Browse > Article
http://dx.doi.org/10.3745/KTCCS.2021.10.9.243

Privacy-Preserving Parallel Range Query Processing Algorithm Based on Data Filtering in Cloud Computing  

Kim, Hyeong Jin (전북대학교 컴퓨터공학부)
Chang, Jae-Woo (전북대학교 IT정보공학과)
Publication Information
KIPS Transactions on Computer and Communication Systems / v.10, no.9, 2021 , pp. 243-250 More about this Journal
Abstract
Recently, with the development of cloud computing, interest in database outsourcing is increasing. However, when the database is outsourced, there is a problem in that the information of the data owner is exposed to internal and external attackers. Therefore, in this paper, we propose a parallel range query processing algorithm that supports privacy protection. The proposed algorithm uses the Paillier encryption system to support data protection, query protection, and access pattern protection. To reduce the operation cost of a checking protocol (SRO) for overlapping regions in the existing algorithm, the efficiency of the SRO protocol is improved through a garbled circuit. The proposed parallel range query processing algorithm is largely composed of two steps. It consists of a parallel kd-tree search step that searches the kd-tree in parallel and safely extracts the data of the leaf node including the query, and a parallel data search step through multiple threads for retrieving the data included in the query area. On the other hand, the proposed algorithm provides high query processing performance through parallelization of secure protocols and index search. We show that the performance of the proposed parallel range query processing algorithm increases in proportion to the number of threads and the proposed algorithm shows performance improvement by about 5 times compared with the existing algorithm.
Keywords
Privacy-preserving; Cloud Computing; Range Query Processing; Paillier Cryptosystem; Parallelism; Garbled Circuit;
Citations & Related Records
연도 인용수 순위
  • Reference
1 B. Hayes, "Cloud computing," pp.9-11, 2008.
2 C. Bing, "Atos, IT provider for winter olympics, hacked months before opening ceremony cyberattack," 2018. [Internet], https://www.cyberscoop.com/atos-olympics-hackolympic-destroyer-malware-peyongchang/.
3 김재광, "개인정보보호법에 관한 새로운 법적 문제," 강원법학, Vol.36, pp.95-120, 2012.   DOI
4 W. Wu, Wei, X. Ming, P. Udaya, and L. Bin, "Efficient privacy-preserving frequent itemset query over semantically secure encrypted cloud database," World Wide Web, Vol.24, No.2, pp.607-629, 2021.   DOI
5 H. Dai, J. Yan, Y. Geng, H. Haiping, and Y. Xun, "A privacy-preserving multi-keyword ranked search over encrypted data in hybrid clouds," IEEE Access, Vol.8, pp.4895-4907, 2019.   DOI
6 C. S. H. Eom, C. C. Lee, W. Lee, and C. K. Leung, "Effective privacy preserving data publishing by vectorization," Information Sciences, Vol.527, pp.311-328, 2020.   DOI
7 S. Belguith, N. Kaaniche, M. Laurent, A. Jemai, and R. Attia, "Accountable privacy preserving attribute based framework for authenticated encrypted access in clouds," Journal of Parallel and Distributed Computing, Vol.135, pp.1-20, 2020.   DOI
8 L. Xu, C. Y. Weng, L. P. Yuan, M. E. Wu, R. Tso, and H. M. Sun, "A shareable keyword search over encrypted data in cloud computing," The Journal of Supercomputing, Vol.74, No.3, pp.1001-1023, 2018.   DOI
9 B. U. Pagel, H. W. Six, H. Toben, and P. Widmayer, "Towards an analysis of range query performance in spatial data structures," Proceedings of the twelfth ACM SIGACT-SIGMOD-SIGART symposium on Principles of Database Systems, pp.214-221, 1993.
10 B. Wang, Y. Hou, M. Li, H. Wang, and H. Li, "Maple: Scalable multi-dimensional range search over encrypted cloud data with tree-based index," ACM symposium on Information, Computer and Communications Security, pp.111-122, 2014.
11 H. J. Kim, H. I. Kim, J. W. Chang, "Secure Range Query Processing Algorithm on Outsourced Database Environment," The Journal of Korean Institute of Next Generation Computing, Vol.12, No.4, 2016, pp.71-88.
12 Y. Watanabe, J. Shikata, and H. Imai, "Equivalence between semantic security and indistinguishability against chosen ciphertext attacks," International Workshop on Public Key Cryptography, Springer, Berlin, Heidelberg, 2003.
13 B. K. Samanthula, Y. Elmehdwi, and W. Jiang, "K-nearest neighbor classification over semantically secure encrypted relational data," IEEE Transactions on Knowledge and Data Engineering, Vol.27, No.5, pp.1261-1273, 2014.   DOI
14 H. I. Kim, S. T. Hong, and J. W. Chang. "Hilbert curve-based cryptographic transformation scheme for spatial query processing on outsourced private data," Data & Knowledge Engineering, Vol.104, pp.32-44, 2016.   DOI
15 P. Wang and C. V. Ravishankar, "Secure and efficient range queries on outsourced databases using R-trees," In 2013 IEEE 29th International Conference on Data Engineering (ICDE), pp.314-325, 2013.
16 P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," In International Conference on the Theory and Applications of Cryptographic Techniques, pp.223-238, 1999.
17 W. Wu, P. Udaya, L. Jian, and X. Ming, "Privacy preserving k-nearest neighbor classification over encrypted database in outsourced cloud environments," World Wide Web, Vol.22, No.1, pp.101-123. 2019.   DOI
18 C. M. Schneider, A. A. Moreira, J. S. Andrade, S. Havlin, and H. J. Herrmann, "Mitigation of malicious attacks on networks," Proceedings of the National Academy of Sciences, Vol.108, No.10, pp.3838-3841, 2011.
19 R. Cramer and I. B. Damgard, "Secure multiparty computation," Cambridge University Press, 2015.
20 A. C. Yao, "How to Generate and Exchange Secrets," In 27th Annual Symposium on Foundations of Computer Science, IEEE pp.162-167, 1986.
21 "GMP ≪Arithmetic without limitations≫" The GNU Multiple Precision Arithmetic Library [Internet], https://gmplib.org/