To see the other types of publications on this topic, follow the link: Data security keyword.

Journal articles on the topic 'Data security keyword'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the top 50 journal articles for your research on the topic 'Data security keyword.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Browse journal articles on a wide variety of disciplines and organise your bibliography correctly.

1

Babu, K. Ramesh, D. Ram Mohan Reddy, K. Srinivasa Rao, and Mamatha N. "Advanced Model for Keyword Search of Cloud Computing with Data Security." International Journal of Research Publication and Reviews 4, no. 12 (2023): 4985–89. http://dx.doi.org/10.55248/gengpi.4.1223.0134.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Zhu, Binrui, Jiameng Sun, Jing Qin, and Jixin Ma. "A Secure Data Sharing Scheme with Designated Server." Security and Communication Networks 2019 (June 27, 2019): 1–16. http://dx.doi.org/10.1155/2019/4268731.

Full text
Abstract:
The cloud-assisted Internet of Things (CIoT) is booming, which utilizes powerful data processing capabilities of the cloud platform to solve massive Internet of Things (IoT) data. However, the CIoT faces new security challenges, such as the confidentiality of the outsourced data. Data encryption is a fundamental technique that can guarantee the confidentiality of outsourced data, but it limits target encrypted data retrieval from cloud platform. Public key encryption with keyword search (PEKS) provides a promising solution to address this problem. In PEKS, a cloud server can be authorized to search the keyword in encrypted documents and retrieve associated encrypted documents for the receiver. However, most existing PEKS schemes merely focus on keyword search function while ignoring the associated documents encryption/decryption function. Thus, in practice, a PEKS scheme must cooperate with another separated public key encryption (PKE) scheme to fulfill a completely secure data sharing scheme. To address this problem, in this paper, we propose a secure data sharing scheme with designated server that combines PKE scheme with PEKS scheme, which provides both keyword search and documents encryption/decryption functions. Furthermore, only the designated server can search the keyword via encrypted documents for enhanced security in our work. Moreover, our scheme also satisfies the public verifiability of search results, which includes both keywords and documents ciphertexts’ correctness and integrity. As to the security, our scheme provides stronger indistinguishability security of document and keyword in the proposed security model.
APA, Harvard, Vancouver, ISO, and other styles
3

Anupama, T. A., and M. A. Megha. "Keyword Search mechanism Using Multiple Authorities on Encrypted Cloud Data." Journal of Network Security and Data Mining 6, no. 3 (2023): 17–23. https://doi.org/10.5281/zenodo.8195033.

Full text
Abstract:
<em>Storage pools, which are hosted by third parties, can be used to store data on the cloud. Cloud data needs an internet connection. But everybody in the globe has access to the cloud data. Security is therefore a major problem for cloud data. Usually, cloud data is encrypted using asymmetric encryption. However, this is insufficient. Because it&#39;s possible to steal the private key. It calls for improved security measures. So, for access control, we choose for two-factor data security. IBE (Identity Based Encryption) is how we operate. To encrypt the data in this case, the sender just needs to know who the recipient is. There is no requirement for extra subtleties. The beneficiary can download the encoded information that the shipper shipped off the cloud. The underpinning of our answer is a two-factor information encryption procedure with revocability capacity. The information should be decoded two times by the recipient. Their mystery key is utilized as the primary stage, trailed by an exceptional security gadget like a USB or Bluetooth. To decode the information, two variables are required.</em>
APA, Harvard, Vancouver, ISO, and other styles
4

E., Anitha, V. Jothikantham P., and T. Senthilprakash Dr. "AN EFFICIENT SECURE DIFFERENT KEYWORD SEARCH IN ENCRYPTED CLOUD DATA." International Journal of Advanced Trends in Engineering and Technology 1, no. 2 (2017): 42–44. https://doi.org/10.5281/zenodo.345729.

Full text
Abstract:
The Sensitive privacy information, they are typically encrypted before uploaded to the cloud developing the FSM schemes over encrypted cloud data. First, we introduce the relevance scores upon keywords Second, support complicated logic search the mixed “AND”, “OR” and “NOT” operations of keywords. Third, the classified sub-dictionaries technique to achieve better efficiency. Analyze the security of the proposed schemes in terms of confidentiality of documents, privacy protection of index and trapdoor, and un-link ability of trapdoor. Both the security analysis and experimental results demonstrate that the proposed schemes can achieve the same security level comparing to the existing ones and better performance in terms of functionality, query complexity and efficiency<strong>.</strong>
APA, Harvard, Vancouver, ISO, and other styles
5

Thigale, Satyam R. "Multiple Keyword Search in Cloud Data." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 04 (2024): 1–5. http://dx.doi.org/10.55041/ijsrem30422.

Full text
Abstract:
Cloud computing is often regarded as a great innovation due to the increasing demand for endless storage space and reliable retrieval services. Several works have been developed on ranked multi-keyword search over cloud data with numerous data owners concerned about privacy. However, most of these methods can be broken by a clever attacker using a combination of a keyword guess and an equivalency test. Also, when searching across data from many data owners, they can't reliably return the top k results to the users. The unreliability of search results and the potential for the exposure of critical keyword information are two obvious drawbacks. To address this issue, we first propose a novel efficient ranked multi-keyword retrieval scheme with keyword privacy for multiple data owners, allowing the cloud server to perform multikeyword search over the cloud data and then return the top-k ranked search results to data users without leaking any keyword and trapdoor information. Furthermore, we demonstrate through stringent security analysis that our method is safe from both internal and external threats. Finally, the results of the performance evaluation show that our scheme outperforms other ranked multi-keyword search systems. Keywords: cloud computing, multi-keyword retrieval, multiple data owner model, privacy sensitive, ranked.
APA, Harvard, Vancouver, ISO, and other styles
6

Mohammed, Hussein, and Ayad Abdulsada. "Secure Multi-keyword Similarity Search Over Encrypted Data With Security Improvement." Iraqi Journal for Electrical and Electronic Engineering 17, no. 2 (2021): 1–10. http://dx.doi.org/10.37917/ijeee.17.2.1.

Full text
Abstract:
Searchable encryption (SE) is an interesting tool that enables clients to outsource their encrypted data into external cloud servers with unlimited storage and computing power and gives them the ability to search their data without decryption. The current solutions of SE support single-keyword search making them impractical in real-world scenarios. In this paper, we design and implement a multi-keyword similarity search scheme over encrypted data by using locality-sensitive hashing functions and Bloom filter. The proposed scheme can recover common spelling mistakes and enjoys enhanced security properties such as hiding the access and search patterns but with costly latency. To support similarity search, we utilize an efficient bi-gram-based method for keyword transformation. Such a method improves the search results accuracy. Our scheme employs two non-colluding servers to break the correlation between search queries and search results. Experiments using real-world data illustrate that our scheme is practically efficient, secure, and retains high accuracy.
APA, Harvard, Vancouver, ISO, and other styles
7

Verma, Priyanka. "A STUDY OF SECURITY AND STORAGE OF DATA IN CLOUD COMPUTING ENVIRONMENT." international journal of advanced research in computer science 15, no. 6 (2024): 41–43. https://doi.org/10.26483/ijarcs.v15i6.7162.

Full text
Abstract:
: In cloud environment, the cloud data security plays an essential role in order to properly handle and access the data on cloud storage server. The protection of cloud data from the unauthorized user is a challenging task due to the lack of user authentication and authorization in cloud. The keyword extraction is the easiest way to extract the required documents/files relevant to the searched keywords. Many researchers have been focused on the providing secured keyword search to access data stored on cloud storage by introducing security protocol, cryptography techniques include encryption and decryption algorithms.
APA, Harvard, Vancouver, ISO, and other styles
8

Gupta, Teena, and Rohit K.V.S.S. "Fuzzy Keyword Search Over Encrypted Data using Cloud Computing." International Journal of Engineering and Advanced Technology 12, no. 1 (2022): 63–67. http://dx.doi.org/10.35940/ijeat.a3842.1012122.

