Nothing Special   »   [go: up one dir, main page]

skip to main content
research-article

Efficient Encrypted Range Query on Cloud Platforms

Published: 07 September 2022 Publication History

Abstract

In the Internet of Things (IoT) era, various IoT devices are equipped with sensing capabilities and employed to support clinical applications. The massive electronic health records (EHRs) are expected to be stored in the cloud, where the data are usually encrypted, and the encrypted data can be used for disease diagnosis. There exist some numeric health indicators, such as blood pressure and heart rate. These numeric indicators can be classified into multiple ranges, and each range may represent an indication of normality or abnormity. Once receiving encrypted IoT data, the CS maps it to one of the ranges, achieving timely monitoring and diagnosis of health indicators. This article presents a new approach to identify the range that an encrypted numeric value corresponds to without exposing the explicit value. We establish the sufficient and necessary condition to convert a range query to matchings of encrypted binary sequences with the minimum number of matching operations. We further apply the minimization of range queries to design and implement a secure range query system, where numeric health indicators encrypted independently by multiple IoT devices can be cohesively stored and efficiently queried by using Lagrange polynomial interpolation. Comprehensive performance studies show that the proposed approach can protect both the health records and range query against untrusted cloud platforms and requires less computational and communication cost than existing techniques.

References

[1]
Li Da Xu, Wu He, and Shancang Li. 2014. Internet of Things in industries: A survey. IEEE Trans. Industr. Inform. 10, 4 (2014), 2233–2243.
[2]
Javier Andreu-Perez, Carmen C. Y. Poon, Robert D. Merrifield, Stephen T. C. Wong, and Guang-Zhong Yang. 2015. Big data for health. IEEE J. Biomed. Health Inform. 19, 4 (2015), 1193–1208.
[3]
Shaohua Wan, Yu Zhao, Tian Wang, Zonghua Gu, Qammer H. Abbasi, and Kim-Kwang Raymond Choo. 2019. Multi-dimensional data indexing and range query processing via Voronoi diagram for internet of things. Fut. Gen. Comput. Syst. 91 (2019), 382–391.
[4]
Ejaz Ahmed, Ibrar Yaqoob, Ibrahim Abaker Targio Hashem, Imran Khan, Abdelmuttlib Ibrahim Abdalla Ahmed, Muhammad Imran, and Athanasios V. Vasilakos. 2017. The role of big data analytics in Internet of Things. Comput. Netw. 129 (2017), 459–471.
[5]
Richard Chow, Markus Jakobsson, Ryusuke Masuoka, Jesus Molina, Yuan Niu, Elaine Shi, and Zhexuan Song. 2010. Authentication in the clouds: A framework and its application to mobile users. In Proceedings of the ACM Workshop on Cloud Computing Security Workshop. ACM, 1–6.
[6]
Jiang Qian, Susan Hinrichs, and Klara Nahrstedt. 2001. ACLA: A framework for access control list (ACL) analysis and optimization. In Communications and Multimedia Security Issues of the New Century. Springer, 197–211.
[7]
Lei Xu, Shifeng Sun, Xingliang Yuan, Joseph K. Liu, Cong Zuo, and Chungen Xu. 2019. Enabling authorized encrypted search for multi-authority medical databases. IEEE Trans. Emerg. Topics Comput. 9, 1 (2019), 534–546. DOI:
[8]
Boyang Wang, Ming Li, and Haitao Wang. 2016. Geometric range search on encrypted spatial data. IEEE Trans. Inf. Forens. Secur. 11, 4 (2016), 704–719.
[9]
Dan Boneh and Brent Waters. 2007. Conjunctive, subset, and range queries on encrypted data. In Proceedings of the Theory of Cryptography Conference. Springer, 535–554.
[10]
Guowen Xu, Hongwei Li, Yuanshun Dai, Kan Yang, and Xiaodong Lin. 2019. Enabling efficient and geometric range query with access control over encrypted spatial data. IEEE Trans. Inf. Forens. Secur. 14, 4 (4 2019), 870–885. DOI:
[11]
Muhammad Naveed, Seny Kamara, and Charles V. Wright. 2015. Inference attacks on property-preserving encrypted databases. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security. ACM, 644–655.
[12]
Wenhai Sun, Ning Zhang, Wenjing Lou, and Y. Thomas Hou. 2017. When gene meets cloud: Enabling scalable and efficient range query on encrypted genomic data. In Proceedings of the IEEE Conference on Computer Communications. IEEE, 1–9.
[13]
