You are on page 1of 6

International Journal of Research ISSN NO:2236-6124

FINE-GRAINED QUERY RESULTS VERIFICATION FOR SECURE


SEARCH SCHEME OVER ENCRYPTED CLOUD DATA
1M MOUNIKA
1
M.Tech Student, Department of CSE, Jyothishmathi institute of Technology & science,
karimnagar, Telangana, India.
Email-: mounika223midhe@gmail.com

2T.P. SHEKHAR
2
Associate Professor, Department of CSE, Jyothishmathi Institute of Technology & science,
karimnagar, Telangana, India.
Email-: TPSHEKHAR@gmail.com
3Dr M.SUJATHA
3
Associate Professor, Department of CSE, Jyothishmathi Institute of Technology & science,
karimnagar, Telangana, India.
Email-: sujathamadugulacse@gmail.com

ABSTRACT

With the emerging of the cloud computing, secure search over encrypted cloud data has become
a hot research spot. Previous schemes achieve weaker query privacy-preserving ability due to the
query trapdoor generation mechanisms. In these schemes, a data owner usually knows full well
the query contents of data users and a data user can also easily analyze query contents of another
data user. In some application scenarios, the data user may be unwilling to leak their query
privacy to anyone else except himself. it propose a privacy-enhanced search scheme by allowing
the data user to generate random query trapdoor every time. a leverage Bloom filter and bilinear
pairing operation to construct secure index for each data file, which enables the cloud to perform
search without obtaining any useful information. It proves that this fine-grained search scheme
is secure and extensive experiments demonstrate the correctness and practicality of the proposed
result verification scheme.

Keywords: Cloud computing, Servers, Indexes, Data models, Encryption

Volume 7, Issue XI, November/2018 Page No:876


International Journal of Research ISSN NO:2236-6124

I.INTRODUCTION II.SYSTEM ARCHITECTURE


When the user storing the data into the
cloud, for security purposes before
entering the data into the cloud that data
will encrypt and that will be stored in the
cloud. So when the user is searching for
particular document this process will do
on the encrypted format of data. These
verification mechanisms provide a
coarse-grained verification, i.e., if the
query result set contains all qualified and
correct data files, then these schemes
reply yes, otherwise reply no. Thus, if
the verification algorithm outputs no, a
data user has to abort the decryption for
all query results despite only one query
result is incorrect. These verification
mechanisms are generally tightly
coupled to corresponding secure query
constructions and have not universality. To implement secure verification object
request, Based on Paillier Encryption for
 Recently, with the growing request information encryption with secret
popularity of cloud computing, how key Communication. Data user to definitely
to securely and efficiently search obtain the file identifier of each data file that
over encrypted cloud data becomes a satisfies the query yet is omitted by the
research focus. Some approaches cloud server, by reasonably designing the
have been proposed based on identifiers of data files and secretly
traditional searchable encryption preserving them in the corresponding
schemes, which aim to protect data verification object .To maximize reduce
security and query privacies with storage and communication cost and achieve
better query efficient for cloud privacy guarantee of the verification objects.
computing.
 Wang et al. applied hash chain
technique to implement the
III.EXISTING SYSTEM
completeness verification of query
results by embedding the encrypted
verification information into their An ideal assumption that the cloud server is
proposed secure searchable index. an “honest-but-curious” entity and keeps
 Sun et al. used encrypted index tree robust and secure software/hardware
structure to implement secure query environments server As a result, correct and
results verification functionality. complete query results always be
unexceptionally returned from the cloud
server when a query ends every time.
However, in practical applications, the cloud
server may return erroneous or incomplete
query results once he behaves dishonestly

Volume 7, Issue XI, November/2018 Page No:877


International Journal of Research ISSN NO:2236-6124

for illegal profits such as saving conducts an extensive performance


computation and communication cost or due experiments to evaluate the
to possible software/hardware failure. accuracy and efficiency of our
proposed scheme.
Disadvantages:

1. Encrypted data make effective data Advantages:


retrieval a very challenging task.
1. In this the formal security definition
2. These verification mechanisms provide a and proof and conduct extensive
coarse grained verification, i.e., if the query performance experiments to evaluate
result set contains all qualified and correct the accuracy and efficiency of our
data files, then these schemes reply yes, proposed scheme.
otherwise reply no. 2. This scheme can verify the
3. Thus, if the verification algorithm outputs correctness of each encrypted query
no, a data user has to abort the decryption result or further accurately find out
for all query results despite only one query how many or which qualified data
result is incorrect. files are returned by the dishonest
cloud server.
4. These verification mechanisms are 3. A short signature technique is
generally tightly coupled to corresponding designed to guarantee the
secure query constructions and have not authenticity of verification object
universality. itself.

IV.PROPOSED SYSTEM V.IMPLEMENTATION

In this paper, the extend and reinforced MODULES:


work to make it more applicable in the cloud
 Data Owner Module
environment and more secure to against
 Data User Module
dishonest cloud server. The main
contributions of this paper are:  Cloud Server Module

 A short signature technique based MODULES DESCRIPTION:


on certificate less public-key
Data-owner:
cryptography to guarantee the
authenticity of the verification of the
objects them-selves. Data owners encrypt their private data and
 A novel verification object request upload them to cloud server for enjoying the
technique based on Paillier abundant benefits brought by the cloud
Encryption, where the cloud server computing as well as guaranteeing data
knows nothing about what the data security. Meanwhile, the secure searchable
user is requesting for and which indexes are also constructed to support
verification objects are returned to effective keyword search over encrypted
the user. outsourced data.
 It provides the formal security
Data user:
definition and proof and also

Volume 7, Issue XI, November/2018 Page No:878


International Journal of Research ISSN NO:2236-6124

Data owners encrypt their private data and corresponding ciphertext set Chardware,
upload them to cloud server for enjoying the Cmachine, Csubject, Cprotocal, Cnetwork.
abundant benefits brought by the cloud Obviously, |Cnetwork|max = |Cnetwork| =
computing as well as guaranteeing data 1000. Recall that each verification object is
security. Meanwhile, the secure searchable composed of a Counting Bloom Filter and a
indexes are also constructed to support random elements pad region, if we set the
effective keyword search over encrypted number of hash functions to be l = log 1 2
outsourced data. 0.01 = 7 and the number of counters in
Counting Bloom Filter to be m = 1000
Cloud server: log0.6185 0.01 = 1000 × 9.585 = 9585, then
the false positive is less than 0.01. We
Cloud server can performs search over expand the Counting Bloom Filter from m =
secure indexes according to trapdoors and 9585 to n = 12085, the last 2500 counters
sends the query results to the data user. are regarded as pad region. Thus, the size of
each verification object is about 6KB (12085
VI.CONCLUSION × 4 = 48340 bits).
A query results verification scheme is In addition, we use HMAC-MD5
proposed over the resultant results from the with a 128 bits key to instantiate the pseudo
cloud with encrypted data. Low overhead random hash function prfk(). We implement
short signature scheme is integrated with our verification object signature and
query result verification scheme is authentication scheme based on Java library
proposed for the authenticity of the retrieved of the Pairing-Based Cryptography Library
object. To ensure the correctness of (JPBC) [42] and choose Type A elliptic
retrieved in malicious cloud environment. curve group with 160-bit prime order, which
And to ensure the authenticity of the can achieve 1024-bit discrete log security.
retrieved object. A technique is proposed To implement secure verification object
that improves the scalability of the system. request, we use Pailier Encryption for
request information encryption, the secret
VII RESULT ANALYSIS key is set to be 512 bits. In our experiments,
we use Java language to implement all
Experiment Setup: programs. The client side is an Inter Core i5-
6200U 2.3GHz computer with 4GB RAM
To evaluate the verification object
running windows 7. The cloud environment
construction time and query results
is simulated by using the Dell blade M610
verification time, we generate 5 text file sets
running Linux Centos5.8 OS, which has 4
Fhardware and |Fhardware| = 200, Fmachine
processor cores and supports 8 parallel
and |Fmathine| = 400, Fsubject and
threads.
|Fsubject| = 600, Fprotocal and |Fprotocal| =
800, Fnetwork and |Fnetwork| = 1000,
respectively. For example, Fhardware
denotes a set of text files containing the
keyword hardware with the cardinality 200.
All these text files are randomly picked up
from the real data set RFC (Request For
Comments Database) [41]. We encrypt the 5
file sets using AES to get their

