Encrypted Mobile Cloud Data Implement Using Multi-Keyword Ranked Search

Authors

  • G. Revathi  MCA Sri Padmavathi College of Computer Sciences And Technology Tiruchanoor, Andhra Pradesh, India

Keywords:

Mobile Cloud Computing, Encryption, K-Nearest Neighbor Techniques

Abstract

In mobile cloud computing, a basic application is to source the mobile information to external cloud servers for scalable information storage. In existing, It adopts CP-ABE, an access control technology utilized in traditional cloud atmosphere, however changes the structure of access control tree to create it appropriate for mobile cloud environments. LDSS moves an outsized portion of the process intensive access management tree transformation in CP-ABE from mobile devices to external proxy servers. moreover, to reduce the user revocation price, it introduces attribute description fields to implement lazy-revocation, that could be a thorny issue in program based mostly CP-ABE systems.during this paper, we develop the searchable encryption for multi-keyword ranked search over the storage information. Specifically, by considering the large range of outsourced documents (data) within the cloud, we utilize the connectedness score associate degreed k-nearest neighbor techniques to develop an efficient multi-keyword search theme which will come the ranked search results supported the accuracy. at intervals this framework, we leverage an economical index to additional improve the search potency, and adopt the blind storage system to hide access pattern of the search user. Security analysis demonstrates that our theme can do confidentiality of documents and index, trapdoor privacy, trapdoor unlinkability, and concealing access pattern of the search user.

References

  1. H. Liang, L. X. Cai, D. Huang, X. Shen, and D. Peng, "An SMDP-based service model for interdomain resource allocation in mobile cloud networks," IEEE Trans. Veh. Technol., vol. 61, no. 5, pp. 2222-2232, Jun. 2012.
  2. M. M. E. A. Mahmoud and X. Shen, "A cloud-based scheme for protecting source-location privacy against hotspot-locating attack in wireless sensor networks," IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 10, pp. 1805-1818, Oct. 2012.
  3. Q. Shen, X. Liang, X. Shen, X. Lin, and H. Y. Luo, "Exploiting geodistributed clouds for a e-health monitoring system with minimum service delay and privacy preservation," IEEE J. Biomed. Health Inform., vol. 18, no. 2, pp. 430-439, Mar. 2014.
  4. H. T. Dinh, C. Lee, D. Niyato, and P. Wang, "A survey of mobile cloud computing: Architecture, applications, and approaches," Wireless Commun. Mobile Comput., vol. 13, no. 18, pp. 1587-1611, Dec. 2013.
  5. H. Li, Y. Dai, L. Tian, and H. Yang, "Identity-based authentication for cloud computing," in Cloud Computing. Berlin, Germany: Springer-Verlag, 2009, pp. 157-166.
  6. W. Sun, et al., "Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking," in Proc. 8th ACM SIGSAC Symp. Inf., Comput. Commun. Secur., 2013, pp. 71-82.
  7. B. Wang, S. Yu, W. Lou, and Y. T. Hou, "Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud," in Proc. IEEE INFOCOM, Apr./May 2014, pp. 2112-2120.
  8. E. Stefanov, C. Papamanthou, and E. Shi, "Practical dynamic searchable encryption with small leakage," in Proc. NDSS, Feb. 2014.
  9. Y. Yang, H. Li, W. Liu, H. Yang, and M. Wen, "Secure dynamic searchable symmetric encryption with constant document update cost," in Proc. GLOBECOM, Anaheim, CA, USA, 2014.
  10. D. Cash, S. Jarecki, C. Jutla, H. Krawczyk, M.-C. Roşu, and M. Steiner, "Highly-scalable searchable symmetric encryption with support for Boolean queries," in Proc. CRYPTO, 2013, pp. 353-373.
  11. Yu S., Wang C., Ren K., Lou W. Achieving Secure, Scalable, and Fine-grained Data Access Control in Cloud Computing. INFOCOM 2010, pp. 534-542, 2010
  12. Kan Yang, XiaohuaJia, KuiRen, Bo Zhang, RuitaoXie: DACMACS: Effective Data Access Control for Multiauthority Cloud Storage Systems. IEEE Transactions on Information Forensics and Security, Vol. 8, No. 11, pp.1790-1801, 2013.
  13. Stehle D, Steinfeld R. Faster fully homomorphic encryption. in: Proceedings of 16th International Conference on the Theory and Application of Cryptology and Information Security. Singapore: Springer press, pp.377-394, 2010.
  14. Junzuo Lai, Robert H. Deng ,Yingjiu Li ,et al. Fully secure keypolicy attribute-based encryption with constant-size ciphertexts and fast decryption. In: Proceedings of the 9th ACM symposium on Information, Computer and Communications Security (ASIACCS), pp. 239-248, Jun. 2014.
  15. Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute- based encryption. in: Proceedings of the 2007 IEEE Symposium on Security and Privacy (SP). Washington, USA: IEEE Computer Society, pp. 321-334, 2007.
  16. A. Lewko and B. Waters, "Decentralizing attribute-based encryption," in Proc. EUROCRYPT. Berlin, Germany: Springer-Verlag, 2011, pp. 568-588.
  17. NSF Research Awards Abstracts 1990-2003. Online]. Available: http://kdd.ics.uci.edu/databases/nsfabs/nsfawards.html, accessed 2004.
  18. D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, "Public key encryption with keyword search," in Proc. EUROCRYPT, 2004, pp. 506-522.
  19. D. Boneh and B. Waters, "Conjunctive, subset, and range queries on encrypted data," in Proc. TCC, 2007, pp. 535-554.
  20. B. Zhang and F. Zhang, "An efficient public key encryption with conjunctive-subset keywords search," J. Netw. Comput. Appl., vol. 34, no. 1, pp. 262-267, Jan. 2011.

Downloads

Published

2018-04-30

Issue

Section

Research Articles

How to Cite

[1]
G. Revathi, " Encrypted Mobile Cloud Data Implement Using Multi-Keyword Ranked Search , IInternational Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 3, Issue 4, pp.506-510, March-April-2018.