Open Access Open Access  Restricted Access Subscription or Fee Access

Multikeyword Ranked Search over Encrypted Cloud Data

Nathasha Sosa Kuruvilla, Nimmy Babu, Shera Kuruvilla, Sonia Sabu, JO Cheriyan

Abstract


Multikeyword Ranked Search over Encrypted Cloud Data (MRSE) is a new notion in cloud computing paradigm that brings in notions to have privacy for the cloud data. The mechanism takes a different approach when compared to plain text key word search. In MRSE the data to be outsourced are encrypted using a keyword and then the data owner places it in the cloud. The commercial cloud may have a large number of data which can be of similar nature. It is not ideal to decrypt the entire cloud data and find out the match. MRSE provides multiple keywords during the search which will exactly find the perfect match from the encrypted cloud data that will provide privacy to the data .The outcome of the search will be ranked result, from which the most appropriate data can be decrypted by the user.


Keywords


Encryption, Cloud, Index, Decryption, Upload and Download

Full Text:

PDF

References


Cao, N., C. Wang, M. Li, K. Ren, and W. Lou (2014). Privacy-preserving Multikeyword ranked search over encrypted cloud data. Parallel and Distributed Systems,IEEE Transactions on, 25(1), 222–233.

Li, M., S. Yu, N. Cao, and W. Lou, Authorized private keyword search over encrypteddata in cloud computing. In Distributed Computing Systems (ICDCS), 2011 31st InternationalConference on. IEEE, 2011.

Ren, K., C. Wang, Q. Wang, et al. (2012). Security challenges for the public cloud.IEEE Internet Computing, 16(1), 69–73.

Sun, W., B. Wang, N. Cao, M. Li, W. Lou, Y. T. Hou, and H. Li, Privacy-preservingmulti-keyword text search in the cloud supporting similarity-based ranking. In Proceedingsof the 8th ACM SIGSAC symposium on Information, computer and communicationssecurity. ACM, 2013.

R. Curtmola, J. A. Garay, S. Kamara, and R. Ostrovsky, “Searchablesymmetric encryption: improved definitions and efficient constructions,”in Proc. of ACM CCS, 2006.

D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, “Public keyencryption with keyword search,” in Proc. of EUROCRYPT, 2004.

M. Bellare, A. Boldyreva, and A. ONeill, “Deterministic and efficiently searchable encryption,” in Proc. of CRYPTO, 2007.

M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange,J. Malone-Lee, G. Neven, P. Paillier, and H. Shi, “Searchable encryption revisited: Consistency properties, relation to anonymous ibe, andextensions,” J. Cryptol., vol. 21, no. 3, pp. 350–391, 2008.

J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, “Fuzzy keyword search over encrypted data in cloud computing,” in Proc. of IEEEINFOCOM’10 Mini-Conference, San Diego, CA, USA, March 2010.

D. Boneh, E. Kushilevitz, R. Ostrovsky, and W. E. S. III, “Public keyencryption that allows pir queries,” in Proc. of CRYPTO, 2007.

P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in Proc. of ACNS, 2004, pp. 31–45.

L. Ballard, S. Kamara, and F. Monrose, “Achieving efficient conjunctive keyword searches over encrypted data,” in Proc. of ICICS, 2005.

D. Boneh and B. Waters, “Conjunctive, subset, and range queries on encrypted data,” in Proc. of TCC, 2007, pp. 535–554.

R. Brinkman, “Searching in encrypted data,” in University of Twente,PhD thesis, 2007.

15www.openshift.comAUTHORS BIOGRAPHY


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.