Next Article in Journal
GDR: A Game Algorithm Based on Deep Reinforcement Learning for Ad Hoc Network Routing Optimization
Next Article in Special Issue
Contemporary Study on Deep Neural Networks to Diagnose COVID-19 Using Digital Posteroanterior X-ray Images
Previous Article in Journal
YKP-SLAM: A Visual SLAM Based on Static Probability Update Strategy for Dynamic Environments
Previous Article in Special Issue
A Hybrid Method for Keystroke Biometric User Identification
 
 
Article
Peer-Review Record

Privacy-Preserving Top-k Query Processing Algorithms Using Efficient Secure Protocols over Encrypted Database in Cloud Computing Environment

Electronics 2022, 11(18), 2870; https://doi.org/10.3390/electronics11182870
by Hyeong-Jin Kim 1, Yong-Ki Kim 2, Hyun-Jo Lee 1 and Jae-Woo Chang 1,*
Reviewer 1:
Reviewer 2:
Electronics 2022, 11(18), 2870; https://doi.org/10.3390/electronics11182870
Submission received: 9 August 2022 / Revised: 2 September 2022 / Accepted: 8 September 2022 / Published: 11 September 2022
(This article belongs to the Special Issue Digital Trustworthiness: Cybersecurity, Privacy and Resilience)

Round 1

Reviewer 1 Report

The paper proposes a privacy-preserving Top-k query processing algorithm using the Paillier cryptosystem and secure two-party computation on the encrypted database. After descirbing the algorithms the authors did a performance analysis and measured a 1.5 ∼ 7.1 times better query processing time compared other existing algorithms.
The paper consist of 36 pages, 17 figures, 5 tables, and 43 references. It is well written and the proposed contributions have been well evaluated.

Gerneral:
* Nouns and Verbs in sections and subsections are written with capital letters.
* Espically, from the section 4 the text is often as block text and strucutre is missing to support the readability.


Abstract:
-> The abstract is well written and clearly states the main objectives.

1. Introduction:
* page 2; line 40: add an overview article for top-k query algorithms like:
Ihab F. Ilyas, George Beskales, and Mohamed A. Soliman. 2008. A survey of top-k query processing techniques in relational database systems. ACM Comput. Surv. 40, 4, Article 11 (October 2008), 58 pages. https://doi.org/10.1145/1391729.1391730
-> The introduction is well written and clearly gives an introduction of the domain, describes the problem scope, and states the main objectives.

2. Background and Related work
Table 1 is very nice. Please add your approach to the table, for comparision with the other approaches.
-> well written

3. Overall system architecture
* page 6, line 219: Node 3andNode 4 -> space missing
* page 6, Fig.2: could you move the data labels: d_10 and d_20 closer to the point.
* page 6, sec.3.2: Could you add for each "Secure Multiplication (SM), Secure Bit-Not (SBN), Secure Compare (CMP-S), and Secure
Minimum from Set of n values (SMS_n)" a single reference.
* the same for "Advanced Secure Compare (ASC), Advanced Secure Range Overlapping (ASRO), and
Advanced Secure Point Enclosure (ASPE)"
-> basis secure protocols well described

4. Privacy-preserving Top-k query processing algorithm
page 10; line 322: "4.1. node data search phase" -> "4.1. Node Data Search Phase". I suggest to use capital letters for Section and Subsections.
page 10; line 332: newline between "... highest score." and "Second, ..." to make it more readable.
page 10; line 339: newline between "... of data." and " Third, ..." to make it more readable. -> the same for "Forthly", "Fifthly"
The same for the text block: page 11-12; line 354-387
page 13; line 388: "4.2. Top-k retrieval phase" -> "4.2. Top-k Retrieval Phase"
page 14; Algorithm 5: "Top-k" -> k is not coursive
page 17; line 445: "Top-k" -> k is not coursive

5. Privacy-preserving parallel Top-k query processing algorithm
page 18; section title: "Top-k" -> k is not coursive
page 18; line 506: "Algorithm 4(line 1 ∼ 4)" -> space missing: "Algorithm 4 (line 1 ∼ 4)"
page 19; line 519: leftarrow -> \leftarrow
page 22; Algorithm 8: "Top-k" -> k is not coursive
page 24; Algorithm 9: "Top-k" -> k is not coursive

6. Security proof
page 25; line 617: move ref. [20] directly after the auther: "Elmehdwi et al.’s work [20]"

7. Performance analysis
page 26; line 650: "CPU:an" -> missing space "CPU: an"

8. Discussion
page 34; line 840 -> "Top-k" -> k is not coursive



References:
1. missing information: Hayes, B. (2008) Cloud Computing. Communications of the ACM, 51, 9-11.
http://dx.doi.org/10.1145/1364782.1364786

12 to 20% of the paper is already published at a previous publication. Therefore, please add you publication:
Citation: Kim Y-K, Kim H-J, Lee H, Chang J-W (2022) Privacy-preserving parallel kNN classification algorithm using index-based filtering in cloud computing. PLoS ONE 17(5): e0267908. https://doi.org/10.1371/journal.pone.0267908



Author Response

"Please see the attachment."

And also we described a point-by-point response in below at the same time.

Response to Reviewer 1 Comments

 

Point 1: Introduction:

* page 2; line 40: add an overview article for top-k query algorithms like:

Ihab F. Ilyas, George Beskales, and Mohamed A. Soliman. 2008. A survey of top-kquery processing techniques in relational database systems. ACM Comput. Surv.40, 4, Article 11 (October 2008), 58 pages.https://doi.org/10.1145/1391729.1391730

 

Response 1: We added the reference according to the reviewer's comment about introduction.

 

Point 2: Background and Related work

Table 1 is very nice. Please add your approach to the table, for comparison with the other approaches.

 

Response 2: We added our approach to the table 1 according to the reviewer's comment about related work.

 

Point 3: Overall system architecture

  • page 6, line 219: Node 3andNode 4 -> space missing
  • page 6, Fig.2: could you move the data labels: d_10 and d_20 closer to the point.
  • page 6, sec.3.2: Could you add for each "Secure Multiplication (SM), Secure Bit-Not (SBN), Secure Compare (CMP-S), and Secure
  • Minimum from Set of n values (SMS_n)" a single reference.
  • the same for "Advanced Secure Compare (ASC), Advanced Secure RangeOverlapping (ASRO), and Advanced Secure Point Enclosure (ASPE)"

 

Response 3:

  • We added the space according to the reviewer's comment (1) about overall system architecture.
  • We changed Figure 2 to move the data label closer to the point according to the reviewer's comment (2) about overall system architecture.
  • We added the references for each secure protocol according to the reviewer's comment (3) about overall system architecture.
  • For the reviewer’s comment (4), we didn’t add any reference because ASC, ASRO, ASPE protocols are proposed in this paper.

 

Point 4: Privacy-preserving Top-k query processing algorithm

  • page 10; line 322: "4.1. node data search phase" -> "4.1. Node Data SearchPhase". I suggest to use capital letters for Section and Subsections.
  • page 10; line 332: newline between "... highest score." and "Second, ..." to make it more readable. page 10; line 339: newline between "... of data." and " Third, ..." to make it more readable. -> the same for "Forthly", "Fifthly"
  • The same for the text block: page 11-12; line 354-387
  • page 13; line 388: "4.2. Top-k retrieval phase" -> "4.2. Top-k Retrieval Phase"
  • page 14; Algorithm 5: "Top-k" -> k is not coursive
  • page 17; line 445: "Top-k" -> k is not coursive

 

Response 4:

  • We use capital letters for Section and Subsection according to the reviewer's comment (1) in Section 4.
  • We added newline according to the reviewer's comment (2) in Section 4.
  • We added newline according to the reviewer's comment (3) in Section 4.
  • We use capital letters for Section and Subsection according to the reviewer's comment (4) in Section 4.
  • We changed k to italic font according to the reviewer's comment (5) in Section 4.
  • We changed k to italic font according to the reviewer's comment (6) in Section 4.

 

Point 5: Privacy-preserving parallel Top-k query processing algorithm

  • page 18; section title: "Top-k" -> k is not coursive
  • page 18; line 506: "Algorithm 4(line 1 ∼ 4)" -> space missing: "Algorithm 4 (line 1 ∼4)"
  • page 19; line 519: leftarrow -> \leftarrow
  • page 22; Algorithm 8: "Top-k" -> k is not coursive
  • page 24; Algorithm 9: "Top-k" -> k is not coursive

 

Response 5:

  • We changed k to italic font according to the reviewer's comment (1) in Section 5.
  • We added the space according to the reviewer's comment (2) in Section 5.
  • We changed leftarrow to \leftarrow according to the reviewer's comment (3) in Section 5.
  • We changed k to italic font according to the reviewer's comment (4) in Section 5.
  • We changed k to italic font according to the reviewer's comment (5) in Section 5.

 

Point 6: Security proof

page 25; line 617: move ref. [20] directly after the auther: "Elmehdwi et al.’s work[20]"

 

Response 6: We moved the reference [20] directly after the author according to the reviewer's comment about Security proof.

 

Point 7: Performance analysis

page 26; line 650: "CPU:an" -> missing space "CPU: an"

 

Response 7: We added the space according to the reviewer's comment about performance analysis.

 

Point 8: Discussion

page 34; line 840 -> "Top-k" -> k is not coursive

 

Response 8: We changed k to italic font according to the reviewer's comment.

Point 9: References:

  • missing information: Hayes, B. (2008) Cloud Computing. Communications of theACM, 51, 9-11. http://dx.doi.org/10.1145/1364782.1364786
  • 12 to 20% of the paper is already published at a previous publication. Therefore,please add you publication: Citation: Kim Y-K, Kim H-J, Lee H, Chang J-W (2022) Privacy-preserving parallelkNN classification algorithm using index-based filtering in cloud computing. PLoSONE 17(5): e0267908. https://doi.org/10.1371/journal.pone.0267908

 

Response 9:

  • We added missing information according to the reviewer's comment about reference.
  • We added references which are our previous publications according to the reviewer's comment about reference.

Author Response File: Author Response.pdf

Reviewer 2 Report

This paper aims to propose a privacy-preserving Top-k query processing algorithm. The work is interesting and a deep research work has been presented along this paper. 

The problem is quite well defined. The state of the art has been presented. The algorithms are also explained.

Nevertheless, the paper contains weaknesses that must be taken with care, and that I list below:

1- The references are a bit old. It is therefore difficult to evaluate the contribution if recent works are not included in the comparison. It is requested to include new research in the discussion;

2- A complexity study of the proposed algorithms is requested. It is desirable to put it in a table that compares them to other algorithms in the literature. Include the worst case and the average case in the study.

3- The article is remarkably long. Shorten it if there is a way to do so.

 

 

Author Response

"Please see the attachment"

And we also describe the a point-by-point response at the same time.

Response to Reviewer 2 Comments

 

Point 1: The references are a bit old. It is therefore difficult to evaluate the contribution if recent works are not included in the comparison. It is requested to include new research in the discussion.

Response 1: According to the reviewer's comment, we included two recent works in the discussion and compared the proposed work with the recent works in order to show the contribution of our paper.

 

Point 2: A complexity study of the proposed algorithms is requested. It is desirable to putit in a table that compares them to other algorithms in the literature. Include theworst case and the average case in the study.

 Response 2: According to the reviewer's comment, we added new paragraph for time complexity in the discussion. For this, we analyzed the average and the worst time complexities of both the proposed algorithm and existing algorithms.

 

 

Point 3: The article is remarkably long. Shorten it if there is a way to do so.

 Response 3: According to the reviewer comment, we shortened our paper by adjusting the size of figures and removing the space for algorithms. As a result, our revised version has 32 pages while the previous one has 36 pages.

 

Author Response File: Author Response.pdf

Round 2

Reviewer 2 Report

I note that the paper has been corrected as requested and all my previous remarks have been taken into account. Therefore, I think the paper is now acceptable.

Back to TopTop