scholarly journals Verifying Fuzzy Keyword Search Over Cipher Text in Cloud Computing

To enhance the potency of knowledge looking out, most knowledge house owners store their knowledge files in numerous cloud servers within the kind of ciphertext. Thus, economical search victimization fuzzy keywords become a vital issue in such a cloud computing atmosphere. Searchable cryptography will support knowledge user to select and retrieve the cipher documents over encrypted cloud knowledge by keyword-based search. Most of the prevailing searchable encryption schemes solely specialize in the precise keyword search. When knowledge user makes writing system errors, these schemes fail to come to the results of interest. In searchable encryption, the cloud server may come to the invalid result to knowledge user for saving the computation price or alternative reasons. Therefore, these precise keyword search schemes notice very little sensible significance in real-world applications. So as to deal with these problems, we tend to propose unique verifiable fuzzy keyword search theme over encrypted cloud knowledge. We tend to propose a verifiable precise keyword search theme which extend this theme to the fuzzy keyword search theme. Here we tend to thus propose a system for fuzzy keyword sets rather than precise word search. This will help us drastically to reduce the costs and it also allows to have multi-users using the system simultaneously.

2013 ◽  
Vol 10 (2) ◽  
pp. 667-684 ◽  
Author(s):  
Jianfeng Wang ◽  
Hua Ma ◽  
Qiang Tang ◽  
Jin Li ◽  
Hui Zhu ◽  
...  

As cloud computing becomes prevalent, more and more sensitive data is being centralized into the cloud by users. To maintain the confidentiality of sensitive user data against untrusted servers, the data should be encrypted before they are uploaded. However, this raises a new challenge for performing search over the encrypted data efficiently. Although the existing searchable encryption schemes allow a user to search the encrypted data with confidentiality, these solutions cannot support the verifiability of searching result. We argue that a cloud server may be selfish in order to save its computation ability or bandwidth. For example, it may execute only a fraction of the search and returns part of the searching result. In this paper, we propose a new verifiable fuzzy keyword search scheme based on the symbol-tree which not only supports the fuzzy keyword search, but also enjoys the verifiability of the searching result. Through rigorous security and efficiency analysis, we show that our proposed scheme is secure under the proposed model, while correctly and efficiently realizing the verifiable fuzzy keyword search. The extensive experimental results demonstrate the efficiency of the proposed scheme.


Author(s):  
Zeeshan Sharief

Searchable encryption allows a cloud server to conduct keyword search over encrypted data on behalf of the data users without learning the underlying plaintexts. However, most existing searchable encryption schemes only support single or conjunctive keyword search, while a few other schemes that can perform expressive keyword search are computationally inefficient since they are built from bilinear pairings over the composite-order groups. In this paper, we propose an expressive public-key searchable encryption scheme in the prime-order groups, which allows keyword search policies i.e., predicates, access structures to be expressed in conjunctive, disjunctive or any monotonic Boolean formulas and achieves significant performance improvement over existing schemes. We formally define its security and prove that it is selectively secure in the standard model. Also, we implement the proposed scheme using a rapid prototyping tool called Charm and conduct several experiments to evaluate it performance. The results demonstrate that our scheme is much more efficient than the ones built over the composite-order groups. INDEX TERMS - Searchable encryption, cloud computing, expressiveness, attribute-based encryption


Author(s):  
Ahmed El-Yahyaoui ◽  
Mohamed Daifr Ech-Cherif El Kettani

Fully homomorphic encryption schemes (FHE) are a type of encryption algorithm dedicated to data security in cloud computing. It allows for performing computations over ciphertext. In addition to this characteristic, a verifiable FHE scheme has the capacity to allow an end user to verify the correctness of the computations done by a cloud server on his encrypted data. Since FHE schemes are known to be greedy in term of processing consumption and slow in terms of runtime execution, it is very useful to look for improvement techniques and tools to improve FHE performance. Parallelizing computations is among the best tools one can use for FHE improvement. Batching is a kind of parallelization of computations when applied to an FHE scheme, it gives it the capacity of encrypting and homomorphically processing a vector of plaintexts as a single ciphertext. This is used in the context of cloud computing to perform a known function on several ciphertexts for multiple clients at the same time. The advantage here is in optimizing resources on the cloud side and improving the quality of services provided by the cloud computing. In this article, the authors will present a detailed survey of different FHE improvement techniques in the literature and apply the batching technique to a promising verifiable FHE (VFHE) recently presented by the authors at the WINCOM17 conference.


