Secure and controllable k-NN query over encrypted cloud data with key confidentiality
To enjoy the advantages of cloud service while preserving security and privacy, huge data are increasingly outsourced to cloud in encrypted form. Unfortunately, most conventional encryption schemes cannot smoothly support encrypted data analysis and processing. As a significant topic, several scheme...
Saved in:
Published in | Journal of parallel and distributed computing Vol. 89; pp. 1 - 12 |
---|---|
Main Authors | , , |
Format | Journal Article |
Language | English |
Published |
Elsevier Inc
01.03.2016
|
Subjects | |
Online Access | Get full text |
Cover
Loading…
Abstract | To enjoy the advantages of cloud service while preserving security and privacy, huge data are increasingly outsourced to cloud in encrypted form. Unfortunately, most conventional encryption schemes cannot smoothly support encrypted data analysis and processing. As a significant topic, several schemes have been recently proposed to securely compute k-nearest neighbors (k-NN) on encrypted data being outsourced to cloud server (CS). However, most existing k-NN search methods assume query users (QUs) are fully-trusted and know the key of data owner (DO) to encrypt/decrypt outsourced database. It is not realistic in many situations.
In this paper, we propose a new secure k-NN query scheme on encrypted cloud data. Our approach simultaneously achieves: (1) data privacy against CS: the encrypted database can resist potential attacks of CS, (2) key confidentiality against QUs: to avoid the problems caused by key-sharing, QUs cannot learn DO’s key, (3) query privacy against CS and DO: the privacy of query points is preserved as well, (4) query controllability: QUs cannot launch a feasible k-NN query for any new point without approval of DO. We provide theoretical guarantees for security and privacy properties, and show the efficiency of our scheme through extensive experiments.
•We present a new scheme for encrypting the outsourced database and query points.•The new scheme can effectively support k-nearest neighbor computation while preserving data privacy and query privacy.•The new scheme enables data owner to keep his key in private, instead of sharing the key with query users.•In the new scheme, query users cannot launch any feasible k-nearest neighbor query without approval of data owner.•Experimental results validate the efficiency of the new approach. |
---|---|
AbstractList | To enjoy the advantages of cloud service while preserving security and privacy, huge data are increasingly outsourced to cloud in encrypted form. Unfortunately, most conventional encryption schemes cannot smoothly support encrypted data analysis and processing. As a significant topic, several schemes have been recently proposed to securely compute k-nearest neighbors (k-NN) on encrypted data being outsourced to cloud server (CS). However, most existing k-NN search methods assume query users (QUs) are fully-trusted and know the key of data owner (DO) to encrypt/decrypt outsourced database. It is not realistic in many situations.
In this paper, we propose a new secure k-NN query scheme on encrypted cloud data. Our approach simultaneously achieves: (1) data privacy against CS: the encrypted database can resist potential attacks of CS, (2) key confidentiality against QUs: to avoid the problems caused by key-sharing, QUs cannot learn DO’s key, (3) query privacy against CS and DO: the privacy of query points is preserved as well, (4) query controllability: QUs cannot launch a feasible k-NN query for any new point without approval of DO. We provide theoretical guarantees for security and privacy properties, and show the efficiency of our scheme through extensive experiments.
