Book Details

Ranked keyword search over Cloud Storage by several owners using dynamic hidden keys

International Journal of Computer Science (IJCS) Published by SK Research Group of Companies (SKRGC)

Download this PDF format

Abstract

With the advent of cloud computing, it has become increasingly popular for data owners to outsource their data to public cloud servers while allowing data users to retrieve this data. For privacy concerns, secure searches over encrypted cloud data have motivated several research works under the single owner model. However, most cloud servers in practice do not just serve one owner; instead, they support multiple owners to share the benefits brought by cloud computing. In this paper, we propose schemes to deal with Privacy preserving Ranked Multi-keyword Search in a Multi-owner model (PRMSM). To enable cloud servers to perform secure search without knowing the actual data of both keywords and trapdoors, we systematically construct a novel secure search protocol. To rank the search results and preserve the privacy of relevance scores between keywords and files, we propose a novel Additive Order and Privacy Preserving Function family. To prevent the attackers fromeaves dropping secret keys and pretending to be legal data users submitting searches, we propose a novel dynamic secret key generation protocol and a new data user authentication protocol. Furthermore, PRMSM supports efficient data user revocation. Extensive experiments on real-world datasets confirm the efficacy and efficiency of PRMSM.

References

[1] Wei Zhang, Student Member, IEEE, Yaping Lin, Member, IEEE, Sheng Xiao, Member, IEEE,Jie Wu,Fellow, IEEE, and Siwang Zhou,” Privacy Preserving Ranked Multi-Keyword Search for Multiple DataOwners in Cloud Computing”.

[2] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I.Stoica, and M. Zaharia, “A view of cloud computing,” Communication of the ACM, vol. 53, no. 4, pp. 50–58, 2010.

[3] C. Wang, S. S. Chow, Q. Wang, K. Ren, and W. Lou, “Privacypreserving public auditing for secure cloudstorage,” Computers, IEEE Transactions on, vol. 62, no. 2, pp. 362–375, 2013.

[4] D.Song, D.Wagner, and A.Perrig, “Practical techniques for searches on encrypted data,” in Proc. IEEEInternational Symposium on Security and Privacy (S&P’00), Nagoya, Japan, Jan. 2000, pp. 44–55.

[5] R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: improveddefinitions and efficient constructions,” in Proc. ACM CCS’06, VA, USA, Oct. 2006, pp. 79–88.

[6] P. Golle, J. Staddon, and B. Waters, “Secure conjunctive keyword search over encrypted data,” in Proc.Applied Cryptography and Network Security (ACNS’04), Yellow Mountain, China, Jun. 2004, pp. 31–45.

 [7] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure ranked keyword search over encrypted cloud data,”in Proc. IEEE Distributed Computing Systems (ICDCS’10), Genoa, Italy, Jun. 2010, pp. 253–262. [8] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacypreserving multi-keyword ranked search overencrypted cloud data,” in Proc. IEEE INFOCOM’11, Shanghai, China, Apr. 2011, pp. 829–837

[9] J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, “Fuzzy keyword search over encrypted data incloud computing,” in Proc. IEEE INFOCOM’10, San Diego, CA, Mar. 2010, pp. 1–5.

[10] P. Xu, H. Jin, Q. Wu, and W. Wang, “Public-key encryption with fuzzy keyword search: A provably securescheme under keyword guessing attack,” Computers, IEEE Transactions on, vol. 62, no. 11, pp. 2266–2277, 2013.

Keywords

Cloud computing, ranked keyword search, several owners, privacy preserving, dynamic hidden key.

Image
  • Format Volume 4, Issue 2, No 7, 2016
  • Copyright All Rights Reserved ©2016
  • Year of Publication 2016
  • Author K.RAMADEVI, Ms.L.Sunitha Rani
  • Reference IJCS-149
  • Page No 894-900

Copyright 2024 SK Research Group of Companies. All Rights Reserved.