scispace - formally typeset
Search or ask a question
Author

Lu Zhou

Bio: Lu Zhou is an academic researcher from Nanjing University of Information Science and Technology. The author has contributed to research in topics: Cloud computing & Information privacy. The author has an hindex of 5, co-authored 13 publications receiving 765 citations.

Papers
More filters
Journal ArticleDOI
TL;DR: This paper proposes an effective approach to solve the problem of multi-keyword ranked search over encrypted cloud data supporting synonym queries and extensive experiments on real-world dataset showed that the proposed solution is very effective and efficient for multikeyword ranked searching in a cloud environment.
Abstract: In recent years, consumer-centric cloud computing paradigm has emerged as the development of smart electronic devices combined with the emerging cloud computing technologies. A variety of cloud services are delivered to the consumers with the premise that an effective and efficient cloud search service is achieved. For consumers, they want to find the most relevant products or data, which is highly desirable in the "pay-as-you use" cloud computing paradigm. As sensitive data (such as photo albums, emails, personal health records, financial records, etc.) are encrypted before outsourcing to cloud, traditional keyword search techniques are useless. Meanwhile, existing search approaches over encrypted cloud data support only exact or fuzzy keyword search, but not semantics-based multi-keyword ranked search. Therefore, how to enable an effective searchable system with support of ranked search remains a very challenging problem. This paper proposes an effective approach to solve the problem of multi-keyword ranked search over encrypted cloud data supporting synonym queries. The main contribution of this paper is summarized in two aspects: multi-keyword ranked search to achieve more accurate search results and synonym-based search to support synonym queries. Extensive experiments on real-world dataset were performed to validate the approach, showing that the proposed solution is very effective and efficient for multikeyword ranked searching in a cloud environment.

116 citations

Proceedings ArticleDOI
01 Dec 2013
TL;DR: This paper proposes an effective approach to solve the problem of synonym-based multi-keyword ranked search over encrypted cloud data, and gives security analysis to justify the correctness and privacy-preserving guarantee of the proposed schemes.
Abstract: Cloud computing becomes increasingly popular. To protect data privacy, sensitive data should be encrypted by the data owner before outsourcing, which makes the traditional and efficient plaintext keyword search technique useless. The existing searchable encryption schemes support only exact or fuzzy keyword search, not support semantics-based multi-keyword ranked search. In the real search scenario, it is quite common that cloud customers' searching input might be the synonyms of the predefined keywords, not the exact or fuzzy matching keywords due to the possible synonym substitution (reproduction of information content) and/or her lack of exact knowledge about the data. Therefore, synonym-based multi-keyword ranked search over encrypted cloud data remains a very challenging problem. In this paper, for the first time, we propose an effective approach to solve the problem of synonym-based multi-keyword ranked search over encrypted cloud data. We make contributions mainly in two aspects: synonym-based search for supporting synonym query and multi-keyword ranked search for achieving more accurate search result. Two secure schemes are proposed to meet privacy requirements in two threat models of known ciphertext model and known background model. In enhanced scheme, the sensitive frequency information can be well protected by introducing some dummy keywords, which is not adopted in basic scheme. We give security analysis to justify the correctness and privacy-preserving guarantee of the proposed schemes. Extensive experiments on real-world dataset validate our analysis and show that our proposed solution is very efficient and effective in supporting synonym-based searching.

37 citations

Journal ArticleDOI
TL;DR: This paper proposes a practically efficient and flexible searchable encrypted scheme which supports both multi-keyword ranked search and dynamic update and designs a tree-based index structure which supports insertion and deletion update well without privacy leakage.
Abstract: With the development of cloud computing, the sensitive information of outsourced data is at risk of unauthorized accesses. To protect data privacy, the sensitive data should be encrypted by the data owner before outsourcing, which makes the traditional and efficient plaintext keyword search technique useless. Hence, it is an especially important thing to explore secure encrypted cloud data search service. Considering the huge number of outsourced data, there are three problems we are focused on to enable efficient search service: multi-keyword search, result relevance ranking and dynamic update. In this paper, we propose a practically efficient and flexible searchable encrypted scheme which supports both multi-keyword ranked search and dynamic update. To support multi-keyword search and result relevance ranking, we adopt Vector Space Model (VSM) to build the searchable index to achieve accurate search result. To improve search efficiency, we design a tree-based index structure which supports insertion and deletion update well without privacy leakage. We propose a secure search scheme to meet the privacy requirements in the threat model. Finally, experiments on real-world dataset are implemented to demonstrate the overall performance of the proposed scheme, which show our scheme is efficient.

11 citations

Proceedings ArticleDOI
26 Apr 2014
TL;DR: A public ZKWD protocol is proposed for plain text, and the homomorphic property of asymmetric encryption algorithm in the multiplication operation is used to prevent the owner from cheating by ambiguity attacks.
Abstract: Digital watermarking technology plays an important role in the areas of copyright protection and identity tracing for owners of digital mediums. At present, the security of the watermarking scheme is facing a great threat. However, the existing Zero knowledge-based watermark detection scheme (ZKWD) are still facing some challenging problems, such as ambiguity attacks. In this paper, a public ZKWD protocol is proposed for plain text, and the homomorphic property of asymmetric encryption algorithm in the multiplication operation is used to prevent the owner from cheating by ambiguity attacks. Compared with existing methods, the security of our proposed ZKWD scheme is improved by using the improved feature extraction algorithm.

