SlideShare a Scribd company logo
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 09 | Sep 2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1382
An Efficient Ranked Multi-Keyword Search for Multiple Data Owners
Over Encrypted Cloud Data: Survey
Roshni Rajendran1, Vani V Prakash2
1M. Tech. Student, Computer Science and Engineering, Sree Buddha College of Engineering, Kerala, India.
2Assistant Professor, Computer Science and Engineering, Sree Buddha College of Engineering, Kerala, India.
----------------------------------------------------------------------***---------------------------------------------------------------------
Abstract - Many people are using the cloud storage for
storing their large amount of data. Not only by individuals
many companies, industrialists are also using the cloud
storage. Day-by-day the amount of people using the cloud
storage is increasing due to its easiness of use. The data that
has been stored in cloud may contain some secret documents
also. Thus a secured storage and a secured data retrieval is
necessary. Many searchable algorithms for cloud is existing.
But less of them provide proper protection for the data that is
stored. To increase confidentiality in the case of multiple data
owners a tree-basedranked multi-keywordsearchscheme can
be used. By considering a large amount of data in the cloud,
the TF-IDF model is used to develop a multi-keyword search
and return the top search results. The cloud server also uses a
depth first search algorithm to find the corresponding file
from the cloud.
Key Words: Index, TF-IDF, CBF, Paillier cryptosystem,
BIDS, DFS, CSP, CPABE, PSED.
1. INTRODUCTION
In cloud storage the data is stored in logical pools as digital
data. In multi-owner scenario, the same data will contain
several owners. A main server will be there to handle the
entire data. The cloud may contain multiple servers may be
reside in multiple locations. The main server or the cloud
storage providers will be responsible for protection and
handling of the stored data. The cloud users will buyorlease
the storage capacity from these cloud storage providers.
Cloud storage enables distributed and scalable network
access to the digital data. A problem that has to be faced in
cloud storage is the secured search over the encrypted data.
The most challenging task in cloud storage is securedsearch
on encrypted cloud data. There are various search schemes
are existing. But they results either in system overhead or
sometimes those methods will be really hard to implement
over large data sets. To prevent the unauthenticated access
the data will be stored in cloud as in the encrypted form.
To provide an efficient search, a tree based multi keyword
search scheme is constructed[1]. The wordsthatareseemed
as keywords for a document are identified and an index is
formed. All the indexes such formed are then merged into
one. For each search requests a depth first search is used to
identify the corresponding data file of the user. The TF-IDF
model is used to return the top results. A depthfirstsearchis
used to perform efficient search.
Fig -1: Tree based search scheme
If a user wishes to retrieve only those documents which
contains certain words, then the user has to define any kind
of mapping of words to that documents using the
corresponding keywords. For the proper retrieval of data,
the user has to be define the mapping or any method to the
cloud storage initially. The method must be work without
loss of data confidentiality.
A user can read and write data over internet through the
allotted space in a cloud. This file sharing can be done from
any location. Since every operations are done intheserver,a
proper backup and recovery system is essential.
But several security risks are existing if the data storage has
been done without proper security measures. Many third
party providers are existing now a days. Those are differ in
their security measures that they have taken. There can be
several documents that have more than one owners. But the
entire part of the data will not visible to all oftheownersdue
to security measures. An example for this is the health
record system of certain patients in a health care sector.The
patients such as the data users have to accessthedocuments
regarding their health conditions. For that they have to
access top data files from different data owners.
In personal health record system, data user such as a patient
should have the ability to access their top data files about a
specific case from different data owners. These data owners
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 09 | Sep 2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1383
may be health monitors, hospitals, doctors etc. Similarly,the
employees in an enterprise should have the ability to search
data files by the other employees. The multiple data owners
top-k query, whereby the cloud server can merge multiple
data indexes encrypted with different keys and efficiently
support top-k query.
In contrast to the single-user scenario, developing an
efficient scheme for multiple data owners becomes is a
challenge. To implement privacy preservation and efficient
searches, a tree-based index structure for each data owner's
encrypted data can be built. For a specific query condition,
data users need to generate a trapdoor for each data owner,
and the cloud should also search each index. This is
obviously inefficient, due to the linear relationship of the
number of trapdoors and data owners. A simple way to
overcome this limitation is to let each data owner utilize the
same key to encrypt their data files. Nevertheless,anyone of
the owners being compromised may lead to a system crash.
2. LITERATURE SURVEY
Various methods are used for searching of data files in cloud
for multi-owner scenario.Someofthemarediscussedbelow.
2.1 PracticalTechniquesforSearchesonEncrypted
Data
DawnXiaodong et al. [2]proposedamethodforsearching
without any loss of data confidentiality. If a mobile user
wants to retrieve the documents containing a particular
keyword from the mail storage server with limited
bandwidth. The problem is the server has to know about the
content of the documents. So the problem is to support the
search queries without revealing all the data.
The servers must be trusted and must not reveal the data
without proper authorization. The untrusted server leads to
undesirable security and privacy risks in applications.
The untrusted server must not learn anything about the
plaintext rather than the ciphertext. So that the untrusted
server cannot search for a word without the user’s
authorizationbyusingthetechniquesofcontrolledsearching.
The user can ask the untrusted server to search for a secret
word without revealing the word to the server bysupporting
hidden queries. The untrusted server learns nothing more
than the search result about the plaintext by supporting
query isolation.
First the problem of searching on encrypted data is defined.
Assume user A has a set of documents and stores them on an
untrusted server S. For example, A could be a mobile user
who stores her email messages on an untrusted mail server.
Because S is untrusted, A wishes to encrypt her documents
and only store the ciphertext on S. Each document can be
divided up into ‘words’. Each ‘word’ can be any token suchas
a word or a sentence. The user A may have only a low-
bandwidth network connection to the server S, he/she
wishes to only retrieve the documents which contain the
word W. In order to achieve this goal, we need to design a
scheme so that after performing certain computations over
the ciphertext.
Server S can determine with some probability whether each
document contains the word W without learning anything
else.