Volume 7, Issue XI, November/2018 Page No:879


International Journal of Research ISSN NO:2236-6124

(a)The time cost of verification object VIII.REFERENCES


generation with different set of data files
containing a certain keyword. (b) The time [1] Hui Yin, Zheng Qin, Jixin Zhang, Lu
cost of correctness and completeness Ou, and Keqin Li, Fellow, IEEE, grained
verification with different number of data query results verification for secure search
files in a query results set. scheme over encrypted cloud data” IEEE
Transactions on Cloud Computing, 2017.
generating V Onetwork (99ms) is almost [2] P. Mell and T. Grance, “The nist
equal, though the size of network is five definition of cloud
times as large as that of hardware. The computing,”http://dx.doi.org/10.602/NIST.S
reason is that, in our scheme, generating a P.800-145.
verification object is mainly determined by [3] K. Ren, C. Wang, and Q. Wang,
HMACMD5 operations, which are involved “Security challenges for the public cloud,”
in both data file insertions and pads. For IEEE Internet Computing, vol. 16, no. 1, pp.
each data files set, the less the number of 69–73, 2012.
data files in the set is, the more random [4] S. Kamara and K. Lauter,
elements is needed to pad for constructing “Cryptographic cloud storage,” in Springer
its verification object. Thus the total number RLCPS, January 2010.
of HAMC-MD5 operations will keep the [5] D. Song, D. Wagner, and A. Perrig,
same for each set of data files containing a “Practical techniques for searches on
certain keyword. In addition, the execution encrypted data,” in IEEE Symposiumon
time is almost zero of 7 hash functions in H Security and Privacy, vol. 8, 2000, pp. 44–
when hashing a small string of length 128 55.
bits. In experiments, the random pad
[6] E.-J.Goh, “Secure indexes,” IACR ePrint
elements are also picked up from RFC
Cryptography Archive,
randomly for each verification object. Fig.
http://eprint.iacr.org/2003/216, Tech. Rep.,
4(b) shows the time cost of query results
2003.
correctness and completeness verification.
[7] D. Boneh, G. D. Crescenzo, R.
In experiment, due to without considering
Ostrovsky, and G. Persiano, “Public-key
the secure query scheme, we artificially
encryption with keyword search,” in
formulate 9 different query results sets
EUROCRYPR, 2004, pp. 506–522.
Networks with increasing number of data
files and step length 100 and use the [8] R. Curtmola, J. Garay, S. Kamara, and
constructed verification object V On R. Ostrovsky, “Searchable symmetric
network to verify their correctness and encryption: improved deinitions and
completeness. We can observe that the time efficient constructions,” in ACM CCS, vol.
cost of correctness and completeness 19, 2006, pp. 79–88.
verification is linearly increasing with the [9] M. Bellare, A. Boldyreva, and A.
increase of the number of data files in the O’Neill, “Deterministic and efficiently
query results set and the completeness searchable encryption,” in Springer
verification needs to consume a little more CRYPTO, 2007.
time than correctness verification due to [10] K. Kurosawa and Y. Ohtaki, “Uc-
deletion operations of elements in Bloom secure searchable symmetricencryption,”
Filter. Lecture Notes in Computer Science, vol.
7397, pp. 258–274, 2012.
[11] P. Xu, H. Jin, Q. Wu, and W. Wang,
“Public-key encryption with fuzzy keyword

