An Exploration Approach To Progress The Rank Privacy In Data Collection

I.Rama Swarupa, S. Sreenivas

Abstract


A hierarchical clustering strategy is proposed to bolster more pursuit semantics and furthermore to take care of the demand for quick ciphertext seek inside a major information condition. The proposed various hierarchical approach clusters the archives in light of the base importance limit, and after that parcels the subsequent groups into sub-clusters until the requirement on the most extreme size of clusters is come to. In the inquiry stage, this approach can achieve a direct computational many-sided quality against an exponential size increment of report gathering. Keeping in mind the end goal to check the legitimacy of indexed lists, a structure called least hash sub-tree is composed in this work.


References


S. Grzonkowski, P. M. Corcoran, and T. Coughlin, ”Security analysis of authentication protocols for next-generation mobile and CE cloud services,” in Proc. ICCE, Berlin, Germany, 2011, pp. 83-87.

D. X. D. Song, D. Wagner, and A. Perrig, ”Practical techniques for searches on encrypted data,” in Proc. S & P, BERKELEY,CA, 2000, pp. 44-55.

D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano,”Public key encryption with keyword search,” in Proc. EUROCRYPT,Interlaken, SWITZERLAND, 2004, pp. 506-522.

Y. C. Chang, and M. Mitzenmacher, ”Privacy preserving keyword searches on remote encrypted data,” in Proc. ACNS, Columbia Univ, New York, NY, 2005, pp. 442-455.

R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, ”Searchable symmetric encryption: improved definitions and efficient constructions,” in Proc. ACM CCS, Alexandria, Virginia, USA,2006, pp. 79-88.

M. Bellare, A. Boldyreva, and A. O’Neill, ”Deterministic and efficiently searchable encryption,” in Proc. CRYPTO, Santa Barbara,CA, 2007, pp. 535-552.

D. Boneh, and B. Waters, ”Conjunctive, subset, and range queries on encrypted data,” in Proc. TCC, Amsterdam, NETHERLANDS, 2007, pp. 535-554.

D. X. D. Song, D. Wagner, and A. Perrig, ”Practical techniques for searches on encrypted data,” in Proc. S & P 2000, BERKELEY,CA, 2000, pp. 44-55.

E.-J. Goh, Secure Indexes, IACR Cryptology ePrint Archive, vol.2003, pp. 216. 2003.

C. Wang, N. Cao, K. Ren, and W. J. Lou, Enabling Secure andEfficient Ranked Keyword Search over Outsourced Cloud Data, IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 8, pp. 1467-1479, Aug. 2012.

A. Swaminathan, Y. Mao, G. M. Su, H. Gou, A. Varna, S. He, M. Wu, and D. Oard, ”Confidentiality-Preserving Rank-Ordered Search,” in Proc. ACM StorageSS, Alexandria, VA, 2007, pp. 7-12.

S. Zerr, D. Olmedilla, W. Nejdl, and W. Siberski, ”Zerber+R: top-k retrieval from a confidential index,” in Proc. EDBT, Saint Petersburg, Russia, 2009, pp. 439-449.

C. Wang, N. Cao, J. Li, K. Ren, and W. J. Lou, ”Secure Ranked Keyword Search over Encrypted Cloud Data,” in Proc. ICDCS, Genova, ITALY, 2010.

P. Golle, J. Staddon, and B. Waters, ”Secure conjunctive keyword search over encrypted data,” in Proc. ACNS, Yellow Mt,China, 2004, pp. 31-45.

L. Ballard, S. Kamara, and F. Monrose, ”Achieving efficient conjunctive keyword searches over encrypted data,” in Proc.ICICS, Beijing, China, 2005, pp. 414-426.


Full Text: PDF [Full Text]

Refbacks

  • There are currently no refbacks.


Copyright © 2013, All rights reserved.| ijseat.com

Creative Commons License
International Journal of Science Engineering and Advance Technology is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJSEat , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.