•We present a new scheme for encrypting the outsourced database and query points.•The new scheme can effectively support k-nearest neighbor computation while preserving data privacy and query privacy.•The new scheme enables data owner to keep his key in private, instead of sharing the key with query users.•In the new scheme, query users cannot launch any feasible k-nearest neighbor query without approval of data owner.•Experimental results validate the efficiency of the new approach. |
Author | Huang, Zhiqiu Takagi, Tsuyoshi Zhu, Youwen |
Author_xml | – sequence: 1 givenname: Youwen surname: Zhu fullname: Zhu, Youwen email: zhuyouwen@gmail.com, zhuyw@nuaa.edu.cn organization: College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics, Nanjing, 210016, China – sequence: 2 givenname: Zhiqiu surname: Huang fullname: Huang, Zhiqiu organization: College of Computer Science and Technology, Nanjing University of Aeronautics and Astronautics, Nanjing, 210016, China – sequence: 3 givenname: Tsuyoshi surname: Takagi fullname: Takagi, Tsuyoshi organization: Institute of Mathematics for Industry, Kyushu University, Fukuoka, 819-0395, Japan |
BookMark | eNp9kL1OwzAUhS1UJNrCCzD5BRKunThOJBZU8SdVZYDOlmPfCKchKY5blLcnUZkYutyz3O9I51uQWdu1SMgtg5gBy-7quN5bE3NgImYsBkgvyJxBkUWQp_mMzEGmSSQTJq7Iou9rAMaEzOdk-47m4JHq1lLTtcF3TaPLBuku2mzo9wH9QLsjeoqt8cM-4PjWdAdLrQ6a_rjwSXc4TGjlLLbB6caF4ZpcVrrp8eYvl2T79PixeonWb8-vq4d1ZBKAEJkUpEWZcSYgr-QYNhOSA3KelzxBxCItuE5tzkubFVBlzIpSCMs1yPEmS5Kfeo3v-t5jpYwLOrhpiHaNYqAmPapWkx416VGMqVHPiPJ_6N67L-2H89D9CcJx1NGhV71xoxm0zqMJynbuHP4LVreBBQ |
CitedBy_id | crossref_primary_10_1155_2018_4073103 crossref_primary_10_1155_2017_8109730 crossref_primary_10_1007_s12083_021_01290_4 crossref_primary_10_1016_j_jpdc_2017_12_015 crossref_primary_10_1155_2018_6909703 crossref_primary_10_1016_j_jpdc_2019_12_017 crossref_primary_10_1109_TBDATA_2017_2707552 crossref_primary_10_1016_j_jpdc_2018_10_005 crossref_primary_10_1007_s11042_017_4966_5 crossref_primary_10_1109_ACCESS_2018_2859758 crossref_primary_10_1109_JIOT_2023_3347429 crossref_primary_10_1109_ACCESS_2021_3054129 crossref_primary_10_1109_TCC_2020_2989923 crossref_primary_10_3390_info11080372 crossref_primary_10_1016_j_datak_2017_07_005 crossref_primary_10_1002_cpe_5804 crossref_primary_10_1109_ACCESS_2018_2793304 crossref_primary_10_1109_TII_2018_2883680 crossref_primary_10_1109_JIOT_2021_3068566 crossref_primary_10_1007_s11042_021_10648_y crossref_primary_10_1016_j_cose_2016_12_006 crossref_primary_10_1117_1_JEI_27_2_023032 crossref_primary_10_1016_j_ins_2020_09_052 crossref_primary_10_1016_j_cose_2016_11_013 crossref_primary_10_1016_j_cose_2016_11_012 crossref_primary_10_1002_cpe_4829 crossref_primary_10_1016_j_jpdc_2019_04_015 crossref_primary_10_1080_1206212X_2018_1560668 crossref_primary_10_1109_TSC_2021_3081350 crossref_primary_10_1016_j_jksuci_2022_08_035 crossref_primary_10_1109_ACCESS_2020_3003928 crossref_primary_10_1016_j_comcom_2021_12_005 crossref_primary_10_1007_s11280_022_01093_4 crossref_primary_10_1007_s11280_018_0539_4 crossref_primary_10_1016_j_jisa_2018_06_006 crossref_primary_10_1109_TNSM_2022_3215006 crossref_primary_10_1016_j_future_2017_09_031 crossref_primary_10_1109_ACCESS_2020_2989433 crossref_primary_10_1007_s11276_020_02368_2 crossref_primary_10_1109_ACCESS_2020_2986245 crossref_primary_10_7717_peerj_cs_965 crossref_primary_10_1109_ACCESS_2018_2830355 crossref_primary_10_3390_cryptography7040059 crossref_primary_10_1016_j_csi_2019_02_002 crossref_primary_10_1016_j_jpdc_2019_07_013 crossref_primary_10_1007_s11704_022_2401_1 crossref_primary_10_1093_comjnl_bxy067 crossref_primary_10_1016_j_ins_2018_07_054 crossref_primary_10_1002_cpe_4681 crossref_primary_10_3390_computers9010001 crossref_primary_10_1109_ACCESS_2020_2984579 crossref_primary_10_1007_s00500_019_04401_9 crossref_primary_10_1109_JIOT_2021_3088296 crossref_primary_10_4018_IJISP_2019100107 crossref_primary_10_1109_TII_2018_2809672 crossref_primary_10_1109_ACCESS_2018_2866971 |
