Query Processing

14,000,000 Leading Edge Experts on the ideXlab platform

Scan Science and Technology

Contact Leading Edge Experts & Companies

Scan Science and Technology

Contact Leading Edge Experts & Companies

The Experts below are selected from a list of 62100 Experts worldwide ranked by ideXlab platform

Jaewoo Chang - One of the best experts on this subject based on the ideXlab platform.

  • a secure and efficient Query Processing algorithm over encrypted database in cloud computing
    International Conference on Big Data and Smart Computing, 2021
    Co-Authors: Hyeongjin Kim, Hyeonjo Lee, Jaewoo Chang
    Abstract:

    Since studies on privacy-preserving database outsourcing have been spotlighted in a cloud computing, databases need to be encrypted before being outsourced to the cloud. Therefore, a couple of privacy-preserving kNN Query Processing techniques have been proposed over the encrypted database. However, the existing schemes are either insecure or inefficient. Therefore, in this paper we propose a secure and efficient kNN Query Processing algorithm. Our algorithm preserves both data privacy and Query privacy while hiding data access patterns. To achieve a high efficiency in Query Processing, we also propose efficient and secure protocols using Yao’s garbled circuit and a data packing technique. Through our performance analysis, we verify that our proposed scheme outperforms the existing schemes in terms of a Query Processing cost.

  • secure Query Processing over encrypted data using a distributed index structure for outsourcing sensitive data
    Grid Economics and Business Models, 2018
    Co-Authors: Youngho Song, Jaewoo Chang
    Abstract:

    As the outsourcing of sensitive data has been spotlighted, data encryption schemes are required to protect the data. Accordingly, it is necessary to develop not only a distributed index structure to efficiently manage the large amount of encrypted data, but also a Query Processing scheme over the encrypted data. Meanwhile, the existing Query Processing schemes over the encrypted data cannot support top-k Query Processing algorithm which aim to quickly retrieve k number of the highest ranking tuples. To solve the problems, in this paper, we propose a secure Query Processing scheme over the encrypted data using a distributed index structure. The proposed distributed index structure guarantees data privacy preservation and performance improvement for the various types of queries. Finally, we show from our performance analysis that our proposed index structure and secure Query Processing scheme are suitable for protecting the data privacy of the sensitive data.

  • a secure knn Query Processing algorithm using homomorphic encryption on outsourced database
    Data and Knowledge Engineering, 2017
    Co-Authors: Jaewoo Chang
    Abstract:

    Abstract With the adoption of cloud computing, database outsourcing has emerged as a new platform. Due to the serious privacy concerns associated with cloud computing, databases must be encrypted before being outsourced to the cloud. Therefore, various k-nearest neighbor (kNN) Query Processing techniques have been proposed for encrypted databases. However, existing schemes are either insecure or inefficient. In this paper, we propose a new secure kNN Query Processing algorithm. Our algorithm guarantees the confidentiality of both encrypted data and users’ Query records. To achieve a high level of Query Processing efficiency, we also devise an encrypted index search scheme that performs data filtering without revealing data access patterns. A performance analysis shows that the proposed scheme outperforms the existing scheme in terms of Query Processing costs while preserving data privacy.

  • A Secure Range Query Processing Algorithm for the Encrypted Database on the Cloud
    Lecture Notes in Electrical Engineering, 2016
    Co-Authors: Hyeongil Kim, Hyeongjin Kim, Mun-chul Choi, Jaewoo Chang
    Abstract:

    Secure range Query Processing algorithms have been studied as the range Query can be used as a baseline technique in various fields. However, when Processing a range Query, the existing methods fail to hide the data access patterns which can be used to derive the actual data items and the private information of a Querying issuer. The problem is that the data access patterns can be exposed even though the data and Query are encrypted. So, in this paper we propose a new range Query Processing algorithm on the encrypted database. Our method conceals the data access patterns while supporting efficient Query Processing by using our proposed encrypted index search scheme. Through the performance analysis, we show that the proposed range Query Processing algorithm can efficiently process a Query while hiding the data access patterns.

