Efficient fuzzy keyword search scheme over encrypted data in cloud computing based on Bed-tree index structure

2021 ◽  
pp. 1-13
Author(s):  
Dongping Hu ◽  
Aihua Yin

In cloud computing, enabling search directly over encrypted data is an important technique to effectively utilize encrypted data. Most of the existing techniques are focusing on fuzzy keyword search as it helps achieve more robust search performance by tolerating misspelling or typos of data users. Existing works always build index without classifying keywords in advance. They suffer from efficiency issue. Furthermore, Euclidean distance or Hamming distance is often chosen to evaluate strings’ similarity, ignoring prefixes matching and the influence of strings’ length on the accuracy. We propose an efficient fuzzy keyword search scheme with lower computation cost and higher accuracy to address the aforementioned problems. We employ the sub-dictionaries technique and the Bed-tree structure to build an index with three layers for achieving better search efficiency. With this index structure, the server could locate the keyword and could narrow the search scope quickly. The Jaro-Winkler distance is introduced to qualify the strings’ similarity by considering the prefixes matching and string length. The secure privacy mechanism is incorporated into the design of our work. Security analysis and performance evaluation demonstrate our scheme is more efficient compared to the existing one while guaranteeing security.

2013 ◽  
Vol 10 (2) ◽  
pp. 667-684 ◽  
Author(s):  
Jianfeng Wang ◽  
Hua Ma ◽  
Qiang Tang ◽  
Jin Li ◽  
Hui Zhu ◽  
...  

As cloud computing becomes prevalent, more and more sensitive data is being centralized into the cloud by users. To maintain the confidentiality of sensitive user data against untrusted servers, the data should be encrypted before they are uploaded. However, this raises a new challenge for performing search over the encrypted data efficiently. Although the existing searchable encryption schemes allow a user to search the encrypted data with confidentiality, these solutions cannot support the verifiability of searching result. We argue that a cloud server may be selfish in order to save its computation ability or bandwidth. For example, it may execute only a fraction of the search and returns part of the searching result. In this paper, we propose a new verifiable fuzzy keyword search scheme based on the symbol-tree which not only supports the fuzzy keyword search, but also enjoys the verifiability of the searching result. Through rigorous security and efficiency analysis, we show that our proposed scheme is secure under the proposed model, while correctly and efficiently realizing the verifiable fuzzy keyword search. The extensive experimental results demonstrate the efficiency of the proposed scheme.


IEEE Access ◽  
2018 ◽  
Vol 6 ◽  
pp. 45725-45739 ◽  
Author(s):  
Xinrui Ge ◽  
Jia Yu ◽  
Chengyu Hu ◽  
Hanlin Zhang ◽  
Rong Hao

2015 ◽  
Vol 45 ◽  
pp. 499-505 ◽  
Author(s):  
Narendra Shekokar ◽  
Kunjita Sampat ◽  
Chandni Chandawalla ◽  
Jahnavi Shah

Author(s):  
Jin Li ◽  
Qian Wang ◽  
Cong Wang ◽  
Ning Cao ◽  
Kui Ren ◽  
...  

2018 ◽  
Vol 2018 ◽  
pp. 1-12
Author(s):  
Wenqi Chen ◽  
Hui Tian ◽  
Chin-Chen Chang ◽  
Fulin Nan ◽  
Jing Lu

Cloud storage, one of the core services of cloud computing, provides an effective way to solve the problems of storage and management caused by high-speed data growth. Thus, a growing number of organizations and individuals tend to store their data in the cloud. However, due to the separation of data ownership and management, it is difficult for users to check the integrity of data in the traditional way. Therefore, many researchers focus on developing several protocols, which can remotely check the integrity of data in the cloud. In this paper, we propose a novel public auditing protocol based on the adjacency-hash table, where dynamic auditing and data updating are more efficient than those of the state of the arts. Moreover, with such an authentication structure, computation and communication costs can be reduced effectively. The security analysis and performance evaluation based on comprehensive experiments demonstrate that our protocol can achieve all the desired properties and outperform the state-of-the-art ones in computing overheads for updating and verification.


2018 ◽  
Vol 2018 ◽  
pp. 1-7 ◽  
Author(s):  
Run Xie ◽  
Chanlian He ◽  
Dongqing Xie ◽  
Chongzhi Gao ◽  
Xiaojun Zhang

With the advent of cloud computing, data privacy has become one of critical security issues and attracted much attention as more and more mobile devices are relying on the services in cloud. To protect data privacy, users usually encrypt their sensitive data before uploading to cloud servers, which renders the data utilization to be difficult. The ciphertext retrieval is able to realize utilization over encrypted data and searchable public key encryption is an effective way in the construction of encrypted data retrieval. However, the previous related works have not paid much attention to the design of ciphertext retrieval schemes that are secure against inside keyword-guessing attacks (KGAs). In this paper, we first construct a new architecture to resist inside KGAs. Moreover we present an efficient ciphertext retrieval instance with a designated tester (dCRKS) based on the architecture. This instance is secure under the inside KGAs. Finally, security analysis and efficiency comparison show that the proposal is effective for the retrieval of encrypted data in cloud computing.


Sign in / Sign up

Export Citation Format

Share Document