Enhanced Ranking Based Cloud Searching with Improved Metadata Storage: A Case Study for Relevancy of Files

Full Text (PDF, 728KB), PP.40-47

Views: 0 Downloads: 0

Author(s)

Rajpreet kaur 1,* Manish Mahajan 2

1. CGC, Landran (Mohali), Punjab, India

2. Computer Science & Engineering, CGC, Landran (Mohali), Punjab, India

* Corresponding author.

DOI: https://doi.org/10.5815/ijmecs.2016.01.06

Received: 12 Aug. 2015 / Revised: 25 Sep. 2015 / Accepted: 12 Oct. 2015 / Published: 8 Jan. 2016

Index Terms

Private information, Ranked search, Metadata, Porter Stemming, Boyer Moore’s algorithm

Abstract

With the outgrowth of cloud computing, a large amount of private information is stored over cloud servers, which is in encrypted format. But searching over encrypted data is very difficult. Earlier search schemes were based on Boolean search through keywords. But don’t consider relevance of files. After that ranked search comes into its role, which uses searchable symmetric encryption (SSE). To achieve more practical and efficient design method was further modified to “Order preserving symmetric encryption” (OPSE), which uses primitives and indexed metadata files used in ranked SSE. In this proposed work further enhancements are done to reduce storage space for encrypted metadata using Porter Stemming method. Improvements in retrieval time are also done by using Boyer Moore’s searching algorithm.

Cite This Paper

Rajpreet kaur, Manish Mahajan,"Enhanced Ranking Based Cloud Searching with Improved Metadata Storage: A Case Study for Relevancy of Files", International Journal of Modern Education and Computer Science(IJMECS), Vol.8, No.1, pp.40-47, 2016.DOI: 10.5815/ijmecs.2016.01.06

Reference

[1] M. Bellare, A. Boldyreva, A. O’Neill, “Deterministic and efficiently searchable encryption”, Advances in Cryptology-CRYPTO, Springer, Berlin/Heidelberg, (2007), pp. 535- 552.

[2] A. Boldreva, N. Chenette, Y. Lee, A. O’neill, “Order-preserving Symmetric encryption”, Advances in Cryptology-EUROCRYPT 2009 Springer, Berlin/Heidelberg, (2009), pp. 224-241.

[3] D. Boneh, G. Di, R. Ostrovsky, G. Persiano, “Public key encryption with keyword search”, Advances in Cryptology-Eurocrypt, Springer, Berlin/Heidelberg, (2004), pp 506–522.

[4] N. Cao, C. Wang, M. Li, K.. Ren, W. Lou, “Privacy-preserving multi-keyword ranked search over encrypted cloud data”, Proceedings of IEEE INFOCOM.IEEE, Shanghai, China, (2011) pp 829–837.

[5] Y-C. Chang, M. Mitzenmacher, “Privacy preserving keyword searches on remote encrypted data”, Applied Cryptography and Network Security. Springer, Berlin/Heidelberg, (2005), pp 442–455.

[6] R. Curtmola, J. Garay, S. Kamara, R. Ostrovsky, “Searchable symmetric encryption: improved definitions and efficient constructions”, Proceedings of the 13th ACM conference on Computer and communications security.ACM, Alexandria, VA, USA, (2006), pp 79–88.

[7] J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, W. Lou “ Fuzzy keyword search over encrypted data in cloud computing”, Proceedings of IEEE INFOCOM.IEEE, San Diego, CA, USA, (2010), pp 1–5.

[8] DX. Song, D. Wagner, A. Perrig, “Practical techniques for searches on encrypted data”, Proceedings of IEEE Symposium on Security and Privacy, IEEE, Berkeley, California, (2000), pp 44–55.

[9] E. Stefanov, C. Papamanthou, E. Shi, “Practical Dynamic Searchable Encryption with Small Leakage”, NDSS ’14, San Diego, CA, USA, (2014).

[10] C. Wang, N. Cao, J. Li, K. Ren, W. Lou, “Secure ranked keyword search over encrypted cloud data”, 30th IEEE International Conference on Distributed Computing Systems (ICDCS). IEEE, Genoa, Italy, (2010), pp 253–262.

[11] C. Wang, N. Cao, K. Ren, W. Lou, “Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data”, IEEE Trans Parallel DistribSyst23(8):1467–1479, (2012).

[12] Z. Xia, Y. Zhu, X. Sun and L. Chen, "Secure semantic expansion based search over encrypted cloud data supporting similarity ranking.", Journal of Cloud Computing, Springer 3.1, (2014), pp 1-11.

[13] C. Yang, W. Zhang, J. Xu, N. Yu, “A Fast Privacy-Preserving Multi-keyword Search Scheme on Cloud Data”, International Conference on Cloud and Service Computing (CSC). IEEE, Shanghai, China, (2012), pp 104–110.

[14] S. Zerr , D. Olmedilla, W. Nejdl, “Zerber+r: Top-k Retrieval from a Confidential Index,” Proc. EDBT ’09, 2009.

