Browse > Article
http://dx.doi.org/10.3837/tiis.2016.10.029

Privacy-assured Boolean Adjacent Vertex Search over Encrypted Graph Data in Cloud Computing  

Zhu, Hong (School of Computer Science and Technology, Huazhong University of Science and Technology)
Wu, Bin (School of Computer Science and Technology, Huazhong University of Science and Technology)
Xie, Meiyi (School of Computer Science and Technology, Huazhong University of Science and Technology)
Cui, Zongmin (School of Information Science and Technology, Jiujiang University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.10, no.10, 2016 , pp. 5171-5189 More about this Journal
Abstract
With the popularity of cloud computing, many data owners outsource their graph data to the cloud for cost savings. The cloud server is not fully trusted and always wants to learn the owners' contents. To protect the information hiding, the graph data have to be encrypted before outsourcing to the cloud. The adjacent vertex search is a very common operation, many other operations can be built based on the adjacent vertex search. A boolean adjacent vertex search is an important basic operation, a query user can get the boolean search results. Due to the graph data being encrypted on the cloud server, a boolean adjacent vertex search is a quite difficult task. In this paper, we propose a solution to perform the boolean adjacent vertex search over encrypted graph data in cloud computing (BASG), which maintains the query tokens and search results privacy. We use the Gram-Schmidt algorithm and achieve the boolean expression search in our paper. We formally analyze the security of our scheme, and the query user can handily get the boolean search results by this scheme. The experiment results with a real graph data set demonstrate the efficiency of our scheme.
Keywords
encrypted graph; boolean expression; adjacent vertex search; cloud computing; searchable encryption;
Citations & Related Records
Times Cited By KSCI : 2  (Citation Analysis)
연도 인용수 순위
1 D. Chen, Y. Dong, X. Huang, H. Chen and D. Wang, “A community finding method for weighted dynamic online social network based on user behavior,” International Journal of Distributed Sensor Networks, vol. 2015, 2015. Article (CrossRef Link)
2 H.B.M. Shashikala, R. George and K.A. Shujaee, “Outlier detection in network data using thebetweenness centrality,” in Proc. of SoutheastCon 2015, pp. 1-5, 2015. Article (CrossRef Link)
3 G. Strang, “Introduction to Linear Algebra, Fourth Edition,” Wellesley Cambridge Press, 2009.
4 D.X. Song, D. Wagner and A. Perrig, “Practical techniques for searches on encrypted data,” in Proc. of IEEE Symposium on Security and Privacy, pp. 44-55, 2000. Article (CrossRef Link)
5 E.J. Goh, “Secure indexes,” IACR Cryptology ePrint Archive, vol. 2003, pp. 216, 2003.
6 J. Baek, R. Safavi-Naini and W. Susilo, “Public key encryption with keyword search revisited,” in Proc. of Computational Science and Its Applications - ICCSA 2008, International Conference, PartI, pp. 1249-1259, 2008. Article (CrossRef Link)
7 Y.C. Chang and M. Mitzenmacher, “Privacy preserving keyword searches on remote encrypted data,” in Proc. of Applied Cryptography and Network Security, Third International Conference (ACNS), pp. 442-455, 2005. Article (CrossRef Link)
8 R. Curtmola, J. Garay, S. Kamara and R. Ostrovsky, “Searchable symmetric encryption: improved definitions and efficient constructions,” in Proc. of the 13th ACM Conference on Computer and Communications Security (CCS), pp. 79-88, 2006. Article (CrossRef Link)
9 T.Moataz and A. Shikfa, “Boolean symmetric searchable encryption,” in 8th ACM Sympo-sium on Information, Computer and Communications Security (ASIACCS), pp. 265-276, 2013. Article (CrossRef Link)
10 S. Kamara, C. Papamanthou, and T. Roeder, “Dynamic searchable symmetric encryption,” in Proc. of the ACM Conference on Computer and Communications Security, CCS'12, pp. 965-976, 2012. Article (CrossRef Link)
11 D. Cash, J. Jaeger, S. Jarecki, C. Jutla, H. Krawczyk, M.C. Rosu, and M. Steiner, “Dynamic searchable encryption in very-large databases: Data structures and implementation,” in Proc. of 21st Annual Network and Distributed System Security Symposium, NDSS, 2014. Article (CrossRef Link)
12 D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M.C. Rosu, and M. Steiner, “Highly-scalable searchable symmetric encryption with support for boolean queries,” in Proc. of Advances in Cryptology, CRYPTO 2013 - 33rd Annual Cryptology Conference, pp. 353-373, 2013. Article (CrossRef Link)
13 A.A. Yavuz and J. Guajardo, “Dynamic searchable symmetric encryption with minimal leakage and efficient updates on commodity hardware,” IACR Cryptology ePrint Archive, vol. 2015, pp. 107, 2015. Article (CrossRef Link)
14 N. Cao, Z. Yang, C. Wang, K. Ren and W. Lou, “Privacy-preserving query over encrypted graph-structured data in cloud computing,” in Proc. of 2011 International Conference on Distributed Computing Systems (ICDCS), pp. 393-402, 2011. Article (CrossRef Link)