Full text
Abstract:
“Cloud” is a collective term for a large number of developments and possibilities. It is not an invention, but more of a “practical innovation”, combining several earlier inventions into something new and compelling. A cloud computing platform dynamically provisions, configures, reconfigures, and de provisions servers as needed [8]. Servers in the cloud can be physical machines or virtual machines. Security is a critical issue in cloud computing due to the variety of IT services that can be provided through a cloud environment. This paper focuses on the aspect of searching keywords over encrypted data while maintaining integrity of the data. Using a traditional algorithm like AES. Unlike traditional searching algorithms, here we try to implement a fuzzy logic which is based on a NLP technique called N gram. This fuzzy keyword searching significantly increases the efficiency and safety over cloud. This will keep the searching time efficient and acquire great results. The n-gram logic will be used to make sets of keywords which will used in the search implementation. To achieve more accurate results, Jaccard Coefficient will be used to find the similarity between the sets of keywords and rank them based on that. The purpose of this paper is to improve the traditional keyword search over encrypted data using cloud computing using advanced algorithms without compromising over security. Through rigorous security analysis, we show that our proposed solution is secure and maintains the privacy of the file server while efficiently using the fuzzy logic
APA, Harvard, Vancouver, ISO, and other styles
9

Teena, Gupta, and K.V.S.S Rohit. "Fuzzy Keyword Search Over Encrypted Data using Cloud Computing." International Journal of Engineering and Advanced Technology (IJEAT) 12, no. 1 (2022): 63–67. https://doi.org/10.35940/ijeat.A3842.1012122.

Full text
Abstract:
<strong>Abstract: </strong>&ldquo;Cloud&rdquo; is a collective term for a large number of developments and possibilities. It is not an invention, but more of a &ldquo;practical innovation&rdquo;, combining several earlier inventions into something new and compelling. A cloud computing platform dynamically provisions, configures, reconfigures, and de provisions servers as needed [8]. Servers in the cloud can be physical machines or virtual machines. Security is a critical issue in cloud computing due to the variety of IT services that can be provided through a cloud environment. This paper focuses on the aspect of searching keywords over encrypted data while maintaining integrity of the data. Using a traditional algorithm like AES. Unlike traditional searching algorithms, here we try to implement a fuzzy logic which is based on a NLP technique called N gram. This fuzzy keyword searching significantly increases the efficiency and safety over cloud. This will keep the searching time efficient and acquire great results. The n-gram logic will be used to make sets of keywords which will used in the search implementation. To achieve more accurate results, Jaccard Coefficient will be used to find the similarity between the sets of keywords and rank them based on that. The purpose of this paper is to improve the traditional keyword search over encrypted data using cloud computing using advanced algorithms without compromising over security. Through rigorous security analysis, we show that our proposed solution is secure and maintains the privacy of the file server while efficiently using the fuzzy logic.
APA, Harvard, Vancouver, ISO, and other styles
10

Kim, Kun Hee, and Seong Yong Hwang. "Analysis of social perception of security-related departments after COVID-19 using big data analysis." Korean Association For Learner-Centered Curriculum And Instruction 23, no. 16 (2023): 211–23. http://dx.doi.org/10.22251/jlcci.2023.23.16.211.

Full text
Abstract:
Objectives The purpose of this study is to analyze society's overall perception of universities' security-related departments through big data, provide basic data for the development of security-related departme.&#x0D; Methods Under the keyword “University + Security,” data from major domestic portal sites were collected and refined from January 20, 2020 to March 31, 2023, when the first COVID-19 confirmed case in Korea was found, and word cloud analysis, network analysis and centrality analysis, and CONCOR analysis were conducted.&#x0D; Results First, through word cloud analysis of the top 30 keywords of frequency, ‘police’ was found to be an overwhelmingly frequent keyword. Second, in network analysis, “police” was confirmed to be the most important keyword, and words such as “police”, “security”, “administration”, “major”, and “sports” showed high connectivity in connection centrality analysis. In the mediation centrality analysis, it was confirmed that most keywords serve as bridges between nodes and are actively connected. Third, in the CONCOR analysis, it was confirmed that it was clustered into six groups, and the cluster name was determined as ‘public security and After Graduation’, ‘Curriculum and Employment’, ‘University Promotion’, ‘physical education’, ‘Daegu’, and ‘Other’.&#x0D; Conclusions It was confirmed that the police and security have a close relationship in people's perceptions, and it is believed that it would be a desirable direction to properly utilize them and reflect them in security-related departments. IIt is necessary to develop and apply a curriculum that can strengthen the systematicity of education and enhance expertise to induce students' interest. It is necessary to use it as an advantage of security-related departments by increasing positive awareness and interest in bodyguards, and it will be helpful to prepare and present specific plans for students' careers and post-graduation plans, and to find and advance to public security.
APA, Harvard, Vancouver, ISO, and other styles
11

Srikanth, Y., M. Veeresh Babu, and P. Narasimhulu. "Combined Keyword Search over Encrypted Cloud Data Providing Security and Confidentiality." International Journal of Computer Applications 75, no. 4 (2013): 8–12. http://dx.doi.org/10.5120/13097-0394.

Full text
APA, Harvard, Vancouver, ISO, and other styles
12

Zhu, Xijuan, Zifeng Xu, Chao Hu, and Jun Lin. "Privacy-Preserving Hierarchical Top-k Nearest Keyword Search on Graphs." Electronics 14, no. 4 (2025): 736. https://doi.org/10.3390/electronics14040736.

Full text
Abstract:
Graph search techniques are increasingly vital for applications involving labeled or textual content on network vertices. A key task is the top-k nearest keyword (kNK) search on undirected graphs where a query vertex and keywords identify k closest vertices containing the keywords. With cloud storage widely used for outsourcing graph services, ensuring data privacy and security is critical. Existing solutions employ encrypted indexes for privacy-preserving keyword searches but lack fine-grained access control, limiting their ability to accommodate diverse user needs. To address this, we propose privacy-preserving hierarchical top-k nearest keyword search on graphs (PH-kNK), a novel scheme enhancing privacy-preserving top-k keyword searches by integrating hierarchical access control. PH-kNK introduces hierarchical query entry indexes that regulate access at multiple security levels, significantly improving privacy, security and adaptability. The granular query entry indexes established by our approach enables users with higher security levels to query the graph structure and access corresponding vertices while maintaining transparency for lower-level users. The scheme leverages pseudo-random mapping, order-preserving encryption and re-encryption of search indexes to ensure robust data security. Experimental results on real-world datasets demonstrate the scheme’s high efficiency and validate its security.
APA, Harvard, Vancouver, ISO, and other styles
13

Tang, Yingying, Yuling Chen, Yun Luo, Sen Dong, and Tao Li. "VR-PEKS: A Verifiable and Resistant to Keyword Guess Attack Public Key Encryption with Keyword Search Scheme." Applied Sciences 13, no. 7 (2023): 4166. http://dx.doi.org/10.3390/app13074166.

Full text
Abstract:
Public key encryption with keyword search (PEKS) allows users to perform keyword searches of ciphertext on untrusted cloud storage servers, protecting data privacy while sharing data. However, it faces several security problems in practical applications. First, an attacker can launch a keyword guessing attack to obtain keywords of interest to users, causing the leakage of their sensitive information. Second, untrusted cloud servers may return incorrect or incomplete results. In addition, with the continuous development of quantum computers, existing PEKS schemes face the problem of quantum attacks. Since cloud servers are mostly untrusted, verifiable search has become a hot research topic among scholars. However, most of the current schemes are based on bilinear pairing constructions, which are vulnerable to quantum attacks. To solve these problems, we propose a new ciphertext retrieval scheme based on fully homomorphic encryption (FHE), called VR-PEKS. This scheme implements verifiable search and is able to solve the problems of keyword guessing attacks and quantum attacks. We propose to improve the security of the scheme by using the oblivious pseudorandom function to randomize keywords and then encrypt them using FHE. An encrypted verified index structure is constructed and exposed by the data owner, enabling the data recipient to achieve verification of the correctness and integrity of the retrieved results without relying on a trusted third party. We demonstrate the security of the proposed scheme in a stochastic prediction model, and prove that our scheme satisfies keyword ciphertext indistinguishability and keyword trapdoor indistinguishability under adaptive keyword selection attacks. The comparison shows that our scheme is secure and feasible.
APA, Harvard, Vancouver, ISO, and other styles
14

Yang Chen, Yang Chen, Yang Liu Yang Chen, Jin Pan Yang Liu, Fei Gao Jin Pan, and Emmanouil Panaousis Fei Gao. "Privacy-Protecting Attribute-Based Conjunctive Keyword Search Scheme in Cloud Storage." 網際網路技術學刊 24, no. 1 (2023): 065–75. http://dx.doi.org/10.53106/160792642023012401007.

