Support Ranked Keyword on Remote Encrypted Data in Cloud

  ijett-book-cover  International Journal of Engineering Trends and Technology (IJETT)          
  
© 2013 by IJETT Journal
Volume-4 Issue-5                      
Year of Publication : 2013
Authors : S. Usha , Dr. A. Tamilarasi , R. Vijayakumar

Citation 

S. Usha , Dr. A. Tamilarasi , R. Vijayakumar. "Support Ranked Keyword on Remote Encrypted Data in Cloud". International Journal of Engineering Trends and Technology (IJETT). V4(5):1727-1730 May 2013. ISSN:2231-5381. www.ijettjournal.org. published by seventh sense research group.

Abstract

Data owners outsource their complex data management systems from local sites to commercial public space for great flexibility and economic savings. However, the sensitive data should be kept extremely private from the users. Thus, every datum is needed to b e encrypted before outsourcing the data. Also, the search and utilization of the outsourced data should be easier. An effective data retrieval need is met with the server, which performs result relevant ranking to give back the most relevant information. This is done by a principle named coordinate matching, which is used to capture the similarity between the search query and data documents. Existing system focuses on single keyword search or Boolean keyword search, which cannot serve the purpose and also no differentiation among the results, are done. In this work, every keyword of the user’s query is taken into consideration and the ranked relevant information is provided, based on coordinate matching. User can download the data, only with the activation code that is sent through email. Thus, the privacy is also preserved.

References

[1] Kamara S. and Lauter K. (2010) ‘Cryptographic cloud storage’, in RLCPS, LNCS Heidelberg.
[2] Li J., Wang Q., Wang C., Cao N., Ren K. and Lou W., (2010) ‘Fuzzy keyword search over en crypted data in cloud computing’, in Proc. of IEEE INFOCOM’10 Mini Conference, San Diego, CA, USA.
[3] Wang C., Cao N., Li J., Ren K. and Lou W. (2010) ‘Secure ranked keyword search over encrypted cloud data’, in Proc. of ICDCS’10.
[4] Vaquero L.M., Rodero Merino L., Caceres J. and Lindner M. (2009) ‘A break in the clouds: towards a cloud de finition’, ACM SIGCOMM Comput Commun. Rev., vol. 39, no. 1, pp. 50 – 55.
[5] Abdalla M., Bellare M., Catalano D., Kiltz E., Kohno T., Lange T, MaloneLee J., Neven G., Paillier P. and Shi H. (2008) ‘Searchable encryption revisited consistency properties, relation to anonymous ibe, and extensions’, J. Cryptol., vol. 21, no. 3, pp. 350 – 391.
[6] Bellare M., Boldyreva A. and ONeill A. (2007) ‘Deterministic and ef ficiently searchable encryption’ , in Proc. of CRYPTO.
[7] Boneh D. and Waters B. (2007) ‘Conjunctive, subset, and range queries on encrypted data’, in Proc. of TCC, pp. 535 – 554.
[8] Brinkman R. (2007) ‘Searching in encrypted data’, in University of Twente, PhD thesis.
[9] Curtmola R, Garay J.A., Kam ara S. and Ostrovsky R.(2006) ‘Searchable symmetric encryption: improved de finitions and efficient constructions’, in Proc. of ACM CCS.
[10] Chang Y.C. and Mitzenmacher M. (2005) ‘Privacy preserving keyword searches on remote encrypted data’, in Proc. of ACNS.
[11] Bo neh D., Crescenzo G.D., Ostrovsky R. and Persiano G. (2004) ‘Public key encryption with keyword search’, in Proc. of EUROCRYPT.
[12] Golle P., Staddon J. and Waters B. (2004) ‘Secure conjunctive keyword search over encrypted data’, in Proc. of ACNS, pp. 31 – 45.
[13] Goh E.J.(2003) ‘Secure indexes’, Cryptology ePrint Archive.
[14] Singhal A. (2001) ‘Modern information retrieval: A brief overview’, IEEE Data Engineering Bulletin, vol. 24, no. 4, pp. 35 – 43.
[15] Song D., Wagner D. and Perrig A. (2000) ‘Practical techniques for sea rches on encrypted data’, in Proc. of S&P.
[16] Witten I.H., Moffat A. and Bell T.C. (1999) ‘Managing gigabytes: Compressing and indexing documents and images’, Morgan Kaufmann Publishing, San Francisco.

Keywords
Cloud , encrypted data, outsourced data, encrypted search.