Efficient and secure multi-dimensional geometric range query over encrypted data in cloud

Abstract Secure geometric range query, which aims to retrieve data points within a given geometric range from an encrypted dataset in the cloud, attracts more and more attention due to its wide applications. Up to now, several secure geometric range query schemes have been put forward. However, the existing schemes still suffer from various disadvantages, such as they are of low efficiency, cannot support multi-dimensional data and general range query, or even have security flaws. In this paper, we study secure geometric range query on encrypted dataset in cloud. First, we show the security problem of the state-of-the-art scheme by proposing an efficient attack method. Then, we propose a new secure solution for general multi-dimensional range query, which is secure under known-background model, and leverage R-tree index to achieve sub-linear search efficiency. Finally, through theoretical analysis and extensive experiments, we demonstrate the effectiveness and efficiency of our proposed approaches.

[1]  Min Zhang,et al.  Fast Multi-dimensional Range Queries on Encrypted Cloud Databases , 2017, DASFAA.

[2]  Brent Waters,et al.  Conjunctive, Subset, and Range Queries on Encrypted Data , 2007, TCC.

[3]  Ming Li,et al.  Circular range search on encrypted spatial data , 2015, 2015 IEEE Conference on Communications and Network Security (CNS).

[4]  Cong Wang,et al.  Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data , 2012, IEEE Transactions on Parallel and Distributed Systems.

[5]  Rafail Ostrovsky,et al.  Public Key Encryption with Keyword Search , 2004, EUROCRYPT.

[6]  Haitao Wang,et al.  Geometric Range Search on Encrypted Spatial Data , 2016, IEEE Transactions on Information Forensics and Security.

[7]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[8]  Nikos Mamoulis,et al.  Secure kNN computation on encrypted databases , 2009, SIGMOD Conference.

[9]  Jianliang Xu,et al.  Protecting Location Privacy against Location-Dependent Attacks in Mobile Services , 2008, IEEE Transactions on Knowledge and Data Engineering.

[10]  Min Chen,et al.  Blind Filtering at Third Parties: An Efficient Privacy-Preserving Framework for Location-Based Services , 2018, IEEE Transactions on Mobile Computing.

[11]  Byung Suk Lee,et al.  Performance Evaluation of Main-Memory R-tree Variants , 2003, SSTD.

[12]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[13]  Robert H. Deng,et al.  Efficient and Privacy-Preserving Outsourced Calculation of Rational Numbers , 2018, IEEE Transactions on Dependable and Secure Computing.

[14]  Leland Wilkinson The Grammar of Graphics , 1999 .

[15]  Wei Jiang,et al.  k-Nearest Neighbor Classification over Semantically Secure Encrypted Relational Data , 2014, IEEE Transactions on Knowledge and Data Engineering.

[16]  Aniello Castiglione,et al.  Efficient k-NN query over encrypted data in cloud with limited key-disclosure and offline data owner , 2017, Comput. Secur..

[17]  Tsuyoshi Takagi,et al.  Secure and controllable k-NN query over encrypted cloud data with key confidentiality , 2016, J. Parallel Distributed Comput..

[18]  Xiaohua Jia,et al.  Efficient and generalized geometric range search on encrypted spatial data in the cloud , 2017, 2017 IEEE/ACM 25th International Symposium on Quality of Service (IWQoS).

[19]  Rafail Ostrovsky,et al.  Searchable symmetric encryption: improved definitions and efficient constructions , 2006, CCS '06.

[20]  Mingwu Zhang,et al.  On the Soundness and Security of Privacy-Preserving SVM for Outsourcing Data Classification , 2018, IEEE Transactions on Dependable and Secure Computing.

[21]  Keke Chen,et al.  Building Confidential and Efficient Query Services in the Cloud with RASP Data Perturbation , 2012, IEEE Transactions on Knowledge and Data Engineering.

[22]  Elaine Shi,et al.  Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[23]  Yehuda Lindell,et al.  Introduction to Modern Cryptography , 2004 .

[24]  Dan Feldman,et al.  Secure Search on Encrypted Data via Multi-Ring Sketch , 2018, CCS.

[25]  Robert H. Deng,et al.  Multi-User Multi-Keyword Rank Search Over Encrypted Data in Arbitrary Language , 2020, IEEE Transactions on Dependable and Secure Computing.

[26]  Cong Wang,et al.  Privacy-preserving multi-keyword ranked search over encrypted cloud data , 2011, 2011 Proceedings IEEE INFOCOM.

[27]  Cong Wang,et al.  Secure Ranked Keyword Search over Encrypted Cloud Data , 2010, 2010 IEEE 30th International Conference on Distributed Computing Systems.

[28]  George Theodorakopoulos,et al.  The Same-Origin Attack against Location Privacy , 2015, WPES@CCS.

[29]  Ming Li,et al.  FastGeo: Efficient Geometric Range Queries on Encrypted Spatial Data , 2019, IEEE Transactions on Dependable and Secure Computing.

[30]  Hao Chen,et al.  Fast Private Set Intersection from Homomorphic Encryption , 2017, CCS.

[31]  Elaine Shi,et al.  Predicate Privacy in Encryption Systems , 2009, IACR Cryptol. ePrint Arch..

[32]  Peng Wang,et al.  Secure and efficient range queries on outsourced databases using Rp-trees , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[33]  Yantian Hou,et al.  Maple: scalable multi-dimensional range search over encrypted cloud data with tree-based index , 2014, AsiaCCS.

[34]  Randy H. Katz,et al.  A view of cloud computing , 2010, CACM.

[35]  Robert H. Deng,et al.  A Privacy-Preserving Outsourced Functional Computation Framework Across Large-Scale Multiple Encrypted Domains , 2016, IEEE Transactions on Computers.

[36]  Benny Pinkas,et al.  Efficient Set Intersection with Simulation-Based Security , 2014, Journal of Cryptology.

[37]  Jirí Matousek,et al.  Geometric range searching , 1994, CSUR.