scholarly journals Variable Techniques for Ciphertext Retrieval through Encrypted Data

In recent years, Cloud computing provides strong grip and flexible access on outsource data, cloud storage, data privacy is major concern from to outsource their data, authenticated users are allowed to access this storage to prevent important and sensitive data. For data protection and utilization, we encrypt our sensitive data before outsourced our data because cannot trust storage server, are un-trusty but on other hand, data retrieval in encrypted format from cloud, is challenging task for data utilization, was encrypted from plaintext to ciphertext, when retrieves from cloud storage. However, searchable encryption schemes used Boolean search but they are unable to make data utilization for huge data and failed to handle multi-users access to retrieve ciphertext from cloud and user’s authentication. In this paper, we are using ranked keyword search over encrypted data by going k-documents at storage and using a Hierarchical Clustering Method is designed to guide more search semantics with an additional feature of making the system to cope the demand for fast ciphertext k-search in large scale environments explored the relevance score such as massive and big cloud data. This threshold splits the consequential clusters into sub-clusters until the necessity on the maximum size of cluster is reached. To make fetching search to be secure and privacy-preserving, it is built an index for searching on cloud data and retrieve the most relevant files from cloud. To defending privacy breaches from unauthorized users, users will go through authentication process and data retrieval time as well.

2018 ◽  
Vol 2018 ◽  
pp. 1-7 ◽  
Author(s):  
Run Xie ◽  
Chanlian He ◽  
Dongqing Xie ◽  
Chongzhi Gao ◽  
Xiaojun Zhang

With the advent of cloud computing, data privacy has become one of critical security issues and attracted much attention as more and more mobile devices are relying on the services in cloud. To protect data privacy, users usually encrypt their sensitive data before uploading to cloud servers, which renders the data utilization to be difficult. The ciphertext retrieval is able to realize utilization over encrypted data and searchable public key encryption is an effective way in the construction of encrypted data retrieval. However, the previous related works have not paid much attention to the design of ciphertext retrieval schemes that are secure against inside keyword-guessing attacks (KGAs). In this paper, we first construct a new architecture to resist inside KGAs. Moreover we present an efficient ciphertext retrieval instance with a designated tester (dCRKS) based on the architecture. This instance is secure under the inside KGAs. Finally, security analysis and efficiency comparison show that the proposal is effective for the retrieval of encrypted data in cloud computing.


Author(s):  
Wei Zhang ◽  
Jie Wu ◽  
Yaping Lin

Cloud computing has attracted a lot of interests from both the academics and the industries, since it provides efficient resource management, economical cost, and fast deployment. However, concerns on security and privacy become the main obstacle for the large scale application of cloud computing. Encryption would be an alternative way to relief the concern. However, data encryption makes efficient data utilization a challenging problem. To address this problem, secure and privacy preserving keyword search over large scale cloud data is proposed and widely developed. In this paper, we make a thorough survey on the secure and privacy preserving keyword search over large scale cloud data. We investigate existing research arts category by category, where the category is classified according to the search functionality. In each category, we first elaborate on the key idea of existing research works, then we conclude some open and interesting problems.


2014 ◽  
Vol 25 (3) ◽  
pp. 48-71 ◽  
Author(s):  
Stepan Kozak ◽  
David Novak ◽  
Pavel Zezula

The general trend in data management is to outsource data to 3rd party systems that would provide data retrieval as a service. This approach naturally brings privacy concerns about the (potentially sensitive) data. Recently, quite extensive research has been done on privacy-preserving outsourcing of traditional exact-match and keyword search. However, not much attention has been paid to outsourcing of similarity search, which is essential in content-based retrieval in current multimedia, sensor or scientific data. In this paper, the authors propose a scheme of outsourcing similarity search. They define evaluation criteria for these systems with an emphasis on usability, privacy and efficiency in real applications. These criteria can be used as a general guideline for a practical system analysis and we use them to survey and mutually compare existing approaches. As the main result, the authors propose a novel dynamic similarity index EM-Index that works for an arbitrary metric space and ensures data privacy and thus is suitable for search systems outsourced for example in a cloud environment. In comparison with other approaches, the index is fully dynamic (update operations are efficient) and its aim is to transfer as much load from clients to the server as possible.


Author(s):  
SYEDA FARHA SHAZMEEN ◽  
RANGARAJU DEEPIKA

Cloud Computing is a construct that allows you to access applications that actually reside at a location other than our computer or other internet-connected devices, Cloud computing uses internet and central remote servers to maintain data and applications, the data is stored in off-premises and accessing this data through keyword search. So there comes the importance of encrypted cloud data search Traditional keyword search was based on plaintext keyword search, but for protecting data privacy the sensitive data should be encrypted before outsourcing. Fuzzy keyword search greatly enhances system usability by returning the matching files; Fuzzy technique uses approximate full text search and retrieval. Three different Fuzzy Search Schemas, The wild card method, gram based method and tree traverse search scheme, are dicussed and also the efficiency of these algorithms is analyzed.


