4.7 Article

Executing multi-dimensional range query efficiently and flexibly over outsourced ciphertexts in the cloud

期刊

INFORMATION SCIENCES
卷 432, 期 -, 页码 79-96

出版社

ELSEVIER SCIENCE INC
DOI: 10.1016/j.ins.2017.11.065

关键词

Cloud computing; Encryption; Range search; Efficiency; Flexibility

资金

  1. National Natural Science Foundation of China [61762055, 61772215]
  2. Jiangxi Provincial Natural Science Foundation of China [20161BAB202036]
  3. Zhejiang Provincial Natural Science Foundation of China [LZ18F020001]

向作者/读者索取更多资源

Encryption is one of the most straightforward methods for ensuring the confidentiality of outsourced data on the cloud. However, encryption makes queries more difficult to perform. In recent years, new encryption schemes for facilitating queries have been proposed. However, for these schemes, some cannot support the scenario of multiple users, some are inefficient, and some are not sufficiently flexible (users must always ask the data owner for the tokens that are used for searching ciphertexts on the cloud). In this paper, we propose a scheme that supports efficient and flexible range search over ciphertexts in the scenario of multiple users. In our scheme, we construct an Encrypted Interval Tree (EIT) as the index for ciphertexts. The data owner outsources the EIT and ciphertexts to the cloud, and later distributes secret parameters (search keys, navigation paths and signatures) to users. By utilizing these secret parameters, users can generate tokens for the queried ranges without communication with the data owner and subsequently use the tokens to perform range search over ciphertexts on the cloud. Moreover, the signature technique is adopted in our scheme. Thus, the cloud can authenticate the identifiers of users and determine the legality of tokens. In this paper, we implement our scheme and conduct extensive experiments. The experimental results demonstrate the efficiency of our scheme. Finally, we analyze the security of our scheme. (C) 2017 Elsevier Inc. All rights reserved.

作者

我是这篇论文的作者
点击您的名字以认领此论文并将其添加到您的个人资料中。

评论

主要评分

4.7
评分不足

次要评分

新颖性
-
重要性
-
科学严谨性
-
评价这篇论文

推荐

暂无数据
暂无数据