A Novel Multi-keyword Ranked Search System In encrypted and Synonym Queries supported Cloud

Ramachandra Rao Netinti, S Madhri

Abstract


an enhancement we enhance the existing system and we propose the effective approach to solve the problem of multi keyword ranked search over encrypted  cloud data synonym queries. The main contribution of summarized in two aspects: multi-keyword ranked search to achieve more accurate search results and synonym-based search to the support synonym queries. Meanwhile, existing search approaches over encrypted cloud data support only exact the fuzzy keyword ranked search, therefore, how to enable an effective searchable system with support of ranked search remains a very challenging the problem, but not semantics-based multi-keyword ranked search.



Keywords


Cloud computing, searchable encryption, privacy-preserving, keyword search, ranked search

References


N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-PreservingMulti-Keyword Ranked Search over Encrypted Cloud Data,” Proc.IEEE INFOCOM, pp. 829-837, Apr, 2011.

L.M. Vaquero, L. Rodero-Merino, J. Caceres, and M. Lindner, “ABreak in the Clouds: Towards a Cloud Definition,” ACM SIGCOMM Comput. Commun. Rev.,vol. 39, no. 1, pp. 50-55, 2009.

N. Cao, S. Yu, Z. Yang, W. Lou, and Y. Hou, “LT Codes-BasedSecure and Reliable Cloud Storage Service,” Proc. IEEE INFOCOM,pp. 693-701, 2012.

S. Kamara and K. Lauter, “Cryptographic Cloud Storage,” Proc.14th Int’l Conf. Financial Cryptograpy and Data Security, Jan. 2010.

A. Singhal, “Modern Information Retrieval: A Brief Overview,”IEEE Data Eng. Bull., vol. 24, no. 4, pp. 35-43, Mar. 2001.

I.H. Witten, A. Moffat, and T.C. Bell, Managing Gigabytes:Compressing and Indexing Documents and Images. Morgan Kaufmann Publishing May 1999.

D. Song, D. Wagner, and A. Perrig, “Practical Techniques forSearches on Encrypted Data,” Proc. IEEE Symp. Security andPrivacy, 2000.

E.-J. Goh, “Secure Indexes,” Cryptology ePrint Archive, http://eprint.iacr.org/2003/216. 2003.

Y.-C. Chang and M. Mitzenmacher, “Privacy Preserving KeywordSearches on Remote Encrypted Data,” Proc. Third Int’l Conf.Applied Cryptography and Network Security, 2005.

R. Curtmola, J.A. Garay, S. Kamara, and R. Ostrovsky, “SearchableSymmetric Encryption: Improved Definitions and Efficient Constructions,”Proc. 13th ACM Conf. Computer and Comm. Security(CCS ’06), 2006.

D. Boneh, G.D. Crescenzo, R. Ostrovsky, and G. Persiano, “PublicKey Encryption with Keyword Search,” Proc. Int’l Conf. Theory andApplications of Cryptographic Techniques (EUROCRYPT), 2004.

M. Bellare, A. Boldyreva, and A. ONeill, “Deterministic andEfficiently Searchable Encryption,”Proc. 27th Ann. Int’l CryptologyConf. Advances in Cryptology (CRYPTO ’07), 2007.

M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J.Malone-Lee, G. Neven, P. Paillier, and H. Shi, “SearchableEncryption Revisited: Consistency Properties, Relation to AnonymousIbe, and Extensions,” J. Cryptology, vol. 21, no. 3, pp. 350-391, 2008.

J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, “FuzzyKeyword Search Over Encrypted Data in Cloud Computing,”Proc. IEEE INFOCOM, Mar. 2010.

D. Boneh, E. Kushilevitz, R. Ostrovsky, and W.E.S. III, “Public KeyEncryption That Allows PIR Queries,” Proc. 27th Ann. Int’lCryptology Conf. Advances in Cryptology (CRYPTO ’07), 2007.

P. Golle, J. Staddon, and B. Waters, “Secure Conjunctive KeywordSearch over Encrypted Data,” Proc. Applied Cryptography andNetwork Security, pp. 31-45, 2004.

L. Ballard, S. Kamara, and F. Monrose, “Achieving EfficientConjunctive Keyword Searches over Encrypted Data,” Proc.Seventh Int’l Conf. Information and Comm. Security (ICICS ’05),2005.

D. Boneh and B. Waters, “Conjunctive, Subset, and Range Querieson Encrypted Data,” Proc. Fourth Conf. Theory Cryptography (TCC),pp. 535-554, 2007.

R. Brinkman, “Searching in Encrypted Data,” PhD thesis, Univ. OfTwente, 2007.

Y. Hwang and P. Lee, “Public Key Encryption with ConjunctiveKeyword Search and Its Extension to a Multi-User System,”Pairing, vol. 4575, pp. 2-22, 2007.

J. Katz, A. Sahai, and B. Waters, “Predicate Encryption SupportingDisjunctions, Polynomial Equations, and Inner Products,” Proc.27th Ann. Int’l Conf. Theory and Applications of CryptographicTechniques (EUROCRYPT), 2008.

A. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters,“Fully Secure Functional Encryption: Attribute-Based Encryptionand (Hierarchical) Inner Product Encryption,” Proc. 29th Ann.Int’l Conf. Theory and Applications of Cryptographic Techniques(EUROCRYPT ’10), 2010.

E. Shen, E. Shi, and B. Waters, “Predicate Privacy in EncryptionSystems,” Proc. Sixth Theory of Cryptography Conf. Theory ofCryptography (TCC), 2009.

M. Li, S. Yu, N. Cao, and W. Lou, “Authorized Private KeywordSearch over Encrypted Data in Cloud Computing,” Proc. 31stInt’l Conf. Distributed Computing Systems (ICDCS ’10), pp. 383-392, June 2011.


Full Text: PDF [FULL TEXT]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.