A New Array Search On Encrypted Spatial Records

M Lakshmi Parvathi, P Padmaja, M. Veerabhadra Rao

Abstract


Accessible encryption is a procedure to perform significant questions on encoded information without uncovering protection. Be that as it may, geometric range look on spatial information has not been completely examined nor bolstered by existing accessible encryption plans. In this we plan a symmetric-key accessible encryption conspire that can bolster geometric range inquiries on encoded spatial information. One of our real commitments is that our outline is a general approach, which can bolster diverse sorts of geometric range questions. At the end of the day, our outline on encrypted information is free from the states of geometric range questions. In addition, we additionally expand our plan with the extra utilization of tree structures to accomplish look multifaceted nature that is speedier than linear.


References


B. Chazelle, “Filtering search: A new approach to query-answering,” SIAM J. Comput., vol. 15, no. 3, pp. 703–724, 1986.

P. K. Agarwal and J. Erickson, “Geometric range searching and its relatives,” Discrete Comput. Geometry, vol. 223, pp. 1–56, 1999.

A. Narayanan, N. Thiagarajan, M. Lakhani, M. Hamburg, and D. Boneh, “Location privacy via private proximity testing,” in Proc. NDSS, 2011.

H. Shirani-Mehr, F. Banaei-Kashani, and C. Shahabi, “Efficient reachability query evaluation in large spatiotemporal contact datasets,” Proc. VLDB Endowment, vol. 5, no. 9, pp. 848–859, 2012.

M. de Berg, O. Cheong, M. van Kreveld, and M. Overmars, Computational Geometry: Algorithms and Applications. Berlin, Germany: Springer-Verlag, 2008.

D. Boneh and B. Waters, “Conjunctive, subset, and range queries on encrypted data,” in Proc. Theory Cryptogr. (TCC), 2007, pp. 535–554.

E. Shi, J. Bethencourt, T.-H. H. Chan, D. Song, and A. Perrig, “Multidimensional range query over encrypted data,” in Proc. IEEE SP, May 2007, pp. 350–364.

Y. Lu, “Privacy-preserving logarithmic-time search on encrypted data in cloud,” in Proc. NDSS, 2012, pp. 1–17.

B. Wang, Y. Hou, M. Li, H. Wang, and H. Li, “Maple: Scalable multidimensional range search over encrypted cloud data with tree-based index,” in Proc. ACM ASIA CCS, 2014, pp. 111–122.

R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, “Order preserving encryption for numeric data,” in Proc. ACM SIGMOD, 2004, pp. 563–574.

R. A. Popa, F. H. Li, and N. Zeldovich, “An ideal-security protocol for order-preserving encoding,” in Proc. IEEE SP, May 2013, pp. 463–477.

F. Kerschbaum and A. Schropfer, “Optimal average-complexity ideal security order-preserving encryption,” in Proc. ACM CCS, 2014, pp. 275–286.

B. Wang, Y. Hou, M. Li, H. Wang, H. Li, and F. Li, “Tree-based multidimensional range search on encrypted data with enhanced privacy,” in Proc. SECURECOMM, 2014, pp. 1–25.

E.-O. Blass, T. Mayberry, and G. Noubir, “Practical forward-secure range and sort queries with update-oblivious linked lists,” in Proc. PETS, 2015, pp. 81–98.

B. Wang, M. Li, H. Wang, and H. Li, “Circular range search on encrypted spatial data,” in Proc. IEEE ICDCS, Jun./Jul. 2015, pp. 794–795.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.