Secure semantic expansion based search over encrypted cloud data supporting similarity ranking

With the advent of cloud computing, more and more information data are outsourced to the public cloud for economic savings and ease of access. However, the privacy information has to be encrypted to guarantee the security. To implement efficient data utilization, search over encrypted cloud data has been a great challenge. The existing solutions depended entirely on the submitted query keyword and didn’t consider the semantics of keyword. Thus the search schemes are not intelligent and also omit some semantically related documents. In view of the deficiency, as an attempt, we propose a semantic expansion based similar search solution over encrypted cloud data. Our solution could return not only the exactly matched files, but also the files including the terms semantically related to the query keyword. In the proposed scheme, a corresponding file metadata is constructed for each file. Then both the encrypted metadata set and file collection are uploaded to the cloud server. With the metadata set, the cloud server builds the inverted index and constructs semantic relationship library (SRL) for the keywords set. After receiving a query request, the cloud server first finds out the keywords that are semantically related to the query keyword according to SRL. Then both the query keyword and the extensional words are used to retrieve the files. The result files are returned in order according to the total relevance score. Eventually, detailed security analysis shows that our solution is privacy-preserving and secure under the previous searchable symmetric encryption (SSE) security definition. Experimental evaluation demonstrates the efficiency and effectives of the scheme.

[1]  Mihir Bellare,et al.  Deterministic and Efficiently Searchable Encryption , 2007, CRYPTO.

[2]  Weiming Zhang,et al.  A Fast Privacy-Preserving Multi-keyword Search Scheme on Cloud Data , 2012, 2012 International Conference on Cloud and Service Computing.

[3]  Kristin E. Lauter,et al.  Cryptographic Cloud Storage , 2010, Financial Cryptography Workshops.

[4]  Joseph Bonneau,et al.  What's in a Name? , 2020, Financial Cryptography.

[5]  Jack Minker,et al.  An evaluation of query expansion by the addition of clustered terms for a document retrieval system , 1972, Inf. Storage Retr..

[6]  Lien Fu Lai,et al.  Developing a fuzzy search engine based on fuzzy ontology and semantic search , 2011, 2011 IEEE International Conference on Fuzzy Systems (FUZZ-IEEE 2011).

[7]  A. J. Menezes,et al.  Advances in Cryptology - CRYPTO 2007, 27th Annual International Cryptology Conference, Santa Barbara, CA, USA, August 19-23, 2007, Proceedings , 2007, CRYPTO.

[8]  Cong Wang,et al.  Security Challenges for the Public Cloud , 2012, IEEE Internet Computing.

[9]  Julien Bringer,et al.  Embedding edit distance to enable private keyword search , 2012, Human-centric Computing and Information Sciences.

[10]  P. Vishvapathi,et al.  Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data , 2022 .

[11]  Aggelos Kiayias,et al.  Traceable Signatures , 2004, EUROCRYPT.

[12]  Elaine Shi,et al.  Practical Dynamic Searchable Encryption with Small Leakage , 2014, NDSS.

[13]  Luis Martínez-López,et al.  An approach based on computing with words to manage experts behavior in consensus reaching processes with large groups , 2014, 2014 IEEE International Conference on Fuzzy Systems (FUZZ-IEEE).

[14]  Cong Wang,et al.  Efficient verifiable fuzzy keyword search over encrypted data in cloud computing , 2013, Comput. Sci. Inf. Syst..

[15]  Beng Chin Ooi,et al.  Mining term association rules for automatic global query expansion: methodology and preliminary results , 2000, Proceedings of the First International Conference on Web Information Systems Engineering.

[16]  Hai Jin,et al.  Approximate Keyword-based Search over Encrypted Cloud Data , 2012, 2012 IEEE Ninth International Conference on e-Business Engineering.

[17]  Zahir Tari,et al.  On the Move to Meaningful Internet Systems 2002: CoopIS, DOA, and ODBASE , 2002, Lecture Notes in Computer Science.

[18]  Nivio Ziviani,et al.  Discovering Search Engine Related Queries Using Association Rules , 2003, J. Web Eng..

[19]  Cong Wang,et al.  Achieving usable and privacy-assured similarity search over outsourced cloud data , 2012, 2012 Proceedings IEEE INFOCOM.

[20]  W. Bruce Croft,et al.  Query expansion using local and global document analysis , 1996, SIGIR '96.

[21]  Ian H. Witten,et al.  Managing Gigabytes: Compressing and Indexing Documents and Images , 1999 .

[22]  J SivaSankar,et al.  Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data , 2015 .

[23]  Moti Yung,et al.  A New Randomness Extraction Paradigm for Hybrid Encryption , 2009, EUROCRYPT.

[24]  Ramakrishnan Srikant,et al.  Order preserving encryption for numeric data , 2004, SIGMOD '04.

[25]  Mandar Mitra,et al.  Query Expansion Using Term Distribution and Term Association , 2013, ArXiv.

[26]  Min Song,et al.  Integration of association rules and ontologies for semantic query expansion , 2007, Data Knowl. Eng..

[27]  Michael Mitzenmacher,et al.  Privacy Preserving Keyword Searches on Remote Encrypted Data , 2005, ACNS.

[28]  Cong Wang,et al.  Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data , 2012, IEEE Transactions on Parallel and Distributed Systems.

[29]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[30]  M. Chuah,et al.  Privacy-Aware BedTree Based Solution for Fuzzy Multi-keyword Search over Encrypted Data , 2011, 2011 31st International Conference on Distributed Computing Systems Workshops.

[31]  Min Song,et al.  Semantic Query Expansion Combining Association Rules with Ontologies and Information Retrieval Techniques , 2005, DaWaK.

[32]  Ian H. Witten,et al.  Managing gigabytes (2nd ed.): compressing and indexing documents and images , 1999 .

[33]  Nathan Chenette,et al.  Order-Preserving Symmetric Encryption , 2009, IACR Cryptol. ePrint Arch..

[34]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[35]  Michael Lesk,et al.  Word-word associations in document retrieval systems , 1969 .

[36]  Wenfei Fan,et al.  Incremental evaluation of schema-directed XML publishing , 2004, SIGMOD '04.

[37]  Eu-Jin Goh,et al.  Secure Indexes , 2003, IACR Cryptol. ePrint Arch..

[38]  Cong Wang,et al.  Secure Ranked Keyword Search over Encrypted Cloud Data , 2010, 2010 IEEE 30th International Conference on Distributed Computing Systems.

[39]  Alia I. Abdelmoty,et al.  Ontology-Based Spatial Query Expansion in Information Retrieval , 2005, OTM Conferences.

[40]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: Improved definitions and efficient constructions , 2011, J. Comput. Secur..

[41]  Liehuang Zhu,et al.  Fuzzy keyword search on encrypted cloud storage data with small index , 2011, 2011 IEEE International Conference on Cloud Computing and Intelligence Systems.