• No results found

Provide Security of Ranked Multi keyword Search over Encrypted Data in cloud computing

N/A
N/A
Protected

Academic year: 2020

Share "Provide Security of Ranked Multi keyword Search over Encrypted Data in cloud computing"

Copied!
5
0
0

Loading.... (view fulltext now)

Full text

(1)

Provide Security of Ranked Multi keyword Search over

Encrypted Data in cloud computing

Dharmapu Mohan Rao

1

, Mula.Sudhakar2

Final M.Tech Student1, Asst.professo2 1,2

Dept of CSE, Sarada Institute of Science, Technology And Management (SISTAM), Srikakulam, Andhra Pradesh,India

Abstract

:

Now a day’s mobile cloud computing is rapidly growth for searching outsource the mobile data to external cloud servers for scalable data storage. So that to provide security of that data is most important issue in the cloud computing. Before store the data into cloud the data owner will encrypt the data using cryptography technique. After encryption of data the data owner will stored into cloud. If any user performing searching for retrieve related content from the cloud he/she decrypt and retrieve the related content. In this paper contain mainly two concepts for privacy of data and ranked multi keyword for search over encrypted data. To provide privacy of data we are using segment encryption algorithm and provide ranking of multi keywords distinct nearest neighbor optimal algorithm. By implementing those concepts we improve efficiency and more security of data.

Keywords: Cloud infrastructure, Out-sourced data security, and Multi-Keyword Search.

I. INTRODUCTION

Cloud computing is a model for enabling trending, convenient, on-demand infrastructurewith a shared pool of configurable computing resources like networks,servers, applications,storage, and services.These resources can be easily provisioned at rapid speed and also can be released with least management effort or service provider interaction. Moreover, Cloud Computing means a remote resource that is accessible through the internet and helps in business applications and their functionality along with the computer software. Cloud computing can cut down money that users need to spend on subscription charges. Because of these advantage of cloud servicesa large sensitive information is being pushed into the cloud servers, like emails, personal health records, and also private videos and photos, financial data, administration documents, etc. To secure data privacy, all these confidential data need to be encrypted prior to outsourcing, so that end-to-end data confidentiality is assured in the cloud.

Data encryption process makes data utilization a very complex and challenging task as there could be a huge amount of outsourced data files. Along with this, Cloud data owners may need to share their outsourced data among large set of users, who might want to restrict certain data files that they want to access during a specific session. One of the best ways to implement this is using keyword-based searchThis keyword search technique allows users to selectively retrieve files of interest and has been widely applied in plaintext search scenarios. Unfortunately, data encryption, which restricts user’s ability to perform keyword search and further demands the protection of keyword privacy, makes the traditional plaintext search methods fail for encrypted cloud data. Ranked search greatly improves system usability by normal matching files in a ranked order regarding to certain relevance criteria (e.g., keyword frequency).

Organizations, companies store more and more valuable information is on cloud to protect their data from virus, hacking. The benefits of the new computing model include but are not limited to: relief of the trouble for storage administration, data access, and avoidance of high expenditure on hardware mechanism, software, etc. Ranked search improves system usability by normal matching files in a ranked order regarding to certain relevance criteria (e.g., keyword frequency),As directly outsourcing relevance scores will drip a lot of sensitive information against the keyword privacy, we proposed asymmetric encryption with ranking result of queried data which will give only expected data.

(2)

retrieve the related content. In this paper contain mainly two concepts for privacy of data and ranked multi keyword for search over encrypted data. To provide privacy of data we are using segment encryption algorithm and provide ranking of multi keywords distinct nearest neighbor optimal algorithm. By implementing that concept, we improve efficiency and more security of data.

II. RELATED WORK

A collection of analysis works has recently been developed on the subject of multi-keyword search over encrypted information. Cash et al. [10] propose a powerful searchable encoding theme that achieves high potency for big databases with modest scarification on security guarantees. Cao et al. [11] propose a multi-keyword search theme sup- porting result ranking by adopting k-nearest neighbors (kNN) technique [12]. Naveed et.al. [13] propose a dynamic search- ready encoding theme through blind storage to hide access pattern of the search user.

