scholarly journals Secure And Dynamic Multi Keyword Ranked Search

Nowadays, information storing in third party storage is increased. Outsourcing the data to other storage device or servers which may questioned to the secure environment. However, sensitive data like medical information should need an privacy when it is stored in cloud storage. In this paper, a secure keyword search which provide the resultant data in a encrypted form where the end user can decrypt using the key given to them. It uses the Blowfish to encrypt the data and it also supports the data owner to delete or modify the content of their document. It also ensure accurate relevance score calculation between encrypted index and query vectors.

Author(s):  
M. Ambika ◽  
Mangayarkarasi N. ◽  
Raghuraman Gopalsamy ◽  
L. Sai Ramesh ◽  
Kamalanathan Selvakumar

Nowadays, information storing in third party storage is increased. Outsourcing the data to other storage device or servers which may questioned to the secure environment. However, sensitive data like medical information should need an privacy when it is stored in cloud storage. In this paper, a secure keyword search which provide the resultant data in a encrypted form where the end user can decrypt using the key given to them. It uses the Blowfish to encrypt the data and it also supports the data owner to delete or modify the content of their document. It also ensure accurate relevance score calculation between encrypted index and query vectors.


In Cloud Storage Server, data integrity plays an important role, given cloud clients might not be aware whether the data is safe or has been tampered with. This system introduces identity-based signature algorithms to protect data that belongs to the data owner and gets the status of cloud data by means of verification through signatures. Since it is practically not possible for the data owner to be available online all the time for checking cloud data integrity, Third party auditor is tasked with verifying the data integrity every time instead of data owner. The Third party auditors should not read the cipher text data while verifying and must authenticate itself to cloud server by performing Proof of Knowledge operation; then cloud server can reveal the sensitive data as block wise and the third party auditor can verify the signature without knowledge of cipher text data. Finally, an audit report is sent to the data owner. This work demonstrates data security and integrity in the cloud..


Author(s):  
Prasanth K Baby ◽  
Nikhil Samuel

with the growing digital communication and networks, the data owners are motivated to outsource their complex data to the global storage space. Greater flexibility and economic saving are the advantages of this global storage space. Before outsourcing the sensitive data, it has to be encrypted in order to enforce the data privacy. In the encrypted data, search service is important to get the necessary data. The stored data is relatively large so it requires multiple keywords in the search query and it will return document in the order of their relevance to these keywords searched. Related works on searchable encryption focus on single keyword search or Boolean keyword search and rarely sort the result and for the multi-keyword search coordinate matching, i.e., as many matches as possible, to effectively capture the relevance of outsourced documents to the query keywords and inner product similarity to evaluate such similarity measure. In Multi-keyword Ranked Search under the coordinate matching, the ranking helps for the efficient retrieval. The multilevel keyword ranked search is implemented by using the cache to reduce the search time.


Author(s):  
Bibin Baby ◽  
Sharmila Banu

Today, due to the enormous growth of data technology in cloud computing, the data owners are stimulated to outsource their data in data management to reduce cost and for the convenient. Data confidentiality, in general, can be obtained by encrypting the data before it is outsourced. The client stores the encrypted data to the cloud using Searchable encryption schemes and applies keyword search techniques over cipher text domain. But the main problem in outsourcing is the lack of security and privacy for the sensitive data. So, to overcome this, for privacy requirement, the sensitive data can be encrypted before it is outsourced. Various methods were proposed to preserve the privacy and to provide security to the cloud data which are encrypted. Here in this paper, we proposed a tree-based search method over the encrypted datain the cloud that supports dynamic operation and multi-keyword ranked search. Clearly, the commonly used “inverse document frequency (IDF) term frequency (TF)” model and the vector space method are joined in the query generation and index creation to give multi-keyword ranked search. To get high search efficiency, a tree-type index structure, “Greedy Best-first Search” algorithm is proposed based on the tree- index.


2021 ◽  
Vol 11 (19) ◽  
pp. 8841
Author(s):  
JoonYoung Lee ◽  
MyeongHyun Kim ◽  
JiHyeon Oh ◽  
YoungHo Park ◽  
KiSung Park ◽  
...  

As the amount of data generated in various distributed environments is rapidly increasing, cloud servers and computing technologies are attracting considerable attention. However, the cloud server has privacy issues, including personal information and requires the help of a Trusted Third Party (TTP) for data sharing. However, because the amount of data generated and value increases, the data owner who produces data must become the subject of data sharing. In this study, we use key aggregate searchable encryption (KASE) technology, which enables keyword search, to efficiently share data without using TTP. The traditional KASE scheme approach only discusses the authority delegation from the data owner to another user. The traditional KASE scheme approach only discusses delegation of authority from the data owner to another user. However, if the delegated entity cannot perform time-critical tasks because the shared data are unavailable, the delegate must further delegate the rights given to other users. Consequently, this paper proposes a new KASE scheme that enables multi-delegation without TTP and includes an authentication technique between the user and the server. After that, we perform informal and formal analysis using BAN logic and AVISPA for security evaluation, and compare the security and performance aspects with existing schemes.


