scholarly journals Efficient Multi-Keyword Search Through Ciphertext Data in the Cloud

Cloud computing has become essential for storing sensitive data sets that are centralized in the cloud. The need for privacy and protection of files and documents has increased day by day. Data users typically dump the most powerful information in cloud storage to prevent third parties from accessing data in cloud storage. In legacy systems, end users safely retrieved encrypted information using keyword search. However, in existing systems, we recommend only individual keywords and Boolean keywords, which is not yet sufficient to ensure efficient data usage for a vast number of data users and the number of documents in the cloud repository. This work aims to develop a systematic approach to searching multi keywords in the cloud with ciphertext data. The cloud server carries out risk-free investigations with no clear information about keywords and trap doors. The client or user uses multiple keywords to perform data retrieval. When the client enters a question for many words, the server breaks the question into one word and retrieves the word from the index. In this task, the cipher text policy attribute-based encryption (CPABE) algorithm is used to perform encryption of files and documents. Experimental results show 95% accuracy with a data set size of 1000, for both single and multiple keyword searches. Because previous research were limited to single searches, this new work performs multiple keyword searches with unique security aspects to create a multi-keyword search system rather than the cryptographic data in the cloud.

Author(s):  
Jayesh Sahebrav Patil ◽  
Prashant Mininath Mane

From the time in memorial, Information Security has remained a primary concern and today when most of the sensitive data is stored on Cloud with client organization having lesser control over the stored data, the fundamental way to fix this issue is to encrypt such data. So, a secure user imposed data access control system must be given, before the users outsource any data to the cloud for storage. Attribute Based Encryption (ABE) system is one such asymmetric key based cryptosystem that has received much attention that provides fine-grained access control to data stored on the cloud. In this paper, we propose a more proficient and richer type of Attribute Based Encryption technique (RSABE) that not only considers the Outsourced ABE construction but also address the issue of revocation in case of change of attributes of the group user or organization; once a user is removed from the group, the keys are updated and these new keys are distributed among the existing users also our system supports the Keyword search over encrypted data in the mobile cloud storage. In multi keyword search; data owners and users can generate the keywords index and search trapdoor, respectively, without relying on always online trusted authority. Experimental results prove that the performance of the proposed system is greater than existing system in terms of security, time consumption and memory utilization & data availability.


2015 ◽  
Vol 2015 ◽  
pp. 1-8 ◽  
Author(s):  
Tonghao Yang ◽  
Junquan Li ◽  
Bin Yu

The secure destruction of expired data is one of the important contents in the research of cloud storage security. Applying the attribute-based encryption (ABE) and the distributed hash table (DHT) technology to the process of data destruction, we propose a secure ciphertext self-destruction scheme with attribute-based encryption called SCSD. In SCSD scheme, the sensitive data is first encrypted under an access key and then the ciphertext shares are stored in the DHT network along with the attribute shares. Meanwhile, the rest of the sensitive data ciphertext and the shares of access key ciphertext constitute the encapsulated self-destruction object (EDO), which is stored in the cloud. When the sensitive data is expired, the nodes in DHT networks can automatically discard the ciphertext shares and the attribute shares, which can make the ciphertext and the access key unrecoverable. Thus, we realize secure ciphertext self-destruction. Compared with the current schemes, our SCSD scheme not only can support efficient data encryption and fine-grained access control in lifetime and secure self-destruction after expiry, but also can resist the traditional cryptanalysis attack as well as the Sybil attack in the DHT network.


In recent years, Cloud computing provides strong grip and flexible access on outsource data, cloud storage, data privacy is major concern from to outsource their data, authenticated users are allowed to access this storage to prevent important and sensitive data. For data protection and utilization, we encrypt our sensitive data before outsourced our data because cannot trust storage server, are un-trusty but on other hand, data retrieval in encrypted format from cloud, is challenging task for data utilization, was encrypted from plaintext to ciphertext, when retrieves from cloud storage. However, searchable encryption schemes used Boolean search but they are unable to make data utilization for huge data and failed to handle multi-users access to retrieve ciphertext from cloud and user’s authentication. In this paper, we are using ranked keyword search over encrypted data by going k-documents at storage and using a Hierarchical Clustering Method is designed to guide more search semantics with an additional feature of making the system to cope the demand for fast ciphertext k-search in large scale environments explored the relevance score such as massive and big cloud data. This threshold splits the consequential clusters into sub-clusters until the necessity on the maximum size of cluster is reached. To make fetching search to be secure and privacy-preserving, it is built an index for searching on cloud data and retrieve the most relevant files from cloud. To defending privacy breaches from unauthorized users, users will go through authentication process and data retrieval time as well.


