Research Article
BibTex RIS Cite

PRIVACY-PRESERVING K-NEAREST NEIGHBOUR INTERPOLATION METHOD IN AN OUTSOURCED ENVIRONMENT

Year 2019, Volume: 61 Issue: 1, 1 - 11, 30.06.2019
https://doi.org/10.33769/aupse.533815

Abstract

One
of the most emerging computer technologies of this decade is cloud computing
that allows data owners to outsource their storage and computing requirements.
It enables data owners to avoid the costs of building and maintaining a private
storage infrastructure. While outsourcing data to cloud promises significant
benefits, it possesses substantial security and privacy concerns, especially
when data stored in the cloud is sensitive and confidential, like a business
plan. Encrypting the data before outsourcing can ensure privacy. However, it
will be very difficult to process the cipher text created by the traditional
encryption method. Considering this fact, we propose an efficient protocol that
allows a query owner to retrieve the interpolation of the top k records from two
different databases that are closest to a query point. Note that the databases
are stored in two different cloud service providers in encrypted form. We also
show that the proposed protocol ensures the privacy and the security of the
data and the query point.

References

  • M. Armbrust, et al., A view of cloud computing, Communications of the ACM, 53/4 (2010) 50-58.
  • T. Ermakova, B. Fabian, and R. Zarnekow, Security and privacy system requirements for adopting cloud computing in healthcare data sharing scenarios, Proceedings of the Nineteenth Americas Conference on Information Systems (2013).
  • K. Hashizume, et al., An analysis of security issues for cloud computing, Journal of Internet Services and Applications, 4/1 (2013).
  • J.J. Rodrigues, et al., Analysis of the security and privacy requirements of cloud-based electronic health records systems, Journal of Medical Internet Research, 15/8 (2013).
  • M.D. Ryan, Cloud computing security: The scientific challenge, and a survey of solutions, Journal of Systems and Software, 86/9 (2013) 2263-2268.
  • K. Ren, C. Wang, and Q. Wang, Security challenges for the public cloud, IEEE Internet Computing, 16/1 (2012) 69-73.
  • C. Shahabi, et al., Privacy-preserving inference of social relationships from location data: a vision paper, Proceedings of the 23rd SIGSPATIAL International Conference on Advances in Geographic Information Systems, 9 (2015) 1-4.
  • J. Daemen, and V. Rijmen, The Design of Rijndael: AES - The Advanced Encryption Standard, Springer Berlin Heidelberg, (2013).
  • D.X. Song, D. Wagner, and A. Perrig, Practical techniques for searches on encrypted data, Proceeding 2000 IEEE Symposium on Security and Privacy, (2000) 44-55.
  • W.K. Wong, et al., Secure kNN computation on encrypted databases, Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data, (2009) 139-152.
  • Y. Qi and M.J. Atallah, Efficient privacy-preserving k-nearest neighbor search, The 28th International Conference on Distributed Computing Systems. (2008) 311-319.
  • M.R. Kalideen, and B. Tugrul, Outsourcing of Secure k-Nearest Neighbours Interpolation Method, International Journal of Advanced Computer Science and Applications, 9/4 (2018) 319-323.
  • J. Peng, K. K. R. Choo, and H. Ashman, Bit-level n-gram based forensic authorship analysis on social media: Identifying individuals from linguistic profiles, Journal of Network and Computer Applications, 70 (2016) 171-182.
  • B. Hore, et al., Secure multidimensional range queries over outsourced data, The VLDB Journal, 21/3 (2012) 333-358.
  • B. Hore, S. Mehrotra, and G. Tsudik, A privacy-preserving index for range queries, Proceedings of the Thirtieth International Conference on Very Large Data Bases -Volume 30, (2004) 720-731.
  • H. Hacıgümüş, B. Iyer, and S. Mehrotra, Efficient execution of aggregation queries over encrypted relational databases, International Conference on Database Systems for Advanced Applications, (2004) 125-136.
  • E. Mykletun and G. Tsudik, Aggregation queries in the database-as-a-service model, IFIP Annual Conference on Data and Applications Security and Privacy, (2006) 89-103.
  • H. Hu, et al., Processing private queries over untrusted data cloud through privacy homomorphism, IEEE 27th International Conference on Data Engineering (ICDE), (2011) 601-612.
  • B. Yao, F. Li, and X. Xiao, Secure nearest neighbor revisited, IEEE 29th International Conference on Data Engineering (ICDE). (2013) 733-744.
  • Y. Zhu, R. Xu, and T. Takagi, Secure k-NN computation on encrypted cloud data without sharing key with query users, Proceedings of the 2013 International Workshop on Security in Cloud Computing. (2013) 55-60.
  • J. Domingo-Ferrer, A provably secure additive and multiplicative privacy homomorphism, International Conference on Information Security. (2002) 471-483.
  • M. Shaneck, Y. Kim, and V. Kumar, Privacy preserving nearest neighbor search, Machine Learning in Cyber Trust. (2009) 247-276.
  • J. Vaidya and C. Clifton, Privacy-preserving top-k queries, 21st International Conference on Data Engineering (ICDE'05), (2005) 545-546.
  • G. Ghinita, et al., Private Queries in Location Based Services: Anonymizers Are Not Necessary, Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data, (2008) 121-132.
  • X. Yi, R. Paulet, and E. Bertino, Homomorphic Encryption and Applications, (2014) Springer.
  • Y. Elmehdwi, B.K. Samanthula, and W. Jiang, Secure k-nearest neighbor query over encrypted data in outsourced environments, 2014 IEEE 30th International Conference on Data Engineering (ICDE), (2014) 664-675.
Year 2019, Volume: 61 Issue: 1, 1 - 11, 30.06.2019
https://doi.org/10.33769/aupse.533815

