Skip to main content

Asymmetric Scalar Product Encryption for Circular and Rectangular Range Searches

  • Conference paper
  • First Online:
  • 756 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 9809))

Abstract

Although spatial database applications and location based systems require the execution of several types of searching operations over spatial data, works related to encrypted spatial data address a limited set of searching operations, restricting their use in real applications. This article proposes an encryption scheme that enables circular range search, rectangular range search and kNN operation over encrypted spatial data. Also, we have compared the encryption functions of our scheme with other encryption schemes and, even though the results have shown a similar performance, our work allows the execution of circular and rectangular range searches by using a unique encryption scheme.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Wang, B., Li, M., Wang, H., Li, H.: Circular range search on encrypted spatial data. In: 2015 IEEE Conference on Communications and Network Security (CNS), pp. 182–190. IEEE (2015)

    Google Scholar 

  2. Wang, B., Hou, Y., Li, M., Wang, H., Li, H.: Maple: scalable multi-dimensional range search over encrypted cloud data with tree-based index. In: Proceedings of the 9th ACM Symposium on Information, Computer and Communications Security, pp. 111–122. ACM (2014)

    Google Scholar 

  3. Wang, B., Hou, Y., Li, M., Wang, H., Li, H., Li, F.: Tree-based multi-dimensional range search on encrypted data with enhanced privacy. In: Tian, J., Jing, J., Srivatsa, M. (eds.) SecureComm 2014, Part I. LNICST, vol. 152, pp. 374–394. Springer, Heidelberg (2015)

    Chapter  Google Scholar 

  4. Wong, W.K., Cheung, D.W.L., Kao, B., Mamoulis, N.: Secure kNN computation on encrypted databases. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of Data, pp. 139–152. ACM (2009)

    Google Scholar 

  5. Oliveira, S.R., Zaiane, O.R.: Privacy preserving clustering by data transformation. J. Inf. Data Manag. 1(1), 37 (2010)

    Google Scholar 

  6. Wang, P., Ravishankar, C.V.: Secure and efficient range queries on outsourced databases using rp-trees. In: 2013 IEEE 29th International Conference on Data Engineering (ICDE), pp. 314–325. IEEE (2013)

    Google Scholar 

  7. Guttman, A.: R-trees: a dynamic index structure for spatial searching. In: vol. 14. ACM (1984)

    Google Scholar 

  8. Popa, R.A., Redfield, C., Zeldovich, N., Balakrishnan, H.: Cryptdb: protecting confidentiality with encrypted query processing. In: Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles, pp. 85–100. ACM (2011)

    Google Scholar 

  9. Lopes, C.C., Times, V.C., Matwin, S., Ciferri, R.R., de Aguiar Ciferri, C.D.: Processing OLAP queries over an encrypted data warehouse stored in the cloud. In: Bellatreche, L., Mohania, M.K. (eds.) DaWaK 2014. LNCS, vol. 8646, pp. 195–207. Springer, Heidelberg (2014)

    Google Scholar 

  10. Liu, K., Giannella, C.M., Kargupta, H.: An attacker’s view of distance preserving maps for privacy preserving data mining. In: Fürnkranz, J., Scheffer, T., Spiliopoulou, M. (eds.) PKDD 2006. LNCS (LNAI), vol. 4213, pp. 297–308. Springer, Heidelberg (2006)

    Chapter  Google Scholar 

  11. Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Smart, N.P. (ed.) EUROCRYPT 2008. LNCS, vol. 4965, pp. 146–162. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  12. Shen, E., Shi, E., Waters, B.: Predicate privacy in encryption systems. In: Reingold, O. (ed.) TCC 2009. LNCS, vol. 5444, pp. 457–473. Springer, Heidelberg (2009)

    Chapter  Google Scholar 

  13. Agrawal, R., Kiernan, J., Srikant, R., Xu, Y.: Order preserving encryption for numeric data. In: Proceedings of the 2004 ACM SIGMOD International Conference on Management of Data, pp. 563–574. ACM (2004)

    Google Scholar 

  14. Lichman, M.: UCI machine learning repository (2013)

    Google Scholar 

  15. Lopes Siqueira, T.L., Ciferri, R.R., Times, V.C., de Aguiar Ciferri, C.D.: A spatial bitmap-based index for geographical data warehouses. In: Proceedings of the 2009 ACM Symposium on Applied Computing, pp. 1336–1342. ACM (2009)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Rodrigo Folha .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Folha, R., Times, V.C., Lopes, C.C. (2016). Asymmetric Scalar Product Encryption for Circular and Rectangular Range Searches. In: Pokorný, J., Ivanović, M., Thalheim, B., Šaloun, P. (eds) Advances in Databases and Information Systems. ADBIS 2016. Lecture Notes in Computer Science(), vol 9809. Springer, Cham. https://doi.org/10.1007/978-3-319-44039-2_13

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-44039-2_13

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-44038-5

  • Online ISBN: 978-3-319-44039-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics