Technologies.2006:123-128.
[8]CAO N,WANG C,LI M,et al.Privacy-Preserving Multi-key-word Ranked Search over Encrypted Cloud Data [J].IEEE Transactions on Parallel and Distributed Systems,2014,25(1):222-233.
[9]CAO N,LI M,LOU W J,et al.Privacy-preserving multi-keyword ranked search over encrypted cloud data [C]//2011 Proceedings IEEE INFOCOM.2011:829-839.
[10]WILLIAM R H.Managing Gigabytes-Compressing and Indexing Documents and Images (Second Edition) [J].Information Retrieval,2001,4(1):79-80.
[11]WANG W K,CHEUNG D W,KAO B,et al.Security KNNcomputation on encrypted databases [C]//Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data.2009:139-152.
[12]SUN W,WANG B,CAO N,et al.Verifiable privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking[J].IEEE Transactions on Parallel & Distributed Systems,2014,25(11):71-82.
[13]XIA Z,WANG X,SUN X,et al.A Secure and Dynamic Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data [J].IEEE Transactions on Parallel and Distributed Systems,2016,27(2):349-352.
[14]CHEN C,ZHEN X ,SHEN P,et al.An Efficient Privacy-Preserving Ranked Keyword Search Method [J].IEEE Transactions on Parallel and Distributed Systems,2016,27(4),951-963.
[15]ZHU X,DAI H,YI X,et al.MUSE:An Efficient and Accurate Verifiable Privacy-Preserving Multi-keyword Text Search over Encrypted Cloud [J].Security and Communication Networks,2017,1923476:1-17.
[16]GUO C,ZHUANG R,CHANG C,et al.Dynamic Multi-Key-word Ranked Search Based on Bloom Filter Over Encrypted Cloud Data [J].IEEE Access,2019(7):35826-35837.
[17]BLOOM B H.Space/time trade-offs in hash coding with allowable errors [J].Communications of the ACM,1970,13(7):422-426.
[18]WANG B,YU S,LOU W,et al.Privacy-preserving multi-key-word fuzzy search over encrypted data in the cloud [C]//IEEE Conference on Computer Communications(IEEE INFOCOM 2014).2014:2112-2120.
[19]FU Z,WU X,GUAN C,et al.Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement [J].IEEE Transactions on Information Forensics and Security,2016,11(12):2706-2716.
[20]INDYK P,MOTWANI R.Approximate nearest neighbors:towards removing the curse of dimensionality [C]//Proceedings of the Thirtieth Annual ACM Symposium on Theory of Computing.1998:604-613.
[21]YANG Y,ZHAN Y,LIU L,et al.Chinese Multi-Keyword FuzzyRank Search over Encrypted Cloud Data based on Locality-Sensitive Hashing [J].Journal of Information Science and Engineering,2019,35(1):137-158.
[22]FU Z,SUN X,LINGE N,et al.Achieving effective cloud search services:multi-keyword ranked search over encrypted cloud data supporting synonym query [J].IEEE Transactions on Consumer Electronics,2014,60(1):164-172.
[23]XIA Z,ZHU Y,SUN X,et al.Secure semantic expansion basedsearch over encrypted cloud data supporting similarity ranking[J].Journal of Cloud Computing,2014,3(1):1-11.
[24]DAI H,DAI X,YI X,et al.Semantic-Aware Multi-Keyword Ranked Search Scheme over Encrypted Cloud Data [J].Journal of Network and Computer Applications,2019,147(2019):1-10.
[25]YANG Y,LIU J,CAI S,et al.Fast Multi-keyword Semantic Ranked Search in Cloud Computing [J].Chinese Journal of Computers,2018,41(6):1126-1139.
[26]DAI H,JI Y,YANG G,et al.A Privacy-Preserving Multi-Keyword Ranked Search Over Encrypted Data in Hybrid Clouds [J].IEEE Access,2020,8(1):4895-4907.
[27]SANTIS F D,GUILLEN O M,SAKIC E,et al.Ciphertext-Only Fault Attacks on PRESENT [C]//Lightweight Cryptography for Security and Privacy(LightSec 2014).2014:85-108.
