scholarly journals Privacy-Preserving Approximate k-Nearest-Neighbors Search that Hides Access, Query and Volume Patterns

2021 ◽  
Vol 2021 (4) ◽  
pp. 549-574
Author(s):  
Alexandra Boldyreva ◽  
Tianxin Tang

Abstract We study the problem of privacy-preserving approximate kNN search in an outsourced environment — the client sends the encrypted data to an untrusted server and later can perform secure approximate kNN search and updates. We design a security model and propose a generic construction based on locality-sensitive hashing, symmetric encryption, and an oblivious map. The construction provides very strong security guarantees, not only hiding the information about the data, but also the access, query, and volume patterns. We implement, evaluate efficiency, and compare the performance of two concrete schemes based on an oblivious AVL tree and an oblivious BSkiplist.

2020 ◽  
Vol 31 (02) ◽  
pp. 175-191
Author(s):  
Yinxia Sun ◽  
Futai Zhang ◽  
Anmin Fu ◽  
Zhe Xia

Certificateless cryptosystems have attracted great interests in cryptographic research since its invention. Because compared with traditional public key cryptosystems or identity-based cryptosystems, they could not only simplify the certificate management, but also alleviate the key escrow problem. In certificateless cryptosystems, user revocation is a challenging issue. To address this issue, one popular method is to update the key via public channels. However, most of the existing schemes in this approach are impractical because of the following two shortcomings. Firstly, the user needs to maintain a list of decryption keys, but the size of the list will keep increasing. Secondly, the revoked user can still recover the plaintexts of the encrypted data prior to revocation, and this is a particular threat in some applications. To solve these problems, this paper presents revocable certificateless encryption with ciphertext evolution. We give a generic construction and then describe how it can be initialized concretely. In our proposed scheme, the user only needs to keep one decryption key, and once a user is revoked, it can no longer decrypt any ciphertext in the server. Moreover, the IND-CCA security model is defined against three types of attacks. And our schemes are formally proved to satisfy these security requirements.


Author(s):  
Shi Zhang ◽  
Huixia Lai ◽  
Weilin Chen ◽  
Lulu Zhang ◽  
Xinhong Lin ◽  
...  

2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Xi Zhang ◽  
Ye Su ◽  
Jing Qin

Dynamic Searchable Symmetric Encryption for Multiuser (M-DSSE) is an advanced form of symmetric encryption. It extends the traditional symmetric encryption to support the operations of adding and deleting the encrypted data and allow an authenticated group of data users to retrieve their respective desired encrypted data in the dynamic database. However, M-DSSE would suffer from the privacy concerns regarding forward and backward security. The former allows an attacker to identify the keywords contained in the added data by lunching file-injection attacks, while the latter allows to utilize the search results and the deleted data to learn the content. To our knowledge, these privacy concerns for M-DSSE have not been fully considered in the existing literatures. Taking account of this fact, we focus on the dynamic searchable symmetric encryption for multiuser meeting the needs of forward and backward security. In order to propose a concrete scheme, the primitives of Pseudorandom Functions (PRF) and the Homomorphic Message Authenticator (HMAC) are employed to construct the inverted index and update the search token. The proposed scheme is proven secure in the random model. And the performance analysis shows that the proposed scheme achieves the enhanced security guarantees at the reasonable price of efficiency.


Author(s):  
Archana M.S. ◽  
K. Deepa

The usage of smart phones is tremendously increasing day by day. Due to this, Location Based Services (LBS) attracted considerably and becomes more popular and vital in the area of mobile applications. On the other hand, the usage of LBS leads to potential threat to user’s location privacy. In this paper, the famous LBS provide information about points of interest (POI) in spatial range query within a given distance. For that, a more efficient and an enhanced privacy-preserving query solution for location based, Efficient Privacy-Location Query (EPLQ) is proposed along with Locality Sensitive Hashing (LSH) reduces the dimensionality of high dimensional data. Experiments are conducted extensively and the results show the efficiency of the proposed algorithm EPLQ in privacy preserving over outsourced encrypted data in spatial range queries. The proposed method performs in spatial range queries and similarity queries of privacy preserving.


2012 ◽  
Vol 35 (11) ◽  
pp. 2215 ◽  
Author(s):  
Fang-Quan CHENG ◽  
Zhi-Yong PENG ◽  
Wei SONG ◽  
Shu-Lin WANG ◽  
Yi-Hui CUI

Sign in / Sign up

Export Citation Format

Share Document