Skip to main content

Privacy-Preserving Outsource Computing for Binary Vector Similarity

  • Conference paper
  • First Online:
Security with Intelligent Computing and Big-data Services (SICBS 2017)

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 733))

  • 1104 Accesses

Abstract

The preservation of privacy has become a widely discussed topic on the Internet. Encryption is an approach to privacy; however, to outsource computing to an cloud service without revealing private information over encrypted data is difficult. Homomorphic encryption can contribute to it but is based on complicated mathematical structures of abstract algebra. We propoase a new scheme for securely computing the similarity between binary vectors through a cloud server. The scheme is constructed from ciphertext policy attribute based encryption and garbled circuits rather than homomorphic encryption. Attribute based encryption provides the access power, which is a necessary primitive in our scheme. Moreover, for computing over encrypted data, we rely on garbled circuits to handle secure outsourcing and to avoid the use of homomorphic encryption.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Benaloh, J., Chase, M., Horvitz, E., et al.: Patient controlled encryption: ensuring privacy of electronic medical records, pp. 103–114 (2009)

    Google Scholar 

  2. Ryu, E.K., Takagi, T.: Efficient conjunctive keyword-searchable encryption. In: International Conference on Advanced Information Networking and Applications Workshops, pp. 409–414. IEEE (2007)

    Google Scholar 

  3. Chen, Z., Wu, C., Wang, D., et al.: Conjunctive keywords searchable encryption with efficient pairing, constant ciphertext and short trapdoor. In: Intelligence and Security Informatics, pp. 176–189. Springer, Heidelberg (2012)

    Google Scholar 

  4. Zhang, L.: Privacy-preserving computing and applications. Ph.D. thesis, Tsinghua University (2014)

    Google Scholar 

  5. Zhang, L., Jung, T., Liu, C., et al.: POP: privacy-preserving outsourced photo sharing and searching for mobile devices. In: IEEE International Conference on Distributed Computing Systems, pp. 308–317. IEEE (2015)

    Google Scholar 

  6. Bethencourt, J., Sahai, A., Waters, B.: Ciphertext-policy attribute-based encryption. In: IEEE Symposium on Security and Privacy, pp. 321–334. IEEE Computer Society (2007)

    Google Scholar 

  7. Lai, J., Deng, R.H., Li, Y.: Fully secure cipertext-policy hiding CP-ABE. In: International Conference on Information Security Practice and Experience, pp. 24–39. Springer-Verlag (2011)

    Google Scholar 

  8. Kumar, S.N.: Cryptography during data sharing and accessing over cloud. Int. Trans. Electr. Comput. Eng. Syst. 3(1), 12–18 (2015)

    Google Scholar 

  9. Paillier, P.: Public-key cryptosystems based on composite degree residuosity classes. In: International Conference on Theory and Application of Cryptographic Techniques, pp. 223–238. Springer-Verlag (1999)

    Google Scholar 

  10. Garg, S., Lu, S., Ostrovsky, R., et al.: Garbled RAM from one-way functions. In: STOC (2015)

    Google Scholar 

  11. Yao, C.C.: How to generate and exchange secrets. In: Symposium on Foundations of Computer Science, 1986, pp. 162–167. IEEE (1986)

    Google Scholar 

  12. Gentry, C., Halevi, S., Lu, S., et al.: Garbled RAM revisited. In: International Workshop/Conference on Theory and Application of Cryptographic Techniques, pp. 405–422. Springer, Heidelberg (2014)

    Google Scholar 

  13. Huang, Y., Evans, D., Katz, J., et al.: Faster secure two-party computation using garbled circuits. In: Usenix Conference on Security, p. 35. USENIX Association (2011)

    Google Scholar 

Download references

Acknowledgements

This work was partially supported by the Innovation Center for Big Data and Digital Convergence, Yuan Ze University, and the Ministry of Science and Technology of Taiwan under grant no. 106-2218-E-155-008-MY3. We also acknowledge Wallace Academic Editing for editing this manuscript.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yu-Chi Chen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer International Publishing AG, part of Springer Nature

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Yang, D., Chen, YC., Ye, S. (2018). Privacy-Preserving Outsource Computing for Binary Vector Similarity. In: Peng, SL., Wang, SJ., Balas, V., Zhao, M. (eds) Security with Intelligent Computing and Big-data Services. SICBS 2017. Advances in Intelligent Systems and Computing, vol 733. Springer, Cham. https://doi.org/10.1007/978-3-319-76451-1_16

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-76451-1_16

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-76450-4

  • Online ISBN: 978-3-319-76451-1

  • eBook Packages: EngineeringEngineering (R0)

Publish with us

Policies and ethics