Wednesday 23 July 2014

Private Searching on Streaming Data Based on Keyword Frequency



PRIVATE SEARCHING ON STREAMING DATA BASED ON KEYWORD FREQUENCY

TO VIEW OUTPUT CLICK HERE

ABSTRACT:

Private searching on streaming data is a process to dispatch to a public server a program, which searches streaming sources of data without revealing searching criteria and then sends back a buffer containing the findings. From an Abelian group homomorphic encryption, the searching criteria can be constructed by only simple combinations of keywords, for example, disjunction of keywords. The recent breakthrough in fully homomorphic encryption has allowed us to construct arbitrary searching criteria theoretically. In this paper, we consider a new private query, which searches for documents from streaming data on the basis of keyword frequency, such that the frequency of a keyword is required to be higher or lower than a given threshold. This form of query can help us in finding more relevant documents. Based on the state of the art fully homomorphic encryption techniques, we give disjunctive, conjunctive, and complement constructions for private threshold queries based on keyword frequency. Combining the basic constructions, we further present a generic construction for arbitrary private threshold queries based on keyword frequency. Our protocols are semantically secure as long as the underlying fully homomorphic encryption scheme is semantically secure.
EXISTING SYSTEM:
THE problem of private searching on streaming data was first introduced by Ostrovsky and Skeith. It was motivated by one of the tasks of the intelligence community, that is, how to collect potentially useful information from huge volumes of streaming data flowing through a public server. However, that data which is potentially useful and raises a red flag is often classified and satisfies secret search criteria. The challenge is thus how to keep the search criteria classified even if the program residing in the public server falls into adversary’s hands. This problem has many applications for the purpose of intelligence gathering. For example, in airports one can use this technique to find if any Of hundreds of passenger lists has a name from a possible  list of terrorists and, if so, to find his/hers itinerary without revealing the secret terrorists list.
DISADVANTAGES OF EXISTING SYSTEM:
v Streaming data have not considered keyword frequency.
v Results based on secret algorithms only.
v It is based mainly on keyword frequency and link popularity.

PROPOSED SYSTEM:
In this paper, we consider a new private query, which searches for documents from streaming data based on keyword frequency, such that a number of times that a keyword appears in a matching document is required to be higher or lower than a given threshold. For example, find documents containing keywords k1; k2; . . . ; kn such that the frequency of the keyword kiði ¼ 1; 2; . . . ; nÞ in the document is higher (or lower) than ti. We take the lower case into account because terms that appear too frequently are often not very useful as they may not allow one to retrieve a small subset of documents from the streaming data.

ADVANTAGES OF PROPOSED SYSTEM:
v Using Keyword search algorithm.
v Using KeyGen to introduce secret keys.
v Arbitrary threshold query based on keyword frequency.

SYSTEM CONFIGURATION:-

HARDWARE REQUIREMENTS:-

Processor                  -        Pentium –IV

Speed                        -        1.1 Ghz
RAM                         -        512 MB(min)
Hard Disk                 -        40 GB
Key Board                -        Standard Windows Keyboard
Mouse                       -        Two or Three Button Mouse
Monitor                     -        LCD/LED
SOFTWARE REQUIREMENTS:
Operating system      :         Windows XP.
Coding Language      :         .Net
Data Base                 :         SQL Server 2005
Tool                          :         VISUAL STUDIO 2008.

REFERENCE:
Xun Yi, Elisa Bertino, Fellow, IEEE, Jaideep Vaidya, and Chaoping Xing, “Private Searching on Streaming Data Based on Keyword Frequency” IEEE TRANSACTIONS ON DEPENDABLE AND SECURE COMPUTING, VOL. 11, NO. 2, MARCH/APRIL 2014

No comments:

Post a Comment