Skip to main content
Log in

Privacy-Preserving Ranked Multi-keyword Fuzzy Search on Cloud Encrypted Data Supporting Range Query

  • Research Article - Computer Engineering and Computer Science
  • Published:
Arabian Journal for Science and Engineering Aims and scope Submit manuscript

Abstract

It is a desirable technique for cloud users to make the fullest use of cloud encrypted data by searching what they need through input keywords. Exact keyword search schemes over encrypted data have been well tackled for better retrieval efficiency and accuracy. However, existing researches on fuzzy keyword search are mainly based on single-input keyword, where multi-keyword fuzzy search remains to be unsolved, and keyword-based search application expansion, i.e., range query based on fuzzy search, has not yet proposed. In this paper, for the first time, we propose a novel ranked multi-keyword fuzzy search scheme supporting range query called RMFSSRQ by exploiting order-preserving encryption and locality-sensitive hashing. Our scheme achieves ranked fuzzy keyword matching by algorithmic design to support retrieval ranking of returned encrypted files. It can also conduct fuzzy search without pre-defined keyword dictionary restraints and eliminate increasing computation and search overheads of multi-keyword fuzzy search compared with traditional fuzzy keyword search schemes. As an expansion of our scheme’s application, range query can be achieved by building secure per file Bloom Filter (BF) index. So, the scheme can achieve ranked multi-keyword fuzzy search as well as range query on cloud encrypted data through two-layered BFs per document. Extensive security analysis and experimental results on real-world data set show that our proposed scheme can securely reach the design goals for keyword search on encrypted data. To the best of our knowledge, this is the first try to achieve ranking of retrieval results and range query based on fuzzy search over cloud encrypted data.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Song, D.; Wagner, D.; Perrig, A.: Practical techniques for searches on encrypted data. In: Proceedings of IEEE Symposium on Security and Privacy (S&P’2000), pp. 44–55 (2000)

  2. Goh, E.-J.: Secure indexes. Cryptology ePrint Archive on October 7, pp. 1–18 (2003)

  3. Boneh, D.; Crescenzo, G.D.; Ostrovsky, R.; Persiano, G.: Public key encryption with keyword search. In: Proceedings of EUROCRYP’04, pp. 506–522 (2004)

  4. Curtmola, R.; Garay, J.; Kamara, S.; Ostrovsky. R.: Searchable symmetric encryption: improved definitions and efficient constructions. In: Proceedings of the 13th ACM Conference on Computer and Communications Security, New York, vol. 19, pp. 79–88 (2006)

  5. Li, J.; Wang, Q.; Wang, C.; Cao, N.; Ren, K.; Lou, W.: Fuzzy keyword search over encrypted data in cloud computing. In: IEEE INFOCOM 2010, Mini-conference. San Diego, CA, USA (2010)

  6. Liu, C.; Zhu, L.; Li, L.; Tan, Y.: Fuzzy Keyword Search on Encrypted Cloud Storage Data with Small Index. In: ICCIS 2011, pp. 269–273 (2011)

  7. He, T.; Ma, W.: An efficient fuzzy keyword search scheme in cloud computing. In: Proceedings of the 5th International Conference on Intelligent Networking and Collaborative Systems (ICINCS’13). IEEE Press, pp. 786–789 (2013)

  8. Cao, N., Wang, C., Li, M., Ren, K., Lou, W.: Privacy-preserving multi-keyword ranked search over encrypted cloud data. In: INFOCOM 2011, Shanghai, China (2011)

  9. Li R., Xu Z., Kang W., Yow K.C., Xu C.: Efficient multi-keyword ranked query over encrypted data in cloud computing. Futur. Gener. Comput. Syst. 30, 179–190 (2014)

    Article  Google Scholar 

  10. Wang, B.; Yu, S.; Lou, W.; Hou, T.: Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud. In: Proceedings of IEEE INFORCOM 2014. Toronto, Canada (2014)

  11. Datar, M.; Immorlica, N.; Lndyk, P.; Mirrokni, V.S.: Locality-sensitive hashing scheme based on p-stable distributions. In: Proceedings of SCG’ 2004 (2004)

  12. Bloom B.H.: Space//time Trade-offs in hash coding with allowable errors. Commun. ACM 13, 422–426 (1970)

    Article  Google Scholar 

  13. Bellovin, S.M.; Cheswick, W.R.: Privacy-enhanced searches using encrypted Bloom Filters. Technical Reports CUCS-034-07 (2004)

  14. Boldyreva, A.; Chenette, N.; Lee, Y.; O’Neill, A.: Order preserving symmetric encryption. In: Proceedings of advance in cryptology (EUROCRYPT’09). Springer, Berlin, pp. 224–241 (2009)

  15. MOFFAT A.A., Bell T.C.: Managing gigabytes: compressing and indexing documents and images. Morgan Kaufman, San Francisco (1999)

    Google Scholar 

  16. Request For Comments Databases. http://www.ietf.org/rfc.html

  17. Golle, P.; Staddon, J.; Waters, B.R.: Secure conjunctive keyword search over encrypted data. In: Proceedings of ANCS’2004, pp. 31–45 (2004)

  18. Boneh, D.; Waters, B.: Conjunctive, subset, and range queries on encrypted data. In: Proceedings of TCC’2007, pp. 535–554 (2007)

  19. Hwang, Y.; Lee, P.: Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: Proceedings of Pairing-Based Cryptography-Pairing 2007, pp. 2–22 (2007)

  20. Wen, M.; Lu, R.; Liang, X.; Lei, J.; Shen, X.: Range query over encrypted metering data for financial audit. In: Querying over Encrypted Data in Smart Grids, pp. 51–75. Springer International Publishing, Berlin (2014)

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jie Wang.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, J., Yu, X. & Zhao, M. Privacy-Preserving Ranked Multi-keyword Fuzzy Search on Cloud Encrypted Data Supporting Range Query. Arab J Sci Eng 40, 2375–2388 (2015). https://doi.org/10.1007/s13369-015-1737-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s13369-015-1737-3

Keywords

Navigation