Nothing Special   »   [go: up one dir, main page]

skip to main content
article

Efficient Tree Pattern Queries On Encrypted XML Documents

Published: 01 December 2013 Publication History

Abstract

Outsourcing XML documents is a challenging task, because it encrypts the documents, while still requiring efficient query processing. Past approaches on this topic either leak structural information or fail to support searching that has constraints on XML node content. To address these problems, we present a solution for efficient evaluation of tree pattern queries TPQs on encrypted XML documents. We create a domain hierarchy, such that each XML document can be embedded in it. By assigning each node in the hierarchy a position, we create for each document a vector, which encodes both the structural and textual information about the document. Similarly, a vector is created also for a TPQ. Then, the matching between a TPQ and a document is reduced to calculating the distance between their vectors. For the sake of privacy, such vectors are encrypted before being outsourced. To improve the matching efficiency, we use a k-d tree to partition the vectors into non-overlapping subsets, such that non-matchable documents are pruned as early as possible. The extensive evaluation shows that our solution is efficient and scalable to large dataset.

References

[1]
S. Al-Khalifa, H. V. Jagadish, N. Koudas, J. M. Patel, D. Srivastava, and Y. Wu. Structural joins: A primitive for efficient xml query pattern matching. In In ICDE, pages 141-152, 2002.
[2]
A. Berglund, S. Boag, D. Chamberlin, M. F. Fernandez, M. Kay, J. Robie, and J. Simeon. Xml path language xpath 2.0 second edition. Technical report,W3C recommendation, December 2010.
[3]
S. Boag, D. Chamberlin, M. F. Fernadez, D. Florescu, J. Robie, and J. Simeon. Xquery 1.0: An xml query language second edition. Technical report,W3C Recommendation, December 2010.
[4]
R. Brinkman, L. Feng, J. Doumen, P. H. Hartel, and W. Jonker. Efficient tree search in encrypted data. Information Systems Security, 133:14-21, 2004.
[5]
J. Cao and P. Karras. Publishing microdata with a robust privacy guarantee. Proc. VLDB Endow., 511:1388-1399, July 2012.
[6]
J. Cao, P. Karras, P. Kalnis, and K.-L. Tan. Sabre: a sensitive attribute bucketization and redistribution framework for t-closeness. VLDB J., 201:59-81, 2011.
[7]
N. Cao, Z. Yang, C.Wang, K. Ren, andW. Lou. Privacy-preserving query over encrypted graphstructured data in cloud computing. In ICDCS, pages 393-402, 2011.
[8]
Z. Chen, H. V. Jagadish, L. V. S. Lakshmanan, and S. Paparizos. Fromtree patterns to generalized tree patterns: On efficient evaluation of xquery. In VLDB, pages 237-248, 2003.
[9]
G. Cormode, C. Procopiuc, D. Srivastava, E. Shen, and T. Yu. Differentially private spatial decompositions. In Proceedings of the 2012 IEEE 28th International Conference on Data Engineering, ICDE '12, pages 20-31, Washington, DC, USA, 2012. IEEE Computer Society.
[10]
R. Curtmola, J. A. Garay, S. Kamara, and R. Ostrovsky. Searchable symmetric encryption: improved definitions and efficient constructions. In CCS, pages 79-88, 2006.
[11]
E. Damiani, S. D. C. di Vimercati, S. Jajodia, S. Paraboschi, and P. Samarati. Balancing confidentiality and efficiency in untrusted relational dbmss. In CCS, pages 93-102, 2003.
[12]
J. Dibbern, T. Goles, R. Hirschheim, and B. Jayatilaka. Information systems outsourcing: a survey and analysis of the literature. DATA BASE, 354:6-102, 2004.
[13]
C. Dwork, F.McSherry, K. Nissim, and A. Smith. Calibrating noise to sensitivity in private data analysis. In Proceedings of the Third conference on Theory of Cryptography, TCC'06, pages 265-284, Berlin, Heidelberg, 2006. Springer-Verlag.
[14]
F. K. Dankar, K. El Emam, Practicing differential privacy in health care: A review. Transactions on Data Privacy, 61:35-67, 2013.
[15]
H. Hacigumus, B. R. Iyer, C. Li, and S. Mehrotra. Executing sql over encrypted data in the database-service-provider model. In SIGMOD, pages 216-227, 2002.
