Open Access   Article Go Back

Keyword Search on Confidential Data in A Cloud Environment

M. Prasanna Lakshmi1 , V. Esther Jyothi2 , M. Venkata Rao3

Section:Survey Paper, Product Type: Journal Paper
Volume-7 , Issue-4 , Page no. 336-338, Apr-2019

CrossRef-DOI:   https://doi.org/10.26438/ijcse/v7i4.336338

Online published on Apr 30, 2019

Copyright © M. Prasanna Lakshmi, V. Esther Jyothi, M. Venkata Rao . This is an open access article distributed under the Creative Commons Attribution License, which permits unrestricted use, distribution, and reproduction in any medium, provided the original work is properly cited.

View this paper at   Google Scholar | DPI Digital Library

How to Cite this Paper

  • IEEE Citation
  • MLA Citation
  • APA Citation
  • BibTex Citation
  • RIS Citation

IEEE Style Citation: M. Prasanna Lakshmi, V. Esther Jyothi, M. Venkata Rao, “Keyword Search on Confidential Data in A Cloud Environment,” International Journal of Computer Sciences and Engineering, Vol.7, Issue.4, pp.336-338, 2019.

MLA Style Citation: M. Prasanna Lakshmi, V. Esther Jyothi, M. Venkata Rao "Keyword Search on Confidential Data in A Cloud Environment." International Journal of Computer Sciences and Engineering 7.4 (2019): 336-338.

APA Style Citation: M. Prasanna Lakshmi, V. Esther Jyothi, M. Venkata Rao, (2019). Keyword Search on Confidential Data in A Cloud Environment. International Journal of Computer Sciences and Engineering, 7(4), 336-338.

BibTex Style Citation:
@article{Lakshmi_2019,
author = {M. Prasanna Lakshmi, V. Esther Jyothi, M. Venkata Rao},
title = {Keyword Search on Confidential Data in A Cloud Environment},
journal = {International Journal of Computer Sciences and Engineering},
issue_date = {4 2019},
volume = {7},
Issue = {4},
month = {4},
year = {2019},
issn = {2347-2693},
pages = {336-338},
url = {https://www.ijcseonline.org/full_paper_view.php?paper_id=4038},
doi = {https://doi.org/10.26438/ijcse/v7i4.336338}
publisher = {IJCSE, Indore, INDIA},
}

RIS Style Citation:
TY - JOUR
DO = {https://doi.org/10.26438/ijcse/v7i4.336338}
UR - https://www.ijcseonline.org/full_paper_view.php?paper_id=4038
TI - Keyword Search on Confidential Data in A Cloud Environment
T2 - International Journal of Computer Sciences and Engineering
AU - M. Prasanna Lakshmi, V. Esther Jyothi, M. Venkata Rao
PY - 2019
DA - 2019/04/30
PB - IJCSE, Indore, INDIA
SP - 336-338
IS - 4
VL - 7
SN - 2347-2693
ER -

VIEWS PDF XML
332 260 downloads 162 downloads
  
  
           

Abstract

Keyword search on confidential data in a cloud environment is the main focus of this research. The cloud providers are not fully trusted. So, it is necessary to outsource data in the encrypted form. In the attribute-based keyword search schemes, the authorized users can generate some search tokens and send them to the cloud for running the search operation. A new cryptographic primitive called key-policy attribute-based temporary keyword search provides this property. To evaluate the security of our scheme, we formally prove that our proposed scheme achieves the keyword secrecy property and is secure against selectively chosen keyword attack both in the random oracle model and under the hardness of Decisional Bilinear Diffie-Hellman assumption.

Key-Words / Index Term

Cipher text, Token, Encrypted form, leakage information, Temporary keyword

References

[1] D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,” in Advances in Cryptology-Eurocrypt 2004. Springer, 2004, pp. 506–522.
[2] Q. Zheng, S. Xu, and G. Ateniese, “Vabks: Verifiable attribute-based keyword search over outsourced encrypted data,” in INFOCOM, 2014 Proceedings IEEE. IEEE, 2014, pp. 522–530.
[3] A. Sahai and B. Waters, “Fuzzy identity-based encryption,” in Advances in Cryptology– EUROCRYPT 2005. Springer, 2005, pp. 457–473.
[4] M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. Kohno, T. Lange, J. Malone-Lee, G. Neven, P. Paillier, and H. Shi, “Searchable encryption revisited: Consistency properties, relation to anonymous ibe, and exten- sions,” in Advances in Cryptology–CRYPTO 2005. Springer, 2005, pp. 205–222.
[5] X. Boyen and B. Waters, “Anonymous hierarchical identity-based en- cryption (without random oracles),” in Annual International Cryptology Conference. Springer, 2006, pp. 290–307.
[6] Y. Yu, J. Ni, H. Yang, Y. Mu, and W. Susilo, “Efficient public key encryption with revocable keyword search,” Security and Communication Networks, vol. 7, no. 2, pp. 466–472, 2014.
[7] Z. Fu, X. Wu, C. Guan, X. Sun, and K. Ren, “Toward efficient multikeyword fuzzy search over encrypted outsourced data with accuracy improvement,” IEEE Transactions on Information Forensics and Security, vol. 11, no. 12, pp. 2706–2716, 2016.
[8] N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacypreserving multi- keyword ranked search over encrypted cloud data,” IEEE Transactions on parallel and distributed systems, vol. 25, no. 1, pp. 222–233, 2014.
[9] H. Li, Y. Yang, T. H. Luan, X. Liang, L. Zhou, and X. S. Shen, “Enabling fine-grained multi-keyword search supporting classified sub-dictionaries over encrypted cloud data,” IEEE Transactions on Dependable and Secure Computing, vol. 13, no. 3, pp. 312–325, 2016.