Protection Preserving Over Encrypted Data Using Key with Similarity Check

  • Authors

    • G Sabari prasanth
    • M Rajasekaran
    2018-07-20
    https://doi.org/10.14419/ijet.v7i3.12.16039
  • .
  • Computing gives people to store enormous data efficiently and economically since it depends on third party management security is the million dollar question. In order to provide protection over the private data user can encrypt the data and can upload in cloud. Encryption process could be done by Advanced Encryption Standard (AES) algorithm which is highly secure and unbreakable. Encrypted data with key management play significant role in cloud computing in order to get decrypted data user should appropriate key for the file to get decrypted data which would be transferred very securely. Proposed system try to avoid update of unwanted data like inappropriate sentences will be avoided from malicious user to misuse the data .The concept of data mining plays a  vital role. This concept of combination of cloud computing and data mining gives us the good result of security of personal detail and unwanted data would not accommodate on the internet .This process would help mostly on providing authenticated data by only legitimate user can access the data even legitimate user cannot find the decrypted content if unwanted data exist in the file. This approach have overcome security issues of own personal or organization data.

  • References

    1. [1] J. Tang, Y. Cui, Q. Li, K. Ren, J. Liu, and R. Buyya, “Ensuring security and privacy preservation for cloud data services,†ACM Computing Surveys, 2016.

      [2] M. Armbrust, A. Fox, R. Griffith, A. D. Joseph, R. Katz, A. Konwinski, G. Lee, D. Patterson, A. Rabkin, I. Stoica, and M. Zaharia, “A view of cloud computing,†Communications of the ACM, vol. 53, no. 4, pp. 50–58, 2010.

      [3] R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, “Searchable symmetric encryption: Improved definitions and efficient constructions,†in Proceedings of the 13th ACM Conference on Computer and Communications Security. ACM, 2006, pp. 79–88.

      [4] D. Boneh, G. Di Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search,†in Advances in Cryptology- Eurocrypt 2004. Springer, 2004, pp. 506–522.

      [5] Z. Ying, H. Li, J. Ma, J. Zhang, and J. Cui, “Adaptively secure ciphertext-policy attribute-based encryption with dynamic policy updating,†Sci China InfSci, vol. 59, no. 4, pp. 042 701:1–16, 2016.

      [6] D. X. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,†in Security and Privacy, 2000. SP 2000.Proceedings. 2000 IEEE Symposium on, 2000, pp. 44–55.

      [7] E.-J. Goh et al., “Secure indexes.†IACR Cryptology ePrint Archive, vol. 2003, p. 216, 2003.

      [8] Y.-C. Chang and M. Mitzenmacher, “Privacy preserving keyword searches on remote encrypted data,†in Applied Cryptography and Network Security. Springer, 2005, pp. 442–455.

  • Downloads

  • How to Cite

    Sabari prasanth, G., & Rajasekaran, M. (2018). Protection Preserving Over Encrypted Data Using Key with Similarity Check. International Journal of Engineering & Technology, 7(3.12), 269-271. https://doi.org/10.14419/ijet.v7i3.12.16039