Cites_doi | 10.1109/TKDE.2014.2364027 10.1109/SP.2007.29 10.1007/978-3-540-70936-7_29 10.1109/TPDS.2012.206 10.1587/transinf.E97.D.326 10.1145/2484402.2484415 10.1145/1559845.1559862 10.1504/IJESDF.2013.058654 10.1109/INFCOM.2013.6567073 10.1109/INFCOM.2011.5935306 10.1145/2382196.2382298 10.1109/TKDE.2010.222 10.1109/TKDE.2009.153 10.1109/ICDE.2011.5767862 10.1007/11871637_30 10.1109/ICDE.2013.6544870 10.1109/ICDCS.2011.84 10.1109/TPDS.2011.282 10.1145/2484313.2484345 10.1007/978-3-540-24676-3_30 10.1145/1180405.1180417 10.1109/ICDCS.2008.79 10.1007/11863908_29 10.1109/SP.2013.38 10.1145/1007568.1007632 10.1109/TKDE.2014.2302434 10.1137/1.9781611972771.8 10.1007/978-3-540-74143-5_30 10.1109/ICDE.2014.6816690 |
ContentType | Journal Article |
Copyright | 2015 Elsevier Inc. |
Copyright_xml | – notice: 2015 Elsevier Inc. |
DBID | AAYXX CITATION |
DOI | 10.1016/j.jpdc.2015.11.004 |
DatabaseName | CrossRef |
DatabaseTitle | CrossRef |
DatabaseTitleList | |
DeliveryMethod | fulltext_linktorsrc |
Discipline | Computer Science |
EISSN | 1096-0848 |
EndPage | 12 |
ExternalDocumentID | 10_1016_j_jpdc_2015_11_004 S0743731515002105 |
GroupedDBID | --K --M -~X .~1 0R~ 1B1 1~. 1~5 29L 4.4 457 4G. 5GY 5VS 7-5 71M 8P~ 9JN AACTN AAEDT AAEDW AAIAV AAIKJ AAKOC AALRI AAOAW AAQFI AAQXK AAXUO AAYFN ABBOA ABEFU ABFNM ABFSI ABJNI ABMAC ABTAH ABXDB ABYKQ ACDAQ ACGFS ACNNM ACRLP ACZNC ADBBV ADEZE ADFGL ADHUB ADJOM ADMUD ADTZH AEBSH AECPX AEKER AENEX AFKWA AFTJW AGHFR AGUBO AGYEJ AHHHB AHJVU AHZHX AIALX AIEXJ AIKHN AITUG AJBFU AJOXV ALMA_UNASSIGNED_HOLDINGS AMFUW AMRAJ AOUOD ASPBG AVWKF AXJTR AZFZN BJAXD BKOJK BLXMC CAG COF CS3 DM4 DU5 E.L EBS EFBJH EFLBG EJD EO8 EO9 EP2 EP3 F5P FDB FEDTE FGOYB FIRID FNPLU FYGXN G-2 G-Q G8K GBLVA GBOLZ HLZ HVGLF HZ~ H~9 IHE J1W JJJVA K-O KOM LG5 LG9 LY7 M41 MO0 N9A O-L O9- OAUVE OZT P-8 P-9 P2P PC. Q38 R2- RIG ROL RPZ SBC SDF SDG SDP SES SET SEW SPC SPCBC SST SSV SSZ T5K TN5 TWZ WUQ XJT XOL XPP ZMT ZU3 ZY4 ~G- ~G0 AATTM AAXKI AAYWO AAYXX ABDPE ABWVN ACRPL ACVFH ADCNI ADNMO ADVLN AEIPS AEUPX AFJKZ AFPUW AFXIZ AGCQF AGQPQ AGRNS AIGII AIIUN AKBMS AKRWK AKYEP ANKPU APXCP BNPGV CITATION SSH |
ID | FETCH-LOGICAL-c300t-c407de7621508f7215d65720e228b23eee9492a4d82bd690f61d5b55d2a075d23 |
IEDL.DBID | .~1 |
ISSN | 0743-7315 |
IngestDate | Tue Jul 01 03:20:44 EDT 2025 Thu Apr 24 22:57:51 EDT 2025 Fri Feb 23 02:31:22 EST 2024 |
IsPeerReviewed | true |
IsScholarly | true |
Keywords | Cloud computing Privacy Query k-nearest neighbors |
Language | English |
LinkModel | DirectLink |
MergedId | FETCHMERGED-LOGICAL-c300t-c407de7621508f7215d65720e228b23eee9492a4d82bd690f61d5b55d2a075d23 |
PageCount | 12 |
ParticipantIDs | crossref_citationtrail_10_1016_j_jpdc_2015_11_004 crossref_primary_10_1016_j_jpdc_2015_11_004 elsevier_sciencedirect_doi_10_1016_j_jpdc_2015_11_004 |
ProviderPackageCode | CITATION AAYXX |
PublicationCentury | 2000 |
PublicationDate | March 2016 2016-03-00 |
PublicationDateYYYYMMDD | 2016-03-01 |
PublicationDate_xml | – month: 03 year: 2016 text: March 2016 |
PublicationDecade | 2010 |
PublicationTitle | Journal of parallel and distributed computing |
PublicationYear | 2016 |
Publisher | Elsevier Inc |
Publisher_xml | – name: Elsevier Inc |
References | Y. Qi, M. Atallah, Efficient privacy-preserving Zhu, Takagi, Hu (br000205) 2014; E97-D nearest neighbor query over encrypted data in outsourced environments, in: IEEE 30th International Conference on Data Engineering, ICDE, 2014, pp. 664–675. R.A. Popa, F.H. Li, N. Zeldovich, An ideal-security protocol for order-preserving encoding, in: Proc. of 34th IEEE Symposium on Security and Privacy, IEEE S&P, 2013, pp. 463–477. Tu, Kaashoek, Madden, Zeldovich (br000150) 2013 Liu, Giannella, Kargupta (br000100) 2008 nearest neighbor search, in: Proc. of 28th IEEE ICDCS, 2008, pp. 311–319. Zhu, Xu, Takagi (br000215) 2013; 5 Sun, Wang, Cao, Li, Lou, Hou, Li (br000140) 2013 K. Chen, G. Sun, L. Liu, Towards attack-resilient geometric data perturbation, in: SIAM Data Mining Conference, 2007. N. Cao, C. Wang, M. Li, K. Ren, W. Lou, Privacy-preserving multi-keyword ranked search over encrypted cloud data, in: Proc. of IEEE INFOCOM, 2011, pp. 829–837. R. Curtmola, J. Garay, S. Kamara, R. Ostrovsky, Searchable symmetric encryption: improved definitions and efficient constructions, in: Proc. of 13th ACM CCS, 2006, pp. 79–88. H. Hu, J. Xu, C. Ren, B. Choi, Processing private queries over untrusted data cloud through privacy homomorphism, in: Proc. of 27th IEEE ICDE, 2011, pp. 601–612. Wang, Cao, Ren, Lou (br000160) 2012; 23 J. Yuan, S. Yu, Efficient privacy-preserving biometric identification in cloud computing, in: Proc. of IEEE INFOCOM, 2013, pp. 2652–2660. Z. Yang, S. Zhong, R.N. Wright, Privacy-preserving queries on encrypted data, in: ESORICS, 2006, pp. 479–495. S. Kamara, C. Papamanthou, T. Roeder, Dynamic searchable symmetric encryption, in: Proc. of ACM CCS, 2012, pp. 965–976. nn computation on encrypted cloud data without sharing key with query users, in: Proc. of ASIACCS Workshop on Security in Cloud Computing, 2013, pp. 55–60. Han, Ng, Wan, Lee (br000075) 2010; 22 K. Liu, C. Giannella, H. Kargupta, An attacker’s view of distance preserving maps for privacy preserving data mining, in: Proc. of 10th PKDD, 2006, pp. 297–308. Yiu, Assent, Jensen, Kalnis (br000195) 2012; 24 Goldreich (br000065) 2004 Samanthula, Elmehdwi, Jiang (br000125) 2015; 27 R. Agrawal, J. Kiernan, R. Srikant, Y. Xu, Order preserving encryption for numeric data, in: Proc. of ACM SIGMOD, 2004, pp. 563–574. D. Boneh, G. Di Crescenzo, R. Ostrovsky, G. Persiano, Public key encryption with keyword search, in: Eurocrypt, 2004, pp. 506–522. Guo, Wu (br000070) 2007; vol. 4426 K. Chen, L. Liu, Privacy preserving data classification with rotation perturbation, in: Proc. of 5th IEEE ICDM, 2005. H. Xu, S. Guo, K. Chen, Building confidential and efficient query services in the cloud with rasp data perturbation, IEEE Trans. Knowl. Data Eng. M. Bellare, A. Boldyreva, A. O’Neill, Deterministic and efficiently searchable encryption, in: CRYPTO, 2007, pp. 535–552. UCI machine learning repository. J. Lai, X. Zhou, R.H. Deng, Y. Li, K. Chen, Expressive search on encrypted data, in: Proc. of 8th ASIACCS, 2013, pp. 243–252. B. Yao, F. Li, X. Xiao, Secure nearest neighbor revisited, in: Proc. of 29th IEEE ICDE, 2013, pp. 733–744. Paillier (br000105) 1999; vol. 1592 Wang, Wang, Ren, Wang (br000170) 2013; 24 . Y. Zhu, R. Xu, T. Takagi, Secure Goethals, Laur, Lipmaa, Mielikainen (br000060) 2004; vol. 3506 D.X. Song, D. Wagner, A. Perrig, Practical techniques for searches on encrypted data, in: Proc. of IEEE Symposium on Security and Privacy, 2000, pp. 44–55. W. Wong, D. Cheung, B. Kao, N. Mamoulis, Secure knn computation on encrypted databases, in: Proc. of 35th SIGMOD, 2009, pp. 139–152. E. Shi, J. Bethencourt, T.-H. Chan, D. Song, A. Perrig, Multi-dimensional range query over encrypted data, in: IEEE Symposium on Security and Privacy, 2007, pp. 350–364. Choi, Ghinita, Lim, Bertino (br000045) 2014; 26 Y. Elmehdwi, B.K. Samanthula, W. Jiang, Secure Paillier library. D. Boneh, B. Waters, Conjunctive, subset, and range queries on encrypted data, in: Proc. of TCC, 2007, pp. 535–554. Wang, Hou, Li, Wang, Li (br000165) 2014 N. Cao, Z. Yang, C. Wang, K. Ren, W. Lou, Privacy-preserving query over encrypted graph-structured data in cloud computing, in: Proc. of 31st IEEE ICDCS, 2011, pp. 393–402. The GNU multiple precision arithmetic library. Choi (10.1016/j.jpdc.2015.11.004_br000045) 2014; 26 Wang (10.1016/j.jpdc.2015.11.004_br000160) 2012; 23 Samanthula (10.1016/j.jpdc.2015.11.004_br000125) 2015; 27 Guo (10.1016/j.jpdc.2015.11.004_br000070) 2007; vol. 4426 10.1016/j.jpdc.2015.11.004_br000090 10.1016/j.jpdc.2015.11.004_br000190 Zhu (10.1016/j.jpdc.2015.11.004_br000215) 2013; 5 10.1016/j.jpdc.2015.11.004_br000120 10.1016/j.jpdc.2015.11.004_br000020 Goldreich (10.1016/j.jpdc.2015.11.004_br000065) 2004 10.1016/j.jpdc.2015.11.004_br000185 10.1016/j.jpdc.2015.11.004_br000085 10.1016/j.jpdc.2015.11.004_br000040 Liu (10.1016/j.jpdc.2015.11.004_br000100) 2008 10.1016/j.jpdc.2015.11.004_br000025 Sun (10.1016/j.jpdc.2015.11.004_br000140) 2013 10.1016/j.jpdc.2015.11.004_br000145 10.1016/j.jpdc.2015.11.004_br000200 