[go: up one dir, main page]
More Web Proxy on the site http://driver.im/ skip to main content
article

Lattice assumption based fuzzy information retrieval scheme support multi-user for secure multimedia cloud

Published: 01 April 2018 Publication History

Abstract

Multimedia cloud is novel computation paradigm which could leverage cloud infrastructure to store large quantity of multimedia documents and respond on the requests from customers. With the development of multimedia cloud, an increasing attention is paid to its privacy and security issues. Searchable encryption (SE) technology could protect the sensitive information of cloud storage data and at the same time allow keyword search query. Most of the available SE schemes are constructed using the bilinear map. However, both discrete logarithms and factorization are proved to be solved by quantum computer in a polynomial time. Thus, those schemes are not secure in quantum age. Moreover, majority SE schemes are limited in exact or fuzzy keyword search. They can not support the semantically keyword equivalent judgement. In order to solve those problems, we suggest a novel data retrieval scheme for multiple users based on the lattice based mechanism. The contribution of this paper is summarized in three aspects: lattice assumption based scheme to resist quantum attack, semantically keyword search to enable synonym query and broadcast encryption based mechanism to support multiple user system without sharing secret key. This scheme is a candidate for secure multimedia cloud even in quantum-era since the LWE problem is secure against quantum attack.

References

[1]
Agrawal S, Boneh D, Boyen X (2010) Efficient lattice (h)IBE in the standard model Eurocrypt, vol 6110, pp 553---572
[2]
Agrawal S, Boneh D, Boyen X (2010) Lattice basis delegation in fixed dimension and shorter-ciphtertext Hierarchical IBE. In: Crypto, vol 6223, pp 98---115
[3]
Alwen J, Peikert C (2009) Generating shorter bases for hard random lattices. In: STACS, pp 75---86
[4]
Baek J, Safavi-Naini R, SusiloW(2008) Public key encryption with keyword search revisited. In: ICCSA 2008, Part I. LNCS. Springer, Heidelberg, vol 5072, pp 1249---1259
[5]
Cao N, Wang C, Li M, Ren K, Lou W (2014) Privacy-preserving multi-keyword ranked search over encrypted cloud data. In: IEEE transactions on parallel and distributed systems. IEEE, vol 25, no 1, pp 222---233
[6]
Cash D, Hofheinz D, Kiltz E (2009) How to delegate a lattice basis. Cryptology ePrint Archive Report 2009/351. http://eprint.iacr.org/2009/351
[7]
Chang V (2014) The business intelligence as a service in the cloud {J}. Futur Gener Comput Syst 37:512---534
[8]
Chang V (2015) Towards a Big Data system disaster recovery in a Private Cloud {J}. Ad Hoc Netw 35:65---82
[9]
Chang V, Ramachandran M (2016) Towards achieving data security with the cloud computing adoption framework {J}. IEEE Trans Serv Comput 9(1):138---151
[10]
Chen Z, Wu C, Wang D, Li S (2012) Conjunctive keywords searchable encryption with efficient pairing, constant ciphertext and short trapdoor. In: PAISI2012. IEEE, pp 176---189
[11]
Delerable C (2007) Identity-based broadcast encryption with constant size ciphertexts and private keys. In: Advances in cryptology-ASIACRYPT 2007. Springer Berlin Heidelberg, pp 200---215
[12]
Diaz-Sanchez D et al (2014) Media Gateway: bringing privacy to private multimedia cloud connections. Telecommun Syst 55.2:315---330
[13]
Ding M, Gao F, Jin Z, Zhang H (2012) An efficient public key encryption with conjunctive keyword search scheme based on pairings. In: IC-NIDC2012. IEEE, pp 526---530
[14]
Gentry C, Halevi S, Vaikuntanathan V (2010) A simple BGN-type cryptosystem from LWE Eurocrypt, vol 6110, pp 506---522
[15]
Gentry C, Peikert C, Vaikuntanathan V (2008) Trapdoors for hard lattices and new cryptographic constructions STOC, pp 197---206
[16]
Goldwasser S, Kalai Y, Peikert C, Vaikuntanathan V (2010) Robustness of the learning with errors assumption ICS, pp 230---240
[17]
Gordon SD, Katz JJ, Vaikuntanathan V (2010) A group signature scheme from lattice assumptions ASIACRYPT, vol 6477, pp 395---412
[18]
Gu C, Guang Y, Zhu Y, Zheng Y (2013) Public key encryption with keyword search from lattices International journal of information technology, vol 19, no 1
[19]
Hou C, Liu F, Bai H, Ren L (2013) Public key encryption with keyword search from lattice. In: 2013 8th International Conference on P2P, Parallel, Grid, Cloud and Internet Computing, pp 336---339, IEEE
[20]
Hu C, He P, Liu P (2012) Public key encryption with multi-keyword search NCIS2012, pp 568---576, Springer
[21]
Hwang M, Hsu S, Lee C (2014) A new public key encryption with conjunctive field keyword search scheme Information technology and control, vol 43, no 3, pp 277---288
[22]
Kang L-W et al (2012) Privacy-preserving multimedia cloud computing via compressive sensing and sparse representation. In: 2012 international conference on information security and intelligence control (ISIC). IEEE
[23]
Li Yibin et al (2016) Intercrossed access controls for secure financial services on multimedia big data in cloud systems. ACM Transactions on Multimedia Computing, Communications, and Applications (TOMM) 12.4s:67
[24]
Peikert C (2009) Public-Key Cryptosystems from the Worst-Case shortest vector problem STOC, pp 333---342
[25]
Regev O (2005) On lattices, learning with errors, random linear codes, and cryptography STOC, pp 84---93
[26]
Troncoso-Pastoriza JR, Perez-Gonzalez F (2013) Secure signal processing in the cloud: enabling technologies for privacy-preserving multimedia cloud processing. IEEE Signal Proc Mag 30.2:29---41
[27]
Wang H et al (2014) Security protection between users and the mobile media cloud. IEEE Commun Mag 52.3:73---79
[28]
WordNet Documentation{EB/OL}. http://wordnet.princeton.edu/wordnet/documentation/
[29]
Xu P, Jin H, Wu Q, et al (2013) Public-key encryption with fuzzy keyword search: A provably secure scheme under keyword guessing attack{J}. IEEE Trans Comput 62(11):2266---2277
[30]
Yang T-C et al (2016) A secure smart card authentication and authorization framework using in multimedia cloud. Multimedia Tools and Applications:1---23
[31]
Zhang B, Zhang F (2011) An efficient public key encryption with conjunctive-subset keywords search. J Netw Comput Appl 34(1):262---267
[32]
Zhang J, Deng B, Li X (2012) Learning with error based searchable encryption scheme. J Electron (China) 29(5):473---476
[33]
Zheng XH, Chen N, Chen Z, et al (2014) Mobile cloud based framework for remote-resident multimedia discovery and access{J}. Journal of Internet Technology 15(6):1043---1050
[34]
Zhu W et al (2011) Multimedia cloud computing. IEEE Signal Processing Magazine 28.3:59---69

