期刊文献+

面向DaaS保护隐私的模糊关键字查询 被引量:14

Privacy Preserving Fuzzy Keyword Search in Database as a Service Paradigm
下载PDF
导出
摘要 由于在数据库服务(Database as a Service,DaaS)模式下,数据库服务提供者是半可信的(Honest-But-Curious),因此,为了保证外包数据的机密性和安全可查询,数据拥有者通常采用特定的加密技术加密外包数据,如采用可搜索加密技术、同态加密技术等实现外包加密数据上的安全查询.然而,且当前提出的大多数方法都基于关键字精确匹配查询,即使存在少量针对加密数据上的模糊查询,也在查询效率、存储开销和安全性方面存在一定的局限性,不适用于DaaS数据库服务模式.文中首次提出了融合具有高编码效率的Huffman编码和具有数据存储优势的布鲁姆过滤器,并结合现有的安全加密方法,实现了DaaS模式下保护隐私的模糊关键字查询处理.一方面,基于Huffman编码的树型索引提供了较高的查找效率;另一方面,基于布鲁姆过滤器的模糊关键字集合实现了较小的存储开销.安全分析、性能分析以及真实论文集上的实验结果进一步验证了文中查询算法的安全性、存储开销和查询效率. The database service provider is Honest-But-Curious in a Database as a Service (DaaS) paradigm. Thus, to guarantee the confidentiality and searchability of all outsourced data, the owners always encrypt them by using particular encryption techniques, such as the searchable encryption, homomorphic encryption, etc. However, most of these proposed works are designed for searching on outsourced data by accurate keyword matching. Only a few research works are concerning about encrypted-database fuzzy keyword search, while they also have limitations in the query efficiency, storage consumption and security. Therefore they are not suitable to the DaaS paradigm. In this paper, a privacy preserving fuzzy keyword search mechanism is proposed by combining the high coding-efficiency Huffman codes with high storage-efficiency Bloom filters under the support of existing secure encryption algorithms. On one hand, the Huffman coding based index tree provides high search efficiency; on the other hand, the similarity keyword set based Bloom filters achieves low storage consumption. Analysis of security and performance, and real data set based experiments further confirm the security, storage consumption and search efficiency of proposed search techniques.
出处 《计算机学报》 EI CSCD 北大核心 2016年第2期414-428,共15页 Chinese Journal of Computers
基金 国家"九七三"重点基础研究发展规划项目基金(2010CB328106) 国家自然科学基金(61202020 61370226) 上海市自然科学基金(12ZR1411900) 上海电力学院引进人才启动基金(K2015-008)资助~~
关键词 DaaS 模糊查询 数据安全 哈弗曼编码 布鲁姆过滤器 云计算 DaaS fuzzy keyword search data privacy Huffman code Bloom filter cloud computing
  • 相关文献

参考文献37

  • 1咸鹤群,冯登国.外包数据库模型中的完整性检测方案[J].计算机研究与发展,2010,47(6):1107-1115. 被引量:23
  • 2Tian X, Sha C, Wang X, et al. Privacy preserving query processing on secret share based data storage/ /Proceedings of the Database Systems for Advanced Applications. Hong Kong, China, 2011: 108-122.
  • 3Song D X, Wagner D, Perrig A. Practical techniques for searches on encrypted datal /Proceedings of the IEEE Symposium on Security and Privacy (S&'P). Oakland, USA, 2000: 44-55.
  • 4Goh E. Secure indexes. Cryptology ePrint Archive, 2003 (2003): 216-235.
  • 5田秀霞,王晓玲,高明,周傲英.数据库服务——安全与隐私保护[J].软件学报,2010,21(5):991-1006. 被引量:61
  • 6LiJ, Wang Q, Wang C, et al. Fuzzy keyword search over encrypted data in cloud computing/v Proceedings of the IEEE INFOCOM. San Diego, USA, 2010: 1-5.
  • 7KatzJ, Sahai A, Waters B. Predicate encryption supporting disjunctions, polynomial equations, and inner products/ / Proceedings of the EUROCRYPT. Istanbul, Turkey, 2008: 146-162.
  • 8Lewko A, Okamoto T, Sahai A, et al. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryptionl /Proceedings of the EUROCRYPT. Riviera, French, 2010: 62-91.
  • 9宋伟,彭智勇,程芳权,李文海,胡文斌,任毅.可信数据库环境下面向服务的自适应密文数据查询方法[J].计算机学报,2010,33(8):1324-1338. 被引量:10
  • 10Wang C, Cao N, LiJ, et al. Secure ranked keyword search over encrypted cloud datal /Proceedings of the IEEE Interna?tional Conference on Distributed Computing Systems (ICDCS). Genova, Italy, 2010: 253-262.

