Computer Science ›› 2022, Vol. 49 ›› Issue (10): 291-296.doi: 10.11896/jsjkx.210900233

• Information Security • Previous Articles     Next Articles

Distributed Privacy Protection Data Search Scheme

LIU Ming-da1, SHI Yi-juan1, RAO Xiang1, FAN Lei2   

  1. 1 Jiangnan Institute of Computing Technology,Wuxi,Jiangsu 214083,China
    2 School of Cyber Science and Engineering,Shanghai Jiao Tong University,Shanghai 200240,China
  • Received:2021-09-27 Revised:2022-03-16 Online:2022-10-15 Published:2022-10-13
  • About author:LIU Ming-da,born in 1991,Ph.D,assistant research fellow.His main research interests include data security and blockchain.

Abstract: Aiming at the problem of data island caused by high-sensitivity data in the cloud,which makes the data unable to search,discover and share with each other,a distributed privacy protection data search scheme is proposed to realize the two-way confidentiality of data and search conditions in distributed scenarios,and a trusted search certificate could be established.Firstly,the data model,the objectives and application scenarios of scheme protection are defined.Next,the design framework and protocol flow of the scheme are proposed,focusing on the overall flow of three parts:trusted data interaction channel based on blockchain,trusted key sharing module and ciphertext search engine.Then,a full-text search engine tantivy SGX in ciphertext state based on trusted execution environment is proposed,and the principle and implementation method are analyzed in detail.Finally,the overall process and core methods are implemented and verified.Experiments show that the scheme is efficient and feasible,and can effectively enhance the security of data discovery and search in distributed environment.

Key words: Distributed environment, Ciphertext search, Trusted execution, Blockchain

CLC Number: 

