Sei sulla pagina 1di 5

IPASJ International Journal of Computer Science (IIJCS)

A Publisher for Research Motivation ........

Volume 2, Issue 3, March 2014

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm Email: editoriijcs@ipasj.org ISSN 2321-5992

Ranked Keyword Search Using RSE over Outsourced Cloud Data


Payal Akriti1, Ms. Preetha Mary Ann2, D.Sarvanan3
1 2&3

Final Year MCA, Sathyabama University, Tamilnadu, India Assistant Professor, Sathyabama University, Tamilnadu, India

ABSTRACT
Cloud computing enables customers to remotely store their data and applications without any burden of local hardware and software management. As cloud computing becomes predominant, easily offended information are being rapidly centralized into the cloud. For the protection of data privacy, offended information has to be encrypted before outsourcing, which makes data utilization a very challenging task. Existing work mostly focuses on secure searching using keyword and return only Boolean results that are not yet sufficient. In this paper, we define ranked searchable encryption (RSE) to solve the existing problem. RSE greatly enhances system usability by returning the matching files in ranked order. Thorough analysis represents that this proposed solution gives a strong security guarantee compared to previous SSE schemes, while correctly realizing the goal of ranked keyword search.

Keywords: Cloud computing, Ranked search, Searchable Symmetric Encryption, Ranked Searchable Encryption.

1. INTRODUCTION
Cloud computing, enables convenient, on-demand network access to centralized resources that can be rapidly brings into effective action with great efficiency and minimum management overhead. The advantages of Cloud Computing include: On-demand self-service, easy network access, pooling, frequent resource elasticity, usage-based pricing. As Cloud Computing becomes predominant, more easily offended information is being centralized into the cloud. So, the fact that data owners and cloud server are not in the equal trusted domain may put the sourced data at risk. Thus, data encryption makes effective data utilization a very challenging task given that there could be a large amount of outsourced data files. The individual users might want to only retrieve certain specific data files. One of the simple ways is to selectively retrieve files through keyword-based search. To securely search over encrypted data, searchable symmetric encryption (SSE) techniques have been developed in recent years. The existing searchable symmetric encryption (SSE) techniques do not suit for cloud computing because they support only Boolean keyword search, without capturing any relevance of the files in the search results. Boolean systems allowed customers to specify their information need using a combination of Boolean operators AND, OR and NOT. Boolean systems have several disadvantages, e.g., there are no any features of document ranking, and it is very difficult for a customer to make a good search request. Thus, the drawback of existing system specifies the important need for new techniques that support searching flexibility. This paper study a new computing paradigm, called, ranked keyword search. We focus on enabling effective, privacy preserving ranked keyword search in cloud computing. To the best of our knowledge we gives a legal status for the first time the problem of effective ranked keyword search over encrypted cloud data. Ranked keyword search strongly provides system usability by returning the matching files in ranked order concerning to certain relevance criteria, thus moving close towards the practical action of privacy preserving data presenting services in cloud computing. To achieve our design goals we investigate the statistical measure approach from IR (Information retrieval) and text mining to implant relevance score of each file during the establishment of searchable index before outsourcing the encrypted file collection. An IR system allocates a relevance score to each and every document and ranks those documents by this score. Relevance score is used to build a secure searchable index to properly protect the sensitive information.

2. PROBLEM DEFINITION
2.1 Existing System Searchable symmetric encryption (SSE) allows a customer to outsource his data to another party in a private manner, while maintaining the capability to selectively search over it. This system allows a user to securely search over encrypted cloud data through keywords without first decrypting it, this technique supports only Boolean keyword search, without capturing any relevance data of files in the search result. When we applied this technique in large collaborative outsourced cloud environment, cloud data have to go through every retrieved file to find matched one which demands large amount of post processing overhead.

Volume 2 Issue 3 March 2014

Page 42

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 2, Issue 3, March 2014

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm Email: editoriijcs@ipasj.org ISSN 2321-5992

2.1.1 Disadvantage of existing system: The cloud server may leak confidential information to unauthorized entities. It supports only conventional Boolean keyword search. Possibly large amount of post processing overhead. Absence of the keyword causes unnecessary network traffic. 2.2. Proposed System This system involves three different entities: Data owner, Cloud server, Data user. The data owner wants to outsource his collection of data files into the cloud server. To do this, before outsourcing, data owner have to first build an index from a set of individual keywords extracted from the collection of data files. After building an index, both files and index have to outsource on to the cloud server. Then data owner and data user completed the authorization process. To search the files for a given keywords, an authorized user generates a search request in a secret form to the cloud server. After receiving the search request, the cloud server searches the index and returns the matching set of files to the user considering that the search result should be returned in ranked order. 2.2.1. Advantage of proposed system: Cloud server has no knowledge about the encrypted data. It provides end-to-data confidentiality assurance in the cloud. Less post processing overhead. One of the key features is the separation of data from search indexes, which enables efficient search capability and convenient data management.

