Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2484402.2484415acmconferencesArticle/Chapter ViewAbstractPublication Pagesasia-ccsConference Proceedingsconference-collections
research-article

Secure k-NN computation on encrypted cloud data without sharing key with query users

Published:08 May 2013Publication History

ABSTRACT

In cloud computing, secure analysis on outsourced encrypted data is a significant topic. As a frequently used query for online applications, secure k-nearest neighbors (k-NN) computation on encrypted cloud data has received much attention, and several solutions for it have been put forward. However, most existing schemes assume the query users are fully trusted and all query users share the total key which is used to encrypt and decrypt data owner's outsourced data. It is constitutionally not feasible in lots of real-world applications. In this paper, we propose a novel secure and efficient scheme for k-NN query on encrypted cloud data in which the key of data owner to encrypt and decrypt ousourced data will not be completely disclosed to any query user. Therefore, our scheme can efficiently support the secure k-NN query on encrypted cloud data even when query users are not trustworthy enough.

References

  1. S. Kamara and K. Lauter. Cryptographic cloud storage. In Financial Cryptography: Workshop on Real-Life Cryptographic Protocols and Standardization, LNCS 6054, pages 136--149, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. W.K. Wong, D.W. Cheung, B. Kao, and N. Mamoulis. Secure knn computation on encrypted databases. In Proceedings of the 35th SIGMOD, pages 139--152, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. M.D. Singh, P.R. Krishna, and A. Saxena. A cryptography based privacy preserving solution to mine cloud data. In the 3rd Annual ACM Bangalore Conference, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. H. Hu, J. Xu, C. Ren, and B. Choi. Processing private queries over untrusted data cloud through privacy homomorphism. In IEEE 27th International Conference on Data Engineering (ICDE), pages 601--612, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. B. Hore, S. Mehrotra, M. Canim, and M. Kantarcioglu. Secure multidimensional range queries over outsourced data. The VLDB Journal, 21(3):333--358, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. C. Wang, K. Ren, S. Yu, and K.M.R. Urs. Achieving usable and privacy-assured similarity search over outsourced cloud data. In Proceedings of IEEE INFOCOM, pages 451--459, 2012.Google ScholarGoogle ScholarCross RefCross Ref
  7. C. Wang, N. Cao, K. Ren, and W. Lou. Enabling secure and efficient ranked keyword search over outsourced cloud data. IEEE Transactions on Parallel and Distributed Systems, 23(8):1467--1479, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. C. Wang, N. Cao, J. Li, K. Ren, and W. Lou. Secure ranked keyword search over encrypted cloud data. In 30th IEEE International Conference on Distributed Computing Systems (ICDCS), pages 253--262, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Y. Qi and M.J. Atallah. Efficient privacy-preserving k-nearest neighbor search. In the 28th IEEE International Conference on Distributed Computing Systems(ICDCS), pages 311--319, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. M. Shaneck, Y. Kim, and V. Kumar. Privacy preserving nearest neighbor search. In IEEE ICDM Workshops, pages 541--545, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. K. Chen and L. Liu. Privacy preserving data classification with rotation perturbation. In 5th IEEE International Conference on Data Mining (ICDM), 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. S.R.M. Oliveira and O.R. Zaiane. Privacy preserving clustering by data transformation. In Proc. of the 18th Brazilian Symposium on Databases, pages 304--318, 2003.Google ScholarGoogle Scholar
  13. N. Cao, C. Wang, M. Li, K. Ren, and W. Lou. Privacy-preserving multi-keyword ranked search over encrypted cloud data. In Proceedings of IEEE International Conference on Computer Communications (INFOCOM), pages 829--837, 2011.Google ScholarGoogle ScholarCross RefCross Ref
  14. N. Cao, Z. Yang, C. Wang, K. Ren, and W. Lou. Privacy-preserving query over encrypted graph-structured data in cloud computing. In 31st International Conference on Distributed Computing Systems (ICDCS),, pages 393--402. IEEE, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. M. Li, S. Yu, W. Lou, and Y.T. Hou. Toward privacy-assured cloud data services with flexible search functionalities. In IEEE ICDCS Workshops, pages 466--470, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. A. C. Yao. Protocols for secure computations. In the 23rd Annual IEEE Symposium on Foundations of Computer Science, pages 160--164, 1982. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. O. Goldreich. Foundations of Cryptography: Volume II, Basic Applications. Cambridge: Cambridge University Press, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. A.C. Yao. How to generate and exchange secrets. In 27th Annual Symposium on Foundations of Computer Science (FOCS), pages 162--167. IEEE, 1986. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. O. Goldreich, S. Micali, and A. Wigderson. How to play any mental game, or a completeness theorem for protocols with an honest majority. In Proc. of the 19th Annual ACM Symposium on Theory of Computing (STOC),, pages 218--229. ACM Press, 1987. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. T. Pedersen. Non-interactive and information-theoretic secure verifiable secret sharing. In CRYPTO, pages 129--140. Springer, 1991. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. I. Damgård, M. Fitzi, E. Kiltz, J. Nielsen, and T. Toft. Unconditionally secure constant-rounds multi-party computation for equality, comparison, bits and exponentiation. pages 285--304, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. P. Paillier. Public-key cryptosystems based on composite degree residuosity classes. In EUROCRYPT, pages 223--238. LNCS 1592, Springer, 1999. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. C.C. Aggarwal and S.Y. Philip. Privacy-preserving data mining: models and algorithms, volume 34. Springer, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. K. Chen, G. Sun, and L. Liu. Towards attack-resilient geometric data perturbation. In SIAM data mining conference, 2007.Google ScholarGoogle Scholar
  25. K. Liu, C. Giannella, and H. Kargupta. An attacker?s view of distance preserving maps for privacy preserving data mining. In 10th European Conference on Principles and Practice of Knowledge Discovery in Databases, pages 297--308, 2006. Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. K. Liu, C. Giannella, and H. Kargupta. A survey of attack techniques on privacy-preserving data perturbation methods. In Privacy-Preserving Data Mining, pages 359--381. Springer, 2008.Google ScholarGoogle Scholar

Index Terms

  1. Secure k-NN computation on encrypted cloud data without sharing key with query users

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in
      • Published in

        cover image ACM Conferences
        Cloud Computing '13: Proceedings of the 2013 international workshop on Security in cloud computing
        May 2013
        78 pages
        ISBN:9781450320672
        DOI:10.1145/2484402
        • General Chair:
        • Xingming Sun,
        • Program Chairs:
        • Elaine Shi,
        • Kui Ren

        Copyright © 2013 ACM

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 8 May 2013

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

        Acceptance Rates

        Cloud Computing '13 Paper Acceptance Rate9of18submissions,50%Overall Acceptance Rate9of18submissions,50%

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader