Browse > Article
http://dx.doi.org/10.3837/tiis.2020.01.016

Functional Privacy-preserving Outsourcing Scheme with Computation Verifiability in Fog Computing  

Tang, Wenyi (School of Information, Renmin University of China)
Qin, Bo (School of Information, Renmin University of China)
Li, Yanan (School of Cyber Science and Technology, Beihang University)
Wu, Qianhong (School of Cyber Science and Technology, Beihang University)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.14, no.1, 2020 , pp. 281-298 More about this Journal
Abstract
Fog computing has become a popular concept in the application of internet of things (IoT). With the superiority in better service providing, the edge cloud has become an attractive solution to IoT networks. The data outsourcing scheme of IoT devices demands privacy protection as well as computation verification since the lightweight devices not only outsource their data but also their computation. Existing solutions mainly deal with the operations over encrypted data, but cannot support the computation verification in the same time. In this paper, we propose a data outsourcing scheme based on an encrypted database system with linear computation as well as efficient query ability, and enhance the interlayer program in the original system with homomorphic message authenticators so that the system could perform computational verifying. The tools we use to construct our scheme have been proven secure and valid. With our scheme, the system could check if the cloud provides the correct service as the system asks. The experiment also shows that our scheme could be as effective as the original version, and the extra load in time is neglectable.
Keywords
Data outsourcing; Computation verifiability; IoT Security; Fog Computing;
Citations & Related Records
연도 인용수 순위
  • Reference
1 J. K. Liu, M. H. Au, X. Huang, R. Lu, and J. Li, "Fine-Grained Two-Factor Access Control for Web-Based Cloud Computing Services," IEEE Trans. Information Forensics and Security, vol. 11, no. 3, pp. 484-497, 2016.   DOI
2 J. Li et al., "Fine-Grained Data Access Control Systems with User Accountability in Cloud Computing," in Proc. of Cloud Computing, Second International Conference, CloudCom 2010, Indianapolis, Indiana, USA, pp. 89-96, 2010.
3 C. Gentry, "Fully homomorphic encryption using ideal lattices," in Proc. of the 41st Annual ACM Symposium on Theory of Computing, STOC 2009, Bethesda, MD, USA, pp. 169-178, 2009.
4 R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, "Order-Preserving Encryption for Numeric Data," in Proc. of the ACM SIGMOD International Conference on Management of Data, Paris, France, pp. 563-574, 2004.
5 A. Boldyreva, N. Chenette, Y. Lee, and A. O'Neill, "Order-Preserving Symmetric Encryption," in Proc. of Advances in Cryptology - EUROCRYPT 2009, 28th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Cologne, Germanypp. 224-241, 2009.
6 R. A. Popa, F. H. Li, and N. Zeldovich, "An Ideal-Security Protocol for Order-Preserving Encoding," in Proc. of 2013 IEEE Symposium on Security and Privacy, SP 2013, Berkeley, CA, USA, pp. 463-477, 2013.
7 J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, "Fuzzy Keyword Search over Encrypted Data in Cloud Computing," in Proc. of INFOCOM 2010. 29th IEEE International Conference on Computer Communications, Joint Conference of the IEEE Computer and Communications Societies, San Diego, CA, USA, pp. 441-445, 2010.
8 D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, "Public Key Encryption with Keyword Search," in Proc. of Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, pp. 506-522, 2004.
9 N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, "Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data," IEEE Trans. Parallel Distrib. Syst., vol. 25, no. 1, pp. 222-233, 2014.   DOI
10 W. Sun et al., "Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking," in Proc. of 8th ACM Symposium on Information, Computer and Communications Security, ASIA CCS '13, Hangzhou, China - May 08 - 10, pp. 71-82, 2013.
11 B. Wang, S. Yu, W. Lou, and Y. T. Hou, "Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud," in Proc. of 2014 IEEE Conference on Computer Communications, INFOCOM 2014, Toronto, Canada, pp. 2112-2120, 2014.
12 R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan, "CryptDB: protecting confidentiality with encrypted query processing," in Proc. of the 23rd ACM Symposium on Operating Systems Principles 2011, SOSP 2011, Cascais, Portugal, pp. 85-100, 2011.
13 A. Swaminathan et al., "Confidentiality-preserving rank-ordered search," in Proc. of the 2007 ACM Workshop On Storage Security And Survivability, StorageSS 2007, Alexandria, VA, USA, pp. 7-12, 2007.
14 Y. Deswarte, J.-J. Quisquater, and A. Saïdane, "Remote Integrity Checking - How to Trust Files Stored on Untrusted Servers," in Proc. of Integrity and Internal Control in Information Systems VI - IFIP TC11/WG11.5 Sixth Working Conference on Integrity and Internal Control in Information Systems (IICIS) 13-14 November 2003, Lausanne, Switzerland, pp. 1-11, 2003.
15 M. N. Krohn, M. J. Freedman, and D. Mazieres, "On-the-Fly Verification of Rateless Erasure Codes for Efficient Content Distribution," in Proc. of 2004 IEEE Symposium on Security and Privacy (S&P 2004), 9-12 May 2004, Berkeley, CA, USA, pp. 226-240, 2004.
16 G. Ateniese et al., "Provable data possession at untrusted stores," in Proc. of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, USA, pp. 598-609, 2007.
17 A. Juels and B. S. K. Jr, "Pors: proofs of retrievability for large files," in Proc. of the 2007 ACM Conference on Computer and Communications Security, CCS 2007, Alexandria, Virginia, USA, pp. 584-597, 2007.
18 D. Catalano and D. Fiore, "Practical Homomorphic MACs for Arithmetic Circuits," in Proc. of Advances in Cryptology - EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, pp. 336-352, 2013.
19 H. Shacham and B. Waters, "Compact Proofs of Retrievability," in Proc. of Advances in Cryptology - ASIACRYPT 2008, 14th International Conference on the Theory and Application of Cryptology and Information Security, Melbourne, Australia, pp. 90-107, 2008.
20 R. Gennaro and D. Wichs, "Fully Homomorphic Message Authenticators," in Proc. of Advances in Cryptology - ASIACRYPT 2013 - 19th International Conference on the Theory and Application of Cryptology and Information Security, Bengaluru, India, pp. 301-320, 2013.
21 A. Shpilka and A. Yehudayoff, "Arithmetic Circuits: A survey of recent results and open questions," Foundations and Trends in Theoretical Computer Science, vol. 5, no. 3-4, pp. 207-388, 2010.   DOI
22 F. Bonomi, R. A. Milito, J. Zhu, and S. Addepalli, "Fog computing and its role in the internet of things," in Proc. of the first edition of the MCC workshop on Mobile cloud computing, MCC@SIGCOMM 2012, Helsinki, Finland, pp. 13-16, 2012.
23 D. Slamanig and C. Stingl, "Privacy Aspects of eHealth," in Proc. of the The Third International Conference on Availability, Reliability and Security, ARES 2008, March 4-7, 2008, Technical University of Catalonia, Barcelona, Spain, pp. 1226-1233, 2008.
24 K. Islam, W. Shen, and X. Wang, "Security and privacy considerations for Wireless Sensor Networks in smart home environments," in Proc. of IEEE 16th International Conference on Computer Supported Cooperative Work in Design, CSCWD 2012, Wuhan, China, pp. 626-633, 2012.
25 H. Hacigümüs, S. Mehrotra, and B. R. Iyer, "Providing Database as a Service," in Proc. of the 18th International Conference on Data Engineering, San Jose, CA, USA, pp. 29-38, 2002.
26 D. Catalano, D. Fiore, and B. Warinschi, "Homomorphic Signatures with Efficient Verification for Polynomial Functions," in Proc. of Advances in Cryptology - CRYPTO 2014 - 34th Annual Cryptology Conference, Santa Barbara, CA, USA, pp. 371-389, 2014.
27 M. Backes, D. Fiore, and R. M. Reischuk, "Verifiable delegation of computation on outsourced data," in Proc. of 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13, Berlin, Germany, pp. 863-874, 2013.
28 D. Fiore, R. Gennaro, and V. Pastro, "Efficiently Verifiable Computation on Encrypted Data," in Proc. of the 2014 ACM SIGSAC Conference on Computer and Communications Security, Scottsdale, AZ, USA, pp. 844-855, 2014.
29 A. Reiss and D. Stricker, "Introducing a New Benchmarked Dataset for Activity Monitoring," in Proc. of 2012 16th International Symposium on Wearable Computers, Newcastle, United Kingdom, pp. 108-109, 2012.
30 D. Dua and C. Graff, UCI Machine Learning Repository, University of California, Irvine, School of Information and Computer Sciences, 2017.
31 D. Catalano and D. Fiore, "Vector commitments and their applications," in Proc. of International Workshop on Public Key Cryptography, pp. 55-72, 2013.
32 L. Teo, G.-J. Ahn, and Y. Zheng, "Dynamic and risk-aware network access management," in Proc. of 8th ACM Symposium on Access Control Models and Technologies, SACMAT 2003, Villa Gallia, Como, Italy, pp. 217-230, 2003.
33 X. Wang, Q. Wu, and Y. Zhang, "T-DB: Toward Fully Functional Transparent Encrypted Databases in DBaaS Framework," CoRR, vol. abs/1708.08191, 2017.
34 Y.-N. Li, Q. Wu, W. Tang, B. Qin, Q. Wang, and M. Miao, "Outsourcing Encrypted Excel Files," in Proc. of Information Security Practice and Experience - 13th International Conference, ISPEC 2017, Melbourne, VIC, Australia, pp. 506-524, 2017.
35 D. R. Kuhn, E. J. Coyne, and T. R. Weil, "Adding Attributes to Role-Based Access Control," IEEE Computer, vol. 43, no. 6, pp. 79-81, 2010.
36 J. Li, X. Chen, J. Li, C. Jia, J. Ma, and W. Lou, "Fine-Grained Access Control System Based on Outsourced Attribute-Based Encryption," in Proc. of Computer Security - ESORICS 2013 - 18th European Symposium on Research in Computer Security, Egham, UK, pp. 592-609, 2013.