  • hilbert curve based cryptographic transformation scheme for spatial Query Processing on outsourced private data
    Data and Knowledge Engineering, 2016
    Co-Authors: Hyeongil Kim, Seungtae Hong, Jaewoo Chang
    Abstract:

    Research on preserving location data privacy in outsourced databases has been spotlighted with the development of cloud computing. However, the existing spatial transformation schemes are vulnerable to various attack models. The existing cryptographic transformation scheme provides good data privacy, but it has a high Query Processing cost. To improve privacy and reduce cost, we propose a Hilbert curve-based cryptographic transformation scheme to preserve the privacy of the spatial data from various attacks on outsourced databases. We also provide efficient range and k-NN Query Processing algorithms using a Hilbert-order index. A performance analysis confirms that the proposed scheme is robust against attack models and achieves better Query Processing performance than the existing cryptographic transformation scheme.

Divesh Srivastava - One of the best experts on this subject based on the ideXlab platform.

  • data stream Query Processing
    International Conference on Data Engineering, 2005
    Co-Authors: Nick Koudas, Divesh Srivastava
    Abstract:

    This tutorial provides a comprehensive and cohesive overview of the key research results in the area of data stream Query Processing, both for SQL-like and XML Query languages.

  • data stream Query Processing
    Web Information Systems Engineering, 2003
    Co-Authors: Nick Koudas, Divesh Srivastava
    Abstract:

    Stream data are also generated naturally by (message-based) Web services, in which loosely coupled systems interact by exchanging high volumes of business data (e.g., purchase orders, retail transactions) tagged in XML (the lingua franca of Web services), forming continuous XML data streams. A central aspect of Web services is the ability to efficiently operate on these XML data streams executing queries (expressed in some XML Query language) to continuously match, extract and transform parts of the XML data stream to drive legacy back-end business applications. The objective of this tutorial is to provide a comprehensive and cohesive overview of the key research results in the area of data stream Query Processing, both for SQL-like and XML Query languages.

Hyunchul Kang - One of the best experts on this subject based on the ideXlab platform.

  • memory efficient Query Processing over xml fragment stream with fragment labeling
    Computing and Informatics \ Computers and Artificial Intelligence, 2012
    Co-Authors: Sang Wook Lee, Jin Kim, Hyunchul Kang
    Abstract:

    The portable/hand-held devices deployed in mobile computing environment are mostly limited in memory. To make it possible for them to locally process queries over a large volume of XML data, the data needs to be streamed in fragments of manageable size and the queries need to be processed over the stream with as little memory as possible. In this paper, we report a considerable improvement of the state-of-the-art techniques of Query Processing over XML fragment stream in memory efficiency. We use XML fragment labeling (XFL) as a method of representing XML fragmentation, and show that XFL is much more effective than the popular hole-filler (HF) model employed in the state-of-the-art in reducing the amount of memory required for Query Processing. The state-of-the-art with the HF model requires more memory as the stream size increases. With XFL, we overcome this fundamental limitation, proposing the techniques to make Query Processing scalable in the sense that memory requirement is not affected by the size of the stream as long as the stream is bounded. The improvement is verified through implementation and a detailed set of experiments.

  • xflab a technique of Query Processing over xml fragment stream
    British National Conference on Databases, 2007
    Co-Authors: Sang Wook Lee, Jin Kim, Hyunchul Kang
    Abstract:

    We investigate XML Query Processing in a portable/handheld client device with limited memory in ubiquitous computing environment. Because of memory limitation in the client, the source XML data possibly of large volume is fragmented in the server and streamed in fragments over which Query Processing is done in the client. The state-of-the-art techniques employ the holefiller model in fragmenting XML data and Processing queries over XML fragment stream. In this paper, we propose a new technique where an XML labeling scheme is employed instead of the hole-filler model. Through preliminary experiments, we show that our technique outperforms the state-of-the-art techniques both in memory usage and in Query Processing time.

Hyeongil Kim - One of the best experts on this subject based on the ideXlab platform.