Full text
Abstract:
&lt;p&gt;Cloud storage has been deployed in various real-world applications. But how to enable Internet users to search over encrypted data and to enable data owners to perform fine-grained search authorization are of huge challenge. Attribute-based keyword search (ABKS) is a well-studied solution to the challenge, but there are some drawbacks that prevent its practical adoption in cloud storage context. First, the access policy in the index and the attribute set in the trapdoor are both in plaintext, they are likely to reveal the privacy of data owners and users. Second, the current ABKS schemes cannot provide multi-keyword search under the premise of ensuring security and efficiency. We explore an efficient way to connect the inner product encryption with the access control mechanism and search process in ABKS, and propose a privacy-protecting attribute-based conjunctive keyword search scheme. The proposed scheme provides conjunctive keyword search and ensures that the access policy and attribute set are both fully hidden. Formal security models are defined and the scheme is proved IND-CKA, IND-OKGA, access policy hiding and attribute set hiding. Finally, empirical simulations are carried out on real-world dataset, and the results demonstrate that our design outperforms other existing schemes in security and efficiency.&lt;/p&gt; &lt;p&gt;&amp;nbsp;&lt;/p&gt;
APA, Harvard, Vancouver, ISO, and other styles
15

Chen, Yang, Wenmin Li, Fei Gao, Kaitai Liang, Hua Zhang, and Qiaoyan Wen. "Practical Attribute-Based Conjunctive Keyword Search Scheme." Computer Journal 63, no. 8 (2019): 1203–15. http://dx.doi.org/10.1093/comjnl/bxz140.

Full text
Abstract:
Abstract To date cloud computing may provide considerable storage and computational power for cloud-based applications to support cryptographic operations. Due to this benefit, attribute-based keyword search (ABKS) is able to be implemented in cloud context in order to protect the search privacy of data owner/user. ABKS is a cryptographic primitive that can provide secure search services for users but also realize fine-grained access control over data. However, there have been two potential problems that prevent the scalability of ABKS applications. First of all, most of the existing ABKS schemes suffer from the outside keyword guessing attack (KGA). Second, match privacy should be considered while supporting multi-keyword search. In this paper, we design an efficient method to combine the keyword search process in ABKS with inner product encryption and deploy several proposed techniques to ensure the flexibility of retrieval mode, the security and efficiency of our scheme. We later put forward an attribute-based conjunctive keyword search scheme against outside KGA to solve the aforementioned problems. We provide security notions for two types of adversaries and our construction is proved secure against chosen keyword attack and outside KGA. Finally, all-side simulation with real-world data set is implemented for the proposed scheme, and the results of the simulation show that our scheme achieves stronger security without yielding significant cost of storage and computation.
APA, Harvard, Vancouver, ISO, and other styles
16

Wang, Wei, Dongli Liu, Peng Xu, Laurence Tianruo Yang, and Kaitai Liang. "Keyword Search Shareable Encryption for Fast and Secure Data Replication." IEEE Transactions on Information Forensics and Security 18 (August 21, 2023): 5537–52. https://doi.org/10.1109/TIFS.2023.3306941.

Full text
Abstract:
It has become a trend for clients to outsource their encrypted databases to remote servers and then leverage the Searchable Encryption technique to perform secure data retrieval. However, the method has yet to be considered a crucial need for replication on searchable encrypted data. It calls for challenging works on Dynamic Searchable Symmetric Encryption (DSSE) since clients must share the search capability of the encrypted data replicas and guarantee forward and backward privacy. We define a new notion called &ldquo;Keyword Search Shareable Encryption&rdquo; (KS2E2E) and the corresponding security model capturing forward and backward privacy. In our notion, data owners are allowed to share search indexes of the encrypted data with users. A search index will be updated with a new search key before sharing to guarantee the data privacy of the source database. The target database also inherits data search efficiency along with the shared data. We further construct an instance of KS2E called Branch, prove its security, and use real-world datasets to evaluate Branch. The evaluation results show that Branch&rsquo;s performance is comparable to classical DSSE schemes on search efficiency and demonstrate the effectiveness of searching encrypted data replicas from multiple owners.
APA, Harvard, Vancouver, ISO, and other styles
17

Xu, Wanshan, Jianbiao Zhang, Yilin Yuan, Xiao Wang, Yanhui Liu, and Muhammad Irfan Khalid. "Towards efficient verifiable multi-keyword search over encrypted data based on blockchain." PeerJ Computer Science 8 (March 21, 2022): e930. http://dx.doi.org/10.7717/peerj-cs.930.

Full text
Abstract:
Searchable symmetric encryption (SSE) provides an effective way to search encrypted data stored on untrusted servers. When the server is not trusted, it is indispensable to verify the results returned by it. However, the existing SSE schemes either lack fairness in the verification of search results, or do not support the verification of multiple keywords. To address this, we designed a multi-keyword verifiable searchable symmetric encryption scheme based on blockchain, which provides an efficient multi-keyword search and fair verification of search results. We utilized bitmap to build a search index in order to improve search efficiency, and used blockchain to ensure fair verification of search results. The bitmap and hash function are combined to realize lightweight multi-keyword search result verification, compared with the existing verification schemes using public key cryptography primitives, our scheme reduces the verification time and improves the verification efficiency. In addition, our scheme supports the dynamic update of files and realizes the forward security in update. Finally, formal security analysis proves that our scheme is secure against Chosen-Keyword Attacks (CKA), experimental analysis demonstrations that our scheme is efficient and viable in practice.
APA, Harvard, Vancouver, ISO, and other styles
18

Bandu, Mr Madar, L. Sai Kethana, M. Uday Sai Kiran, N. Meghan Satwik, and P. Keerthipriya. "Multi-Authority Attribute Based Keyword Search Over Encrypted Cloud Data." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 03 (2024): 1–13. http://dx.doi.org/10.55041/ijsrem29193.

Full text
Abstract:
To guarantee data security and usability in the cloud simultaneously, Searchable Encryption (SE) is an important technique. Using Ciphertext-Policy Attribute-Based Encryption (CP-ABE), the Ciphertext-Policy Attribute-Based Keyword Search (CP-ABKS) scheme can achieve keyword-based retrieval and fine-grained access control at a time. However, the single attribute authority in existing CP-ABKS schemes is done with costly user certificate verification and secret key distribution. In addition, this results in a single-point performance bottleneck in distributed cloud systems. Thus, in this paper, we present a secure Multi-authority CP-ABKS (MABKS) system to address such limitations and minimize the computation and storage burden on resource-limited devices in cloud systems. In addition, the MABKS system is extended to support malicious attribute authority tracing and attribute update. Our meticulous security analysis shows that the MABKS system is selectively secure in both selective-matrix and selective-attribute models. Our experimental results using real-world datasets demonstrate the efficiency and utility of the MABKS system in practical applications. Keywords: Searchable encryption, attribute-based encryption, multi-authority, access control, selective-matrix model, selective-attribute model.
APA, Harvard, Vancouver, ISO, and other styles
19

Li, Ye, Mengen Xiong, Junling Yuan, Qikun Zhang, and Hongfei Zhu. "A Secure Data-Sharing Model Resisting Keyword Guessing Attacks in Edge–Cloud Collaboration Scenarios." Electronics 13, no. 16 (2024): 3236. http://dx.doi.org/10.3390/electronics13163236.

Full text
Abstract:
In edge–cloud collaboration scenarios, data sharing is a critical technological tool, yet smart devices encounter significant challenges in ensuring data-sharing security. Attribute-based keyword search (ABKS) is employed in these contexts to facilitate fine-grained access control over shared data, allowing only users with the necessary privileges to retrieve keywords. The implementation of secure data sharing is threatened since most of the current ABKS protocols cannot resist keyword guessing attacks (KGAs), which can be launched by an untrusted cloud server and result in the exposure of sensitive personal information. Using attribute-based encryption (ABE) as the foundation, we build a secure data exchange paradigm that resists KGAs in this work. In our paper, we provide a secure data-sharing framework that resists KGAs and uses ABE as the foundation to achieve fine-grained access control to resources in the ciphertext. To avoid malicious guessing of keywords by the cloud server, the edge layer computes two encryption session keys based on group key agreement (GKA) technology, which are used to re-encrypt the data user’s secret key of the keyword index and keyword trapdoor. The model is implemented using the JPBC library. According to the security analysis, the model can resist KGAs in the random oracle model. The model’s performance examination demonstrates its feasibility and lightweight nature, its large computing advantages, and lower storage consumption.
APA, Harvard, Vancouver, ISO, and other styles
20

Wang, Xiangyu, Jianfeng Ma, Feng Li, Ximeng Liu, Yinbin Miao, and Robert H. Deng. "Enabling Efficient Spatial Keyword Queries on Encrypted Data With Strong Security Guarantees." IEEE Transactions on Information Forensics and Security 16 (2021): 4909–23. http://dx.doi.org/10.1109/tifs.2021.3118880.

