You are on page 1of 5

Problem Identification in Encrypted Keyword Searching

Techniques implementing in Cloud


D. Naga Swetha1, Dr. Pranayanath Reddy A2
1
Research Scholar, Department of Computer Science and Engineering,
Koneru Lakshmaiah Education Foundation, Vaddeswaram, Guntur, AP, India.
2
Associate Professor, Department of Computer Science and Engineering,
Koneru Lakshmaiah Education Foundation, Vaddeswaram, Guntur, AP, India.
E-Mail: mailsforswetha@gmail.com , apreddy@klh.edu.in

Abstract – In Cloud Computing, phrase search theme-maintained Bloom alters that is significantly
quicker than existing methods, necessitating solely one round of communication and Bloom filter
verifications. Constructing Advanced Forward Secure Conjunctive Keyword Search Encryption
technique using a Bloom filter index facilitates fast verification and also attains a lower storage cost
and computational cost for all types of applications with better storage and communication cost as
CKS technique detects the matched documents much faster. Customizing filter sizes for effective
usage of Bloom filter indexes and overcoming resource-limited client problem also. To prevent the
server from returning redundant results and avoid the false positive probability of bloom filter, an
encrypted index for each keyword is to be stored in the server. All these issues are to be resolved by
designing and implementing Framework for Forward Secure Conjunctive Keyword Search (FS-
CKS) Encryption technique to attain low redundant storage in Cloud.
Keywords – Cloud Computing, Conjunctive Keyword Search, Encryption, Computational Cost,
Bloom Filters.

I. Introduction

Cloud computing is a solid contender to customary IT usage as it offers minimal effort and
"pay-as-you-go" based access to registering capacities and administrations on request. Governments,
and enterprises, relocated their entire or the greater part of the IT framework into the cloud.
Framework mists guarantee a vast number of points of interest when contrasted with on-start settled
foundation. These focal points incorporate on-request asset accessibility, pay as you go charging,
better equipment usage, no in-house devaluation misfortunes, and, no support overhead [1]. Most of
the organizations these days use cloud technologies. With this usage, there can be a security and
privacy concerns of retrieving personal and confidential information over the Internet [2]. The latest
and on-going data breaches highlight the need for additional secure cloud storage systems. While it is
normally decided that encryption is necessary, cloud providers often perform the encryption and
maintain the private keys instead of the data owners [4]. The storage of private keys and encrypted
data by the cloud provider is also challenging in case of data crack. Hence, researchers have actively
been discovering resolutions for secure storage on private and public clouds where private keys
remain in the hands of data owners. The phrase scheme is very reliable, scalable and easy to
implement [7]. Although phrase searches are processed independently using our technique, they are
typically a function in a keyword search scheme, where the primary function is to provide
conjunctive keyword searches.
An advanced phrase search theme-maintained Bloom alters that is significantly quicker than
existing methods, necessitating solely one round of communication and Bloom filter verifications.
Constructing FS Conjunctive Keyword Search Encryption technique using a Bloom filter index
facilitates fast verification and attains a lower storage cost and computational cost for all types of
applications [3]. Forward Secure Conjunctive keyword search technique based on Bloom filters
provides with better storage and communication cost as CKS technique detects the matched
documents much faster, performing fewer operations than individual filter verification, this
functionality is supportive to FS-CKS technique[3]. In view of reducing high cost in storage and
computational cost, a trade-off between response time and storage cost can be made by using t sets of
filter sizes where only one of the document set would conform to the largest filter size used,
effectively producing Bloom filter indexes. Server Usage keyword search framework using two
parties: The data owner and an untrusted cloud server. During this process, the data owner generates
the required encryption keys for hashing and encryption operations. Then, all documents in the
database are parsed for keywords[3]. Bloom filters tied to hashed keywords and n-grams are
attached[1]. The documents are then symmetrically encrypted and uploaded to the cloud server[9].
To add files to the database, the data owner parses the files as in setup and uploads them with Bloom
filters attached to the cloud server. To remove a file from the data, the data owner simply sends the
request to the cloud server, who removes the file along with the attached Bloom filters[6]. To
perform a search, the data owner computes and sends a trapdoor encryption of the queried keywords
to the cloud to initiate a protocol to search for the requested keywords in the corpus. Finally, the
cloud responds to the data owner with the identifiers to the requested documents [2].