There seem to be two types of approaches. One possibility is
to build upan index that, foreach word W of interest,liststhe
documents that containing W. Another method is to perform
a sequential scan without an index. The use ofanindexisthat
it is faster than the sequential scan when the documents are
large. But the index will increase overhead duetostoringand
updating of index. So the use of index is more suitable for the
read-only data. At first a scheme for searching on encrypted
data without an index is analyzed.
In all schemes, by allowing server S to search for a word W
we effectively disclose to him a list of potential locations
where W might occur. If we allow S to search for too many
words, he may be able to use statistical techniques to start
learning important information about the documents. One
possible defense is to decrease m(so that false matches are
more prevalent and thus server’s information about the
plaintext is ‘noisy’), but we have not analyzed the cost
effectiveness of this tradeoff in any detail.
A better defense is for user A to periodically change the key,
re-encryptall the documents under the new key,andreorder
theciphertextaccordingtosomepseudorandompermutation
(known to A but not to server). This will help prevent server
S from learning correlations or other statistical information
over time. This technique may also be helpful if A wants to
hide from S the places where the searchedwordoccursinthe
documents of interest.
In all the schemes, we must trust server S to return all the
search results. If S holds out on us andreturnsonlysome(but
not all) of the search results, A will have no waytodetectthis.
An assumption is made that server S does not misbehave in
this way. Even when this type of attack is present, it is
possible to combine this schemewithhashtreetechniquesto
ensure the integrity of the data and detect such attacks.
The remote searching on encrypted data using an untrusted
server is considered here. This techniques have a number of
crucial advantages: they are provably secure; they support
controlled and hidden search and query isolation; they are
simple and fast . More specifically, fora documentoflengthn,
the encryption and search algorithms only need O(n) stream
cipher and blockcipheroperationsandtheyintroducealmost
no space and communication overhead.
This scheme considers every documents which contain the
same keyword. So there is a chance to return the unwanted
documents also only becauseof that keywordispresent.This
scheme is also very flexible, and it can easily be extended to
support more advanced search queries.
2.2 Secure Index for Resource-Constraint Mobile
Devices in Cloud Computing
Hanbing Yao et al. [3] proposed a secure index based on
counting Bloom filter (CBF) for ranked multiple keywords
search. Nowadays more organizations and users are
outsourcing their data into cloud server. In order to protect
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 09 | Sep 2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1384
data privacy, the sensitive data have to be encrypted, which
increases theheavycomputationaloverheadandbringsgreat
challenges to resource-constraint devices. In this scheme,
several algorithms are designed to maintain and lookupCBF,
while a pruning algorithm is used to delete the repeated
items for saving the space.
The problem of secureranked search over encrypted datain
the cloud server is discussed here. In the proposed scheme,
counting Bloom filter is used to generate the secureindexfor
ranked multiple keywords search. Moreover, several
algorithms are designed to maintain and lookup CBF and a
pruning algorithm is used to delete the repeat items for
saving the space. The Paillier cryptosystem is employed to
encrypt relevance scores. It ensures that even the same
relevance scores will be encrypted into different bits, which
can help to resist statistical analyses. The major computing
work in rank is done by the cloud server on the encrypted
relevance scores, which make the resourceconstraintmobile
devices can easily search over encrypted data.
The Paillier cryptosystemisusedtoencryptrelevancescores.
It will make sure that the same relevance scores are
encrypted into different bits. So this can resist the statistical
analyses on the ciphertext ofthe relevance scores.Moreover,
the Paillier cryptosystem supports the homomorphic
addition of ciphertext without the knowledge of the private
key, the major computing work in ranking could be moved
from user side to the cloud server side. Therefore, this
scheme can effectively use in resource-constraint mobile
devices such as 5G mobile terminals.
2.3 An Efficient and Compact Indexing Scheme for
Large-scale Data Store
Peng Lu et al.[4] proposed thatthelargeamountofdatain
the Cloud can be managed by the bitmap based indexing
scheme(BIDS). To speed up query processing, an effective
mechanism is to build indexes on attributesareusedinquery
predicates. But conventionalindexingschemesfailtoprovide
a scalable service. The size of these indexes are proportional
to the data size, so it is not space efficient to build many
indexes. As such, it becomesmore crucialtodevelopeffective
index to provide efficient search in the cloud.
A compact bitmap indexing scheme is used for construct
index for a large-scale data store. To reduce the index cost, a
query efficient partial indexing technique is adopted, which
dynamically refreshes the index to handle updates and
process queries. This indexing approach is used to maximize
the number of indexed attributes, so that a wider range of
queries, including range and join queries, can be efficiently
supported. This indexing scheme is light-weight. Also the
compactness allows to maintain the bitmap indexes in
memory so that performance overhead of index can be
minimized.
BIDS index is storage efficient and easy to maintain, which
makes it more scalable. It is builtontopoftheunderlyingDFS
and cached in the distributed memory.BIDSadoptsbit-sliced
encoding and pre-sorting to ensure compactness. To further
reduce the index size, the index is dynamically tuned based
on the query patterns. BIDS based query processing is also
used to efficiently handle the queries.
2.4PreferredKeywordSearchoverEncryptedData
in Cloud Computing
Zhirong Shen et al.[5] discuss about the problem of
preferred keyword search over encrypted data (PSED). The
scale of massive files in the cloud requires flexible search
query to retrieve accurate search results without receiving
the unneeded files. On the other hand,giventhelargeamount
of users in cloud environment, different users may find
different things relevant when searching becauseofdifferent
preferences, indicating the necessity of preferred search
support to cope with user’s various preferences. Thus,
exploring a flexible search service with preferred search
support overencrypteddataisextremelymeaningfulincloud
environment. Sensitive data are usually stored in encrypted
form to protect data confidentiality in cloud utilization, by
making traditional search service on plaintext inapplicable.
Thus, enabling keywordsearchoverencrypteddatabecomes
very important.
