A Novel Estimation of Range Queries over Spatial information by Users

Kalagata Venkataramana, K V V Ramana, M. Veerabhadra Rao

Abstract


We solemnize the idea of Geometrically Searchable Encryption (GSE), which is changed from the definitions of SE arrangements but focuses on replying geometric queries. We suggest a GSE scheme, named FastGeo, which can efficiently save points inside a geometric area deprived of skimpy private data points or subtle geometric range queries to a honest-but inquisitive server. In its place of straight assessing calculate then-compare operations, our key idea is to change spatial data and regular range queries to a newfangled form, signified as equality-vector form, and influence a two-level search as our key solution to prove whether a point is secret a geometric range, where the first level firmly operates equivalence scrutiny with PRF and the next level clandestinely evaluates inner products with Shen-Shi-Waters encryption (SSW). FastGeo provisions uninformed geometric areas, reaches sub linear search time, and aids energetic updates over converted longitudinal datasets.


References


D. Song, D. Wagner, and A. Perrig, “Practical Techniques for Searches on Encrypted Data,” in Proc. of IEEE S&P’00, 2000.

R. Curtmola, J. A. Garay, S. Kamara, and R. Ostrovsky, “Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions,” in Proc. of ACM CCS’06, 2006.

S. Kamara, C. Papamanthou, and T. Roeder, “Dynamic Searchable Symmetric Encryption,” in Proc. of ACM CCS’12, 2012.

D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M.-C. Rosu, and M. Steiner, “Highly-Scalable Searchable Symmetric Encryption with Support for Boolean Queries ,” in Proc. of CRYPTO’13, 2013.

V. Pappas, F. Krell, B. Vo, V. Kolesnikov, T. Malkin, S. G. Choi, W. George, A. Keromytis, and S. Bellovin, “Blind Seer: A Searchable Private DBMS,” in Proc. of IEEE S&P’14, 2014.

D. Cash, J. Jaeger, S. Jarecki, C. Jutla, H. Krawczyk, M.-C. Rosu, and M. Steiner, “Dynamic Searchable Encryption in Very-Large Databases: Data Structures and Implementation,” in Proc. Of NDSS’14, 2014.

E. Stefanov, C. Papamanthou, and E. Shi, “Practical Dynamic Searchable Encryption with Small Leakage,” in Proc. of NDSS’14, 2014.

G. Ghinita and R. Rughinis, “An Efficient Privacy-Preserving System for Monitoring Mobile Users: Making Searchable Encryption Practical,” in Proc. of ACM CODASPY’14, 2014.

B.Wang, M. Li, H. Wang, and H. Li, “Circular Range Search on Encrypted Spatial Data,” in Proc. of IEEE CNS’15, 2015.

H. Zhu, R. Lu, C. Huang, L. Chen, and H. Li, “An Efficient Privacy-Preserving Location Based Services Query Scheme in Outsourced Cloud,” IEEE Trans. on Vehicular Technology, 2015.

B. Wang, M. Li, and H. Wang, “Geometric Range Search on Encrypted Spatial Data,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 4, pp. 704–719, 2016.

M. de Berg, O. Cheong, M. van Kreveld, and M. Overmars, Computational Geometry: Algorithms and Applications. Springer- Verlag, 2008.

Satyan L. Devadoss and Joseph O’Rourke, Discrete and Computational Geometry. Princeton University Press, 2011.

J. Katz and Y. Lindell, Introduction to Modern Cryptography, Second, Ed. CRC Press, 2014.

R. A. Popa, F. H. Li, and N. Zeldovich, “An Ideal-Security Protocol for Order-Preserving Encoding,” in Proc. of IEEE S&P’13, 2013.

Boyang Wang, Ming Li, Member, IEEE, and Li Xiong, Member, IEEE, Fastgeo: Efficient Geometric Range Queries On Encrypted Spatial Data, 2017.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.