Você está na página 1de 6

IJRECS @ Feb – Mar 2018, V-10, I-9

ISSN-2321-5485(Online) ISSN-2321-5784 (Print)

A Novel Mechanism for Searching Keyword in Cloud by Using


Dual-Server Public-Key Encryption
P. Divya Kalyani1, P. Shravya2, K. Sahas3, B. Raj Kumar4, A. Ranga Pavani5
1,2,3,4
B.Tech, Dept of CSE, St. Martin’s Engineering College, Dhulapally, Hyderabad
5
Assistant Professor, Dept of CSE, St. Martin’s Engineering College, Dhulapally, Hyderabad

Abstract: Searchable encryption is of extending Cloud stockpiling outsourcing has transformed into an
enthusiasm for guaranteeing the data insurance in outstanding application for tries and relationship to
secure searchable distributed storage. In this work, we diminish the heaviness of keeping up colossal
research the security of outstanding cryptographic information starting late. Regardless, truth be told, end
crude, to be particular Public Key Encryption with customers may not by any extend of the creative
Keyword Search (PEKS). In existing, Rongmao Chen ability trust the cloud limit servers and might need to
and Yi Mu formalized a Public Key Encryption with scramble their information some time as of late
Keyword Search (PEKS) structure named Dual Server exchanging them to the cloud server in order to secure
Public Key Encryption with Keyword Search the information insurance. This when in doubt
(DSPEKS) to address the security shortcoming of influences the information to utilize more troublesome
PEKS. Lamentably, it has been shown that the said than the customary storing where information is kept
work can't works splendidly on Query Complexity, in the nonappearance of encryption. One of the regular
(for instance, encoded multi-keyword search) and game plans is the searchable encryption which allows
gives less security. To deal with the Query Complexity the customer to recuperate the mixed records that
issue, we proposed a novel Dual-Server Hybrid Key contain the customer showed catchphrases, where
Encryption with Multi Keyword Search Scheme for given the watchword trapdoor, the server can find the
secure disseminated stockpiling. For greater security, information required by the customer without
we propose crossbreed encryption. Crossbreed unscrambling.
encryption is a technique for encryption that
associations no less than two encryption structures. It Searchable encryption can be recognized in either
combines a mix of digressed and symmetric symmetric then again amiss encryption setting. In [2],
encryption to benefit by the characteristics of each Song et al. proposed watchword look for on
kind of encryption. These characteristics are ciphertext, known as Searchable Symmetric
individually portrayed as speed and greater security. Encryption (SSE) and a brief span later a couple of
To also improve the present tackles chasing, a basic SSE designs [3], [4] were expected for changes.
and main limit is to enable the multi-watchword look Despite the way that SSE designs acknowledge high
with the broad method of reasoning activities, i.e., the profitability, they encounter the evil impacts of
"AND", "OR" and "NO" tasks of catchphrases. This is convoluted secret key dissemination. Accurately,
key for chase customers to prune the looking for space customers need to securely share secret keys which are
and quickly perceive the desired data. By used for information encryption. Else they are not
examinations we show that proposed approach in prepared to share the encoded information outsourced
perspective of twofold server creamer key encryption to the cloud. To decide this issue, Boneh et al. [5]
beats existing DSPEKS plot it terms of security and introduced a more versatile crude, to be particular
straightforwardness of supporting multi watch word Public Key Encryption with Keyword Search (PEKS)
look for. that enables a customer to look encoded information in
the veered off encryption setting. In a PEKS structure,
Keywords: Multiple Keyword search, Hybrid using the recipient's open key, the sender annexes
encryption. some encoded watchwords (implied as PEKS figure
writings) with the encoded information. The authority
I. INTRODUCTION

