query privacy
Recently Published Documents


TOTAL DOCUMENTS

41
(FIVE YEARS 10)

H-INDEX

10
(FIVE YEARS 1)

2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Taek-Young Youn ◽  
Hyun Sook Rhee

As Internet services are widely used in various mobile devices, the amount of data produced by users steadily increases. Meanwhile, the storage capacity of the various devices is limited to cover the increasing amount of data. Therefore, the importance of Internet-connected storage that can be accessed anytime and anywhere is steadily increasing in terms of storing and utilizing a huge amount of data. To use remote storage, data to be stored need to be encrypted for privacy. The storage manager also should be granted the ability to search the data without decrypting them in response to a query. Contrary to the traditional environment, the query to Internet-connected storage is conveyed through an open channel and hence its secrecy should be guaranteed. We propose a secure symmetric keyword search scheme that provides query privacy and is tailored to the equality test on encrypted data. The proposed scheme is efficient since it is based on prime order bilinear groups. We formally prove that our construction satisfies ciphertext confidentiality and keyword privacy based on the hardness of the bilinear Diffie–Hellman (DH) assumption and the decisional 3-party DH assumption.


Author(s):  
Hanya M. Abdallah ◽  
Ahmed Taha ◽  
Mazen M. Selim

With the rapid growth and adoption of cloud computing, more sensitive information is centralized onto the cloud every day. For protecting this sensitive information, it must be encrypted before being outsourced. Current search schemes allow the user to query encrypted data using keywords, but these schemes do not guarantee the privacy of queries (i.e., when the user hits query more than once with the same keywords, the server can capture information about the data). This paper focuses on the secure storage and retrieval of ciphered data with preserving query privacy. The proposed scheme deploys the sparse vector space model to represent each query, which focuses on reducing the storage and representation overheads. And the proposed scheme adds a random number to each query vector. Hence, the cloud server cannot distinguish between queries with the same keywords, which ensures the privacy of the query. Experimental results show that the proposed scheme outperforms other relevant state-of-the-art schemes.


Sensors ◽  
2020 ◽  
Vol 20 (16) ◽  
pp. 4651
Author(s):  
Yuanbo Cui ◽  
Fei Gao ◽  
Wenmin Li ◽  
Yijie Shi ◽  
Hua Zhang ◽  
...  

Location-Based Services (LBSs) are playing an increasingly important role in people’s daily activities nowadays. While enjoying the convenience provided by LBSs, users may lose privacy since they report their personal information to the untrusted LBS server. Although many approaches have been proposed to preserve users’ privacy, most of them just focus on the user’s location privacy, but do not consider the query privacy. Moreover, many existing approaches rely heavily on a trusted third-party (TTP) server, which may suffer from a single point of failure. To solve the problems above, in this paper we propose a Cache-Based Privacy-Preserving (CBPP) solution for users in LBSs. Different from the previous approaches, the proposed CBPP solution protects location privacy and query privacy simultaneously, while avoiding the problem of TTP server by having users collaborating with each other in a mobile peer-to-peer (P2P) environment. In the CBPP solution, each user keeps a buffer in his mobile device (e.g., smartphone) to record service data and acts as a micro TTP server. When a user needs LBSs, he sends a query to his neighbors first to seek for an answer. The user only contacts the LBS server when he cannot obtain the required service data from his neighbors. In this way, the user reduces the number of queries sent to the LBS server. We argue that the fewer queries are submitted to the LBS server, the less the user’s privacy is exposed. To users who have to send live queries to the LBS server, we employ the l-diversity, a powerful privacy protection definition that can guarantee the user’s privacy against attackers using background knowledge, to further protect their privacy. Evaluation results show that the proposed CBPP solution can effectively protect users’ location and query privacy with a lower communication cost and better quality of service.


Author(s):  
Zongda Wu ◽  
Guiling Li ◽  
Shigen Shen ◽  
Xinze Lian ◽  
Enhong Chen ◽  
...  

2020 ◽  
Vol 10 (2) ◽  
pp. 548
Author(s):  
Mingzhen Li ◽  
Yunfeng Wang ◽  
Guangcan Yang ◽  
Shoushan Luo ◽  
Yang Xin ◽  
...  

With the increasing convenience of location-based services (LBSs), there have been growing concerns about the risk of privacy leakage. We show that existing techniques fail to defend against a statistical attack meant to infer the user’s location privacy and query privacy, which is due to continuous queries that the same user sends in the same location in a short time, causing the user’s real location to appear consecutively more than once and the query content to be the same or similar in the neighboring query. They also fail to consider the hierarchical structure of the address, so locations in an anonymous group may be located in the same organization, resulting in leaking of the user’s organization information and reducing the privacy protection effect. This paper presents a dummy generation scheme, considering the hierarchical structure of the address (DGS-HSA). In our scheme, we introduce a novel meshing method, which divides the historical location dataset according to the administrative region division. We also choose dummies from the historical location dataset with the two-level grid structure to realize the protection of the user’s location, organization information, and query privacy. Moreover, we prove the feasibility of the presented scheme by solving the multi-objective optimization problem and give the user’s privacy protection parameters recommendation settings, which balance the privacy protection level and system overhead. Finally, we evaluate the effectiveness and the correctness of the DGS-HSA through theoretical analysis and extensive simulations.


Sign in / Sign up

Export Citation Format

Share Document