Identity And Influence Control For Cipher Schema For Defining Strings

REDDY APPALASWAMY, B.S.S MONICA, GOPISETTI GURUKESAVA DASU

Abstract


A Hierarchical Clustering Technique Has Been Proposed To Help Augment Search Semantics And Also To Satisfy Interest In Searching For Fast Encrypted Text In A Big Data Environment. Additionally, We Assess Research Efficiency And Security Under Two Common Threat Models. One Of The Challenges Is That The Relationship Between Documents Will Usually Be Hidden During File Encryption, Which Can Greatly Degrade Search Accuracy Performance. In Addition, The Level Of Data In Data Centers Witnessed Impressive Growth. This Makes It More Difficult To Design Ciphertext Search Diagrams That Can Provide Efficient And Reliable Online Information Retrieval On A Large Amount Of Encrypted Data The Experimental Platform Must Evaluate The Efficiency, Accuracy, And Security Of The Search Classification. The Experiment Result Shows That The Proposed Architecture Not Only Correctly Solves The Search Problem Through Multi-Keyword Ranking, But It Also Makes A Noticeable Difference In Search Efficiency, Ranking Security, As Well As Relevancy Between Retrieved Documents. Within The Research Phase, This Method Can Achieve Straight Line Complexity In The Face Of The Exponential Increase In The Size Of A Document Set. Due To Insufficient Sorting Mechanism, Users Have To Take Some Time To Determine What They Need When Bulk Documents Retain The Keyword For The Query. Therefore, Conservation Techniques Are Used To Perform The Sorting Mechanism. In Order To Validate Search Engine Results, A Structure Known As The Minimum Sub-Hash Tree Has Been Created In This Document. Moreover, The Proposed Method Comes With An Advantage Over The Standard Method Within The Scope Of Privacy And Relevance Of The Recovered Documents.


Keywords


Encryption; Servers; Cloud Computing; Indexes; Public Key;

References


D. Cash, P. Grubbs, J. Perry And T. Ristenpart, "Leakage-Abuse Attacks Against Searchable Encryption", Proc. 22nd Acm Sigsac Conf. Comput. Commun. Secur., Pp. 668-679, 2015.

M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, Et Al., "Searchable Encryption Revisited: Consistency Properties Relation To Anonymous Ibe And Extensions", Proc. Annu. Int. Cryptology Conf., Vol. 21, Pp. 350-391, 2008.

2007, [Online] Available: Https://Github.Com/Iskana/Pbwt-Sec/Tree/Master/Sample_Dat.

D. Boneh, G. Di Crescenzo, R. Ostrovsky And G. Persiano, "Public Key Encryption With Keyword Search", Proc. Int. Conf. Theory Appl. Cryptographic Techn., Pp. 506-522, 2004.

D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M. Rosu, And M. Steiner, “Highly-Scalable Searchable Symmetric Encryption With Support For Boolean Que-Ries,” In Proc. Adv. Cryptol,. Berlin, Heidelberg, 2013, Pp. 353–373.

W. Sun, B. Wang, N. Cao, M. Li, W. Lou, Y. T. Hou, And H. Li, “Privacy-Preserving Multi-Keyword Text Search In The Cloud Supporting Similarity-Based Ranking,” In Proc. 8th Acm Sigsac Symp. Inform., Comput. Commun. Security, Hangzhou, China, 2013, Pp. 71–82.


Full Text: PDF

Refbacks

  • There are currently no refbacks.




Copyright © 2012 - 2023, All rights reserved.| ijitr.com

Creative Commons License
International Journal of Innovative Technology and Research is licensed under a Creative Commons Attribution 3.0 Unported License.Based on a work at IJITR , Permissions beyond the scope of this license may be available at http://creativecommons.org/licenses/by/3.0/deed.en_GB.