Rui Li, Alex X. Liu, Ann L. Wang, Bezawada Bruhadeshwar, and Bezawada Bruhadeshwar. 2016. Fast and scalable range query processing with strong privacy protection for cloud computing. IEEE/ACM Trans. Netw. 24, 4 (2016), 2305–2318.
[14]
Yinbin Miao, Ximeng Liu, Robert H. Deng, Hongjun Wu, Hongwei Li, Jiguo Li, and Dapeng Wu. 2018. Hybrid keyword-field search with efficient key management for industrial Internet of Things. IEEE Trans. Industr. Inform. 15, 6 (2018), 3206–3217.
[15]
Christoph Bösch, Pieter Hartel, Willem Jonker, and Andreas Peter. 2015. A survey of provably secure searchable encryption. ACM Comput. Surv. 47, 2 (2015), 18.
[16]
Anselme Tueno and Florian Kerschbaum. 2020. Efficient secure computation of order-preserving encryption. In Proceedings of the 15th ACM Asia Conference on Computer and Communications Security. 193–207. DOI:
[17]
Zhao Chang, Dong Xie, Feifei Li, Jeff M. Phillips, and Rajeev Balasubramonian. 2021. Efficient oblivious query processing for range and kNN queries. IEEE Trans. Knowl. Data Eng. (2021), 1–1. DOI:
[18]
Gilad Asharov, T. H. Hubert Chan, Kartik Nayak, Rafael Pass, Ling Ren, and Elaine Shi. 2019. Locality-preserving oblivious RAM. In Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 214–243.
[19]
Anrin Chakraborti, Adam J. Aviv, Seung Geol Choi, Travis Mayberry, Daniel S. Roche, and Radu Sion. 2019. rORAM: Efficient range ORAM with O(log2 N) locality. Internet Society. DOI:
[20]
Joseph K. Liu, Cheng-Kang Chu, Sherman S. M. Chow, Xinyi Huang, Man Ho Au, and Jianying Zhou. 2015. Time-bound anonymous authentication for roaming networks. IEEE Trans. Inf. Forens. Secur. 10, 1 (2015), 178–189.
[21]
Kaiping Xue, Jianan Hong, Yingjie Xue, David S. L. Wei, Nenghai Yu, and Peilin Hong. 2017. CABE: A new comparable attribute-based encryption construction with 0-encoding and 1-encoding. IEEE Trans. Comput. 66, 9 (2017), 1491–1503.
[22]
Hakan Hacigümüş, Bala Iyer, Chen Li, and Sharad Mehrotra. 2002. Executing SQL over encrypted data in the database-service-provider model. In Proceedings of the ACM SIGMOD International Conference on Management of Data. ACM, 216–227.
[23]
Bo Sheng and Qun Li. 2008. Verifiable privacy-preserving range query in two-tiered sensor networks. In Proceedings of the IEEE 27th Conference on Computer Communications. IEEE, 46–50.
[24]
Ximeng Liu, Kim-Kwang Raymond Choo, Robert H. Deng, Rongxing Lu, and Jian Weng. 2018. Efficient and privacy-preserving outsourced calculation of rational numbers. IEEE Trans. Depend. Sec. Comput. 15, 1 (2018), 27–39.
[25]
Hassan Mahdikhani, Rongxing Lu, Yandong Zheng, Jun Shao, and Ali A. Ghorbani. 2020. Achieving O(log3n) communication-efficient privacy-preserving range query in fog-based IoT. IEEE Internet Things J. 7, 6 (6 2020), 5220–5232. DOI:
[26]
Min Zhou, Yandong Zheng, Yunguo Guan, Limin Peng, and Rongxing Lu. 2021. Efficient and privacy-preserving range-max query in fog-based agricultural IoT. Peer-to-Peer Netw. Applic. 14, 4 (2021), 2156–2170.
[27]
Cheng Guo, Ruhan Zhuang, Yingmo Jie, Kim Kwang Raymond Choo, and Xinyu Tang. 2019. Secure range search over encrypted uncertain IoT outsourced data. IEEE Internet Things J. 6, 2 (4 2019), 1520–1529. DOI:
[28]
Jinwen Liang, Zheng Qin, Sheng Xiao, Jixin Zhang, Hui Yin, and Keqin Li. 2020. Privacy-preserving range query over multi-source electronic health records in public clouds. J. Parallel Distrib. Comput. 135 (1 2020), 127–139. DOI:
[29]
Wei Yang, Yangyang Geng, Lu Li, Xike Xie, and Liusheng Huang. 2020. Achieving secure and dynamic range queries over encrypted cloud data. IEEE Trans. Knowl. Data Eng. 34, 1 (2022), 107–121. DOI:
[30]
Nam-Su Jho, Ku-Young Chang, Dowon Hong, and Changho Seo. 2016. Symmetric searchable encryption with efficient range query using multi-layered linked chains. J. Supercomput. 72, 11 (2016), 4233–4246.
[31]
Cong Zuo, Shi-Feng Sun, Joseph K. Liu, Jun Shao, and Josef Pieprzyk. 2018. Dynamic searchable symmetric encryption schemes supporting range queries with forward (and backward) security. In Proceedings of the European Symposium on Research in Computer Security. Springer, 228–246.
[32]
Jianqiu Xu, Hua Lu, and Ralf Hartmut Güting. 2018. Range queries on multi-attribute trajectories. IEEE Trans. Knowl. Data Eng. 30, 6 (2018), 1206–1211.
[33]
Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. 2011. Searchable symmetric encryption: Improved definitions and efficient constructions. J. Comput. Secur. 19, 5 (2011), 895–934.