Full text
APA, Harvard, Vancouver, ISO, and other styles
21

Ogata, Wakaha, and Takaaki Otemori. "Security analysis of secure kNN and ranked keyword search over encrypted data." International Journal of Information Security 19, no. 4 (2019): 419–25. http://dx.doi.org/10.1007/s10207-019-00461-y.

Full text
APA, Harvard, Vancouver, ISO, and other styles
22

Ray, Indranil Ghosh. "On the Construction of Perfect Keyword Secure PEKS Scheme." International Journal on Cybernetics & Informatics 13, no. 2 (2024): 68–86. http://dx.doi.org/10.5121/ijci.2024.130206.

Full text
Abstract:
With the growing popularity of cloud computing, searchable encryption has become centre of attraction to enhance privacy and usability of the shared data. First searchable encryption scheme under the public key setting was proposed by Bonah et al. which is known as PEKS. In the PEKS scheme, one can easily link between cipher text and the trapdoor. In Information Sciences 2017 paper, Huang et al. proposed a public key SE scheme. In this scheme, encryption of a document or keyword requires the secret key of the data sender. The data sender generates ciphertexts, and upload them onto the cloud server. The data receiver generates trapdoors depending upon the public key of the sender and its own secret key. Thus, the PEKS scheme of Huang et al. circumvents the above attack by linking the ciphertext and the trapdoor to the key of the sender. However no work is available in the literature to stop attacks against linking user key and cipher text and server key and cipher text. In this paper we address these issues. We formalize the two new security notions, namely UKI-security and SKI-security. We have shown that our scheme is secure under these newly introduced security notions.
APA, Harvard, Vancouver, ISO, and other styles
23

Jiang, Yongbo, Juncheng Lu, and Tao Feng. "Fuzzy Keyword Searchable Encryption Scheme Based on Blockchain." Information 13, no. 11 (2022): 517. http://dx.doi.org/10.3390/info13110517.

Full text
Abstract:
Searchable encryption is a keyword-based ciphertext retrieval scheme, which can selectively retrieve encrypted documents on encrypted cloud data. Most existing searchable encryption schemes focus only on exact keyword searches and cannot return data of interest in fuzzy search. In addition, during the searchable encryption, the cloud server may return invalid results to the data user to save computing costs or for other reasons. At the same time, the user may refuse to pay the service fee after receiving the correct result. To solve the above problems, this paper proposes a fuzzy keyword searchable encryption scheme based on blockchain, which uses edit distance to generate fuzzy keyword sets and generates a secure index with verification tags for each fuzzy keyword set to verify the authenticity of the returned results. The penalty mechanism is introduced through the blockchain to realize the fairness of service payment between users and cloud servers. Security analysis shows that the scheme achieves non-adaptive semantic security. Performance analysis and functional comparison show that the scheme is effective and can meet the requirements of searching applications in the cloud environment.
APA, Harvard, Vancouver, ISO, and other styles
24

Lu, Jingwei, Hongbo Li, Jianye Huang, Sha Ma, Man Ho Allen Au, and Qiong Huang. "Certificateless Public Key Authenticated Encryption with Keyword Search Achieving Stronger Security." Information 14, no. 3 (2023): 142. http://dx.doi.org/10.3390/info14030142.

Full text
Abstract:
Transforming data into ciphertexts and storing them in the cloud database is a secure way to simplify data management. Public key encryption with keyword search (PEKS) is an important cryptographic primitive as it provides the ability to search for the desired files among ciphertexts. As a variant of PEKS, certificateless public key authenticated encryption with keyword search (CLPAEKS) not only simplifies certificate management but also could resist keyword guessing attacks (KGA). In this paper, we analyze the security models of two recent CLPAEKS schemes and find that they ignore the threat that, upon capturing two trapdoors, the adversary could directly compare them and distinguish whether they are generated using the same keyword. To cope with this threat, we propose an improved security model and define the notion of strong trapdoor indistinguishability. We then propose a new CLPAEKS scheme and prove it to be secure under the improved security model based on the intractability of the DBDH problem and the DH problem in the targeted bilinear group.
APA, Harvard, Vancouver, ISO, and other styles
25

N. Sarode, Snehal, and Geetha R. Chillarge. "Efficient and Secure Multi-Keyword Ranked Search and Group Data Sharing for Encrypted Cloud Data." Journal of Scientific Research 66, no. 02 (2022): 68–78. http://dx.doi.org/10.37398/jsr.2022.660210.

Full text
Abstract:
Nowadays due to the popularity of clouds and their quality services, many of the users such as organizations, industries as well as individuals are migrating towards the cloud to store their important, confidential data and get easy access to their data anywhere anytime over the internet. Different encryption techniques are employed in cloud computing to ensure data confidentiality, security, and privacy. This makes it harder for endusers to retrieve precise data. Due to the huge amount of data over the cloud and multiple data users, secure data storage and retrieval are required. So in this paper develop an efficient data group sharing and multi-keyword ranked search method for encrypted cloud data collection in this research work. The developed system is implemented using the El-Gamal cryptography algorithm to provide security through effective key generation techniques and encryption strategy. Here, a multi-owner data setting is used instead of a centralized data owner setting; each member of the system in one particular group gets equal rights for both searching and sharing functionality and this may increase system usability. By taking into consideration lots of data in the cloud, the vector space model and TF-IDF model are utilized and according to the cosine similarity score, the method generates a ranked multikeyword search result to deliver effective query result from numerous data and enhance secrecy in the situation of numerous data owners. In this system searching efficiency is improved by developing an index-based search structure. In the group, data can disperse with co-owners/users by developing a role-based access policy (RBAP), and a user revocation strategy is developed with low computation time as well as communication overhead. At last, the efficiency and security of a developed system are exhibited by broad exploratory assessment.
APA, Harvard, Vancouver, ISO, and other styles
26

Fan, Qing, Min Luo, Cong Peng, Lianhai Wang, and Debiao He. "IsoqurPEKS: An Isogeny-Based Quantum-Resistant Public-Key Encryption Scheme with Keyword Search." Security and Communication Networks 2022 (November 1, 2022): 1–13. http://dx.doi.org/10.1155/2022/8453228.

Full text
Abstract:
Since the convenience and advancement of cloud applications, many users (e.g., companies or individuals) adopt remote cloud services to reduce the local storage overload and computing consumption. However, before transferring them to the cloud server, users always encrypt outsourced data for the privacy of important data, which deprives flexible usage of these data. Public key encryption with keyword search (PEKS) undoubtedly offers a precise resolution to this issue. Unfortunately, most PEKS schemes cannot fight against quantum computing attackers, which is increasingly a research hotspot. To achieve postquantum security and privacy-preserving search function, we propose a quantum-resistant PEKS scheme named IsoqurPEKS. Our proposed instantiation satisfies basic semantic security indistinguishable against chosen keyword attack (IND-CKA), and IsoqurPEKS is proved to be secure under the security model. Furthermore, we compare IsoqurPEKS with the other eight current PEKS schemes with respect to security properties, communication, and computation costs. The comparison results indicate that the proposed scheme has the best security and performance among the nine PEKS schemes.
APA, Harvard, Vancouver, ISO, and other styles
27

Zhu, Binrui, Willy Susilo, Jing Qin, Fuchun Guo, Zhen Zhao, and Jixin Ma. "A Secure and Efficient Data Sharing and Searching Scheme in Wireless Sensor Networks." Sensors 19, no. 11 (2019): 2583. http://dx.doi.org/10.3390/s19112583.

