Open Access   Article Go Back

Privacy Preserving Search Over Encrypted Data with Secure and Dynamic Operation in Cloud Computing

Poonam Patil1 , Seema Mane2

Section:Research Paper, Product Type: Journal Paper
Volume-8 , Issue-12 , Page no. 33-38, Dec-2020

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v8i12.3338

Online published on Dec 31, 2020

Copyright © Poonam Patil, Seema Mane . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: Poonam Patil, Seema Mane, “Privacy Preserving Search Over Encrypted Data with Secure and Dynamic Operation in Cloud Computing,” International Journal of Computer Sciences and Engineering, Vol.8, Issue.12, pp.33-38, 2020.

MLA Style Citation: Poonam Patil, Seema Mane "Privacy Preserving Search Over Encrypted Data with Secure and Dynamic Operation in Cloud Computing." International Journal of Computer Sciences and Engineering 8.12 (2020): 33-38.

APA Style Citation: Poonam Patil, Seema Mane, (2020). Privacy Preserving Search Over Encrypted Data with Secure and Dynamic Operation in Cloud Computing. International Journal of Computer Sciences and Engineering, 8(12), 33-38.

BibTex Style Citation:
@article{Patil_2020,
author = {Poonam Patil, Seema Mane},
title = {Privacy Preserving Search Over Encrypted Data with Secure and Dynamic Operation in Cloud Computing},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {12 2020},
volume = {8},
Issue = {12},
month = {12},
year = {2020},
issn = {2347-2693},
pages = {33-38},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=5275},
doi = {https://doi.org/10.26438/ijcse/v8i12.3338}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v8i12.3338}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=5275
TI - Privacy Preserving Search Over Encrypted Data with Secure and Dynamic Operation in Cloud Computing
T2 - International Journal of Computer Sciences and Engineering
AU - Poonam Patil, Seema Mane
PY - 2020
DA - 2020/12/31
PB - IJCSE, Indore, INDIA
SP - 33-38
IS - 12
VL - 8
SN - 2347-2693
ER -

VIEWS PDF XML
221 290 downloads 123 downloads
  
  
           

Abstract

— Due to the increasing significance of cloud computing, additional and tremendous information of data owners are made to outsource their information to cloud servers for excellent convenience and to lessen cost in information management. However, sensitive information ought to be encrypted before outsourcing for privacy needs that obsoletes information utilization like keyword-based document retrieval. In this paper, a secure multi-keyword search method over encrypted cloud data is described. At the same time it also supports dynamic update operations like deletion and insertion of documents. For index construction and query generation, the vector space model and widely-used TF_IDF model both are combined. A special tree- based index structure is constructed and a “Greedy Depth-first Search” method is proposed to produce economical multi-keyword ranked search. The secure KNN is used to encrypt the index and vectors. It also guarantees about correctness in appropriate score calculation between encrypted index and query vectors. In order to stop statistical attacks, phantom terms are intercalary to the index vector for accurate search results. As special tree-based index structure is used, the proposed method is able to do sub- linear search time and also handle the deletion and insertion of documents flexibly.

Key-Words / Index Term

Searchable encryption, multi-keyword ranked search, dynamic update, cloud computing

References

[1]. K. Ren, C.Wang, Q.Wang et al., “Security challenges for the public cloud,” IEEE Internet Computing, vol. 16, no. 1, pp. 69–73, 2012.
[2]. B. Wang, S. Yu, W. Lou, and Y. T. Hou, “Privacy-preserving multikeyword fuzzy search over encrypted data in the cloud,” in IEEE INFOCOM, 2014.
[3]. S. Kamara and K. Lauter, “Cryptographic cloud storage,” in Financial Cryptography and Data Security. Springer, pp. 136– 149. 2010.
[4]. C. Gentry, “A fully homomorphic encryption scheme,” Ph.D.dissertation, Stanford University, 2009.
[5]. E. Shen, E. Shi, and B. Waters, “Predicate privacy in encryption systems,” in Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography. Springer-Verlag, pp. 457–473, 2009.
[6]. D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Advances in Cryptology- Eurocrypt 2004. Springer, pp. 506–522, 2004.
[7]. D. Boneh, E. Kushilevitz, R. Ostrovsky, and W. E. Skeith III,“Public key encryption that allows pir queries,” in Advances in Cryptology-CRYPTO 2007. Springer, pp. 50–67, 2007.
[8]. D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Security and Privacy, 2000. S&P 2000. Proceedings. 2000 IEEE Symposium on. IEEE, 2000, pp. 44– 55.
[9]. B. Wang, S. Yu, W. Lou, and Y. T. Hou, “Privacy-preserving multikeyword fuzzy search over encrypted data in the cloud,” in IEEE INFOCOM, 2014.
[10]. Y. H. Hwang and P. J. Lee, “Public key encryption with conjunctive keyword search and its extension to a multi-user system,” in Proceedings of the First international conference on Pairing-Based Cryptography. Springer-Verlag, pp. 2–22, 2007.
[11]. D. Boneh and B. Waters, “Conjunctive, subset, and range queries on encrypted data,” in Proceedings of the 4th conference on Theory of cryptography. Springer-Verlag, pp. 535–554, 2007.
[12]. B. Zhang and F. Zhang, “An efficient public key encryption with conjunctive-subset keywords search,” Journal of Network and Computer Applications, vol. 34, no. 1, pp. 262–267, 2011.
[13]. J. Katz, A. Sahai, and B. Waters, “Predicate encryption supporting disjunctions, polynomial equations, and inner products,” in Advances in Cryptology–EUROCRYPT 2008. Springer, pp. 146–162, 2008.
[14]. E. Shen, E. Shi, and B. Waters, “Predicate privacy in encryption systems,” in Proceedings of the 6th Theory of Cryptography Conference on Theory of Cryptography. Springer-Verlag, pp. 457–473, 2009.
[15]. A. Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, “Fully secure functional encryption: attribute-based encryption and (hierarchical) inner product encryption,” in Proceedings of the 29th Annual international conference on Theory and Applications of Cryptographic Techniques. Springer-Verlag, pp. 62–91, 2010.
[16]. A. Swaminathan, Y. Mao, G.-M. Su, H. Gou, A. L. Varna, S. He, M.Wu, and D.W. Oard, “Confidentiality-reserving rank-ordered search,” in Proceedings of the 2007 ACM workshop on Storage security and survivability. ACM, pp. 7–12, 2007.