Open Access   Article Go Back

Loss Less and Privacy Preserved Data Retrieval in Cloud Environment Using TRSE

T. Kavitha1 , P. Nageswara Rao2

Section:Review Paper, Product Type: Journal Paper
Volume-3 , Issue-7 , Page no. 81-84, Jul-2015

Online published on Jul 30, 2015

Copyright © T. Kavitha , P. Nageswara Rao . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: T. Kavitha , P. Nageswara Rao , “Loss Less and Privacy Preserved Data Retrieval in Cloud Environment Using TRSE,” International Journal of Computer Sciences and Engineering, Vol.3, Issue.7, pp.81-84, 2015.

MLA Style Citation: T. Kavitha , P. Nageswara Rao "Loss Less and Privacy Preserved Data Retrieval in Cloud Environment Using TRSE." International Journal of Computer Sciences and Engineering 3.7 (2015): 81-84.

APA Style Citation: T. Kavitha , P. Nageswara Rao , (2015). Loss Less and Privacy Preserved Data Retrieval in Cloud Environment Using TRSE. International Journal of Computer Sciences and Engineering, 3(7), 81-84.

BibTex Style Citation:
@article{Kavitha_2015,
author = {T. Kavitha , P. Nageswara Rao },
title = {Loss Less and Privacy Preserved Data Retrieval in Cloud Environment Using TRSE},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {7 2015},
volume = {3},
Issue = {7},
month = {7},
year = {2015},
issn = {2347-2693},
pages = {81-84},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=579},
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=579
TI - Loss Less and Privacy Preserved Data Retrieval in Cloud Environment Using TRSE
T2 - International Journal of Computer Sciences and Engineering
AU - T. Kavitha , P. Nageswara Rao
PY - 2015
DA - 2015/07/30
PB - IJCSE, Indore, INDIA
SP - 81-84
IS - 7
VL - 3
SN - 2347-2693
ER -

VIEWS PDF XML
2384 2338 downloads 2322 downloads
  
  
           

Abstract

In the modern era of the computing world, the data producing and using it is becoming large and instant at various places. For availing the data at different locations for processing we need to store it in the global platform. Cloud environment provides a best and easy way for this. Cloud computing is becoming as the essential thing for high-quality data services. However there are some potential problems with respect to data security. Here encryption techniques can be used for providing security, but with restricted efficiency. In this paper we propose a new encryption mechanism for providing data security in cloud environment. We propose a two round searchable encryption which supports multi keyword retrieval. Here we adapted a vector space model for improving search accuracy; the elgamal encryption technique allows users to involve in the ranking, while the essential key part of encryption will be done at the source itself. The proposed improves the data security and reduces data leakage.

Key-Words / Index Term

Cloud server, Data security, Structure strength, Resemblance matching, Vector model

References

[1] M. Arrington, “Gmail Disaster: Reports of Mass Email Deletions,”http://www.techrunch.com/2006/12/28/gmail-disasterreports-of-mass-email-deletions/, Dec.2006.
[2] Amazon.com, “Amazon s3 Availability Event: July 20, 2008,” http://status.aws.amazon.com/s3-20080720.html, 2008.
[3] M. Arumbrust, A. Fox, R. Griffith, A. Joseph, R. Katz, “A View of Cloud Computing” Comm. ACM, vol 53, no.4,pp.50-58, 2010.
[4] C. Leslie, “ NSA Has Massive Database of Americans, Phonecalls,”http://usatoday30.usatoday.com/news/washington/ 2006-05-10/, 2013.
[5] D. Song, D. Wanger, and A. Perrig, “Practical Techniques for Searches on Encrypted Data,” Proc. IEEE Symp. Security and Privacy, 2000.
[6] D. Boneh, G. Crescenzo, R. Ostrovsky, and G. Persiano, “ Publickey Encryption With Keyword Search,” proc. Int’l Conf. Theory and Applications of Cryptographic Techniques (Eurocrypt), 2004.
[7] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure Ranked Keyword Search over Encrypted Cloud Data,” Proc. IEEE 30th Int’l Conf. Distributed Computing Systems (ICDCS), 2010.
[8] S. Zerr, D. Olmedilla, W. Nejdl, and W. Siberski, “Zerber+r: top-k Retrieval from a Confidential Index,” Proc. 12th INT’l Conf. Extending Database Technology: Advances in Database Technology (EDBT), 2009.
[9] A .Swaminathan, Y. Mao, G.M. Su, H. Gou, A.L. Varna, S. He, M. Wu, and D.W. Oard, “Confidentiality Preserving Rank-Ordered Search,” Proc. Workshop Storage Security and Survivability, 2007.
[10] N. Cao, C. Wang, M. Li, K. Ren, and W.Lou, “Privacy-Preserving MultiKeyword Ranked Search over Encrypted Cloud Data,” Proc. IEEE INFOCOM, 2011.
[11] H. Hu, J. Xu, C. Ren, and B. Choi, “ Processing Private Queries over Untrusted Data Cloud through Privacy Homomorphism,” Proc. IEEE 27th INt’l Conf. Data Eng. (ICDE), 2011.
[12] D. Dubin, “The Most Influential Paper Gerard Salton Never Wrote,” Library Trends, vol. 52, no. 4, pp. 748-764, 2004.
[13] S. Gries, “ Useful Statistics for Corpus Linguistics,” A Mosaic of Corpus Linguistics: Selected Approaches, Aquilino Sanchez Moises Almela, eds., pp. 269-291, Peter Lang, 2010.
[14] R. Curtmol, J.A. Garay, S. Kamara, and R. Ostrovsky, “Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions,” Proc. ACM 13th Conf. Computer and Comm. Security (CCS), 2006.