Full text
Abstract:
Wireless sensor networks (WSN) generally utilize cloud computing to store and process sensing data in real time, namely, cloud-assisted WSN. However, the cloud-assisted WSN faces new security challenges, particularly outsourced data confidentiality. Data Encryption is a fundamental approach but it limits target data retrieval in massive encrypted data. Public key encryption with keyword search (PEKS) enables a data receiver to retrieve encrypted data containing some specific keyword in cloud-assisted WSN. However, the traditional PEKS schemes suffer from an inherent problem, namely, the keyword guessing attack (KGA). KGA includes off-line KGA and on-line KGA. To date, the existing literature on PEKS cannot simultaneously resist both off-line KGA and on-line KGA performed by an external adversary and an internal adversary. In this work, we propose a secure and efficient data sharing and searching scheme to address the aforementioned problem such that our scheme is secure against both off-line KGA and on-line KGA performed by external and internal adversaries. We would like to stress that our scheme simultaneously achieves document encryption/decryption and keyword search functions. We also prove our scheme achieves keyword security and document security. Furthermore, our scheme is more efficient than previous schemes by eliminating the pairing computation.
APA, Harvard, Vancouver, ISO, and other styles
28

Vats, Satvik. "Enabling Fine-Grained Multi-Keyword Search Supporting Classified Sub-Dictionaries Over Encrypted Cloud Data." Mathematical Statistician and Engineering Applications 70, no. 1 (2021): 243–52. http://dx.doi.org/10.17762/msea.v70i1.2305.

Full text
Abstract:
&#x0D; &#x0D; &#x0D; &#x0D; Abstract&#x0D; Huge numbers of papers are transferred to the cloud for easier access and lower administration costs as cloud computing gains popularity. Individuals can utilize cloud computing to store their data on distant servers and grant public users access to the data via the cloud servers. Outsourced data are normally encrypted before being posted to the clod since they are likely to include sensitive privacy information. The difficulty of sifting through the encrypted data, however, severely restricts the utility of the outsourced data. In this research, we introduce the fine-grained multi-keyword search algorithms over encrypted clod data to overcome this problem. We made three original contributions. In order to provide exact keyword search and a tailored user experience, we initially present the relevance source plus preference factor upon keywords. Furthermore, we create a useful and very effective multi-keyword search strategy. The suggested system can enable complex logic searches using mixed "AND," "OR," and "NO" keyword operations. Thirdly, in order to improve the efficiency of index building and query generation, we also use the classified sub-dictionaries technique. Finally, we examine the security of the suggested strategies with regard to of document confidentiality, index alongside trapdoor privacy protection, as well as trapdoor unlinkability. We confirm that the suggested method performs better when it comes to of functionality, query complexity, yet efficiency than the ones currently in use plus can reach the same security level through rigorous tests on a real-world dataset. We confirm that the suggested method performs better with regard to functionality, query complexity, and efficiency than the existing ones and can reach the same security level through rigorous tests on a real-world dataset.&#x0D; &#x0D; &#x0D; &#x0D;
APA, Harvard, Vancouver, ISO, and other styles
29

Zhou, Yunhong, Shihui Zheng, and Licheng Wang. "Privacy-Preserving and Efficient Public Key Encryption with Keyword Search Based on CP-ABE in Cloud." Cryptography 4, no. 4 (2020): 28. http://dx.doi.org/10.3390/cryptography4040028.

Full text
Abstract:
In the area of searchable encryption, public key encryption with keyword search (PEKS) has been a critically important and promising technique which provides secure search over encrypted data in cloud computing. PEKS can protect user data privacy without affecting the usage of the data stored in the untrusted cloud server environment. However, most of the existing PEKS schemes concentrate on data users’ rich search functionalities, regardless of their search permission. Attribute-based encryption technology is a good method to solve the security issues, which provides fine-grained access control to the encrypted data. In this paper, we propose a privacy-preserving and efficient public key encryption with keyword search scheme by using the ciphertext-policy attribute-based encryption (CP-ABE) technique to support both fine-grained access control and keyword search over encrypted data simultaneously. We formalize the security definition, and prove that our scheme achieves selective indistinguishability security against an adaptive chosen keyword attack. Finally, we present the performance analysis in terms of theoretical analysis and experimental analysis, and demonstrate the efficiency of our scheme.
APA, Harvard, Vancouver, ISO, and other styles
30

Zhao, Meng, Lin-Gang Liu, Yong Ding, et al. "Lightweight and Privacy-Preserving Multi-Keyword Search over Outsourced Data." Applied Sciences 13, no. 5 (2023): 2847. http://dx.doi.org/10.3390/app13052847.

Full text
Abstract:
In cloud computing, documents can be outsourced to the cloud server to achieve flexible access control and efficient sharing among multiple users. The outsourced documents can be intelligently searched according to some keywords with the help of cloud server. During the search process, some private information of outsourced documents may be leaked since the keywords may contain sensitive information of users. However, existing privacy-preserving keyword search schemes have high computation complexity, which are not suitable for resource-constrained end devices—that is, the data processing and search trapdoor generation procedures require users to take resource-intensive computations, e.g., high-dimensional matrix operations, exponentiations and bilinear pairings, which are unaffordable by resource-constrained devices. To address the issues of efficiency and privacy for realizing sorted multi-keyword search over outsourced data in clouds, this paper proposes a lightweight privacy-preserving ranked multi-keyword search (PRMS) scheme, which is further extended to allow each outsourced document to be associated with multiple types of keywords. The searched documents can be sorted according to their similarity scores between the search query and the keyword index of documents, so that only when the similarity score exceeds a given threshold, the corresponding searched document will be returned. The security analysis demonstrates that the proposed PRMS schemes can guarantee the privacy of outsourced documents and keywords, and provides unlinkability for search trapdoors. Performance analysis and comparison show the practicality of the proposed PRMS schemes.
APA, Harvard, Vancouver, ISO, and other styles
31

Du, Haorui, Jianhua Chen, Ming Chen, Cong Peng, and Debiao He. "A Lightweight Authenticated Searchable Encryption without Bilinear Pairing for Cloud Computing." Wireless Communications and Mobile Computing 2022 (October 19, 2022): 1–15. http://dx.doi.org/10.1155/2022/2336685.

Full text
Abstract:
Outsourcing data to cloud services is a good solution for users with limited computing resources. Privacy and confidentiality of data is jeopardized when data is transferred and shared in the cloud. The development of searchable cryptography offers the possibility to solve these problems. Symmetric searchable encryption (SSE) is popular among researchers because it is efficient and secure. SSE often requires the data sender and data receiver to use the same key to generate key ciphertext and trapdoor, which will obviously cause the problem of key management. Searchable encryption based on public key can simplify the key management problem. A public key encryption scheme with keyword search (PEKS) allows multiple senders to encrypt keywords under the receiver’s public key. It is vulnerable to keyword guessing attacks (KGA) due to the small size of the keywords. The proposal of public key authenticated encryption with keyword search (PAEKS) is mainly to resist inside keyword guessing attacks. The previous security models do not involve the indistinguishability of the same keywords ( w 0 × × = w 1 ), which brings the user’s search pattern easy to leak. The essential reason is that the trapdoor generation algorithm is deterministic. At the same time, most of the existing schemes use bilinear pair design, which greatly reduces the efficiency of the scheme. To address these problems, the paper introduces an improved PAEKS model. We design a lightweight public key authentication encryption scheme based on the Diffie-Hellman protocol. Then, we prove the ciphertext indistinguishability security and trapdoor indistinguishability security of the scheme in the improved security model. Finally, the paper demonstrates its comparable security and computational efficiency by comparing it with previous PAEKS schemes. Meanwhile, we conduct an experimental evaluation based on the cryptographic library. Experimental results show that the computational overhead of our scheme compared with the ciphertext generation algorithm, trapdoor generation algorithm and test algorithm of other schemes Our scheme reduces 274, 158 and 60 times, respectively.
APA, Harvard, Vancouver, ISO, and other styles
32

Basri, Ahmedi, and Ibrahimi Aferdita. "Mastering information security through standard implementation." International Journal of Informatics and Communication Technology 13, no. 3 (2024): 428–35. https://doi.org/10.11591/ijict.v13i3.pp428-435.

Full text
Abstract:
This paper aims to enhance information security within an organization, considering the perennial concern for security in organizations utilizing ICT applications. Educational institutions also exhibit deficiencies in the domain of data security. The adoption of international organization for standardization (ISO) 27001-2013 served to pinpoint potential vulnerabilities and non-compliance with safety standards, aiming to minimize associated risks. Through this framework, an assessment of data security within public educational institutions in our country was conducted, focusing on a public university as a case study. Given the sensitive nature of this field, guidance is provided on identifying security-related issues based on ISO 27001 standards and on-ground situations. Surveys were employed, aligning with the required standards, to scan the prevailing situation. Data from surveys at public academic institution were collected and analyzed using the SPSS application. The findings underscore instances where security protocols can prevent or mitigate abuses, consequently enhancing the overall level of data security. Emphasizing education as a pivotal recommendation, this study advocates for educating personnel who handle sensitive data, derived from the application of these standards. This paper accounts for potential risks that could expose organizational weaknesses and thoroughly elucidates the steps and procedures undertaken in this approach, substantiated by illustrated examples.
APA, Harvard, Vancouver, ISO, and other styles
33

K.Rama, Krishna, Sri Harsha Veeranki, Rajkumar Koppuravuri, Mastan Shaik, and Rakshan Kumar Pallepati. "Securing Organization's Data - A Role-Based Authorized Keyword Search Scheme with Efficient Decryption." International Journal for Modern Trends in Science and Technology 11, no. 04 (2025): 120–27. https://doi.org/10.5281/zenodo.15110678.

