Open Access Journal

ISSN : 2394-2320 (Online)

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

Open Access Journal

International Journal of Engineering Research in Computer Science and Engineering (IJERCSE)

Monthly Journal for Computer Science and Engineering

ISSN : 2394-2320 (Online)

Implementing an Efficient Procure Technique Over Cipher Data Using Multikeyword Ranked Retrieval Search.

Author : Mr. Vijay S. Gulhane 1 Mr. Vilas D. Ghonge 2

Date of Publication :7th February 2015

Abstract: Cloud Computing is an one of the emerging computing technology that uses the internet and control remote servers to maintain data and its application. For the protection of data it is very essential to outsource data and encrypt it, in order to protect it from unauthorized user. Here we are going to propose an efficient, secure and fast data searching technique which will help us to handle data efficiently in cloud storage or server. The indexing scheme is used in order to provide fast data retrieval while ensuring the security. The indexing and ranking scheme for displaying the data will improve the efficiency of searching. The security can be increased by encrypting each of the documents with different keys. Order preserving encryption technique based on ranking has some data leakage problem , In order to avoid this problem multikeyword based data retrieval scheme is to be proposed. It helps to the user to retrieve relevant data or files in which they are interested in. Since the search operation is performed over encrypted data, information leakage can be eliminated and data can be searched and retrieved efficiently.

Reference :

    1. A. Swaminathan, Y. Mao, G.-M. Su, H. Gou, A.L. Varna, S. He, M.Wu, and D.W. Oard, “ConfidentialityPreserving Rank-Ordered Search,” Proceeding Workshop Storage Security and Survivability, 2007.
    2. C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure Ranked Kaeyword Search over Encrypted Cloud Data,” Proceeding IEEE 30th International Conference Distributed Computing Systems (ICDCS), 2010.
    3. D. Boneh, G. Crescenzo, R. Ostrovsky, and G. Persiano, “Public- Key Encryption with Keyword Search,” Proceeding International Conference Theory and Applications of Cryptographic Techniques (Eurocrypt), 2004.
    4. D. Song, D. Wagner, and A. Perrig,“Practical Techniques for Searches on Encrypted Data,” Proceeding IEEE Symp. Security and Privacy, 2000.
    5. H. Hu, J. Xu, C.Ren, and B. Choi, “Processing Private Queries over Untrusted Data Cloud through Privacy Homomorphism,” Proceeding IEEE 27th International Conference Data Engineering (ICDE), 2011.
    6. Jiadi Yu,”Toward Secure Multikeyword Top-k Retrieval over Encrypted Cloud Data” IEEE transactions on dependable and secure computing, vol. 10, no. 4, July/August ,2013.
    7. M. Perc, “Evolution of the Most Common English Words and Phrases over the Centuries,” J. Royal Societies Interface, 2012.
    8. M.van Dijk, C. Gentry, S. Halevi, and V. Vaikuntanathan, “Fully Homomorphic Encryption over the Integers,” Proceeding 29th Annual International Conference Theory and Applications of Cryptographic Techniques, 2010.
    9. N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “PrivacyPreserving Multikeyword Ranked Search over Encrypted Cloud Data,” Proceeding IEEE INFOCOM, 2011.
    10. N. Howgrave-Graham, “Approximate Integer Common Divisors,” Proceeding Revised Papers from International Conference Cryptography and Lattices (CaLC‟ 01), pp. 51- 66, 2001.
    11. O. Regev, “New Lattice-Based Cryptographic Constructions,” J. ACM, vol. 51, no. 6, pp. 899-942, 2004
    12. S. Gries, “Useful Statistics for Corpus Linguistics,” A Mosaic of Corpus Linguistics: Selected Approaches, Aquilino Sanchez Moises

Recent Article