3. EXPERIMENTAL SETUP
3.1. Ranked Searchable Encryption Algorithm Description A ranked searchable encryption scheme consists of five algorithms. This schema can be constructed from these five algorithms in two phases, Setup and Retrieval. In the first phase, firstly the data owner generates two keys: public key and secret key for encryption and decryption of files. Then the data owner build an index using the keywords extracted from the file collection. In the second phase, firstly the data user generates trapdoor as a search request and send it to the cloud server. Then the cloud server searches the index and returns the result to the data user if he gets the matched file. After getting the file That is in encrypted form the data user decrypt that files and gets the original needed file. RSE (KeyGen, BuildIndex, TrapdoorGen, SearchIndex,Dec) Keygen ( ) is run by the owner to setup the scheme and it takes user details as input and generates keys as output. BuildIndex ( ) is run by owner to construct indexes. It takes unique keywords from files as input and returns an index as output. TrapdoorGen ( ) is run by a data user. It takes a users secret key and a keyword as input and returns a search request as output. Search ( ) is run by the cloud server. It takes trapdoor as a request and returns search result as output. Dec () is run by a data user. It takes encrypted file and secret key as inputs and returns original file as output. 3.2 Procedure 1(ENCRYPTION): This procedure is used to encrypt the index which is made by extracting the distinct keywords from the collection of files in the cloud. For encryption, it takes data owners public key. File encryption coding: for (int i = 0; i <= iterations; i++) byte[] tempBytes = new byte[(dataLength - maxLength * i > maxLength) ? maxLength : dataLength - maxLength * i]; Buffer.BlockCopy(plainbytes, maxLength * i, tempBytes, 0, tempBytes.Length); byte[] encryptedBytes = rsa.Encrypt(tempBytes, false); Array.Reverse(encryptedBytes); stringBuilder.Append(Convert.ToBase64String(encryptedBytes)); end for 3.3 Procedure 2(SEARCH): This procedure is used to search the needed file by the data user. For this data user gives search keyword and get the matched file.

Volume 2 Issue 3 March 2014

Page 43

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 2, Issue 3, March 2014


Search coding: string key = txtSearch.Text; lv = bl.Search(key); if (lv.Count == 0) lblResultStatus.Visible = true; pnResult.Visible = false; else lblResultStatus.Visible = false; pnResult.Visible = true; lvwSearch.DataSource = lv; lvwSearch.DataBind(); end if

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm Email: editoriijcs@ipasj.org ISSN 2321-5992

4. EXPERIMENTAL RESULTS
In this paper, data owner will first generate keys for encryption and decryption. Then data owner makes an index for the collection of files uploaded in the cloud by selecting distinct keywords from the file. Then upload a public key for encrypting that index. Then data user will give search keyword as input and get the matched file as output.

Fig. 2 Key Generation

Fig.3 Upload File

Fig. 4 Create Index

Volume 2 Issue 3 March 2014

Page 44

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 2, Issue 3, March 2014

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm Email: editoriijcs@ipasj.org ISSN 2321-5992

Fig.5 Upload public key

Fig.6 Successful Encryption

Fig. 7 Searching

Fig. 8 Result In Ranked Order

5. CONCLUSION AND FUTURE WORK


This paper proposed ranked keyword search using RSE technique for effective utilization of remotely stored data in Cloud Computing. Thus it is an easy and efficient technique in cloud computing. It provides: Ranked keyword search support ranked search functionality. Security to prevent cloud server to know nothing about the data files or the searched keywords and provides a better security compared to existing system. Efficiency with minimum communication and computation post processing overhead. In this paper, we solve the problem of efficient privacy preserving by using ranked keyword search. This paper investigates some future enhancements of the proposed ranked search mechanism, including the efficient support of ranking, ranked search results. Thus, it allows a search result authentication mechanism that can detect various unexpected behaviors of cloud server is also an interest for future investigation.

Volume 2 Issue 3 March 2014

Page 45

IPASJ International Journal of Computer Science (IIJCS)


A Publisher for Research Motivation ........

Volume 2, Issue 3, March 2014 References

Web Site: http://www.ipasj.org/IIJCS/IIJCS.htm Email: editoriijcs@ipasj.org ISSN 2321-5992

[1] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, Secure Ranked Keyword Search over Encrypted Cloud Data, Proc. IEEE 30th Intl Conf. Distributed Computing Systems (ICDCS 10), 2010. [2] D. Saravanan, Dr. S. Srinivasan, Data Mining Framework for Video Data, In the Proc.of International Conference on Recent Advances in Space Technology Services & Climate Change (RSTS&CC-2010), held at Sathyabama University, Chennai, November 13-15, 2010.Pages 196-198. [3] D. Song, D. Wagner, and A. Perrig, Practical Techniques for Searches on Encrypted Data, Proc. IEEE Symp. Security and Privacy, 2000. [4] D. Saravanan, Dr. S. Srinivasan, Matrix Based Indexing Technique for Video Data , International journal of Computer Science, 9 (5): 534-542, 2013,pp 534-542. [5] Z. Slocum, Your Google Docs: Soon in Search Results? http://news.cnet.com/8301-17939_109-103571372.html, 2009. [6] D. Saravanan, Dr. S. Srinivasan, Video Image Retrieval Using Data Mining Techniques Journal of Computer Applications, Volume V, Issue No.1. Jan-Mar 2012. Pages39-42. ISSN: 0974-1925. [7] I.H. Witten, A. Moffat, and T.C. Bell, Managing Gigabytes: Compressing and Indexing Documents and Images. Morgan Kaufmann,May 1999. [8] D. Song, D. Wagner, and A. Perrig, Practical Techniques for Searches on Encrypted Data, Proc. IEEE Symp. Security and Privacy, 2000. [9] E.-J. Goh, Secure Indexes, Technical Report 2003/216, Cryptology ePrint Archive, http://eprint.iacr.org/, 2003. [10] D. Saravanan, Dr. S. Srinivasan, A proposed New Algorithm for Hierarchical Clustering suitable for Video Data mining., International journal of Data Mining and Knowledge Engineering, Volume 3, Number 9, July 2011.Pages 569. [11] Y.-C. Chang and M. Mitzenmacher, Privacy Preserving Keyword Searches on Remote Encrypted Data, Proc. Intl Conf. Applied Cryptography and Network Security (ACNS 05), 2005.

Volume 2 Issue 3 March 2014

Page 46

Potrebbero piacerti anche