Open Access   Article Go Back

Multi Keyword Search Within An Encrypted Text Using Tf-Idf Based Trapdoor Function

L.SOUMYA 1 , B.S.VAMSI KRISHNA2

  1. Dept. of CSE, MVGR College of engineering, Vizianagaram , Andhrapradhesh, India.
  2. Dept. of CSE, MVGR College of engineering, Vizianagaram , Andhrapradhesh, India.

Section:Research Paper, Product Type: Journal Paper
Volume-6 , Issue-4 , Page no. 409-414, Apr-2018

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v6i4.409414

Online published on Apr 30, 2018

Copyright © L.SOUMYA, B.S.VAMSI KRISHNA . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: L.SOUMYA, B.S.VAMSI KRISHNA, “Multi Keyword Search Within An Encrypted Text Using Tf-Idf Based Trapdoor Function,” International Journal of Computer Sciences and Engineering, Vol.6, Issue.4, pp.409-414, 2018.

MLA Style Citation: L.SOUMYA, B.S.VAMSI KRISHNA "Multi Keyword Search Within An Encrypted Text Using Tf-Idf Based Trapdoor Function." International Journal of Computer Sciences and Engineering 6.4 (2018): 409-414.

APA Style Citation: L.SOUMYA, B.S.VAMSI KRISHNA, (2018). Multi Keyword Search Within An Encrypted Text Using Tf-Idf Based Trapdoor Function. International Journal of Computer Sciences and Engineering, 6(4), 409-414.

BibTex Style Citation:
@article{KRISHNA_2018,
author = { L.SOUMYA, B.S.VAMSI KRISHNA},
title = {Multi Keyword Search Within An Encrypted Text Using Tf-Idf Based Trapdoor Function},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {4 2018},
volume = {6},
Issue = {4},
month = {4},
year = {2018},
issn = {2347-2693},
pages = {409-414},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=1911},
doi = {https://doi.org/10.26438/ijcse/v6i4.409414}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v6i4.409414}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=1911
TI - Multi Keyword Search Within An Encrypted Text Using Tf-Idf Based Trapdoor Function
T2 - International Journal of Computer Sciences and Engineering
AU - L.SOUMYA, B.S.VAMSI KRISHNA
PY - 2018
DA - 2018/04/30
PB - IJCSE, Indore, INDIA
SP - 409-414
IS - 4
VL - 6
SN - 2347-2693
ER -

VIEWS PDF XML
481 437 downloads 290 downloads
  
  
           

Abstract

Many people can save sensitive data on remote servers, provide data access from the admin to data users. As the stored information can hold important information, before uploading the data to the cloud, the information must be encrypted. If any cloud user wants to retrieve any file then they no need to check every file in the cloud. Data user can utilize keyword-based document retrieval. This paper suggests a technique to retrieve the encrypted information from the data store through multiple keywords. This technique instantaneously maintains active update operations like deleting as well as inserting records. Particularly, TFIDF is preferable for building index as well as generating query. Here we establish a tree-based file index to offer multi keyword ranked search. For encrypting and decrypting the files, AES algorithm is used and simultaneously offer the exact relevance score frequency among encrypted indexed files. In this technique, decryption can be performed before downloading the file from the database. General tests are directed to show the productivity of the proposed scheme.

Key-Words / Index Term

Multi-Keyword Search, Security, TF-IDF, Indexing, Search Query

References

[1] K. Ren, C.Wang, Q.Wang et al., “Security challenges for the public cloud,” IEEE Internet Computing, vol. 16, no. 1, pp. 69–73, 2012.
[2] S. Kamara and K. Lauter, “Cryptographic cloud storage,” in Financial Cryptography and Data Security. Springer, 2010, pp. 136–149.
[3] C. Gentry, “A fully homomorphic encryption scheme,” Ph.D. dissertation, Stanford University, 2009.
[4] O. Goldreich and R. Ostrovsky, “Software protection and simulation on oblivious rams,” Journal of the ACM (JACM), vol. 43, no. 3, pp. 431–473, 1996.
[5] D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Advances in Cryptology- Eurocrypt 2004. Springer, 2004, pp. 506–522.
[6] D. Boneh, E. Kushilevitz, R. Ostrovsky, and W. E. Skeith III, “Public key encryption that allows pir queries,” in Advances in Cryptology-CRYPTO 2007. Springer, 2007, pp. 50–67.
[7] D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Security and Privacy, 2000. S&P 2000. Proceedings. 2000 IEEE Symposium on. IEEE, 2000, pp. 44–55.
[8] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure ranked keyword search over encrypted cloud data,” Proc. - Int. Conf. Distrib. Comput. Syst., pp. 253–262, 2010.
[9] C. Wang, N. Cao, K. Ren, and W. Lou, “Enabling secure and efficient ranked keyword search over outsourced cloud data,” IEEE Trans. Parallel Distrib. Syst., vol. 23, no. 8, pp. 1467 1479, 2012.
[10] R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption,” Proc. 13th ACM Conf. Comput. Commun. Secur. - CCS ’06, p. 79, 2006.
[11] K. Li, W. Zhang, C. Yang, and N. Yu, “Security Analysis on One-to-Many Order Preserving Encryption-Based Cloud Data Search,” IEEE Trans. Inf. Forensics Secur., vol. 10, no. 9, pp. 1918–1926, 2015.
[12] S. Kamara, C. Papamanthou, and T. Roeder, “Dynamic searchable symmetric encryption,” 2012 ACM Conf. Comput. Commun. Secur.,pp. 965–976, 2012.
[13] B. Wang, S. Member, M. Li, and H. Wang, “Geometric Range Search on Encrypted Spatial Data,” IEEE Trans. Inf. Forensics Secur., vol.11, no. 4, pp. 704–719, 2016.
[14] Q. Tang, “Nothing is for free: Security in searching shared and encrypted data,” IEEE Trans. Inf. Forensics Secur., vol. 9, no. 11, pp.1943–1952, 2014.
[15] R. Popa and N. Zeldovich, “Multi-key searchable encryption,” pp. 1–18, 2013.