用户名: 密码: 验证码:
一种基于BloomFilter的改进型加密文本模糊搜索机制研究
详细信息    查看全文 | 推荐本文 |
  • 英文篇名:An improved multi-keyword fuzzy search scheme based on BloomFilter over encrypted text
  • 作者:吴曦 ; 俞能海 ; 张卫明
  • 英文作者:WU Xi;YU Neng-hai;ZHANG Wei-ming;Cyberspace Information Lab,Chinese Academy of Science;School of Information Science and Technology,University of Science and Technology of China;
  • 关键词:云计算 ; 隐私保护 ; 可搜索加密 ; 模糊检索 ; BloomFilter
  • 英文关键词:cloud computing;;privacy-preserving;;searchable encryption;;fuzzy search;;BloomFilter
  • 中文刊名:KZYC
  • 英文刊名:Control and Decision
  • 机构:中国科学院电磁空间信息重点实验室;中国科学技术大学信息科学技术学院;
  • 出版日期:2018-01-09 10:39
  • 出版单位:控制与决策
  • 年:2019
  • 期:v.34
  • 语种:中文;
  • 页:KZYC201901012
  • 页数:8
  • CN:01
  • ISSN:21-1124/TP
  • 分类号:100-107
摘要
随着云计算的日益普及,为实现共享计算资源、节约经济成本等目的,越来越多的重要数据被从本地外包迁移至云端.出于对保护云端数据安全和用户隐私等方面的考虑,数据所用者一般倾向对敏感数据进行加密处理,在此基础上,如何能够对数据开展有效检索处理成为关注的重点.为此,提出一种改进的密文数据多关键字检索机制,一方面,基于BloomFilter数据结构设计一种新的关键字转换方法,能够在保持模糊搜索功能及识别率的同时,有效降低数据索引规模;另一方面,基于动态混淆参数调节的思路改进相似度评估算法,以提高数据的加密强度,并且能很好地反映用户的检索偏好.实验结果验证了所提机制是可行和高效的.
        With the popularity of the cloud computing, more and more data owners are motivated to outsource their complex data from local sites to the cloud for great shared comuputing sources and economic savings. But for protecting data security and privacy, sensitive data have to be encrypted before outsourcing, which obsoletes some traditional data utilization, for example the multi-keywords search. In this paper, we develop a enhanced multi-keywords fuzzy search scheme. On one hand, a novel method is designed to transfor keywords based on BloomFilter, which can reduce the index length effectively while keeping the fuzzy search rate. On the other hand, the similarity measure method is improved based on dynamic adaption of confusion parameters to achieve various stringent privacy requirements, which shows the data user's favoritism better. Experiments on real-world data show that the proposed scheme is feasible, effective and accurate.
引文
[1] Wang B, Yu S, Lou W, et al. Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud[C]. 2014 Proc IEEE INFOCOM. Noida:IEEE,2014:2112-2120.
    [2] Cheng X, Su S, Teng Y, et al. Enabling secure and efficient kNN query processing over encrypted spatial data in the cloud[J]. Security&Communication Networks, 2015,8(17):3205-3218.
    [3] Song D X, Wagner D, Perrig A. Practical techniques for searches on encrypted data[C]. IEEE Symposium on Security and Privacy. Berkeley:IEEE, 2000:44-55.
    [4] Goh E J. Secure indexes[EB/OL].(2004-05-16)[2017-04-15]. http://eprint.iacr.org/2003/216.
    [5] Boneh D, Di C G, Ostrovsky R, et al. Public Key Encryption with Keyword Search[C]. Int Conf on the Theory and Applications of Cryptographic Techniques.Berlin:Springer, 2004:506-522.
    [6] Boneh D, Waters B. Conjunctive, subset, and range queries on encrypted data[C]. Theory of Cryptography Conf. Berlin:Springer, 2007:535-554.
    [7] Wang C, Cao N, Li J, et al. Secure ranked keyword search over encrypted cloud data[C]. Int Conf on Distributed Computing Systems. Genova:IEEE, 2010:253-262.
    [8] Cao N, Wang C, Li M, et al. Privacy-preserving multi-keyword ranked search over encrypted cloud data[J]. IEEE Trans on Parallel&Distributed Systems,2014, 25(1):222-233.
    [9] Fu Z, Wu X, Guan C, et al. Toward efficient multi-keyword fuzzy search over encrypted outsourced data with accuracy improvement[J]. IEEE Trans on Information Forensics&Security, 2016, 11(12):2706-2716.
    [10] Ballard L, Kamara S, Monrose F. Achieving efficient conjunctive keyword searches over encrypted data[C].Int Conf on Information and Communications Security.Berlin:Springer-Verlag, 2005:414-426.
    [11] Hwang Y H, Lee P J. Public key encryption with conjunctive keyword search and its extension to a multi-user system[C]. Int Conf on Pairing-Based Cryptography. Tokyo:Springer-Verlag, 2007:2-22.
    [12] Cao N, Wang C, Li M, et al. Privacy-preserving multi-keyword ranked search over encrypted cloud data[C]. 2011 Proc IEEE INFOCOM. Shanghai:IEEE,2011:829-837.
    [13] Li J, Wang Q, Wang C, et al. Fuzzy keyword search over encrypted data in cloud computing[C]. Conf on Information Communications. New York:IEEE Press,2010:441-445.
    [14] Li M, Yu S, Cao N, et al. Authorized private keyword search over encrypted data in cloud computing[C]. Int Conf on Distributed Computing Systems. Minneapolis:IEEE, 2011:383-392.
    [15] Tang Q. Nothing is for free:Security in searching shared and encrypted data[J]. IEEE Trans on Information Forensics and Security, 2014, 9(11):1943-1952.
    [16] Wang J, Yu X, Zhao M. Privacy-preserving ranked multi-keyword fuzzy search on cloud encrypted data supporting range query[J]. Arabian J for Science and Engineering, 2015, 40(8):2375-2388.
    [17] Kumar K, Lu Y H. Cloud Computing for Mobile Users[J].Computer, 2010, 43(4):51-56.
    [18] Sun W, Wang B, Cao N, et al. Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking[J]. IEEE Trans on Parallel&Distributed Systems, 2014, 25(11):3025-3035.
    [19] Porter M F. An algorithm for suffix stripping[M]. San Francisco:Morgan Kaufmann Publishers Inc, 1997:130-137.
    [20] Datar M, Immorlica N, Indyk P, et al. Locality-sensitive hashing scheme based on p-stable distributions[C]. The20th Symposium on Computational Geometry. New York:ACM, 2004:253-262.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700