A SECURE AND DYNAMIC MULTI-WATCHPHRASE RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD DATA

A.M. Rangaraj, S. Palani, P Yasmin Bhanu

Abstract


Due to the expanding prominence of distributed computing, an ever increasing number of information proprietors are persuaded to outsource their information to cloud servers for extraordinary accommodation and lessened cost in information administration. In any case, delicate information ought to be scrambled before outsourcing for security necessities, which obsoletes information usage like catchphrase based report recovery. In this paper, we display a protected multi-catchphrase positioned seek plot over scrambled cloud information, which all the while bolsters dynamic refresh operations like erasure and inclusion of records. In particular, the vector space display and the broadly utilized TF×IDF model are joined in the record development and question era. We develop an extraordinary tree-based record structure and propose an "Insatiable Depth-first Search" calculation to give proficient multi-watchword positioned seek. The safe kNN calculation is used to encode the file and inquiry vectors, and in the mean time guarantee precise significance score computation between scrambled list and question vectors. With a specific end goal to oppose measurable assaults, ghost terms are added to the file vector for blinding query items . Because of the utilization of our uncommon tree-based file structure, the proposed plan can accomplish sub-direct pursuit time and manage the erasure and addition of archives adaptably. Broad tests are led to exhibit the productivity of the proposed plot.


Keywords


Searchable Encryption; Multi-Catchphrase Positioned Look; Dynamic Refresh; Distributed Computing;

References


K. Ren, C. Wang, Q. Wang et al., "Security challenges for the general population cloud," IEEE Internet Computing, vol. 16, no. 1, pp. 69–73, 2012.

S. Kamara and K. Lauter, "Cryptographic distributed storage," in Financial Cryptography and Data Security. Springer, 2010, pp. 136– 149.

C. Upper class, "A completely homomorphic encryption plot," Ph.D. exposition, Stanford University, 2009.

O. Goldreich and R. Ostrovsky, "Programming insurance and recreation on negligent rams," Journal of the ACM (JACM), vol. 43, no. 3, pp. 431–473, 1996.

D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, "Open key encryption with watchword seek," in Advances in CryptologyEurocrypt 2004. Springer, 2004, pp. 506–522.

D. Boneh, E. Kushilevitz, R. Ostrovsky, and W. E. Skeith III, "Open key encryption that permits pir questions," in Advances in Cryptology-CRYPTO 2007. Springer, 2007, pp. 50–67.

D. X. Tune, D. Wagner, and A. Perrig, "Reasonable procedures for hunts on encoded information," in Security and Privacy, 2000. S&P 2000. Procedures. 2000 IEEE Symposium on. IEEE, 2000, pp. 44– 55.

E.- J. Goh et al., "Secure files." IACR Cryptology ePrint Archive, vol. 2003, p. 216, 2003.

Y.- C. Chang and M. Mitzenmacher, "Protection saving watchword looks on remote encoded information," in Proceedings of the Third worldwide gathering on Applied Cryptography and Network Security. Springer-Verlag, 2005, pp. 442–455.

R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, "Searchable symmetric encryption: enhanced definitions and proficient developments," in Proceedings of the thirteenth ACM gathering on Computer and interchanges security. ACM, 2006, pp. 79–88.

J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, "Fluffy watchword look over encoded information in distributed computing," in INFOCOM, 2010 Proceedings IEEE. IEEE, 2010, pp. 1–5.

M. Kuzu, M. S. Islam, and M. Kantarcioglu, "Proficient similitude look over encoded information," in Data Engineering (ICDE), 2012 IEEE 28th International Conference on. IEEE, 2012, pp. 1156–1167.

C. Wang, K. Ren, S. Yu, and K. M. R. Urs, "Accomplishing usable and protection guaranteed closeness look over outsourced cloud information," in INFOCOM, 2012 Proceedings IEEE. IEEE, 2012, pp. 451–459.

B. Wang, S. Yu, W. Lou, and Y. T. Hou, "Protection saving multikeyword fluffy hunt over scrambled information in the cloud," in IEEE INFOCOM, 2014.

P. Golle, J. Staddon, and B. Waters, "Secure conjunctive catchphrase look over encoded information," in Applied Cryptography and Network Security. Springer, 2004, pp. 31–45.

Y. H. Hwang and P. J. Lee, "Open key encryption with conjunctive catchphrase pursuit and its augmentation to a multi-client framework," in Proceedings of the First universal meeting on Pairing-Based Cryptography. Springer-Verlag, 2007, pp. 2–22.

L. Ballard, S. Kamara, and F. Monrose, "Accomplishing effective conjunctive catchphrase looks over scrambled information," in Proceedings of the seventh global meeting on Information and Communications Security. Springer-Verlag, 2005, pp. 414–426.

D. Boneh and B. Waters, "Conjunctive, subset, and range inquiries on scrambled information," in Proceedings of the fourth gathering on Theory of cryptography. Springer-Verlag, 2007, pp. 535–554.

B. Zhang and F. Zhang, "A productive open key encryption with conjunctive-subset watchwords seek," Journal of Network and Computer Applications, vol. 34, no. 1, pp. 262–267, 2011.

J. Katz, A. Sahai, and B. Waters, "Predicate encryption supporting disjunctions, polynomial conditions, and inward items," in Advances in Cryptology–EUROCRYPT 2008. Springer, 2008, pp. 146–162.


Full Text: PDF

Refbacks

  • There are currently no refbacks.




Copyright © 2012 - 2023, All rights reserved.| ijitr.com

Creative Commons License
International Journal of Innovative Technology and Research is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJITR , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.