Open Access Open Access  Restricted Access Subscription or Fee Access

A Privacy-Preserving Multi-Keyword Similarity Search Scheme with Integrity over Encrypted Cloud Data

R.K. Chitra, K.S. Sreeji

Abstract


Cloud computing enables the data owner to store their data remotely in cloud and to enjoy the on-demand access with high quality application and share the services from a pool with configurable computing resources. This paper solves the problem for searching data from cloud and implement the framework for supporting efficient ranked keyword search for utilize the data in encrypted cloud resources. Privacy-preserving Multi-keyword Similarity Search (PMSS) framework is proposed using Cipher Text policy encryption algorithm and K-Nearest Neighbor classification technique. Using Cipher Text policy-Attribute Based Encryption (CP-ABE) algorithm to encrypt the cloud data and calculate the similarity computation to construct the index table and ranked based term frequency. KNN classification technique can be to retrieve the data from cloud in reduced response time in secure manner. The user accesses the documents through the access control mechanism which provides restricted permission to authorized users and overcome the user revocation problem.


Keywords


Multi-Keyword Search, Indexing, Access Policy, Similarity Measure.

Full Text:

PDF

References


Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” S&P 2000, vol. 8, pp. 44–55, 2000.

W. Sun, B. Wang, N. Cao, M. Li, W. Lou, T. Hou, and H. Li, “Privacy-preserving multi-keyword text search in the cloud supporting similarity-based ranking,” in ASIACCS 2013, May 2013.

Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” EUROCRYPTO 2004, pp. 506–522, 2004.

N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-preserving multi-keyword ranked search over encrypted cloud data,” INFOCOM 2011, pp. 829–837, 2011.

M. Naveed, M. Prabhakaran, and C. A. Gunter, “Dynamic searchable encryption via blind storage,” in Proc of IEEE Symp. Secur, Privacy, May 2014, pp 639-654

Y. Hwang and P. Lee, “Public key encryption with conjunctive keyword search and its extension to a multi-user system,” Pairing 2007, pp. 2–22, 2007.

Boneh and B. Waters, “Conjunctive, subset, and range queries on encrypted data,” Theory of Cryptography, vol. 4392, pp. 535–554, 2007.

P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” ACNS 2004, vol. 3089, pp. 31–45, 2004.

Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure ranked keyword search over encrypted cloud data,” ICDCS 2010, pp. 253–262, 2010.

R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: improved definitions and efficient constructions,” CCS 2006, vol. 19, pp. 79–88, 2006.

E.-J. Goh, “Secure indexes,” Cryptology ePrint Archive on October 7th, pp. 1–18, 2003.

J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, “Fuzzy keyword search over encrypted data in cloud computing,” in IEEE INFOCOM 2010, mini-conference, San Diego, CA, USA, March 2010.

Liu, L. Zhu, L. Li, and Y. Tan, “Fuzzy keyword search on encrypted cloud storage data with small index,” ICCCIS 2011, pp. 269–273, 2011.

M. Chuah and W. Hu, “Privacy-aware bedtree based solution for fuzzy multi-keyword search over encrypted data,” ICDCSW 2011, pp. 273–281, 2011.

P. Indyk and R. Motwani, “Approximate nearest neighbors: towards removing the curse of dimensionality,” Proceedings of the 30th ACM symposium on Theory of computing, vol. 126, pp. 604–613, 1998.


Refbacks

  • There are currently no refbacks.


Creative Commons License
This work is licensed under a Creative Commons Attribution 3.0 License.