2936 www.ijrecs.com
IJRECS @ Feb – Mar 2018, V-10, I-9
ISSN-2321-5485(Online) ISSN-2321-5784 (Print)
by then sends the trapdoor of a to-be-looked same as a commonplace dictionary (e.g., all the
catchphrase to the server for information looking. essential English words), which has a significantly
Given the trapdoor and the PEKS figure message, the humbler size than a mystery word reference (e.g., each
server can test whether the watchword shrouded the one of the words containing 6 alphanumeric
PEKS figure content is equal to the one picked by the characters). It is essential that in SSE designs, just
gatherer. Given this is valid, the server sends the puzzle key holders can make the catchphrase
planning mixed information to the authority. ciphertext and subsequently the not well arranged
server isn't prepared to dispatch inside KGA. As the
Utilizing circulated computing, individuals can store watchword reliably demonstrates the assurance of the
their information on remote servers and allow customer information, it is thusly of practical
information access to open customers through the criticalness to crush this security hazard for secure
cloud servers. As the outsourced information are most searchable mixed information outsourcing.
likely going to contain sensitive security information,
they are regularly encoded before exchanged to the Searchable encryption can be recognized in either
cloud. This, in any case, by and large limits the symmetric or astray encryption setting. Tune et al.
usability of outsourced information in light of the proposed watchword look for on ciphertext, known as
inconvenience of investigating the encoded Searchable Symmetric Encryption (SSE) and a brief
information. In this work, we investigate the security timeframe later a couple of SSE designs were planned
of an exceptional cryptographic crude, specifically for changes. Despite the fact that SSE designs
Public Key Encryption with Keyword Search (PEKS) acknowledge high efficiency, they encounter the evil
which is to a great degree significant in various uses of impacts of ensnared secret key dissemination.
disseminated stockpiling. Tragically, it has been Effectively, customers need to securely share riddle
shown that the regular PEKS framework encounters an keys which are used for information encryption. Else
inalienable delicacy called inside Keyword Guessing they are not prepared to share the encoded information
Attack (KGA) impelled by the poisonous server. To outsourced to the cloud. To determine this issue,
address this security frailty, we require another PEKS Boneh et al. displayed a more versatile crude, to be
framework. particular Public Key Encryption with Keyword
Search (PEKS) that engages a customer to look for
PEKS designs encounter the evil impacts of a mixed information in the hilter kilter encryption
trademark vulnerability regarding the trapdoor setting. In a PEKS structure, using the beneficiary's
catchphrase security, to be particular inside Keyword open key, the sender annexes some mixed
Guessing Attack (KGA). The reason provoking to catchphrases (suggested as PEKS ciphertexts) with the
such a security frailty is, to the point that any encoded information. The beneficiary at that point
individual who knows gatherer's open key can deliver sends the trapdoor of a to-be-chase watchword to the
the PEKS ciphertext of self-confident watchword server down information looking. Given the trapdoor
himself. In particular, given a trapdoor, the hostile and the PEKS ciphertext, the server can test whether
server can pick a theorizing watchword from the the catchphrase crucial the PEKS ciphertxt is
catchphrase space and after that use the catchphrase to proportionate to the one picked by the gatherer. Given
deliver a PEKS ciphertext. The server at that point can this is valid, the server sends the planning mixed
test whether the hypothesizing watchword is the one information to the beneficiary.
essential the trapdoor. This guessing then-testing
technique can be reiterated until the point when the II. LITERATURE SURVEY
correct catchphrase is found. Such a hypothesizing
ambush has furthermore been considered in various R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu [1], "An
mystery key based structures. In any case, the attack investigation on Order-protecting encryption for
can be moved more successfully against PEKS designs numeric information ", proposed On Cloud to secure
since the watchword space is for the most part the User's fragile information Encryption is outstanding

