Please use this identifier to cite or link to this item: http://hdl.handle.net/10397/105606
PIRA download icon_1.1View/Download Full Text
DC FieldValueLanguage
dc.contributorDepartment of Computing-
dc.creatorDou, Y-
dc.creatorChan, HCB-
dc.creatorAu, MH-
dc.date.accessioned2024-04-15T07:35:21Z-
dc.date.available2024-04-15T07:35:21Z-
dc.identifier.issn0010-4620-
dc.identifier.urihttp://hdl.handle.net/10397/105606-
dc.language.isoenen_US
dc.publisherOxford University Pressen_US
dc.rights© The British Computer Society 2018. All rights reserved.en_US
dc.rightsThis is a pre-copyedited, author-produced version of an article accepted for publication in The Computer Journal following peer review. The version of record Yi Dou, Henry C B Chan, Man Ho Au, Order-Hiding Range Query over Encrypted Data without Search Pattern Leakage, The Computer Journal, Volume 61, Issue 12, December 2018, Pages 1806–182 is available online at: https://doi.org/10.1093/comjnl/bxy075.en_US
dc.subjectCloud data storageen_US
dc.subjectCloud securityen_US
dc.subjectData privacyen_US
dc.subjectRange queryen_US
dc.subjectSearchable symmetric encryptionen_US
dc.titleOrder-hiding range query over encrypted data without search pattern leakageen_US
dc.typeJournal/Magazine Articleen_US
dc.identifier.spage1806-
dc.identifier.epage1824-
dc.identifier.volume61-
dc.identifier.issue12-
dc.identifier.doi10.1093/comjnl/bxy075-
dcterms.abstractFor cloud data storage, data privacy and security are two key concerns. Although sensitive data can be encrypted before they are stored in the cloud, the encrypted data can hardly be processed efficiently. Hence, a lightweight solution is required to satisfy both high security and high efficiency requirements. In this paper, we study the problem of range query over encrypted data. The main idea is to transform the range comparison to a privacy-preserving set intersection operation. To protect record privacy, our scheme builds searchable encrypted indexes for records that are secure against inference attack. To ensure the privacy of range queries, non-deterministic encryption, which has not been achieved in range query before, is proposed to hide the search pattern of queries. During range comparison, our scheme neither leaks the order relationship between the upper/lower bound of a range query and the encrypted index, nor produces false positives in the query results. We have implemented our scheme and evaluated its performance in comparison with other schemes. The comparison results indicate that our scheme has a shorter index size and search time than the order-revealing encryption (ORE) scheme when the processing unit is large. Meanwhile, our scheme only leaks the access pattern, and is proved to be more secure than existing schemes.-
dcterms.accessRightsopen accessen_US
dcterms.bibliographicCitationComputer journal, Dec. 2018, v. 61, no. 12, p. 1806-1824-
dcterms.isPartOfComputer journal-
dcterms.issued2018-12-
dc.identifier.scopus2-s2.0-85058802893-
dc.identifier.eissn1460-2067-
dc.description.validate202402 bcch-
dc.description.oaAccepted Manuscripten_US
dc.identifier.FolderNumberCOMP-0778en_US
dc.description.fundingSourceOthersen_US
dc.description.fundingTextPolyUen_US
dc.description.pubStatusPublisheden_US
dc.identifier.OPUS25066091en_US
dc.description.oaCategoryGreen (AAM)en_US
Appears in Collections:Journal/Magazine Article
Files in This Item:
File Description SizeFormat 
Dou_Order-Hiding_Range_Query.pdfPre-Published version1.21 MBAdobe PDFView/Open
Open Access Information
Status open access
File Version Final Accepted Manuscript
Access
View full-text via PolyU eLinks SFX Query
Show simple item record

Page views

15
Citations as of Jun 30, 2024

Downloads

5
Citations as of Jun 30, 2024

SCOPUSTM   
Citations

4
Citations as of Jul 4, 2024

WEB OF SCIENCETM
Citations

4
Citations as of Jul 4, 2024

Google ScholarTM

Check

Altmetric


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.