Full text
Abstract:
For better data availability and accessibility while ensuring data secrecy, organizations often tend to outsource their encrypted data to the cloud storage servers, thus bringing the challenge of keyword search over encrypted data. In this paper, we propose a novel authorized keyword search scheme using Role-Based Encryption (RBE) technique in a cloud environment. The contributions of this paper are multi-fold. First, it presents a keyword search scheme which enables only authorized users, having properly assigned roles, to delegate keyword-based data search capabilities over encrypted data to the cloud providers without disclosing any sensitive information. Second, it supports a multi-organization cloud environment, where the users can be associated with more than one organization. Third, the proposed scheme provides efficient decryption, conjunctive keyword search and revocation mechanisms. Fourth, the proposed scheme outsources expensive cryptographic operations in decryption to the cloud in a secure manner. Fifth, we have provided a formal security analysis to prove that the proposed scheme is semantically secure against Chosen Plaintext and Chosen Keyword Attacks. Finally, our performance analysis shows that the proposed scheme is suitable for practical applications.
APA, Harvard, Vancouver, ISO, and other styles
34

Renugha, K., P. Shanthi, and A. Umamakeswari. "Multi-Keyword Ranked Search in Cloud Storage using Homomorphic Indexing." International Journal of Engineering & Technology 7, no. 2.24 (2018): 243. http://dx.doi.org/10.14419/ijet.v7i2.24.12057.

Full text
Abstract:
In the cloud environment, the main issue is outsourcing of the information to the cloud service provider and outsider. Consider this, the cloud tenant store data in an encrypted form to achieve data security and privacy. The data owner needs the secure information sharing from the cloud and without leak of access pattern to the eavesdroppers. XOR homomorphic encryption searchable algorithm along with ranking is proposed to provide the security over the network. In addition our scheme provides secure Multi-keyword ranked search over encrypted data. Efficient ranked search algorithm returns the relevant document based on the results for the given multiple keywords. The experimental results prove that the system is efficient.
APA, Harvard, Vancouver, ISO, and other styles
35

Zhang, Yu, Yin Li, and Yifan Wang. "Efficient Conjunctive Keywords Search over Encrypted E-Mail Data in Public Key Setting." Applied Sciences 9, no. 18 (2019): 3655. http://dx.doi.org/10.3390/app9183655.

Full text
Abstract:
Searchable public key encryption supporting conjunctive keywords search (SPE-CKS) enables data users to retrieve the encrypted data of interest from an untrusted server. Based on SPE-CKS, one can realize a multi-keywords search over the encrypted e-mails. In this paper, we propose an efficient SPE-CKS scheme by utilizing a keyword conversion method and the bilinear map technique. Our scheme is proven to be secure against chosen keyword attack under a standard security definition and can also withstand the keywords guessing attack. Furthermore, we design an experiment over a real world e-mail dataset to illustrate that our scheme has a better performance on time and space complexities than the previous schemes. A detailed analysis shows that our scheme is very practical for the encrypted e-mail system in the mobile cloud environment.
APA, Harvard, Vancouver, ISO, and other styles
36

Narayanareddy, Mugireddy Satya, Lekireddy Rajasekharreddy, Isani Swetha, and P. V. Jagadeeswara Prasad. "SYMMETRIC-KEY BASED VERIFICATION OF KEYWORD SEARCH OVER DYNAMIC ENCRYPTED CLOUD DATA." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 11, no. 3 (2020): 2736–41. http://dx.doi.org/10.61841/turcomat.v11i3.14517.

Full text
Abstract:
Searchable and Verifiable As a crucial method of cloud security, symmetric encryption enables users to search for encrypted data in the cloud using keywords and validate the accuracy of the results. One of the most prevalent and important requirements for data owners in such schemes is dynamic update for cloud data. To our knowledge, all of the verifiable SSE systems that permit data dynamic update currently in use are based on asymmetric-key cryptography verification, which necessitates time-consuming processes. The sheer volume of cloud data could make the overhead of verification a major burden. Consequently, a crucial unsolved topic is how to implement keyword search over dynamic encrypted cloud data with effective verification. In this research, we investigate how to accomplish keyword search over dynamically encrypted cloud data with symmetric-key based verification and suggest a workable technique. In order to support the efficient verification of dynamic data, we design a novel Accumulative Authentication Tag (AAT) based on the symmetric-key cryptography to generate an authentication tag for each keyword. Benefiting from the accumulation property of our designed AAT, the authentication tag can be conveniently updated when dynamic operations on cloud data occur. In order to achieve efficient data update, we design a new secure index composed by a search table ST based on the orthogonal list and a verification list VL containing AATs. Owing to the connectivity and the flexibility of ST, the update efficiency can be significantly improved. The security analysis and the performance evaluation results show that the proposed scheme is secure and efficient.
APA, Harvard, Vancouver, ISO, and other styles
37

Shenigaram, Vidhya, Ladhwe Shri Megha, Rajasekharaiah Matada Kattigehally, and Swarnaja Mettu. "SYMMETRIC-KEY BASED VERIFICATION OF KEYWORD SEARCH OVER DYNAMIC ENCRYPTED CLOUD DATA." Turkish Journal of Computer and Mathematics Education (TURCOMAT) 11, no. 3 (2020): 2696–702. http://dx.doi.org/10.61841/turcomat.v11i3.14483.

Full text
Abstract:
Searchable and Verifiable As a crucial method of cloud security, symmetric encryption enables users to search for encrypted data in the cloud using keywords and validate the accuracy of the results. One of the most prevalent and important requirements for data owners in such schemes is dynamic update for cloud data. To our knowledge, all of the verifiable SSE systems that permit data dynamic update currently in use are based on asymmetric-key cryptography verification, which necessitates time-consuming processes. The sheer volume of cloud data could make the overhead of verification a major burden. Consequently, a crucial unsolved topic is how to implement keyword search over dynamic encrypted cloud data with effective verification. In this research, we investigate how to accomplish keyword search over dynamically encrypted cloud data with symmetric-key based verification and suggest a workable technique. In order to support the efficient verification of dynamic data, we design a novel Accumulative Authentication Tag (AAT) based on the symmetric-key cryptography to generate an authentication tag for each keyword. Benefiting from the accumulation property of our designed AAT, the authentication tag can be conveniently updated when dynamic operations on cloud data occur. In order to achieve efficient data update, we design a new secure index composed by a search table ST based on the orthogonal list and a verification list VL containing AATs. Owing to the connectivity and the flexibility of ST, the update efficiency can be significantly improved. The security analysis and the performance evaluation results show that the proposed scheme is secure and efficient.
APA, Harvard, Vancouver, ISO, and other styles
38

Ping, Yuan, Wei Song, Zhili Zhang, Weiping Wang, and Baocang Wang. "A Multi-Keyword Searchable Encryption Scheme Based on Probability Trapdoor over Encryption Cloud Data." Information 11, no. 8 (2020): 394. http://dx.doi.org/10.3390/info11080394.

Full text
Abstract:
With the rapid development of cloud computing, massive data are transferred to cloud servers for storage and management savings. For privacy concerns, data should be encrypted before being uploaded. In the encrypted-domain (ED), however, many data computing methods working in the plain-domain are no longer applicable. Data retrieval has become a significant obstacle to cloud storage services. To break through this limitation, we propose a multi-keyword searchable encryption scheme by introducing probability trapdoors. Firstly, a keywords probability trapdoor is established to ensure that the scheme can resist indistinguishable attacks. Based on the keywords trapdoor, we present the keywords vector to make the scheme realize multi-keyword search in the process of data retrieval in the ED. Both security and performance analysis confirm the advantages of the proposed scheme in terms of search functionality and complexity.
APA, Harvard, Vancouver, ISO, and other styles
39

Mamta, Brij B. Gupta, and Syed Taqi Ali. "ISEkFT." Journal of Information Technology Research 12, no. 3 (2019): 133–53. http://dx.doi.org/10.4018/jitr.2019070108.

