• No results found

Vol 7, No 5 (2019)

N/A
N/A
Protected

Academic year: 2020

Share "Vol 7, No 5 (2019)"

Copied!
7
0
0

Loading.... (view fulltext now)

Full text

(1)

The Secured Multi-Keyword Ranked Search over Encrypted Data Stored in Cloud

Raja Kondi1, S. Srinivas2

#1 M.Tech Scholar (CSE) and Department of Computer Science Engineering,

#2 Assist.Prof, Department of Computer Science and Engineering, Kakinada Institute of Engineering and Technology, Korangi, AP, India.

Abstract—

A Secure Multi-key word Ranked Search Scheme over Encrypted Cloud Data Due to the growing acclaim of distributed computing, a regularly expanding number of information owners are impelled to re-fitting their information to cloud servers for mind blowing solace and diminished cost in information the board. In for the most part most cloud servers basically don't just serve one owner; rather, they support various owners to share the points of interest brought by distributed computing. In this paper, we propose Privacy ensuring Ranked Multi-catchphrase Search in a Multi-owner model. To engage cloud servers to perform secure chase without knowing the genuine information of the two watchwords and trapdoors, in this proposed structure deliberately construct a novel secure interest show. To rank the question things and ensure the security of relevance scores among catchphrases and records, we propose a novel Additive Order and Privacy Preserving Function family. To shield the aggressors from listening secretly keys and purporting to be authentic information customers submitting looks, we propose a novel ground-breaking riddle key age show and another information customer affirmation show. In addition, supports powerful information customer revocation. Wide tests on authentic world datasets assert the sufficiency and capability.

Keywords—Multi-keyword,ranking, encrypted cloud data, Product resemblance, Cloud, Data owners.

I. Introduction

Cloud computing is increasing much force in the IT business which can be utilized to sort out different assets of computing, storage and applications. Numerous IT endeavors and people are re-appropriating their databases to cloud server. Assortment of clients can access and share data put

(2)

International Journal of Science Engineering and Advance Technology,

IJSEAT, Vol. 7, Issue 5

ISSN 2321-6905

May-2019

www.ijseat.com

Page 106

data protection to the data proprietor in cloud framework. CSP has full control on cloud equipment, programming just as on data proprietor's [3]. Recently utilized system that is data encryption experienced numerous difficulties, for example, wastefulness, costing when there is huge measure of data is available [1]. Because of single keyword seek methodology, it is most tedious assignment and subsequently it results into wastefulness.

II. Related Work

C. Wang, S. S. Chow, Q. Wang, K. Ren, and W. Lou [3] give data security in cloud this paper proposed a protection safeguarding open evaluating framework. This framework handles multiple review session distinctive clients for their re-appropriated data files. The security safeguarding open evaluating plan required to structure examining convention to keep data from streaming ceaselessly. In this manner it isn't totally take care of the issue of security safeguarding in key administration. Consequently unapproved data spilled issue can't be explained by this framework. TPA review redistributed data when it is required. Creators were uses homomorphic straight authenticator and irregular concealing to give affirmation that TPA can't find out about information of data. D.Song, D.Wagner, and A.Perrig,[4], describes cryptographic schemes for the issue of looking on encoded data. It additionally gives verifications of security to the subsequent crypto frameworks. This plan is provably secure for remote looking on scrambled data utilizing an untrusted server. This framework looks data remotely from untrusted server. This framework gives the evidences of security that required for crypto frameworks. This framework worked productively for question separation as they are basic and quick. Just O(n) stream figure required for encryption and hunt calculation. R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky [5],reviewing existing ideas of security and propose new and more grounded security definitions called as Searchable symmetric encryption (SSE). This plan permits re-appropriating the data to other gathering. They demonstrated more grounded security level. This framework takes care of the issue of accessible symmetric encryption. This framework gives certification of security to client which expects to perform seek on the double. Two new SSE developments are proposed for more grounded security definitions. P. Golle, J. Staddon,

and B. Waters [6], proposed conventions that take into account conjunctive keyword inquiries on encoded data. It takes care of the issue of secure Boolean pursuit. This procedure is based on straightforward keyword seek technique. This framework proposed a methodology that characterize s met keywords that are related with archives. Issue with this methodology is that It requires, 2m keyword look for each keyword m. C. Wang, N. Cao, J. Li, K. Ren, and W. Lou,[7],proposed schemes in this paper bolster just boolean keyword seek. This plan takes care of the issue of supporting proficient positioned keyword look. By doing this powerful usage of remotely put away scrambled data is accomplished in Cloud Computing. Creators were mostly worried on seeking viable just as secure positioned keyword hunting down scrambled data. This framework utilizes SSE method for keyword looking. For positioning capacity TF x IDF rules are utilized. For security reason OPSE crypto crude is created in this framework. N. Cao, C. Wang, M. Li, K. Ren, and W. Lou [8] characterize and take care of the issue of multi-keyword positioned look over encoded cloud data (MRSE) and they additionally worry with safeguarding exacting framework savvy protection in the cloud computing worldview. MRSE schemes to accomplish different stringent security necessities in two distinctive danger models. Organize coordinating method is utilized to catch the importance of data reports required for question. This framework utilizes "internal item comparability" to seek number of keywords in the archive. To endeavor this reason creators were proposing MRSE procedure. Contrast with other mutikeyword positioned seeking strategy this framework creates very overheads.

III. Methodology

Positioned Multi-watchword Search over Multi proprietor:

The anticipated framework should assent multi-watchword look over encoded records which would be scrambled with disparate keys for changed information proprietors [10]. It likewise needs to enable the cloud server to rank the query items among dissimilar to information proprietors and return the top-k results.

(3)

exasperating other information proprietors or information clients, i.e., the plan should bolster information proprietor versatility in an attachment and-play model.

• Data client disavowal: The anticipated framework ought to guarantee that solitary real information clients can perform right rifles [9]. In addition, when an information client is disavowed, he can never again perform precise hunts over the scrambled cloud information.

• Security Goals: The anticipated framework ought to accomplish the accompanying security objectives:

1) Keyword Semantic Security (Definition 1). We will demonstrate that PRMSM accomplishes semantic security against the picked catchphrase assault.

2) Keyword mystery (Definition 2). Since the enemy A can know whether an encoded watchword coordinates a trapdoor, we utilize the more fragile security objective (i.e., mystery), that is, we ought to guarantee that the likelihood for the foe A to finish up the real estimation of a catchphrase is irrelevantly more than discretionarily foreseeing.

3) Relevance score mystery. We ought to guarantee that the cloud server can't finish up the genuine estimation of the encoded significance scores.

Information User Authentication

To impede assailants from professing to be lawful information clients achieving ventures and flinging measurable assaults dependent on the query item, information clients must be verified before the organization server re-encodes trapdoors for information clients. Traditional confirmation strategies frequently pursue three stages. To begin with, information requester and information authenticator share a mystery key. Second, the requester encodes his separately conspicuous data and sends the scrambled information to the authenticator. Third, the authenticator decodes the got information with and verifies the unscrambled information. On the other hand, this strategy has two fundamental disadvantages. Since the mystery key shared between the requester and the authenticator

stays unaffected, it is anything but difficult to get rehash assault. Second, when the mystery key is found to aggressors, the authenticator can't separate between the legitimate requester and the assailants; the aggressors can made-up to be lawful requesters without being identified.

Fig.1: Example of data user authentication and dynamic

Secret key generation

Information User Revocation

Different from past works, information client repudiation in this plan does not have to re-encode and update a lot of information put away on the cloud server. The organization server just needs to refresh the mystery information put away on the cloud server. As needs be, the prior trapdoors will be died. Besides, without the assistance of the organization server, the canceled information client can't create the right trapdoor. Thus, an information client can't perform right ventures once he is denied.

Watchword Encryption

For watchword encryption, the accompanying conditions ought to be fulfilled: first, particular information proprietors utilize their own mystery keys to scramble catchphrases. Second, for a similar catchphrase, it would be encoded to particular figure messages each time. These effects advantage the plan for two reasons. To start with, losing the key of one information proprietor would not prompt the disclosure of other proprietors' information. Second, the cloud server can't perceive any relationship among scrambled watchwords.

exasperating other information proprietors or information clients, i.e., the plan should bolster information proprietor versatility in an attachment and-play model.

• Data client disavowal: The anticipated framework ought to guarantee that solitary real information clients can perform right rifles [9]. In addition, when an information client is disavowed, he can never again perform precise hunts over the scrambled cloud information.

• Security Goals: The anticipated framework ought to accomplish the accompanying security objectives:

1) Keyword Semantic Security (Definition 1). We will demonstrate that PRMSM accomplishes semantic security against the picked catchphrase assault.

2) Keyword mystery (Definition 2). Since the enemy A can know whether an encoded watchword coordinates a trapdoor, we utilize the more fragile security objective (i.e., mystery), that is, we ought to guarantee that the likelihood for the foe A to finish up the real estimation of a catchphrase is irrelevantly more than discretionarily foreseeing.

3) Relevance score mystery. We ought to guarantee that the cloud server can't finish up the genuine estimation of the encoded significance scores.

Information User Authentication

To impede assailants from professing to be lawful information clients achieving ventures and flinging measurable assaults dependent on the query item, information clients must be verified before the organization server re-encodes trapdoors for information clients. Traditional confirmation strategies frequently pursue three stages. To begin with, information requester and information authenticator share a mystery key. Second, the requester encodes his separately conspicuous data and sends the scrambled information to the authenticator. Third, the authenticator decodes the got information with and verifies the unscrambled information. On the other hand, this strategy has two fundamental disadvantages. Since the mystery key shared between the requester and the authenticator

stays unaffected, it is anything but difficult to get rehash assault. Second, when the mystery key is found to aggressors, the authenticator can't separate between the legitimate requester and the assailants; the aggressors can made-up to be lawful requesters without being identified.

Fig.1: Example of data user authentication and dynamic

Secret key generation

Information User Revocation

Different from past works, information client repudiation in this plan does not have to re-encode and update a lot of information put away on the cloud server. The organization server just needs to refresh the mystery information put away on the cloud server. As needs be, the prior trapdoors will be died. Besides, without the assistance of the organization server, the canceled information client can't create the right trapdoor. Thus, an information client can't perform right ventures once he is denied.

Watchword Encryption

For watchword encryption, the accompanying conditions ought to be fulfilled: first, particular information proprietors utilize their own mystery keys to scramble catchphrases. Second, for a similar catchphrase, it would be encoded to particular figure messages each time. These effects advantage the plan for two reasons. To start with, losing the key of one information proprietor would not prompt the disclosure of other proprietors' information. Second, the cloud server can't perceive any relationship among scrambled watchwords.

exasperating other information proprietors or information clients, i.e., the plan should bolster information proprietor versatility in an attachment and-play model.

• Data client disavowal: The anticipated framework ought to guarantee that solitary real information clients can perform right rifles [9]. In addition, when an information client is disavowed, he can never again perform precise hunts over the scrambled cloud information.

• Security Goals: The anticipated framework ought to accomplish the accompanying security objectives:

1) Keyword Semantic Security (Definition 1). We will demonstrate that PRMSM accomplishes semantic security against the picked catchphrase assault.

2) Keyword mystery (Definition 2). Since the enemy A can know whether an encoded watchword coordinates a trapdoor, we utilize the more fragile security objective (i.e., mystery), that is, we ought to guarantee that the likelihood for the foe A to finish up the real estimation of a catchphrase is irrelevantly more than discretionarily foreseeing.

3) Relevance score mystery. We ought to guarantee that the cloud server can't finish up the genuine estimation of the encoded significance scores.

Information User Authentication

To impede assailants from professing to be lawful information clients achieving ventures and flinging measurable assaults dependent on the query item, information clients must be verified before the organization server re-encodes trapdoors for information clients. Traditional confirmation strategies frequently pursue three stages. To begin with, information requester and information authenticator share a mystery key. Second, the requester encodes his separately conspicuous data and sends the scrambled information to the authenticator. Third, the authenticator decodes the got information with and verifies the unscrambled information. On the other hand, this strategy has two fundamental disadvantages. Since the mystery key shared between the requester and the authenticator

stays unaffected, it is anything but difficult to get rehash assault. Second, when the mystery key is found to aggressors, the authenticator can't separate between the legitimate requester and the assailants; the aggressors can made-up to be lawful requesters without being identified.

