Privacy Preserving in Database Service using Non-Colluding Cloud Architecture

Authors

  • Pravin S. Ghatode  Assistant Professor, Department of Master of Computer Applications, G. H. Raisoni College of Engineering, Nagpur, Maharashtra, India
  • Trupti P. Tajne  PG Scholar, Department of Master of Computer Applications, G. H. Raisoni College of Engineering, Nagpur, Maharashtra, India
  • Sweta D. Kuthe  PG Scholar, Department of Master of Computer Applications, G. H. Raisoni College of Engineering, Nagpur, Maharashtra, India

Keywords:

Cloud Computing, Database, Privacy Preserving, Range Query

Abstract

In the present scenario, businesses and people are outsourcing database to accomplish helpful administrations and minimal effort applications. To provide sufficient functionality for SQL queries, many secure database schemes have been proposed. However, the proposed schemes are vulnerable to privacy leakage to cloud server. The main reason is that database is hosted and processed in cloud server, which is beyond the control of data owners. For the numerical range query (“>”, “<”, etc.), the schemes cannot provide sufficient privacy protection against the practical challenges. Portions of the difficulties faced are privacy leakage of statistical attributes and access patterns. Furthermore, increased number of queries will inevitably leak more information to the cloud server. In this paper, we propose a two-cloud architecture for secure database, with a series of intersection protocols that provide privacy preservation to various numeric-related range queries. Security analysis shows that privacy of numerical information is strongly protected against cloud providers in our proposed scheme.

References

  1. Nyamsuren Vaanchig, Hu Xiong, Wei Chen, and Zhiguang Qin “Achieving Collaborative Cloud Data Storage by Key-Escrow-Free Multi-Authority CP-ABE Scheme with Dual-Revocation”, 2018.
  2. J.W.Ritting house and J.F.Ransome,Cloud computing: implementation, management, and security. CRC press, 2016.
  3. R. A. Popa, C. Red?eld, N. Zeldovich, and H. Balakrishnan, “CryptDB: protecting con?dentiality with encrypted query processing,” in Proceedings of the 23rd ACM Symposium on Operating Systems Principles. ACM, 2011, pp. 85–100.
  4. D. Boneh, D. Gupta, I. Mironov, and A. Sahai, “Hosting services on an untrusted cloud,” in Advances in Cryptology-EUROCRYPT 2015. Springer, 2015, pp. 404–436.
  5. X. Chen, J. Li, J. Weng, J. Ma, and W. Lou, “Veri?able computation over large database with incremental updates,” IEEE Transactions on Computers, vol. 65, no. 10, pp. 3184–3195, 2016.
  6. X. Chen, J. Li, X. Huang, J. Ma, and W. Lou, “New publicly veri?able databases with ef?cient updates,” IEEE Transactions on Dependable and Secure Computing, vol. 12, no. 5, pp. 546–556, 2015.
  7. W. Li, K. Xue, Y. Xue, and J. Hong, “TMACS: A robust and veri?able threshold multi-authority access control system in public cloud storage,” IEEE Transactions on Parallel & Distributed Systems, vol. 27, no. 5, pp. 1484–1496, 2016.
  8. K. Xue, Y.Xue, J.Hong, W.Li,H.Yue,D. S.Wei ,and P.Hong, “RAAC: Robust and auditable access control with multiple attribute authorities for public cloud storage,” IEEE Transactions on Information Forensics and Security, vol. 12, no. 4, pp. 953–967, 2017.
  9. Y. Elmehdwi, B. K. Samanthula, and W. Jiang, “Secure k-nearest neighbor query over encrypted data in outsourced environments,” in 2014 IEEE 30th International Conference on Data Engineering. IEEE, 2014, pp. 664–675.
  10. Z. Fu, X. Wu, C. Guan, X. Sun, and K. Ren, “Toward ef?cient multikeyword fuzzy search over encrypted outsourced data with accuracy improvement,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 12, pp. 2706–2716, 2016.
  11. Yu, Y. Liu, X. Yu, and K. Q. Pu, “Scalable distributed processing of k nearest neighbor queries over moving objects,” IEEE Transactions on Knowledge and Data Engineering, vol. 27, no. 5, pp. 1383–1396, 2015.
  12. X. Yi, R. Paulet, E. Bertino, and V. Varadharajan, “Practical approximate k nearest neighbor queries with location and query privacy,” IEEE Transactions on Knowledge and Data Engineering, vol. 28, no. 6, pp. 1546–1559, 2016.
  13. Z. Xia, X. Wang, X. Sun, and Q. Wang, “A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data,” IEEE Transactions on Parallel and Distributed Systems, vol. 27, no. 2, pp. 340–352, 2016.
  14. Z. Liu, X. Chen, J. Yang, C. Jia, and I.You, “New order preserving encryption model for outsourced databases in cloud environments,” Journal of Network and Computer Applications, vol. 59, pp. 198–207, 2016.
  15. X. Wu, X. Zhu, G.-Q. Wu, and W. Ding, “Data mining with big data,” IEEE Transactions on Knowledge and Data Engineering, vol. 26, no. 1, pp. 97–107, 2014.
  16. E. Stefanov and E. Shi, “Oblivistore: High performance oblivious cloud storage,” in Proceedings of the 2013 IEEE Symposium on Security and Privacy (SP’13). IEEE, 2013, pp. 253–267,
  17. J. Katz and Y. Lindell, Introduction to modern cryptography. CRC press, 2014.
  18. Y. Dou, K. C. Zeng, H. Li, Y. Yang, B. Gao, K. Ren, and S. Li, “P2SAS: Privacy-preserving centralized dynamic spectrum access system,” IEEE Journal on Selected Areas in Communications, 2016

Downloads

Published

2019-04-30

Issue

Section

Research Articles

How to Cite

[1]
Pravin S. Ghatode, Trupti P. Tajne, Sweta D. Kuthe, " Privacy Preserving in Database Service using Non-Colluding Cloud Architecture, International Journal of Scientific Research in Science and Technology(IJSRST), Online ISSN : 2395-602X, Print ISSN : 2395-6011, Volume 6, Issue 2, pp.436-440, March-April-2019.