2937 www.ijrecs.com
IJRECS @ Feb – Mar 2018, V-10, I-9
ISSN-2321-5485(Online) ISSN-2321-5784 (Print)
amongst other framework. Regardless, performing encryption returned to: Consistency properties,
look for over such encoded database has constantly connection to unknown ibe, and augmentations"
been a trying task in composing. So Author's demonstrates Creator's formalized mysterious IBE
accessible a demand securing encryption plan named (AIBE) and showed a non particular advancement of
as OPES for numeric information that grants request searchable encryption from AIBE. They in like
with relationship chairmen to be direct associated with manner showed to trade a various leveled IBE (HIBE)
encoded numeric areas. Question happens neither plot into an open key encryption with transitory
contain any false positive nor miss any answer tuple. keyword search (PETKS) where the trapdoor is simply
The predefined design handles updates easily without real in a specific time between time.
initiating changes in the encryption of various
characteristics. J. Baek, R. Safavi-Naini, and W. Susilo [4], "A Public
key encryption with keyword search returned to ", It
D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. recommends that The principal PEKS plot requires a
Persiano [2] A Public key encryption with keyword secured channel to transmit the trapdoors. To beat this
search has suggested that Searchable symmetric limitation, Author's proposed another PEKS plot
encryption (SSE) allows a social event to outsource without requiring a sheltered channel, which is
the limit of his information to another get-together implied as a safe sans channel PEKS (SCF-PEKS).
privaty, while keeping up the ability to explicitly The musing is to incorporate the server's open/private
investigate it. This issue has been the grouping of key join into a PEKS system. The catchphrase figure
dynamic research and a couple of security definitions substance and trapdoor are delivered using the server's
and improvements have been proposed. Regardless of open key and along these lines only the server (doled
the way that SSE designs acknowledge high adequacy, out analyzer) can play out the interest. New PEKS plot
they encounter the evil impacts of confounded riddle determined as SCF-PEKS don't requires an ensured
key dispersal. Unquestionably, customers need to channel to transmit trapdoor as in customary PEKS. In
securely share puzzle keys which are used for this Mentioned plan the attacker is allowed to get the
information encryption. Else they are not prepared to connection between the non-challenge figure
share the mixed information outsourced to the cloud. compositions and the trapdoor. Outside enemies can
To decide this issue, Boneh l. exhibited a more get the trapdoors sent in an open channel can reveal
versatile crude, to be particular Public Key Encryption the encoded watchwords through separated
with Keyword Search (PEKS) that engages a customer catchphrase conjecturing attacks and they can perform
to look mixed information in the upside down detached watchword theorizing ambushes against the
encryption setting. In a PEKS system, using the said (SCF-PEKS) plans.
beneficiary's open key, the sender joins some mixed
watchwords (suggested as PEKS figure works) with According to R. Cramer and V. Shoup et al., [5] "A
the encoded information. The authority at that point Universal hash proofs and a worldview for versatile
sends the trapdoor of a to-be-chase watchword to the picked ciphertext secure open key encryption" In this
server down information chasing. Given the trapdoor paper Authors proposes smooth projective hash work
and the PEKS figure message, the server can test (SPHF). Numerous arrangement in composing ends up
whether the catchphrase shrouded the PEKS figure being viable against adaptable Chosen figure content
content is comparable to the one picked by the attack however every one of them require a trusted
authority. Expecting this is the situation, the server untouchable commitment amid the time spent
sends the organizing encoded information to the customer enlistment for both sender and beneficiary.
beneficiary. Makers at that point propose a practical plot that can
be exhibited secure against flexible picked figure
M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T. content strike under a sensible stubbornness
Kohno, T. Lange, J. Malone-Lee, G. Neven, P. supposition is smooth projective hash work (SPHF)
Paillier, and H. Shi et al., [3] proposed "A Searchable that of Cramer and Shoup. This arrangement relies

2938 www.ijrecs.com
IJRECS @ Feb – Mar 2018, V-10, I-9
ISSN-2321-5485(Online) ISSN-2321-5784 (Print)
upon Paillier's Decision Composite Residuosity down information looking. Given the trapdoor and the
(DCR) doubt [P], while another is arranged in the built PEKS figure message, the server can test whether the
up Quadratic Residuosity (QR) assumption. catchphrase central the PEKS figure content is
proportionate to the one picked by the authority. Given
III. PROPOSED SYSTEM this is valid, the server sends the organizing mixed
information to the beneficiary.
Utilizing disseminated computing, individuals can
store their information on remote servers and allow
information access to open customers through the
cloud servers. As the outsourced information are most
likely going to contain delicate insurance information,
they are typically encoded before exchanged to the
cloud. This, in any case, inside and out limits the
usability of outsourced information as a result of the
inconvenience of investigating the encoded
information. In this work, we investigate the security
of an extraordinary cryptographic crude, specifically
Public Key Encryption with Keyword Search (PEKS)
which is to a great degree profitable in various uses of
conveyed stockpiling. Tragically, it has been shown Figure.1. System Architecture
that the regular PEKS framework encounters a
characteristic feebleness called inside Keyword The information proprietor outsources her information
Guessing Attack (KGA) impelled by the harmful to the cloud for favorable and trustworthy information
server. To address this security frailty, we require access to the relating look customers. To guarantee the
another PEKS framework. information security, the information proprietor
encodes the main information through symmetric with
Searchable encryption can be recognized in either open key encryption at that point create a hash
symmetric or amiss encryption setting. Tune et al. signature using Smooth Projective Hash Functions
proposed watchword look for on figure content, (SPHFs). To upgrade the chase efficiency, the
known as Searchable Symmetric Encryption (SSE) information proprietor makes a couple of watchwords
and a brief span later a couple of SSE designs were for each outsourced record. The looking at document
planned for changes. In spite of the fact that SSE is then made by watchwords and a riddle key. From
designs acknowledge high profitability, they encounter that point onward, the information proprietor sends the
the evil impacts of ensnared puzzle key flow. mixed files with hash imprints to back server and the
Effectively, customers need to securely share secret contrasting documents with the front server, and sends
keys which are used for information encryption. Else the symmetric key, puzzle and private key to interest
they are not prepared to share the encoded information customers. A chase customer request the outsourced
outsourced to the cloud. To determine this issue, reports from the cloud server with taking after three
Boneh et al. displayed more versatile crude, to be phases. In any case, the chase customer gets all the
particular Public Key Encryption with Keyword symmetric key, puzzle key and private key from the
Search (PEKS) that engages a customer to look for information proprietor. Second, according to the chase
mixed information in the hilter kilter encryption catchphrases, the interest customer uses the riddle key
setting. In a PEKS system, using the beneficiary's to create trapdoor and sends it to the front server.
open key, the sender adds some mixed catchphrases Exactly when a request customer sends a watchword
(suggested as PEKS figure writings) with the encoded trapdoor to the front server, it would isolate a social
information. The beneficiary at that point sends the event of organizing documents in light of particular
trapdoor of a to-be-chase watchword to the server tasks. At last, she gets the organizing record gathering

2939 www.ijrecs.com
IJRECS @ Feb – Mar 2018, V-10, I-9
ISSN-2321-5485(Online) ISSN-2321-5784 (Print)
from the cloud server and deciphers them with the Then Retrieve the matched encrypted document
symmetric and private keys. Finally it makes another collections with hash signature from back server and
hash signature for decoded report. By then organized forward to user.
both hash marks are proportional or not. If both are
identical, report is ensured. By and large are not Encrypted Documents (Ciphertext1) --> Decrypt that
secured. C1 based on Private Key (RSA Decryption) --> Cipher
text
A. Design Considerations:
The information proprietor outsources her information
 Before requesting for upload owner must have to the cloud for profitable and trustworthy information
generated Private Key. access to the relating look customers. To guarantee the
 Trapdoor is generated using the secret key. information security, the information proprietor
 Decrypt the document only if Keys provided encodes the main information through symmetric with
is satisfied with set of documents. open key encryption at that point deliver a hash
signature using Smooth Projective Hash Functions
B. Description of the Proposed Algorithm: (SPHFs). To upgrade the chase profitability, the
information proprietor makes a couple of watchwords
Anonymization / encrypt and upload for each outsourced record. The contrasting record is
then made by watchwords and a puzzle key. From that
Encrypt Document based on Symmetric Key (AES point forward, the information proprietor sends the
Encryption) --> Cipher text and generate hash mixed documents with hash imprints to back server
signature using and the contrasting records with the front server, and
sends the symmetric key, secret and private key to
Smooth Projective Hash Functions (SPHFs). Encrypt
interest customers. A chase customer request the
that Cipher text once again based on Public Key (RSA
outsourced reports from the cloud server with taking
Encryption) --> Ciphertext1
after three phases. In any case, the chase customer gets
Encrypt Keywords based on Secret Key --> index all the symmetric key, secret key and private key from
the information proprietor. Second, according to the
Encrypt that index once again based on Data Owner chase catchphrases, the interest customer uses the
Identity (Identity Based Encryption) --> Encrypted riddle key to deliver trapdoor and sends it to the front
Index server. Exactly when a request customer sends a
watchword trapdoor to the front server, it would
Duplication check to reduce data on cloud storage isolate a social occasion of planning documents in
eliminating duplicate copies of repeating data light of particular activities. Eventually, she gets the
planning record gathering from the cloud server and
Search user: translates them with the symmetric and private keys.
Finally it makes another hash signature for decoded
Encrypt Search Keywords based on Secret Key -->
report. By then planned both hash marks are
trapdoor
proportionate or not. If both are proportional, report is
secured. For the most part are not ensured.
Encrypt that trapdoor once again based on Data Owner
Identity (Identity Based Encryption) --> Encrypted
IV. PSEUDO CODE
trapdoor
The Pseudo code for the system is as follows:
Send Encrypted trapdoor with any one Operation
(AND, OR, NO) to front Server. Now front server Step 1) Register
match the trapdoor to all indexes and find the matched
document Step 2) Login

2940 www.ijrecs.com
IJRECS @ Feb – Mar 2018, V-10, I-9
ISSN-2321-5485(Online) ISSN-2321-5784 (Print)
Step 3) Symmetric Key (AES), Secret Key (DES), encryption with keyword search,” in Information
Public and Private Key Generation Security and Privacy - 20th Australasian Conference,
ACISP, pp. 59–76, 2015.
Step 4) Enter Document name and contents of
Document 2. D. X. Song, D. Wagner, and A. Perrig, “Practical
techniques for searches on encrypted data,” in IEEE
Step 5) Enter Some Keywords about Document Symposium on Security and Privacy, pp. 44–55, 2000.

Step 6) Encrypt Document based on Symmetric Key 3. R. Agrawal, J. Kiernan, R. Srikant, and Y. Xu,
(AES Encryption) --> Ciphertext and generate hash “Order-preserving encryption for numeric data,” in
signature using Smooth Projective Hash Functions Proceedings of the ACM SIGMOD International
(SPHFs). Encrypt that Ciphertext once again based on Conference on Management of Data, pp. 563–574,
Public Key (RSA Encryption) --> Ciphertext1 2004.

Step 7) Encrypt Keywords based on Secret Key --> 4. R. Curtmola, J. A. Garay, S. Kamara, and R.
index. Encrypt that index once again based on Data Ostrovsky, “Searchable symmetric encryption:
Owner Identity (Identity Based Encryption) --> improved definitions and efficient constructions,” in
Encrypted Index Proceedings of the 13th ACM Conference on
Computer and Communications Security, CCS 2006,
Step 8) Upload Ciphertext1 with hash signature to pp. 79–88 , 2006.
back server and Encrypted Index to front Server
5. D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G.
Step 9) Send Symmetric, Secret and Private Keys to Persiano, “Public key encryption with keyword
Authenticated Search Users search,” in EUROCRYPT, pp. 506–522 , 2004.
V. CONCLUSION 6. R. Gennaro and Y. Lindell, “A framework for
password-based authenticated key exchange,” in
In this paper, we proposed another structure, Dual-
EUROCRYPT, pp. 524–543, 2003.
Server Hybrid Key Encryption with Multi Keyword
Search Scheme for secure cloud stockpiling 7. M. Abdalla, M. Bellare, D. Catalano, E. Kiltz, T.
(DSPEKS), that can handle the Query Complexity Kohno, T. Lange, J. Malone-Lee, G. Neven, P.
issue of existing DSPEKS system. We likewise Paillier, and H. Shi, “Searchable encryption revisited:
presented another Smooth Projective Hash Function Consistency properties, relation to anonymous ibe, and
(SPHF) and utilized it to develop a bland DSPEKS extensions,” in CRYPTO, pp. 205–222, 2005.
conspire. An effective instantiation of the new SPHF
in view of the Diffie-Hellman issue is additionally 8. D. Khader, “Public key encryption with keyword
displayed in the paper, which gives a productive DS- search based on k-resilient IBE,” in Computational
PEKS plot without pairings. Our system planned right Science and Its Applications - ICCSA, pp. 298–308,
now secures information transmission and enables 2006.
information proprietor to search utilizing numerous
keyword search utilizing different rationale tasks as 9. P. Xu, H. Jin, Q. Wu, and W. Wang, “Public-key
like AND, OR, NOT. In future we intend to address a encryption with fuzzy keyword search: A provably
similar issue in to work for multi cloud condition. secure scheme under keyword guessing attack,” IEEE
Trans. Computers, vol. 62, no. 11, pp. 2266– 2277,
REFERENCES 2013.

1. R. Chen, Y. Mu, G. Yang, F. Guo, and X. Wang, “A


new general framework for secure public key

2941 www.ijrecs.com

Você também pode gostar