  • A Secure Range Query Processing Algorithm for the Encrypted Database on the Cloud
    Lecture Notes in Electrical Engineering, 2016
    Co-Authors: Hyeongil Kim, Hyeongjin Kim, Mun-chul Choi, Jaewoo Chang
    Abstract:

    Secure range Query Processing algorithms have been studied as the range Query can be used as a baseline technique in various fields. However, when Processing a range Query, the existing methods fail to hide the data access patterns which can be used to derive the actual data items and the private information of a Querying issuer. The problem is that the data access patterns can be exposed even though the data and Query are encrypted. So, in this paper we propose a new range Query Processing algorithm on the encrypted database. Our method conceals the data access patterns while supporting efficient Query Processing by using our proposed encrypted index search scheme. Through the performance analysis, we show that the proposed range Query Processing algorithm can efficiently process a Query while hiding the data access patterns.

  • hilbert curve based cryptographic transformation scheme for spatial Query Processing on outsourced private data
    Data and Knowledge Engineering, 2016
    Co-Authors: Hyeongil Kim, Seungtae Hong, Jaewoo Chang
    Abstract:

    Research on preserving location data privacy in outsourced databases has been spotlighted with the development of cloud computing. However, the existing spatial transformation schemes are vulnerable to various attack models. The existing cryptographic transformation scheme provides good data privacy, but it has a high Query Processing cost. To improve privacy and reduce cost, we propose a Hilbert curve-based cryptographic transformation scheme to preserve the privacy of the spatial data from various attacks on outsourced databases. We also provide efficient range and k-NN Query Processing algorithms using a Hilbert-order index. A performance analysis confirms that the proposed scheme is robust against attack models and achieves better Query Processing performance than the existing cryptographic transformation scheme.

  • a range Query Processing algorithm hiding data access patterns in outsourced database environment
    International Conference on Data Mining, 2016
    Co-Authors: Hyeongil Kim, Hyeongjin Kim, Jaewoo Chang
    Abstract:

    Research on secure range Query Processing techniques in outsourced databases has been spotlighted with the development of cloud computing. The existing range Query Processing schemes can preserve the data privacy and the Query privacy of a user. However, they fail to hide the data access patterns while Processing a range Query. So, in this paper we propose a secure range Query Processing algorithm which hides data access patterns. Our method filters unnecessary data using the encrypted index. We show from our performance analysis that the proposed range Query Processing algorithm can efficiently process a Query while hiding the data access patterns.

Alex Xiao Liu - One of the best experts on this subject based on the ideXlab platform.

  • Adaptively secure conjunctive Query Processing over encrypted data for cloud computing
    Proceedings - International Conference on Data Engineering, 2017
    Co-Authors: Rui Li, Alex Xiao Liu
    Abstract:

    This paper concerns the fundamental problem of Processing conjunctive queries that contain both keyword condi- tions and range conditions on public clouds in a privacy preserv- ing manner. No prior Searchable Symmetric Encryption (SSE) based privacy-preserving conjunctive Query Processing scheme satisfies the three requirements of adaptive security, efficient Query Processing, and scalable index size. In this paper, we propose the first privacy preserving conjunctive Query Processing scheme that satisfies the above requirements. To achieve adaptive security, we propose an Indistinguishable Bloom Filter (IBF) data structure for indexing. To achieve efficient Query Processing and structure indistinguishability, we propose a highly balanced binary tree data structure called Indistinguishable Binary Tree (IBtree). To optimize searching efficiency, we propose a traversal width minimization algorithm and a traversal depth minimization algorithm. To achieve scalable and compact index size, we propose an IBtree space compression algorithm to remove redundant in- formation in IBFs.We formally prove that our scheme is adaptive secure using a random oracle model. The key contribution of this paper is on achieving conjunctive Query Processing with both strong privacy guarantee and practical efficiency in terms of both speed and space. We implemented our scheme in C++, evaluated and compared its performance with KRB [24] for keyword queries and PBtree [32] for range queries on two real- world data sets. Experimental results show that our scheme is fast and scalable (in milliseconds).