  • TP309
[1]LIU Z Y,HE Z J,LIU J L,et al.Technology research and construction scheme of unified data lake[J].Telecommunications Science,2021,37(1):121-128.
[2]GOYAL R,GOYAL V.Overcoming cryptographic impossibility results using blockchains[C]//Theory of Cryptography Confe-rence.Cham:Springer,2017:529-561.
[3]YUAN Y,NI X C,ZENG S,et al.Blockchain Consensus Algorithms:The State of the Art and Future Trends[J].Acta Automatica Sinica,2018,44(11):93-104.
[4]ZHU L H,GAO F,SHEN M,et al.Survey on Privacy Preserving Techniques for Blockchain[J].Journal of Computer Research and Development,2017,54(10):2170-2186.
[5]SCHUSTER F,COSTRA M,FOURNET C,et al.VC3:Trustworthy data analytics in the cloud using SGX[C]//2015 IEEE Symposium on Security and Privacy.IEEE,2015:38-54.
[6]YUAN R,XIA Y B,CHEN H B,et al.ShadowEth:PrivateSmart Contract on Public Blockchain[J].Journal of Computer Science and Technology,2018,33(3):542-556.
[7]CHENG R,ZHANG F,KOS J,et al.Ekiden:A Platform for Confidentiality-Preserving,Trustworthy,and Performant Smart Contract Execution[C]//Proceedings of the IEEE European Symposium on Security and Privacy.Stockholm,Sweden,2019:185-200.
[8]POPA R A,REDFIELD C M S,ZELDOVICH N,et al.CryptDB:Protecting Confidentiality with Encrypted Query Processing[C]//Proceedings of the 23rd ACM Symposium on Operating Systems Principles 2011(SOSP 2011).Cascais,Portugal,ACM,2011:23-26.
[9]PRIEBE C,VASWANI K,COSTA M.Enclavedb:A secure database using SGX[C]//2018 IEEE Symposium on Security and Privacy(SP).IEEE,2018:264-278.
[10]VINAYAGAMURTHY D,GRIBOV A,GORBUNOV S.Steal-thdb:a scalable encrypted database with full SQL query support[J].Proceedings on Privacy Enhancing Technologies,2019,2019(3):370-388.
[11]REN K,GUO Y,LI J,et al.Hybridx:New hybrid index for vo-lume-hiding range queries in data outsourcing services[C]//2020 IEEE 40th International Conference on Distributed Computing Systems(ICDCS).IEEE,2020:23-33.
[12]ANTONOPOULOS P,ARASU A,SINGH K D,et al.Azure SQL Database Always Encrypted[C]//Proceedings of the 2020 ACM SIGMOD International Conference on Management of Data.2020:1511-1525.
[13]SUN Y,WANG S,LI H,et al.Building enclave-native storage engines for practical encrypted databases[J].Proceedings of the VLDB Endowment,2021,14(6):1019-1032.
[14]PASS R,SHI E,TRAMER F.Formal abstractions for attested execution secure processors[C]//Annual International Conference on the Theory and Applications of Cryptographic Techniques.Cham:Springer,2017:260-289.
[15]tantivy-search/tantivy [EB/OL].(2017-03-30) [2021-09-27].https://github.com/tantivy-search/tantivy.
[16]MesaTEE[EB/OL].(2019-08-08) [2021-09-27].https://anquan.baidu.com/article/854.
[1] WANG Zi-kai, ZHU Jian, ZHANG Bo-jun, HU Kai. Research and Implementation of Parallel Method in Blockchain and Smart Contract [J]. Computer Science, 2022, 49(9): 312-317.
[2] FU Li-yu, LU Ge-hao, WU Yi-ming, LUO Ya-ling. Overview of Research and Development of Blockchain Technology [J]. Computer Science, 2022, 49(6A): 447-461.
[3] GAO Jian-bo, ZHANG Jia-shuo, LI Qing-shan, CHEN Zhong. RegLang:A Smart Contract Programming Language for Regulation [J]. Computer Science, 2022, 49(6A): 462-468.
[4] MAO Dian-hui, HUANG Hui-yu, ZHAO Shuang. Study on Automatic Synthetic News Detection Method Complying with Regulatory Compliance [J]. Computer Science, 2022, 49(6A): 523-530.
[5] LI Bo, XIANG Hai-yun, ZHANG Yu-xiang, LIAO Hao-de. Application Research of PBFT Optimization Algorithm for Food Traceability Scenarios [J]. Computer Science, 2022, 49(6A): 723-728.
[6] ZHOU Hang, JIANG He, ZHAO Yan, XIE Xiang-peng. Study on Optimal Scheduling of Power Blockchain System for Consensus Transaction ofEach Unit [J]. Computer Science, 2022, 49(6A): 771-776.
[7] WANG Si-ming, TAN Bei-hai, YU Rong. Blockchain Sharding and Incentive Mechanism for 6G Dependable Intelligence [J]. Computer Science, 2022, 49(6): 32-38.
[8] SUN Hao, MAO Han-yu, ZHANG Yan-feng, YU Ge, XU Shi-cheng, HE Guang-yu. Development and Application of Blockchain Cross-chain Technology [J]. Computer Science, 2022, 49(5): 287-295.
[9] YANG Zhen, HUANG Song, ZHENG Chang-you. Study on Crowdsourced Testing Intellectual Property Protection Technology Based on Blockchain and Improved CP-ABE [J]. Computer Science, 2022, 49(5): 325-332.
[10] REN Chang, ZHAO Hong, JIANG Hua. Quantum Secured-Byzantine Fault Tolerance Blockchain Consensus Mechanism [J]. Computer Science, 2022, 49(5): 333-340.
[11] FENG Liao-liao, DING Yan, LIU Kun-lin, MA Ke-lin, CHANG Jun-sheng. Research Advance on BFT Consensus Algorithms [J]. Computer Science, 2022, 49(4): 329-339.
[12] WANG Xin, ZHOU Ze-bao, YU Yun, CHEN Yu-xu, REN Hao-wen, JIANG Yi-bo, SUN Ling-yun. Reliable Incentive Mechanism for Federated Learning of Electric Metering Data [J]. Computer Science, 2022, 49(3): 31-38.
[13] ZHANG Ying-li, MA Jia-li, LIU Zi-ang, LIU Xin, ZHOU Rui. Overview of Vulnerability Detection Methods for Ethereum Solidity Smart Contracts [J]. Computer Science, 2022, 49(3): 52-61.
[14] YANG Xin-yu, PENG Chang-gen, YANG Hui, DING Hong-fa. Rational PBFT Consensus Algorithm with Evolutionary Game [J]. Computer Science, 2022, 49(3): 360-370.
[15] CHEN Jing, LI Zhi-huai, GAO Dong-xue, LI Min. Shard Load Balancing Method Using State Reduction [J]. Computer Science, 2022, 49(11): 302-308.
Viewed
Full text


Abstract

Cited

  Shared   
  Discussed   
No Suggested Reading articles found!