An Analysis on Differential Query Services in Cost–Efficient Clouds

Shaik Noorjahan, G Minni, Sayeed Yasin

Abstract


In the simplest terms, cloud computing means storing and accessing data and programs over the Internet instead of your computer's hard drive. The cloud is just a metaphor for the Internet. Now a days Cloud computing as an emerging technology trend is expected to reshape the advances in information technology. In a cost-efficient cloud environment, a user can tolerate a certain degree of delay while retrieving information from the cloud to reduce costs. In this paper, i am address two fundamental issues in such an environment: privacy and efficiency. My first review a private keyword-based file retrieval scheme that was originally proposed by Ostrovsky. Their scheme allows a user to retrieve files of interest from an untrusted server without leaking any information. The main drawback is that it will cause a heavy querying overhead incurred on the cloud and thus goes against the original intention of cost efficiency. In this paper, present three efficient information retrieval for ranked query (EIRQ) schemes to reduce querying overhead incurred on the cloud. In EIRQ, queries are classified into multiple ranks, where a higher ranked query can retrieve a higher percentage of matched files. A user can retrieve files on demand by choosing queries of different ranks. This feature is useful when there are a large number of matched files, but the user only needs a small subset of them. Under different parameter settings, extensive evaluations have been conducted on both analytical models and on a real cloud environment, in order to examine the effectiveness of our schemes.

References


P. Mell and T. Grance, ‘‘The NIST Definition of Cloud Computing (Draft),’’ in NIST Special Publication. Gaithersburg, MD, USA: National Institute of Standards and Technology, 2011.

R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, ‘‘Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions,’’ in Proc. ACM CCS, 2006, pp. 79-88.

R. Ostrovsky and W. Skeith, ‘‘Private Searching on Streaming Data,’’ in Proc. CRYPTO, 2005, pp. 233-240.

R. Ostrovsky and W. Skeith, ‘‘Private Searching on Streaming Data,’’ J. Cryptol., vol. 20, no. 4, pp. 397-430, Oct. 2007.

J. Bethencourt, D. Song, and B. Waters, ‘‘New Constructions and Practical Applications for Private Stream Searching,’’ in Proc. IEEE SP, 2006, pp. 1-6.

J. Bethencourt, D. Song, and B. Waters, ‘‘New Techniques for Private Stream Searching,’’ ACM Trans. Inf. Syst. Security, vol. 12, no. 3, p. 16, Jan. 2009.

Q. Liu, C. Tan, J. Wu, and G. Wang, ‘‘Cooperative Private Searching in Clouds,’’ J. Parallel Distrib. Comput., vol. 72, no. 8, pp. 1019-1031, Aug. 2012.

G. Danezis and C. Diaz, ‘‘Improving the Decoding Efficiency of Private Search,’’ Int’l Assoc. Cryptol. Res., IACR Eprint Archive No. 024, Schloss Dagstuhl, Germany, 2006.

G. Danezis and C. Diaz, ‘‘Space-Efficient Private Search with Applications to Rateless Codes,’’ in Proc. Financial Cryptogr. Data Security, 2007, pp. 148-162.

M. Finiasz and K. Ramchandran, ‘‘Private Stream Search at the Same Communication Cost as a Regular Search: Role of LDPC Codes,’’ in Proc. IEEE ISIT, 2012, pp. 2556-2560.

X. Yi and E. Bertino, ‘‘Private Searching for Single and Conjunctive Keywords on Streaming Data,’’ in Proc. ACM Workshop Privacy Electron. Soc., 2011, pp. 153-158.

B. Hore, E.-C. Chang, M.H. Diallo, and S. Mehrotra, ‘Indexing Encrypted Documents for Supporting Efficient Keyword Search,’’ in Proc. Secure Data Manage., 2012, pp. 93-110.

P. Paillier, ‘‘Public-Key Cryptosystems Based on Composite Degree Residuosity Classes,’’ in Proc. EUROCRYPT, 1999, pp. 223-238.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.