[16]
B. Hore, S. Mehrotra, and G. Tsudik. A privacy-preserving index for range queries. In VLDB, pages 720-731, 2004.
[17]
S. P. Kasiviswanathan, M. Rudelson, A. Smith, and J. Ullman. The price of privately releasing contingency tables and the spectra of random matrices with correlated rows. In STOC, pages 775-784, 2010.
[18]
P. Kilpelainen. Tree matching problems with applications to structured text databases. Ph.D. dissertation Report A-1992-6, University of Helsinki, Finland, November 1992.
[19]
A. Kundu and E. Bertino. Structural signatures for tree data structures. PVLDB, 11:138-150, 2008.
[20]
J. Lee and C. Clifton. How much is enough? choosing for differential privacy. In ISC, pages 325-340, 2011.
[21]
J. Lee and C. Clifton. Differential identifiability. In KDD, pages 1041-1049, 2012.
[22]
N. Li, T. Li, and S. Venkatasubramanian. t-closeness: Privacy beyond k-anonymity and ldiversity. In ICDE, pages 106-115, 2007.
[23]
A. Machanavajjhala, J. Gehrke, D. Kifer, and M. Venkitasubramaniam. l-diversity: Privacy beyond k-anonymity. In ICDE, page 24, 2006.
[24]
DBLP Computer Science Bibliography. http://www.cs.washington.edu/research/xmldatasets/.
[25]
Stock Quotes. http://research.cs.wisc.edu/niagara/data/cq/.
[26]
University Courses. http://www.cs.washington.edu/research/xmldatasets/.
[27]
F. McSherry and K. Talwar. Mechanism design via differential privacy. In Proceedings of the 48th Annual IEEE Symposium on Foundations of Computer Science, FOCS '07, pages 94-103, Washington, DC, USA, 2007. IEEE Computer Society.
[28]
M. M. Moro, Z. Vagena, and V. J. Tsotras. Tree-pattern queries on a lightweight xml processor. In VLDB, pages 205-216, 2005.
[29]
M. Nabeel, N. Shang, and E. Bertino. Efficient privacy preserving content based publish subscribe systems. In SACMAT, pages 133-144, 2012.
[30]
D. E. Robling Denning. Cryptography and data security. Addison-Wesley Longman Publishing Co., Inc., Boston, MA, USA, 1982.
[31]
L. Sweeney. Achieving k-anonymity privacy protection using generalization and suppression. Int. J. Uncertain. Fuzziness Knowl.-Based Syst., 105:571-588, Oct. 2002.
[32]
O. Unay and T. I. Gundem. A survey on querying encrypted xml documents for databases as a service. SIGMOD Record, 371:12-20, 2008.
[33]
S.Wang, D. Agrawal, and A. El Abbadi. A comprehensive framework for secure query processing on relational data in the cloud. In Secure Data Management, pages 52-69, 2011.
[34]
W. H. Wang and L. V. S. Lakshmanan. Efficient secure query evaluation over encrypted xml databases. In VLDB, pages 127-138, 2006.
[35]
W. K.Wong, D.W.-L. Cheung, B. Kao, and N.Mamoulis. Secure knn computation on encrypted databases. In SIGMOD, pages 139-152, 2009.
[36]
L. Xu, T. W. Ling, and H. Wu. Labeling dynamic xml documents: An order-centric approach. IEEE Trans. Knowl. Data Eng., 241:100-113, 2012.
[37]
Y. Yang, W. Ng, H. L. Lau, and J. Cheng. An efficient approach to support querying secure outsourced xml information. In CAiSE, pages 157-171, 2006.
  1. Efficient Tree Pattern Queries On Encrypted XML Documents

    Recommendations

    Comments

    Please enable JavaScript to view thecomments powered by Disqus.

    Information & Contributors

    Information

    Published In

    cover image Transactions on Data Privacy
    Transactions on Data Privacy  Volume 6, Issue 3
    December 2013
    42 pages
    ISSN:1888-5063
    EISSN:2013-1631
    • Editors:
    • Vicenç Torra,
    • Josep Domingo-Ferrer
    Issue’s Table of Contents

    Publisher

    IIIA-CSIC

    Bellaterra, Catalonia, Spain

    Publication History

    Published: 01 December 2013

    Qualifiers

    • Article

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • 0
      Total Citations
    • 0
      Total Downloads
    • Downloads (Last 12 months)0
    • Downloads (Last 6 weeks)0
    Reflects downloads up to 28 Nov 2024

    Other Metrics

    Citations

    View Options

    View options

    Login options

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media