Author(s):  
SYEDA FARHA SHAZMEEN ◽  
RANGARAJU DEEPIKA

Cloud Computing is a construct that allows you to access applications that actually reside at a location other than our computer or other internet-connected devices, Cloud computing uses internet and central remote servers to maintain data and applications, the data is stored in off-premises and accessing this data through keyword search. So there comes the importance of encrypted cloud data search Traditional keyword search was based on plaintext keyword search, but for protecting data privacy the sensitive data should be encrypted before outsourcing. Fuzzy keyword search greatly enhances system usability by returning the matching files; Fuzzy technique uses approximate full text search and retrieval. Three different Fuzzy Search Schemas, The wild card method, gram based method and tree traverse search scheme, are dicussed and also the efficiency of these algorithms is analyzed.


Author(s):  
Hitesh Pardesi ◽  
Naveen Kumari

With the approach of cloud computing, information proprietors are persuaded to outsource their unpredictable data management frameworks from nearby places to the business open cloud for efficient adaptability. Accordingly, empowering a scrambled cloud information look administration is of vital significance. Considering the huge number of information clients and archives in the cloud, it is important to permit different watchwords in the hunt demand and return reports in the request of their pertinence to these catchphrases. Related chips away at searchable encryption concentrate on single watchword hunt or Boolean catchphrase seek, and once in a while sort the list items. In this paper, surprisingly, we characterize and take care of the testing issue of protection safeguarding multi-catchphrase positioned seek over encoded information in distributed computing (MRSE).


2019 ◽  
Vol 12 (3) ◽  
pp. 133-153 ◽  
Author(s):  
Mamta ◽  
Brij B. Gupta ◽  
Syed Taqi Ali

Public-key encryption with keyword search (PEKS) is a well-known technique which allows searching on encrypted data using the public key system. However, this technique suffers from the keyword guessing attack (KGA). To address this problem, a modified version of PEKS called public key encryption with fuzzy keyword search (PEFKS) has been introduced where each keyword is associated with an exact search trapdoor (EST) and a fuzzy search trapdoor (FST) which is provided to the cloud server. PEFKS prevents KGA in such a way that two or maximum three keywords share the same FST. Hence, even if the cloud server knows the FST it cannot link it to the corresponding keyword. But, with a probability of 1/3 the malicious cloud server can still guess the keyword corresponding to FST. Therefore, in this article, the authors present an approach which can improve the security of the PEFKS technique by reducing the probability of guessing the keyword to 1/k where k is the number of keywords that share the same FST, thus enhancing the overall reliability. In addition, the authors have used an identity-based encryption (IBE) as an underlying technique to construct the searchable encryption scheme and proved its security in the standard model.


2019 ◽  
Vol 16 (8) ◽  
pp. 3237-3241 ◽  
Author(s):  
K. E. Gnanesh ◽  
T. Dheeraj Bhavan Narayana ◽  
M. D. Kamalesh

Cloud computing is a well-known innovation which licenses putting away and getting to information over Internet as opposed to putting away it on nearby machines’ hard drive. Cloud clients can empower to store their information on cloud with no nervousness about its exactness and dependability. Anyway putting away information on cloud forces certain security challenges. Redistributing information in cloud result may lose physical authority over their information. Putting away and recovering such a lot of information devours part of time as information in the cloud should be constantly put away in encoded arrangement while putting away and should be decoded while looking. There are various recommendations for executing questions over encoded information. This actualizes the customer to scramble information before re-appropriating it to the cloud in a database conspire. To stay away from this monstrous utilization of time, information looking rate can be expanded by straightforwardly seeking over scrambled information in the cloud. There are numerous techniques utilized for looking through the encoded information over cloud. In catchphrase based hunt plans overlook the semantic portrayal data of clients recovery, and can’t totally meet with clients seek goal. In this paper, propose ECSED, a novel semantic inquiry plot dependent on the idea chain of importance and the semantic connection between ideas in the scrambled datasets. ECSED utilizes two cloud servers. One cloud server is utilized to store the reCloud datasets and restore the positioned outcomes to information clients. The other cloud server is utilized to figure the comparability scores between the archives and the question and send the scores to the principal server. To additionally enhance the hunt proficiency, framework uses a tree-based file structure to sort out all the archive list vectors. At that point utilize the multi watchword positioned hunt over scrambled cloud information as our essential casing to propose two secure plans.


Sign in / Sign up

Export Citation Format

Share Document