Fig.1: Example of data user authentication and dynamic

Secret key generation

Information User Revocation

Different from past works, information client repudiation in this plan does not have to re-encode and update a lot of information put away on the cloud server. The organization server just needs to refresh the mystery information put away on the cloud server. As needs be, the prior trapdoors will be died. Besides, without the assistance of the organization server, the canceled information client can't create the right trapdoor. Thus, an information client can't perform right ventures once he is denied.

Watchword Encryption

(4)

International Journal of Science Engineering and Advance Technology,

IJSEAT, Vol. 7, Issue 5

ISSN 2321-6905

May-2019

www.ijseat.com

Page 108

Trapdoor Generation

To make the information clients produce trapdoors safely, advantageously and effectively, our anticipated framework ought to assuage two primary conditions. Initially, the information client does not have to solicit an enormous sum from information proprietors for mystery keys to incite trapdoors. Second, for a similar catchphrase, the trapdoor produced each time ought to be unmistakable. To meet this condition, the trapdoor age is led in two stages: First, the information client produces trapdoors dependent on his hunt catchphrase and an irregular number. Second, the organization server re-encodes the trapdoors for the validated information client.

Catchphrases Matching among Distinct Data Owners

The cloud server stores all scrambled records and watchwords of unmistakable information proprietors. The organization server will likewise store a mystery information on the cloud server. After accepting a question demand, the cloud will look at over the information of every one of these information proprietors. The cloud forms the inquiry demand in two stages. In the first place, the cloud challenges the questioned catchphrases from all watchwords put away on it, and it gets a competitor record set. Second, the cloud positions documents in the competitor record set and finds the most top-k important documents.

IV. Positioned Keyword Searching

As distributed computing has turned into a necessary piece of IT industry, information proprietors share their redistributed information. Because of these huge measures of data accessible on WWW, huge number of clients endeavors to recover certain particular information documents they are keen on. A standout amongst the most famous approaches to do as such is through watchword based hunt. Watchword inquiries are done to use cloud information for a specific question. Such watchword look strategies enable clients to specifically recover documents of intrigue and have been generally connected in plain content pursuit situations (C.wang). Incredible endeavors have been made for encouraging clients by means of catchphrases seek. Be that as it may, there are not

many specialists about engaging the precise client question and displaying a positioned URL rundown as indicated by it. Watchwords searchers are regularly done so that clients can use mists to inquiry an accumulation (7). To dispense with pointlessly system traffic by not sending back the unessential information, positioned catchphrase hunt is utilized. This procedure is exceptionally alluring in the "pay-as-you-use" cloud worldview. For security insurance, such positioning task ought not release any catchphrase related data. To improve the query output exactness just as to upgrade the client seeking background, it is important for such positioning framework to help multi-watchword look, as single catchphrase look frequently yields excessively coarse outcomes (5). The data is recovered from the coordinating documents to figure the pertinence scores of given solicitation. On the off chance that positioning framework underpins numerous watchword seek, at that point, it is conceivable to improve the query item precision just as client looking knowledge can be upgraded. In all web search tools, clients give a lot of catchphrases rather than just a single watchword to demonstrate that they are keen on a specific region. Every catchphrase in the client inquiry is utilized to limit the hunt procedure.

V. Multi-Keyword Ranked Search over Encrypted

(5)

obviously unthinkable, because of the colossal measure of transfer speed cost in cloud scale frameworks. Besides, aside from annihilating the neighborhood stockpiling the executives, putting away information into the cloud supplies no reason with the exception of they can be just looked and worked. Hence, finding security protecting and compelling hunt administration over scrambled cloud information is one of the incomparable significance. In perspective on the possibly huge number of on-request information clients and tremendous measure of redistributed information records in the cloud, this trouble is for the most part requesting as it is extremely hard to accumulate the necessities of execution, framework ease of use, and adaptability. From one perspective, to assemble the productive information recovery necessity, the immense measure of records arranges the cloud server to accomplish result significance positioning, as an option of returning undifferentiated outcomes. Such positioned hunt framework enables information clients to find the most proper data rapidly, instead of burdensomely arranging amid each match in the substance gathering. Positioned hunt can likewise smoothly expel excess system traffic by exchanging the most significant information, which is profoundly alluring in the "pay-as-you-use" cloud idea. For security insurance, such positioning task then again, ought not uncover any catchphrase to related data.

