Improve Efficiency for Data Privacy Keywords Using Top-K Search Scheme

Authors

  • V. Likhitha  Mother Theresa Institute of Computer Applications, Palamaner, S.V. University, Tirupathi, AP, India
  • Mr. A. Murali Mohan Kumar  Mother Theresa Institute of Computer Applications, Palamaner, S.V. University, Tirupathi, AP, India

Keywords:

Cloud computing, privacy preserving, data encryption, multi-keyword top-k search, random traversal.

Abstract

Cloud computing provides people and enterprises huge computing power and climbable storage capacities to support a variety of huge information applications in domains like health care and research project, so additional and additional information owners are concerned to source their information on cloud servers for nice convenience in information management and mining. However, information sets like health records in electronic documents sometimes contain sensitive info, that brings regarding privacy issues if the documents are free or shared to partly untrusted third-parties in cloud. A sensible and wide used technique for information privacy preservation is to encode data before outsourcing to the cloud servers, that but reduces {the information|the info|the information} utility and makes several ancient data analytic operators like keyword-based top-k document retrieval obsolete. during this paper, we have a tendency to investigate the multi-keyword top-k search drawback for big encoding against privacy breaches, and conceive to establish an economical and secure answer to the current drawback. Specifically, for the privacy concern of question information, we have a tendency to construct a special tree-based index structure and style a random traversal algorithmic program, which makes even constant question to provide completely different visiting ways on the index, and may conjointly maintain the accuracy of queries unchanged under stronger privacy. For raising the question potency, we have a tendency to propose a bunch multi-keyword top-k search theme supported the thought of partition, wherever a bunch of tree-based indexes are created for all documents. Finally, we have a tendency to mix these strategies along into an economicaland secure approach to handle our projected top-k similarity search. intensive experimental results on real-life information sets demonstrate that our projected approach will considerably improve the potential of defensive the privacy breaches, the measurability and the time potency of question process over the progressive strategies.

References

  1. J. Tang, Y. Cui, Q. Li, K. Ren, J. Liu, and R. Buyya, “Ensuring security and privacy preservation for cloud data services,” ACM Computing Surveys, 2016.
  2. M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “A view of cloud computing,” Communications of the ACM, vol. 53, no. 4, pp. 50–58, 2010.
  3. R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: Improved definitions and efficient constructions,” in Proceedings of the 13th ACM Conference on Computer and Communications Security. ACM, 2006, pp. 79–88.
  4. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Advances in CryptologyEurocrypt 2004. Springer, 2004, pp. 506–522.
  5.  Z. Ying, H. Li, J. Ma, J. Zhang, and J. Cui, “Adaptively secure ciphertext-policy attribute-based encryption with dynamic policy updating,” Sci China Inf Sci, vol. 59, no. 4, pp. 042 701:1–16, 2016.
  6. D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Security and Privacy, 2000. SP 2000. Proceedings. 2000 IEEE Symposium on, 2000, pp. 44–55.
  7. E.-J. Goh et al., “Secure indexes.” IACR Cryptology ePrint Archive, vol. 2003, p. 216, 2003. [8] Y.-C. Chang and M. Mitzenmacher, “Privacy preserving keyword searches on remote encrypted data,” in Applied Cryptography and Network Security. Springer, 2005, pp. 442–455. [9] Y. H. Hwang and P. J. Lee, “Public key encryption with conjunctive keyword search and its extension to a multi-user system,” in Pairing-Based Cryptography–Pairing. Springer, 2007, pp. 2–22.
  8. P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in Applied Cryptography and Network Security. Springer, 2004, pp. 31–45.
  9. L. Ballard, S. Kamara, and F. Monrose, “Achieving efficient conjunctive keyword searches over encrypted data,” in Information and Communications Security. Springer, 2005, pp. 414–426.
  10. D. Boneh and B. Waters, “Conjunctive, subset, and range queries on encrypted data,” in Theory of cryptography. Springer, 2007, pp. 535–554.
  11. E. Shen, E. Shi, and B. Waters, “Predicate privacy in encryption systems,” in Theory of Cryptography. Springer, 2009, pp. 457–473.
  12. W. Sun, B. Wang, N. Cao, M. Li, W. Lou, Y. T. Hou, and H. Li, “Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking,” in Proceedings of the 8th ACM SIGSAC Symposium on Information, ser. ASIA CCS ’13. ACM, 2013, pp. 71–82.
  13. N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-preserving multi-keyword ranked search over encrypted cloud data,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 1, pp. 222–233, 2014

Downloads

Published

2022-10-22

Issue

Section

Research Articles

How to Cite

[1]
V. Likhitha, Mr. A. Murali Mohan Kumar, " Improve Efficiency for Data Privacy Keywords Using Top-K Search Scheme" International Journal of Scientific Research in Computer Science, Engineering and Information Technology(IJSRCSEIT), ISSN : 2456-3307, Volume 8, Issue 5, pp.267-272, September-October-2022.