Skip to main content
Log in

RETRACTED ARTICLE: Smart hardware hybrid secure searchable encryption in cloud with IoT privacy management for smart home system

  • Published:
Cluster Computing Aims and scope Submit manuscript

This article was retracted on 20 December 2022

This article has been updated

Abstract

Due to the expanding ubiquity of distributed computing, more proprietor of the information is roused to outsource their information to cloud servers for incredible comfort and diminished cost in information administration. Nonetheless, touchy information ought to be encoded before outsourcing for security necessities, which obsoletes information usage like catchphrase based report retrieval. In this paper, we display a hybrid secure searchable encryption in cloud with privacy management, which all the while bolsters dynamic upgrade operations like cancellation and inclusion of reports. In particular, the vector space show and the generally utilized term frequency–inverse record recurrence model are consolidated in the index development and question era. Authors build an exceptional tree based spatial directory structure and proposes a recurrent depth search calculation to give effective multi-keyword sorted secure inquiry. The secure approximate nearest neighbors calculation is used to encode the registry and request, and in the interim guarantee exact importance score figuring between scrambled index and inquiry vectors. Keeping in mind the end goal to oppose factual assaults, apparition terms are added to the index vector for blinding list items. Broad analyses are directed to exhibit the productivity of the proposed conspire. Reflected from the experimental simulation, the proposed model outperforms.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5

Similar content being viewed by others

Change history

References

  1. Cash, D., Jarecki, S., Jutla, C., Krawczyk, H., Roşu, M.-C., Steiner, M.: Highly-scalable searchable symmetric encryption with support for boolean queries. In: Advances in Cryptology—CRYPTO, pp. 353–373. Springer, Berlin (2013)

  2. Gu, B., Sheng, V.S.: Feasibility and finite convergence analysis for accurate on-line-support vector machine. IEEE Trans. Neural Netw. Learn. Syst. 24(8), 1304–1315 (2013)

    Article  Google Scholar 

  3. Shen, E., Shi, E., Waters, B.: Predicate privacy in encryption systems. In: Theory of Cryptography Conference, pp. 457–473. Springer, Berlin (2009)

  4. Boneh, D., Kushilevitz, E., Ostrovsky, R., Skeith III, William E.: Public key encryption that allows PIR queries. In: Annual International Cryptology Conference, pp. 50–67. Springer, Berlin (2007)

  5. Kamara, S., Papamanthou, C.: Parallel and dynamic searchable symmetric encryption. In: International Conference on Financial Cryptography and Data Security, pp. 258–274. Springer, Berlin (2013)

  6. Sun, W., Wang, B., Cao, N., Li, M., Lou, W., Hou, Y.T., Li, H.: Privacy-preserving multi-keyword text search in the cloud supporting similarity-based sorting. In: Proceedings of the 8th ACM SIGSAC symposium on Information, Computer and Communications Security, pp. 71–82. ACM (2013)

  7. Cash, D., Jaeger, J., Jarecki, S., Jutla, C.S., Krawczyk, H., Rosu, M.-C., Steiner, M.: Dynamic searchable encryption in very-large databases: data structures and implementation. IACR Cryptol. ePrint Arch. 2014, 853 (2014)

    Google Scholar 

  8. Li, J., Wang, Q., Wang, C., Cao, N., Ren, K., Lou, W.: Fuzzy keyword search over encrypted data in cloud computing. In: INFOCOM, 2010 Proceedings IEEE, pp. 1–5. IEEE (2010)

  9. Wang, C., Ren, K., Yu, S., Urs, K.M.R.: Achieving usable and privacy-assured similarity search over outsourced cloud data. In: 2012 Proceedings IEEE on INFOCOM, pp. 451–459. IEEE (2012)

  10. Grover, R., Froese, T.M.: Knowledge management in construction using a SocioBIM platform: a case study of AYO smart home project. Proced. Eng. 145, 1283–1290 (2016)

    Article  Google Scholar 

  11. Gentry, C.: A fully homomorphic encryption scheme. PhD dissertation, Stanford University (2009)

  12. Katz, J., Sahai, A., Waters, B.: Predicate encryption supporting disjunctions, polynomial equations, and inner products. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 146–162. Springer, Berlin (2008)

  13. Lewko, A., Okamoto, T., Sahai, A., Takashima, K., Waters, B.: Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption. In: Annual International Conference on the Theory and Applications of Cryptographic Techniques, pp. 62–91. Springer, Berlin (2010)

  14. Hwang, Y.H., Lee, P.J.: Public key encryption with conjunctive keyword search and its extension to a multi-user system. In: International Conference on Pairing-Based Cryptography, pp. 2–22. Springer, Berlin (2007)

  15. Kamara, S., Lauter, K.: Cryptographic cloud storage. In: International Conference on Financial Cryptography and Data Security, pp. 136–149. Springer, Berlin (2010)

  16. Kamara, S., Papamanthou, C., Roeder, T.: Dynamic searchable symmetric encryption. In: Proceedings of the 2012 ACM conference on Computer and communications security, pp. 965–976. ACM (2012)

  17. Kuzu, M., Islam, M.S., Kantarcioglu, M.: Efficient similarity search over encrypted data. In: 2012 IEEE 28th International Conference on Data Engineering, pp. 1156–1167. IEEE (2012)

  18. Orencik, C., Kantarcıoğlu, M., Savaş, E.: A practical and secure multi-keyword search method over encrypted cloud data. In: 2013 IEEE Sixth International Conference on Cloud Computing (CLOUD), pp. 390–397 (2013)

