Fuzzy Keyword Search Scheme on an Encrypted Database in Cloud Computing Using Word Clustering

Document Type : Original Article

Authors

1 Fava DEparteman emam hossain Univercity

2 ihu

3 Imam Hosein University

Abstract

Database outsourcing in cloud computing is one of the main solutions to maintain and access a database easily without the need for large infrastructure investment. Although data owners usually trust service     providers and infrastructure providers in terms of maintainability and accessibility, but they are concerned about the privacy and confidentiality of information, and therefore prefer to keep data encrypted on cloud servers. Encrypted data is not searchable, and a solution needs to be provided by the server to search for that data. One solution is to use keyword indexing as metadata alongside the encrypted database. There are several key challenges to using these solutions: high volume of indexes, user error exposure and search speed. In this study, fuzzy keyword sets are used instead of fixed words when searching for users, and in order to reduce storage space using the keyword clustering method, appropriate fuzzy keyword sets are  selected and metadata with less production volume is used and encrypted. Using hierarchical clustering methods with specific metrics, the same keywords are placed in a cluster, and to find the desired keyword, it is not necessary to search all metadata and thus the search time is reduced. Practical results and evaluations show that the proposed method is practical, safe and efficient.

Keywords


[1]       X. Song, D. Wagner, and A. Perrig, “Practical Techniques for Searches on Encrypted Data,” In Proc. of the 2000 IEEE Symposium on Security and Privacy, IEEE, Berkeley, California, USA (2000), pp. 44–55.##
[2]       J. Domingo-Ferrer, “A New Privacy Homomorphism and Applications,” Information Processing Letters. Vol. 60, no. 5, pp. 277–82, Dec 1996.##
[3]       R. Agrawal, J. Kieman, R. Srikant, and Y. Xu; “Order-Preserving Encryption for Numeric Data,” In Proc. of the ACM SIGMOD 2004 Conf. Paris, France, pp. 563-574, June 2004.##
[4]       R. Brinkman, J. M. Doumen, P. H. Hartel, and W. Jonker, “Using Secret Sharing for Searching in Encrypted Data,” In Secure Data Management VLDB 2004 Workshop, Volume LNCS 3178, Toronto, Canada, August 2004. Springer-Verlag, Berlin, pp. 18–27.##
[5]       H. Hacıgumus, R. Iyer, and S. Mehrotra: “Executing SQL over Encrypted Data in the Database Service Provider Model,” In SIGMOD Conf., pp. 677-688, 2002.##
[6]       H. Hacıg, B. Iyer, S. Mehrotra, “Efficient Execution of Aggregation Queries over Encrypted Relational Databases,” In ACM SIGMOD, 2002 June 46, Madison, Wisconsin, USA Copyright 2002 ACM 1581134975/02/06.##
[7]       J. Li, Q. Wang, C. Wang, N. Cao, K. Ren and W. Lou, “Fuzzy Keyword Search over Encrypted Data in Cloud Computing,” In Proc. of the 29th IEEE Int. Conf. on Computer Communications, pp. 1-5, 2010. ##
[8]       E. J.  Goh, “Secure Indexes,” In Cryptology ePrint Archive, Report 2003/216, 2003.##
[9]       R. Curtmola, J. Gary, S. Kamara, and R. Ostrovsky, “Searchable Symmetric Encryption: Improved Dentitions and Efficient Constructions,” In Proc. ACM Conf. Comput. Commun. Secur, pp. 79-88, 2006.##
[10]    N. Cao, C. Wang, M. Li, K. Ren, and W. Lou, “Privacy-Preserving Multi-keyword Ranked Search over Encrypted Cloud Data,” In Proc.IEEE INFOCOM, pp. 829-837, 2011.##
[11]    Z. Xia, X. Wang, X. Sun, and Q. Wang, “A Secure and Dynamic Multikeyword Ranked Search Scheme over Encrypted Cloud Data,” IEEE Trans. Parallel Distrib, Syst., vol.27,no. 2, pp. 340-352, 2016.##
[12]    Z. Fu, K. Ren, J. Shu, X. Sun, and F. Huang, “Enabling Personalized Search over Encrypted Outsourced Data with Efficiency Improvement,” IEEE Trans. Parallel Distrib. Syst., vol. 27, no. 9, pp.  2546 - 2559, 2016.##
[13]    C. Liu, L. Zhu, L. Li, and Y. Tan, “Fuzzy Keyword Search on Encrypted Cloud Storage Data with Small Index,” ICCCIS 2011, pp. 269–273, 2011.##
[14]    M. Chuah and W. Hu, “Privacy-aware Bedtree Based Solution for Fuzzy Multi-Keyword Search over Encrypted Data,” ICDCSW 2011, pp. 273–281, 2011.##
[15]    M. Kuzu, M. S. Islam, and M. Kantarcioglu, “Efficient Similarity Search over Encrypted Data,” 28th Int. Conf. on Data Engineering, pp. 1156–1167, 2012.##
[16]    B. Wang, S. Yu, W. Lou, and Y. T. Hou, “Privacy-preserving Multi Keyword Fuzzy Search over Encrypted Data in the Cloud”, In Proc. IEEE INFOCOM, pp.  2112–2120, 2014.##
[17]    J. Li, Q. Wang, C. Wang, N. Cao, K. Ren, and W. Lou, “Enabling Efficient Fuzzy Keyword Search over Encrypted Data in Cloud Computing,” In Proc.IEEE INFOCOM, pp. 441–445,2010.##
[18]    J. Wang, H. Ma, Q. Tang, j. Li, H. Zhu, S. Ma, and X. Chen: “Efficient Verifiable Fuzzy Keyword over Encrypted Data in Cloud Computing,” Com. SIS. Vol. 10, No, 2 Special Issue, pp. 667-684, 2013.##
[19]    Z. Fu, X. Wu, C. Guan, X. Sun, and K. Ren, “Toward Efficient Multi Keyword Fuzzy Search over Encrypted Outsourced Data with Accuracy Improvement,” IEEE Trans. Inf. Forensics Security, pp. 2706 - 2716, 2016.##
[20]    N. Mahajan, V. Barkade, “Clustering Based Efficient Privacy Preserving Multi Keyword Search over Encrypted Data,” IEEE Trans, pp. 1-6, 2018.##
[21]    X. Ge, j. Yu, H. Zhangr and R. Hao: “Enabling Efficient Verifiable Fuzzy Keyword Search over Encrypted Data in Cloud Computing”, IEEE Access, August 17, pp. 1-15, 2018.##
[22]    L. Xie, Z. Wang, Y. Wang, H. Yang and J. Zhang, “New Multi-Keyword Ciphertext Search Method for Sensor Network Cloud Platforms”, Sensors, vol. 18, no. 9, pp. 1-11, 2018.##
[23]    Z. Fang, J. Wang, B. Wang, J. Zhang, and Y. Shi: “Fuzzy Search for Multiple Chinese Keywords in Cloud Environment”, tsp.techscience.com, 2019.##
[24]    J. Han, M. Kamber, “Data Mining Concepts and Techniques”, Third Ed., 3rd, 2016.##
[25]    H.C. Chang, C.C. Chang, “Using Topic Keyword Clusters for Automatic Document Clustering”, Proc. of the Third International Conf. on Information Technology and Applications IEEE, pp. 419-425, 2005.##
[26]    D. K. Jangir, S. Kurapati, and A. K. Gupta, “Comparison of Document(s) search by Keyword using Normal Search and Clustering based Search”, Int. J. of Engineering Technology, vol. 5, no. 7, pp. 1-8, 2017.##
[27]    R. Handa, CR. Krishna, N. Aggarwa, “Document Clustering for Efficient and Secure Information Retrieval from Cloud”, Wiley Online Library, 2019##
[28]    P. Samantaray, N. Randhawa, S. Pat, “An Efficient Multi-keyword Text Search over Outsourced Encrypted Cloud Data”, Springer Nature Singapore Pte Ltd. 2019.##
[29]    A. Patidar, J. Agrawal, N. Mishra, “Analysis of Different Similarity Measure Functions and their Impacts on Shared Nearest Neighbor Clustering” Approach Int. J. of Computer Applications, vol. 40, no. 16, pp. 1-5, February 2012.##
[30]    J. Wang, J. Feng, G. Li, “TrieJoin: Efficient Triebased String Similarity Joins with Edit Distance Constraints”, Proc. of the VLDB Endowment, pp. 1219--1230, 2010.##
[31]    O. Goldreich, “Foundations of Cryptography Basic Tools”, Weizmann Institute of Science, 2004.##
[32]    O. Goldreich, “Foundations of Cryptography II Basic Applications”, Weizmann Institute of Science, 2009.##
[33]    https://archive.ics.uci.edu/ml/machine-learning- databases##
 
Volume 8, Issue 3 - Serial Number 31
November 2020
Pages 151-165
  • Receive Date: 17 November 2019
  • Revise Date: 04 December 2019
  • Accept Date: 01 February 2020
  • Publish Date: 22 October 2020