However, the nature of applying scrambled cloud information seek framework remains a requesting task in giving security and looking after protection, similar to the information security, the file security, the catchphrase protection, and numerous others. Encryption is a useful strategy that treats scrambled information as reports and enables a client to safely seek through a solitary catchphrase and get back records of intrigue. Then again, direct use of these ways to deal with the safe enormous scale cloud information usage framework would not be fundamentally reasonable, as they are created as crypto natives and can't set up such high administration level needs like framework convenience, client looking knowledge, and simple data disclosure. Despite the fact that some advanced plans have been proposed to convey Boolean catchphrase look as a push to improve the inquiry adaptability, they are as yet not adequate to give clients acceptable outcome positioning usefulness. The answer for this issue is to verify positioned seek

over encoded information yet just for questions comprising of a solitary catchphrase. The provoking issue here is the means by which to propose an effective scrambled information seek strategy that supports multi-watchword semantics without protection infringement. In this paper, we depict and tackle the issue of multi-watchword positioned look over encoded cloud information (MRSE) while saving precise framework shrewd security in the distributed computing idea. Alongside different multi-watchword semantics, select the proficient similarity proportion of "arrange coordinating," it implies that as different matches as would be prudent, to bind the hugeness of information reports to the hunt question. Especially, internal item similitude the quantities of inquiry catchphrases appear in a record, to quantitatively figure such likeness survey of that report to the pursuit question. For the time of the record development, each archive is related with a double vector as a sub-list where each piece connotes in the case of coordinating catchphrase is contained in the report.

VI. Proposed System

There are three fundamental on-screen characters present in these exercises: cloud server, information proprietor, and information client. Information proprietor have her very own arrangements of archives, to keep up these records locally is turned out to be troublesome errand. Keep up and put away the archives locally are costly for capacity and it emerges computational overhead. Henceforth information proprietor inspire to re-appropriate their arrangements of reports on cloud to get greater adaptability.

(6)

International Journal of Science Engineering and Advance Technology,

IJSEAT, Vol. 7, Issue 5

ISSN 2321-6905

May-2019

www.ijseat.com

Page 110

the relevant documents to the information client. A short time later, the information client can decode and utilize the records.

Fig. 2. Architecture of proposed system

Accessible Encryption

The most punctual endeavor of accessible encryption was made by Song et al. In [3], they propose to scramble each word in a record freely and enable the server to discover whether a solitary questioned catchphrase is contained in the document without knowing the accurate word. This proposition is a greater amount of theoretic interests as a result of high computational expenses. Goh et al. propose building a watchword list for each document and utilizing Bloom channel to quicken the inquiry [4]. Curtmola et al. propose building lists for every catchphrase, and use hash tables as an elective way to deal with accessible encryption [5]. The main open key plan for catchphrase seek over scrambled information is introduced in [6]. [7] and [8] further advance the pursuit functionalities of accessible encryption by proposing plans for conjunctive watchword look. The accessible encryption thinks generally about single catchphrase look or boolean watchword seek. Expanding these systems for positioned multi-catchphrase inquiry will cause overwhelming calculation and capacity costs.