Many data users with various search preferences becomes
necessary to support preferred keyword search and output
the data files in the order of the user’s preference. The larger
preference generally means the higher priority order. Since
keywords and their frequencies are practical tools to
characterize the file content and their significance, the
relevance of a file to a query can be divided into many sub-
relevance to represent the correlation of the file to keywords
in the query. The product of the preference and the keyword
weight to server as this sub-relevance, and take the
accumulated sub-relevance to act as the relevance score of
the file to the query.
By using the appearance frequency of each keyword to serve
as its weight the keyword searching is done. A preference
value for each user is also analyzed. This preference value is
expressed by using Lagrange polynomial. Each of the
keyword weights are represented by using vectors. Then the
preference polynomial into vector format their inner
products are calculated to find the relevance measure
between data files and a query.
PSED focuses on preferred search over multiple fields,which
aims to locate the accurate matching files and rank them
according to the calculated scores. Due to these much of
calculations, this method produces overhead to the server.
2.5 An Efficient File Hierarchy Attribute-Based
Encryption Scheme in Cloud Computing
Shulan Wang et al.[6] proposed an efficient file hierarchy
attribute-based encryption scheme in cloud computing. This
encryption technology can solve the challenging problem of
securedata sharing in cloud computing. Theshareddatafiles
generally have the characteristic of multilevel hierarchy,
particularly in the areas like healthcare, military etc.
However, the hierarchy structure of shared files has been
done using Ciphertext-policy attribute-based
encryption(CPABE).
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 09 | Sep 2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1385
Fig -2: File sharing in cloud
The data files in multiple levels are integrated into a single
access structure. That is data files of different data users in a
group can be integrated into one. Then the hierarchical files
are encrypted using the integrated one. The components of
ciphertext that related to attributescanbesharedbythefiles.
So, the ciphertext storage and time cost of encryptions are
saved. As the number of files increasing, the advantages of
this scheme become more and more noticeable.
In cloud computing server accepts the user files and
creates some parameters. The one who manages the cloud
servers and provides multiple services for client is the Cloud
Service Provider (CSP). A data owner can encrypt the data
files and upload the generated ciphertext to CSP. A user can
downloads and decrypts the ciphertext from CSP. These
shared files must have hierarchical structure.
That is many hierarchy subgroups or a group of files may be
located at different access levels. If the files in the same
hierarchical structure can be encrypted by using integrated
access structure, then the storage cost of ciphertext and time
cost of encryption could be saved.
The hierarchical files are encryptedwithanintegratedaccess
structureand theciphertextcomponentsrelatedtoattributes
could be shared by the files. The main advantage of this
method is that users can decrypt all authorization files by
computing secret key once.
2.6 Forward Secure Searchable Symmetric
Encryption
Muhammad Saqib Niaz we et al.[7] proposed a forward
secure searchable symmetric encryption. One of the
important security threats in cloud is the data outsourcingto
a third party. An unauthorized access is one of the security
threat to the outsourced data. It canbeavoidedbyencrypting
the data beforeoutsourcing.However,encryptingdatabefore
outsourcing renders it unsearchable to the data owner.
Searchable encryption schemes are developed to specifically
search onencrypteddata.Adynamicsearchableencryptionis
the one that allows the data owner to add or delete a fileafter
data outsourcing. Dynamic searchable encryption schemes
are vulnerable to two specific security threats that are not
applicable to the static searchable encryption schemes
namely forward privacy and backward privacy. Forward
privacy requires that the addition of a file should not reveal
the presence of a previously searched keyword. Backward
privacy requires that a search should not return the file
identifier of a previously deleted file.
A dynamic searchable scheme that guarantees forward
privacy is constructed. It only uses the symmetric key
algorithms hence reducing the requirements for storage and
processing power on the client side. Furthermore, this
method is space reclaiming. After the deletion of a file, the
redundant data nodes are also deleted from the secureindex
in the subsequent searches. Because of this space reclaiming
capability of the scheme, the scheme is also partially
backward private.
3. CONCLUSION
Various methods are used to make index anddosearching in
the encrypted text etc. But in a multiple data owner model
which is considered for analyzing about the data sharing in
cloud computing an efficient ranked multi-keyword search
scheme over encrypted data is done. Theindextreesfor each
data files are merged into one. The searching is done using a
DFS algorithm. That is a secure search protocol that allows
different data owners to encrypt the files and indexes with
different keys are used. Then, a tree-based index structure
for each data owner allows the cloud server to merge
encrypted indexes without knowing any information. This
tree based search scheme is more efficient in keyword
mapping that other existing methods.
REFERENCES
[1] T. Peng, Y. Lin, X. Yao and W. Zhang,"AnEfficientRanked
Multi-Keyword Search for Multiple Data Owners Over
Encrypted Cloud Data," in IEEE Access, vol. 6, pp. 21924-
21933, 2018.
[2] Dawn Xiaoding Song, D. Wagner and A. Perrig,"Practical
techniques for searches on encrypted data," Proceeding
2000 IEEE Symposium on Security and Privacy. S&P
2000, Berkeley, CA, USA, 2000, pp. 44-55.'
[3] H. Yao, N. Xing, J. Zhou and Z. Xia, "Secure Index for
Resource-Constraint Mobile Devices in Cloud
Computing," in IEEE Access, vol.4,pp.9119-9128,2016.
[4] P. Lu, S. Wu, L. Shou and K. Tan, "An efficient and
compact indexing scheme for large-scale data
store," 2013 IEEE 29th International ConferenceonData
Engineering (ICDE), Brisbane, QLD, 2013, pp. 326-337.
[5] Z. Shen, J. Shu and W. Xue, "Preferred keyword search
over encrypted data in cloud computing," 2013
IEEE/ACM 21st International Symposium on Quality of
Service (IWQoS), Montreal, QC, 2013, pp. 1-6.
[6] S. Wang, J. Zhou, J. K. Liu, J. Yu, J. Chen and W. Xie, "An
Efficient File Hierarchy Attribute-Based Encryption
Scheme in Cloud Computing," in IEEE Transactions on
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 05 Issue: 09 | Sep 2018 www.irjet.net p-ISSN: 2395-0072
© 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1386
Information Forensics and Security, vol. 11, no. 6, pp.
1265-1277, June 2016.