10.1016/j.jpdc.2015.11.004_br000005 Wang (10.1016/j.jpdc.2015.11.004_br000170) 2013; 24 Goethals (10.1016/j.jpdc.2015.11.004_br000060) 2004; vol. 3506 Tu (10.1016/j.jpdc.2015.11.004_br000150) 2013 Paillier (10.1016/j.jpdc.2015.11.004_br000105) 1999; vol. 1592 10.1016/j.jpdc.2015.11.004_br000180 Zhu (10.1016/j.jpdc.2015.11.004_br000205) 2014; E97-D 10.1016/j.jpdc.2015.11.004_br000080 10.1016/j.jpdc.2015.11.004_br000010 Han (10.1016/j.jpdc.2015.11.004_br000075) 2010; 22 10.1016/j.jpdc.2015.11.004_br000175 10.1016/j.jpdc.2015.11.004_br000130 10.1016/j.jpdc.2015.11.004_br000155 10.1016/j.jpdc.2015.11.004_br000210 10.1016/j.jpdc.2015.11.004_br000055 10.1016/j.jpdc.2015.11.004_br000110 10.1016/j.jpdc.2015.11.004_br000050 10.1016/j.jpdc.2015.11.004_br000030 10.1016/j.jpdc.2015.11.004_br000095 10.1016/j.jpdc.2015.11.004_br000135 10.1016/j.jpdc.2015.11.004_br000035 Yiu (10.1016/j.jpdc.2015.11.004_br000195) 2012; 24 10.1016/j.jpdc.2015.11.004_br000115 Wang (10.1016/j.jpdc.2015.11.004_br000165) 2014 10.1016/j.jpdc.2015.11.004_br000015 |
References_xml | – volume: 26 start-page: 2818 year: 2014 end-page: 2831 ident: br000045 article-title: Secure knn query processing in untrusted cloud environments publication-title: IEEE Trans. Knowl. Data Eng. – reference: S. Kamara, C. Papamanthou, T. Roeder, Dynamic searchable symmetric encryption, in: Proc. of ACM CCS, 2012, pp. 965–976. – reference: Y. Qi, M. Atallah, Efficient privacy-preserving – reference: Paillier library. – start-page: 289 year: 2013 end-page: 300 ident: br000150 article-title: Processing analytical queries over encrypted data publication-title: Proc. of the 39th VLDB – reference: Z. Yang, S. Zhong, R.N. Wright, Privacy-preserving queries on encrypted data, in: ESORICS, 2006, pp. 479–495. – start-page: 359 year: 2008 end-page: 381 ident: br000100 article-title: Chapter 15: A survey of attack techniques on privacy-preserving data perturbation methods publication-title: Privacy-Preserving Data Mining – start-page: 71 year: 2013 end-page: 82 ident: br000140 article-title: Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking publication-title: Proc. of 8th ASIACCS – reference: J. Yuan, S. Yu, Efficient privacy-preserving biometric identification in cloud computing, in: Proc. of IEEE INFOCOM, 2013, pp. 2652–2660. – reference: R. Agrawal, J. Kiernan, R. Srikant, Y. Xu, Order preserving encryption for numeric data, in: Proc. of ACM SIGMOD, 2004, pp. 563–574. – reference: J. Lai, X. Zhou, R.H. Deng, Y. Li, K. Chen, Expressive search on encrypted data, in: Proc. of 8th ASIACCS, 2013, pp. 243–252. – volume: E97-D start-page: 326 year: 2014 end-page: 330 ident: br000205 article-title: Security analysis of collusion-resistant nearest neighbor query scheme on encrypted cloud data publication-title: IEICE Trans. Inf. Syst. – reference: R.A. Popa, F.H. Li, N. Zeldovich, An ideal-security protocol for order-preserving encoding, in: Proc. of 34th IEEE Symposium on Security and Privacy, IEEE S&P, 2013, pp. 463–477. – year: 2014 ident: br000165 article-title: Maple: Scalable multi-dimensional range search over encrypted cloud data with tree-based index publication-title: Proc. of 9th ASIACCS – reference: UCI machine learning repository. – reference: -nearest neighbor query over encrypted data in outsourced environments, in: IEEE 30th International Conference on Data Engineering, ICDE, 2014, pp. 664–675. – volume: vol. 1592 start-page: 223 year: 1999 end-page: 238 ident: br000105 article-title: Public-key cryptosystems based on composite degree residuosity classes publication-title: EUROCRYPT – reference: -nearest neighbor search, in: Proc. of 28th IEEE ICDCS, 2008, pp. 311–319. – volume: 24 start-page: 338 year: 2012 end-page: 352 ident: br000195 article-title: Outsourced similarity search on metric data assets publication-title: IEEE Trans. Knowl. Data Eng. – reference: N. Cao, Z. Yang, C. Wang, K. Ren, W. Lou, Privacy-preserving query over encrypted graph-structured data in cloud computing, in: Proc. of 31st IEEE ICDCS, 2011, pp. 393–402. – reference: K. Liu, C. Giannella, H. Kargupta, An attacker’s view of distance preserving maps for privacy preserving data mining, in: Proc. of 10th PKDD, 2006, pp. 297–308. – reference: W. Wong, D. Cheung, B. Kao, N. Mamoulis, Secure knn computation on encrypted databases, in: Proc. of 35th SIGMOD, 2009, pp. 139–152. – volume: 27 start-page: 1261 year: 2015 end-page: 1273 ident: br000125 article-title: -nearest neighbor classification over semantically secure encrypted relational data publication-title: IEEE Trans. Knowl. Data Eng. – reference: -nn computation on encrypted cloud data without sharing key with query users, in: Proc. of ASIACCS Workshop on Security in Cloud Computing, 2013, pp. 55–60. – reference: H. Xu, S. Guo, K. Chen, Building confidential and efficient query services in the cloud with rasp data perturbation, IEEE Trans. Knowl. Data Eng. – reference: K. Chen, L. Liu, Privacy preserving data classification with rotation perturbation, in: Proc. of 5th IEEE ICDM, 2005. – reference: D. Boneh, G. Di Crescenzo, R. Ostrovsky, G. Persiano, Public key encryption with keyword search, in: Eurocrypt, 2004, pp. 506–522. – reference: R. Curtmola, J. Garay, S. Kamara, R. Ostrovsky, Searchable symmetric encryption: improved definitions and efficient constructions, in: Proc. of 13th ACM CCS, 2006, pp. 79–88. – reference: M. Bellare, A. Boldyreva, A. O’Neill, Deterministic and efficiently searchable encryption, in: CRYPTO, 2007, pp. 535–552. – reference: K. Chen, G. Sun, L. Liu, Towards attack-resilient geometric data perturbation, in: SIAM Data Mining Conference, 2007. – volume: 24 start-page: 1172 year: 2013 end-page: 1181 ident: br000170 article-title: Harnessing the cloud for securely outsourcing large-scale systems of linear equations publication-title: IEEE Trans. Parallel Distrib. Syst. – reference: D. Boneh, B. Waters, Conjunctive, subset, and range queries on encrypted data, in: Proc. of TCC, 2007, pp. 535–554. – reference: The GNU multiple precision arithmetic library. – reference: Y. Elmehdwi, B.K. Samanthula, W. Jiang, Secure – volume: 23 start-page: 1467 year: 2012 end-page: 1479 ident: br000160 article-title: Enabling secure and efficient ranked keyword search over outsourced cloud data publication-title: IEEE Trans. Parallel Distrib. Syst. – reference: . – reference: Y. Zhu, R. Xu, T. Takagi, Secure – reference: H. Hu, J. Xu, C. Ren, B. Choi, Processing private queries over untrusted data cloud through privacy homomorphism, in: Proc. of 27th IEEE ICDE, 2011, pp. 601–612. – reference: B. Yao, F. Li, X. Xiao, Secure nearest neighbor revisited, in: Proc. of 29th IEEE ICDE, 2013, pp. 733–744. – reference: N. Cao, C. Wang, M. Li, K. Ren, W. Lou, Privacy-preserving multi-keyword ranked search over encrypted cloud data, in: Proc. of IEEE INFOCOM, 2011, pp. 829–837. – year: 2004 ident: br000065 article-title: Foundations of Cryptography: Volume II, Basic Applications – reference: D.X. Song, D. Wagner, A. Perrig, Practical techniques for searches on encrypted data, in: Proc. of IEEE Symposium on Security and Privacy, 2000, pp. 44–55. – volume: 22 start-page: 884 year: 2010 end-page: 899 ident: br000075 article-title: Privacy-preserving gradient-descent methods publication-title: IEEE Trans. Knowl. Data Eng. – volume: vol. 3506 start-page: 104 year: 2004 end-page: 120 ident: br000060 article-title: On private scalar product computation for privacy-preserving data mining publication-title: Proc. of 7th ICISC – reference: E. Shi, J. Bethencourt, T.