A Protecting-Privacy Path Query Supporting Semantic-Based Multikeyword Search Over Ciphertext Graph Data in Cloud Computing
Bin Wu
School of Computer and Big Data Science , Jiujiang University , Jiujiang , Jiangxi, 332005 , China , jju.edu.cn
Jiujiang Key Laboratory of Network and Information Security , Jiujiang , Jiangxi, 332005 , China
Search for more papers by this authorZhuolin Mei
School of Computer and Big Data Science , Jiujiang University , Jiujiang , Jiangxi, 332005 , China , jju.edu.cn
Jiujiang Key Laboratory of Network and Information Security , Jiujiang , Jiangxi, 332005 , China
Search for more papers by this authorJiaoli Shi
School of Computer and Big Data Science , Jiujiang University , Jiujiang , Jiangxi, 332005 , China , jju.edu.cn
Search for more papers by this authorZongmin Cui
School of Computer and Big Data Science , Jiujiang University , Jiujiang , Jiangxi, 332005 , China , jju.edu.cn
Search for more papers by this authorZhiqiang Zhao
School of Mathematics and Computer Science , Ningxia Normal University , Guyuan , Ningxia, 756099 , China , nxtu.cn
Search for more papers by this authorCorresponding Author
Jinzhou Huang
School of Computer Engineering , Hubei University of Arts and Science , Xiangyang , Hubei, 441053 , China , hbuas.edu.cn
Search for more papers by this authorBin Wu
School of Computer and Big Data Science , Jiujiang University , Jiujiang , Jiangxi, 332005 , China , jju.edu.cn
Jiujiang Key Laboratory of Network and Information Security , Jiujiang , Jiangxi, 332005 , China
Search for more papers by this authorZhuolin Mei
School of Computer and Big Data Science , Jiujiang University , Jiujiang , Jiangxi, 332005 , China , jju.edu.cn
Jiujiang Key Laboratory of Network and Information Security , Jiujiang , Jiangxi, 332005 , China
Search for more papers by this authorJiaoli Shi
School of Computer and Big Data Science , Jiujiang University , Jiujiang , Jiangxi, 332005 , China , jju.edu.cn
Search for more papers by this authorZongmin Cui
School of Computer and Big Data Science , Jiujiang University , Jiujiang , Jiangxi, 332005 , China , jju.edu.cn
Search for more papers by this authorZhiqiang Zhao
School of Mathematics and Computer Science , Ningxia Normal University , Guyuan , Ningxia, 756099 , China , nxtu.cn
Search for more papers by this authorCorresponding Author
Jinzhou Huang
School of Computer Engineering , Hubei University of Arts and Science , Xiangyang , Hubei, 441053 , China , hbuas.edu.cn
Search for more papers by this authorAbstract
With the rapid development of information technology and intelligence, there are more and more usage scenarios of graph data. Path queries have always been a hot topic of research for scholars. There are already many mature methods and ideas in the study of the path query on the plaintext graph. For the path query on graph data in the case of cloud outsourcing, it is necessary to consider both the construction of query algorithms and the protection of privacy information. The processing of graph privacy information through encryption, and then outsourcing to the cloud platform, is a common measure. The semantic-based path query supporting multikeyword search is an extended path query method, which can improve the query function. For users, it is very troublesome to access and process the encrypted graph data. In this article, we propose a protecting-privacy semantic-based multikeyword path query scheme on the ciphertext graph (PSMP). Firstly, based on the principle of searchable encryption and vector operation, a secure index is constructed, and then the cloud server uses the secure index to implement path queries. This article demonstrates its security through formal analysis and verifies its effectiveness through experimental comparison and analysis. The work of this article has a certain promoting effect on the query processing and analysis of ciphertext graph data.
Conflicts of Interest
The authors declare no conflicts of interest.
Open Research
Data Availability Statement
The datasets used in this study belong to all authors and can be reasonably requested through the corresponding author.
References
- 1
Li C.,
Feng X.,
Shen Q., and
Wu Z., On the Security of Secure Keyword Search and Data Sharing Mechanism for Cloud Computing, IEEE Transactions on Dependable and Secure Computing. (2024) 21, no. 4, 4306–4308, https://doi.org/10.1109/tdsc.2023.3346795.
10.1109/TDSC.2023.3346795 Google Scholar
- 2
Sampé J.,
Sánchez-Artigas M.,
Vernik G.,
Yehekzel I., and
García-López P., Outsourcing Data Processing Jobs With Lithops, IEEE Transactions on Cloud Computing. (2023) 11, no. 1, 1026–1037, https://doi.org/10.1109/tcc.2021.3129000.