Secure Keyword Search in Cloud Computing

The protection worries in distributed computing rouse the investigation on secure watchword look. Wang et al. first characterized and understood the safe positioned watchword seek over encoded cloud information. In [9], they proposed a plan that profits the top-k pertinent documents upon a solitary watchword seek. Cao et al. [10], and Sun et al. [1],

expanded the protected watchword scan for multi-catchphrase inquiries. Their methodologies vectorize the rundown of watchwords and apply framework augmentations to conceal the genuine catchphrase data from the cloud server, while as yet enabling the server to discover the top-k important information records. Xu et al. proposed MKQE (MultiKeyword positioned Query on Encrypted information) that empowers a dynamic watchword word reference and maintains a strategic distance from the positioning request being misshaped by a few high recurrence catchphrases. Li et al. [4], Chuah et al., Xu et al. what's more, Wang et al. [7] proposed fluffy catchphrase look over scrambled cloud information going for resilience of both minor misprints and organization irregularities for clients' hunt input. further proposed protection guaranteed likeness seek instruments over redistributed cloud information. In [10], a protected, proficient, and appropriated watchword look convention in the geo-conveyed cloud condition.

The request protecting encryption is utilized to keep the cloud server from realizing the careful significance scores of watchwords to an information document. The early work of Agrawal et al. proposed an Order Preserving symmetric Encryption (OPE) plot where the numerical request of plain messages are saved [13]. Boldyreva et al. further presented a measured request safeguarding encryption in [4]. Yi et al [5] proposed a request saving capacity to encode information in sensor systems. Popa et al. [6] as of late proposed a perfect secure request saving encryption conspire. Kerschbaum et al. [7] further proposed a plan which isn't just thought secure but at the same time is an effective request protecting encryption plot. Nonetheless, these plans are not added substance request saving. As an integral work to the past request protecting work, another added substance request and security safeguarding capacities (AOPPF) are proposed. Information proprietors can uninhibitedly pick any capacity from an AOPPF family to encode their significance scores. The cloud server registers the aggregate of encoded pertinence scores and positions them dependent on the total.

VII. Conclusion and Future Work

(7)

look for various information proprietors and numerous information clients in the distributed computing condition. The information that is put away over the cloud is scrambled. The encryption of the information has helped in giving a protected strategy for capacity of information. As the information is being put away over the cloud, the it very well may be gotten to by the other validated individuals from the framework. The future work can hold the answer for the fluffy watchword looking instrument. This would thusly help in looking for a report which may be close to the watchword that is sought. This would decrease the turnaround time of the inquiry as the aftereffects of watchwords which may be conceivable will likewise be recorded.

References

[1] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A.

Rabkin, I. Stoica, and M. Zaharia, “A view of cloud computing,” Communication of the ACM, vol. 53,

no. 4, pp. 50–58, 2010.

[2] C. Wang, S. S. Chow, Q. Wang, K. Ren, and W.

Lou, “Privacypreserving public auditing for secure

cloud storage,” Computers, IEEE Transactions on,

vol. 62, no. 2, pp. 362–375, 2013.

[3] D.Song, D.Wagner, and A.Perrig, “Practical techniques for searches on encrypted data,” in Proc.

IEEE International Symposium on Security and

Privacy (S&P’00), Nagoya, Japan, Jan.2000, pp. 44–

55.

[4] E. Goh. (2003) Secure indexes. [Online]. Available:http://eprint.iacr.org/

[5] R. Curtmola, J. Garay, S. Kamara, and R.

Ostrovsky, “Searchable symmetric encryption:

improved definitions and efficient constructions,” in Proc. ACM CCS’06, VA, USA, Oct. 2006, pp. 79–

88.

[6] D. B. et al., “Public key encryption with keyword

search secure against keyword guessing attacks

without random oracle,” EUROCRYPT, vol. 43, pp.

506–522, 2004.

[7] P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in

Proc. Applied Cryptography and Network Security

(ACNS’04), Yellow Mountain, China, Jun. 2004, pp.

31–45.

[8] L. Ballard, S. Kamara, and F. Monrose,

“Achieving efficient conjunctive keyword searches

over encrypted data,” in Proc. Information and Communications Security (ICICS’05), Beijing,

China, Dec. 2005, pp. 414–426.

[9] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou,

“Secure ranked keyword search over encrypted cloud

data,” in Proc. IEEE Distributed Computing Systems (ICDCS’10), Genoa, Italy, Jun. 2010, pp. 253–262.

[10] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou,

“Privacy preserving multi-keyword ranked search

over encrypted cloud data,” in Proc. IEEE INFOCOM’11, Shanghai, China, Apr. 2011, pp. 829–837.

