Achieving Privacy And Security In Multi Owner Cloud Using Novel Secure Search Protocol And AES

V.B.T. Rajeswari, R. Srinivas

Abstract


Cloud computing provide benefits of individual users and organizations which minimizes investment and resource usage cost. Data owners forwarding the data to cloud servers without local data management and data users retrieving the data from cloud. Privacy and security considerations earlier research done only single owner model along with secure search. To download all the encoded information and decrypt them locally. Be that as it may, this technique is clearly unrealistic on the grounds that it will bring about a colossal measure of correspondence overhead. Positioned multi-keyword search will cause substantial calculation and capacity costs.Existing schemes are incurring more communication overhead for secure search and these are supporting only single owner model. We present multi owner model with privacy preserving ranked multi-keyword search for re-encrypted cloud data  by using AES 256 bit provides privacy of data, keywords and trapdoors. A novel dynamic secret key generation protocol is used to prevent attackers from secret key the fting and acting as valid user. Propose approaches minimizes computation and storage cost along with secure search.


References


COMPUSOFT, An international journal of advanced computer technology, 1 (2), Dec-2012(Volume-I, Issue-II)

R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: improved definitions and efficient constructions,” in Proc. ACM CCS’06, VA, USA, Oct. 2006, pp. 79–88.

D.B.etal.,“Publickeyencryptionwithkeywordsearchsecure against keyword guessing attacks without random oracle,” EUROCRYPT, vol. 43, pp. 506–522, 2004.

P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in Proc. Applied Cryptography and Network Security (ACNS’04), Yellow Mountain, China, Jun. 2004, pp. 31–45.

L.Ballard, S.Kamara, and F. Monrose, “Achieving efficient conjunctive keyword searches over encrypted data,” in Proc. Information and Communications Security (ICICS’05), Beijing, China, Dec. 2005, pp. 414–426.

C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure ranked keyword search over encrypted cloud data,” in Proc. IEEE Distributed Computing Systems (ICDCS’10), Genoa, Italy, Jun. 2010, pp. 253–262.

N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacypreservingmulti keyword ranked search over encryptedcloud data,” in Proc. IEEE INFOCOM’11, Shanghai, China, Apr. 2011, pp. 829–837.

N. Cao, C. Wang, M. Li, K. Ren, and W. Lou,“Privacypreservingmulti-keyword ranked search overencryptedcloud data,” Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 1, pp. 222–233, 2014.

W. Sun, B. Wang, N. Cao, M. Li, W. Lou, Y. T. Hou, and H. Li, “Verifiable privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking,” Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 11, pp. 3025–3035, 2014.

Z. Xu, W. Kang, R. Li, K. Yow, and C. Xu, “Efficient multi keyword ranked query on encrypted data in the cloud,” in Proc. IEEE Parallel and Distributed Systems (ICPADS’12), Singapore, Dec. 2012, pp. 244–251.

R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, “Order preserving encryption for numeric data,” in Proc. ACM SIGMOD’04, Paris, France, Jun. 2004, pp. 563–574.

A. Boldyreva, N. Chenette, Y. Lee, and A. O, “Orderpreserving encryption revisited: Improved security analysis and alternative solutions,” in Proc. Advances in Cryptology (CRYPTO’11), California USA, Aug. 2011, pp. 578–595.

Y. Yi, R. Li, F. Chen, A. X. Liu, and Y. Lin, “A digital watermarking approach to secure and precise range query processing in sensor networks,” in Proc. IEEE INFOCOM’13, Turin, Italy, Apr. 2013, pp. 1950–1958.

R. A. Popa, F. H. Li, and N. Zeldovich, “An ideal-security protocol for order-preserving encoding,” in Security and Privacy (SP), 2013 IEEE Symposium on. IEEE, 2013, pp. 463–477.

F. Kerschbaum and A. Schroepfer, “Optimal averagecomplexity ideal-security order-preserving encryption,” in Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security. ACM, 2014, pp. 275–286


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.