[7] M. S. Niaz and G. Saake, "Forward secure searchable
symmetric encryption," 2017 12th International
Conference for Internet Technology and Secured
Transactions (ICITST), Cambridge, 2017, pp. 49-54.

More Related Content

DOCX
Privacy-Preserving Multi-keyword Top-k Similarity Search Over Encrypted Data
PPTX
Final 1st
DOCX
A SECURE AND DYNAMIC MULTI-KEYWORD RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD...
PDF
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...
PPTX
Privacy preservingmulti-keywordrankedsearchoverencryptedclouddata-14090213203...
PPTX
Privacy preserving multi-keyword ranked search over encrypted cloud data
PDF
PPTX
Accurate and Efficient Secured Dynamic Multi-keyword Ranked Search
Privacy-Preserving Multi-keyword Top-k Similarity Search Over Encrypted Data
Final 1st
A SECURE AND DYNAMIC MULTI-KEYWORD RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD...
Survey on Privacy- Preserving Multi keyword Ranked Search over Encrypted Clou...
Privacy preservingmulti-keywordrankedsearchoverencryptedclouddata-14090213203...
Privacy preserving multi-keyword ranked search over encrypted cloud data
Accurate and Efficient Secured Dynamic Multi-keyword Ranked Search

What's hot (20)

DOCX
15.secure keyword search and data sharing mechanism for cloud computing
PPTX
Privacy preserving multi-keyword ranked search over encrypted cloud data
PDF
Efficient Similarity Search Over Encrypted Data
DOCX
Enabling secure and efficient ranked keyword
DOCX
privacy preserving multi keyword ranked search over encrypted cloud data
DOCX
A secure and dynamic multi keyword ranked
PDF
IRJET - K-Gram based Composite Secret Sign Search Over Encrypted Cloud In...
PDF
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
PDF
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
PDF
A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...
PDF
Privacy preserving multi-keyword ranked search over encrypted cloud data 2
PDF
A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...
PPT
Privacy preserving multi-keyword ranked search over encrypted cloud data
DOCX
Privacy preserving multi-keyword ranked search over encrypted cloud data
DOC
Privacy preserving multi-keyword ranked search over encrypted cloud data
DOC
Privacy preserving multi-keyword ranked search over encrypted cloud data
PDF
IRJET- Privacy Preserving Encrypted Keyword Search Schemes
DOC
A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...
PDF
Efficient Privacy Preserving Clustering Based Multi Keyword Search
PDF
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
15.secure keyword search and data sharing mechanism for cloud computing
Privacy preserving multi-keyword ranked search over encrypted cloud data
Efficient Similarity Search Over Encrypted Data
Enabling secure and efficient ranked keyword
privacy preserving multi keyword ranked search over encrypted cloud data
A secure and dynamic multi keyword ranked
IRJET - K-Gram based Composite Secret Sign Search Over Encrypted Cloud In...
Ranking Efficient Attribute Based Keyword Searching Over Encrypted Data Along...
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...
Privacy preserving multi-keyword ranked search over encrypted cloud data 2
A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...
Privacy preserving multi-keyword ranked search over encrypted cloud data
Privacy preserving multi-keyword ranked search over encrypted cloud data
Privacy preserving multi-keyword ranked search over encrypted cloud data
Privacy preserving multi-keyword ranked search over encrypted cloud data
IRJET- Privacy Preserving Encrypted Keyword Search Schemes
A secure and dynamic multi keyword ranked search scheme over encrypted cloud ...
Efficient Privacy Preserving Clustering Based Multi Keyword Search
Enabling efficient multi keyword ranked search over encrypted mobile cloud da...
Ad

Similar to IRJET- An Efficient Ranked Multi-Keyword Search for Multiple Data Owners Over Encrypted Cloud Data: Survey (20)

PDF
IRJET- Multiple Keyword Search over Encrypted Cloud Data
PDF
Secure Multi-Keyword Top-K Retrieval Over Encrypted Cloud Data Using Homomorp...
PDF
O01761103112
PDF
Retrieving Secure Data from Cloud Using OTP
PDF
E FFICIENT D ATA R ETRIEVAL F ROM C LOUD S TORAGE U SING D ATA M ININ...
PDF
Implementation and Review Paper of Secure and Dynamic Multi Keyword Search in...
DOCX
A SECURE AND DYNAMIC MULTI-KEYWORD RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD ...
DOCX
A secure and dynamic multi keyword ranked
PDF
A Secure and Dynamic Multi Keyword Ranked Search over Encrypted Cloud Data
PDF
Enabling Secure and Efficient Multi-Keyword Ranked Search Scheme
PDF
IRJET- Multi-Owner Keyword Search over Cloud with Cryptography
PDF
2016 BE Final year Projects in chennai - 1 Crore Projects
PDF
Secure retrieval of files using homomorphic encryption for cloud computing
PDF
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
PDF
IRJET- Review on Privacy Preserving on Multi Keyword Search over Encrypte...
PDF
IRJET- Fast Phrase Search for Encrypted Cloud Storage
PDF
An efficeient privacy preserving ranked keyword search
PDF
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
PDF
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
PDF
Accessing secured data in cloud computing environment
IRJET- Multiple Keyword Search over Encrypted Cloud Data
Secure Multi-Keyword Top-K Retrieval Over Encrypted Cloud Data Using Homomorp...
O01761103112
Retrieving Secure Data from Cloud Using OTP
E FFICIENT D ATA R ETRIEVAL F ROM C LOUD S TORAGE U SING D ATA M ININ...
Implementation and Review Paper of Secure and Dynamic Multi Keyword Search in...
A SECURE AND DYNAMIC MULTI-KEYWORD RANKED SEARCH SCHEME OVER ENCRYPTED CLOUD ...
A secure and dynamic multi keyword ranked
A Secure and Dynamic Multi Keyword Ranked Search over Encrypted Cloud Data
Enabling Secure and Efficient Multi-Keyword Ranked Search Scheme
IRJET- Multi-Owner Keyword Search over Cloud with Cryptography
2016 BE Final year Projects in chennai - 1 Crore Projects
Secure retrieval of files using homomorphic encryption for cloud computing
An proficient and Confidentiality-Preserving Multi- Keyword Ranked Search ove...