Full text
Abstract:
Public-key encryption with keyword search (PEKS) is a well-known technique which allows searching on encrypted data using the public key system. However, this technique suffers from the keyword guessing attack (KGA). To address this problem, a modified version of PEKS called public key encryption with fuzzy keyword search (PEFKS) has been introduced where each keyword is associated with an exact search trapdoor (EST) and a fuzzy search trapdoor (FST) which is provided to the cloud server. PEFKS prevents KGA in such a way that two or maximum three keywords share the same FST. Hence, even if the cloud server knows the FST it cannot link it to the corresponding keyword. But, with a probability of 1/3 the malicious cloud server can still guess the keyword corresponding to FST. Therefore, in this article, the authors present an approach which can improve the security of the PEFKS technique by reducing the probability of guessing the keyword to 1/k where k is the number of keywords that share the same FST, thus enhancing the overall reliability. In addition, the authors have used an identity-based encryption (IBE) as an underlying technique to construct the searchable encryption scheme and proved its security in the standard model.
APA, Harvard, Vancouver, ISO, and other styles
40

Nidhi., Sharma. "Cloud Based Secured Multi Keyword Ranked Search for Multi-Ownered." International Journal of Engineering Research and Advanced Technology (IJERAT) 3, no. 4 (2017): 23–30. https://doi.org/10.5281/zenodo.570177.

Full text
Abstract:
<em>For the purpose of economic saving as well as to achieve flexibility users outsourced their data on public cloud. Before storing data on cloud user wish to apply some security constraints to protect their data form malicious attacks. Therefore, they used to refer encryption technique to encode their data and then they will outsource it. Existing systems which refers encryption technique are inefficient as they are having only single keyword search over large document. To the best solution for this inefficiency we proposed multikeyword search strategy for large number of documents. Our multikeyword search technique is efficiently word against the searching of multiple keywords simultaneously. It may be referred as lightweight process of searching. In our system, we used two protocols to generate a secret key dynamically as well as for vali user authentication. Our system effectively works for large number of databases and multiple keyword searching. In our system, we provide higher privacy requirements to implement the data security for cloud stored data. Our main contribution in this project is to give backup and restore facility at the user end and mainly we focused on multikeyword searching with ranking approach.We give an overview of our framework for keyword searching with summaries, besides we describe a ranking algorithm for ranked keyword search and their results. Keyword searches are typically done so that users can actively utilize clouds to query a collection.</em>
APA, Harvard, Vancouver, ISO, and other styles
41

Bulbul, Salim Sabah, and Zaid Ameen Abduljabbar. "Performing Encrypted Cloud Data Keyword Searches Using Blockchain Technology on Smart Devices." Basrah Researches Sciences 50, no. 1 (2024): 17. http://dx.doi.org/10.56714/bjrs.50.1.24.

Full text
Abstract:
Data owners seeking to boost processing power, storage, or bandwidth can take advantage of cloud computing services. However, this shift poses new challenges related to privacy and data security. Searchable Encryption (SE), which combines encryption and search techniques, addresses these issues (violation of data users' privacy) by allowing user data to be encrypted, transmitted to a cloud server, and searched using keywords. Despite its benefits, several recent real-world attacks have raised concerns about the security of searchable encryption. Ensuring forward and backward privacy is likely to become a standard requirement in the development of new SE systems. To address these issues, we propose a scheme that exclusively uses symmetric cryptographic primitives, achieving high communication efficiency and forward and backward privacy. In addition, we emphasize improved I/O efficiency because only the results of subsequent updates are loaded when searching. The time required to retrieve results is so significantly reduced compared to existing SE methods that we have shown that our scheme achieves superior efficiency. Moreover, by integrating blockchain network services with cloud services, we have developed a searchable intelligent cryptosystem suitable for lightweight smart devices. In our study conducted on the Ethereum network, we found our method to be both efficient and secure, especially when compared to methods such as PPSE and Jiang. The results indicate that our system delivers results in terms of performance and privacy within dynamic cloud environments making it a solution for protecting confidential information.
APA, Harvard, Vancouver, ISO, and other styles
42

Swapnil, D. Raut* Prof. Nitin R. Chopde. "KEY-AGGREGATE SEARCHABLE ENCRYPTION FOR GROUP DATA SHARING IN CLOUD STORAGE." INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY 7, no. 6 (2018): 264–74. https://doi.org/10.5281/zenodo.1284200.

Full text
Abstract:
Security concerns over inadvertent data leaks in the cloud may greatly ease the capability of selectively sharing encrypted data with different users via public cloud storage. So designing such an encryption schemes is a key challenge which lies in the efficient management of encryption keys. When any group of selected documents need to share with any group of users a desired flexibility is required with demands different encryption keys, which are used for different documents. However this also indicates the need of securely sharing to users a large number of keys for encryption and search, and those users will have to safely save the received keys, and submit an equally large number of keywords trapdoors to the cloud in order to perform search over the shared data. The indicated purpose of safe communication, storage, and difficultly clearly renders the approach impractical. In this paper, we address this practical problem, which is greatly neglected in the literature, here we are proposing the new concept of key aggregate searchable encryption and instantiating the concept through a concrete KASE scheme. In this scheme, the documents are shared by just submitting a single trapdoor by the user to the cloud for querying and this single key is being received by the data owner for sharing large number of documents. Our proposed scheme can confirm prove both the safety as well as practically efficient channels by security analysis and performance evaluation. It can securely store and manage the users in their devices. In order to perform a keyword search over many files a large number of trapdoors must be generated by users and submitted to the cloud. Such a system with secure communication, storage and computational complexity may lead to inefficiency and impracticality.
APA, Harvard, Vancouver, ISO, and other styles
43

Kurnia, Hanissa Rizki, Aisyah Zahrah, Elvia Ichsazene Dina Adha, and Nur Aini Rakhmawati. "Analisis Bibliometrik Publikasi Isu Kebocoran Data Menggunakan VOSviewer." JISKA (Jurnal Informatika Sunan Kalijaga) 8, no. 3 (2023): 231–42. http://dx.doi.org/10.14421/jiska.2023.8.3.231-242.

Full text
Abstract:
Data leakage can harm individuals who experience it, such as identity theft, financial fraud, or even physical security threats. This study aims to analyze scientific publications and research activities in data leakage using bibliometric techniques by involving quantitative analysis using a set of journals as reference sources. The literature for this study was obtained using Publish or Perish software with the keyword "data leakage" and a search result limit of 500. Furthermore, from these results, 85 journals relevant to the research topic were selected for visualization using VOSviewer software. The results showed that the highest number of data leakage publications occurred in 2021, namely 30 journals published that year. Based on the results of the bibliometric analysis conducted, it is known that there are 9 clusters based on keywords and 19 clusters based on author. The most frequently researched keywords include personal data, privacy, data leakage, legal protection, security, cryptography, encryption, and description. On the other hand, some keywords are rarely discussed in publications, namely, air transportation, electronics, and Caesar.
APA, Harvard, Vancouver, ISO, and other styles
44

Kumar, Jaydip, Hemant Kumar, Karam Veer Singh, and Vipin Saxena. "Secure Data Storage and Retrieval over the Encrypted Cloud Computing." International Journal of Computer Network and Information Security 16, no. 4 (2024): 52–64. http://dx.doi.org/10.5815/ijcnis.2024.04.04.

Full text
Abstract:
Information security in cloud computing refers to the protection of data items such as text, images, audios and video files. In the modern era, data size is increasing rapidly from gigabytes to terabytes or even petabytes, due to development of a significant amount of real-time data. The majority of data is stored in cloud computing environments and is sent or received over the internet. Due to the fact that cloud computing offers internet-based services, there are various attackers and illegal users over the internet who are consistently trying to gain access to user’s private data without the appropriate permission. Hackers frequently replace any fake data with actual data. As a result, data security has recently generated a lot of attention. To provide access rights of files, the cloud computing is only option for authorized user. To overcome from security threats, a security model is proposed for cloud computing to enhance the security of cloud data through the fingerprint authentication for access control and genetic algorithm is also used for encryption/decryption of cloud data. To search desired data from cloud, fuzzy encrypted keyword search technique is used. The encrypted keyword is stored in cloud storage using SHA256 hashing techniques. The proposed model minimizes the computation time and maximizes the security threats over the cloud. The computed results are presented in the form of figures and tables.
APA, Harvard, Vancouver, ISO, and other styles
45

Wang, Jianfeng, Hua Ma, Qiang Tang, et al. "Efficient verifiable fuzzy keyword search over encrypted data in cloud computing." Computer Science and Information Systems 10, no. 2 (2013): 667–84. http://dx.doi.org/10.2298/csis121104028w.