Volume 7, Issue XI, November/2018 Page No:880


International Journal of Research ISSN NO:2236-6124

search: A provably secure scheme under [7] D. Boneh, G. D. Crescenzo, R.


keyword guessing attack,” IEEE Ostrovsky, and G. Persiano, “Public-key
Transactions on Computers, vol. 62, no. 11, encryption with keyword search,” in
pp. 2266–2277, 2013. EUROCRYPR, 2004, pp. 506–522.
[12] S. Kamara and C. Papamanthou, [8] R. Curtmola, J. Garay, S. Kamara, and
“Parallel and dynamic searchable symmetric R. Ostrovsky, “Searchable symmetric
encryption,” in Financial Cryptography and encryption: improved deinitions and
Data Security. Springer Berlin Heidelberg, efficient constructions,” in ACM CCS, vol.
2013, pp. 258–274. 19, 2006, pp. 79–88.
[13] M. Naveed, M. Prabhakaran, and C. A. [9] M. Bellare, A. Boldyreva, and A.
Gunter, “Dynamic searchable encryption via O’Neill, “Deterministic and efficiently
blind storage,” in IEEE S&P, May 2014, searchable encryption,” in Springer
pp.639–654. CRYPTO, 2007.
[14] C. Wang, N. Cao, J. Li, K. Ren, and W. [10] K. Kurosawa and Y. Ohtaki, “Uc-
Lou, “Secure ranked keyword search over secure searchable symmetricencryption,”
Lecture Notes in Computer Science, vol.
encrypted cloud data,” in IEEE ICDCS, 7397, pp. 258–274, 2012.
2010,pp. 253–262. [11] P. Xu, H. Jin, Q. Wu, and W. Wang,
“Public-key encryption with fuzzy keyword
search: A provably secure scheme under
keyword guessing attack,” IEEE
[1] Hui Yin, Zheng Qin, Jixin Zhang, Lu
Ou, and Keqin Li, Fellow, IEEE, grained Transactions on Computers, vol. 62, no. 11,
query results verification for secure search pp. 2266–2277, 2013.
scheme over encrypted cloud data” IEEE [12] S. Kamara and C. Papamanthou,
Transactions on Cloud Computing, 2017. “Parallel and dynamic searchable symmetric
encryption,” in Financial Cryptography and
[2] P. Mell and T. Grance, “The nist
Data Security. Springer Berlin Heidelberg,
definition of cloud
2013, pp. 258–274.
computing,”http://dx.doi.org/10.602/NIST.S
P.800-145. [13] M. Naveed, M. Prabhakaran, and C. A.
Gunter, “Dynamic searchable encryption via
[3] K. Ren, C. Wang, and Q. Wang,
“Security challenges for the public cloud,” blind storage,” in IEEE S&P, May 2014,
IEEE Internet Computing, vol. 16, no. 1, pp. pp.639–654.
69–73, 2012. [14] C. Wang, N. Cao, J. Li, K. Ren, and W.
[4] S. Kamara and K. Lauter, Lou, “Secure ranked keyword search over
“Cryptographic cloud storage,” in Springer
encrypted cloud data,” in IEEE ICDCS,
RLCPS, January 2010.
[5] D. Song, D. Wagner, and A. Perrig, 2010,pp. 253–262
“Practical techniques for searches on
encrypted data,” in IEEE Symposiumon
Security and Privacy, vol. 8, 2000, pp. 44–
55.
[6] E.-J.Goh, “Secure indexes,” IACR ePrint
Cryptography Archive,
http://eprint.iacr.org/2003/216, Tech. Rep.,
2003.

Volume 7, Issue XI, November/2018 Page No:881

You might also like