Abstract

References

  • M. Armbrust, et al., A view of cloud computing, Communications of the ACM, 53/4 (2010) 50-58.
  • T. Ermakova, B. Fabian, and R. Zarnekow, Security and privacy system requirements for adopting cloud computing in healthcare data sharing scenarios, Proceedings of the Nineteenth Americas Conference on Information Systems (2013).
  • K. Hashizume, et al., An analysis of security issues for cloud computing, Journal of Internet Services and Applications, 4/1 (2013).
  • J.J. Rodrigues, et al., Analysis of the security and privacy requirements of cloud-based electronic health records systems, Journal of Medical Internet Research, 15/8 (2013).
  • M.D. Ryan, Cloud computing security: The scientific challenge, and a survey of solutions, Journal of Systems and Software, 86/9 (2013) 2263-2268.
  • K. Ren, C. Wang, and Q. Wang, Security challenges for the public cloud, IEEE Internet Computing, 16/1 (2012) 69-73.
  • C. Shahabi, et al., Privacy-preserving inference of social relationships from location data: a vision paper, Proceedings of the 23rd SIGSPATIAL International Conference on Advances in Geographic Information Systems, 9 (2015) 1-4.
  • J. Daemen, and V. Rijmen, The Design of Rijndael: AES - The Advanced Encryption Standard, Springer Berlin Heidelberg, (2013).
  • D.X. Song, D. Wagner, and A. Perrig, Practical techniques for searches on encrypted data, Proceeding 2000 IEEE Symposium on Security and Privacy, (2000) 44-55.
  • W.K. Wong, et al., Secure kNN computation on encrypted databases, Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data, (2009) 139-152.
  • Y. Qi and M.J. Atallah, Efficient privacy-preserving k-nearest neighbor search, The 28th International Conference on Distributed Computing Systems. (2008) 311-319.
  • M.R. Kalideen, and B. Tugrul, Outsourcing of Secure k-Nearest Neighbours Interpolation Method, International Journal of Advanced Computer Science and Applications, 9/4 (2018) 319-323.
  • J. Peng, K. K. R. Choo, and H. Ashman, Bit-level n-gram based forensic authorship analysis on social media: Identifying individuals from linguistic profiles, Journal of Network and Computer Applications, 70 (2016) 171-182.
  • B. Hore, et al., Secure multidimensional range queries over outsourced data, The VLDB Journal, 21/3 (2012) 333-358.
  • B. Hore, S. Mehrotra, and G. Tsudik, A privacy-preserving index for range queries, Proceedings of the Thirtieth International Conference on Very Large Data Bases -Volume 30, (2004) 720-731.
  • H. Hacıgümüş, B. Iyer, and S. Mehrotra, Efficient execution of aggregation queries over encrypted relational databases, International Conference on Database Systems for Advanced Applications, (2004) 125-136.
  • E. Mykletun and G. Tsudik, Aggregation queries in the database-as-a-service model, IFIP Annual Conference on Data and Applications Security and Privacy, (2006) 89-103.
  • H. Hu, et al., Processing private queries over untrusted data cloud through privacy homomorphism, IEEE 27th International Conference on Data Engineering (ICDE), (2011) 601-612.
  • B. Yao, F. Li, and X. Xiao, Secure nearest neighbor revisited, IEEE 29th International Conference on Data Engineering (ICDE). (2013) 733-744.
  • Y. Zhu, R. Xu, and T. Takagi, Secure k-NN computation on encrypted cloud data without sharing key with query users, Proceedings of the 2013 International Workshop on Security in Cloud Computing. (2013) 55-60.
  • J. Domingo-Ferrer, A provably secure additive and multiplicative privacy homomorphism, International Conference on Information Security. (2002) 471-483.
  • M. Shaneck, Y. Kim, and V. Kumar, Privacy preserving nearest neighbor search, Machine Learning in Cyber Trust. (2009) 247-276.
  • J. Vaidya and C. Clifton, Privacy-preserving top-k queries, 21st International Conference on Data Engineering (ICDE'05), (2005) 545-546.
  • G. Ghinita, et al., Private Queries in Location Based Services: Anonymizers Are Not Necessary, Proceedings of the 2008 ACM SIGMOD International Conference on Management of Data, (2008) 121-132.
  • X. Yi, R. Paulet, and E. Bertino, Homomorphic Encryption and Applications, (2014) Springer.
  • Y. Elmehdwi, B.K. Samanthula, and W. Jiang, Secure k-nearest neighbor query over encrypted data in outsourced environments, 2014 IEEE 30th International Conference on Data Engineering (ICDE), (2014) 664-675.
There are 26 citations in total.