Authors

Raja Kondi received the B.Tech degree in Computer Science & Engineering from Aditya Engineering College Affiliated to the JNTU Kakinada and M.B.A degree in Financial Management from Indira Gandhi National Open University. He presently pursuing M.Tech (CSE) degree from Kakinada Institute of Engineering & Technology Corangi, KKD-Yanam Affiliated to JNTU Kakinada. Area of interests include Computer Networks, Network Security, Cryptography, Cloud Computing and Software Testing.

S. Srinivas is an assistant professor in Computer Science at Kakinada Institute of Engineering & Technology Corangi, KKD-Yanam Affiliated to JNTU Kakinada. He holds an M.Tech degree in Computer Science.

look for various information proprietors and numerous information clients in the distributed computing condition. The information that is put away over the cloud is scrambled. The encryption of the information has helped in giving a protected strategy for capacity of information. As the information is being put away over the cloud, the it very well may be gotten to by the other validated individuals from the framework. The future work can hold the answer for the fluffy watchword looking instrument. This would thusly help in looking for a report which may be close to the watchword that is sought. This would decrease the turnaround time of the inquiry as the aftereffects of watchwords which may be conceivable will likewise be recorded.

References

[1] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A.

Rabkin, I. Stoica, and M. Zaharia, “A view of cloud computing,” Communication of the ACM, vol. 53,

no. 4, pp. 50–58, 2010.

[2] C. Wang, S. S. Chow, Q. Wang, K. Ren, and W.

Lou, “Privacypreserving public auditing for secure

cloud storage,” Computers, IEEE Transactions on,

vol. 62, no. 2, pp. 362–375, 2013.

[3] D.Song, D.Wagner, and A.Perrig, “Practical techniques for searches on encrypted data,” in Proc.

IEEE International Symposium on Security and

Privacy (S&P’00), Nagoya, Japan, Jan.2000, pp. 44–

55.

[4] E. Goh. (2003) Secure indexes. [Online]. Available:http://eprint.iacr.org/

[5] R. Curtmola, J. Garay, S. Kamara, and R.

Ostrovsky, “Searchable symmetric encryption:

improved definitions and efficient constructions,” in Proc. ACM CCS’06, VA, USA, Oct. 2006, pp. 79–

88.

[6] D. B. et al., “Public key encryption with keyword

search secure against keyword guessing attacks

without random oracle,” EUROCRYPT, vol. 43, pp.

506–522, 2004.

[7] P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in

Proc. Applied Cryptography and Network Security

(ACNS’04), Yellow Mountain, China, Jun. 2004, pp.

31–45.

[8] L. Ballard, S. Kamara, and F. Monrose,

“Achieving efficient conjunctive keyword searches

over encrypted data,” in Proc. Information and Communications Security (ICICS’05), Beijing,

China, Dec. 2005, pp. 414–426.

[9] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou,

“Secure ranked keyword search over encrypted cloud

data,” in Proc. IEEE Distributed Computing Systems (ICDCS’10), Genoa, Italy, Jun. 2010, pp. 253–262.

[10] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou,

“Privacy preserving multi-keyword ranked search

over encrypted cloud data,” in Proc. IEEE INFOCOM’11, Shanghai, China, Apr. 2011, pp. 829–837.

Authors

Raja Kondi received the B.Tech degree in Computer Science & Engineering from Aditya Engineering College Affiliated to the JNTU Kakinada and M.B.A degree in Financial Management from Indira Gandhi National Open University. He presently pursuing M.Tech (CSE) degree from Kakinada Institute of Engineering & Technology Corangi, KKD-Yanam Affiliated to JNTU Kakinada. Area of interests include Computer Networks, Network Security, Cryptography, Cloud Computing and Software Testing.

