A Flexible and Verifiable Keyword PIR Scheme for Cloud-Edge-Terminal Collaboration in AIoT

被引:2
作者
Yang, Huijie [1 ,2 ]
Zheng, Wenying [2 ]
Zhang, Tao [2 ]
Vijayakumar, Pandi [3 ]
Gupta, Brij B. [4 ,5 ,6 ,7 ]
Arya, Varsha [8 ,9 ]
Christo, Mary Subaja [10 ]
机构
[1] Nanjing Univ Informat Sci & Technol, Sch Comp Sci, Nanjing 211544, Peoples R China
[2] Zhejiang Sci Tech Univ, Sch Informat Sci & Engn, Hangzhou 314423, Peoples R China
[3] Univ Coll Engn Tindivanam, Dept Comp Sci & Engn, Tindivanam 604001, India
[4] Asia Univ, Dept Comp Sci & Informat Engn, Taichung 413, Taiwan
[5] Kyung Hee Univ, Dept Comp Sci & Engn, Seoul 02447, South Korea
[6] Symbiosis Int Univ, Symbiosis Ctr Informat Technol, Pune 412115, India
[7] Lebanese Amer Univ, Dept Elect & Comp Engn, Beirut 1102, Lebanon
[8] Asia Univ, Int Ctr AI & Cyber Secur Res & Innovat, Taichung 413, Taiwan
[9] Univ Petr & Energy Studies, Ctr Interdisciplinary Res, Dehra Dun 248007, India
[10] SRM Inst Sci & Technol, Coll Engn, Sch Comp, Dept Networking & Commun, Kattankulatur 603203, India
来源
IEEE INTERNET OF THINGS JOURNAL | 2024年 / 11卷 / 10期
关键词
Cloud computing; Internet of Things; Protocols; Artificial intelligence; Privacy; Data privacy; Servers; Cloud-edge-terminal collaboration-enabled Artificial Intelligence of Things (AIoT); oblivious transfer (OT); privacy computing system; private information retrieval (PIR); ENCRYPTION;
D O I
10.1109/JIOT.2024.3365532
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
As a cloud storage side in the cloud-edge-terminal collaboration, which empowers the Artificial Intelligence of Things (AIoT), the accuracy of data retrieval and data privacy in the cloud can significantly impact the quality of service in AIoT. Typically, the cloud facilitates data sharing through keyword-based private information retrieval (PIR). However, these keywords may contain the privacy of patients, causing the server to gain patients' privacy during database retrieval, resulting in privacy exposure. Concurrently, malicious users seek to access more data sets than those corresponding to the keywords. It is worth to consider the construction of a secure and private retrieval system in AIoT. To protect the privacy of AIoT, this article proposes two multikeyword PIR schemes: 1) the fuzzy multikeyword PIR scheme and 2) the fine-grained flexible multikeyword PIR (FGF-mkPIR) scheme. The fuzzy multikeyword PIR scheme utilizes the proposed batch oblivious pseudo-random function (B-OPRF) based on OTEn to implement the batch search. If one of the n keywords in a data set matches a requested keyword, the corresponding data sets are returned to the user, achieving fuzzy retrieval. The FGF-mkPIR scheme incorporates the proposed batch flexible OPRF (BF-OPRF) algorithm, wherein k out of the n keywords in the data set must match the k requested keywords from users for the corresponding data sets to be returned to the user. Additionally, the cloud server may tamper with the data, and the correctness of the data is periodically verified using a verifiable mechanism. The effectiveness and performance of the proposed schemes are validated through experiments and theoretical analysis.
引用
收藏
页码:18111 / 18122
页数:12
相关论文
共 23 条
  • [1] Ali A, 2021, PROCEEDINGS OF THE 30TH USENIX SECURITY SYMPOSIUM, P1811
  • [2] PIR with compressed queries and amortized query processing
    Angel, Sebastian
    Chen, Hao
    Laine, Kim
    Setty, Srinath
    [J]. 2018 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP), 2018, : 962 - 979
  • [3] Asharov G., 2013, Proceedings of the 2013 ACM SIGSAC conference on Computer communications security, P535
  • [4] More Efficient Oblivious Transfer Extensions with Security for Malicious Adversaries
    Asharov, Gilad
    Lindell, Yehuda
    Schneider, Thomas
    Zohner, Michael
    [J]. ADVANCES IN CRYPTOLOGY - EUROCRYPT 2015, PT I, 2015, 9056 : 673 - 701
  • [5] Bui D., 2022, Rep. 2022/334
  • [6] Private information retrieval
    Chor, B
    Goldreich, O
    Kushilevitz, E
    Sudan, M
    [J]. JOURNAL OF THE ACM, 1998, 45 (06) : 965 - 982
  • [7] Toward Secure and Lightweight Data Transmission for Cloud-Edge-Terminal Collaboration in Artificial Intelligence of Things
    Fang, Weidong
    Zhu, Chunsheng
    Zhang, Wuxiong
    [J]. IEEE INTERNET OF THINGS JOURNAL, 2024, 11 (01) : 105 - 113
  • [8] Random-Index PIR and Applications
    Gentry, Craig
    Halevi, Shai
    Magri, Bernardo
    Nielsen, Jesper Buus
    Yakoubov, Sophia
    [J]. THEORY OF CRYPTOGRAPHY, TCC 2021, PT III, 2021, 13044 : 32 - 61
  • [9] CP-ABE With Constant-Size Keys for Lightweight Devices
    Guo, Fuchun
    Mu, Yi
    Susilo, Willy
    Wong, Duncan S.
    Varadharajan, Vijay
    [J]. IEEE TRANSACTIONS ON INFORMATION FORENSICS AND SECURITY, 2014, 9 (05) : 763 - 771
  • [10] Ishai Y, 2003, LECT NOTES COMPUT SC, V2729, P145