Details

Primary Language English
Subjects Engineering
Journal Section Review Articles
Authors

Muhammad Rifthy Kalıdeen This is me 0000-0001-5790-1166

Murat Osmanoglu 0000-0001-8693-141X

Bulent Tugrul 0000-0003-4719-4298

Publication Date June 30, 2019
Submission Date November 21, 2018
Acceptance Date December 13, 2018
Published in Issue Year 2019 Volume: 61 Issue: 1

Cite

APA Kalıdeen, M. R., Osmanoglu, M., & Tugrul, B. (2019). PRIVACY-PRESERVING K-NEAREST NEIGHBOUR INTERPOLATION METHOD IN AN OUTSOURCED ENVIRONMENT. Communications Faculty of Sciences University of Ankara Series A2-A3 Physical Sciences and Engineering, 61(1), 1-11. https://doi.org/10.33769/aupse.533815
AMA Kalıdeen MR, Osmanoglu M, Tugrul B. PRIVACY-PRESERVING K-NEAREST NEIGHBOUR INTERPOLATION METHOD IN AN OUTSOURCED ENVIRONMENT. Commun.Fac.Sci.Univ.Ank.Series A2-A3: Phys.Sci. and Eng. June 2019;61(1):1-11. doi:10.33769/aupse.533815
Chicago Kalıdeen, Muhammad Rifthy, Murat Osmanoglu, and Bulent Tugrul. “PRIVACY-PRESERVING K-NEAREST NEIGHBOUR INTERPOLATION METHOD IN AN OUTSOURCED ENVIRONMENT”. Communications Faculty of Sciences University of Ankara Series A2-A3 Physical Sciences and Engineering 61, no. 1 (June 2019): 1-11. https://doi.org/10.33769/aupse.533815.
EndNote Kalıdeen MR, Osmanoglu M, Tugrul B (June 1, 2019) PRIVACY-PRESERVING K-NEAREST NEIGHBOUR INTERPOLATION METHOD IN AN OUTSOURCED ENVIRONMENT. Communications Faculty of Sciences University of Ankara Series A2-A3 Physical Sciences and Engineering 61 1 1–11.
IEEE M. R. Kalıdeen, M. Osmanoglu, and B. Tugrul, “PRIVACY-PRESERVING K-NEAREST NEIGHBOUR INTERPOLATION METHOD IN AN OUTSOURCED ENVIRONMENT”, Commun.Fac.Sci.Univ.Ank.Series A2-A3: Phys.Sci. and Eng., vol. 61, no. 1, pp. 1–11, 2019, doi: 10.33769/aupse.533815.
ISNAD Kalıdeen, Muhammad Rifthy et al. “PRIVACY-PRESERVING K-NEAREST NEIGHBOUR INTERPOLATION METHOD IN AN OUTSOURCED ENVIRONMENT”. Communications Faculty of Sciences University of Ankara Series A2-A3 Physical Sciences and Engineering 61/1 (June 2019), 1-11. https://doi.org/10.33769/aupse.533815.
JAMA Kalıdeen MR, Osmanoglu M, Tugrul B. PRIVACY-PRESERVING K-NEAREST NEIGHBOUR INTERPOLATION METHOD IN AN OUTSOURCED ENVIRONMENT. Commun.Fac.Sci.Univ.Ank.Series A2-A3: Phys.Sci. and Eng. 2019;61:1–11.
MLA Kalıdeen, Muhammad Rifthy et al. “PRIVACY-PRESERVING K-NEAREST NEIGHBOUR INTERPOLATION METHOD IN AN OUTSOURCED ENVIRONMENT”. Communications Faculty of Sciences University of Ankara Series A2-A3 Physical Sciences and Engineering, vol. 61, no. 1, 2019, pp. 1-11, doi:10.33769/aupse.533815.
Vancouver Kalıdeen MR, Osmanoglu M, Tugrul B. PRIVACY-PRESERVING K-NEAREST NEIGHBOUR INTERPOLATION METHOD IN AN OUTSOURCED ENVIRONMENT. Commun.Fac.Sci.Univ.Ank.Series A2-A3: Phys.Sci. and Eng. 2019;61(1):1-11.

Communications Faculty of Sciences University of Ankara Series A2-A3 Physical Sciences and Engineering

Creative Commons License

This work is licensed under a Creative Commons Attribution 4.0 International License.