Cited By

View all
  • (2023)Rule acquisition of three‐way semi‐concept lattices in formal decision contextCAAI Transactions on Intelligence Technology10.1049/cit2.122489:2(333-347)Online publication date: 13-Jun-2023
  • (2023)Verifiable speech retrieval algorithm based on diversity security template and biohashingMultimedia Tools and Applications10.1007/s11042-023-14873-582:24(36973-37002)Online publication date: 17-Mar-2023
  • (2022)Encrypted Speech Retrieval Scheme Based on Multiuser Searchable Encryption in Cloud StorageSecurity and Communication Networks10.1155/2022/90452592022Online publication date: 1-Jan-2022
  • Show More Cited By

Index Terms

  1. Lattice assumption based fuzzy information retrieval scheme support multi-user for secure multimedia cloud
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Please enable JavaScript to view thecomments powered by Disqus.

        Information & Contributors

        Information

        Published In

        cover image Multimedia Tools and Applications
        Multimedia Tools and Applications  Volume 77, Issue 8
        Apr 2018
        1145 pages

        Publisher

        Kluwer Academic Publishers

        United States

        Publication History

        Published: 01 April 2018

        Author Tags

        1. Fuzzy keyword search
        2. Lattice assumption
        3. Multiple user
        4. Searchable encryption
        5. Secure multimedia cloud

        Qualifiers

        • Article

        Contributors

        Other Metrics

        Bibliometrics & Citations

        Bibliometrics

        Article Metrics

        • Downloads (Last 12 months)0
        • Downloads (Last 6 weeks)0
        Reflects downloads up to 01 Jan 2025

        Other Metrics

        Citations

        Cited By

        View all
        • (2023)Rule acquisition of three‐way semi‐concept lattices in formal decision contextCAAI Transactions on Intelligence Technology10.1049/cit2.122489:2(333-347)Online publication date: 13-Jun-2023
        • (2023)Verifiable speech retrieval algorithm based on diversity security template and biohashingMultimedia Tools and Applications10.1007/s11042-023-14873-582:24(36973-37002)Online publication date: 17-Mar-2023
        • (2022)Encrypted Speech Retrieval Scheme Based on Multiuser Searchable Encryption in Cloud StorageSecurity and Communication Networks10.1155/2022/90452592022Online publication date: 1-Jan-2022
        • (2022)Non-interactive verifiable LWE-based multi secret sharing schemeMultimedia Tools and Applications10.1007/s11042-022-13347-482:14(22175-22187)Online publication date: 4-Jul-2022
        • (2022)Lattice-based public-key encryption with conjunctive keyword search in multi-user setting for IIoTCluster Computing10.1007/s10586-021-03488-w25:4(2305-2316)Online publication date: 1-Aug-2022
        • (2022)An Efficient Lattice-Based Encrypted Search Scheme with Forward SecurityNetwork and System Security10.1007/978-3-031-23020-2_40(712-726)Online publication date: 9-Dec-2022
        • (2021)Using Bayesian network technology to predict the semiconductor manufacturing yield rate in IoTThe Journal of Supercomputing10.1007/s11227-021-03649-z77:8(9020-9045)Online publication date: 1-Aug-2021
        • (2021)A compensation textures dehazing method for water alike areaThe Journal of Supercomputing10.1007/s11227-020-03406-877:4(3555-3570)Online publication date: 1-Apr-2021
        • (2021)Multi-user search on the encrypted multimedia database: lattice-based searchable encryption scheme with time-controlled proxy re-encryptionMultimedia Tools and Applications10.1007/s11042-020-09753-180:2(3193-3211)Online publication date: 1-Jan-2021
        • (2021)An efficient and light weight polynomial multiplication for ideal lattice-based cryptographyMultimedia Tools and Applications10.1007/s11042-020-09706-880:2(3089-3120)Online publication date: 1-Jan-2021
        • Show More Cited By

        View Options

        View options

        Media

        Figures

        Other

        Tables

        Share

        Share

        Share this Publication link

        Share on social media