scholarly journals Enhanced Security for Dynamic Multi Keyword Ranked Search Using Greedy Best First Search

Author(s):  
Bibin Baby ◽  
Sharmila Banu

Today, due to the enormous growth of data technology in cloud computing, the data owners are stimulated to outsource their data in data management to reduce cost and for the convenient. Data confidentiality, in general, can be obtained by encrypting the data before it is outsourced. The client stores the encrypted data to the cloud using Searchable encryption schemes and applies keyword search techniques over cipher text domain. But the main problem in outsourcing is the lack of security and privacy for the sensitive data. So, to overcome this, for privacy requirement, the sensitive data can be encrypted before it is outsourced. Various methods were proposed to preserve the privacy and to provide security to the cloud data which are encrypted. Here in this paper, we proposed a tree-based search method over the encrypted datain the cloud that supports dynamic operation and multi-keyword ranked search. Clearly, the commonly used “inverse document frequency (IDF) term frequency (TF)” model and the vector space method are joined in the query generation and index creation to give multi-keyword ranked search. To get high search efficiency, a tree-type index structure, “Greedy Best-first Search” algorithm is proposed based on the tree- index.

The recent trends suggest that there is an increase in the inclination towards storing data in the cloud due to explosive and massive growth of the volume of the data in the cloud computing environment. It helps them to reduce their computational and storage costs but also undeniably brought in concerns about security and privacy as the owners of the highly sensitive data lose control of it directly. The sensitive data could include electronic-based medical records, confidential fiscal documents, etc. An increased distrust about storage of files in a third-party service provider of cloud resources would contradict the very same reason for which cloud storage facilities were introduced. That’s because we cannot deny the fact that cloud based storage systems offer on- demand and ubiquitous access to flexible storage and computational resources. The keyword ranked search methodologies used in the existing systems mainly focus on enhancing and enriching the efficiency of searching the files and their respective functionalities but a lack of straight forward analysis of security and issues with providing access control have not been addressed. To address these disadvantages, in this paper, we propose an efficient Multi-Keyword Ranked Search scheme with Fine-grained access control (MRSF).MRSF is a methodology which can combine matching of coordinates technique with Term Frequency-Inverse Document Frequency (TF-IDF) to thereby achieve a highly precise retrieval of any cipher text of interest. It also improves the secure k-nearest neighbors (kNN) method. By utilizing an access strategy which is polynomial based, it can effectively refine the search privileges of the users’. Professional security analysis proves that MRSF is secure with respect to safeguarding the secrecy of outsourced data and the privacy of tokens and indices. Along with this enhanced methodology of ranked search scheme, a time limit based access control feature has also been proposed to ensure that the adaptive attackers are stalled from giving prolonged access to the data files. Session expiry will ensure security of data and that is to be achieved by providing a time window for the file retrieval. Extensive experiments also show that MRSF reaches higher search precision and many more functionalities when compared to the existing systems.


Cloud computing is modern technology as a new computing model in number of business domains. Large numbers of large scale departments are starting to shift the data on to the cloud environment. With the benefit of storage as a service many enterprises are moving their valuable data to the cloud, since it costs less, easily scalable and can be accessed from anywhere any time. Improved dynamic multi-keyword ranking search scheme with top key via encrypted cloud data that simultaneously supports dynamic update operations as deleting and inserting documents. Greedy depth first search algorithm is provided for efficiency multi keywords on place and index structure. Cryptography is one of the establishing trust models. Searchable security is a cryptographic method to provide security. In number of researchers have been working on developing privacy and efficient searchable encryptiontypes. We take new effective cryptographic techniques based on data structures like CRSA and B-Tree to enhance the level of privacy. We propose new multi-keyword search query over encrypted cloud information in retrieving top k scored documents. The vector space model and TFIDF model are used to build index and query generation. This paper focuses on multi keyword search based on ranking over an encrypted cloud data. The search uses the feature of similarity and inner product similarity matching. We propose to support the top-k Multi-full-text search for security and performance analysis show that the proposed model guarantees a high safety and practicality and dynamic update operations, such as deleting and adding documents. The experimental results show that the overhead in computation and communication is low.