IRJET- Review on Privacy Preserving on Multi Keyword Search over Encrypte...
IRJET- Fast Phrase Search for Encrypted Cloud Storage
An efficeient privacy preserving ranked keyword search
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
A Secure and Dynamic Multi-keyword Ranked Search Scheme over Encrypted Cloud ...
Accessing secured data in cloud computing environment
Ad

More from IRJET Journal (20)

PDF
Enhanced heart disease prediction using SKNDGR ensemble Machine Learning Model
PDF
Utilizing Biomedical Waste for Sustainable Brick Manufacturing: A Novel Appro...
PDF
Kiona – A Smart Society Automation Project
PDF
DESIGN AND DEVELOPMENT OF BATTERY THERMAL MANAGEMENT SYSTEM USING PHASE CHANG...
PDF
Invest in Innovation: Empowering Ideas through Blockchain Based Crowdfunding
PDF
SPACE WATCH YOUR REAL-TIME SPACE INFORMATION HUB
PDF
A Review on Influence of Fluid Viscous Damper on The Behaviour of Multi-store...
PDF
Wireless Arduino Control via Mobile: Eliminating the Need for a Dedicated Wir...
PDF
Explainable AI(XAI) using LIME and Disease Detection in Mango Leaf by Transfe...
PDF
BRAIN TUMOUR DETECTION AND CLASSIFICATION
PDF
The Project Manager as an ambassador of the contract. The case of NEC4 ECC co...
PDF
"Enhanced Heat Transfer Performance in Shell and Tube Heat Exchangers: A CFD ...
PDF
Advancements in CFD Analysis of Shell and Tube Heat Exchangers with Nanofluid...
PDF
Breast Cancer Detection using Computer Vision
PDF
Auto-Charging E-Vehicle with its battery Management.
PDF
Analysis of high energy charge particle in the Heliosphere
PDF
A Novel System for Recommending Agricultural Crops Using Machine Learning App...
PDF
Auto-Charging E-Vehicle with its battery Management.
PDF
Analysis of high energy charge particle in the Heliosphere
PDF
Wireless Arduino Control via Mobile: Eliminating the Need for a Dedicated Wir...
Enhanced heart disease prediction using SKNDGR ensemble Machine Learning Model
Utilizing Biomedical Waste for Sustainable Brick Manufacturing: A Novel Appro...
Kiona – A Smart Society Automation Project
DESIGN AND DEVELOPMENT OF BATTERY THERMAL MANAGEMENT SYSTEM USING PHASE CHANG...
Invest in Innovation: Empowering Ideas through Blockchain Based Crowdfunding
SPACE WATCH YOUR REAL-TIME SPACE INFORMATION HUB
A Review on Influence of Fluid Viscous Damper on The Behaviour of Multi-store...
Wireless Arduino Control via Mobile: Eliminating the Need for a Dedicated Wir...
Explainable AI(XAI) using LIME and Disease Detection in Mango Leaf by Transfe...
BRAIN TUMOUR DETECTION AND CLASSIFICATION
The Project Manager as an ambassador of the contract. The case of NEC4 ECC co...
"Enhanced Heat Transfer Performance in Shell and Tube Heat Exchangers: A CFD ...
Advancements in CFD Analysis of Shell and Tube Heat Exchangers with Nanofluid...
Breast Cancer Detection using Computer Vision
Auto-Charging E-Vehicle with its battery Management.
Analysis of high energy charge particle in the Heliosphere
A Novel System for Recommending Agricultural Crops Using Machine Learning App...
Auto-Charging E-Vehicle with its battery Management.
Analysis of high energy charge particle in the Heliosphere
Wireless Arduino Control via Mobile: Eliminating the Need for a Dedicated Wir...

Recently uploaded (20)

PPTX
bas. eng. economics group 4 presentation 1.pptx
PDF
Automation-in-Manufacturing-Chapter-Introduction.pdf
PDF
BMEC211 - INTRODUCTION TO MECHATRONICS-1.pdf
PPTX
Geodesy 1.pptx...............................................
PPTX
Engineering Ethics, Safety and Environment [Autosaved] (1).pptx
DOCX
ASol_English-Language-Literature-Set-1-27-02-2023-converted.docx
PDF
Mohammad Mahdi Farshadian CV - Prospective PhD Student 2026
PPTX
CARTOGRAPHY AND GEOINFORMATION VISUALIZATION chapter1 NPTE (2).pptx
PPTX
KTU 2019 -S7-MCN 401 MODULE 2-VINAY.pptx
PPTX
UNIT-1 - COAL BASED THERMAL POWER PLANTS
PPTX
UNIT 4 Total Quality Management .pptx
PDF
PRIZ Academy - 9 Windows Thinking Where to Invest Today to Win Tomorrow.pdf
PPTX
additive manufacturing of ss316l using mig welding
PPTX
FINAL REVIEW FOR COPD DIANOSIS FOR PULMONARY DISEASE.pptx
PPTX
web development for engineering and engineering
PPT
CRASH COURSE IN ALTERNATIVE PLUMBING CLASS
PPT
Project quality management in manufacturing
PDF
July 2025 - Top 10 Read Articles in International Journal of Software Enginee...
PPTX
Sustainable Sites - Green Building Construction
PDF
Evaluating the Democratization of the Turkish Armed Forces from a Normative P...
bas. eng. economics group 4 presentation 1.pptx
Automation-in-Manufacturing-Chapter-Introduction.pdf
BMEC211 - INTRODUCTION TO MECHATRONICS-1.pdf
Geodesy 1.pptx...............................................