10.1109/TCC.2021.3129000 Google Scholar
- 3
Jiang X.,
Xiong N. N.,
Wang X.,
Ying C.,
Wu F., and
Luo Y., DIVINE: A Pricing Mechanism for Outsourcing Data Classification Service in Data Market, Information Sciences. (2023) 636, https://doi.org/10.1016/j.ins.2023.04.001.
10.1016/j.ins.2023.04.001 Google Scholar
- 4 Ren Y., Song Z., Sun S., Liu J. K., and Feng G., Outsourcing Lda-Based Face Recognition to an Untrusted Cloud, IEEE Transactions on Dependable and Secure Computing. (2023) 23, 2058–2070.
- 5
Koti N.,
Kukkala V. B.,
Patra A., and
Raj Gopal B., Graphiti: Secure Graph Computation Made More Scalable, Proceedings of the 2024 on ACM SIGSAC Conference on Computer and Communications Security, CCS 2024, 2024, 4017–4031, https://doi.org/10.1145/3658644.3670393.
10.1145/3658644.3670393 Google Scholar
- 6
Jiang J.,
Wang D., and
Zhang G., Qpause: Quantum-Resistant Password-Protected Data Outsourcing for Cloud Storage, IEEE Transactions on Services Computing. (2024) 17, no. 3, 1140–1153, https://doi.org/10.1109/tsc.2023.3331000.
10.1109/TSC.2023.3331000 Google Scholar
- 7
Cui Z.,
Lu Z.,
Yang L. T. et al., Privacy and Accuracy for Cloud-Fog-Edge Collaborative Driver-Vehicle-Road Relation Graphs, IEEE Transactions on Intelligent Transportation Systems. (2023) 24, no. 8, 8749–8761, https://doi.org/10.1109/tits.2023.3254370.
10.1109/TITS.2023.3254370 Google Scholar
- 8
Chenam V. B. and
Ali S. T., A Pairing-free Dynamic Multi-Receiver Certificateless Authenticated Searchable Encryption for Cloud Storage, Journal of Information Security and Applications. (2024) 83, https://doi.org/10.1016/j.jisa.2024.103801.
10.1016/j.jisa.2024.103801 Google Scholar
- 9
Miao Y.,
Li F.,
Jia X. et al., REKS: Role-Based Encrypted Keyword Search with Enhanced Access Control for Outsourced Cloud Data, IEEE Transactions on Dependable and Secure Computing. (2024) 21, no. 4, 3247–3261, https://doi.org/10.1109/tdsc.2023.3324640.
10.1109/TDSC.2023.3324640 Google Scholar
- 10 Yuan L., Hao K., Lin X., and Zhang W., Batch Hop-Constrained S-T Simple Path Query Processing in Large Graphs, 40th IEEE International Conference on Data Engineering, ICDE 2024, Utrecht, The Netherlands, May 13-16, 2024, 2024, IEEE, 2557–2569.
- 11
Ouyang D.,
Wang Z.,
Zhang F.,
Yang S.,
Yang J., and
Lin X., Multi-Source Shortest Path Query With Assembly Points on Large Graphs, IEEE Transactions on Knowledge and Data Engineering. (2024) 36, no. 12, 8859–8875, https://doi.org/10.1109/tkde.2024.3424947.
10.1109/TKDE.2024.3424947 Google Scholar
- 12
Gautam K. and
Ahn C. W., Quantum Path Integral Approach for Vehicle Routing Optimization With Limited Qubit, IEEE Transactions on Intelligent Transportation Systems. (2024) 25, no. 5, 3244–3258, https://doi.org/10.1109/tits.2023.3327157.
10.1109/TITS.2023.3327157 Google Scholar
- 13 Pépin I., Alaca F., and Zulkernine F. H., Privacy-Preserving Multi-Party Keyword-Based Classification of Unstructured Text Data, 20th International Conference on Distributed Computing in Smart Systems and the Internet of Things, DCOSS-IoT 2024, 2024, IEEE, 203–210.
- 14
Chen L.,
Xue Y.,
Mu Y.,
Zeng L.,
Rezaeibagha F., and
Deng R. H., CASE-SSE: Context-Aware Semantically Extensible Searchable Symmetric Encryption for Encrypted Cloud Data, IEEE Transactions on Services Computing. (2023) 16, no. 2, 1011–1022, https://doi.org/10.1109/tsc.2022.3162266.