Author(s):  
Katari Pushpa Rani ◽  
L. Lakshmi ◽  
Ch. Sabitha ◽  
B. Dhana Lakshmi ◽  
S. Sreeja

<span>A Secure and Effective Multi-keyword Ranked Search Scheme on Encrypted Cloud Data. Cloud computing is providing people a very good knowledge on all the popular and relevant domains which they need in their daily life. For this, all the people who act as Data Owners must possess some knowledge on Cloud should be provided with more information so that it will help them to make the cloud maintenance and administration easy. And most important concern these days is privacy. Some sensitive data exposed in the cloud these days have security issues. So, sensitive information ought to be encrypted earlier before making the data externalized for confidentiality, which makes some keyword-based information retrieval methods outdated. But this has some other problems like the usage of this information becomes difficult and also all the ancient algorithms developed for performing search on these data are not so efficient now because of the encryption done to help data from breaches. In this project, we try to investigate the multi- keyword top-k search problem for encryption against privacy breaks and to establish an economical and secure resolution to the present drawback. we have a tendency to construct a special tree-based index structure and style a random traversal formula, which makes even identical question to supply totally different visiting ways on the index, and may additionally maintain the accuracy of queries unchanged below stronger privacy. For this purpose, we take the help of vector area models and TFIDF. The KNN set of rules are used to develop this approach.</span>


Author(s):  
Wei Zhang ◽  
Jie Wu ◽  
Yaping Lin

Cloud computing has attracted a lot of interests from both the academics and the industries, since it provides efficient resource management, economical cost, and fast deployment. However, concerns on security and privacy become the main obstacle for the large scale application of cloud computing. Encryption would be an alternative way to relief the concern. However, data encryption makes efficient data utilization a challenging problem. To address this problem, secure and privacy preserving keyword search over large scale cloud data is proposed and widely developed. In this paper, we make a thorough survey on the secure and privacy preserving keyword search over large scale cloud data. We investigate existing research arts category by category, where the category is classified according to the search functionality. In each category, we first elaborate on the key idea of existing research works, then we conclude some open and interesting problems.


2013 ◽  
Vol 10 (2) ◽  
pp. 667-684 ◽  
Author(s):  
Jianfeng Wang ◽  
Hua Ma ◽  
Qiang Tang ◽  
Jin Li ◽  
Hui Zhu ◽  
...  

As cloud computing becomes prevalent, more and more sensitive data is being centralized into the cloud by users. To maintain the confidentiality of sensitive user data against untrusted servers, the data should be encrypted before they are uploaded. However, this raises a new challenge for performing search over the encrypted data efficiently. Although the existing searchable encryption schemes allow a user to search the encrypted data with confidentiality, these solutions cannot support the verifiability of searching result. We argue that a cloud server may be selfish in order to save its computation ability or bandwidth. For example, it may execute only a fraction of the search and returns part of the searching result. In this paper, we propose a new verifiable fuzzy keyword search scheme based on the symbol-tree which not only supports the fuzzy keyword search, but also enjoys the verifiability of the searching result. Through rigorous security and efficiency analysis, we show that our proposed scheme is secure under the proposed model, while correctly and efficiently realizing the verifiable fuzzy keyword search. The extensive experimental results demonstrate the efficiency of the proposed scheme.


Computers ◽  
2020 ◽  
Vol 9 (1) ◽  
pp. 1 ◽  
Author(s):  
Yeong-Cherng Hsu ◽  
Chih-Hsin Hsueh ◽  
Ja-Ling Wu

With the growing popularity of cloud computing, it is convenient for data owners to outsource their data to a cloud server. By utilizing the massive storage and computational resources in cloud, data owners can also provide a platform for users to make query requests. However, due to the privacy concerns, sensitive data should be encrypted before outsourcing. In this work, a novel privacy preserving K-nearest neighbor (K-NN) search scheme over the encrypted outsourced cloud dataset is proposed. The problem is about letting the cloud server find K nearest points with respect to an encrypted query on the encrypted dataset, which was outsourced by data owners, and return the searched results to the querying user. Comparing with other existing methods, our approach leverages the resources of the cloud more by shifting most of the required computational loads, from data owners and query users, to the cloud server. In addition, there is no need for data owners to share their secret key with others. In a nutshell, in the proposed scheme, data points and user queries are encrypted attribute-wise and the entire search algorithm is performed in the encrypted domain; therefore, our approach not only preserves the data privacy and query privacy but also hides the data access pattern from the cloud server. Moreover, by using a tree structure, the proposed scheme could accomplish query requests in sub-liner time, according to our performance analysis. Finally, experimental results demonstrate the practicability and the efficiency of our method.


