Efficient Data Retrieval over Cloud
issue 1

Efficient Data Retrieval over Cloud

Ajinkya Kadu, Deepak Dhakate, Rajesh Barapatre, Prof. A. M. Kuthe

Student, Dept. of Computer Technology, KDK College of Engineering, Nagpur, India, ajinkya0794@gmail.com

Student, Dept. of Computer Technology, KDK College of Engineering, Nagpur, India,

deepakdhakate.dd123@gmail.com

Student, Dept. of Computer Technology, KDK College of Engineering, Nagpur, India,

rajeshbarapatre184@gmail.com

Professor, Dept. of Computer Technology, KDK College of Engineering, Nagpur, India, a_kuthe@rediffmail.com

Abstract

Efficient Data Retrieval over Cloud is a system that is used over cloud to efficiently send and retrieve the data. This system uses algorithms such as AES for encryption and MD5 for decryption. The previously existing systems were not much efficient in case the data gets hacked while sending or retrieving and searching data using keywords was also a critical task.

To avoid data from getting accessed by the hacker, key mechanism in used to ensure the data gets accessed only by authorized users. Proxy server is used in case of lost file and to maintain the log of malicious activities. It checks if the file is accessed by unauthorized users and then displays a message.

The proposed system also provides the use of multiple searchable keywords to increase the accuracy of data to be retrieved with the help of wildcard.

Keywords: Key, Proxy Server, Data Security, Cloud, Data Retrieval, Wildcard, Multiple Searchable Keywords.

INTRODUCTION

Cloud is currently the most grossing technology now-a-days. Cloud provides data to be stored not on the user’s system but on a server over internet. This feature of cloud provides advantage to people as they don’t have the need to store big amount of data on big hard drives but rather on a server over internet. One more advantage of using cloud is that as the data is stored over the internet so the cost of hard drives used to save the data is saved.  The data over cloud is saved in encrypted format to prevent it from making it vulnerable for hackers to access.

An encryption technique is needed, where a user private key is associated with an attribute set, a message is encrypted under an access policy over a set of attributes, and a private key is used to decrypt the cipher text if its set of attributes satisfies the access policy associated with this cipher text.  There are many techniques used for the retrieval of data over cloud but there are some problems with each as some of them require huge amount of time to retrieve the data, some does not guarantee the safe retrieval of data.

As cloud consists of huge amount of data, it is necessary to use an effective technique for efficient retrieval of data and there is also a possibility that there might be some redundant data over the cloud therefore it is essential to avoid the redundant data. There are various algorithms available for avoiding the data redundancy and for enabling efficient retrieval of data. As cloud consists of huge amount of data it is quite tough to select which data to retrieve the data from this pile of data.

To ensure correct retrieval of data over cloud the mechanism of multiple searchable keywords is used so that the user can select the data which according to him is most relevant. Again to ensure more prominent data the multiple searchable keywords is used with automatically generated wildcard where additional features are queried with wildcard.

Block Diagram

Figure 1 –Diagram

DESCRIPTION

Existing System:

     The previous system of Fuzzy Keyword Search over Encrypted Data in Cloud Computing by Jin Li ; Qian Wang ; Cong Wang ; Ning Cao ; Kui Ren and Wenjing Lou proposed that the data over cloud is too crucial to transfer so it is important to take preventive measures in order to prevent data from being vulnerable. The drawback of previous paper was that there was no tolerance for minor typing errors and inconsistencies of format.  This paper deals with the problem of fuzzy keyword search while maintaining the privacy over the encrypted cloud data.

Flexible Wildcard Searchable Encryption System by Yang Yang  ; Ximeng Liu  ; Robert H. Deng and Jian Weng was based on a service of cloud storage technique for public and deals with providing data confidentiality by encrypting the data into a format that is unreadable by humans. The previous system was used to deal with fuzzy keywords. This paper proposed a system for new wildcard searchable encryption system in order to support wildcard queries. It can also be used with wildcards.

A Multi-user Searchable Symmetric Encryption Scheme for Cloud Storage System was proposed by Zhang Yaling ; Jia Zhipeng and Wang Shangping was based on providing efficiency with the help of encryption to keep the data safe and a feature called keyword search by which data can be searched with the help of keywords that are already present in the data itself hence reducing the searching time.

This paper comprises of a new multi-user searchable symmetric encryption system. It also provides keywords confidentiality.

Proposed System:

There were many different systems were available for this purpose but some had a problem of fuzzy keyword search while others had issues like not supporting wildcard and privacy issues etc.

The main goal of our system is to maintain data confidentiality as well as preventing it from being hacked. As the cloud has such a big space which consists of large number of data it is possible that there may be redundant data present on cloud which does nothing but eats up space and wastes cloud storage.

So our system overcomes this drawback of redundant data this is achieved by checking the content of redundant data with the help of tag and the file is uploaded in encrypted format.

Afterwards, the system automatically generates wildcards of all the files present over the cloud. This file can be downloaded by end user with the help of private key that is sent by the Third Party Authorizers as well as uploading the file alongside each other.

IMPLEMENTATION

  • Cloud:

 Cloud is a platform for online file storage system. Cloud is now-a-days used by various industries because it reduces the stress of storage large files over large number of hard drives.

Over cloud large number of data can be stored at one. Cloud also ensures the confidentiality of data as the data is stored in encrypted format which keep the data from getting hacked or accessed by unauthorized user.

  • Data Owner:

The data owner needs to upload the files over cloud in order to make it available on cloud with contents such as time, data and access policy. Then automatically a private key gets generated which is limited to the data owner and a backup key is stored at TPA end for future references.

No one has the right to download those encrypted files except the data owner. and this is done by using help of a key which was generated previously. In order for others to download that file they must need to know the decryption key for that particular file. Others can download the file only when the keys are matched then they are given access to file and the data is made available for download.

  • Third Party Authorizer (TPA):

The third party authorizer has a role of granting access to users. The users can download files only after the Third Party Authorizer provides tag and keys for that file. The Third Party Authorizer (TPA) sends request to a server called proxy server in order to check if the file is hacked.

TPA can also retrieve lost file with the help of tag and keys.

  • Proxy Server:

There may be some scenarios in which the files may get hacked on cloud so proxy server is used especially for this purpose. It is used to check if the file is accessed by unauthorized users or not.

Software and Hardware Requirement

  • Operating system :  Windows XP/7.
  • Web server : Apache Tomcat 7
  • Front End :  JSP, CSS etc.
  • Back End :  MySQL as database server.
  • System :  Pentium IV 2.4 GHz.
  • Hard Disk :  40 GB.
  • Ram  :  256 Mb

II. WORKING

An entity who named as data owner who upload the files with attribute, time, access policy, time, duplication. The uploaded files store on cloud but before that file gat checked weather file is original or duplicate. And an user who request for file downloading the file and to access the file. We used AES algorithm for Encryption and Decryption of data.

III.RELATED WORK

The problem of secure search on encrypted database was studied by Jarecki et al, which supports arbitrary Boolean queries. Later, Sepehri et al. proposed a new privacy-preserving query processing method on partitioned database based on the multi-party computer.

1939-1374 (c) 2016 IEEE. Personal use is allowed, but republication or redistribution requires IEEE permission. See http://www.ieee.org/publications_standards/publications/rights/index.html for more information.

This article was accepted for publication in the recent issue of this journal, but has not been fully edited. The content may change preceding to final publication, Citation information: DOI 10.1109/TSC.2017.2714669, IEEE Transactions on Services Computing