S. Srinivas is an assistant professor in Computer Science at Kakinada Institute of Engineering & Technology Corangi, KKD-Yanam Affiliated to JNTU Kakinada. He holds an M.Tech degree in Computer Science.

look for various information proprietors and numerous information clients in the distributed computing condition. The information that is put away over the cloud is scrambled. The encryption of the information has helped in giving a protected strategy for capacity of information. As the information is being put away over the cloud, the it very well may be gotten to by the other validated individuals from the framework. The future work can hold the answer for the fluffy watchword looking instrument. This would thusly help in looking for a report which may be close to the watchword that is sought. This would decrease the turnaround time of the inquiry as the aftereffects of watchwords which may be conceivable will likewise be recorded.

References

[1] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A.

Rabkin, I. Stoica, and M. Zaharia, “A view of cloud computing,” Communication of the ACM, vol. 53,

no. 4, pp. 50–58, 2010.

[2] C. Wang, S. S. Chow, Q. Wang, K. Ren, and W.

Lou, “Privacypreserving public auditing for secure

cloud storage,” Computers, IEEE Transactions on,

vol. 62, no. 2, pp. 362–375, 2013.

[3] D.Song, D.Wagner, and A.Perrig, “Practical techniques for searches on encrypted data,” in Proc.

IEEE International Symposium on Security and

Privacy (S&P’00), Nagoya, Japan, Jan.2000, pp. 44–

55.

[4] E. Goh. (2003) Secure indexes. [Online]. Available:http://eprint.iacr.org/

[5] R. Curtmola, J. Garay, S. Kamara, and R.

Ostrovsky, “Searchable symmetric encryption:

improved definitions and efficient constructions,” in Proc. ACM CCS’06, VA, USA, Oct. 2006, pp. 79–

88.

[6] D. B. et al., “Public key encryption with keyword

search secure against keyword guessing attacks

without random oracle,” EUROCRYPT, vol. 43, pp.

506–522, 2004.

[7] P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in

Proc. Applied Cryptography and Network Security

(ACNS’04), Yellow Mountain, China, Jun. 2004, pp.

31–45.

[8] L. Ballard, S. Kamara, and F. Monrose,

“Achieving efficient conjunctive keyword searches

over encrypted data,” in Proc. Information and Communications Security (ICICS’05), Beijing,

China, Dec. 2005, pp. 414–426.

[9] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou,

“Secure ranked keyword search over encrypted cloud

data,” in Proc. IEEE Distributed Computing Systems (ICDCS’10), Genoa, Italy, Jun. 2010, pp. 253–262.

[10] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou,

“Privacy preserving multi-keyword ranked search

over encrypted cloud data,” in Proc. IEEE INFOCOM’11, Shanghai, China, Apr. 2011, pp. 829–837.

Authors

Raja Kondi received the B.Tech degree in Computer Science & Engineering from Aditya Engineering College Affiliated to the JNTU Kakinada and M.B.A degree in Financial Management from Indira Gandhi National Open University. He presently pursuing M.Tech (CSE) degree from Kakinada Institute of Engineering & Technology Corangi, KKD-Yanam Affiliated to JNTU Kakinada. Area of interests include Computer Networks, Network Security, Cryptography, Cloud Computing and Software Testing.

Figure

Fig. 2. Architecture of proposed system Accessible Encryption

References

Related documents

An analysis of the economic contribution of the software industry examined the effect of software activity on the Lebanese economy by measuring it in terms of output and value

al (2010) [ 34 ] were able to im- prove the wind power predictive performance of a spatio-temporal model by making it conditional to the meteorological conditions, reducing the RMSE

Imagine the opportunities for manufacturers applying autonomous systems to manufacturing lines to help achieve goals around product quality and consistency.. Operators must keep

Bibliografische Informationen der Deutschen Nationalbibliothek Die Deutsche Nationalbibliothek verzeichnet diese Publikation in der Deutschen Nationalbibliografie;

The MCS Planning Standard assumes a background noise level of 40 dB(A) for the purposes of the air source heat pump calculation procedure. A different value for

Scatter plot and linear regression fit between the long range spatial autocorrelation of NDVI (α-DFA) and bare soil rate (a) and species richness (b) obtained from 24 500-m

communication systems stays stationary outside the structure and talks to another person with the matching communications system inside the structure to test

[KESK] KAMU EMEKCILERI SENDIKALARI KONFEDERASYONU Institution: United Trade Union of Transport Employees (BTS)..