10.1109/TSC.2022.3162266 Google Scholar
- 15 Huang C., Chang C., Cheng H., and Wu A., BORE: Energy-Efficient Banded Vector Similarity Search with Optimized Range Encoding for Memory-Augmented Neural Network, Design, Automation & Test in Europe Conference & Exhibition, DATE 2024, Valencia, Spain, March 25-27, 2024, 2024, IEEE, 1–6.
- 16 Bag A., Patranabis S., and Mukhopadhyay D., Tokenised Multi-Client Provisioning for Dynamic Searchable Encryption with Forward and Backward Privacy, Proceedings of the 19th ACM Asia Conference on Computer and Communications Security, ASIA CCS 2024, Singapore, July 1-5, 2024, 2024, ACM.
- 17 Song D. X., Wagner D., and Perrig A., Practical Techniques for Searches on Encrypted Data, 2000 IEEE Symposium on Security and Privacy, 44–55.
- 18 Goh E., Secure Indexes, IACR Cryptology ePrint Archive 2003. (2003) .
- 19
Chang Y. and
Mitzenmacher M., Privacy Preserving Keyword Searches on Remote Encrypted Data, Third International Conference on Applied Cryptography and Network Security (ACNS 2015), 2005, 442–455, https://doi.org/10.1007/11496137_30.
10.1007/11496137_30 Google Scholar
- 20 Curtmola R., Garay J. A., Kamara S., and Ostrovsky R., Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions, Proceedings of the 13th ACM Conference on Computer and Communications Security, 2006, 79–88.
- 21
Baek J.,
Safavi-Naini R., and
Susilo W., Public Key Encryption With Keyword Search Revisited, Lecture Notes in Computer Science, 1249–1259, https://doi.org/10.1007/978-3-540-69839-5_96, 2-s2.0-54249101916.
10.1007/978-3-540-69839-5_96 Google Scholar
- 22 Kamara S., Papamanthou C., and Roeder T., Dynamic Searchable Symmetric Encryption, The ACM Conference on Computer and Communications Security, CCS’12, 2012, Raleigh, NC, 965–976.
- 23
Xu D.,
Peng C.,
Wang W.,
Liu H.,
Shaikh S. A., and
Tian Y., Privacy-preserving Dynamic Multi-Keyword Ranked Search Scheme in Multi-User Settings, IEEE Transactions on Consumer Electronics. (2023) 69, no. 4, 890–901, https://doi.org/10.1109/tce.2023.3269045.
10.1109/TCE.2023.3269045 Google Scholar
- 24
Zhong H.,
Li Z.,
Cui J.,
Sun Y., and
Liu L., Efficient Dynamic Multi-Keyword Fuzzy Search Over Encrypted Cloud Data, Journal of Network and Computer Applications. (2020) 149, https://doi.org/10.1016/j.jnca.2019.102469.
10.1016/j.jnca.2019.102469 Google Scholar
- 25
Tong Q.,
Li X.,
Miao Y.,
Liu X.,
Weng J., and
Deng R. H., Privacy-Preserving Boolean Range Query With Temporal Access Control in Mobile Computing, IEEE Transactions on Knowledge and Data Engineering. (2022) 35, 1–5172, https://doi.org/10.1109/tkde.2022.3152168.
10.1109/tkde.2022.3152168 Google Scholar
- 26 Cao N., Yang Z., Wang C., Ren K., and Lou W., Privacy-Preserving Query over Encrypted Graph-Structured Data in Cloud Computing, 2011 International Conference on Distributed Computing Systems (ICDCS), 2011, 393–402.
- 27
Chase M. and
Kamara S., Structured Encryption and Controlled Disclosure, Advances in Cryptology-ASIACRYPT 2010-16th International Conference on the Theory and Application of Cryptology and Information Security, 2010, Singapore, 577–594, https://doi.org/10.1007/978-3-642-17373-8_33, 2-s2.0-78650834524.
10.1007/978-3-642-17373-8_33 Google Scholar
- 28 Shen M., Ma B., Zhu L., Mijumbi R., Du X., and Hu J., Cloud-Based Approximate Constrained Shortest Distance Queries Over Encrypted Graphs with Privacy Protection, IEEE Transactions on Information Forensics and Security. (2018) 13, no. 4, 940–953, https://doi.org/10.1109/tifs.2017.2774451, 2-s2.0-85035104153.
- 29
Zheng Y.,
Zhu H.,
Lu R. et al., Pgsim: Efficient and Privacy-Preserving Graph Similarity Query Over Encrypted Data in Cloud, IEEE Transactions on Information Forensics and Security. (2023) 18, 2030–2045, https://doi.org/10.1109/tifs.2023.3262147.
