An Enhanced Framework for Multi-Keyword Search on Encrypted Data

Authors

  • Darshana Khadse  BE Scholar, Department of Computer Science & Engineering, Dr. Babasaheb Ambedkar College of Engineering and Research, Nagpur, Maharashtra, India.
  • Harshada Gote  BE Scholar, Department of Computer Science & Engineering, Dr. Babasaheb Ambedkar College of Engineering and Research, Nagpur, Maharashtra, India.
  • Mayuri Pardhi  BE Scholar, Department of Computer Science & Engineering, Dr. Babasaheb Ambedkar College of Engineering and Research, Nagpur, Maharashtra, India.
  • Nikita Thag  BE Scholar, Department of Computer Science & Engineering, Dr. Babasaheb Ambedkar College of Engineering and Research, Nagpur, Maharashtra, India.
  • Nikita Bhakre  BE Scholar, Department of Computer Science & Engineering, Dr. Babasaheb Ambedkar College of Engineering and Research, Nagpur, Maharashtra, India.
  • Prof. Nutan Sonwane  Assistant Professor, Department of Computer Science & Engineering, Dr. Babasaheb Ambedkar College of Engineering and Research, Nagpur, Maharashtra, India.

Keywords:

Information Network, Private Server, Public Cloud, Distributed Databases, Ranking Results

Abstract

In Information Networks, owners can store their reports over passed on various servers. It encouraging clients to store and get to their data in and from different servers by settling down wherever and on any gadget. It is an incredibly troublesome assignment to give the gainful search for on scattered records likewise give the security on owner's reports. The present framework gives one conceivable course of action that is security defending ordering (PPI). In this framework, records are scattered over various private servers which are everything viewed as constrained by cloud/open server. Precisely when the client requires a few reports, they ask for to open cloud, which by then reestablishes the sure rundown that is private server once-over to clients. In the wake of getting the outline, the client can search for the records on the explicit private server anyway in this structure; reports are verified perfectly healthy on a private server that is protected is traded. In any case, the proposed structure improves this present framework to impact it all the more excessively secure and skilled. In any case, records are verified in the encoded diagram on the private servers and after that utilization Key Distribution Center (KDC) for permitting decoding of data got from a private server, at the customer side. The proposed structure additionally executes TF-IDF, which gives the arranging of results to clients.

References

  1. Yuzhe Tang and Ling Liu,”Privacy-Preserving Multi-Keyword Searching Information Networks”, IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, VOL. 27, NO. 9, SEPTEMBER 2015
  2. R. J. Bayardo Jr, R. Agrawal, D. Gruhl, and A. Somani, “Youserv: A web-hosting and content sharing tool for the masses,” in Proc. 11th Int. Conf. World Wide Web, 2002, pp. 345–354.
  3. M. Bawa, R. J. Bayardo Jr, S. Rajagopalan, and E. J. Shekita, “Make it fresh, make it quick: Searching a network of personal webservers,” in Proc. 12th Int. Conf. World Wide Web, 2003, pp. 577–586.
  4. [Online]. Available: Diaspora: https://joindiaspora.com/, 2014.
  5. [Online]. Available: Status, http://status.net, 2014.
  6. R. Baden, A. Bender, N. Spring, B. Bhattacharjee, and D. Starin, “Persona: An online social network with user-defined privacy,” in SIGCOMM Conf. Data Commun., 2009, pp. 135–146.
  7. H. L€ohr, A.-R. Sadeghi, and M. Winandy, “Securing the e-health cloud,” in Proc. 1st ACM Int. Health Informat. Symp., 2010, pp. 220–229.
  8. [Online]. Available: Nhin direct, http://directproject.org/, 2014.
  9. R. Geambasu, M. Balazinska, S. D. Gribble, and H. M. Levy,
  10. “Homeviews: Peer-to-peer middleware for personal data sharing applications,” in Proc. SIGMOD Conf., 2007, pp. 235–246.
  11. M. Bawa, R. J. Bayardo Jr, and R. Agrawal, “Privacy-preserving
  12. indexing of documents on the network,” in Proc. VLDB Conf.,
  13. 2003, pp. 922–933.
  14. Y. Tang, T. Wang, and L. Liu, “Privacy preserving indexing for ehealth information networks,” in Proc. 20th ACM Int. Conf. Inf. Knowl. Manage., 2011, pp. 905–914.
  15. M. Bawa, R. J. Bayardo, Jr, R. Agrawal, and J. Vaidya, “Privacy preserving indexing of documents on the network,” VLDB J., vol. 18, no. 4, pp. 837–856, 2009.
  16. R. A. Popa, C. M. S. Redfield, N. Zeldovich, and H. Balakrishnan, “CryptDB: Protecting confidentiality with encrypted query processing,” in Proc. 23rd ACM Symp. Operating Syst. Principles, 2011, pp. 85–100.
  17. C. Gentry, “Fully homomorphic encryption using ideal lattices,” in Proc. 41st Annu. ACM Symp. Theory Comput., 2009, pp. 169–178.
  18. N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-preserving multi-keyword ranked search over encrypted cloud data,” in Proc. IEEE INFOCOM, 2011, pp. 829–837.
  19. D. Malkhi, N. Nisan, B. Pinkas, and Y. Sella, “Fairplay—Secure two-party computation system,” in Proc. 13th Conf. USENIX Security Symp., 2004, pp. 287–302.
  20. A. Ben-David, N. Nisan, and B. Pinkas, “Fairplaymp: A system for secure multi-party computation,” in Proc. ACM Conf. Comput. Commun. Security, 2008, pp. 257–266.
  21. W. Henecka, S. K€ogl, A.-R. Sadeghi, T. Schneider, and I. Wehrenberg, “TASTY: Tool for automating secure two-party computations,” in Proc. 17th ACM Conf. Comput. Commun. Security, 2010, pp. 451–462.
  22. I. Damga rd, M. Geisler, M. Krøigaard, and J. B. Nielsen, “Asynchronous multiparty computation: Theory and implementation,” in Proc. 12th Int. Conf. Practice Theory Public Key Cryptography, 2009, pp. 160–179.
  23. A. Narayan and A. Haeberlen, “DJoin: Differentially private join queries over distributed databases,” in Proc. 10th USENIX Conf. Operating Syst. Des. Implementation, Oct. 2012, pp. 149–162.
  24. J. Hsu, M. Gaboardi, A. Haeberlen, S. Khanna, A. Narayan, B. C. Pierce, and A. Roth. (2014). Differential privacy: An economic method for choosing epsilon, CoRR [Online]. abs/1402.3329 Available: http://arxiv.org/abs/1402.3329
  25. Y. Tang and L. Liu, “Multi-keyword privacy-preserving search in information networks,” Tech. Rep. 2014 [Online]. Available: http://tristartom.github.io/docs/tr-mppi.pdf, 2014.
  26. Y. Tang, L. Liu, A. Iyengar, K. Lee, and Q. Zhang, “e-PPI: Locator service in information networks with personalized privacy preservation,” in Proc. IEEE 34th Int. Conf. Distrib. Comput. Syst., Madrid, Spain, Jun. 30–Jul. 3, 2014, pp. 186–197.

Downloads

Published

2019-04-30

Issue

Section

Research Articles

How to Cite

[1]
Darshana Khadse, Harshada Gote, Mayuri Pardhi, Nikita Thag, Nikita Bhakre, Prof. Nutan Sonwane, " An Enhanced Framework for Multi-Keyword Search on Encrypted Data, IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 5, Issue 2, pp.680-686, March-April-2019.