In order to satisfy the sensible search necessities, search over encrypted information ought to support the subsequent 3 functions. First, the searchable encoding schemes ought to support multi-keyword search, and supply constant user expertise as looking out in Google search with completely different keywords; single-keyword search is much from satisfactory by solely returning terribly restricted and inaccurate search results. Second, to quickly establish most relevant results, the search user would generally like cloud servers to type the came search leads to a relevancy-based order [14] graded by the relevance of the search request to the documents. additionally, showing the graded search to users may eliminate the unessential network traffic by solely causing back the foremost relevant results from cloud to go looking users. Third, as for the search potency, since the amount of the documents contained during a information may well be terribly massive, searchable encoding schemes ought to be economical to quickly answer the search requests with minimum delays.

III.PROPOSED SYSTEM

The purpose of proposed system is to choose principles of coordinate matching and also identify the similarity between search quires. The proposed system also finds query related documents based on number of key words in a query. So that the number of times of query keyword appearing in a document to specify the similarity that document for the query matching principles. Here we can also concentrate

on security of cloud sourcing data for

theunauthorized users. So that to provide security of cloud data the data owner will encrypt the data using segment encryption algorithm. After encrypting the data owner will stored data into cloud. If any user retrieve related documents of query before decrypt and search all plain documents. By performing searching operation the user will get related document of query and also ranked key words. For the purpose of ranking keywords we are using distinct nearest neighbor algorithm. In this paper we are considering three different entities as illustrate in given below figure.

Data owner:

The data owner contains collection of data document to be send cloud server. Before sending data to cloud server the data owner will encrypt the data document using segment encryption algorithm. The segment encryption algorithm is feistel type cipher that uses operation of mixed type of algebraic expression. In this process the data can be performed the dual shifts of all bits and key to mixed up to completion of all rounds. In this process mainly depend on key schedule algorithm is a simple. In the key schedule algorithm the k is split into four 32 bit blocks. So those segment encryption algorithms are highly resistant of different cryptanalysis and also improve complete diffusion. where a one bit difference in the plaintext will cause approximately 32 bitdifferences in the cipher text.

Psedocode of encryption process:

void code(long* v, long* k) {

long y = v[0], z = v[1], sum = 0; delta = 0x9e3779b9, n = 32 ; while (n-->0)

{ sum += delta ;

y += (z<<4)+k[0] ^ z+sum ^ (z>>5)+k[1] ; z += (y<<4)+k[2] ^ y+sum ^ (y>>5)+k[3] ; }

(3)

The encryption process will take the plain text block and key as input.The plaintext is P = Left[0],Right[0]) and the cipher text is C = (Left[64], Right[64]). The plaintext block is split into two halves, Left[0] and Right[0]. Each half is used to encrypt the other half over 64rounds of processing and then combine to produce the cipher text block.

• Each round i has inputs Left[i-1] and Right[i-1], derived from the previous round,

as well as a sub key K[i] derived from the 128 bit overall K.

• The sub keys K[i] are different from K and from each other.

• The constant delta =( 5 - 1)*231 = , is derived from the golden h 9E3779B9

number ratio to ensure that the sub keys are distinct and its precise value has no

cryptographic significance.

• The round function differs slightly from a classical Fiestel cipher structure in that

integer addition modulo 2³² is used instead of exclusive-or as the combining operator.

The round function, F, consists of the key addition, bitwise XOR and left and right shift operation. We can describe the output (Left[i +1] , Right[i +1] ) of the ith cycle of segment encryption algorithm with the input (Left[i] ,Right[i] ) as follows

Left [i+1] = Left[i] F ( Right[i], K [0, 1], delta[i] ), Right [i +1] = Right[i] F ( Right[i +1], K [2, 3], delta[i] ),

delta[i] = (i +1)/2 * delta,

The round function, F, is defined by

F(M, K[j,k], delta[i] ) = ((M << 4) K[j]) ⊕(M delta[i] ) ⊕((M >> 5) K[k]).

