Privacy-Preserving Outsourced Similarity Search

2014 ◽  
Vol 25 (3) ◽  
pp. 48-71 ◽  
Author(s):  
Stepan Kozak ◽  
David Novak ◽  
Pavel Zezula

The general trend in data management is to outsource data to 3rd party systems that would provide data retrieval as a service. This approach naturally brings privacy concerns about the (potentially sensitive) data. Recently, quite extensive research has been done on privacy-preserving outsourcing of traditional exact-match and keyword search. However, not much attention has been paid to outsourcing of similarity search, which is essential in content-based retrieval in current multimedia, sensor or scientific data. In this paper, the authors propose a scheme of outsourcing similarity search. They define evaluation criteria for these systems with an emphasis on usability, privacy and efficiency in real applications. These criteria can be used as a general guideline for a practical system analysis and we use them to survey and mutually compare existing approaches. As the main result, the authors propose a novel dynamic similarity index EM-Index that works for an arbitrary metric space and ensures data privacy and thus is suitable for search systems outsourced for example in a cloud environment. In comparison with other approaches, the index is fully dynamic (update operations are efficient) and its aim is to transfer as much load from clients to the server as possible.

In recent years, Cloud computing provides strong grip and flexible access on outsource data, cloud storage, data privacy is major concern from to outsource their data, authenticated users are allowed to access this storage to prevent important and sensitive data. For data protection and utilization, we encrypt our sensitive data before outsourced our data because cannot trust storage server, are un-trusty but on other hand, data retrieval in encrypted format from cloud, is challenging task for data utilization, was encrypted from plaintext to ciphertext, when retrieves from cloud storage. However, searchable encryption schemes used Boolean search but they are unable to make data utilization for huge data and failed to handle multi-users access to retrieve ciphertext from cloud and user’s authentication. In this paper, we are using ranked keyword search over encrypted data by going k-documents at storage and using a Hierarchical Clustering Method is designed to guide more search semantics with an additional feature of making the system to cope the demand for fast ciphertext k-search in large scale environments explored the relevance score such as massive and big cloud data. This threshold splits the consequential clusters into sub-clusters until the necessity on the maximum size of cluster is reached. To make fetching search to be secure and privacy-preserving, it is built an index for searching on cloud data and retrieve the most relevant files from cloud. To defending privacy breaches from unauthorized users, users will go through authentication process and data retrieval time as well.


2021 ◽  
Vol 4 (1) ◽  
Author(s):  
Qi Dou ◽  
Tiffany Y. So ◽  
Meirui Jiang ◽  
Quande Liu ◽  
Varut Vardhanabhuti ◽  
...  

AbstractData privacy mechanisms are essential for rapidly scaling medical training databases to capture the heterogeneity of patient data distributions toward robust and generalizable machine learning systems. In the current COVID-19 pandemic, a major focus of artificial intelligence (AI) is interpreting chest CT, which can be readily used in the assessment and management of the disease. This paper demonstrates the feasibility of a federated learning method for detecting COVID-19 related CT abnormalities with external validation on patients from a multinational study. We recruited 132 patients from seven multinational different centers, with three internal hospitals from Hong Kong for training and testing, and four external, independent datasets from Mainland China and Germany, for validating model generalizability. We also conducted case studies on longitudinal scans for automated estimation of lesion burden for hospitalized COVID-19 patients. We explore the federated learning algorithms to develop a privacy-preserving AI model for COVID-19 medical image diagnosis with good generalization capability on unseen multinational datasets. Federated learning could provide an effective mechanism during pandemics to rapidly develop clinically useful AI across institutions and countries overcoming the burden of central aggregation of large amounts of sensitive data.


