A New Communication-Efficient Privacy-Preserving Range Query Scheme in Fog-Enhanced IoT

Fog-enhanced Internet of Things (IoT) has received considerable attention in recent years, as fog devices deployed at the network edge can not only improve the performance of IoT applications but also enhance the security and privacy of IoT. In this paper, we present a new communication-efficient privacy-preserving range query scheme in Fog-enhanced IoT. With the proposed scheme, both the query range and individual IoT device’s data can be privacy-preserved by using BGN homomorphic encryption technique. In addition, the proposed scheme employs a range query expression, decomposition, and composition technique to reorganize the range query, which can achieve ${O(\sqrt {n})}$ communication efficiency. Detailed security analysis shows that the proposed scheme is really a privacy-preserving range query scheme. Extensive experiments are conducted, and the results indicate that the proposed scheme is also efficient in terms of low range query generation cost and low communication overhead.

[1]  K. Paterson,et al.  Improved Reconstruction Attacks on Encrypted Data Using Range Query Leakage , 2018, 2018 IEEE Symposium on Security and Privacy (SP).

[2]  Peng Wang,et al.  Secure and efficient range queries on outsourced databases using Rp-trees , 2013, 2013 IEEE 29th International Conference on Data Engineering (ICDE).

[3]  Kim-Kwang Raymond Choo,et al.  A foggy research future: Advances and future opportunities in fog computing research , 2018, Future Gener. Comput. Syst..

[4]  Xiaohui Liang,et al.  EPPA: An Efficient and Privacy-Preserving Aggregation Scheme for Secure Smart Grid Communications , 2012, IEEE Transactions on Parallel and Distributed Systems.

[5]  Elaine Shi,et al.  Privacy-Preserving Stream Aggregation with Fault Tolerance , 2012, Financial Cryptography.

[6]  Deying Li,et al.  Achieving efficient and secure range query in two-tiered wireless sensor networks , 2014, 2014 IEEE 22nd International Symposium of Quality of Service (IWQoS).

[7]  Ali A. Ghorbani,et al.  A Lightweight Privacy-Preserving Data Aggregation Scheme for Fog Computing-Enhanced IoT , 2017, IEEE Access.

[8]  Rui Li,et al.  Fast and Scalable Range Query Processing With Strong Privacy Protection for Cloud Computing , 2016, IEEE/ACM Transactions on Networking.

[9]  Dan Boneh,et al.  Evaluating 2-DNF Formulas on Ciphertexts , 2005, TCC.

[10]  Murat Kantarcioglu,et al.  Inference attack against encrypted range queries on outsourced databases , 2014, CODASPY '14.

[11]  Wei Jiang,et al.  Efficient Privacy-Preserving Range Queries over Encrypted Data in Cloud Computing , 2013, 2013 IEEE Sixth International Conference on Cloud Computing.

[12]  Liusheng Huang,et al.  Achieving personalized and privacy-preserving range queries over outsourced cloud data , 2017, 2017 IEEE International Conference on Communications (ICC).

[13]  Shan Wang,et al.  Privacy-Preserving and Multi-Dimensional Range Query in Two-Tiered Wireless Sensor Networks , 2017, GLOBECOM 2017 - 2017 IEEE Global Communications Conference.

[14]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[15]  Adam O'Neill,et al.  Generic Attacks on Secure Outsourced Databases , 2016, CCS.

[16]  Charles V. Wright,et al.  Inference Attacks on Property-Preserving Encrypted Databases , 2015, CCS.