Electronics ◽  
2021 ◽  
Vol 10 (21) ◽  
pp. 2673
Author(s):  
Saba Rehman ◽  
Nida Talat Bajwa ◽  
Munam Ali Shah ◽  
Ahmad O. Aseeri ◽  
Adeel Anjum

A cloud computing environment provides a cost-effective way for the end user to store and access private data over remote storage using some Internet connection. The user has access to the data anywhere and at any time. However, the data over the cloud do not remain secure all the time. Since the data are accessible to the end user only by using the interference of a third party, it is prone to breach of authentication and integrity of the data. Moreover, cloud computing allows simultaneous users to access and retrieve their data online over different Internet connections, which leads to the exposure, leakage, and loss of a user’s sensitive data in different locations. Many algorithms and protocols have been developed to maintain the security and integrity of the data using cryptographic algorithms such as the Elliptic Curve Cryptography (ECC). This paper proposes a secure and optimized scheme for sharing data while maintaining data security and integrity over the cloud. The proposed system mainly functions by combining the ECC and the Advanced Encryption Standard (AES) method to ensure authentication and data integrity. The experimental results show that the proposed approach is efficient and yields better results when compared with existing approaches.


2021 ◽  
Vol 2021 ◽  
pp. 1-11
Author(s):  
Zhenwei Chen ◽  
Axin Wu ◽  
Yifei Li ◽  
Qixuan Xing ◽  
Shengling Geng

The emergence of the cloud storage has brought great convenience to people’s life. Many individuals and enterprises have delivered a large amount of data to the third-party server for storage. Thus, the privacy protection of data retrieved by the user needs to be guaranteed. Searchable encryption technology for the cloud environment is adopted to ensure that the user information is secure with retrieving data. However, most schemes only support single-keyword search and do not support file updates, which limit the flexibility of the scheme. To eliminate these problems, we propose a blockchain-enabled public key encryption scheme with multi-keyword search (BPKEMS), and our scheme supports file updates. In addition, smart contract is used to ensure the fairness of transactions between data owner and user without introducing a third party. At the data storage stage, our scheme realizes the verifiability by numbering the files, which ensures that the ciphertext received by the user is complete. In terms of security and performance, our scheme is secure against inside keyword guessing attacks (KGAs) and has better computation overhead than other related schemes.


The recent trends suggest that there is an increase in the inclination towards storing data in the cloud due to explosive and massive growth of the volume of the data in the cloud computing environment. It helps them to reduce their computational and storage costs but also undeniably brought in concerns about security and privacy as the owners of the highly sensitive data lose control of it directly. The sensitive data could include electronic-based medical records, confidential fiscal documents, etc. An increased distrust about storage of files in a third-party service provider of cloud resources would contradict the very same reason for which cloud storage facilities were introduced. That’s because we cannot deny the fact that cloud based storage systems offer on- demand and ubiquitous access to flexible storage and computational resources. The keyword ranked search methodologies used in the existing systems mainly focus on enhancing and enriching the efficiency of searching the files and their respective functionalities but a lack of straight forward analysis of security and issues with providing access control have not been addressed. To address these disadvantages, in this paper, we propose an efficient Multi-Keyword Ranked Search scheme with Fine-grained access control (MRSF).MRSF is a methodology which can combine matching of coordinates technique with Term Frequency-Inverse Document Frequency (TF-IDF) to thereby achieve a highly precise retrieval of any cipher text of interest. It also improves the secure k-nearest neighbors (kNN) method. By utilizing an access strategy which is polynomial based, it can effectively refine the search privileges of the users’. Professional security analysis proves that MRSF is secure with respect to safeguarding the secrecy of outsourced data and the privacy of tokens and indices. Along with this enhanced methodology of ranked search scheme, a time limit based access control feature has also been proposed to ensure that the adaptive attackers are stalled from giving prolonged access to the data files. Session expiry will ensure security of data and that is to be achieved by providing a time window for the file retrieval. Extensive experiments also show that MRSF reaches higher search precision and many more functionalities when compared to the existing systems.


2005 ◽  
Vol 4 (2) ◽  
pp. 393-400
Author(s):  
Pallavali Radha ◽  
G. Sireesha

The data distributors work is to give sensitive data to a set of presumably trusted third party agents.The data i.e., sent to these third parties are available on the unauthorized places like web and or some ones systems, due to data leakage. The distributor must know the way the data was leaked from one or more agents instead of as opposed to having been independently gathered by other means. Our new proposal on data allocation strategies will improve the probability of identifying leakages along with Security attacks typically result from unintended behaviors or invalid inputs.  Due to too many invalid inputs in the real world programs is labor intensive about security testing.The most desirable thing is to automate or partially automate security-testing process. In this paper we represented Predicate/ Transition nets approach for security tests automated generationby using formal threat models to detect the agents using allocation strategies without modifying the original data.The guilty agent is the one who leaks the distributed data. To detect guilty agents more effectively the idea is to distribute the data intelligently to agents based on sample data request and explicit data request. The fake object implementation algorithms will improve the distributor chance of detecting guilty agents.


2016 ◽  
Vol 11 (2) ◽  
pp. 287-297 ◽  
Author(s):  
Yinbin Miao ◽  
Jianfeng Ma ◽  
Ximeng Liu ◽  
Zhiquan Liu ◽  
Limin Shen ◽  
...  

Sign in / Sign up

Export Citation Format

Share Document