IEEE TRANSACTIONS ON SERVICES COMPUTING 2

Computation methodology and a high scalable proxy re encryption scheme with secure equality queries. Sun Et Al has put forth a multi-client searchable encryption scheme on database and to support Boolean queries. Except for such searchable encryption schemes over database, the secure keyword query over non-structural encrypted data is also investigated. Li Et Al proposed a fuzzy keyword search scheme over encrypted data for cloud computing. They exploited edit distance to measure keywords similarity and design two methods to construct fuzzy keyword sets. To accelerate the search algorithm, a symbol-based tree was used. In 2013, Li et al. extended their scheme to the multiple user scenarios utilizing ABE encapsulation. In2014, Wangetal. Proposed a multi-keyword fuzzy searchable encryption scheme utilizing Bloom filter and locality sensitive hash function. This scheme tolerates the small edit distance errors and support multi-keyword search. Fu et al. improved the accuracy so that more spelling mistakes can be tolerated. The limitation of fuzzy searchable encryption scheme is that it can only correct small edit distance errors such as spelling errors. In case if the query keyword has a large edit distance from the exact keyword, it is almost useless. In 2010, Sedghi et al. [16] constructed a searchable encryption scheme based on bilinear pairing with wildcards in public key setting. The core component of Sedghi’s scheme is the Hidden Vector Encryption (HVE), which derives from identity based encryption. In their construction, the position of the wildcards needs to be specified and each wildcard represents only one character. It requires a large amount of modulo exponentiation operations in its encryption, trap door generation and test algorithms. The test algorithm also needs several time consuming bilinear pairing operations. In 2011, Boschetal introduced a conjunctive wildcard searchable encryption scheme in the symmetric key setting. Pseudo random function and Bloom filter were utilized to construct the scheme. It has improved efficiency than Sedghi’s scheme. However, it merely enumerates all the commonly used keywords that the wildcard keyword can represent from the lexicon. Then, these expanded keywords are all inserted into a Bloom filter. This method has limited applicability since not all the keywords can be extracted from the lexicon, such as chemical formulas, biological product and abbreviation expressions.

IV.CONCLUSION

The propose system provide an efficient new way for storing and retrieving files from cloud. This also provides data security by encrypting the data while being sent over to cloud using AES algorithm and MD5 algorithm is used to decrypt the data.

This system also reduces the time required to retrieve the files with the help of multiple keyword search. The proposed system also checks whether a file retrieved is been access by unauthorized users or not.

The system also ensures the safety of normal cloud users by limiting the strength of the password which also consists of one upper case letter, one number and one special symbol.

V. FUTURE SCOPE

The future enhancements for this project are as follows:

  • Admin and Users will be provided more security while logging in as well as receiving or granting access to any data.
  • The speed of data retrieval can be increased.
  • Other data such as Audio, Video, Gifs can also be uploaded over cloud

VI. ACKNOWLEDGEMENT

This research paper is made feasible with the help and support of my parents, teachers, family, friends, and all the people who guided me throughout my work. Especially, we  would like to thank all the professors of my department who have suggested me and helped me in writing this paper. Finally, we honestly thank to our parents, family, and friends, who gave us emotional and financial support. Without the support of these peoples this research paper would not be possible. 

VII. REFERENCES

  1. Yang Yang, Ximeng Liu, Robert H. Deng and Jian Weng, “Flexible Wildcard Searchable Encryption System,” IEEE Transactions on Services Computing, June 2017.
  2. Singh A., Chatterji K. “Cloud Security Issues and Challenges: A Survey”. Journal of Network and Computer Applications, 2017,79:88-115.
  3. Qiu S, Liu J, Shi Y, et al. “Hidden Policy Ciphertext – Policy Attribute Based Encryption with Keyword Search Against Keyword Guessing Attack”. Science China Information Sciences, 2017, 60(5): 052105.
  4. Yang Y, Ma M. “Conjunctive Keyword Search With Designated Tester and Timing Enabled Proxy Re-Encryption Function for EHealth Clouds”. IEEE Transactions on Information Forensics and Security, 2016,11(4): 746-759.
  5. Zhang Yaling, Jia Zhipeng and Wang Shangping,  “A Multi-user Searchable Symmetric Encryption Scheme for Cloud Storage System”. 2013 5th International Conference on Intelligent Networking and Collaborative Systems, 9-11 Sept. 2013.
  6. Shen-Ming Chung, Ming-Der Shieh and Tzi-Cker Chiueh, “A Security Proxy to Cloud Storage Backends Based on an Efficient Wildcard Searchable Encryption”. 2018 IEEE 8th International Symposium on Cloud and Service Computing (SC2), 18-21 Nov. 2018.

Related posts

Model Development of WSN based LPG Measure & LPG Leakage System Detection By Using GSM

admin

A Survey on Range Finder with Ultrasonic Sensor and Arduino

admin

LIE DETECTION SYSTEM USING ARTIFICIAL NEURAL NETWORK

admin

Leave a Comment