2018 ◽  
Vol 2018 ◽  
pp. 1-10
Author(s):  
Hua Dai ◽  
Hui Ren ◽  
Zhiye Chen ◽  
Geng Yang ◽  
Xun Yi

Outsourcing data in clouds is adopted by more and more companies and individuals due to the profits from data sharing and parallel, elastic, and on-demand computing. However, it forces data owners to lose control of their own data, which causes privacy-preserving problems on sensitive data. Sorting is a common operation in many areas, such as machine learning, service recommendation, and data query. It is a challenge to implement privacy-preserving sorting over encrypted data without leaking privacy of sensitive data. In this paper, we propose privacy-preserving sorting algorithms which are on the basis of the logistic map. Secure comparable codes are constructed by logistic map functions, which can be utilized to compare the corresponding encrypted data items even without knowing their plaintext values. Data owners firstly encrypt their data and generate the corresponding comparable codes and then outsource them to clouds. Cloud servers are capable of sorting the outsourced encrypted data in accordance with their corresponding comparable codes by the proposed privacy-preserving sorting algorithms. Security analysis and experimental results show that the proposed algorithms can protect data privacy, while providing efficient sorting on encrypted data.


2018 ◽  
Vol 2018 ◽  
pp. 1-7 ◽  
Author(s):  
Run Xie ◽  
Chanlian He ◽  
Dongqing Xie ◽  
Chongzhi Gao ◽  
Xiaojun Zhang

With the advent of cloud computing, data privacy has become one of critical security issues and attracted much attention as more and more mobile devices are relying on the services in cloud. To protect data privacy, users usually encrypt their sensitive data before uploading to cloud servers, which renders the data utilization to be difficult. The ciphertext retrieval is able to realize utilization over encrypted data and searchable public key encryption is an effective way in the construction of encrypted data retrieval. However, the previous related works have not paid much attention to the design of ciphertext retrieval schemes that are secure against inside keyword-guessing attacks (KGAs). In this paper, we first construct a new architecture to resist inside KGAs. Moreover we present an efficient ciphertext retrieval instance with a designated tester (dCRKS) based on the architecture. This instance is secure under the inside KGAs. Finally, security analysis and efficiency comparison show that the proposal is effective for the retrieval of encrypted data in cloud computing.


Computers ◽  
2020 ◽  
Vol 9 (1) ◽  
pp. 1 ◽  
Author(s):  
Yeong-Cherng Hsu ◽  
Chih-Hsin Hsueh ◽  
Ja-Ling Wu

With the growing popularity of cloud computing, it is convenient for data owners to outsource their data to a cloud server. By utilizing the massive storage and computational resources in cloud, data owners can also provide a platform for users to make query requests. However, due to the privacy concerns, sensitive data should be encrypted before outsourcing. In this work, a novel privacy preserving K-nearest neighbor (K-NN) search scheme over the encrypted outsourced cloud dataset is proposed. The problem is about letting the cloud server find K nearest points with respect to an encrypted query on the encrypted dataset, which was outsourced by data owners, and return the searched results to the querying user. Comparing with other existing methods, our approach leverages the resources of the cloud more by shifting most of the required computational loads, from data owners and query users, to the cloud server. In addition, there is no need for data owners to share their secret key with others. In a nutshell, in the proposed scheme, data points and user queries are encrypted attribute-wise and the entire search algorithm is performed in the encrypted domain; therefore, our approach not only preserves the data privacy and query privacy but also hides the data access pattern from the cloud server. Moreover, by using a tree structure, the proposed scheme could accomplish query requests in sub-liner time, according to our performance analysis. Finally, experimental results demonstrate the practicability and the efficiency of our method.


IEEE Access ◽  
2019 ◽  
Vol 7 ◽  
pp. 62058-62070 ◽  
Author(s):  
Wei She ◽  
Zhi-Hao Gu ◽  
Xu-Kang Lyu ◽  
Qi Liu ◽  
Zhao Tian ◽  
...  