-H. Chan, D. Song, A. Perrig, Multi-dimensional range query over encrypted data, in: IEEE Symposium on Security and Privacy, 2007, pp. 350–364. – volume: vol. 4426 start-page: 84 year: 2007 end-page: 95 ident: br000070 article-title: Deriving private information from arbitrarily projected data publication-title: Proc. of the 11th PAKDD – volume: 5 start-page: 201 year: 2013 end-page: 217 ident: br000215 article-title: Secure publication-title: Int. J. Electron. Secur. Digit. Forensics – volume: 27 start-page: 1261 issue: 5 year: 2015 ident: 10.1016/j.jpdc.2015.11.004_br000125 article-title: k-nearest neighbor classification over semantically secure encrypted relational data publication-title: IEEE Trans. Knowl. Data Eng. doi: 10.1109/TKDE.2014.2364027 – start-page: 359 year: 2008 ident: 10.1016/j.jpdc.2015.11.004_br000100 article-title: Chapter 15: A survey of attack techniques on privacy-preserving data perturbation methods – ident: 10.1016/j.jpdc.2015.11.004_br000130 doi: 10.1109/SP.2007.29 – ident: 10.1016/j.jpdc.2015.11.004_br000145 – ident: 10.1016/j.jpdc.2015.11.004_br000020 doi: 10.1007/978-3-540-70936-7_29 – ident: 10.1016/j.jpdc.2015.11.004_br000180 – volume: 24 start-page: 1172 issue: 6 year: 2013 ident: 10.1016/j.jpdc.2015.11.004_br000170 article-title: Harnessing the cloud for securely outsourcing large-scale systems of linear equations publication-title: IEEE Trans. Parallel Distrib. Syst. doi: 10.1109/TPDS.2012.206 – volume: E97-D start-page: 326 issue: 2 year: 2014 ident: 10.1016/j.jpdc.2015.11.004_br000205 article-title: Security analysis of collusion-resistant nearest neighbor query scheme on encrypted cloud data publication-title: IEICE Trans. Inf. Syst. doi: 10.1587/transinf.E97.D.326 – ident: 10.1016/j.jpdc.2015.11.004_br000210 doi: 10.1145/2484402.2484415 – ident: 10.1016/j.jpdc.2015.11.004_br000175 doi: 10.1145/1559845.1559862 – volume: vol. 1592 start-page: 223 year: 1999 ident: 10.1016/j.jpdc.2015.11.004_br000105 article-title: Public-key cryptosystems based on composite degree residuosity classes – volume: 5 start-page: 201 issue: 3–4 year: 2013 ident: 10.1016/j.jpdc.2015.11.004_br000215 article-title: Secure k-nn query on encrypted cloud database without key-sharing publication-title: Int. J. Electron. Secur. Digit. Forensics doi: 10.1504/IJESDF.2013.058654 – ident: 10.1016/j.jpdc.2015.11.004_br000200 doi: 10.1109/INFCOM.2013.6567073 – ident: 10.1016/j.jpdc.2015.11.004_br000025 doi: 10.1109/INFCOM.2011.5935306 – ident: 10.1016/j.jpdc.2015.11.004_br000085 doi: 10.1145/2382196.2382298 – volume: 24 start-page: 338 issue: 2 year: 2012 ident: 10.1016/j.jpdc.2015.11.004_br000195 article-title: Outsourced similarity search on metric data assets publication-title: IEEE Trans. Knowl. Data Eng. doi: 10.1109/TKDE.2010.222 – ident: 10.1016/j.jpdc.2015.11.004_br000155 – volume: 22 start-page: 884 issue: 6 year: 2010 ident: 10.1016/j.jpdc.2015.11.004_br000075 article-title: Privacy-preserving gradient-descent methods publication-title: IEEE Trans. Knowl. Data Eng. doi: 10.1109/TKDE.2009.153 – ident: 10.1016/j.jpdc.2015.11.004_br000080 doi: 10.1109/ICDE.2011.5767862 – ident: 10.1016/j.jpdc.2015.11.004_br000095 doi: 10.1007/11871637_30 – start-page: 289 year: 2013 ident: 10.1016/j.jpdc.2015.11.004_br000150 article-title: Processing analytical queries over encrypted data – ident: 10.1016/j.jpdc.2015.11.004_br000190 doi: 10.1109/ICDE.2013.6544870 – ident: 10.1016/j.jpdc.2015.11.004_br000030 doi: 10.1109/ICDCS.2011.84 – year: 2004 ident: 10.1016/j.jpdc.2015.11.004_br000065 – volume: 23 start-page: 1467 issue: 8 year: 2012 ident: 10.1016/j.jpdc.2015.11.004_br000160 article-title: Enabling secure and efficient ranked keyword search over outsourced cloud data publication-title: IEEE Trans. Parallel Distrib. Syst. doi: 10.1109/TPDS.2011.282 – ident: 10.1016/j.jpdc.2015.11.004_br000090 doi: 10.1145/2484313.2484345 – ident: 10.1016/j.jpdc.2015.11.004_br000035 – ident: 10.1016/j.jpdc.2015.11.004_br000015 doi: 10.1007/978-3-540-24676-3_30 – ident: 10.1016/j.jpdc.2015.11.004_br000050 doi: 10.1145/1180405.1180417 – ident: 10.1016/j.jpdc.2015.11.004_br000120 doi: 10.1109/ICDCS.2008.79 – start-page: 71 year: 2013 ident: 10.1016/j.jpdc.2015.11.004_br000140 article-title: Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking – year: 2014 ident: 10.1016/j.jpdc.2015.11.004_br000165 article-title: Maple: Scalable multi-dimensional range search over encrypted