簡易檢索 / 詳目顯示

研究生: 施宛妮
WAN-NI SHIH
論文名稱: 加密雲端數據上之多關鍵字近似搜尋
Efficient Multi-keyword Approximate Search on Encrypted Cloud Data
指導教授: 金台齡
Tai-Lin Chin
口試委員: 彭文志
Wen-Chih Peng
王丕中
Pi-Chung Wang
沈上翔
Shan-Hsiang Shen
學位類別: 碩士
Master
系所名稱: 電資學院 - 資訊工程系
Department of Computer Science and Information Engineering
論文出版年: 2017
畢業學年度: 105
語文別: 英文
論文頁數: 34
中文關鍵詞: 多關鍵字查詢安全搜尋雲端運算壓縮索引
外文關鍵詞: Multi-keyword search, Secure search, Cloud computing, Condensed index
相關次數: 點閱:264下載:4
分享至:
查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報
  • 由於雲計算的日益普及與資訊安全意識抬頭,數據擁有者希望所上傳之數據能夠保有隱私不被他人窺探,將數據加密並且可以直接進行關鍵字搜尋是最有效利用的理想技術。然而,在加密數據之後卻會降低這些數據的可利用性,由於加密過後的密文已經失去明文所具有的關係,造成在關鍵詞搜尋上增加許多困難度,目前針對在密文上進行查找的問題稱為可搜尋加密,但過去的研究為每個文檔使用一個較長的索引,以便於在大型數據集中搜索關鍵字,向量中的每個位元各代表一個關鍵字,為了提供更多的關鍵字以利查詢,向量的長度便顯得冗長,擴大占用儲存空間,並且導致計算量急劇增加。在本論文中,我們的目的在減少索引向量的大小以提升查詢效率,透過潛在語意分析方法來分析數據,發掘不同字詞之間的關聯,選擇主要維度來保留原始數據中的重要訊息,將數據從高維空間轉換為低維空間以便建立更具效率的查詢索引向量。本論文提出之方法同時解決長索引問題和安全搜索加密數據問題。以實際資料集實驗模擬,顯示雲數據搜索的時間效率的改進。


    Now with the growing popularity of cloud computing, data owners outsource the data to cloud for convenience management. Despite the advantages of cloud storage, putting a lot of attention on data security is definitely necessary. Before outsourcing the sensitive data, data owners should encrypt it for privacy requirements. However, the encryption could make search problem of utilization become difficult by keywords. There are some existing techniques provide keyword search over encrypted data. Those strategies contain weakness about the inefficient searchable vectors. The previous strategies maintain a large number of words as the elements to construct the index for each document. It will cause the amount of calculation that sharply increase. In this thesis, we propose a novel keyword search over encrypted data scheme by reducing the size of the index vectors. First, we analyze data through latent semantic analysis, to discover the association between different words. Then, we select the principal dimension to retain the important information of dataset. After transforming the data from high-dimensional space to low-dimensional space, we provide appropriate result to the user's request. Our proposed scheme support approximate keyword search with premeditate data analysis rather than maintain large number of words. Experiments on real-world dataset show that our scheme not only provides flexibly query for users, but also effectively reduce the amount of calculation.

    Recommendation Letter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . i Approval Letter . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . ii Abstract in Chinese . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . iii Abstract in English . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . iv Contents . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . v List of Figures . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . vii List of Tables . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . viii 1 Introduction . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 1 2 Related Work . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 4 2.1 Symmetric searchable encryption . . . . . . . . . . . . . . . . . . . . . . 4 2.2 Keyword search over encrypted data . . . . . . . . . . . . . . . . . . . . 5 3 The Proposed Scheme . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 3.1 Problem formulation . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 3.1.1 System model . . . . . . . . . . . . . . . . . . . . . . . . . . . . 8 3.1.2 Threat model . . . . . . . . . . . . . . . . . . . . . . . . . . . . 10 3.1.3 Design goals . . . . . . . . . . . . . . . . . . . . . . . . . . . . 12 3.2 Efficient multi-keyword approximate search scheme(EMAS) . . . . . . . 13 3.2.1 Semantic relationship analysis . . . . . . . . . . . . . . . . . . . 13 3.2.2 Construction and secure search . . . . . . . . . . . . . . . . . . . 17 4 The Performance Analysis . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22 4.1 Privacy protection . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 22 4.2 Search quality . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 23 4.3 Storage consumption . . . . . . . . . . . . . . . . . . . . . . . . . . . . 24 4.4 Efficiency . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 25 4.4.1 The encryption of index and query . . . . . . . . . . . . . . . . . 26 4.4.2 Search efficiency . . . . . . . . . . . . . . . . . . . . . . . . . . 29 5 Conclusions . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 32 References . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 33 Letter of Authority . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . . 35