[28]YU Z.Symmetric repositioning of bisecting k-means centers for increased reduction of distance calculations for big data clustering [C]//2016 IEEE International Conference on Big Data.2016:2709-2715.
[29]BAQUET D.New York Times Dataset [DB/OL].2018.ht-tp://developer.nytimes.com/docs.
[30]WANG Z,MENG B.A comparison of approaches to Chineseword segmentation in Hadoop [C]//2004 IEEE International Conference on Data Mining Wprkshop.2014:844-850.
[1] LYU You, WU Wen-yuan. Privacy-preserving Linear Regression Scheme and Its Application [J]. Computer Science, 2022, 49(9): 318-325.
[2] LI Li, HE Xin, HAN Zhi-jie. Review of Privacy-preserving Mechanisms in Crowdsensing [J]. Computer Science, 2022, 49(5): 303-310.
[3] YAN Lei, ZHANG Gong-xuan, WANG Tian, KOU Xiao-yong, WANG Guo-hong. Scheduling Algorithm for Bag-of-Tasks with Due Date Constraints on Hybrid Clouds [J]. Computer Science, 2022, 49(5): 244-249.
[4] GAO Shi-yao, CHEN Yan-li, XU Yu-lan. Expressive Attribute-based Searchable Encryption Scheme in Cloud Computing [J]. Computer Science, 2022, 49(3): 313-321.
[5] LI Yan-bin, LIU Yu, LI Mu-zhou, WU Ren-tao, WANG Peng-da. Participant-adaptive Variant of MASCOT [J]. Computer Science, 2020, 47(11A): 380-387.
[6] CAI Wei, BAI Guang-wei, SHEN Hang, CHENG Zhao-wei, ZHANG Hui-li. Reinforcement Learning Based Win-Win Game for Mobile Crowdsensing [J]. Computer Science, 2020, 47(10): 41-47.
[7] WANG Shao-hui,ZHANG Yan-xuan,WANG Hua-qun,XIAO Fu,WANG Ru-chuan. Efficient Public-key Searchable Encryption Scheme Against Inside Keyword Guessing Attack [J]. Computer Science, 2019, 46(7): 91-95.
[8] LIU Meng-jun, LIU Shu-bo and DING Yong-gang. 0-1 Code Based Privacy-preserving Data Value Matching in Participatory Sensing [J]. Computer Science, 2018, 45(3): 131-137.
[9] LI Xiao-rong, SONG Zi-ye, REN Jing-yi, XU Lei and XU Chun-gen. Attribute-based Searchable Encryption of Electronic Medical Records in Cloud Computing [J]. Computer Science, 2017, 44(Z11): 342-347.
[10] ZHANG Yan-ping and LING Jie. Improved Algorithm for Privacy-preserving Association Rules Mining on Horizontally Distributed Databases [J]. Computer Science, 2017, 44(8): 157-161.
[11] ZHANG Xiao-lin, ZHANG Chen, ZHANG Wen-chao, ZHANG Huan-xiang and YU Fang-ming. D-VSSP:Distributed Social Network Privacy Preserving Algorithm [J]. Computer Science, 2017, 44(2): 93-97.
[12] CHEN Chao-qun and LI Zhi-hua. Privacy-preserving Oriented Ciphertext Retrieval Algorithm [J]. Computer Science, 2016, 43(Z11): 346-351.
[13] DUAN Yang-yang and LI Shi-yang. Anonymous Multi-user Searchable Encryption Scheme with Hierarchial Permission Management [J]. Computer Science, 2016, 43(2): 159-162.
[14] YANG Zhao-huan, LIU Shu-bo, LI Yong-kai and CAI Chao-hui. Symptoms Privacy-preserving Matching Protocol for m-Healthcare Social Network [J]. Computer Science, 2015, 42(4): 119-122.
[15] LIU Shu-bo, LI Yan-min and LIU Meng-jun. Privacy-preserving for Location-based Service over Encrypted Data Search [J]. Computer Science, 2015, 42(4): 101-105.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!