Efficient searchble technique to retrive ranked documents in cloud

Sravana Kumar Duddipudi, K.V.V.L Madhuri

Abstract


A secure searchable encryption system is presented to allow searching of encrypted user data in the cloud. The system concurrently supports fuzzy keyword searching and matched results ranking, which are two important factors in facilitating practical searchable encryption. A chaotic fuzzy conversion technique is proposed to support secure fuzzy keyword indexing, storage and query. A secure posting list is also created to rank the matched results while maintaining the privacy and confidentiality of the user data, and saving the resources of the user mobile devices

References


B.Yang, X. Pang, Q. Du, and Dan Xie, "Effective Error-Tolerant Keyword Search for Secure Cloud Computing," Journal of computer science and technology, vol. 29, no.1, pp. 81-89, Jan. 2014.

D. Boneh, G. D. Crescenzo, "Public key encryption with keyword search," in C. Cachin and J. Camenisch, editors, Advances in Cryptology, Eurocrypt, vol. 3027 of LNCS, pp. 506–522, Springer, 2004.

S. Kamara, K. Lauter, "Cryptographic cloud storage, " in Financial Cryptography and Data Security, pp. 136-149, Springer Berlin Heidelberg, 2010.

S. Kamara, C. Papamanthou, T. Roeder, "CS2: A searchable cryptographic cloud storage system," Microsoft Research, Tech. Report MSR-TR, 2011.

Y. Earn, R. Alsaqour, M. Abdelhaq, T. Abdullah, "Searchable symmetric encryption: review and evaluation," Journal of Theoretical and Applied Information Technology, vol. 30, 2011.

R. Koletka, A. Hutchison, "An architecture for secure searchable cloud storage," IEEE, Information Security South Africa (ISSA), pp. 15-17, Aug., 2011.

E.Stefanov, C. Papamanthou, E. Shi, "Practical Dynamic Searchable Encryption with Small Leakage,"IACR Cryptology ePrint Archive, 2013. [8] J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, W. Lou, "Fuzzy keyword search over encrypted data in cloud computing," INFOCOM, 2010 Proceedings IEEE, Dept. of ECE, Illinois Inst. of Technol., Chicago, IL, USA , Mar. 2010.

J. Bringer, H. Chabanne, B. Kindarji, "Error-tolerant searchable encryption," Communication and Information Systems Security Symposium, International Conference on Communications (ICC), Dresden, Germany, pp. 14-18, Jun. 2009.

J. Yu, J. Li, X. Wang, W. Gao, "Conjunctive Fuzzy Keyword Search Over Encrypted Data in Cloud Computing," TELKOMNIKA Indonesian Journal of Electrical Engineering, vol.12, no.3, pp. 2104-2109, Mar. 2014. [11] C. Wang, N. Cao, J. Li, K. Ren, W. Lou, "Secure ranked keyword search over encrypted cloud data," ICDCS '10 Proceedings of the 2010 IEEE 30th International Conference on Cloud Computing Systems, IEEE Computer Society Washington, DC, USA, pp. 253-262, 2010.

R. Li, Z. Xu, W. Kang, K. Choong Yow, C. Z. Xu, "Efficient multikeyword ranked query over encrypted data in cloud computing," Elsevier, Future Generation Computer Systems, vol. 30, pp. 179– 190, 2014.

J. Bringer, H. Chabanne, B. Kindarji, "Identification with encrypted biometric data, "Security and Communication Networks, vol. 4, no. 5, pp. 548–562, May 2011.

J. Bringer, H. Chabanne, "Embedding edit distance to enable private keyword search," Secure and Trust Computing, Data Management and Applications, Communications in Computer and Information Science, vol. 186, no. 1, pp. 105-113, 2011.

M. kuzu, M. S. Islm, M. Kantarcioglu, "Efficient similarity search over encrypted data," ICDE's12 proceedings of the 2012 IEEE 28th International conference on data engineering, pp. 1156-1167, IEEE computer society Washington, DC, USA, 2012.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.