Open Access Open Access  Restricted Access Subscription or Fee Access

Efficient Search over Encrypted Mobile Cloud Using TEES

T. Nagamani, T. Priyadharshini, P.T. Kiruthika

Abstract


Cloud storage gives us huge amount of storage at a feasible cost. The major problem is there is no security for the data which is stored in the cloud [1]. The solution for this problem is the administrator should encrypt the file before it is stored in the cloud and after retrieving the file from the cloud the user should decrypt and use it. This increases work load for the computing and the communication as there is only particular bandwidth and battery life. Due to this issue the searching of the encrypt file will be difficult. So in this paper we introduce Traffic and Energy saving Encrypted Search (TEES) [2]. This system will use the bandwidth and the energy in a proper way and hence it decreases the workload of computing by 23 % to 46% and the consumption of energy by 35% to 55% for a file download. It also decreases the traffic in the network during the decrypted file download from the cloud.


Keywords


Traffic and Energy saving Encryption Search, Boolean Search, Order Preserving Encryption, Authentication.

Full Text:

PDF

References


L. Vaquero, L. Rodero-Merino, J. Caceres, and M. Lindner, “A break in the clouds: towards a cloud definition,” ACM SIGCOMM Computer Communication Review, vol. 39, no. 1, pp. 50–55, 2008.

X. Yu and Q. Wen, “Design of security solution to mobile cloud storage,” in Knowledge Discovery and Data Mining. Springer, 2012, pp. 255–263.

D. Huang, “Mobile cloud computing,” IEEE COMSOC Multimedia Communications Technical Committee (MMTC) E-Letter, 2011.

O. Mazhelis, G. Fazekas, and P. Tyrvainen, “Impact of storage acquisition intervals on the cost-efficiency of the private vs. public storage,” in Cloud Computing (CLOUD), 2012 IEEE 5th International Conference on. IEEE, 2012, pp. 646–653.

J. Oberheide, K. Veeraraghavan, E. Cooke, J. Flinn, and F. Jahanian, “Virtualized in-cloud security services for mobile devices,” in Proceedings of the First Workshop on Virtualization in Mobile Computing. ACM, 2008, pp. 31–35.

J. Oberheide and F. Jahanian, “When mobile is harder than fixed (and vice versa): demystifying security challenges in mobile environments,” in Proceedings of the Eleventh Workshop on Mobile Computing Systems & Applications. ACM, 2010, pp. 43–48.

A. A. Moffat, T. C. Bell et al., Managing gigabytes: compressing and indexing documents and images. Morgan Kaufmann Pub, 1999.

D. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Security and Privacy, 2000. S&P 2000. Proceedings. 2000 IEEE Symposium on. IEEE, 2000, pp. 44–55.

D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Advances in Cryptology- Eurocrypt 2004. Springer, 2004, pp. 506–52

R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: improved definitions and efficient constructions,” in Proceedings of the 13th ACM conference on Computer and communications security. ACM, 2006, pp. 79–88.

Y. Chang and M. Mitzenmacher, “Privacy preserving keyword searches on remote encrypted data,” in Applied Cryptography and Network Security. Springer, 2005, pp. 391–421

S. Zerr, D. Olmedilla, W. Nejdl, and W. Siberski, “Zerber+ r: Topk retrieval from a confidential index,” in Proceedings of the 12th International Conference on Extending Database Technology: Advances in Database Technology. ACM, 2009, pp. 439–449.

C. Wang, N. Cao, K. Ren, and W. Lou, “Enabling secure and efficient ranked keyword search over outsourced cloud data,” Parallel and Distributed Systems, IEEE Transactions on, vol. 23, no. 8, pp. 1467–1479, 2012

C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure ranked keyword search over encrypted cloud data,” in Distributed Computing Systems (ICDCS), 2010 IEEE 30th International Conference on. IEEE, 2010, pp. 253–262.

N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-preserving multi-keyword ranked search over encrypted cloud data,” Parallel and Distributed Systems, IEEE Transactions on, vol. 25, no. 1, pp. 222–233, 2014.

B. Wang, S. Yu, W. Lou, and Y. T. Hou, “Privacy-preserving multi-keyword fuzzy search over encrypted data in the cloud,” in INFOCOM, 2014 Proceedings IEEE.

J. Zobel and A. Moffat, “Inverted files for text search engines,” ACM Computing Surveys (CSUR), vol. 38, no. 2, p. 6, 2006.

R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu, “Order preserving encryption for numeric data,” in Proceedings of the 2004 ACM SIGMOD international conference on Management of data. ACM, 2004, pp. 563–574.

J. Ramos, “Using tf-idf to determine word relevance in document queries,” Technical report,Department of Computer Science, Rutgers University, 2003

D. Hiemstra, “A probabilistic justification for using tf_ idf term weighting in information retrieval,” International Journal on Digital Libraries, vol. 3, no. 2, pp. 131–139, 2000.

K. Jones, “Index term weighting,” Information storage and retrieval, vol. 9, no. 11, pp. 619–633, 1973.

Q. Chai and G. Gong, “Verifiable symmetric searchable encryption for semi-honest-but-curious cloud servers,” in Communications (ICC), 2012 IEEE International Conference on. IEEE, 2012, pp. 917–922.

S. Kamara and K. Lauter, “Cryptographic cloud storage,” in Financial Cryptography and Data Security. Springer, 2010, pp. 136–149.

M. Li, S. Yu, K. Ren, W. Lou, and Y. T. Hou, “Toward privacyassured and searchable cloud data storage services,” Network, IEEE, vol. 27, no. 4, pp. 56–62, 2013.

W. Sun, B. Wang, N. Cao, M. Li, W. Lou, Y. T. Hou, and H.Li,“Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking,” in Proceedings of the 8th ACM SIGSAC Symposium on Information, Computer and Communications Security, ser. ASIA CCS ’13. New York, NY, USA: ACM, 2013, pp. 71–82.

N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-preserving multi-keyword ranked search over encrypted cloud data,” in INFOCOM, 2011 Proceedings IEEE. IEEE, 2011, pp. 829–83.

P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in Applied Cryptography and Network Security. Springer, 2004, pp. 31–45.

Aizawa, “An information-theoretic perspective of tf-idf measures,” Information Processing and Management, vol. 39, pp. 45–65, 2003.

S. Hou, T. Uehara, S. Yiu, L. C. Hui, and K. Chow, “Privacy preserving multiple keyword search for confidential investigation of remote forensics,” in Multimedia Information Networking and Security (MINES), 2011 Third International Conference on. IEEE, 2011, pp. 595–599.

G. Salton and M. J. McGill, “Introduction to modern information retrieval,” McGraw-Hill, Inc.,New York, NY, 1986.

E. Han and G. Karypis, “Centroid-based document classification: Analysis and experimental results,” Principles of Data Mining

L. Baker and A. McCallum, “Distributional clustering of words for text classification,” in Proceedings of the 21st annual international ACM SIGIR conference on Research and development in information retrieval. ACM, 1998, pp. 96–103.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.