[15] N. Cao, C. Wang, M. Li, K. Ren, “Privacy-Preserving Multi-Keyword Ranked Search Over Encrypted Cloud Data,” IEEE INFOCOM, 2011, pp. 829–37.

[16] C. Wang, N. Cao, J. Li, K. Ren, “Secure Ranked Keyword Search Over Encrypted Cloud Data,” Proc. ICDCS ’10, 2010.

[17] J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, “Fuzzy Keyword Search Over Encrypted Data in Cloud Computing,” Proc. IEEE INFOCOM ’10 Mini-Conf., San Diego, CA, Mar. 2010.

[18] C. Wang, K. Ren, S. Yu, “Achieving Usable and Privacy-Assured Similarity Search over Outsourced Cloud Data,” Proc. IEEE INFOCOM ’12, Orlando, FL, Mar. 2012.

[19] M. Li, S Yu, N. Cao, W. Lou, “Authorized Private Keyword Search over Encrypted Data in Cloud Computing,” 31st Int’l. Conf. Distributed Computing Systems, 2011, pp. 383–92.

[20] M. Li, S. Yu, K. Ren, Y. Hou, W. Lou, “Toward Privacy-assured and searchable cloud data services”, Network, IEEE, 27(4), (2013), pp. 56-62.

[21] W. Zhou, N. R. Smalheiser, & C. Yu, “A tutorial on information retrieval: basic terms and concepts”, Jornal of biomedical discovery and collaboration, 1(1), (2006), pp. 2.

[22] C. Ramasubramanian, R. Ramya, “Effective pre-processing activities in text Mining using Improved Porter’s Stemming Algorithm”, International Journal of Advanced Research in Computer and Communication Engineering, 2(12), (2013), pp. 2278-1021.

[23] S. Goyal, “Public vs private vs hybrid vs community- cloud computing: A critical review”, International Journal of Computer Network and Information Security (IJCNIS), (2014), pp 20-29, 6(3).

[24] D. Singh, J. Singh, and A. Chhabra, “Failures in cloud computing data centres in 3-tier cloud architecture”, International Journal of Information Engineering and Electronic Business(IJIEEB), (2012), PP 1-8, 4(3).

[25] J. Singh, “Study of response time in cloud computing”, International Journal of Information Engineering and Electronic Business (IJIEEB), 2014, pp 36-43, 6(5).

[26] A. Swaminathan, Y. Mao, G-M. Su, H. Gou, A.L. Vama, S. He, M. Wu and D.W. Oard, “Confidentiality-Preserving Rank-Ordered Search,” Proc. Workshop Storage Security and Survivality, 2007.

[27] H. Hu, J. Xu, C. Ren, and B. Choi, “Processing Private Queries over Untrusted Data Cloud through PrivacyHomomorphism,” Proc. IEEE 27th Int’l Conf. Data Eng. (ICDE), 2011.

[28] C. Liu, L. Zhu, L. Li, Y. Tan , “Fuzzy keyword search on encrypted cloud storage data with small index”, IEEE International Conference on Cloud Computing and Intelligence Systems (CCIS). IEEE, Beijing, China, (2011), pp 269–273.

[29] P. S. Hersarlo, “Security, privacy and trust challenges in cloud computing and solutions”, International Journal of Computer Network and Information Security(IJCNIS), 2014, pp 34-40, 6(8).

[30] M. I. Alam, M. Pandey and S. S. Rautaray, “A comprehensive survey on cloud Computing”, International Journal of Information Technology and Computer Science (IJITCS), 2015, pp 68-79, 7(2).

[31] M. Y. Saeed, M. N. A. Khan, “Data Protection Techniques for Building Trust in Cloud Computing”, International Journal of Modern Education and Computer Science(IJMECS), 2015, pp 38-47, 7(8).

[32] A. Zia, M. N. A. Khan, “Identifying Key Challenges in Performance Issues in Cloud Computing” International Journal of Modern Education and Computer Science (IJMECS), 2012, pp 59-68, 4(10).

[33] M. Jabalameli, A. Arman, M. Nematbakhsh, “Improving the Efficiency of Term Weighting in Set of Dynamic Documents” International Journal of Modern Education and Computer Science (IJMECS), 2015, pp 42-47, 7(2).

[34] J. Bringer, H. Chabanne, “Embedding edit distance to enable private keyword search”, Human-centric Comput Inf Sci, vol.2 (1), (2012), pp. 1–12.

[35] E. R. Daniel, “Cloud Search and Democratization of Information Retrieval”, SIGIR’12, August 12-16, (2012), Portland, Oregon, USA, pp. 1022-1023

[36] J. Yu, P. Lu, Y. Zhu, G. Xue, and M. Li (2013), “Toward secure Multikeyword Top-k retrieval over encrypted cloud data”, IEEE transactions on dependable and secure computing, (4), pp. 239-250.