25.01.2015 Views

Download Full Issue in PDF - Academy Publisher

Download Full Issue in PDF - Academy Publisher

Download Full Issue in PDF - Academy Publisher

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

JOURNAL OF COMPUTERS, VOL. 8, NO. 6, JUNE 2013 1427<br />

A Solution for Privacy-Preserv<strong>in</strong>g Data<br />

Manipulation and Query on NoSQL Database<br />

Guo Yub<strong>in</strong> a , Zhang Liankuan b , L<strong>in</strong> Fengren a , Li Xim<strong>in</strong>g a,∗<br />

a College of Informatics, South Ch<strong>in</strong>a Agricultural University, Guangzhou 510640, Ch<strong>in</strong>a<br />

Email: {guoyub<strong>in</strong>,l<strong>in</strong>fengren,lixim<strong>in</strong>g}@scau.edu.cn<br />

b College of Science, South Ch<strong>in</strong>a Agricultural University, Guangzhou 510640, Ch<strong>in</strong>a<br />

Email: zhangliankuan@scau.edu.cn<br />

Abstract— Privacy of data owners and query users is vital <strong>in</strong><br />

modern cloud<strong>in</strong>g data management. Many researches have<br />

been done on cloud security, but most of them are focused on<br />

the privacy of data owners or of query users separately. How<br />

to protect the privacy of the data owners and users simultaneously<br />

is a great challenge. In this paper, a solution of data<br />

storage and query protocol based on classical homomorphic<br />

encryption scheme is given to preserve privacy of both data<br />

owners and query users. Our ma<strong>in</strong> efforts are put on NoSQL<br />

database which is less structural than relational database.<br />

Storage and <strong>in</strong>dex<strong>in</strong>g structure on NoSQL database, query<br />

protocol are proposed, and algorithms for updat<strong>in</strong>g and<br />

query<strong>in</strong>g are also given. To implement our solution, Berkley<br />

DB, an excellent storage solution for NoSQL database is<br />

chosen and data are encrypted/decrypted us<strong>in</strong>g Elgamal<br />

and Paillier encryption system, us<strong>in</strong>g basic Java package.<br />

Experiments are done under different parameters <strong>in</strong> order<br />

to achieve better efficiency.<br />

Index Terms— NoSQL; cloud data management; privacy<br />

preserv<strong>in</strong>g<br />

need to query data from cloud, but the query might<br />

disclose sensitive <strong>in</strong>formation, behavior patterns of the<br />

user. For example, when Alice searches a website, such as<br />

Facebook, for friends who share the similar backgrounds<br />

(e.g., age, education, home address) with her, she should<br />

not disclose the query that <strong>in</strong>volves her own details to the<br />

cloud. Privacy of data owners and query users are def<strong>in</strong>ed<br />

as data privacy and user privacy respectively.<br />

I. INTRODUCTION<br />

Today cloud comput<strong>in</strong>g and data outsourc<strong>in</strong>g provide<br />

much convenience for k<strong>in</strong>ds of enterprises. For <strong>in</strong>stance,<br />

enterprises can concentrate on their ma<strong>in</strong> bus<strong>in</strong>ess while<br />

outsourc<strong>in</strong>g their complex data management and query<br />

service to service providers <strong>in</strong> cloud. These service<br />

providers <strong>in</strong> cloud focus on data management, and provide<br />

high quality service. But <strong>in</strong> such k<strong>in</strong>d of comput<strong>in</strong>g<br />

pattern, a bottleneck, privacy preserv<strong>in</strong>g of data owners<br />

and query users, seriously restricts progress of cloud<br />

comput<strong>in</strong>g.<br />

Consider environment illustrated <strong>in</strong> Fig. 1, data owners<br />

outsource their data and query services, but the data is<br />

private assets of them and should be protected aga<strong>in</strong>st<br />

the service providers and query<strong>in</strong>g users <strong>in</strong> some extent.<br />

On one hand, data owner can update, query and authorize<br />

access of data, while the service providers <strong>in</strong> cloud should<br />

know noth<strong>in</strong>g about especially detailed data, and query<br />

users should know not more than the exact answers for<br />

what she/he is query<strong>in</strong>g. On the other hand, query users<br />

Partially supported by National Science Foundation of Ch<strong>in</strong>a<br />

(61103232, 61272402, 61202294),Guangdong Provice Nature Science<br />

Foundation (10351806001000000, 10151064201000028), Guangdong<br />

Science Technology Plan Project (2010B010600046, 2011B090400325),<br />

Guangzhou Science Technology Plan Project (12C42101606).<br />

* Contact author.<br />

Figure 1: Architecture of Data Service on Cloud<br />

A. Related works<br />

For data privacy, the most general solution <strong>in</strong> recently<br />

research papers are encryption that means data deposited<br />

to service provider must be encrypted to avoid <strong>in</strong>formation<br />

leakage. Agrawal et al [5] proposed an order<br />

preserv<strong>in</strong>g encryption scheme (OPES) by which <strong>in</strong>dexes<br />

can be built directly on ciphertext. OPES can handle<br />

directly (without decryption) any <strong>in</strong>terest<strong>in</strong>g SQL query<br />

types, except SUM and AVG. But order preserv<strong>in</strong>g would<br />

leak <strong>in</strong>formation about data, and is not a good solution<br />

to privacy preserv<strong>in</strong>g. Hacigumus et al [9] proposed to<br />

handle SUM and AVG us<strong>in</strong>g homomorphic encryption<br />

function <strong>in</strong> the database context. Ayman Mousa et al. [14]<br />

uses classic REA, a symmetric encryption algorithm, to<br />

encrypted data respectively, and <strong>in</strong> this way the query process<strong>in</strong>g<br />

performance is assured, but <strong>in</strong>formation leakage<br />

and query privacy are not considered. Privacy homomorphism<br />

[17] is encryption transformations which map a<br />

set of operations on cleartext to another set of operations<br />

on ciphertext. In essence, privacy homomorphism enables<br />

complex computations (such as distances) based solely on<br />

ciphertext, without decryption. Unfortunately, as po<strong>in</strong>ted<br />

© 2013 ACADEMY PUBLISHER<br />

doi:10.4304/jcp.8.6.1427-1432

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!