2020 ◽  
Vol 39 (6) ◽  
pp. 8079-8089
Author(s):  
P. Shanthi ◽  
A. Umamakeswari

Cloud computing is gaining ground in the digital and business world. It delivers storage service for user access using Internet as a medium. Besides the numerous benefits of cloud services, migrating to public cloud storage leads to security and privacy concerns. Encryption method protects data privacy and confidentiality. However, encrypted data stored in cloud storage reduces the flexibility in processing data. Therefore, the development of new technologies to search top representatives from encrypted public storage is the current requirement. This paper presents a similarity-based keyword search for multi-author encrypted documents. The proposed Authorship Attribute-Based Ranked Keyword Search (AARKS) encrypts documents using user attributes, and returns ranked results to authorized users. The scheme assigns weight to index vectors by finding the dominant keywords of the specific authority document collection. Search using the proposed indexing prunes away branches and processes only fewer nodes. Re-weighting documents using the relevant feedback also improves user experience. The proposed scheme ensures the privacy and confidentiality of data supporting the cognitive search for encrypted cloud data. Experiments are performed using the Enron dataset and simulated using a set of queries. The precision obtained for the proposed ranked retrieval is 0.7262. Furthermore, information leakage to a cloud server is prevented, thereby proving its suitability for public storage.


Author(s):  
Prasanth K Baby ◽  
Nikhil Samuel

with the growing digital communication and networks, the data owners are motivated to outsource their complex data to the global storage space. Greater flexibility and economic saving are the advantages of this global storage space. Before outsourcing the sensitive data, it has to be encrypted in order to enforce the data privacy. In the encrypted data, search service is important to get the necessary data. The stored data is relatively large so it requires multiple keywords in the search query and it will return document in the order of their relevance to these keywords searched. Related works on searchable encryption focus on single keyword search or Boolean keyword search and rarely sort the result and for the multi-keyword search coordinate matching, i.e., as many matches as possible, to effectively capture the relevance of outsourced documents to the query keywords and inner product similarity to evaluate such similarity measure. In Multi-keyword Ranked Search under the coordinate matching, the ranking helps for the efficient retrieval. The multilevel keyword ranked search is implemented by using the cache to reduce the search time.


Cloud computing has become essential for storing sensitive data sets that are centralized in the cloud. The need for privacy and protection of files and documents has increased day by day. Data users typically dump the most powerful information in cloud storage to prevent third parties from accessing data in cloud storage. In legacy systems, end users safely retrieved encrypted information using keyword search. However, in existing systems, we recommend only individual keywords and Boolean keywords, which is not yet sufficient to ensure efficient data usage for a vast number of data users and the number of documents in the cloud repository. This work aims to develop a systematic approach to searching multi keywords in the cloud with ciphertext data. The cloud server carries out risk-free investigations with no clear information about keywords and trap doors. The client or user uses multiple keywords to perform data retrieval. When the client enters a question for many words, the server breaks the question into one word and retrieves the word from the index. In this task, the cipher text policy attribute-based encryption (CPABE) algorithm is used to perform encryption of files and documents. Experimental results show 95% accuracy with a data set size of 1000, for both single and multiple keyword searches. Because previous research were limited to single searches, this new work performs multiple keyword searches with unique security aspects to create a multi-keyword search system rather than the cryptographic data in the cloud.


Cloud computing is the service-oriented platform which will provide security for the various data uploaded by the users. Security is the service which can be provided by the service providers. There is a lot data that can be stored in the cloud with the help of various security algorithms. The data which can be stored in the cloud is called outsourced data. Every user wants to store the sensitive data to cloud storage. In this paper, the Enhanced Privacy and Secure Storage data (EPSS) can be searched with the multiple keywords. For the searching of multiple keywords the Enhanced Keyword Search (EKS) which retrieve the data very fast and with multiple records. Experimental results show the performance of the searching and security.


Information ◽  
2021 ◽  
Vol 12 (4) ◽  
pp. 142
Author(s):  
Weijing You ◽  
Lei Lei ◽  
Bo Chen ◽  
Limin Liu

By only storing a unique copy of duplicate data possessed by different data owners, deduplication can significantly reduce storage cost, and hence is used broadly in public clouds. When combining with confidentiality, deduplication will become problematic as encryption performed by different data owners may differentiate identical data which may then become not deduplicable. The Message-Locked Encryption (MLE) is thus utilized to derive the same encryption key for the identical data, by which the encrypted data are still deduplicable after being encrypted by different data owners. As keys may be leaked over time, re-encrypting outsourced data is of paramount importance to ensure continuous confidentiality, which, however, has not been well addressed in the literature. In this paper, we design SEDER, a SEcure client-side Deduplication system enabling Efficient Re-encryption for cloud storage by (1) leveraging all-or-nothing transform (AONT), (2) designing a new delegated re-encryption (DRE), and (3) proposing a new proof of ownership scheme for encrypted cloud data (PoWC). Security analysis and experimental evaluation validate security and efficiency of SEDER, respectively.


2018 ◽  
Vol 2018 ◽  
pp. 1-10
Author(s):  
Hua Dai ◽  
Hui Ren ◽  
Zhiye Chen ◽  
Geng Yang ◽  
Xun Yi

Outsourcing data in clouds is adopted by more and more companies and individuals due to the profits from data sharing and parallel, elastic, and on-demand computing. However, it forces data owners to lose control of their own data, which causes privacy-preserving problems on sensitive data. Sorting is a common operation in many areas, such as machine learning, service recommendation, and data query. It is a challenge to implement privacy-preserving sorting over encrypted data without leaking privacy of sensitive data. In this paper, we propose privacy-preserving sorting algorithms which are on the basis of the logistic map. Secure comparable codes are constructed by logistic map functions, which can be utilized to compare the corresponding encrypted data items even without knowing their plaintext values. Data owners firstly encrypt their data and generate the corresponding comparable codes and then outsource them to clouds. Cloud servers are capable of sorting the outsourced encrypted data in accordance with their corresponding comparable codes by the proposed privacy-preserving sorting algorithms. Security analysis and experimental results show that the proposed algorithms can protect data privacy, while providing efficient sorting on encrypted data.


Sign in / Sign up

Export Citation Format

Share Document