    [1] W. K. Wong, D. W.-L. Cheung, B. Kao, and N. Mamoulis, “Secure kNN Computation on Encrypted
    Databases,” Proceddings of the 35th SIGMOD International Conference on Management of Data,
    pp. 139–152, 2009.
    [2] D. Wagner, A. Perrig, D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on
    encrypted data,” Proceeding 2000 IEEE Symposium on Security and Privacy, pp. 44–55, 2000.
    [3] E.-J. Goh et al., “Secure indexes.,” IACR Cryptology ePrint Archive, vol. 2003, p. 216, 2003.
    [4] P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” Applied
    Cryptography and Network Security, vol. 3089, pp. 31–45, 2004.
    [5] D. Boneh, G. D. Crescenzo, G. Persiano, and R. Ostrovsky, “Public Key Encryption with keyword
    Search,” Advances in Cryptology-Eurocrypt 2004. Springer Berlin Heidelberg,, pp. 506–522, 2004.
    [6] L. Ballard, S. Kamara, and F. Monrose, “Achieving efficient conjunctive keyword searches over encrypted
    data,” in ICICS, vol. 5, pp. 414–426, Springer, 2005.
    [7] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure ranked keyword search over encrypted cloud
    data,” in 2010 IEEE 30th International Conference on Distributed Computing Systems, pp. 253–262,
    June 2010.
    [8] R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: Improved
    definitions and efficient constructions,” Journal of Computer Security, vol. 19, no. 5, pp. 895–934,
    2011.
    [9] Y.-c. Chang and M. Mitzenmacher, “Privacy Preserving Keyword Searches on Remote Encrypted
    Data,” Third International Conference ACNS, pp. 442–455, 2005.
    [10] Y. Hwang and P. Lee, “Public key encryption with conjunctive keyword search and its extension to a
    multi-user system,” Pairing-Based Cryptography–Pairing 2007, pp. 2–22, 2007.
    [11] D. Boneh and B. Waters, “Conjunctive, Subset, and Range Queries on Encrypted Data,” TCC 2007:
    Theory of Cryptography, vol. 4392, pp. 535–554, 2007.
    [12] R. Brinkman, Searching in encrypted data. University of Twente, 2007.
    [13] B. Zhang and F. Zhang, “An efficient public key encryption with conjunctive-subset keywords search,”
    Journal of Network and Computer Applications, vol. 34, no. 1, pp. 262–267, 2011.
    [14] J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, “Fuzzy keyword search over encrypted data in
    cloud computing,” in 2010 Proceedings IEEE INFOCOM, pp. 1–5, March 2010.
    [15] C. Liu, L. Zhu, L. Li, and Y. Tan, “Fuzzy keyword search on encrypted cloud storage data with small index,”
    in 2011 IEEE International Conference on Cloud Computing and Intelligence Systems, pp. 269–
    273, Sept 2011.
    [16] M. Chuah and W. Hu, “Privacy-aware bedtree based solution for fuzzy multi-keyword search over
    encrypted data,” in 2011 31st International Conference on Distributed Computing Systems Workshops,
    pp. 273–281, June 2011.
    [17] B. Wang, S. Yu, W. Lou, and Y. T. Hou, “Privacy-preserving multi-keyword fuzzy search over encrypted
    data in the cloud,” in INFOCOM, 2014 Proceedings IEEE, pp. 2112–2120, IEEE, 2014.
    [18] Z. Fu, X. Wu, C. Guan, X. Sun, and K. Ren, “Toward Efficient Multi-Keyword Fuzzy Search over Encrypted
    Outsourced Data with Accuracy Improvement,” IEEE Transactions on Information Forensics
    and Security, vol. 11, no. 12, pp. 2706–2716, 2016.
    [19] X. Sun, Y. Zhu, Z. Xia, and L. Chen, “Privacy-preserving keyword-based semantic search over encrypted
    cloud data,” International journal of Security and its Applications, vol. 8, no. 3, pp. 9–20,
    2014.
    [20] Z. Fu, J. Shu, X. Sun, and N. Linge, “Smart Cloud Search Services : Verifiable Keyword-based Semantic
    Search over Encrypted Cloud Data,” IEEE Transactions on Consumer Electronics, vol. 60,
    no. 4, pp. 762–770, 2014.
    [21] W. Cao, Ning and Wang, Cong and Li, Ming and Ren, Kui and Lou, “Privacy-preserving multikeyword
    ranked search over encrypted cloud data,” IEEE Transactions on parallel and distributed
    systems, vol. 25, pp. 222–233, 2014.
    [22] Z. Xia, X. Wang, X. Sun, and Q. Wang, “A secure and dynamic multi-keyword ranked search scheme
    over encrypted cloud data,” IEEE Transactions on Parallel and Distributed Systems, vol. 27, pp. 340–
    352, Feb 2016.
    [23] H. Delfs, H. Knebl, and H. Knebl, Introduction to cryptography, vol. 2. Springer, 2002.
    [24] D. Greene and P. Cunningham, “Practical solutions to the problem of diagonal dominance in kernel
    document clustering,” in Proceedings of the 23rd international conference on Machine learning,
    pp. 377–384, ACM, 2006.
    [25] T. K. Landauer, P. W. Foltz, and D. Laham, “An introduction to latent semantic analysis,” Discourse
    processes, vol. 25, no. 2-3, pp. 259–284, 1998.
    [26] J. Furnkranz, T. Mitchell, E. Riloff, et al., “A case study in using linguistic phrases for text categorization
    on the www,” in Working Notes of the AAAI/ICML, Workshop on Learning for Text Categorization,
    pp. 5–12, 1998.

    QR CODE