A Protected and Active Multi-Keyword Ranked Explore Scheme over Encrypted Cloud Data Systems

Authors(2) :-Singampalli Sankeerthi, Shaik Allabakshu

The major aim of this paper is to solve the problem of multi-keyword ranked search over encrypted cloud data (MRSE) at the time of protecting exact method wise privacy in the cloud-computing concept. Data holders are encouraged to outsource their difficult data management systems from local sites to the business public cloud for large flexibility and financial savings. However, for protecting data privacy, sensitive data have to be encrypted before outsourcing, which performs traditional data utilization based on plaintext keyword search. As a result, allowing an encrypted cloud data search service is of supreme significance. In view of the large number of data users and documents in the cloud, it is essential to permit several keywords in the search demand and return documents in the order of their appropriate to these keywords. Similar mechanism on searchable encryption makes center on single keyword search or Boolean keyword search, and rarely sort the search results. In the middle of various multi-keyword semantics, deciding the well-organized similarity measure of “coordinate matching,” it means that as many matches as possible, to capture the appropriate data documents to the search query. Particularly, we consider “inner product similarity” i.e., the amount of query keywords shows in a document, to quantitatively estimate such match measure that document to the search query. Through the index construction, every document is connected with a binary vector as a sub-index where each bit characterize whether matching keyword is contained in the document. The search query is also illustrates as a binary vector where each bit means whether corresponding keyword appears in this search request, so the matched one could be exactly measured by the inner product of the query vector with the data vector. On the other hand, directly outsourcing the data vector or the query vector will break the index privacy or the search privacy. The vector space model facilitate to offer enough search accuracy, and the DES encryption allow users to occupy in the ranking while the popularity of computing work is done on the server side by process only on cipher text. Consequently, data leakage can be eradicated and data security is guaranteed.

Authors and Affiliations

Singampalli Sankeerthi
Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India
Shaik Allabakshu
Department of MCA , St. Mary's Group of Institutions, Guntur, Andhra Pradesh, India

Searchable Encryption, Multi-Keyword Ranked, Search, Dynamic Update, Cloud Computing.

  1. Zhihua Xia, Member, IEEE, Xinhui Wang, Xingming Sun, Senior Member, IEEE,and Qian Wang, Member, IEEE, "A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud Data", IEEE Transactions on Parallel and Distributed Systems Vol: Pp No: 99 Year 2015.
  2. K. Ren, C.Wang, Q.Wang et al.,"Security challenges for the public cloud," IEEE Internet Computing, vol. 16, no. 1, pp. 69-73, 2012.
  3. S. Kamara and K. Lauter, "Cryptographic cloud storage," in Financial Cryptography and Data Security. Springer, 2010, pp. 136-149.
  4. C. Gentry, "A fully homomorphic encryption scheme," Ph.D. dissertation, Stanford University, 2009.
  5. O. Goldreich and R. Ostrovsky, "Software protection and simulation on oblivious rams," Journal of the ACM (JACM), vol. 43, no. 3,pp. 431-473, 1996.
  6. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," in Advances in
  7. Cryptology-Eurocrypt 2004. Springer, 2004, pp. 506-522.
  8. D. Boneh, E. Kushilevitz, R. Ostrovsky, and W. E. Skeith III,"Public key encryption that allows pir queries," in Advances inCryptology-CRYPTO 2007. Springer, 2007, pp. 50-67.
  9. D. X. Song, D. Wagner, and A. Perrig, "Practical techniques forsearches on encrypted data," in Security and Privacy, 2000. S&P2000. Proceedings. 2000 IEEE Symposium on. IEEE, 2000, pp. 44-55. [9] E.-J. Goh et al., "Secure indexes." IACR Cryptology ePrint Archive,vol. 2003, p. 216, 2003. [10] Y.-C. Chang and M. Mitzenmacher, "Privacy preserving keyword searches on remote encrypted data," in Proceedings of the Third international conference on Applied Cryptography and Network Security.Springer-Verlag, 2005, pp. 442-455.
  10. R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, "Searchable symmetric encryption: improved definitions and efficient constructions, "in Proceedings of the 13th ACM conference on Computerand communications security. ACM, 2006, pp. 79-88.
  11. J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, "Fuzzy keyword search over encrypted data in cloud computing," in
  12. INFOCOM, 2010 Proceedings IEEE. IEEE, 2010, pp. 1-5.

Publication Details

Published in : Volume 2 | Issue 4 | July-August 2017
Date of Publication : 2017-08-31
License:  This work is licensed under a Creative Commons Attribution 4.0 International License.
Page(s) : 454-461
Manuscript Number : CSEIT1724118
Publisher : Technoscience Academy

ISSN : 2456-3307

Cite This Article :

Singampalli Sankeerthi, Shaik Allabakshu, "A Protected and Active Multi-Keyword Ranked Explore Scheme over Encrypted Cloud Data Systems", International Journal of Scientific Research in Computer Science, Engineering and Information Technology (IJSRCSEIT), ISSN : 2456-3307, Volume 2, Issue 4, pp.454-461, July-August-2017. |          | BibTeX | RIS | CSV

Article Preview