Author(s):  
SYEDA FARHA SHAZMEEN ◽  
RANGARAJU DEEPIKA

Cloud Computing is a construct that allows you to access applications that actually reside at a location other than our computer or other internet-connected devices, Cloud computing uses internet and central remote servers to maintain data and applications, the data is stored in off-premises and accessing this data through keyword search. So there comes the importance of encrypted cloud data search Traditional keyword search was based on plaintext keyword search, but for protecting data privacy the sensitive data should be encrypted before outsourcing. Fuzzy keyword search greatly enhances system usability by returning the matching files; Fuzzy technique uses approximate full text search and retrieval. Three different Fuzzy Search Schemas, The wild card method, gram based method and tree traverse search scheme, are dicussed and also the efficiency of these algorithms is analyzed.


Cryptography ◽  
2020 ◽  
Vol 4 (4) ◽  
pp. 28
Author(s):  
Yunhong Zhou ◽  
Shihui Zheng ◽  
Licheng Wang

In the area of searchable encryption, public key encryption with keyword search (PEKS) has been a critically important and promising technique which provides secure search over encrypted data in cloud computing. PEKS can protect user data privacy without affecting the usage of the data stored in the untrusted cloud server environment. However, most of the existing PEKS schemes concentrate on data users’ rich search functionalities, regardless of their search permission. Attribute-based encryption technology is a good method to solve the security issues, which provides fine-grained access control to the encrypted data. In this paper, we propose a privacy-preserving and efficient public key encryption with keyword search scheme by using the ciphertext-policy attribute-based encryption (CP-ABE) technique to support both fine-grained access control and keyword search over encrypted data simultaneously. We formalize the security definition, and prove that our scheme achieves selective indistinguishability security against an adaptive chosen keyword attack. Finally, we present the performance analysis in terms of theoretical analysis and experimental analysis, and demonstrate the efficiency of our scheme.


Electronics ◽  
2021 ◽  
Vol 10 (13) ◽  
pp. 1546
Author(s):  
Munan Yuan ◽  
Xiaofeng Li ◽  
Xiru Li ◽  
Haibo Tan ◽  
Jinlin Xu

Three-dimensional (3D) data are easily collected in an unconscious way and are sensitive to lead biological characteristics exposure. Privacy and ownership have become important disputed issues for the 3D data application field. In this paper, we design a privacy-preserving computation system (SPPCS) for sensitive data protection, based on distributed storage, trusted execution environment (TEE) and blockchain technology. The SPPCS separates a storage and analysis calculation from consensus to build a hierarchical computation architecture. Based on a similarity computation of graph structures, the SPPCS finds data requirement matching lists to avoid invalid transactions. With TEE technology, the SPPCS implements a dual hybrid isolation model to restrict access to raw data and obscure the connections among transaction parties. To validate confidential performance, we implement a prototype of SPPCS with Ethereum and Intel Software Guard Extensions (SGX). The evaluation results derived from test datasets show that (1) the enhanced security and increased time consumption (490 ms in this paper) of multiple SGX nodes need to be balanced; (2) for a single SGX node to enhance data security and preserve privacy, an increased time consumption of about 260 ms is acceptable; (3) the transaction relationship cannot be inferred from records on-chain. The proposed SPPCS implements data privacy and security protection with high performance.


Author(s):  
Martin Konan ◽  
Wenyong Wang

Data privacy protection is a paramount issue in cloud applications for the last decade. In addition, data encryption, which is the primary method to impart security in clouds, is proved insufficient to guarantee data privacy protection from some security issues like homogeneity and background knowledge attacks. Therefore, it is important to provide a security mechanism that provide not only anonymous data but also anonymous continuous queries. So, this paper proposes a new scheme (Moye) that tackles this challenge by protecting queries to be linked to specific sensitive data. Specifically, the proposed solution is based on the design of a hybrid implementation of public key encryption with keyword search (PEKS) and subset membership encryption (SME) cryptosystem to enhance both data and query privacy protection. In addition, this approach provides an efficient and anonymous data processing by using an optimized k-anonymity scheme. Doing so, the authors protect searchable keywords and queries from inside and outside guessing attacks for the effectiveness of the proposed solution.


Sign in / Sign up

Export Citation Format

Share Document