II. Literature Survey

A Secure and Dynamic Multi Keyword Ranked Search Scheme over encrypted. The main goal of this
paper is to resolve the difficulty of multi-keyword hierarchical search over encrypted cloud
knowledge (MRSE) at the time of protective actual technique wise privacy within the cloud
computing construct[1]. Knowledge holders’ area unit inspired to source their tough knowledge
management systems from native sites to the business public cloud for big flexibility and monetary
savings. But for defending knowledge privacy, sensitive knowledge got to be encrypted before
outsourcing, which performs ancient knowledge utilization supported plaintext keyword search[2].
As a consequence, permitting Associate in Nursing encrypted cloud knowledge search service is of
supreme significance. Visible of the massive range of information users and documents within the
cloud, it's essential to allow many keywords within the search demand and come back documents
within the order of their acceptable to those keywords[9]. Related mechanism on searchable
cryptography makes centre on single keyword search or Boolean keyword search, and infrequently
type the search results[4]. within the middle of various multi-keyword linguistics, deciding the well-
organized similarity live of coordinate matching, it means as several matches as doable, to capture
the suitable knowledge documents to the search question. notably, we consider dot product similarity
i.e., the number of question keywords shows in a document, to quantitatively estimate such match
live that document to the search question [6]. Through the index construction, each document is
connected with a binary vector as a sub-index wherever every bit symbolizes whether or not
matching keyword is contained within the document [10].
In Privacy-Preserving Multi-keyword Ranked Search Over Encrypted Cloud Data [5]. The
advancement in cloud computing has stimulated the data owners to outsource their data managing
system from local sites to profitable public cloud for excessive flexibility and profitable savings. But
people can like full benefit of cloud computing, if we are able to report very real secrecy and security
concerns that come with loading sensitive personal information [8]. Consenting an encrypted cloud
data search facility is of great significance. In view of the huge number of data users, documents in
the cloud, it is important for the search facility to agree multi keywords query and arrange for result
compare.
A secure index is a data structure that allows a queried with a trapdoor for a word x to test in O(1)
time only if the index contains x[10]. The index reveals no information about its contents without
valid trapdoors, and trapdoors can only be generated with a secret key. Secure indexes are a natural
extension of the problem of erecting data structures with privacy guarantees such as those provided
by oblivious and history independent data structures [4].

Fig. 1: Standard Process for Keyword Search


III. The need and importance of the problem

In FS-CKS technique, the client must store and check a bloom filter locally, which will be a
waste of storage and computation resources for a resource-limited client. Moreover, as there is false
positive probability in the membership test of a bloom filter, the basic scheme may make mistakes in
the Search protocol[11]. On the server side, it returns some redundant indexes in an execution of the
Search protocol, which may increase the communication overheads [2]. To prevent the server from
returning redundant results and avoid the false positive probability of bloom filter, an encrypted
index for each keyword is to be stored in the server. But this may result in waste of storage.
3.1 Findings of the survey undertaken

Focusing on the existing systems, w.r.t FS-CKS technique,


(1) The client must store and check a bloom filter locally. (2)Waste of storage and computation
resources for a resource-limited client. (3) Moreover, as there is false positive probability in the
membership test of a bloom filter, the basic scheme may make mistakes in the Search protocol. (4)
On the server side, it returns some redundant indexes in an execution of the Search protocol, which
may increase the communication overheads. (5) To prevent the server from returning redundant
results and avoid the false positive probability of bloom filter, an encrypted index for each keyword
is to be stored in the server. But this may result in waste of storage.

3.2 Objectives of the Research

A bloom filter on the client side to check the existence of keywords in a file makes easy to delete
a file in locality rather than on the server side [5]. In order to avoid the false positive probability of
the bloom filter and reduce the redundant search results, frame work can be enhanced by applying
secret-key inner-product encryption to achieve sub-linear efficiency and one round communication in
the search protocol. As this process is restricted to forward secure single-keyword searchable
encryption scheme, the next step to obtain is a conjunctive-keyword one [6].
Keeping in mind the above problems, it is required to focus on
1. To design a framework for FS-CKS encryption technique by enhancing Bloom’s Filter
technology.
2. To implement Bloom’s technology for searching multiple documents using encrypted
keywords.
3. To create and develop customized filters and offer filter size ratio for protecting the file’s
identity to reduce computational costs.

3.3 Scope of the Research


Research is always open-ended. Like any other complex system, there are several storage issues
related to keyword searching mechanisms associated with encryption techniques as well in Cloud
Computing [7].
The following are the scope of research where Keyword Searching and Security plays a major role:
 Enhancing Search Protocols.
 Designing a minimum filter size to file size ratio to protect the file’s identity.
 Identifying a single document gives the accuracy but the focusing is on enhancement of
Keyword identification in multiple documents.
 Long phrase searching by attaining at lower storage and computational costs in cloud.
 Enhancement in usage of Encryption techniques.