Engineering Ethics, Safety and Environment [Autosaved] (1).pptx
ASol_English-Language-Literature-Set-1-27-02-2023-converted.docx
Mohammad Mahdi Farshadian CV - Prospective PhD Student 2026
CARTOGRAPHY AND GEOINFORMATION VISUALIZATION chapter1 NPTE (2).pptx
KTU 2019 -S7-MCN 401 MODULE 2-VINAY.pptx
UNIT-1 - COAL BASED THERMAL POWER PLANTS
UNIT 4 Total Quality Management .pptx
PRIZ Academy - 9 Windows Thinking Where to Invest Today to Win Tomorrow.pdf
additive manufacturing of ss316l using mig welding
FINAL REVIEW FOR COPD DIANOSIS FOR PULMONARY DISEASE.pptx
web development for engineering and engineering
CRASH COURSE IN ALTERNATIVE PLUMBING CLASS
Project quality management in manufacturing
July 2025 - Top 10 Read Articles in International Journal of Software Enginee...
Sustainable Sites - Green Building Construction
Evaluating the Democratization of the Turkish Armed Forces from a Normative P...

IRJET- An Efficient Ranked Multi-Keyword Search for Multiple Data Owners Over Encrypted Cloud Data: Survey

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 09 | Sep 2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1382 An Efficient Ranked Multi-Keyword Search for Multiple Data Owners Over Encrypted Cloud Data: Survey Roshni Rajendran1, Vani V Prakash2 1M. Tech. Student, Computer Science and Engineering, Sree Buddha College of Engineering, Kerala, India. 2Assistant Professor, Computer Science and Engineering, Sree Buddha College of Engineering, Kerala, India. ----------------------------------------------------------------------***--------------------------------------------------------------------- Abstract - Many people are using the cloud storage for storing their large amount of data. Not only by individuals many companies, industrialists are also using the cloud storage. Day-by-day the amount of people using the cloud storage is increasing due to its easiness of use. The data that has been stored in cloud may contain some secret documents also. Thus a secured storage and a secured data retrieval is necessary. Many searchable algorithms for cloud is existing. But less of them provide proper protection for the data that is stored. To increase confidentiality in the case of multiple data owners a tree-basedranked multi-keywordsearchscheme can be used. By considering a large amount of data in the cloud, the TF-IDF model is used to develop a multi-keyword search and return the top search results. The cloud server also uses a depth first search algorithm to find the corresponding file from the cloud. Key Words: Index, TF-IDF, CBF, Paillier cryptosystem, BIDS, DFS, CSP, CPABE, PSED. 1. INTRODUCTION In cloud storage the data is stored in logical pools as digital data. In multi-owner scenario, the same data will contain several owners. A main server will be there to handle the entire data. The cloud may contain multiple servers may be reside in multiple locations. The main server or the cloud storage providers will be responsible for protection and handling of the stored data. The cloud users will buyorlease the storage capacity from these cloud storage providers. Cloud storage enables distributed and scalable network access to the digital data. A problem that has to be faced in cloud storage is the secured search over the encrypted data. The most challenging task in cloud storage is securedsearch on encrypted cloud data. There are various search schemes are existing. But they results either in system overhead or sometimes those methods will be really hard to implement over large data sets. To prevent the unauthenticated access the data will be stored in cloud as in the encrypted form. To provide an efficient search, a tree based multi keyword search scheme is constructed[1]. The wordsthatareseemed as keywords for a document are identified and an index is formed. All the indexes such formed are then merged into one. For each search requests a depth first search is used to identify the corresponding data file of the user. The TF-IDF model is used to return the top results. A depthfirstsearchis used to perform efficient search. Fig -1: Tree based search scheme If a user wishes to retrieve only those documents which contains certain words, then the user has to define any kind of mapping of words to that documents using the corresponding keywords. For the proper retrieval of data, the user has to be define the mapping or any method to the cloud storage initially. The method must be work without loss of data confidentiality. A user can read and write data over internet through the allotted space in a cloud. This file sharing can be done from any location. Since every operations are done intheserver,a proper backup and recovery system is essential. But several security risks are existing if the data storage has been done without proper security measures. Many third party providers are existing now a days. Those are differ in their security measures that they have taken. There can be several documents that have more than one owners. But the entire part of the data will not visible to all oftheownersdue to security measures. An example for this is the health record system of certain patients in a health care sector.The patients such as the data users have to accessthedocuments regarding their health conditions. For that they have to access top data files from different data owners. In personal health record system, data user such as a patient should have the ability to access their top data files about a specific case from different data owners. These data owners
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 09 | Sep 2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1383 may be health monitors, hospitals, doctors etc. Similarly,the employees in an enterprise should have the ability to search data files by the other employees. The multiple data owners top-k query, whereby the cloud server can merge multiple data indexes encrypted with different keys and efficiently support top-k query. In contrast to the single-user scenario, developing an efficient scheme for multiple data owners becomes is a challenge. To implement privacy preservation and efficient searches, a tree-based index structure for each data owner's encrypted data can be built. For a specific query condition, data users need to generate a trapdoor for each data owner, and the cloud should also search each index. This is obviously inefficient, due to the linear relationship of the number of trapdoors and data owners. A simple way to overcome this limitation is to let each data owner utilize the same key to encrypt their data files. Nevertheless,anyone of the owners being compromised may lead to a system crash. 2. LITERATURE SURVEY Various methods are used for searching of data files in cloud for multi-owner scenario.Someofthemarediscussedbelow. 2.1 PracticalTechniquesforSearchesonEncrypted Data DawnXiaodong et al. [2]proposedamethodforsearching without any loss of data confidentiality. If a mobile user wants to retrieve the documents containing a particular keyword from the mail storage server with limited bandwidth. The problem is the server has to know about the content of the documents. So the problem is to support the search queries without revealing all the data. The servers must be trusted and must not reveal the data without proper authorization. The untrusted server leads to undesirable security and privacy risks in applications. The untrusted server must not learn anything about the plaintext rather than the ciphertext. So that the untrusted server cannot search for a word without the user’s authorizationbyusingthetechniquesofcontrolledsearching. The user can ask the untrusted server to search for a secret word without revealing the word to the server bysupporting hidden queries. The untrusted server learns nothing more than the search result about the plaintext by supporting query isolation. First the problem of searching on encrypted data is defined. Assume user A has a set of documents and stores them on an untrusted server S. For example, A could be a mobile user who stores her email messages on an untrusted mail server. Because S is untrusted, A wishes to encrypt her documents and only store the ciphertext on S. Each document can be divided up into ‘words’. Each ‘word’ can be any token suchas a word or a sentence. The user A may have only a low- bandwidth network connection to the server S, he/she wishes to only retrieve the documents which contain the word W. In order to achieve this goal, we need to design a scheme so that after performing certain computations over the ciphertext. Server S can determine with some probability whether each document contains the word W without learning anything else. There seem to be two types of approaches. One possibility is to build upan index that, foreach word W of interest,liststhe documents that containing