Full text
Abstract:
As cloud computing becomes prevalent, more and more sensitive data is being centralized into the cloud by users. To maintain the confidentiality of sensitive user data against untrusted servers, the data should be encrypted before they are uploaded. However, this raises a new challenge for performing search over the encrypted data efficiently. Although the existing searchable encryption schemes allow a user to search the encrypted data with confidentiality, these solutions cannot support the verifiability of searching result. We argue that a cloud server may be selfish in order to save its computation ability or bandwidth. For example, it may execute only a fraction of the search and returns part of the searching result. In this paper, we propose a new verifiable fuzzy keyword search scheme based on the symbol-tree which not only supports the fuzzy keyword search, but also enjoys the verifiability of the searching result. Through rigorous security and efficiency analysis, we show that our proposed scheme is secure under the proposed model, while correctly and efficiently realizing the verifiable fuzzy keyword search. The extensive experimental results demonstrate the efficiency of the proposed scheme.
APA, Harvard, Vancouver, ISO, and other styles
46

Swapnil, D. Raut*, Avinash P. Wadhe Prof., and Jayant P. Mehare Prof. "A SURVEY ON KEY-AGGREGATE SEARCHABLE ENCRYPTION FOR GROUP DATA SHARING IN CLOUD STORAGE." INTERNATIONAL JOURNAL OF ENGINEERING SCIENCES & RESEARCH TECHNOLOGY 5, no. 3 (2016): 714–20. https://doi.org/10.5281/zenodo.48345.

Full text
Abstract:
Security concerns over inadvertent data leaks in the cloud may greatly ease the capability of selectively sharing encrypted data with different users via public cloud storage. So designing such an encryption schemes is a key challenge which lies in the efficient management of encryption keys. When any group of selected documents need to share with any group of users a desired flexibility is required with demands different encryption keys, which are used for different documents. However this also indicates the need of securely sharing to users a large number of keys for encryption and search, and those users will have to safely save the received keys, and submit an equally large number of keywords trapdoors to the cloud in order to perform search over the shared data. The indicated purpose of safe communication, storage, and difficultly clearly renders the approach impractical. In this paper, we address this practical problem, which is greatly neglected in the literature, here we are proposing the new concept of key aggregate searchable encryption and instantiating the concept through a concrete KASE scheme. In this scheme, the documents are shared by just submitting a single trapdoor by the user to the cloud for querying and this single key is being received by the data owner for sharing large number of documents.&nbsp; Our proposed scheme can confirm prove both the safety as well as practically efficient channels by security analysis and performance evaluation. It can securely store and manage the users in their devices. In order to perform a keyword search over many files a large number of trapdoors must be generated by users and submitted to the cloud. Such a system with secure communication, storage and computational complexity may lead to inefficiency and impracticality.
APA, Harvard, Vancouver, ISO, and other styles
47

Yılmaz, Vedat. "A Bibliometric Analysis on Cybersecurity Using VOSviewer: An Evaluation for Public Security." Balkan Journal of Electrical and Computer Engineering 13, no. 2 (2025): 210–18. https://doi.org/10.17694/bajece.1608364.

Full text
Abstract:
This bibliometric study conducts a comprehensive analysis of the field of cybersecurity, particularly in the context of law enforcement and security strategies, to examine key trends, author influence, and interdisciplinary connections within the literature. In the WoS database, 6606 articles were reached by using the search expression in the title, abstract and keywords fields ("Cyber security" or "cyber-attacks" or "cyber protection" or "spam cyber security" or "data security" or "network security" or "anomaly detection" or "cyber countermeasures") and restricting the year of publication to after 2000. The analysis includes metrics such as keyword co-occurrence frequency, author citation impact, co-authorship networks, bibliographic coupling of documents, co-citation analysis of authors, and institutional bibliographic connections. This study highlights the relationship between cybersecurity, law enforcement, and public safety, assessing the role of methodologies and technologies in mitigating security threats and reducing their impacts. When the keywords in the articles obtained as a result of the keyword analysis were examined, it was seen that the words "anomaly detection", "cybersecurity", and "deep learning" were the most frequently used keywords. It is noteworthy that the word "deep learning" was not included in the words generated when determining the articles, but it was used as a keyword in the articles obtained as a result of the determined keywords. Author citation analysis revealed influential contributors such as Quin Du, Wei Li, and Liangpei Zhang. Country-level analysis shows that China and the United States are leading in the field of research output, and institutional analysis highlights the prominent role of the Chinese Academy of Sciences. In conclusion, this research provides valuable insights into how law enforcement and security strategies intersect with academic studies in cybersecurity, offering a roadmap for future research.
APA, Harvard, Vancouver, ISO, and other styles
48

Zhang, Haoyu, Baodong Qin, and Dong Zheng. "Registered Keyword Searchable Encryption Based on SM9." Applied Sciences 13, no. 5 (2023): 3226. http://dx.doi.org/10.3390/app13053226.

Full text
Abstract:
The SM9 algorithm is an Identity-Based Encryption (IBE) algorithm independently made by China. The existing SM9 searchable encryption scheme cannot be effective against insider keyword guessing attacks and violates users’ data privacy. This article utilizes the SM9 encryption method to propose a Registered Public Keyword Searchable Encryption based on SM9 (RKSE-SM9), which uses the SM9 user keys in the registration keyword algorithm. For RKSE-SM9 to generate the keyword ciphertext or trapdoor, a secure server must first register the keyword, which effectively and reasonably protects users’ data and resists honest and curious cloud servers. From there, we also utilize Beaver’s triple to construct an improved registered keyword generation algorithm, defining and proving that the improved algorithm satisfies the concept of indistinguishability against registration keywords, achieving a higher level of privacy. In addition, compared with existing SM9 searchable encryption, our scheme proved to guarantee better security while reducing the computational efficiency by only 1%; compared with the existing registered keyword searchable encryption scheme, the overall operational efficiency increases by 63%.
APA, Harvard, Vancouver, ISO, and other styles
49

Konan, Martin, and Wenyong Wang. "Secure Anonymous Query-Based Encryption for Data Privacy Preserving in Cloud." International Journal of Information Security and Privacy 12, no. 4 (2018): 1–23. http://dx.doi.org/10.4018/ijisp.2018100101.

Full text
Abstract:
Data privacy protection is a paramount issue in cloud applications for the last decade. In addition, data encryption, which is the primary method to impart security in clouds, is proved insufficient to guarantee data privacy protection from some security issues like homogeneity and background knowledge attacks. Therefore, it is important to provide a security mechanism that provide not only anonymous data but also anonymous continuous queries. So, this paper proposes a new scheme (Moye) that tackles this challenge by protecting queries to be linked to specific sensitive data. Specifically, the proposed solution is based on the design of a hybrid implementation of public key encryption with keyword search (PEKS) and subset membership encryption (SME) cryptosystem to enhance both data and query privacy protection. In addition, this approach provides an efficient and anonymous data processing by using an optimized k-anonymity scheme. Doing so, the authors protect searchable keywords and queries from inside and outside guessing attacks for the effectiveness of the proposed solution.
APA, Harvard, Vancouver, ISO, and other styles
50

Sutrawe,, Ms Rajashree. "Ensuring Privacy and Recovery: Public Key Encryption for Secure Data De-Duplication with Keyword Search." INTERANTIONAL JOURNAL OF SCIENTIFIC RESEARCH IN ENGINEERING AND MANAGEMENT 08, no. 05 (2024): 1–5. http://dx.doi.org/10.55041/ijsrem34127.

Full text
Abstract:
In the current era of information explosion, user’s demand for data storage is increasing, and data on the cloud has become the first choice of users and enterprises. Clous storage facilitates the backup and sharing of data, efficiently reducing user’s storage expenses. The duplicate data of different users is stored multiple times, leading to a sudden decrease in the storage utilization of cloud servers. Data stored in plaintext form can directly remove duplicate data, while cloud servers are semi-trusted and usually need to achieve secure de-duplication and recover data in cipher text for different users, and relationship of trapdoor are equal in cipher text to achieve secure de-duplication. The proposed scheme is secure and efficient through security analysis and experimental simulation analysis. Keywords: Data De-duplication, Mobile Edge Computing, Authentication, Security, Cryptographic Techniques, Data Integrity.
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!