Follow us on Facebook

Header Ads

Towards Secure Multi-Keyword Top-k Retrieval over Encrypted Cloud Data




Towards Secure Multi-Keyword Top-k Retrieval over Encrypted Cloud Data
ABSTRACT:
Cloud computing has emerging as a promising pattern for data outsourcing and high quality data services. However, concerns of sensitive information on cloud potentially cause privacy problems. Data encryption protects data security to some extent, but at the cost of compromised efficiency. Searchable symmetric encryption (SSE) allows retrieval of encrypted data over cloud. In this paper, we focus on addressing data privacy issues using searchable symmetric encryption (SSE). For the first time, we formulate the privacy issue from the aspect of similarity relevance and scheme robustness. We observe that server-side ranking based on order-preserving encryption (OPE) inevitably leaks data privacy. To eliminate the leakage, we propose a two-round searchable encryption (TRSE) scheme that supports top-k multi-keyword retrieval. In TRSE, we employ a vector space model and homomorphic encryption. The vector space model helps to provide sufficient search accuracy, and the homomorphic encryption enables users to involve in the ranking while the majority of computing work is done on the server side by operations only on ciphertext. As a result, information leakage can be eliminated and data security is ensured. Thorough security and performance analysis show that the proposed scheme guarantees high security and practical efficiency.

EXISTING SYSTEM:
Besides, in order to improve feasibility and save on the expense in the cloud paradigm, it is preferred to get the retrieval result with the most relevant files that match users’ interest instead of all the files, which indicates that the files should be ranked in the order of relevance by users’ interest and only the files with the highest relevances are sent back to users. A series of searchable symmetric encryption schemes have been proposed to enable search on ciphertext. Traditional SSE schemes enable users to securely retrieve the ciphertext, but these schemes support only Boolean keyword search, i.e., whether a keyword exists in a file or not, without considering the difference of relevance with the queried keyword of these files in the result. Preventing the cloud from involving in ranking and entrusting all the work to the user is a natural way to avoid information leakage. However, the limited computational power on the user side and the high computational overhead precludes information security.
DISADVANTAGES OF EXISTING SYSTEM:
*    To improve security without sacrificing efficiency, schemes presented in show that they support top-k single keyword retrieval under various scenarios.
*    Authors of made attempts to solve the problem of top-k multi-keyword over encrypted cloud data.
*    These schemes, however, suffer from two problems - Boolean representation and how to strike a balance between security and efficiency.
*    In the former, files are ranked only by the number of retrieved keywords, which impairs search accuracy. In the latter, security is implicitly compromised to tradeoff for efficiency, which is particularly undesirable in security-oriented applications.
PROPOSED SYSTEM:
In this paper, we introduce the concepts of similarity relevance and scheme robustness to formulate the privacy issue in searchable encryption schemes, and then solve the insecurity problem by proposing a two-round searchable encryption (TRSE) scheme. Novel technologies in the cryptography community and information retrieval community are employed, including homomorphic encryption and vector space model. In the proposed scheme, the majority of computing work is done on the cloud while the user takes part in ranking, which guarantees top k multi-keyword retrieval over encrypted cloud data with high security and practical efficiency.
ADVANTAGES OF PROPOSED SYSTEM:
ü We propose the concepts of similarity relevance and scheme robustness. We thus perform the first attempt to formulate the privacy issue in searchable encryption, and we show server side ranking based on order-preserving encryption (OPE) inevitably violates data privacy
ü We propose a two-round searchable encryption (TRSE) scheme, which fulfills the secure multi-keyword top-k retrieval over encrypted cloud data. Specifically, for the first time we employ relevance score to support multi-keyword top-k retrieval.
ü Thorough analysis on security demonstrates the proposed scheme guarantees high data privacy. Furthermore, performance analysis and experimental results show that our scheme is efficient for practical utilization.
SYSTEM ARCHITECTURE:


SYSTEM REQUIREMENTS:
HARDWARE REQUIREMENTS:
·        System        :  Pentium IV 2.4 GHz.
·        Hard Disk   : 40 GB.
·        Monitor      : 15 inch VGA Colour.
·        Mouse         : Logitech Mouse.
·        Ram            : 512 MB
·        Keyboard    : Standard Keyboard

SOFTWARE REQUIREMENTS:
·        Operating System : Windows XP.
·        Coding Language : ASP.NET, C#.Net.
·        Database              : SQL Server 2005
REFERENCE:
Jiadi Yu, Peng Lu, Yanmin Zhu, Guangtao Xue and Minglu Li “Towards Secure Multi-Keyword Top-k Retrieval over Encrypted Cloud Data” - IEEE TRANSACTIONS ON DEPEDABLE AND SECURE COMPUTING, 2013