CFP last date
20 May 2024
Reseach Article

A Secured and Searchable Encryption Algorithm for Cloud Storage

by Krati Mehto, Rahul Moriwal
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 120 - Number 5
Year of Publication: 2015
Authors: Krati Mehto, Rahul Moriwal
10.5120/21223-3946

Krati Mehto, Rahul Moriwal . A Secured and Searchable Encryption Algorithm for Cloud Storage. International Journal of Computer Applications. 120, 5 ( June 2015), 17-21. DOI=10.5120/21223-3946

@article{ 10.5120/21223-3946,
author = { Krati Mehto, Rahul Moriwal },
title = { A Secured and Searchable Encryption Algorithm for Cloud Storage },
journal = { International Journal of Computer Applications },
issue_date = { June 2015 },
volume = { 120 },
number = { 5 },
month = { June },
year = { 2015 },
issn = { 0975-8887 },
pages = { 17-21 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume120/number5/21223-3946/ },
doi = { 10.5120/21223-3946 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-06T23:05:27.067429+05:30
%A Krati Mehto
%A Rahul Moriwal
%T A Secured and Searchable Encryption Algorithm for Cloud Storage
%J International Journal of Computer Applications
%@ 0975-8887
%V 120
%N 5
%P 17-21
%D 2015
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud computing is a new generation technology which efficiently support the client oriented services. Now in these days there are a number of applications which consumes the cloud storage service for storing and retrieving information. In such conditions the data owner management and privacy preservation cryptographic techniques are utilized frequently. But due to cryptographic technique of security implementation the data leave their own format and converted into other unreadable format. Due to this retrieval of required information becomes complex. Therefore in this paper a proposed solution incorporate the hash table management and indexing techniques to keep track the actual data contents in terms of document features which may help for encrypting user data and identifying the user data and privacy.

References
  1. SwapnilV. Khedkar et al, Data Partitioning Technique toImprove Cloud Data Storage Security. / (IJCSIT) International Journal of Computer Science and Information Technologies, Vol. 5 (3) , 2014, 3347-3350
  2. http://faculty. nps. edu/dedennin/publications/Denning-CryptographyDataSecurity. pdf.
  3. Boneh D, Di Crescenzo G, Ostrovsky R, Persiano G. Public key encryption with keyword search. In: Cachin C, Camenisch J, editors. Advances inCryptology, EUROCRYPT 2004, vol. 3027. Berlin/Heidelberg: Springer; 2004. p. 506–22.
  4. Boneh D, Waters B. Conjunctive, subset, and range queries on encrypted data. In: Vadhan S, editor. Theory of cryptography, vol. 4392. Berlin/ Heidelberg: Springer; 2007. p. 535–54.
  5. Katz J, Sahai A, Waters B. Predicate encryption supporting disjunctions, polynomial equations, and inner products. 27th annual international conference on Advances in cryptology, EUROCRYPT'08. Berlin, Heidelberg: Springer-Verlag; 2008. p. 146–62.
  6. Lewko A, Okamoto T, Sahai A, Takashima K, Waters B. Fully secure functional encryption: Attribute-based encryption and (hierarchical) inner product encryption. Advances in Cryptology, EUROCRYPT 2010, vol. 6110. Springer; 2010. p. 62–91.
  7. Kapadia A, Tsang PP, Smith SW. Attribute-based publishing with hidden credentials and hidden policies. In: The 14th annual Network and Distributed System Security Symposium (NDSS 07) to appear; 2007. p. 179–92.
  8. Yu S, Ren K, Lou W. Attribute-based content distribution with hidden policy. In: 4th Workshop on secure network protocols, 2008. NPSection 2008; 2008. p. 39–44.
  9. Nishide T, Yoneyama K, Ohta K. Attribute-based encryption with partially hidden encryptor-specified access structures. Applied cryptography and network security, vol. 5037. Berlin/Heidelberg: Springer; 2008. p. 111–29.
  10. Dongyoung Koo, JunbeomHur, Hyunsoo Yoon, "Secure and ef?cient data retrieval over encrypted data usingattribute-based encryption in cloud storage",2012 Elsevier Ltd. All rights reserved.
  11. CryptographyFrom Wikipedia, link: Cryptography%20-%20Wikipedia,%20the%20free%20encyclopedia. html,the free encyclopedia.
  12. Sahai A, Waters B. Fuzzy identity-based encryption. In: Cramer R, editor. Advances in cryptology, EUROCRYPT 2005, vol. 3494. Berlin/Heidelberg: Springer; 2005. p. 557–57.
  13. Goyal V, Pandey O, Sahai A, Waters B. Attribute-based encryption for fine-grained access control of encrypted data. In: Proceedings of the 13th ACM conference on Computer and communications security, CCS '06. New York, NY, USA: ACM; 2006. p. 89–98.
  14. Bethencourt J, Sahai A, Waters B. Ciphertext-policy attribute-based encryption. In: IEEE symposium on security and privacy; 2007. p. 321–34.
  15. Waters B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization. In: Catalano D, Fazio N, Gennaro R, Nicolosi A, editors. Public Key Cryptography, PKC 2011, vol. 6571. Berlin/Heidelberg: Springer; 2011. p. 53–70.
  16. Cheung L, Newport C. Provably secure ciphertext policy abe. In: Proceedings of the 14th ACM conference on Computer and communications security, CCS '07. New York, NY, USA: ACM; 2007. p. 456–65.
  17. Wang, li et al
  18. - Secure Ranked Keyword Search over Encrypted Cloud Data
  19. Jyun-Yao et al
  20. - A Searchable Encryption Scheme for Outsourcing Cloud Storage
  21. Ming li, yu et al
  22. - Toward Privacy-Assured and Searchable Cloud Data Storage Services
  23. Wang, li et al
  24. - Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data
  25. Wang, Yu et al
  26. Privacy-Preserving Multi-Keyword Fuzzy Search over Encrypted Data in the Cloud
  27. Saidane A, Nicomette V, Deswarte Y. The design of a generic intrusion-tolerant architecture for web servers. IEEE Trans Dependable Secure Comput 2009;6(1):45–58.
  28. Sousa P, Bessani AN, Correia M, Neves NF, Verissimo P. Highly available intrusion–tolerant services with proactive-reactive recovery. IEEE Trans Parallel Distrib Syst 2010;21(4):452–65.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud computing MD5 AES Cloud storage.