Open Access   Article Go Back

Securing Cloud Data by Using Multi Keyword Search System

A. Prasannakumar Reddy1 , M. Vikram2 , N. Sudhakar Reddy3

Section:Research Paper, Product Type: Journal Paper
Volume-7 , Issue-8 , Page no. 94-98, Aug-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i8.9498

Online published on Aug 31, 2019

Copyright © A. Prasannakumar Reddy, M. Vikram, N. Sudhakar Reddy . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: A. Prasannakumar Reddy, M. Vikram, N. Sudhakar Reddy, “Securing Cloud Data by Using Multi Keyword Search System,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.8, pp.94-98, 2019.

MLA Style Citation: A. Prasannakumar Reddy, M. Vikram, N. Sudhakar Reddy "Securing Cloud Data by Using Multi Keyword Search System." International Journal of Computer Sciences and Engineering 7.8 (2019): 94-98.

APA Style Citation: A. Prasannakumar Reddy, M. Vikram, N. Sudhakar Reddy, (2019). Securing Cloud Data by Using Multi Keyword Search System. International Journal of Computer Sciences and Engineering, 7(8), 94-98.

BibTex Style Citation:
@article{Reddy_2019,
author = {A. Prasannakumar Reddy, M. Vikram, N. Sudhakar Reddy},
title = {Securing Cloud Data by Using Multi Keyword Search System},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {8 2019},
volume = {7},
Issue = {8},
month = {8},
year = {2019},
issn = {2347-2693},
pages = {94-98},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=4796},
doi = {https://doi.org/10.26438/ijcse/v7i8.9498}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i8.9498}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=4796
TI - Securing Cloud Data by Using Multi Keyword Search System
T2 - International Journal of Computer Sciences and Engineering
AU - A. Prasannakumar Reddy, M. Vikram, N. Sudhakar Reddy
PY - 2019
DA - 2019/08/31
PB - IJCSE, Indore, INDIA
SP - 94-98
IS - 8
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
324 206 downloads 147 downloads
  
  
           

Abstract

Securing Cloud data is a major task in current ongoing world. Now a days Cloud playing a major role in every technical aspect, for data storage. Here secure data management in Cloud is the major challenge to achieve. Attribute based encryption (ABE) is the most commonly used algorithm for circulated registering, where a data provider redistributes the data that is encoded, to a cloud master association, and can grant the data to customers having express accreditations (or qualities). Regardless, the standard ABE structure doesn’t reinforce secure Deduplication, the basic rule for discarding multiple copies of undefined data to save additional room and framework information move limit. Here a trademark based limit structure is presented with checked duplication in a cream cloud setting, where a private cloud is responsible for duplicate disclosure and an open cloud manages the limit. Differentiating the previous systems which support data deduplication, our structure has bi-ideal conditions. Generally it might be used in a rapid manner to secretly give data to customers by choosing access plans as opposed to sharing translating keys. However, it is very helpful in acquiring the thought of semantic security which follows standard mechanism for data protection while the previous mechanism just simply achieved it by describing a flimsier security thought. Also, we put forward a framework to change a figure message more than one access system into figure works of the identical plaintext yet under various access courses of action without revealing the major plaintext.

Key-Words / Index Term

ABE, Storage, Deduplication

References

[1] D. Quick, B. Martini, and K. R. Choo, Cloud Storage Forensics. Syngress Publishing / Elsevier, 2014. [Online]. Available: http://www.elsevier.com/books/cloud-storageforensics/quick/978-0-12-419970-5
[2] K. R. Choo, J. Domingo-Ferrer, and L. Zhang, “Cloud cryptography:Theory, practice and future research directions,” Future Generation Comp. Syst., vol. 62, pp. 51–53, 2016.
[3] K. R. Choo, M. Herman, M. Iorga, and B. Martini, “Cloud forensics:State-of-the-art and future directions,” Digital Investigation,vol. 18, pp. 77–78, 2016.
[4] Y. Yang, H. Zhu, H. Lu, J.Weng, Y. Zhang, and K. R. Choo, “Cloud Based data sharing with fine-grained proxy re-encryption,” Pervasive And Mobile Computing, vol. 28, pp. 122–134, 2016.
[5] D. Quick and K. R. Choo, “Google drive: Forensic analysis of data remnants,” J. Network and Computer Applications, vol. 40, pp. 179–193, 2014.
[6] Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology - EUROCRYPT 2005, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Aarhus, Denmark, May 22-26, 2005, Proceedings, ser. Lecture Notes in Computer Science, vol. 3494. Springer, 2005, pp. 457–473.
[7] B.Zhu, K. Li, and R. H. Patterson, “Avoiding the disk bottleneck in the data domain deduplication file system,” in 6th USENIXConference on File and Storage Technologies, FAST 2008, February 26-29, 2008, San Jose, CA, USA. USENIX, 2008, pp. 269–282.
[8] M. Bellare, S. Keelveedhi, and T. Ristenpart, “Message-locked encryption and secure deduplication,” in Advances in Cryptology- EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, Athens, Greece, May 26-30, 2013. Proceedings, ser. Lecture Notes in Computer Science, vol. 7881. Springer, 2013, pp. 296–312.
[9] M. Abadi, D. Boneh, I. Mironov, A. Raghunathan, and G. Segev,“Message-locked encryption for lock-dependent messages,” in Advances in Cryptology - CRYPTO 2013 - 33rd Annual Cryptology Conference, Santa Barbara, CA, USA, August 18-22, 2013. Proceedings, Part I, ser. Lecture Notes in Computer Science, vol. 8042. Springer, 2013, pp. 374–391.
[10] S. Keelveedhi, M. Bellare, and T. Ristenpart, “Dupless: Serveraided encryption for DEduplicated storage,” in Proceedings of the22th USENIX Security Symposium, Washington, DC, USA, August14-16, 2013. USENIX Association, 2013, pp. 179–194.
[11] M. Bellare and S. Keelveedhi, “Interactive message-locked encryption and secure deduplication,” in Public-Key Cryptography - PKC2015 - 18th IACR International Conference on Practice and Theory in Public KeyCryptography,Gaithersburg, MD, USA, March 30 - April1, 2015, Proceedings, ser. Lecture Notes in Computer Science, vol.9020. Springer, 2015, pp. 516–538.
[12] S. Bugiel, S. N ̈ urnberger, A. Sadeghi, and T. Schneider, “Twinclouds: Secure cloud computing with low latency - (full version),”in Communications and Multimedia Security, 12th IFIP TC 6 / TC11 International Conference, CMS 2011, Ghent, Belgium, October 19-21,2011. Proceedings, ser. Lecture Notes in Computer Science, vol.7025. Springer, 2011, pp. 32–44.