2014 ◽  
Vol 25 (3) ◽  
pp. 48-71 ◽  
Author(s):  
Stepan Kozak ◽  
David Novak ◽  
Pavel Zezula

The general trend in data management is to outsource data to 3rd party systems that would provide data retrieval as a service. This approach naturally brings privacy concerns about the (potentially sensitive) data. Recently, quite extensive research has been done on privacy-preserving outsourcing of traditional exact-match and keyword search. However, not much attention has been paid to outsourcing of similarity search, which is essential in content-based retrieval in current multimedia, sensor or scientific data. In this paper, the authors propose a scheme of outsourcing similarity search. They define evaluation criteria for these systems with an emphasis on usability, privacy and efficiency in real applications. These criteria can be used as a general guideline for a practical system analysis and we use them to survey and mutually compare existing approaches. As the main result, the authors propose a novel dynamic similarity index EM-Index that works for an arbitrary metric space and ensures data privacy and thus is suitable for search systems outsourced for example in a cloud environment. In comparison with other approaches, the index is fully dynamic (update operations are efficient) and its aim is to transfer as much load from clients to the server as possible.


Author(s):  
Bhavya M ◽  
Thriveni J ◽  
Venugopal K R

Cloud based services provide scalable storage capacities and enormous computing capability to enterprises and individuals to support big data operations in different sectors like banking, scientific research and health care. Therefore many data owners are interested to outsource their data to cloud storage servers due to their huge advantage in data processing. However, as the banking and health records usually contain sensitive data, there are privacy concerns if the data gets leaked to un-trusted third parties in cloud storage. To protect data from leakage, the widely used technique is to encrypt the data before uploading into cloud storage servers. The traditional methods implemented by many authors consumes more time to outsource the data and searching for a document is also time consuming. Sometimes there may be chances of data leakage due to insufficient security. To resolve these issues, in the current VPSearch(VPS) scheme is implemented, which provides features like verifiability of search results and privacy preservation. With its features the current system consumes more time for file uploading and index generation, which slows down the searching process. In the existing VPS scheme time minimization to efficiently search for a particular document is a challenging task on the cloud. To resolve all the above drawbacks, we have designed an index generation scheme using a tree structure along with a search algorithm using Greedy Depth-first technique, that reduces the time for uploading files and file searching time. The newly implemented scheme minimizes the time required to form the index tree file for set of files in the document which are to be uploaded and helps in storing the files in a index tree format. These techniques result in reducing the document upload time and speeding up the process of accessing data efficiently using multi-keyword search with top-'K' value.


2016 ◽  
Vol 15 (14) ◽  
pp. 7423-7434
Author(s):  
FAIROUZ SHER ALI ◽  
SONG FENG LU

Searchable encryption allows a remote server to search over encrypted documents without knowing the sensitive data contents. Prior searchable symmetric encryption schemes focus on single keyword search. Conjunctive Keyword Searches (CKS) schemes improve system usability by retrieving the matched documents. In this type of search, the user has to repeatedly perform the search protocol for many times. Most of existent (CKS) schemes use conjunctive keyword searches with fixed position keyword fields, this type of search is not useful for many applications, such as unstructured text. In our paper, we propose a new public key encryption scheme based on bilinear pairings, the scheme supports conjunctive keyword search queries on encrypted data without needing to specify the positions of the keywords where the keywords can be in any arbitrary order. Instead of giving the server one trapdoor for each keyword in the conjunction set, we use a bilinear map per a set of combined keywords to make them regarded as one keyword. In another meaning, the proposed method will retrieve the data in one round of communication between the user and server. Furthermore, the search process could not reveal any information about the number of keywords in the query expression. Through analysis section we determine how such scheme could be used to guarantee fast and secure access to the database.


Sign in / Sign up

Export Citation Format

Share Document