Providing security for the Encrypted shared data in the cloud Environment

Authors

  • O. Sahithya  Department of Computer Science And Engineering, Sri Padmavati Mahila Visvavidyalayam University, Tirupathi, India
  • A. Supriya  Assistant Professor, Department of Computer Science And Engineering, Sri Padmavati Mahila Visvavidyalayam University, Tirupathi, India

Keywords:

Searchable encryption, multi-keyword ranked search

Abstract

In the gift system a secure multi-keyword class-conscious search theme over encrypted cloud data, that at a similar time supports dynamic update operations like deletion and insertion of documents. Specifically, the vector house model and conjointly the widely-used TF_IDF model unit combined among the index construction and question generation. we tend to tend to construct a special tree-based index structure and propose a “Greedy Depth-first Search” rule to provide economical multi-keyword class-conscious search. The secure kNN rule is employed to inscribe the index and question vectors, and within the meanwhile guarantee correct association score calculation between encrypted index and question vectors. Therefore on resist math attacks, phantom terms unit supplementary to the index vector for bright search results. Attributable to the utilization of our special tree-based index structure, the planned theme will do sub-linear search time and upset the deletion and insertion of documents flexibly. Intensive experiments unit conducted to demonstrate the efficiency of the planned theme. Among the planned system we tend to tend to propose the first privacy-preserving mechanism that allows public auditing on shared data keep among the cloud. Specially, we tend to tend to take advantage of ring signatures to calculate the verification knowledge needed to audit the integrity of shared data. With our mechanism, the identity of the signer on each block in shared data is unbroken personal from a third-party auditor (TPA), United Nations agency continues to be able to publically verify the integrity of shared data whereas not retrieving the full file. Our experimental results demonstrate the effectiveness and efficiency of our planned mechanism once auditing shared data.

References

  1. M. Armbrust, A. Fox, R. Griffith, A. D.Joseph, R. H.Katz, A. Konwinski, G. Lee, D. A. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, "A read of Cloud Computing," Communications of the ACM, vol. 53, no. 4, pp. 50-58, April 2010.
  2. G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song, "Provable information Possession at Untrusted Stores," in Proc. ACM Conference on laptop and Communications Security (CCS), 2007, pp. 598-610.
  3. C. Wang, Q. Wang, K. Ren, and W. Lou, "Privacy-Preserving Public Auditing for information Storage Security in Cloud Computing," in Proc. IEEE International Conference on laptop Communications (INFOCOM), 2010, pp. 525-533.
  4. R. L. Rivest, A. Shamir, and Y. Tauman, "How to Leak a Secret," in Proc. International Conference on the speculation and Application of science and data Security (ASIACRYPT). Springer- Verlag, 2001, pp. 552-565.
  5. D. Boneh, C. Gentry, B. Lynn, and H. Shacham, "Aggregate and Verifiably Encrypted Signatures from additive Maps," in Proc. International Conference on the speculation and Applications of cryptological Techniques (EUROCRYPT). Springer-Verlag, 2003, pp. 416-432.
  6. H. Shacham and B. Waters, "Compact Proofs of Retrievability," in Proc. International Conference on the speculation and Application of science and data Security (ASIACRYPT). Springer- Verlag, 2008, pp. 90-107.
  7. Y. Zhu, H.Wang, Z. Hu, G.-J. Ahn, H. Hu, and S. S.Yau, "Dynamic Audit Services for Integrity Verification of Outsourced Storage in Clouds," in Proc. ACM conference on Applied Computing (SAC), 2011, pp. 1550-1557.
  8. S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving Secure, Scalable, and Fine-grained information Access management in Cloud Computing," in Proc. IEEE International Conference on laptop Communications (INFOCOM), 2010, pp. 534-542.
  9. D. Boneh, B. Lynn, and H. Shacham, "Short Signature from the Weil Pairing," in Proc. International Conference on the speculation and Application of science and data Security (ASIACRYPT). Springer-Verlag, 2001, pp. 514-532.
  10. D. Boneh and D. M. Freeman, "Homomorphic Signatures for Polynomial Functions," in Proc. International Conference on the speculation and Applications of cryptological Techniques (EUROCRYPT). Springer-Verlag, 2011, pp. 149-168.
  11. A. L. Ferrara, M. Green, S. Hohenberger, and M. Ø. Pedersen, "Practical Short Signature Batch Verification," in Proc. RSA Con- ference, the Cryptographers’ Track (CT-RSA). Springer-Verlag, 2009, pp. 309-324.
  12. V. Goyal, O. Pandey, A. Sahai, and B. Waters, "Attribute-Based secret writing for Fine-Grained Access management of Encrypted information," in Proc. ACM Conference on laptop and Communications Security (CCS), 2006, pp. 89-98.
  13. A. Juels and B. S. Kaliski, "PORs: Proofs pf Retrievability for giant Files," in Proc. ACM Conference on laptop and Communications Security (CCS), 2007, pp. 584-597.
  14. G. Ateniese, R. D. Pietro, L. V. Mancini, and G. Tsudik, "Scalable and economical obvious information Possession," in Proc. International Conference on Security and Privacy in Communication Networks (SecureComm), 2008.
  15. C. Erway, A. Kupcu, C. Papamanthou, and R. Tamassia, "Dynamic obvious information Possession," in Proc. ACM Conference on laptop and Communications Security (CCS), 2009, pp. 213-222.
  16. C. Wang, Q. Wang, K. Ren, and W. Lou, "Ensuring information Storage Security in Cloud Computing," in Proc. IEEE/ACM International Workshop on Quality of Service (IWQoS), 2009, pp. 1-9.
  17. B. Chen, R. Curtmola, G. Ateniese, and R. Burns, "Remote information Checking for Network Coding-based Distributed Stroage Systems," in Proc. ACM Cloud Computing Security Workshop (CCSW), 2010, pp. 31-42.
  18. N. Cao, S. Yu, Z. Yang, W. Lou, and Y. T. Hou, "LT CodesbasedSecure and Reliable Cloud Storage Service," in Proc. IEEE International Conference on laptop Communications (INFOCOM), 2012.
  19. S. Halevi, D. Harnik, B. Pinkas, and A. Shulman-Peleg, "Proofs of possession in Remote Storage Systems," in Proc. ACM Conference on laptop and Communications Security (CCS), 2011, pp. 491-500.
  20. Q. Zheng and S. Xu, "Secure and economical Proof of Storage with Deduplication," in Proc. ACM Conference on information and Application Security and Privacy (CODASPY), 2012.
  21. M. Franz, P. Williams, B. Carbunar, S. Katzenbeisser, and R. Sion, "Oblivious Outsourced Storage with Delegation," in Proc. Finan- cial Cryptography and information Security Conference (FC), 2011, pp. 127- 140.
  22. S. D. C. di Vimercati, S. Foresti, S. Paraboschi, G. Pelosi, and P. Samarati, "Efficient and personal Access to Outsourced information," in Proc. IEEE

Downloads

Published

2017-10-31

Issue

Section

Research Articles

How to Cite

[1]
O. Sahithya, A. Supriya, " Providing security for the Encrypted shared data in the cloud Environment, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 5, pp.427-431, September-October-2017.