메뉴 건너뛰기




Volumn 5, Issue 3-4, 2013, Pages 201-217

Secure k-NN query on encrypted cloud database without key-sharing

Author keywords

Cloud computing; K nearest neighbours; K NN; Key sharing; Privacy; Query

Indexed keywords

CLOUD COMPUTING; CRYPTOGRAPHY; NEAREST NEIGHBOR SEARCH; QUERY PROCESSING;

EID: 84893021109     PISSN: 1751911X     EISSN: 17519128     Source Type: Journal    
DOI: 10.1504/IJESDF.2013.058654     Document Type: Article
Times cited : (17)

References (35)
  • 2
    • 49549105074 scopus 로고    scopus 로고
    • Privacy-preserving k-NN for small and large data sets
    • Amirbekyan, A. and Estivill-Castro, V. (2007) 'Privacy-preserving k-NN for small and large data sets', in IEEE ICDM Workshops, pp. 699-704.
    • (2007) IEEE ICDM Workshops , pp. 699-704
    • Amirbekyan, A.1    Estivill-Castro, V.2
  • 6
    • 49049097752 scopus 로고    scopus 로고
    • Towards attack-resilient geometric data perturbation
    • Chen, K., Sun, G. and Liu, L. (2007) 'Towards attack-resilient geometric data perturbation', in SIAM Data Mining Conference.
    • (2007) SIAM Data Mining Conference
    • Chen, K.1    Sun, G.2    Liu, L.3
  • 7
    • 33745567199 scopus 로고    scopus 로고
    • Unconditionally secure constantrounds multi-party computation for equality, comparison, bits and exponentiation
    • LNCS
    • Damgård, I., Fitzi, M., Kiltz, E., Nielsen, J. and Toft, T. (2006) 'Unconditionally secure constantrounds multi-party computation for equality, comparison, bits and exponentiation', in 3rd Theory of Cryptography Conference (TCC), LNCS, Vol. 3876, pp. 285-304.
    • (2006) 3rd Theory of Cryptography Conference (TCC) , vol.3876 , pp. 285-304
    • Damgård, I.1    Fitzi, M.2    Kiltz, E.3    Nielsen, J.4    Toft, T.5
  • 8
    • 80052963407 scopus 로고    scopus 로고
    • Approximate and exact hybrid algorithms for private nearest-neighbor queries with database protection
    • Ghinita, G., Kalnis, P., Kantarcioglu, M. and Bertino, E. (2011) 'Approximate and exact hybrid algorithms for private nearest-neighbor queries with database protection', Geoinformatica, Vol. 15, No. 4, pp. 699-726.
    • (2011) Geoinformatica , vol.15 , Issue.4 , pp. 699-726
    • Ghinita, G.1    Kalnis, P.2    Kantarcioglu, M.3    Bertino, E.4
  • 13
    • 84861186664 scopus 로고    scopus 로고
    • Secure multidimensional range queries over outsourced data
    • Hore, B., Mehrotra, S., Canim, M. and Kantarcioglu, M. (2012) 'Secure multidimensional range queries over outsourced data', The VLDB Journal, Vol. 21, No. 3, pp. 333-358.
    • (2012) The VLDB Journal , vol.21 , Issue.3 , pp. 333-358
    • Hore, B.1    Mehrotra, S.2    Canim, M.3    Kantarcioglu, M.4
  • 17
    • 84866351451 scopus 로고    scopus 로고
    • Toward privacy-assured cloud data services with flexible search functionalities
    • Li, M., Yu, S., Lou, W. and Hou, Y.T. (2012) 'Toward privacy-assured cloud data services with flexible search functionalities', in IEEE ICDCS Workshops, pp. 466-470.
    • (2012) IEEE ICDCS Workshops , pp. 466-470
    • Li, M.1    Yu, S.2    Lou, W.3    Hou, Y.T.4
  • 19
    • 77954631038 scopus 로고    scopus 로고
    • A survey of attack techniques on privacy-preserving data perturbation methods
