efficient regular language search for secure cloud storage

M.Thivakaran,Keerthanaa.M,Padma priya.S ,Shobana.U

Published in International Journal of Advanced Research in Computer Science Engineering and Information Technology

ISSN: 2321-3337          Impact Factor:1.521         Volume:6         Issue:3         Year: 22 April,2024         Pages:1924-1929

International Journal of Advanced Research in Computer Science Engineering and Information Technology

Abstract

This paper concerns the fundamental problem of processing conjunctive queries that contain both keyword and range conditions on public clouds in a privacy preserving manner. No prior Searchable Symmetric Encryption (SSE) based privacy preserving conjunctive query processing scheme satisfies the three requirements of adaptive security, efficient query processing, and scalable index size. In this paper, we propose the first privacy preserving conjunctive query processing scheme that satisfies all the above three requirements. To achieve adaptive security, we propose an Indistinguishable Bloom Filter (IBF) data structure for indexing. To achieve efficient query processing and structural indistinguishability, we propose a highly balanced binary tree data structure called Indistinguishable Binary Tree (IBtree). To achieve scalable and compact index size, we propose an IBtree space compression algorithm to remove redundant information in IBFs. To optimize search efficiency, we propose a traversal minimization algorithm. To make our scheme dynamic, we propose update algorithms. We prove that our scheme is adaptive secure under the IND-CKA secure model. The key contribution of this paper is on achieving conjunctive query processing with both strong privacy guarantee and practical efficiency in terms of both speed and space. We implemented our scheme in C++, evaluated and compared its performance with the prior KRB scheme for keyword queries and the prior scheme for range queries on two real-world data sets. Experimental results show that our scheme is both fast and scalable. For example, Processing a query only takes a few milliseconds for millions of records.

Kewords

Cloud computing, secured policy, indistinguishable bloom filter, EGRQ(Efficient and Geometric Range Query scheme).

Reference

[1] Ruizhong Du, Caixia Ma, and Mingyue Li, Privacy-Preserving Searchable Encryption Scheme Based on Public and Private Block chains, SINGHUA SCIENCE AND TECHNOLOGY ISSNl l1 0 0 7- 0 21 4 0 2/ 1 8 p p1 3 – 26 DOI: 1 0 . 2 6 5 9 9 / T S T . 2 0 2 1 . 9 0 1 0 0 7 0 Volume 28, Number 1, February 2023. [2] Ming Zeng, Haifeng Qian, Jie Chen, and Kai Zhang, Forward Secure Public Key Encryption with Keyword Search for Outsourced Cloud Storage, IEEE Transactions on Cloud Computing ( Volume: 10, Issue: 1, 01 Jan.-March 2022). [3] Xinyu Meng, Lei Zhang, Burong Kang, Fast Secure and Anonymous Key Agreement Against and the title is as to be Bad Randomness for Cloud Computing,IEEE TRANSACTIONS ON CLOUD COMPUTING, VOL. 14, NO. 8, JUNE 2022. [4] Yang Lu and Jiguo Li, Lightweight Public Key Authenticated Encryption with Keyword Search against Adaptively-Chosen-Targets Adversaries for the application Mobile Devices, IEEE Transactions on Mobile Computing (Volume: 21, Issue: 12, 01 December 2022). [5] Chengliang Tian, Jia Yu, Hanlin Zhang, Haiyang Xue, Cong Wang, Kui Ren, Novel Secure Outsourcing of Modular Inversion for Arbitrary and to Variable Modulus, IEEE TRANSACTIONSON SERVICES COMPUTING, VOL.,NO. 2022. [6] J. Li, H. Yan, and Y. Zhang, “Identity-based privacy preserving remote data integrity checking for cloud storage,” IEEE Systems Journal, vol. 15, no. 1, pp. 577-585, Mar. 2022. [7] X. Ge et al., “Towards achieving keyword search over dynamic encrypted cloud data with symmetric-key based verification,” IEEE Trans. Dependable Secure Computer. vol. 18, no. 1, pp. 490–504, Jan./Feb. 2021. [8] Guoxiu Liu, Geng Yang, Member, and to Shuangjie Bai, Huaqun Wang, and Yang Xiang, Senior Member, FASE: A Fast and Accurate Privacy-Preserving Multi-keyword Top-k Retrieval Scheme over Encrypted Cloud Data, IEEE Transactions on the Services Computing ( Volume: 15, Issue: 4, 01 July-Aug. 2022) [9] Payal Chaudhari and Manik Lal Das, title Privacy Preserving Searchable Encryption with Fine-grained Access Control, IEEE TRANSACTIONS ON to the CLOUD COMPUTING, VOL. 14, NO. 8, JULY 2022 [10] Cheng Guo, Xue Chen, Yingmo Jie, Zhangjie Fu Member, IEEE, Mingchu Li, and Bin Feng, Dynamic Multi-phrase Ranked Search over Encrypted Data with Symmetric Searchable Encryption, IEEE transactions on cloud computing, vol. 14, no. 8, may 2020. [11] S. Kamara, C. Papamanthou, and T. Roeder, Dynamic searchable symmetric encryption, in Proc. 2012 ACM Conf. on Computer and Communications Security, Raleigh, NC, USA, 2012, pp. 965–976. [12] E. Stefanov, C. Papamanthou, and E. Shi, Practical dynamicsearchable encryption with small leakage, in Proc. of Network and Distributed System Security Symposium, San Diego, CA, USA, pp. 72–75, 2014. [13] R. Bost, Po'o&: Forward secure searchable encryption, in Proc. 2016 ACM SIGSAC Conf. on Computer and Communications Security, Vienna, Austria, 2016, pp. 1143– 1154. [14] R. Bost, B. Minaud, and O. Ohrimenko, Forward and backward private searchable encryption from constrained cryptographic primitives, in Proc. 2017 ACM SIGSAC Conf. on Computer and Communications Security, Dallas, TX, USA, 2017, pp. 1465–1482. [15] J. G. Chamani, D. Papadopoulos, C. Papamanthou, and R. Jalili, New constructions for forward and backward private symmetric searchable encryption, in Proc. 2018 ACM SIGSAC Conf. on Computer and Communications Security, Toronto, Canada, 2018, pp. 1038–1055.