15 M. Chase and S. Kamara, “Structured encryption and controlled disclosure,” in Proc. of Advances in Cryptology, ASIACRYPT 2010 - 16th International Conference on the Theory and Application of Cryptology and Information Security, pp. 577-594, 2010. Article (CrossRef Link)
16 Y. Zhang, S. Su, Y. Wang, W. Chen and F. Yang, “Privacy-assured substructure similarity query over encrypted graph-structured data in cloud,” Security and Communication Networks, vol. 7, no. 11, pp. 1933-1944, 2014. Article (CrossRef Link)   DOI
17 S. Goldwasser and S. Micali, “Probabilistic encryption,” Journal of computer and system sciences, vol. 28, no. 2, pp. 270-299, 1984. Article (CrossRef Link)   DOI
18 Z. Fan, B. Choi, J. Xu and S.S. Bhowmick, “Asymmetric structure-preserving subgraph queries for large graphs,” in Proc. of 31st IEEE International Conference on Data Engineering, ICDE 2015, pp. 339-350, 2015. Article (CrossRef Link)
19 B. Zong, R. Raghavendra, M. Srivatsa, X. Yan, A.K. Singh and K.W. Lee, “Cloud service placement via subgraph matching,” in Proc. of IEEE 30th International Conference on Data Engineering (ICDE), pp. 832-843, 2014. Article (CrossRef Link)
20 T.K. Saha, B. Zhang and M.A. Hasan, “Name disambiguation from link data in a collaboration graph using temporal and topological features,” Social Network Analysis and Mining, vol. 5, no. 1, pp. 1-14, 2015. Article (CrossRef Link)   DOI
21 Z. Cui, H. Zhu and L. Chi, “Lightweight key management on sensitive data in the cloud,” Security and Communication Networks, vol. 6, no. 10, pp. 1290-1299, 2013. Article (CrossRef Link)
22 Y.J. Ren, J. Shen, J. Wang, J. Han and S.Y. Lee, “Mutual verifiable provable data auditing in public cloud storage,” Journal of Internet Technology, vol. 16, no. 2, pp. 317-323, 2015. Article (CrossRef Link)   DOI
23 Z. Fu, X. Sun, Q. Liu, L. Zhou and J. Shu, “Achieving efficient cloud search services: Multi-keyword ranked search over encrypted cloud data supporting parallel computing,” IEICE Transactions on Communications, vol. 98-B, no. 1, pp. 190-200, 2015. Article (CrossRef Link)   DOI
24 Y. Liu, H.L.Wu and C.C. Chang, “A Fast and Secure Scheme for Data Outsourcing in the Cloud,” KSII Transactions on Internet and Information Systems (TIIS), vol. 8, no. 8, pp. 2708-2721, 2014. Article (CrossRef Link)   DOI
25 O. Goldreich, “Foundations of Cryptography,” Cambridge University Press, 2004. Article (CrossRef Link)
26 Z. Cui, H. Zhu, J. Shi, L. Chi and K. Yan, “Lightweight management of authorization update on cloud data,” in Proc. of 19th IEEE International Conference on Parallel and Distributed Systems, ICPADS 2013, pp. 456-461, 2013. Article (CrossRef Link)
27 Z. Fu, K. Ren, J. Shu, X. Sun and F. Huang, “Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement,” IEEE Transactions on Parallel and Distributed Systems, 2015. Article (CrossRef Link)
28 R. West, H.S. Paskov, J. Leskovec, and C. Potts, “Exploiting social network structure for person-to-person sentiment analysis,” Transactions of the Association for Computational Linguistics, vol. 2, pp. 297-310, 2014.
29 N.D. Han, L. Han, D.M. Tuan, H.P. In and M. Jo, “A scheme for data confidentiality in Cloud-assisted Wireless Body Area Networks,” Information Sciences, vol. 284, pp. 157-166, 2014. Article (CrossRef Link)   DOI
30 Z. Xia, X. Wang, X. Sun and Q. Wang, “A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data,” IEEE Transactions on Parallel and Distributed Systems, vol. 27, no. 2, pp. 340-352, 2015. Article (CrossRef Link)   DOI
31 M. Radovanovic, A. Nanopoulos and M. Ivanovic, “Reverse nearest neighbors in unsupervised distance-based outlier detection,” IEEE Transactions on Knowledge and Data Engineering, vol. 27, no. 5, pp. 1369-1382, 2015. Article (CrossRef Link)   DOI
32 H. Li, F. Li, C. Song, and Y. Yan, “Towards Smart Card Based Mutual Authentication Schemes in Cloud Computing,” KSII Transactions on Internet and Information Systems (TIIS), vol. 9, no. 7, pp. 2719-2735, 2015. Article (CrossRef Link)   DOI
33 M. Potamias, F. Bonchi, A. Gionis and G. Kollios, “k-Nearest neighbors in uncertain graphs,” in Proc. of the VLDB Endowment, vol. 3, no. 1, pp. 997-1008, 2010. Article (CrossRef Link)   DOI
34 H. Maserrat and J. Pei, “Neighbor query friendly compression of social networks,” in Proc. of the 16th ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, pp. 533-542, 2010. Article (CrossRef Link)
35 M.A. Bhuiyan and M.A. Hasan, “An iterative mapreduce based frequent subgraph mining algorithm,” IEEE Transactions on Knowledge and Data Engineering, vol. 27, no. 3, pp. 608-620, 2015. Article (CrossRef Link)   DOI
36 J. Leskovec, K.J. Lang, A. Dasgupta and M.W. Mahoney, “Community structure in large networks: Natural cluster sizes and the absence of large well-defined clusters,” Internet Mathematics, vol. 6, no. 1, pp. 29-123, 2009. Article (CrossRef Link)   DOI
37 B. Klimt and Y. Yang, “Introducing the enron corpus,” in Proc. of CEAS 2004 - First Conference on Email and Anti-Spam, 2004.