W. Another method is to perform a sequential scan without an index. The use ofanindexisthat it is faster than the sequential scan when the documents are large. But the index will increase overhead duetostoringand updating of index. So the use of index is more suitable for the read-only data. At first a scheme for searching on encrypted data without an index is analyzed. In all schemes, by allowing server S to search for a word W we effectively disclose to him a list of potential locations where W might occur. If we allow S to search for too many words, he may be able to use statistical techniques to start learning important information about the documents. One possible defense is to decrease m(so that false matches are more prevalent and thus server’s information about the plaintext is ‘noisy’), but we have not analyzed the cost effectiveness of this tradeoff in any detail. A better defense is for user A to periodically change the key, re-encryptall the documents under the new key,andreorder theciphertextaccordingtosomepseudorandompermutation (known to A but not to server). This will help prevent server S from learning correlations or other statistical information over time. This technique may also be helpful if A wants to hide from S the places where the searchedwordoccursinthe documents of interest. In all the schemes, we must trust server S to return all the search results. If S holds out on us andreturnsonlysome(but not all) of the search results, A will have no waytodetectthis. An assumption is made that server S does not misbehave in this way. Even when this type of attack is present, it is possible to combine this schemewithhashtreetechniquesto ensure the integrity of the data and detect such attacks. The remote searching on encrypted data using an untrusted server is considered here. This techniques have a number of crucial advantages: they are provably secure; they support controlled and hidden search and query isolation; they are simple and fast . More specifically, fora documentoflengthn, the encryption and search algorithms only need O(n) stream cipher and blockcipheroperationsandtheyintroducealmost no space and communication overhead. This scheme considers every documents which contain the same keyword. So there is a chance to return the unwanted documents also only becauseof that keywordispresent.This scheme is also very flexible, and it can easily be extended to support more advanced search queries. 2.2 Secure Index for Resource-Constraint Mobile Devices in Cloud Computing Hanbing Yao et al. [3] proposed a secure index based on counting Bloom filter (CBF) for ranked multiple keywords search. Nowadays more organizations and users are outsourcing their data into cloud server. In order to protect
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 09 | Sep 2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1384 data privacy, the sensitive data have to be encrypted, which increases theheavycomputationaloverheadandbringsgreat challenges to resource-constraint devices. In this scheme, several algorithms are designed to maintain and lookupCBF, while a pruning algorithm is used to delete the repeated items for saving the space. The problem of secureranked search over encrypted datain the cloud server is discussed here. In the proposed scheme, counting Bloom filter is used to generate the secureindexfor ranked multiple keywords search. Moreover, several algorithms are designed to maintain and lookup CBF and a pruning algorithm is used to delete the repeat items for saving the space. The Paillier cryptosystem is employed to encrypt relevance scores. It ensures that even the same relevance scores will be encrypted into different bits, which can help to resist statistical analyses. The major computing work in rank is done by the cloud server on the encrypted relevance scores, which make the resourceconstraintmobile devices can easily search over encrypted data. The Paillier cryptosystemisusedtoencryptrelevancescores. It will make sure that the same relevance scores are encrypted into different bits. So this can resist the statistical analyses on the ciphertext ofthe relevance scores.Moreover, the Paillier cryptosystem supports the homomorphic addition of ciphertext without the knowledge of the private key, the major computing work in ranking could be moved from user side to the cloud server side. Therefore, this scheme can effectively use in resource-constraint mobile devices such as 5G mobile terminals. 2.3 An Efficient and Compact Indexing Scheme for Large-scale Data Store Peng Lu et al.[4] proposed thatthelargeamountofdatain the Cloud can be managed by the bitmap based indexing scheme(BIDS). To speed up query processing, an effective mechanism is to build indexes on attributesareusedinquery predicates. But conventionalindexingschemesfailtoprovide a scalable service. The size of these indexes are proportional to the data size, so it is not space efficient to build many indexes. As such, it becomesmore crucialtodevelopeffective index to provide efficient search in the cloud. A compact bitmap indexing scheme is used for construct index for a large-scale data store. To reduce the index cost, a query efficient partial indexing technique is adopted, which dynamically refreshes the index to handle updates and process queries. This indexing approach is used to maximize the number of indexed attributes, so that a wider range of queries, including range and join queries, can be efficiently supported. This indexing scheme is light-weight. Also the compactness allows to maintain the bitmap indexes in memory so that performance overhead of index can be minimized. BIDS index is storage efficient and easy to maintain, which makes it more scalable. It is builtontopoftheunderlyingDFS and cached in the distributed memory.BIDSadoptsbit-sliced encoding and pre-sorting to ensure compactness. To further reduce the index size, the index is dynamically tuned based on the query patterns. BIDS based query processing is also used to efficiently handle the queries. 2.4PreferredKeywordSearchoverEncryptedData in Cloud Computing Zhirong Shen et al.[5] discuss about the problem of preferred keyword search over encrypted data (PSED). The scale of massive files in the cloud requires flexible search query to retrieve accurate search results without receiving the unneeded files. On the other hand,giventhelargeamount of users in cloud environment, different users may find different things relevant when searching becauseofdifferent preferences, indicating the necessity of preferred search support to cope with user’s various preferences. Thus, exploring a flexible search service with preferred search support overencrypteddataisextremelymeaningfulincloud environment. Sensitive data are usually stored in encrypted form to protect data confidentiality in cloud utilization, by making traditional search service on plaintext inapplicable. Thus, enabling keywordsearchoverencrypteddatabecomes very important. Many data users with various search preferences becomes necessary to support preferred keyword search and output the data files in the order of the user’s preference. The larger preference generally means the higher priority order. Since keywords and their frequencies are practical tools to characterize the file content and their significance, the relevance of a file to a query can be divided into many sub- relevance to represent the correlation of the file to keywords in the query. The product of the preference and the keyword weight to server as this sub-relevance, and take the accumulated sub-relevance to act as the relevance score of the file to the query. By using the appearance frequency of each keyword to serve as its weight the keyword searching is done. A preference value for each user is also analyzed. This preference value is expressed by using Lagrange polynomial. Each of the keyword weights are represented by using vectors. Then the preference polynomial into vector format their inner products are calculated to find the relevance measure between data files and a query. PSED focuses on preferred search over multiple fields,which aims to locate the accurate matching files and rank them according to the calculated scores. Due to these much of calculations, this method produces overhead to the server. 2.5 An Efficient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing Shulan Wang et al.[6] proposed an efficient file hierarchy attribute-based encryption scheme in cloud computing. This encryption technology can solve the challenging problem of securedata sharing in cloud computing. Theshareddatafiles generally have the characteristic of multilevel hierarchy, particularly in the areas like healthcare, military etc. However, the hierarchy structure of shared files has been done using Ciphertext-policy attribute-based encryption(CPABE).
