The Secured Multi-Keyword Ranked Search over Encrypted Data Stored in Cloud

Raja Kondi, S. Srinivas

Abstract


A Secure Multi-key word Ranked Search Scheme over Encrypted Cloud Data Due to the growing acclaim of distributed computing, a regularly expanding number of information owners are impelled to re-fitting their information to cloud servers for mind blowing solace and diminished cost in information the board. In for the most part most cloud servers basically don't just serve one owner; rather, they support various owners to share the points of interest brought by distributed computing. In this paper, we propose Privacy ensuring Ranked Multi-catchphrase Search in a Multi-owner model. To engage cloud servers to perform secure chase without knowing the genuine information of the two watchwords and trapdoors, in this proposed structure deliberately construct a novel secure interest show. To rank the question things and ensure the security of relevance scores among catchphrases and records, we propose a novel Additive Order and Privacy Preserving Function family. To shield the aggressors from listening secretly keys and purporting to be authentic information customers submitting looks, we propose a novel ground-breaking riddle key age show and another information customer affirmation show. In addition, supports powerful information customer revocation. Wide tests on authentic world datasets assert the sufficiency and capability.


References


M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “A view of cloud computing,” Communication of the ACM, vol. 53, no. 4, pp. 50–58, 2010.

C. Wang, S. S. Chow, Q. Wang, K. Ren, and W. Lou, “Privacypreserving public auditing for secure cloud storage,” Computers, IEEE Transactions on, vol. 62, no. 2, pp. 362–375, 2013.

D.Song, D.Wagner, and A.Perrig, “Practical techniques for searches on encrypted data,” in Proc. IEEE International Symposium on Security and Privacy (S&P’00), Nagoya, Japan, Jan.2000, pp. 44–55.

E. Goh. (2003) Secure indexes. [Online]. Available: http://eprint.iacr.org/

R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: improved definitions and efficient constructions,” in Proc. ACM CCS’06, VA, USA, Oct. 2006, pp. 79–88.

D. B. et al., “Public key encryption with keyword search secure against keyword guessing attacks without random oracle,” EUROCRYPT, vol. 43, pp. 506–522, 2004.

P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in Proc. Applied Cryptography and Network Security (ACNS’04), Yellow Mountain, China, Jun. 2004, pp. 31–45.

L. Ballard, S. Kamara, and F. Monrose, “Achieving efficient conjunctive keyword searches over encrypted data,” in Proc. Information and Communications Security (ICICS’05), Beijing, China, Dec. 2005, pp. 414–426.

C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure ranked keyword search over encrypted cloud data,” in Proc. IEEE Distributed Computing Systems (ICDCS’10), Genoa, Italy, Jun. 2010, pp. 253–262.

N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy preserving multi-keyword ranked search over encrypted cloud data,” in Proc. IEEE INFOCOM’11, Shanghai, China, Apr. 2011, pp. 829–837.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.