The round function has the same general structure for each round but is parameterized bythe round sub key K[i]. The key schedule algorithm is simple; the 128-bit key K is splitinto four 32-bit blocks K = ( K[0], K[1], K[2], K[3]). The keys K[0] and K[1] are used inthe odd rounds and the keys K[2] and K[3] are used in even rounds.

Psedocode of decryption process:

void decode(long* v, long* k) {

unsigned long n = 32, sum, y = v[0], z = v[1], delta = 0x9e3779b9 ;

sum = delta<<5 ; / * start cycle */ while (n-->0) {

(4)

y -= (z<<4)+k[0] ^ z+sum ^ (z>>5)+k[1] ; sum -= delta ;

}

/* end cycle */ v [0] = y ; v[1] = z ; }

Decryption is essentially the same as the encryption process; in the decode routine the cipher text is used as input to the algorithm, but the sub keys K[i] are used in the reverse order.

The intermediate value of the decryption process is equal to the corresponding value of the encryption process with the two halves of the value swapped. For example, if the output of the nth encryption round is

ELeft[i] || ERight[i] (ELeft[i] concatenated with ERight[i]).

Then the corresponding input to the (64-i)th decryption round is

DRight[i] || DLeft[i] (DRight[i] concatenated with DLeft[i]).

After the last iteration of the encryption process, the two halves of the output are swapped, so that the cipher text is ERight[64] || ELeft[64], the output of that round is the final cipher text C. Now this cipher text is used as the input to the decryption algorithm. The input to the first round is ERight[64] || ELeft[64], which is equal to the 32-bit swap of the output of the 64th round of the encryption process. After completion of encryption the data owner will stored data into cloud services.

Cloud Service:

The cloud service will contain collection of cipher data documents. If any user send request query to cloud services and services will take the request send to ranked based documents to users. To perform the multi keyword ranked technique we are using distinct nearest neighbor algorithm. The process of distinct nearest neighbor algorithm as follows.

1. Initialize all the documents in the cloud services.

2.

Find the number of similar words in document based on request query

.

3. After find the count of each word in document we can sort all document related to the query.

4. Display the count of each word in the document and find file relevance of each document .

5. After that the ranked keyword send to user.

User:

Each user send the request query to cloud service and service will send query similarity document to user. The cloud service also send the ranked words of query to user. So that by implementing those concept we can provide more security and efficiency of given process.

I V.CONCLUSIONS

For the purpose of proposed system is to provide similar type of documents based on searched keywords of the query. In this paper we are proposed query based searching of cloud source document. By implementing those we can rank the keyword of the query. For the purpose we are implementing distinct nearest neighbour algorithm for finding similar documents of the query. Before performing searching operation the data owner will encrypt the document data and stored into cloud server. By performing encryption and decryption we are using segment based encryption algorithm. After storing collection of documents in the server the user will retrieve query related documents and also give the ranking of each word in a query.

V. References

[1].Goh, E.-J. “Secure indexes, Cryptology ePrint Archive”, http://eprint.iacr.org/. 2003/216, 2003,

[2].Boneh. D, R. Ostrovsky, G. D. Crescenzo, and G. Persiano, “key encryption with keyword search”, in Proc. of EUROCRYP’04, volume 3027 of LNCS. Springer, 2004. [3].Chang and Mitzenmacher, “Privacy preserving keyword searches on remote encrypted data”, in Proc. of ACNS, 2005. [4].Curtmola, R., Garay J. A., R. Ostrovsky and S. Kamara, “Searchable symmetric encryption: improved definitions and efficient constructions”, in Proc. of ACM CCS, 2006.

[5].Caoy N, Wangz C, Ming Liy, Renz K, and Wenjing L, “Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data”

[6].Weifeng Su, Jiying W, and F. H. Lochovsky, Member, IEEE “Computer Society Record Matching over Query Results from Multiple Web Databases”

[7].Srikanth, VeereshBabu, and Narasimhulu “Combined Keyword Search over Encrypted Cloud Data Providing Security and Confidentiality”

[8].Singhal A, “Modern information retrieval: A brief overview”, IEEE Data Engineering Bulletin, vol. 24, no. 4, pp. 3543, 2001. [9].S. Chaudhuri, Ananthakrishna R, , and V. Ganti, “Eliminating Fuzzy Duplicates in Data Warehouses”, Proc. 28th Intl Conf. Very Large Data Bases, pp. 586-597, 2002.

