Browse > Article
http://dx.doi.org/10.9717/kmms.2014.17.10.1182

Hilbert-curve based Multi-dimensional Indexing Key Generation Scheme and Query Processing Algorithm for Encrypted Databases  

Kim, Taehoon (Dept of Computer Engineering, Jeonbuk National University)
Jang, Miyoung (Dept of Computer Engineering, Jeonbuk National University)
Chang, Jae-Woo (Dept of Information Technology & Engineering, Jeonbuk National University)
Publication Information
Abstract
Recently, the research on database outsourcing has been actively done with the popularity of cloud computing. However, because users' data may contain sensitive personal information, such as health, financial and location information, the data encryption methods have attracted much interest. Existing data encryption schemes process a query without decrypting the encrypted databases in order to support user privacy protection. On the other hand, to efficiently handle the large amount of data in cloud computing, it is necessary to study the distributed index structure. However, existing index structure and query processing algorithms have a limitation that they only consider single-column query processing. In this paper, we propose a grid-based multi column indexing scheme and an encrypted query processing algorithm. In order to support multi-column query processing, the multi-dimensional index keys are generated by using a space decomposition method, i.e. grid index. To support encrypted query processing over encrypted data, we adopt the Hilbert curve when generating a index key. Finally, we prove that the proposed scheme is more efficient than existing scheme for processing the exact and range query.
Keywords
Cloud computing; Encrypted query processing; Distributed index structure; Multi-column query processing;
Citations & Related Records
Times Cited By KSCI : 1  (Citation Analysis)
연도 인용수 순위
1 NIST, Digital Signature Standard(DSS), Federal Information Processing Standards Publication 186-3, 2009.
2 NIST, Advanced Encryption Standard(AES), Federal Information Processing Standards Publication 197, 2001.
3 RSA Laboratories, RSAREF, A Cryptographic Toolkit Version 2.0(1994). http://www.csm.ornl.gov/-dunigan/rsaref.txt (accessed Sep., 19, 2014)
4 A. Desai, New Paradigms for Constructing Symmetric Encryption Schemes Secure against Chosen-ciphertext Attack, Springer, Berlin Heidelberg, 2000.
5 O. Goldreich, Foundations of Cryptography: Volume I Basic Tools, Cambridge University Press New York, 2001.
6 B. Kim, E. Hong, "Implementation and Performance Evaluation of Database Encryption for Academic Affairs System", Journal of Korea Multimedia Society Vol. 11, No1. pp. 1-12, 2008.   과학기술학회마을
7 T. Ge and Z. Stan, "Answering Aggregation Queries in a Secure System Model," Proceeding of the 33rd International Conference on Very Large Data Bases, pp. 519-530, 2007.
8 A. Boldyreva, N. Chenette, and A. O'Neill, Order-Preserving Encryption Revisited: Improved Security Analysis and Alternative Solutions, Springer, Berlin Heidelberg, 2011.
9 R.A. Popa, C.M.S. Redfield, N. Zeldovich, and H. Balakrish-nan, "CryptDB: Protecting Confidentiality with Encrypted Query Processing," Proceeding of the Twenty-Third ACM Symposium on Operating Systems Principles, pp. 85-100, 2011.
10 J. Wang, Pearson Correlation Coefficient, Springer, New York, 2013.
11 US Census Data(1990), https://archive.ics.uci.edu/ml/datasets/US+Census+Data+(1990) (accessed Sep., 19, 2014)