10.1109/TIFS.2023.3262147 Google Scholar
- 30
Guan Y.,
Lu R.,
Zhang S.,
Zheng Y.,
Shao J., and
Wei G., Efficient and Privacy-Preserving Aggregate Query Over Public Property Graphs, IEEE Transactions on Big Data. (2024) 10, no. 2, 146–157, https://doi.org/10.1109/tbdata.2023.3342623.
10.1109/TBDATA.2023.3342623 Google Scholar
- 31
Xia Z.,
Yuan C.,
Lv R.,
Sun X.,
Xiong N. N., and
Shi Y., A Novel Weber Local Binary Descriptor for Fingerprint Liveness Detection, IEEE Transactions on Systems, Man, and Cybernetics: Systems. (2020) 50, no. 4, 1526–1536, https://doi.org/10.1109/tsmc.2018.2874281, 2-s2.0-85055720344.
10.1109/TSMC.2018.2874281 Google Scholar
- 32 Li J., Ye H., Li T. et al., Efficient and Secure Outsourcing of Differentially Private Data Publishing With Multiple Evaluators, IEEE Transactions on Dependable and Secure Computing. (2022) 19, no. 1, 67–76, https://doi.org/10.1109/tdsc.2020.3015886.
- 33
Wu Z.,
Xie J.,
Shen S.,
Lin C.,
Xu G., and
Chen E., A Confusion Method for the Protection of User Topic Privacy in Chinese Keyword-Based Book Retrieval, ACM Transactions on Asian and Low-Resource Language Information Processing. (2023) 22, no. 5, 146:1–19, https://doi.org/10.1145/3571731.
10.1145/3571731 Google Scholar
- 34
Jebali A.,
Sassi S.,
Jemai A., and
Chbeir R., Secure Data Outsourcing in Presence of the Inference Problem: A Graph-Based Approach, Journal of Parallel and Distributed Computing. (2022) 160, 1–15, https://doi.org/10.1016/j.jpdc.2021.09.006.
10.1016/j.jpdc.2021.09.006 Google Scholar
- 35
Zhang X.,
Zhao J.,
Xu C.,
Wang H., and
Zhang Y., DOPIV: Post-Quantum Secure Identity-Based Data Outsourcing with Public Integrity Verification in Cloud Storage, IEEE Transactions on Services Computing. (2022) 15, no. 1, 334–345, https://doi.org/10.1109/tsc.2019.2942297, 2-s2.0-85072723449.
10.1109/TSC.2019.2942297 Google Scholar
- 36
Fan K.,
Chen Q.,
Su R. et al., MSIAP: A Dynamic Searchable Encryption for Privacy-Protection on Smart Grid with Cloud-Edge-End, IEEE Transactions on Cloud Computing. (2023) 11, no. 2, 1170–1181, https://doi.org/10.1109/tcc.2021.3134015.
10.1109/TCC.2021.3134015 Google Scholar
- 37
Liu J.,
Li Y.,
Sun R. et al., EMK-ABSE: Efficient Multikeyword Attribute-Based Searchable Encryption Scheme Through Cloud-Edge Coordination, IEEE Internet of Things Journal. (2022) 9, no. 19, 18650–18662, https://doi.org/10.1109/jiot.2022.3163340.
10.1109/JIOT.2022.3163340 Google Scholar
- 38 Wang Q., Lai C., Lu R., and Zheng D., Searchable Encryption With Autonomous Path Delegation Function and Its Application in Healthcare Cloud, IEEE Transactions on Cloud Computing. (2023) 11, no. 1, 879–896, https://doi.org/10.1109/tcc.2021.3120110.
- 39 Goldwasser S. and Micali S., Probabilistic Encryption, Journal of Computer and System Sciences. (1984) 28, no. 2, 270–299, https://doi.org/10.1016/0022-0000(84)90070-9, 2-s2.0-0021409284.
- 40 Klimt B. and Yang Y., Introducing the Enron Corpus, CEAS 2004-First Conference on Email and Anti-Spam.
- 41
Leskovec J.,
Lang K. J.,
Dasgupta A., and
Mahoney M. W., Community Structure in Large Networks: Natural Cluster Sizes and the Absence of Large Well-Defined Clusters, Internet Mathematics. (2009) 6, no. 1, 29–123, https://doi.org/10.1080/15427951.2009.10129177, 2-s2.0-84924178998.
10.1080/15427951.2009.10129177 Google Scholar