scholarly journals Concisely Indexed Multi-Keyword Rank Search on Encrypted Cloud Documents

2021 ◽  
Vol 11 (23) ◽  
pp. 11529
Author(s):  
Tai-Lin Chin ◽  
Wan-Ni Shih

With the advent of cloud computing, the low-cost and high-capacity cloud storages have attracted people to move their data from local computers to the remote facilities. People can access and share their data with others at anytime, from anywhere. However, the convenience of cloud storages also comes with new problems and challenges. This paper investigates the problem of secure document search on the cloud. Traditional search schemes use a long index for each document to facilitate keyword search in a large dataset, but long indexes can reduce the search efficiency and waste space. Another concern to prevent people from using cloud storages is the security and privacy problem. Since cloud services are usually run by third party providers, data owners desire to avoid the leakage of their confidential information, and data users desire to protect their privacy when performing search. A trivial solution is to encrypt the data before outsourcing the data to the cloud. However, the encryption could make the search difficult by plain keywords. This paper proposes a secure multi-keyword search scheme with condensed index for encrypted cloud documents. The proposed scheme resolves the issue of long document index and the problem of searching documents over encrypted data, simultaneously. Extended simulations are conducted to show the improvements in terms of time and space efficiency for cloud data search.

2020 ◽  
Vol 39 (6) ◽  
pp. 8079-8089
Author(s):  
P. Shanthi ◽  
A. Umamakeswari

Cloud computing is gaining ground in the digital and business world. It delivers storage service for user access using Internet as a medium. Besides the numerous benefits of cloud services, migrating to public cloud storage leads to security and privacy concerns. Encryption method protects data privacy and confidentiality. However, encrypted data stored in cloud storage reduces the flexibility in processing data. Therefore, the development of new technologies to search top representatives from encrypted public storage is the current requirement. This paper presents a similarity-based keyword search for multi-author encrypted documents. The proposed Authorship Attribute-Based Ranked Keyword Search (AARKS) encrypts documents using user attributes, and returns ranked results to authorized users. The scheme assigns weight to index vectors by finding the dominant keywords of the specific authority document collection. Search using the proposed indexing prunes away branches and processes only fewer nodes. Re-weighting documents using the relevant feedback also improves user experience. The proposed scheme ensures the privacy and confidentiality of data supporting the cognitive search for encrypted cloud data. Experiments are performed using the Enron dataset and simulated using a set of queries. The precision obtained for the proposed ranked retrieval is 0.7262. Furthermore, information leakage to a cloud server is prevented, thereby proving its suitability for public storage.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Amr M. Sauber ◽  
Passent M. El-Kafrawy ◽  
Amr F. Shawish ◽  
Mohamed A. Amin ◽  
Ismail M. Hagag

The main goal of any data storage model on the cloud is accessing data in an easy way without risking its security. A security consideration is a major aspect in any cloud data storage model to provide safety and efficiency. In this paper, we propose a secure data protection model over the cloud. The proposed model presents a solution to some security issues of cloud such as data protection from any violations and protection from a fake authorized identity user, which adversely affects the security of the cloud. This paper includes multiple issues and challenges with cloud computing that impairs security and privacy of data. It presents the threats and attacks that affect data residing in the cloud. Our proposed model provides the benefits and effectiveness of security in cloud computing such as enhancement of the encryption of data in the cloud. It provides security and scalability of data sharing for users on the cloud computing. Our model achieves the security functions over cloud computing such as identification and authentication, authorization, and encryption. Also, this model protects the system from any fake data owner who enters malicious information that may destroy the main goal of cloud services. We develop the one-time password (OTP) as a logging technique and uploading technique to protect users and data owners from any fake unauthorized access to the cloud. We implement our model using a simulation of the model called Next Generation Secure Cloud Server (NG-Cloud). These results increase the security protection techniques for end user and data owner from fake user and fake data owner in the cloud.


Author(s):  
Wei Zhang ◽  
Jie Wu ◽  
Yaping Lin

Cloud computing has attracted a lot of interests from both the academics and the industries, since it provides efficient resource management, economical cost, and fast deployment. However, concerns on security and privacy become the main obstacle for the large scale application of cloud computing. Encryption would be an alternative way to relief the concern. However, data encryption makes efficient data utilization a challenging problem. To address this problem, secure and privacy preserving keyword search over large scale cloud data is proposed and widely developed. In this paper, we make a thorough survey on the secure and privacy preserving keyword search over large scale cloud data. We investigate existing research arts category by category, where the category is classified according to the search functionality. In each category, we first elaborate on the key idea of existing research works, then we conclude some open and interesting problems.


Cloud computing being the extensive technology used across globe for data sharing. The data may vary from small file to a highly confidential file consisting of various sensitive information stored in it. Since the cloud services are provided by the third party vendors, users are very much concerned about the security and privacy of the data and data access details. The users wants their traceability to be hidden by the cloud vendors. The biggest challenge is to share the data in a most secured way by encrypting and also preserving the anonymity of the users in cloud from the vendors. This paper addresses the issue by proposing a multi attribute authority in key generations of users, where the few sub sets of attributes will be used by multiple attribute authorities randomly and hence masking of the selection of attributes from various authorities and providing a mechanism for efficient data distribution in cloud by preserving the anonymity of the users.