9 citations


Cited by
More filters
Journal ArticleDOI
TL;DR: An optimization problem is formulated to minimize the energy consumption of the offloading system, where the energy cost of both task computing and file transmission are taken into consideration, and an EECO scheme is designed, which jointly optimizes offloading and radio resource allocation to obtain the minimal energy consumption under the latency constraints.
Abstract: Mobile edge computing (MEC) is a promising paradigm to provide cloud-computing capabilities in close proximity to mobile devices in fifth-generation (5G) networks. In this paper, we study energy-efficient computation offloading (EECO) mechanisms for MEC in 5G heterogeneous networks. We formulate an optimization problem to minimize the energy consumption of the offloading system, where the energy cost of both task computing and file transmission are taken into consideration. Incorporating the multi-access characteristics of the 5G heterogeneous network, we then design an EECO scheme, which jointly optimizes offloading and radio resource allocation to obtain the minimal energy consumption under the latency constraints. Numerical results demonstrate energy efficiency improvement of our proposed EECO scheme.

730 citations

Journal ArticleDOI
TL;DR: This paper study and solve the problem of personalized multi-keyword ranked search over encrypted data (PRSE) while preserving privacy in cloud computing with the help of semantic ontology WordNet, and proposes two PRSE schemes for different search intentions.
Abstract: In cloud computing, searchable encryption scheme over outsourced data is a hot research field. However, most existing works on encrypted search over outsourced cloud data follow the model of “one size fits all” and ignore personalized search intention. Moreover, most of them support only exact keyword search, which greatly affects data usability and user experience. So how to design a searchable encryption scheme that supports personalized search and improves user search experience remains a very challenging task. In this paper, for the first time, we study and solve the problem of personalized multi-keyword ranked search over encrypted data (PRSE) while preserving privacy in cloud computing. With the help of semantic ontology WordNet, we build a user interest model for individual user by analyzing the user’s search history, and adopt a scoring mechanism to express user interest smartly. To address the limitations of the model of “one size fit all” and keyword exact search, we propose two PRSE schemes for different search intentions. Extensive experiments on real-world dataset validate our analysis and show that our proposed solution is very efficient and effective.

665 citations

Journal ArticleDOI
TL;DR: A unique watermark is directly embedded into the encrypted images by the cloud server before images are sent to the query user, and when image copy is found, the unlawful query user who distributed the image can be traced by the watermark extraction.
Abstract: With the increasing importance of images in people’s daily life, content-based image retrieval (CBIR) has been widely studied. Compared with text documents, images consume much more storage space. Hence, its maintenance is considered to be a typical example for cloud storage outsourcing. For privacy-preserving purposes, sensitive images, such as medical and personal images, need to be encrypted before outsourcing, which makes the CBIR technologies in plaintext domain to be unusable. In this paper, we propose a scheme that supports CBIR over encrypted images without leaking the sensitive information to the cloud server. First, feature vectors are extracted to represent the corresponding images. After that, the pre-filter tables are constructed by locality-sensitive hashing to increase search efficiency. Moreover, the feature vectors are protected by the secure kNN algorithm, and image pixels are encrypted by a standard stream cipher. In addition, considering the case that the authorized query users may illegally copy and distribute the retrieved images to someone unauthorized, we propose a watermark-based protocol to deter such illegal distributions. In our watermark-based protocol, a unique watermark is directly embedded into the encrypted images by the cloud server before images are sent to the query user. Hence, when image copy is found, the unlawful query user who distributed the image can be traced by the watermark extraction. The security analysis and the experiments show the security and efficiency of the proposed scheme.

563 citations

Journal ArticleDOI
TL;DR: This paper proposes an efficient public auditing protocol with global and sampling blockless verification as well as batch auditing, where data dynamics are substantially more efficiently supported than is the case with the state of the art.
Abstract: With the rapid development of cloud computing, cloud storage has been accepted by an increasing number of organizations and individuals, therein serving as a convenient and on-demand outsourcing application However, upon losing local control of data, it becomes an urgent need for users to verify whether cloud service providers have stored their data securely Hence, many researchers have devoted themselves to the design of auditing protocols directed at outsourced data In this paper, we propose an efficient public auditing protocol with global and sampling blockless verification as well as batch auditing, where data dynamics are substantially more efficiently supported than is the case with the state of the art Note that, the novel dynamic structure in our protocol consists of a doubly linked info table and a location array Moreover, with such a structure, computational and communication overheads can be reduced substantially Security analysis indicates that our protocol can achieve the desired properties Moreover, numerical analysis and real-world experimental results demonstrate that the proposed protocol achieves a given efficiency in practice

305 citations