Design and Development of Communication Salvage upon Encrypted Information in Cloud Computing

  IJRES-book-cover  International Journal of Recent Engineering Science (IJRES)          
  
© 2019 by IJRES Journal
Volume-6 Issue-6
Year of Publication : 2019
Authors : S. Ravichandran, R. Rajkumar
DOI :    10.14445/23497157/IJRES-V6I6P104

Citation 

MLA Style :S. Ravichandran, R. Rajkumar "Design and Development of Communication Salvage upon Encrypted Information in Cloud Computing" International Journal of Recent Engineering Science 6.6(2019):17-22. 

APA Style :S. Ravichandran, R. Rajkumar, Design and Development of Communication Salvage upon Encrypted Information in Cloud Computing. International Journal of Recent Engineering Science, 6(6),17-22.

Abstract
Cloud computing is a technology that consumes data centres to provide information and requests. It provides resources, for instance, centralized storage, processors and network bandwidth to users. Moreover, it allows consumers to access their files consuming any machine among internet link. The largest establishments, almost Cloud computing, are privacy and security. One of the answers to improve cloud security is that all the sensitive information is encrypted before subcontracting. As a result, the data cannot be accessed using the plaintext keyword search. Because multiple data files are stored in the cloud server, it is necessary to provide Keyword-based search service and ranking of results to users. This paper describes the principle of various searching techniques that are used to search over encrypted information. Minimal performances like searchable encryption scheme permit cloud users to search the desired data over encrypted information. But these techniques focus on exact keyword matches in which users can usage a little distinct Keyword. Possibly, several search techniques like the Multi-keyword ranked search scheme can rank search effects constructed on the relevancy. The Multi-keyword ranked search is used to build an efficient index to improve the search efficiency and blind storage system that does not allow other search users to access the manuscript. It also discusses how to develop the exploration facility and ranking solutions essentially

Reference
[1] M. Li, S. Yu, N. Cao, and W. Lou, "Authorized Private Keyword Search over Encrypted Data in Cloud Computing," Proc. 31st Int` l Conf. Distributed Computing Systems (ICDCS`1 0 ), pp . 383-392, June 2011.
[2] Google, "Britney spears spelling correction," Referenced online at http://www.google.com/jobs/britney.html, June 2009.
[3] D. Song, D. Wagner, and A. Perrig, "Practical techniques for searches on encrypted data," in Proc. of IEEE Symposium on Security and Privacy `00, 2000.
[4] Jin Li, Qian Wang; Cong Wang, Ning Cao, Kui Ren, Wenjing Lou "Fuzzy Keyword Search Over Encrypted Data in Cloud Computing" INFOCOM, 2010 Proceedings IEEE March 2010.
[5] Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, "Fully Secure Functional Encryption: AttributeBased Encryption and (Hierarchical) Inner Product Encryption," Proc. 29th Ann. Int` l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT `10), 2010.
[6] C. Wang, Q. Wang, K. Ren, and W. Lou, "PrivacyPreserving Public Auditing for Data Storage Security in Cloud Computing," Proc. IEEE INFOCOM, 2010.
[7] A. Singhal, "Modern Information Retrieval : A Brief Overview," IEEE Data Eng. Bull., vol. 24, no. 4, pp. 35-43, Mar. 2001.
[8] Tarik Moataz, Abdullatif Shikfa, "Boolean Symmetric Searchable Encryption", ASIA CCS `13 Proceedings of the 8th ACM SIGSAC symposium on Information computer and communications security, .pp. 265-276, NY, USA, 2013.
[9] C. Wang, N. Cao, J. Li, K. Ren, and W. Lou, "Secure Ranked Keyword Search over Encrypted Cloud Data," Proc. IEEE 30th Int` l Conf. Distributed Computing Systems (ICDCS `10), 2010.
[10] Ning Cao, Cong Wang, Li, Ming, Kui Ren, Wenjing Lou, "Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data" INFOCOM, 2011 Proceedings IEEE April 2011.
[11] S. Yu, C. Wang, K. Ren, and W. Lou, "Achieving Secure, Scalable, and Fine-Grained Data Access Control in Cloud Computing," Pro c . IEEE INFOCOM, 2010.
[12] N. Cao, S. Yu, Z. Yang, W. Lou and Y. Hou, "LT CodesBased Secure and Reliable Cloud Storage Service," Proc.IEEE INFO- COM, pp. 693-701, 2012.
[13] C. Wang, Q. Wang, K. Ren, N. Cao, and W. Lou, "Toward Secure and Dependable Storage Services in Cloud Computing," IEEE Trans. Services Computing, vol. 5, no. 2, pp. 220-232, Apr.-June 2012.
[14] Gerard Salton, A.Wong, and C. S. Yang. A vector space model for information retrieval. Communications of the ACM, 18(11):613–620, November 1975.
[15] Amira Sallam, Ahmed Moustafa, Ibrahim El-Henawy "Keyword Search Techniques over Encrypted Outsourcing Data" International Journal of Engineering Trends and Technology 65.1 (2018): 20-24.
[16] Lewko, T. Okamoto, A. Sahai, K. Takashima, and B. Waters, "Fully Secure Functional Encryption: AttributeBased Encryption and (Hierarchical) Inner Product Encryption," Proc. 29th Ann. Int` l Conf. Theory and Applications of Cryptographic Techniques (EUROCRYPT `10), 2010.
[17] C. Yu, C. Wanger, P. Renul, and P. Lou, "Realizing Secure, Scalable, and Fine-Grained Data Entry Switch in Cloud Computing," Pro c . IEEE INFOCOM, 2011.

Keywords
Sensitive data, Plaintext keyword search, Multi- keyword ranked search; Privacypreserving; Cloud computing.