Author(s):  
SYEDA FARHA SHAZMEEN ◽  
RANGARAJU DEEPIKA

Cloud Computing is a construct that allows you to access applications that actually reside at a location other than our computer or other internet-connected devices, Cloud computing uses internet and central remote servers to maintain data and applications, the data is stored in off-premises and accessing this data through keyword search. So there comes the importance of encrypted cloud data search Traditional keyword search was based on plaintext keyword search, but for protecting data privacy the sensitive data should be encrypted before outsourcing. Fuzzy keyword search greatly enhances system usability by returning the matching files; Fuzzy technique uses approximate full text search and retrieval. Three different Fuzzy Search Schemas, The wild card method, gram based method and tree traverse search scheme, are dicussed and also the efficiency of these algorithms is analyzed.


Author(s):  
Tarika P. Jawale ◽  
R. B. Mapari

A Secure and Dynamic Multi-keyword graded Search theme over Encrypted Cloud information attributable to the increasing fame of cloud computing, a lot of information homeowners are spurred to source their information to cloud servers for unimaginable accommodation and diminished expense in information management can also perform information dynamic operations on files. On the opposite hand, sensitive information needs to be encrypted before outsourcing for security conditions, that obsoletes information use like keyword-based document retrieval. A protected multi-keyword graded search theme over encrypted cloud information, that all the whereas underpins part update operations like deletion and insertion of documents. Especially, the vector area model and therefore the usually utilised TF_IDF model are consolidated as a neighbourhood of the index development and question generation. A unique tree-based index structure employing a "K-means Clustering" formula to provide practiced multi-keyword graded search. The secure KNN formula is employed to cipher the index and question vectors, so guarantee precise importance score calculation between encrypted index and question vectors. With a selected finish goal to oppose measurable attacks, phantom terms are accessorial to the index vector for glaring search results. Due to the employment of our exceptional tree-based index structure. Keyword: Reduplication, Authorized duplicate check, public auditing, shared data, Cloud computing.


2018 ◽  
Vol 7 (2.24) ◽  
pp. 243
Author(s):  
K Renugha ◽  
P Shanthi ◽  
A Umamakeswari

In the cloud environment, the main issue is outsourcing of the information to the cloud service provider and outsider. Consider this, the cloud tenant store data in an encrypted form to achieve data security and privacy. The data owner needs the secure information sharing from the cloud and without leak of access pattern to the eavesdroppers. XOR homomorphic encryption searchable algorithm along with ranking is proposed to provide the security over the network. In addition our scheme provides secure Multi-keyword ranked search over encrypted data. Efficient ranked search algorithm returns the relevant document based on the results for the given multiple keywords. The experimental results prove that the system is efficient. 


2020 ◽  
Vol 39 (6) ◽  
pp. 8079-8089
Author(s):  
P. Shanthi ◽  
A. Umamakeswari

Cloud computing is gaining ground in the digital and business world. It delivers storage service for user access using Internet as a medium. Besides the numerous benefits of cloud services, migrating to public cloud storage leads to security and privacy concerns. Encryption method protects data privacy and confidentiality. However, encrypted data stored in cloud storage reduces the flexibility in processing data. Therefore, the development of new technologies to search top representatives from encrypted public storage is the current requirement. This paper presents a similarity-based keyword search for multi-author encrypted documents. The proposed Authorship Attribute-Based Ranked Keyword Search (AARKS) encrypts documents using user attributes, and returns ranked results to authorized users. The scheme assigns weight to index vectors by finding the dominant keywords of the specific authority document collection. Search using the proposed indexing prunes away branches and processes only fewer nodes. Re-weighting documents using the relevant feedback also improves user experience. The proposed scheme ensures the privacy and confidentiality of data supporting the cognitive search for encrypted cloud data. Experiments are performed using the Enron dataset and simulated using a set of queries. The precision obtained for the proposed ranked retrieval is 0.7262. Furthermore, information leakage to a cloud server is prevented, thereby proving its suitability for public storage.


Sign in / Sign up

Export Citation Format

Share Document