[34]
Mi Wen, Rongxing Lu, Kuan Zhang, Jingsheng Lei, Xiaohui Liang, and Xuemin Shen. 2013. PaRQ: A privacy-preserving range query scheme over encrypted metering data for smart grid. IEEE Trans. Emerg. Topics Comput. 1, 1 (2013), 178–191.
[35]
Rongxing Lu. 2018. A new communication-efficient privacy-preserving range query scheme in fog-enhanced IoT. IEEE Internet Things J. 6, 2 (2019), 2497–2505. DOI:
[36]
Jong Hwan Park. 2011. Efficient hidden vector encryption for conjunctive queries on encrypted data. IEEE Trans. Knowl. Data Eng. 23, 10 (2011), 1483–1497.
[37]
Xiangyu Wang, Jianfeng Ma, Ximeng Liu, Robert H Deng, Yinbin Miao, Dan Zhu, and Zhuoran Ma. 2020. Search me in the dark: Privacy-preserving boolean range query over encrypted spatial data. In IEEE INFOCOM 2020 - IEEE Conference on Computer Communications. 2253–2262.
[38]
Hsiao-Ying Lin and Wen-Guey Tzeng. 2005. An efficient solution to the millionaires’ problem based on homomorphic encryption. In Proceedings of the International Conference on Applied Cryptography and Network Security. Springer, 456–466.
[39]
Yinbin Miao, Jianfeng Ma, Ximeng Liu, Xinghua Li, Zhiquan Liu, and Hui Li. 2018. Practical attribute-based multi-keyword search scheme in mobile crowdsourcing. IEEE Internet Things J. 5, 4 (2018), 3008–3018.
[40]
Ximeng Liu, Rongxing Lu, Jianfeng Ma, Le Chen, and Haiyong Bao. 2016. Efficient and privacy-preserving skyline computation framework across domains. Fut. Gen. Comput. Syst. 62 (2016), 161–174.
[41]
Paul Grubbs, Marie Sarah Lacharite, Brice Minaud, and Kenneth G. Paterson. 2019. Learning to reconstruct: Statistical learning theory and encrypted database attacks. In Proceedings of the IEEE Symposium on Security and Privacy. 1067–1083. DOI:
[42]
Jianting Ning, Geong Sen Poh, Xinyi Huang, Robert Deng, Shuwei Cao, and Ee Chien Chang. 2020. Update recovery attacks on encrypted database within two updates using range queries leakage. IEEE Trans. Depend. Sec. Comput. 19, 2 (2022), 1164–1180. DOI:
[43]
Evgenios M. Kornaropoulos, Charalampos Papamanthou, and Roberto Tamassia. 2020. The state of the uniform: Attacks on encrypted databases beyond the uniform query distribution. In Proceedings of the IEEE Symposium on Security and Privacy. 1223–1240. DOI:
[44]
Jianting Ning, Jia Xu, Kaitai Liang, Fan Zhang, and Ee-Chien Chang. 2019. Passive attacks against searchable encryption. IEEE Trans. Inf. Forens. Secur. 14, 3 (2019), 789–802.
[45]
Yanguo Peng, Long Wang, Jiangtao Cui, Ximeng Liu, Hui Li, and Jianfeng Ma. 2020. LS-RQ: A lightweight and forward-secure range query on geographically encrypted data. IEEE Trans. Depend. Sec. Comput. 19, 1 (2022), 388–401. DOI:
[46]
Kee Sung Kim, Minkyu Kim, Dongsoo Lee, Je Hong Park, and Woo Hwan Kim. 2017. Forward secure dynamic searchable symmetric encryption with eicient updates. In Proceedings of the ACM Conference on Computer and Communications Security. 1449–1463. DOI:
[47]
Shi Feng Sun, Xingliang Yuan, Joseph K Liu, Ron Steinfeld, Amin Sakzad, Viet Vo, and Surya Nepal. Practical backwardsecure searchable encryption from symmetric puncturable encryption. In Proceedings of the 2018 ACM SIGSAC Conference on Computer and Communications Security. 763–780.
[48]
Raphael Bost. 2016. Forward secure searchable encryption. In Proceedings of the ACM Conference on Computer and Communications Security. 1143–1154. DOI:
[49]
Raphaël Bost, Brice Minaud, and Olga Ohrimenko. 2017. Forward and backward private searchable encryption from constrained cryptographic primitives. In Proceedings of the ACM Conference on Computer and Communications Security. 1465–1482. DOI:
[50]
Javad Ghareh Chamani, Dimitrios Papadopoulos, Charalampos Papamanthou, and Rasool Jalili. 2018. New constructions for forward and backward private symmetric searchable encryption. In Proceedings of the ACM Conference on Computer and Communications Security. 1038–1055. DOI:
[51]
Ghous Amjad, Seny Kamara, and Tarik Moataz. 2019. Forward and backward private searchable encryption with SGX. In Proceedings of the 12th European Workshop on Systems Security. DOI:
[52]
Longxia Huang, Junlong Zhou, Gongxuan Zhang, Jin Sun, Tongquan Wei, Shui Yu, and Shiyan Hu. 2020. IPANM: Incentive public auditing scheme for non-manager groups in clouds. IEEE Trans. Depend. Sec. Comput. 19, 2 (2022), 936–952. DOI:

Cited By

View all

Index Terms

  1. Efficient Encrypted Range Query on Cloud Platforms

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image ACM Transactions on Cyber-Physical Systems
    ACM Transactions on Cyber-Physical Systems  Volume 6, Issue 3
    July 2022
    251 pages
    ISSN:2378-962X
    EISSN:2378-9638
    DOI:10.1145/3551653
    • Editor:
    • Chenyang Lu
    Issue’s Table of Contents

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Journal Family

    Publication History

    Published: 07 September 2022
    Online AM: 19 July 2022
    Accepted: 01 June 2022
    Revised: 01 March 2022
    Received: 01 October 2020
    Published in TCPS Volume 6, Issue 3

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. Internet-of-Things (IoT)
    2. range query
    3. 0- and 1-encoding
    4. searchable encryption

    Qualifiers

    • Research-article
    • Refereed

    Funding Sources

    • NSFC

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 380
      Total Downloads
    • Downloads (Last 12 months)159
    • Downloads (Last 6 weeks)12
    Reflects downloads up to 19 Sep 2024

    Other Metrics

    Citations

    Cited By

    View all

    View Options

    Get Access

    Login options

    Full Access

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Full Text

    View this article in Full Text.

    Full Text

    HTML Format

    View this article in HTML Format.

    HTML Format

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media