二级参考文献90

  • 1戴一奇,尚杰,苏中民.密文数据库的快速检索[J].清华大学学报(自然科学版),1997,37(4):24-27. 被引量:21
  • 2Hacigümüs H,Mehrotra S,Iyer B.Providing database as a service.In:Proc.of the Int'l Conf.on Data Engineering.Washington:IEEE Computer Society Press,2002.29-38.
  • 3Mykletun E,Narasimha M,Tsudik G.Authentication and integrity in outsourced databases.ACM Trans.on Storage,2006,2(2):107-138.
  • 4Schneier B,Wrote; Wu SZ,Zhu SX,Zhang WZ,Trans.Applied Cryptography-Protocols,Algorithms,and Source Code in C (Second Edition).Beijing:China Machine Press,2006 (in Chinese).
  • 5Shmueli E,Waisenberg R,Elovici Y,Gudes E.Designing secure indexes for encrypted databases.In:Proc.of the IFIP Conf.on Database and Applications Security.LNCS 3654,Heidelberg,Berlin:Springer-Verlag,2005.54-68.
  • 6Yang ZQ,Zhong S,Wright RN.Privacy-Preserving queries on encrypted data.In:Proc.of the 11th European Symp.on Research in Computer Security.LNCS 4189,Heidelberg,Berlin:Springer-Verlag,2006.479-495.
  • 7Davida GI,Wells DL,Kam JB.A database encryption system with subkeys.ACM Trans.on Database Systems,1981,6(2):312-328.[doi:10.1145/319566.319580].
  • 8Song DX,Wagner D,Perrig A.Practical techniques for searches on encrypted data.In:Proc.of 2000 IEEE Symp.on Research in Security and Privacy.Washington:IEEE Computer Society Press,2000.44-55.
  • 9Hacigümüs H,Iyer B,Mehrotra S,Li C.Executing SQL over encrypted data in the database service provider model.In:Proc.of the ACM SIGMOD Conf.New York:ACM Press,2002.216-227.
  • 10Ozsoyoglu G,Singer DA,Chung SS.Anti-Tamper databases:Querying encrypted databases.In:Proc.of the 17th Annual IFIP WG 11.3 Working Conf.on Database Applications and Security.Cleveland:Case Western Reserve University,2003.133-146.

共引文献89

同被引文献91

  • 1朱勤,骆轶姝,乐嘉锦.基于数字水印的外包数据库版权保护[J].计算机研究与发展,2006,43(z3):212-218. 被引量:1
  • 2余祥宣,倪晓俊.加密数据库系统中的密钥管理[J].华中理工大学学报,1995,23(7):52-55. 被引量:15
  • 3Google App Engine [EB/OL]. http://appengine.google.com.2008.
  • 4Song XD, Wagner D, Perrig A. Practical techniques for searches on encrypted data[C].Proceeding of IEEE Symposium on Security and Privacy, 2000, 44-55.
  • 5Goh E. Secure indexes[R]. Cryptology ePrintArchive, 2003(2003):216-235.
  • 6Cutmola R, Garay J, Kamara S, et al. Searchablesymmetric encryption: Improved definitions andefficient constructions[C]. Proceedings of the 13thACM Conference, CCS2006. New York: ACM Press, 2006:78-88.
  • 7Kamara S, Papamanthou C. Parallel and dynamicsearchable symmetric encryption[C]. Proceedingsof the Financial Cryptography and Data Security.LNCS7859, Berlin: Springer, 2013: 258-274.
  • 8Kamara S, Papamanthou C, Roeder T. Dynamicsearchable symmetric encryption[C]. Proceedings ofthe 19th ACM Conference, CCS2012. New York: ACMPress, 2012: 965-976.
  • 9Li J, Wang Q, Wang C, et al. Fuzzy keyword searchover encrypted data in cloud computing[C].Proceedingsof the 29th IEEE INFOCOM, IEEE Press, 2010: 1-5.
  • 10Wang C, Ren K, Yu S, et al. Achieving usable andprivacy assured similarity search over outsourcedcloud data[C].Proceedings of the 31th IEEE INFOCOM.IEEE Press, 2012: 451-459.

引证文献14

二级引证文献44

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部