Cloud Computing is a robust, less cost, and an effective platform for providing services. Nowadays, it is applied in various services such as consumer business or Information Technology (IT) carried over the Internet. This cloud computing has some risks of security because, the services which are required for its effective compilation is outsources often by the third party providers. This makes the cloud computing more hard to maintain and monitor the security and privacy of data and also its support. This sudden change in the process of storing data towards the cloud computing technology improved the concerns about different issues in security and also the various threats present in this cloud storage. In the concept of security in cloud storage, various threats and challenges are noted by recent researchers. Hence, an effective framework of providing security is required. The main aim of this paper is to analyze various issues in securing the cloud data threats present in the cloud storage and to propose a novel methodology to secure it. This paper also identifies the most crucial components that can be incorporated in the already existing security measures while designing the storage systems based on cloud. This study also provides us to identify all the available solutions for the challenges of security and privacy in cloud storage.


2012 ◽  
Vol 6-7 ◽  
pp. 1072-1077 ◽  
Author(s):  
Gui Chao Wang ◽  
Ai Li Zhang ◽  
Yong Zhen Li

The security and privacy problem of low-cost RFID system is one of the most difficult conundrums in the RFID research field. A protocol based on access control was proposed in this paper, which used the reader access, partial ID, XOR operation, etc. By using of the reader authority distribution method, the unauthorized tag`s information was prevented give-away and it can avoid the lawful reader attack, location privacy attack, etc. Function of the reader was fully used. At the same time, the back-end database`s load and the time of the tag`s answer were reduced. Compared with several traditional security authentication protocols, this protocol is more security, lower energy consumption and more suitable for low-cost RFID system.


In recent years, with the widespread application of cloud computing, more and more enterprises, institutions, and individuals have started to use cloud services to place their data in the cloud. With the rise of cloud services, the accompanying data security issues have received increasing attention. Because data stores are in the cloud, there are many outstanding security issues. This paper proposes a public cloud data security solution based on a trusted third-party platform. The solution is based on an independent and trusted third-party platform, and has certain advantages in data encryption, key management, data awareness, data sharing, and accident responsibility.


Author(s):  
Bibin Baby ◽  
Sharmila Banu

Today, due to the enormous growth of data technology in cloud computing, the data owners are stimulated to outsource their data in data management to reduce cost and for the convenient. Data confidentiality, in general, can be obtained by encrypting the data before it is outsourced. The client stores the encrypted data to the cloud using Searchable encryption schemes and applies keyword search techniques over cipher text domain. But the main problem in outsourcing is the lack of security and privacy for the sensitive data. So, to overcome this, for privacy requirement, the sensitive data can be encrypted before it is outsourced. Various methods were proposed to preserve the privacy and to provide security to the cloud data which are encrypted. Here in this paper, we proposed a tree-based search method over the encrypted datain the cloud that supports dynamic operation and multi-keyword ranked search. Clearly, the commonly used “inverse document frequency (IDF) term frequency (TF)” model and the vector space method are joined in the query generation and index creation to give multi-keyword ranked search. To get high search efficiency, a tree-type index structure, “Greedy Best-first Search” algorithm is proposed based on the tree- index.


2021 ◽  
Vol 11 (19) ◽  
pp. 8841
Author(s):  
JoonYoung Lee ◽  
MyeongHyun Kim ◽  
JiHyeon Oh ◽  
YoungHo Park ◽  
KiSung Park ◽  
...  

As the amount of data generated in various distributed environments is rapidly increasing, cloud servers and computing technologies are attracting considerable attention. However, the cloud server has privacy issues, including personal information and requires the help of a Trusted Third Party (TTP) for data sharing. However, because the amount of data generated and value increases, the data owner who produces data must become the subject of data sharing. In this study, we use key aggregate searchable encryption (KASE) technology, which enables keyword search, to efficiently share data without using TTP. The traditional KASE scheme approach only discusses the authority delegation from the data owner to another user. The traditional KASE scheme approach only discusses delegation of authority from the data owner to another user. However, if the delegated entity cannot perform time-critical tasks because the shared data are unavailable, the delegate must further delegate the rights given to other users. Consequently, this paper proposes a new KASE scheme that enables multi-delegation without TTP and includes an authentication technique between the user and the server. After that, we perform informal and formal analysis using BAN logic and AVISPA for security evaluation, and compare the security and performance aspects with existing schemes.


2021 ◽  
Author(s):  
Pavithra R ◽  
Prathiksha S ◽  
Shruthi SG ◽  
Bhanumathi M

The most demanded advanced technology throughout the world is cloud computing. It is one of the most significant topics whose application is being researched in today’s time. Cloud storage is one of the eminent services offered in cloud computing. Data is stored on multiple third-party servers, rather than on the dedicated server used in traditional networked data storage in the cloud storage. All data stored on multiple third-party servers is not bothered by the user and no one knows where exactly data saved. It is minded by the cloud storage provider that claims that they can protect the data but no one believes them. Data stored over the cloud and flowing through the network in the plain text format is a security threat. This paper proposes a method that allows users to store and access the data securely from cloud storage. This method ensures the security and privacy of data stored on the cloud. A further advantage of this method is we will be using encryption techniques to encrypt.


Sign in / Sign up

Export Citation Format

Share Document