cloud data with tree-based index – volume: vol. 3506 start-page: 104 year: 2004 ident: 10.1016/j.jpdc.2015.11.004_br000060 article-title: On private scalar product computation for privacy-preserving data mining – ident: 10.1016/j.jpdc.2015.11.004_br000110 – ident: 10.1016/j.jpdc.2015.11.004_br000135 – ident: 10.1016/j.jpdc.2015.11.004_br000185 doi: 10.1007/11863908_29 – volume: vol. 4426 start-page: 84 year: 2007 ident: 10.1016/j.jpdc.2015.11.004_br000070 article-title: Deriving private information from arbitrarily projected data – ident: 10.1016/j.jpdc.2015.11.004_br000115 doi: 10.1109/SP.2013.38 – ident: 10.1016/j.jpdc.2015.11.004_br000005 doi: 10.1145/1007568.1007632 – volume: 26 start-page: 2818 issue: 11 year: 2014 ident: 10.1016/j.jpdc.2015.11.004_br000045 article-title: Secure knn query processing in untrusted cloud environments publication-title: IEEE Trans. Knowl. Data Eng. doi: 10.1109/TKDE.2014.2302434 – ident: 10.1016/j.jpdc.2015.11.004_br000040 doi: 10.1137/1.9781611972771.8 – ident: 10.1016/j.jpdc.2015.11.004_br000010 doi: 10.1007/978-3-540-74143-5_30 – ident: 10.1016/j.jpdc.2015.11.004_br000055 doi: 10.1109/ICDE.2014.6816690 |
SSID | ssj0011578 |
Score | 2.4019709 |
Snippet | To enjoy the advantages of cloud service while preserving security and privacy, huge data are increasingly outsourced to cloud in encrypted form.... |
SourceID | crossref elsevier |
SourceType | Enrichment Source Index Database Publisher |
StartPage | 1 |
SubjectTerms | [formula omitted]-nearest neighbors Cloud computing Privacy Query |
Title | Secure and controllable k-NN query over encrypted cloud data with key confidentiality |
URI | https://dx.doi.org/10.1016/j.jpdc.2015.11.004 |
Volume | 89 |
hasFullText | 1 |
inHoldings | 1 |
isFullTextHit | |
isPrint | |
link | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07a8MwEBYhXbr0XZo-goZuxUksWX6MITSkLXhpA9mMLMmQNDgmJEOW_vbeyXJoKWToaKMDcUh334nvviPkEWXyC2xR9nF0QBAZ7sWQWLwI8D5PjNCysCzfNJxMg9eZmLXIqOmFQVqli_11TLfR2v3pO2_2q_m8_47JL-KYkG3hgo3mQRDhKe997WkeqCUTN1KcuNo1ztQcr0WlUcbQFz1U8nTD2v4kpx8JZ3xGThxSpMN6M-ekZcoLctpMYaDuUl6SqX0yN1SWmjri-RL7oeinl6YUwv56R5GnSWH5elcBwqRqudpqiuRQiu-wFC4ymhZz27VrkfkVmY6fP0YTzw1L8BQfDDaegspMGwhtKPBeQF0ndCgiNjCMxTnjxpgkSJgMdMxyDSVxEfpa5EJoJgE1aMavSbtcleaGUCUlxEgN4AzRlvBjlUituNTcymOFHeI3XsqUUxLHgRbLrKGMLTL0bIaehRIjA892yNPepqp1NA6uFo3zs1-nIYNAf8Du9p92d-QYvsKaW3ZP2pv11jwA2NjkXXuauuRo-PI2Sb8B2brRVA |
linkProvider | Elsevier |
linkToHtml | http://utb.summon.serialssolutions.com/2.0.0/link/0/eLvHCXMwnV07T8MwELZKGWDhjShPD2wobePEeYyooipQstBK3SwndqRClUZVO3Tht3PnOBUIqQNr4pOsk333nfXdd4Tco0x-ji3KLo4O8EPtOREkFicEvO_FmiuZG5ZvEgzG_suETxqkV_fCIK3Sxv4qpptobb90rDc75XTaecfkF3qYkE3hwnfIrg_XF8cYtL82PA8Uk4lqLU5cbjtnKpLXR6lQx9DlbZTytNPa_mSnHxmnf0QOLFSkj9VujklDFyfksB7DQO2tPCVj82auqSwUtczzGTZE0U8nSSjE_cWaIlGTwvLFugSISbPZfKUoskMpPsRSuMlomk9N266B5mdk3H8a9QaOnZbgZF63u3QyKM2UhtiGCu85FHZcBTxkXc1YlDJPax37MZO-iliqoCbOA1fxlHPFJMAGxbxz0izmhb4gNJMSgqQCdIZwi7tRFkuVeVJ5Rh8raBG39pLIrJQ4TrSYiZoz9iHQswI9CzWGAM-2yMPGpqyENLau5rXzxa_jICDSb7G7_KfdHdkbjN6GYvicvF6RffgTVESza9JcLlb6BpDHMr01J-sbzofS4g |
openUrl | ctx_ver=Z39.88-2004&ctx_enc=info%3Aofi%2Fenc%3AUTF-8&rfr_id=info%3Asid%2Fsummon.serialssolutions.com&rft_val_fmt=info%3Aofi%2Ffmt%3Akev%3Amtx%3Ajournal&rft.genre=article&rft.atitle=Secure+and+controllable+k+-NN+query+over+encrypted+cloud+data+with+key+confidentiality&rft.jtitle=Journal+of+parallel+and+distributed+computing&rft.au=Zhu%2C+Youwen&rft.au=Huang%2C+Zhiqiu&rft.au=Takagi%2C+Tsuyoshi&rft.date=2016-03-01&rft.issn=0743-7315&rft.volume=89&rft.spage=1&rft.epage=12&rft_id=info:doi/10.1016%2Fj.jpdc.2015.11.004&rft.externalDBID=n%2Fa&rft.externalDocID=10_1016_j_jpdc_2015_11_004 |
thumbnail_l | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/lc.gif&issn=0743-7315&client=summon |
thumbnail_m | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/mc.gif&issn=0743-7315&client=summon |
thumbnail_s | http://covers-cdn.summon.serialssolutions.com/index.aspx?isbn=/sc.gif&issn=0743-7315&client=summon |