Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

An Efficient and Reliable Diverse Keyword Ranked Search Scheme Over Ciphered Cloud Data

Author : Ms. Shruthi 1 Mehul Bhatt 2 Pushpa J 3 Sobin Baby 4 Akhil K. Manoj 5

Date of Publication :21st June 2017

Abstract: Due to the increasing popularity of cloud computing, more and more data owners are motivated to outsource their data to cloud servers for great convenience and reduced cost in data management. However, sensitive data should be encrypted before outsourcing for privacy requirements, which obsoletes data utilization like keyword-based document retrieval. In this paper, we present a secure multi-keyword ranked search scheme over encrypted cloud data, which simultaneously supports dynamic update operations like deletion and insertion of documents. Specifically, the vector space model and the widely-used TFxIDF model are combined in the index construction and query generation. We construct a special tree-based index structure and propose a “Greedy Depth-first Search” algorithm to provide efficient multi-keyword ranked search. The secure kNN algorithm is utilized to encrypt the index and query vectors, and meanwhile ensure accurate relevance score calculation between encrypted index and query vectors. In order to resist statistical attacks, phantom terms are added to the index vector for blinding search results. Due to the use of our special tree-based index structure, the proposed scheme can achieve sub-linear search time and deal with the deletion and insertion of documents flexibly.

Reference :

    1. K. Ren, C. Wang, Q. Wang et al., ―Security challenges for the public cloud,‖ IEEE Internet Computing, vol. 16, no. 1, pp. 69–73, 2012.
    2. S. Kamara and K. Lauter, ―Cryptographic cloud storage,‖ in Financial Cryptography and Data Security. Springer, 2010, pp. 136– 149.
    3. C. Gentry, ―A fully homomorphic encryption scheme,‖ Ph.D. dissertation, Stanford University, 2009.
    4. O. Goldreich and R. Ostrovsky, ―Software protection and simula-tion on oblivious rams,‖ Journal of the ACM (JACM), vol. 43, no. 3, pp. 431–473, 1996.
    5. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, ―Public key encryption with keyword search,‖ in Advances in Cryptology-Eurocrypt 2004. Springer, 2004, pp. 506–522.
    6. D. Boneh, E. Kushilevitz, R. Ostrovsky, and W. E. Skeith III, ―Public key encryption that allows pir queries,‖ in Advances in Cryptology-CRYPTO 2007. Springer, 2007, pp. 50–67.
    7. D. X. Song, D. Wagner, and A. Perrig, ―Practical techniques for searches on encrypted data,‖ in Security and Privacy, 2000. S&P 2000. Proceedings. 2000 IEEE Symposium on. IEEE, 2000, pp. 44– 55.
    8. E.-J. Goh et al., ―Secure indexes.‖ IACR Cryptology ePrint Archive, vol. 2003, p. 216, 2003.
    9. Y.-C. Chang and M. Mitzenmacher, ―Privacy preserving keyword searches on remote encrypted data,‖ in Proceedings of the Third in-ternational conference on Applied Cryptography and Network Security. Springer-Verlag, 2005, pp. 442–455.
    10. R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, ―Searchable symmetric encryption: improved definitions and efficient con-structions,‖ in Proceedings of the 13th ACM conference on Computer and communications security. ACM, 2006, pp. 79–8

    1. K. Ren, C. Wang, Q. Wang et al., ―Security challenges for the public cloud,‖ IEEE Internet Computing, vol. 16, no. 1, pp. 69–73, 2012.
    2. S. Kamara and K. Lauter, ―Cryptographic cloud storage,‖ in Financial Cryptography and Data Security. Springer, 2010, pp. 136– 149.
    3. C. Gentry, ―A fully homomorphic encryption scheme,‖ Ph.D. dissertation, Stanford University, 2009.
    4. O. Goldreich and R. Ostrovsky, ―Software protection and simula-tion on oblivious rams,‖ Journal of the ACM (JACM), vol. 43, no. 3, pp. 431–473, 1996.
    5. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, ―Public key encryption with keyword search,‖ in Advances in Cryptology-Eurocrypt 2004. Springer, 2004, pp. 506–522
    6. D. Boneh, E. Kushilevitz, R. Ostrovsky, and W. E. Skeith III, ―Public key encryption that allows pir queries,‖ in Advances in Cryptology-CRYPTO 2007. Springer, 2007, pp. 50–67.
    7. D. X. Song, D. Wagner, and A. Perrig, ―Practical techniques for searches on encrypted data,‖ in Security and Privacy, 2000. S&P 2000. Proceedings. 2000 IEEE Symposium on. IEEE, 2000, pp. 44– 55.
    8. E.-J. Goh et al., ―Secure indexes.‖ IACR Cryptology ePrint Archive, vol. 2003, p. 216, 2003.
    9. Y.-C. Chang and M. Mitzenmacher, ―Privacy preserving keyword searches on remote encrypted data,‖ in Proceedings of the Third in-ternational conference on Applied Cryptography and Network Security. Springer-Verlag, 2005, pp. 442–455.
    10. R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, ―Searchable symmetric encryption: improved definitions and efficient con-structions,‖ in Proceedings of the 13th ACM conference on Computer and communications security. ACM, 2006, pp. 79–8

Recent Article