  19. Radley, S., Shalini Punithavathani, D.: Green computing in WAN through intensified teredo IPv6 tunneling to route multifarious symmetric NAT. Wirel. Personal Commun. 87(2), 381–398 (2016)

    Article  Google Scholar 

  20. Swaminathan, A., Mao, Y., Su, G.-M., Gou, H., Varna, A.L., He, S., Wu, M., Oard, D.W.: Confidentiality-preserving sort-ordered search. In: Proceedings of the 2007 ACM Workshop on Storage Security and Survivability, pp. 7–12. ACM (2007)

  21. Wang, H., Wang, J.: An effective image representation method using kernel classification. In: 2014 IEEE 26th International Conference on Tools with Artificial Intelligence (ICTAI), pp. 853–858. IEEE (2014)

  22. Ren, K., Wang, C., Wang, Q.: Security challenges for the public cloud. IEEE Internet Comput. 16(1), 69 (2012)

    Article  Google Scholar 

  23. Wang, C., Cao, N., Ren, K., Lou, W.: Enabling secure and efficient sorted keyword search over outsourced cloud data. IEEE Trans. Parallel Distrib. Syst. 23(8), 1467–1479 (2012)

    Article  Google Scholar 

  24. Wong, W.K., Cheung, D.W.L., Kao, B., Mamoulis, N.: Secure kNN computation on encrypted databases. In: Proceedings of the 2009 ACM SIGMOD International Conference on Management of data, pp. 139–152. ACM (2009)

  25. Zerr, S., Olmedilla, D., Nejdl, W., Siberski, W.: Zerber+ r: top-k retrieval from a confidential directory. In: Proceedings of the 12th International Conference on Extending Database Technology: Advances in Database Technology, pp. 439–449. ACM (2009)

  26. Praß, J., et al.: Smart energy and grid: novel approaches for the efficient generation, storage, and usage of energy in the smart home and the smart grid linkup. Smart Cities: Foundations, Principles, and Applications, pp. 575–604 (2017)

  27. Zhang, S., Wang, H., Huang, W.: Two-stage plant species recognition by local mean clustering and Weighted sparse representation classification. Clust. Comput. 2017, 1–9 (2017)

  28. Elkhorchani, H., Grayaa, K.: Novel home energy management system using wireless communication technologies for carbon emission reduction within a smart grid. J. Clean. Prod. 135, 950–962 (2016)

    Article  Google Scholar 

  29. Islam, SM Rakiul, et al.: Wireless networked dynamic control test bed for power converters in smart home applications. In: 2017 IEEE Applied Power Electronics Conference and Exposition (APEC). IEEE (2017)

  30. Sangaiah, A.K., et al.: Towards an efficient risk assessment in software projects–Fuzzy reinforcement paradigm. Comput. Electr. Eng. (2017). doi:10.1016/j.compeleceng.2017.07.022

  31. Collotta, M., Pau, G.: An innovative approach for forecasting of energy requirements to improve a smart home management system based on BLE. IEEE Trans. Green Commun. Netw. 1(1), 112–120 (2017)

    Article  Google Scholar 

  32. Jain, D.K., et al.: An approach for behavior analysis using correlation spectral embedding method. J. Comput. Sci. (2017). doi:10.1016/j.jocs.2017.07.011

  33. Premarathne, U.S., Khalil, I., Atiquzzaman, M.: Trust based reliable transmissions strategies for smart home energy consumption management in cognitive radio based smart grid. Ad Hoc Netw. 41, 15–29 (2016)

    Article  Google Scholar 

  34. Berger, M., Matt, C., Hess, T.: Connectivity is Ubiquitous, but is it beneficial? A numerical approach to assess individuals’ valuations of smart home systems. In: 2016 49th Hawaii International Conference on System Sciences (HICSS). IEEE (2016)

  35. Park, E., et al.: Smart home services as the next mainstream of the ICT industry: determinants of the adoption of smart home services. Univ. Access Inf. Soc. 2017, 1–16 (2017)

  36. Hossain, M., Rahman, M.A., Muhammad, G.: Cyber-physical cloud-oriented multi-sensory smart home framework for elderly people: an energy efficiency perspective. J. Parallel Distrib. Comput. 103, 11–21 (2017)

    Article  Google Scholar 

  37. Zhang, S., et al.: Situation awareness inferred from posture transition and location: derived from smartphone and smart home sensors. IEEE Trans. Hum.-Mach. Syst. (2017). doi:10.1109/THMS.2017.2693238

  38. Gazafroudi, A.S., et al.: Organization-based multi-agent structure of the smart home electricity system. In: 2017 IEEE Congress on Evolutionary Computation (CEC), vol. 1, pp. 1327–1334. IEEE (2017)

Download references

Acknowledgements

The funding was provided by The Science and Technology Plan of Guangdong Province (2012B031000018).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Hua Liu.

Additional information

This article has been retracted. Please see the retraction notice for more detail: https://doi.org/10.1007/s10586-022-03943-2

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Liu, H., Chen, G. & Huang, Y. RETRACTED ARTICLE: Smart hardware hybrid secure searchable encryption in cloud with IoT privacy management for smart home system. Cluster Comput 22 (Suppl 1), 1125–1135 (2019). https://doi.org/10.1007/s10586-017-1143-6

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s10586-017-1143-6

Keywords

Navigation