Efficient enhanced keyword search for encrypted document in cloud

Bandaru Akhila, N. Aditya Ramalingeswararao

Abstract


A sensitive public-key searchable encryption system in the prime-order groups, which lets keyword search policies to be uttered in conjunctive, disjunctive or any monotonic Boolean formulas and realizes momentous act enhancement over existing schemes. We legally express its sanctuary, and verify that it is selectively sheltered in the standard model. Correspondingly, we instrument the wished-for outline using a hasty prototyping tool so-called Charm and conduct more than a few experiments to estimate it show. The results determine that our scheme is plentiful more proficient than the ones assembled over the composite-order groups. Keyword research is one of the most imperative, valuable, and high return activities in the search marketing field. Position for the right keywords can make or interruption your website.


References


O. Gold Reich and R. Ostrovsky, “Software protection and simulation on oblivious rams,” J. ACM, vol. 43, no. 3, pp. 431–473, 1996.

D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in 2000 IEEE Symposium on Security mn and Privacy, Berkeley, California, USA, May 14-17, 2000. IEEE Computer Society, 2000, pp. 44–55.

E. Goh, “Secure indexes,” IACR Cryptology ePrint Archive, vol. 2003, p. 216, 2003.

C. Cachin, S. Micali, and M. Stadler, “Computationally private information retrieval with polylogarithmic communication,” in Advances in Cryptology - EUROCRYPT ’99, International Conference on the Theory and Application of Cryptographic Techniques, Prague, Czech Republic, May 2-6, 1999, Proceeding, ser. Lecture Notes in Computer Science, vol. 1592. Springer, 1999, pp. 402–414.

G. D. Crescenzo, T. Malkin, and R. Ostrovsky, “Single database private information retrieval implies oblivious transfer,” in Advances in Cryptology - EUROCRYPT 2000, International Conference on the Theory and Application of Cryptographic Techniques, Bruges, Belgium, May 14-18, 2000, Proceeding, ser. Lecture Notes in Computer Science, vol. 1807. Springer, 2000, pp. 122–138.

W. Ogata and K. Kurosawa, “Oblivious keyword search,” J. Complexity, vol. 20, no. 2-3, pp. 356–371, 2004.

D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Advances in Cryptology - EUROCRYPT 2004, International Conference on the Theory and Applications of Cryptographic Techniques, Interlaken, Switzerland, May 2-6, 2004, Proceedings, ser. Lecture Notes in Computer Science, vol. 3027. Springer, 2004, pp. 506–522.

J. Lai, X. Zhou, R. H. Deng, Y. Li, and K. Chen, “Expressive search on encrypted data,” in 8th ACM Symposium on Information, Computer and Communications Security, ASIA CCS ’13, Hangzhou, China - May 08 - 10, 2013. ACM, 2013, pp. 243–252.

P. Golle, J. Staddon, and B. R. Waters, “Secure conjunctive keyword search over encrypted data,” in Applied Cryptography and Network Security, Second International Conference, ACNS 2004, Yellow Mountain, China, June 8-11, 2004, Proceedings, ser. Lecture Notes in Computer Science, vol. 3089. Springer, 2004, pp. 31–45.

D. J. Park, K. Kim, and P. J. Lee, “Public key encryption with conjunctive field keyword search,” in Information Security Applications, 5th International Workshop, WISA 2004, Jeju Island, Korea, August 23- 25, 2004, Revised Selected Papers, ser. Lecture Notes in Computer Science, vol. 3325. Springer, 2004, pp. 73–86.

Y. H. Hwang and P. J. Lee, “Public key encryption with conjunctive keyword search and its extension to a multi-user system,” in Pairing-Based Cryptography - Pairing 2007, First International Conference, Tokyo, Japan, July 2-4, 2007, Proceedings, ser. Lecture Notes in Computer Science, vol. 4575. Springer, 2007, pp. 2–22.

B. Zhang and F. Zhang, “An efficient public key encryption with conjunctive-subset keywords search,” J. Network and Computer Applications, vol. 34, no. 1, pp. 262–267, 2011.

D. Boneh and B. Waters, “Conjunctive, subset, and range queries on encrypted data,” in Theory of Cryptography, 4th Theory of Cryptography Conference, TCC 2007, Amsterdam, The Netherlands, February 21-24, 2007, Proceedings, ser. Lecture Notes in Computer Science, vol. 4392. Springer, 2007, pp. 535–554.

Z. Lv, C. Hong, M. Zhang, and D. Feng, “Expressive and secure searchable encryption in the public key setting,” in Information Security - 17th International Conference, ISC 2014, Hong Kong, China, October 12-14, 2014. Proceedings, ser. Lecture Notes in Computer Science, vol. 8783. Springer, 2014, pp. 364–376.

J. Shi, J. Lai, Y. Li, R. H. Deng, and J. Weng, “Authorized keyword search on encrypted data,” in Computer Security - ESORICS 2014 - 19th European Symposium on Research in Computer Security, Wroclaw, Poland, September 7-11, 2014. Proceedings, Part I, ser. Lecture Notes in Computer Science, vol. 8712. Springer, 2014, pp. 419–435.

Hui Cui, Zhiguo Wan, Robert H. Deng, Guilin Wang, and Yingjiu Li, Efficient and Expressive Keyword Search Over Encrypted Data in Cloud,2017.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.