    • Springer
    • Liu, K., Giannella, C. and Kargupta, H. (2008) 'A survey of attack techniques on privacy-preserving data perturbation methods', in Privacy-Preserving Data Mining, pp. 359-381, Springer.
    • (2008) Privacy-Preserving Data Mining , pp. 359-381
    • Liu, K.1    Giannella, C.2    Kargupta, H.3
  • 21
    • 84942550998 scopus 로고    scopus 로고
    • Public-key cryptosystems based on composite degree residuosity classes
    • Springer
    • Paillier, P. (1999) 'Public-key cryptosystems based on composite degree residuosity classes', in EUROCRYPT, LNCS, Vol. 1592, pp. 223-238, Springer.
    • (1999) EUROCRYPT, LNCS , vol.1592 , pp. 223-238
    • Paillier, P.1
  • 23
    • 0000845043 scopus 로고
    • Non-interactive and information-theoretic secure verifiable secret sharing
    • Springer
    • Pedersen, T. (1991) 'Non-interactive and information-theoretic secure verifiable secret sharing', in CRYPTO, pp. 129-140, Springer.
    • (1991) CRYPTO , pp. 129-140
    • Pedersen, T.1
  • 25
    • 51849103902 scopus 로고    scopus 로고
    • Privacy preserving nearest neighbor search
    • Shaneck, M., Kim, Y. and Kumar, V. (2006) 'Privacy preserving nearest neighbor search', in IEEE ICDM Workshops, pp. 541-545.
    • (2006) IEEE ICDM Workshops , pp. 541-545
    • Shaneck, M.1    Kim, Y.2    Kumar, V.3
  • 28
    • 84863511940 scopus 로고    scopus 로고
    • Enabling secure and efficient ranked keyword search over outsourced cloud data
    • Wang, C., Cao, N., Ren, K. and Lou, W. (2012a) 'Enabling secure and efficient ranked keyword search over outsourced cloud data', IEEE Transactions on Parallel and Distributed Systems, Vol. 23, No. 8, pp. 1467-1479.
    • (2012) IEEE Transactions on Parallel and Distributed Systems , vol.23 , Issue.8 , pp. 1467-1479
    • Wang, C.1    Cao, N.2    Ren, K.3    Lou, W.4
  • 29
    • 84861636543 scopus 로고    scopus 로고
    • Achieving usable and privacy-assured similarity search over outsourced cloud data
    • Wang, C., Ren, K., Yu, S. and Urs, K.M.R. (2012b) 'Achieving usable and privacy-assured similarity search over outsourced cloud data', in Proceedings of IEEE INFOCOM, pp. 451-459.
    • (2012) Proceedings of IEEE INFOCOM , pp. 451-459
    • Wang, C.1    Ren, K.2    Yu, S.3    Urs, K.M.R.4
  • 31
    • 35248886066 scopus 로고    scopus 로고
    • Mining multiple private databases using a k-NN classifier
    • ACM
    • Xiong, L., Chitti, S. and Liu, L. (2007) 'Mining multiple private databases using a k-NN classifier', in ACM Symposium on Applied Computing, ACM, pp. 435-440.
    • (2007) ACM Symposium on Applied Computing , pp. 435-440
    • Xiong, L.1    Chitti, S.2    Liu, L.3
  • 32
    • 84892979405 scopus 로고    scopus 로고
    • Building confidential and efficient query services in the cloud with rasp data perturbation
    • December
    • Xu, H., Guo, S. and Chen, K. (2012) 'Building confidential and efficient query services in the cloud with rasp data perturbation', IEEE Transactions on Knowledge and Data Engineering, December.
    • (2012) IEEE Transactions on Knowledge and Data Engineering
    • Xu, H.1    Guo, S.2    Chen, K.3


* 이 정보는 Elsevier사의 SCOPUS DB에서 KISTI가 분석하여 추출한 것입니다.