An Additive Order and Privacy Preserving Function Family (AOPPF)

V. Gowtham, B. Srinivas

Abstract


The abundant advantages of cloud computing, for protection concerns, people and venture clients are reluctant to outsource their  susceptible data, including E- mail, individual health records and government private documents, to the cloud. This is as once touchy information are outsourced to a blocked off cloud, the practically equivalent to information proprietors lose coordinate control of these information. We recognize a multi-proprietor show for protection saving watchword look over encoded cloud information. We suggest a fit information client , which not just keeps aggressors from listening in mystery keys and nonexistent to be unlawful information clients performing seeks, additionally encourage information client confirmation and disavowal.

 


References


M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz,A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, andM. Zaharia, “A view of cloud computing,” Communication ofthe ACM, vol. 53, no. 4, pp. 50–58, 2010.

C. Wang, S. S. Chow, Q. Wang, K. Ren, and W. Lou, “Privacypreservingpublic auditing for secure cloud storage,” Computers,IEEE Transactions on, vol. 62, no. 2, pp. 362–375, 2013.

D.Song, D.Wagner, and A.Perrig, “Practical techniques forsearches on encrypted data,” in Proc. IEEE International Symposiumon Security and Privacy (S&P’00), Nagoya, Japan, Jan.2000, pp. 44–55.

E. Goh. (2003) Secure indexes. [Online]. Available:http://eprint.iacr.org/

R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchablesymmetric encryption: improved definitions and efficientconstructions,” in Proc. ACM CCS’06, VA, USA, Oct. 2006, pp.

–88.

D. B. et al., “Public key encryption with keyword search secureagainst keyword guessing attacks without random oracle,”EUROCRYPT, vol. 43, pp. 506–522, 2004.

P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keywordsearch over encrypted data,” in Proc. Applied Cryptographyand Network Security (ACNS’04), Yellow Mountain, China,Jun. 2004, pp. 31–45.

L. Ballard, S. Kamara, and F. Monrose, “Achieving efficientconjunctive keyword searches over encrypted data,” in ProcInformation and Communications Security (ICICS’05), Beijing,China, Dec. 2005, pp. 414–426.

C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure rankedkeyword search over encrypted cloud data,” in Proc. IEEEDistributed Computing Systems (ICDCS’10), Genoa, Italy, Jun.2010, pp. 253–262.

N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacypreservingmulti-keyword ranked search over encrypted clouddata,” in Proc. IEEE INFOCOM’11, Shanghai, China, Apr. 2011,pp. 829–837.

N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacypreservingmulti-keyword ranked search over encrypted clouddata,” Parallel and Distributed Systems, IEEE Transactions on,vol. 25, no. 1, pp. 222–233, 2014.

W. Sun, B. Wang, N. Cao, M. Li, W. Lou, Y. T. Hou, and H. Li,“Verifiable privacy-preserving multi-keyword text search inthe cloud supporting similarity-based ranking,” Parallel andDistributed Systems, IEEE Transactions on, vol. 25, no. 11, pp.3025–3035, 2014.

Z. Xu, W. Kang, R. Li, K. Yow, and C. Xu, “Efficient multikeywordranked query on encrypted data in the cloud,” inProc. IEEE Parallel and Distributed Systems (ICPADS’12), Singapore,Dec. 2012, pp. 244–251.

J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, “Fuzzykeyword search over encrypted data in cloud computing,” inProc. IEEE INFOCOM’10, San Diego, CA, Mar. 2010, pp. 1–5.

M. Chuah and W. Hu, “Privacy-aware bedtree based solutionfor fuzzy multi-keyword search over encrypted data,” in Proc.IEEE 31th International Conference on Distributed ComputingSystems (ICDCS’11), Minneapolis, MN, Jun. 2011, pp. 383–392.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.