IV. Description of the Research problem

The usage of a Bloom filter index involves the filters to be of the same length. A small filter size is
better in terms of storage. Using a small number of hash functions greatly develops the execution
time since the computational cost is proportional to the number of hash function used. In routine, the
number of hash functions, k, needed to reduce false positive rate is rarely used since there is very
little progress in false positive rate as we increase the number of hash functions past a certain
threshold. More highly in real time scenarios, it would be the largest document in the corpus. All
other smaller documents would exhibit lower than required false positive rate. However, this method
has a high cost in storage. In corpuses where there’s a large variance in document sizes, much of the
storage is wasted. Longer phrases also have a very low probability of occurrence and yield fewer
matches. Therefore, even with a precision rate of 50%, is rarely seen more than a single false positive
for a search query of longer phrases.

4.1 A Comparative study on Existing and Proposed system


Existing System: Conjunctive keyword Search technique based on Bloom filters providing with
better storage and communication cost. This CKS technique uses a series of n-gram filters to support
the functionality. This scheme does not require sequential verification and is parallelizable having an
applied storage requirement. This method can detect the matched documents much faster, performing
fewer operations than individual filter verification. A query normally includes only a few words and
very few bits set. These lead to only a few rows being extracted for matching. To perform a phrase
search for the keyword sequence, the data owner must first perform the Bloom filter hash
computation of the pair, to define the set bits in the query filter if the phrase contains two keywords.
Proposed System: (a) Enhancing Search Protocols. (b) Designing a minimum filter size to file size
ratio to protect the file’s identity. (c) Identifying a single document gives the accuracy but the
focusing is on enhancement of Keyword identification in multiple documents. (d) Long phrase
searching by attaining at lower storage and computational costs in cloud. (e) Enhancement in usage
of Encryption techniques.

4.2 Proceeding towards Research directions

Research issues addressed before Cloud computing attain its full potential, the following is
the list of directions:
a. Scalability and high availability
b. Virtualization
c. Energy efficiency and power management
d. Automated service provisioning
e. Security
V. Conclusion and Future Works
As the current process is restricted to forward secure single-keyword searchable encryption
scheme to obtain accuracy, the next step to obtain is a conjunctive-keyword one. Now it’s the time to
focus on, Designing a framework for FS-CKS encryption technique by enhancing Bloom’s Filter
technology, to implement Bloom’s technology for searching multiple documents using encrypted
keywords and to create and develop customized filters and offer filter size ratio for protecting the
file’s identity to reduce computational costs.

References
[1] Chengyu Hu, Xiangfu Song, Pengtao Liu, Yue Xin, Yuqin Xu, Yuyu Duan, And Rong Hao,
“Forward Secure Conjunctive-Keyword Searchable Encryption”, IEEE-2019.
[2] Yunyun Wu, Jingyu Hou, Jing Liu, Wanlei Zhou, (Senior Member, Ieee), And Shaowen Yao,
“Novel Multi-Keyword Search on Encrypted Data in the Cloud”, IEEE-2019.
[3] D. Naga Swetha, “Conjunctive Keyword Search (CKS) technique using Series of N-gram filters
for Security and Privacy in Cloud” Jour of Adv Research in Dynamical & Control Systems, Vol. 10,
07-Special Issue, 2018.
[4] H. Poon and A. Miri, “An efficient conjunctive keyword and phrase search scheme for encrypted
cloud storage systems,” in IEEE International Conference on Cloud Computing, 2015.
[5] “A low storage phrase search scheme based on bloom filters for encrypted cloud services,” to
appear in IEEE International Conference on Cyber Security and Cloud Computing, 2015.
[6] Z. Fu, X. Sun, N. Linge, and L. Zhou, “Achieving effective cloud search services: multi-keyword
ranked search over encrypted cloud data supporting synonym query,” IEEE Transactions on
Consumer Electronics, vol. 60, pp. 164–172, 2014.
[7] C. Hu and P. Liu, “Public key encryption with ranked multikeyword search,” in International
Conference on Intelligent Networking and Collaborative Systems, 2013, pp. 109–113.
[8] M. T. Goodrich, M. Mitzenmacher, O. Ohrimenko, and R. Tamassia, “Practical oblivious
storage,” in Proceedings of the Second ACM Conference on Data and Application Security and
Privacy, 2012, pp.13–24.
[9] M. Ding, F. Gao, Z. Jin, and H. Zhang, “An efficient public key encryption with conjunctive
keyword search scheme based on pairings,” in IEEE International Conference on Network
Infrastructure and Digital Content, 2012, pp. 526–530.
[10] Y. Tang, D. Gu, N. Ding, and H. Lu, “Phrase search over encrypted data with symmetric
encryption scheme,” in International Conference on Distributed Computing Systems Workshops,
2012, pp. 471– 480.
[11] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, “Secure ranked keyword search over encrypted
cloud data,” in International Conference on Distributed Computing Systems, 2010, pp. 253–262.

You might also like