Geometric Range Queries on Encrypted Spatial Data using hybrid AES and Tiny algorithm

Authors

  • Jyoti  Student, Department of Computer Science Engineering, Prannath Parnami Institute of Management and Technology, Chaudharywas, Hissar, Haryana, India
  • Neeraj Verma  Assistant Professor, Department of Computer Science Engineering, Prannath Parnami Institute of Management and Technology, Chaudharywas,Hissar,Haryana, India
  • Dr. Pratima Kumar  Professor, Prannath Parnami Institute of Management and Technology, Chaudharywas,Hissar,Haryana, India

Keywords:

Geometric range search, spatial data and encrypted data.

Abstract

Accessible encryption is a procedure to perform significant questions on encoded information without uncovering protection. Be that as it may, geometric range look on spatial information has not been completely examined nor boosted by existing accessible encryption plans. In this we plan a symmetric-key accessible encryption conspire that can boost geometric range inquiries on encoded spatial information. One of our real commitments is that our outline is a general approach, which can boost diverse sorts of geometric range questions. At the end of the time, our outline on encrypted information is free from the states of geometric range queries. In addition, we additionally expand our plan with the extra utilization of hybrid AES-Tiny to accomplish look multifaceted nature that is speedier than linear.

References

  1. R A. Popa, F. H. Li, and N. Zeldovich, "An ideal-security protocol for orderpreserving encoding," in Proc. IEEE SP, May 2013, pp. 463-477.
  2. F Kerschbaum and A. Schropfer, "Optimal average-complexity ideal- security order-preserving encryption," in Proc. ACM CCS, 2014, pp. 275-286.
  3. B Wang, Y. Hou, M. Li, H. Wang, H. Li, and F. Li, "Tree-based multi-dimensional range search on encrypted data with enhanced privacy," inProc. SECURECOMM, 2014, pp. 1-25.
  4. E-O. Blass, T. Mayberry, and G. Noubir, "Practical forward-secure range and sort queries with update-oblivious linked lists," in Proc. PETS, 2015, pp. 81-98.
  5. B Wang, M. Li, H. Wang, and H. Li, "Circular range search on encrypted spatial data," in Proc. IEEE ICDCS, Jun./Jul. 2015, pp. 794-795.
  6. Online]. Available: http://aws.amazon.com/solutions/casestudies/
  7. D X. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," in Proc. IEEE SP, May 2000, pp. 44-55.
  8. C Shahabi, L. Fan, L. Nocera, L. Xiong, and M. Li, "Privacy-preserving inference of social relationships from location data: A vision paper," in Proc. ACM SIGSPATIAL GIS, 2015, pp. 1-4.
  9. B Chazelle, "Filtering search: A new approach to query-answering," SIAM J. Comput., vol. 15, no. 3, pp. 703-724, 1986.
  10. P. K. Agarwal and J. Erickson, "Geometric range searching and its relatives," Discrete Comput. Geometry, vol. 223, pp. 1-56, 1999.
  11. A. Narayanan, N. Thiagarajan, M. Lakhani, M. Hamburg, and D. Boneh,"Location privacy via private proximity testing," in Proc. NDSS, 2011.
  12. H. Shirani-Mehr, F. Banaei-Kashani, and C. Shahabi, "Efficient reachability query evaluation in large spatiotemporal contact datasets," Proc.VLDB Endowment, vol. 5, no. 9, pp. 848-859, 2012.
  13. M. de Berg, O. Cheong, M. van Kreveld, and M. Overmars, Computational Geometry: Algorithms and Applications. Berlin, Germany:Springer-Verlag, 2008.
  14. D. Boneh and B. Waters, "Conjunctive, subset, and range queries on encrypted data," in Proc. Theory Cryptogr. (TCC), 2007, pp. 535-554

Downloads

Published

2018-06-30

Issue

Section

Research Articles

How to Cite

[1]
Jyoti, Neeraj Verma, Dr. Pratima Kumar, " Geometric Range Queries on Encrypted Spatial Data using hybrid AES and Tiny algorithm, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 5, pp.996-1004, May-June-2018.