[10].B. Ribeiro-Neto and R. Baeza-Yates, “Modern Information Retrieval”. ACM Press,1999.

(5)

[12].Goh E.J., “Secure indexes, Cryptology ePrint Archive”, 2003, http://eprint.iacr.org/2003/216.

[13].D. Wagner, Song D, and A. Perrig, “Practical techniques for searches on encrypted data”, in roc. of IEEE Symp. on Security and Privacy, 2000.

[14].L. X. Cai, Liang H., Huang D., X. Shen, and D. Peng, ‘‘An SMDP-based service model for inter-domain resource allocation in mobile cloud net- works,’’ IEEE Trans. Veh. Technoogy., vol. 61, no. 5, pp. 2222–2232, Jun. 2012.

[15].Mahmoud and Shen, ‘‘A cloud-based scheme for protecting source-location privacy against hotspot-locating attack in wireless sensor networks,’’ IEEE Trans. Parallel Distributed. Systems, vol. 23, no. 10, pp. 1805–1818, Oct. 2012.

[16].Shen, Liang, X. Shen, Lin, and Luo, ‘‘Exploiting geo-distributed clouds for a e-health monitoring system with minimum service delay and privacy preservation,’’ IEEE J. Biomed. Health Inform., vol. 18, no. 2, pp. 430–439, Mar. 2014. [17].D. Niyato, H. T. Dinh, C. Lee and P. Wang, ‘‘A survey of mobile cloud computing: Architecture, applications, and approaches,’’ Wireless Communication Mobile Computing., vol. 13, no. 18, pp. 1587–1611, Dec. 2013.

[18].Li, Dai, Tian, and Yang, ‘‘Identity-based authentication for cloud computing,’’ in Cloud Computing. Berlin, Germany: Springer-Verlag, 2009, pp. 157–166.

[19].W.Sun, et. al.,‘‘Privacy-preserving multi-key word text search in the cloud supporting similarity-based ranking,’’ in Proc. 8th ACM SIGSAC Symosium. Inf., Comput. Commun. Secur., 2013, pp. 71–82.

[20].Wang, Yu, Lou, and Hou,‘‘Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud,’’ in Proc. IEEE INFOCOM, Apr./May 2014, pp. 2112–2120.

BIOGRAPHIES:

DharmapuMohan Rao is student inM.Tech(CSE) in Sarada Institute of Science Technology and Management,Srikakulam.He has receivedhis B.Tech(CSE) Adityainstiture of technology and management ,Tekkali.His interesting areas are network security and web techonologis

References

Related documents

The purpose of this work is minimizing the electrical power dissipation during water electrolysis by fined the best frequency and wave form can be used in water electrolysis

HRSl is required for transcriptional regulation of dif- ferent chromosomal genes: We determined the effect of hrslA on the expression of the differently regulated

23 Table 2.6: Antimicrobial Textile Laboratory Tests (Lewin &amp; Sello, Handbook of Fiber Science and Technology, Vol. II, Chemical Processing of Fibers and Fabrics.

Physical and mental health issues of women workers were interweaved and consequences of interactive exposures situated in work, family, diet and living conditions

Organizations who focus on their employees during change process, with management making higher efforts into change procedures in all levels, with better change readiness programs

Analysis of the causes of failure after radical surgery in patients with PT3N0M0 thoracic esophageal squamous cell carcinoma and consideration of postoperative radiotherapy RESEARCH

Medium energy particle experiments?ion mass analyzer (MEP i) onboard ERG (Arase) Yokota et al Earth, Planets and Space (2017) 69 172 https //doi org/10 1186/s40623 017 0754 8 F U L L PA P

Association between MTHFR gene 1298A>C polymorphism and breast cancer susceptibility a meta analysis based on 38 case control studies with 40,985 subjects RESEARCH Open Access