期刊文献+

支持近似最短距离查询的高效图加密机制 被引量:2

Efficient graph encryption mechanism for approximate shortest distance search based on cloud
下载PDF
导出
摘要 近似最短距离查询是图检索的基本模式.为了保护外包数据安全,通常对图数据进行加密.已有加密方案使用两跳覆盖模型构建加密图索引,导致索引结构复杂,降低了查询效率.本文提出了一种基于图压缩的加密机制,可以提高图的检索效率,并且支持加密图最短路径查询.该机制使用K-mediods聚类使得图中的节点按照距离分成K个簇,每个簇内的节点使用其中心节点代理,当查询2个点间最短距离时,对于相同簇内的点直接查询,对于簇间的点使用代理节点查询距离.实验结果表明该机制有效地减少了查询时间,提高了查询效率,且查询结果误差度在可接受范围内. Approximate shortest distance query is the basic pattern of graph search.The graph data is usually en-crypted in order to protect the security of the outsourced data.The existing encryption schemes use the two-hop labe-ling model to construct the encryption index,which leads to the high-complexity of index structure and the reductionof query efficiency.This paper proposed an algorithm based on graph compression,which can improve the efficiencyof the graph query and support the approximate shortest distance query of encrypted graph.The algorithm usesK-me-diods clustering so that the nodes in the graph are divided intoKclusters according to the distance.The nodes ineach cluster use their central node as agent node.When querying the shortest distance between two points,the pointin different clusters uses the proxy node to query distance.The experimental results show that the algorithm can ef-fectively reduce the query time and improve the query efficiency,and the deviation rate of the query result is accept-able.
出处 《南京信息工程大学学报(自然科学版)》 CAS 2017年第5期527-532,共6页 Journal of Nanjing University of Information Science & Technology(Natural Science Edition)
基金 北京市自然科学基金(4164098) 国家自然科学基金(61602039) 国家重点研发计划(2016YFB0800301)
关键词 近似最短距离 K-mediods聚类 图压缩 approximate shortest distance K-mediods clustering graph compression
  • 相关文献

参考文献1

二级参考文献17

  • 1Huang R W,Gui X L,Yu S,et al.Study of Privacy-preserving Framework for Cloud Storage[J].Computer Science and Information Systems,2011,8(3):801-819.
  • 2Jain A K,Vailaya A.Image Retrieval Using Color and Shape[J].Pattern Recognition,1997,29(8):1233-1244.
  • 3Ma W Y,Zhang H J.Benchmarking of Image Features for Content-based Retrieval[C]//The 32 Asilomar Conference on Signals,Systems & Computers.Los Alamitos:IEEE,1998:253-257.
  • 4Loncaric S.A Survey of Shape Analysis Techniques[J].Pattern Recognition,1998,31(8):983-1001.
  • 5Mokhtarian F.Silhouette-based Isolated Object Recognition through Curvature Scale Space[J].IEEE Transactions on Pattern Analysis and Machine Intelligence,1995,17(5):539-544.
  • 6Curtmola R,Garay J A,Kamara S,et al.Searchable Symmetric Encryption:Improved Definitions and Efficient Constructions[C]//Proceedings of ACM CCS.New York:ACM,2006:79-88.
  • 7Boneh D,Crescenzo G D,Ostrovsky R,et al.Public Key Encryption with Keyword Search[C]//Proceedings of EUROCRYPT.Interlaken:Springer,2004:506-522.
  • 8Wang C,Cao N,Li J,et al.Secure Ranked Keyword Search over Encrypted Cloud Data[C]//Proceedings of ICDCS.Berlin:Springer-Verlag,2010:506-522.
  • 9Li J,Wang Q,Wang C,et al.Fuzzy Keyword Search over Encrypted Data in Cloud Computing[C]//Proceedings of IEEE INFOCOM.Piscataway:IEEE,2010:5462196.
  • 10Cao N,Wang C,Li M,et al.Privacy-preserving Multi-keyword Ranked Search over Encrypted Cloud Data[C]//Proceedings of IEEE INFOCOM.Piscataway:IEEE,2011:829-837.

共引文献11

同被引文献2

引证文献2

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部