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 09 | Sep 2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1385 Fig -2: File sharing in cloud The data files in multiple levels are integrated into a single access structure. That is data files of different data users in a group can be integrated into one. Then the hierarchical files are encrypted using the integrated one. The components of ciphertext that related to attributescanbesharedbythefiles. So, the ciphertext storage and time cost of encryptions are saved. As the number of files increasing, the advantages of this scheme become more and more noticeable. In cloud computing server accepts the user files and creates some parameters. The one who manages the cloud servers and provides multiple services for client is the Cloud Service Provider (CSP). A data owner can encrypt the data files and upload the generated ciphertext to CSP. A user can downloads and decrypts the ciphertext from CSP. These shared files must have hierarchical structure. That is many hierarchy subgroups or a group of files may be located at different access levels. If the files in the same hierarchical structure can be encrypted by using integrated access structure, then the storage cost of ciphertext and time cost of encryption could be saved. The hierarchical files are encryptedwithanintegratedaccess structureand theciphertextcomponentsrelatedtoattributes could be shared by the files. The main advantage of this method is that users can decrypt all authorization files by computing secret key once. 2.6 Forward Secure Searchable Symmetric Encryption Muhammad Saqib Niaz we et al.[7] proposed a forward secure searchable symmetric encryption. One of the important security threats in cloud is the data outsourcingto a third party. An unauthorized access is one of the security threat to the outsourced data. It canbeavoidedbyencrypting the data beforeoutsourcing.However,encryptingdatabefore outsourcing renders it unsearchable to the data owner. Searchable encryption schemes are developed to specifically search onencrypteddata.Adynamicsearchableencryptionis the one that allows the data owner to add or delete a fileafter data outsourcing. Dynamic searchable encryption schemes are vulnerable to two specific security threats that are not applicable to the static searchable encryption schemes namely forward privacy and backward privacy. Forward privacy requires that the addition of a file should not reveal the presence of a previously searched keyword. Backward privacy requires that a search should not return the file identifier of a previously deleted file. A dynamic searchable scheme that guarantees forward privacy is constructed. It only uses the symmetric key algorithms hence reducing the requirements for storage and processing power on the client side. Furthermore, this method is space reclaiming. After the deletion of a file, the redundant data nodes are also deleted from the secureindex in the subsequent searches. Because of this space reclaiming capability of the scheme, the scheme is also partially backward private. 3. CONCLUSION Various methods are used to make index anddosearching in the encrypted text etc. But in a multiple data owner model which is considered for analyzing about the data sharing in cloud computing an efficient ranked multi-keyword search scheme over encrypted data is done. Theindextreesfor each data files are merged into one. The searching is done using a DFS algorithm. That is a secure search protocol that allows different data owners to encrypt the files and indexes with different keys are used. Then, a tree-based index structure for each data owner allows the cloud server to merge encrypted indexes without knowing any information. This tree based search scheme is more efficient in keyword mapping that other existing methods. REFERENCES [1] T. Peng, Y. Lin, X. Yao and W. Zhang,"AnEfficientRanked Multi-Keyword Search for Multiple Data Owners Over Encrypted Cloud Data," in IEEE Access, vol. 6, pp. 21924- 21933, 2018. [2] Dawn Xiaoding Song, D. Wagner and A. Perrig,"Practical techniques for searches on encrypted data," Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000, Berkeley, CA, USA, 2000, pp. 44-55.' [3] H. Yao, N. Xing, J. Zhou and Z. Xia, "Secure Index for Resource-Constraint Mobile Devices in Cloud Computing," in IEEE Access, vol.4,pp.9119-9128,2016. [4] P. Lu, S. Wu, L. Shou and K. Tan, "An efficient and compact indexing scheme for large-scale data store," 2013 IEEE 29th International ConferenceonData Engineering (ICDE), Brisbane, QLD, 2013, pp. 326-337. [5] Z. Shen, J. Shu and W. Xue, "Preferred keyword search over encrypted data in cloud computing," 2013 IEEE/ACM 21st International Symposium on Quality of Service (IWQoS), Montreal, QC, 2013, pp. 1-6. [6] S. Wang, J. Zhou, J. K. Liu, J. Yu, J. Chen and W. Xie, "An Efficient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing," in IEEE Transactions on
  • 5. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 05 Issue: 09 | Sep 2018 www.irjet.net p-ISSN: 2395-0072 © 2018, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 1386 Information Forensics and Security, vol. 11, no. 6, pp. 1265-1277, June 2016. [7] M. S. Niaz and G. Saake, "Forward secure searchable symmetric encryption," 2017 12th International Conference for Internet Technology and Secured Transactions (ICITST), Cambridge, 2017, pp. 49-54.