Monday 19 October 2015

Tees- An Efficient Search Scheme Over Encrypted Data On Mobile Cloud

ABSTRACT:
Cloud storage provides a convenient, massive, and scalable storage at low cost, but data privacy is a major concern that prevents users from storing files on the cloud trustingly. One way of enhancing privacy from data owner point of view is to encrypt the files before outsourcing them onto the cloud and decrypt the files after downloading them. However, data encryption is a heavy overhead for the mobile devices, and data retrieval process incurs a complicated communication between the data user and cloud. Normally with limited bandwidth capacity and limited battery life, these issues introduce heavy overhead to computing and communication as well as a higher power consumption for mobile device users, which makes the encrypted search over mobile cloud very challenging. In this paper, we propose TEES (Traffic and Energy saving Encrypted Search), a bandwidth and energy efficient encrypted search architecture over mobile cloud. The proposed architecture offloads the computation from mobile devices to the cloud, and we further optimize the communication between the mobile clients and the cloud. It is demonstrated that the data privacy does not degrade when the performance enhancement methods are applied. Our experiments show that TEES reduces the computation time by 23% to 46% and save the energy consumption by 35% to 55% per file retrieval, meanwhile the network traffics during the file retrievals are also significantly reduced.
AIM
The aim of this paper is TEES (Traffic and Energy saving Encrypted Search), a bandwidth and energy efficient encrypted search architecture over mobile cloud
SCOPE
The Scope of this paper is to the data privacy does not degrade when the performance enhancement methods are applied.
EXISTING SYSTEM
In this existing file encryption schemes and it cannot deal with compressing data. After that many methods of keyword search showed up. In Information Retrieval, F-IDF (term frequency-inverse document frequency) is a statistic which reflects how important a word is to a document in a collection or corpus. It is often used as a weighting factor in keyword-based retrieval and text mining. The TF-IDF algorithm proposed by Salton and McGill’s book is one of the most popular schemes, among other schemes as encrypted search includes Boolean keyword search and ranked keyword search. In Boolean keyword search the server sends back files only based on the existence or absence of the keywords, without looking at their relevance. It provided a scheme of keyword search, but it does not send back the most relevant files. In ranked encrypted search, the server sends back the top-k ranked files. Most of the previous schemes used OPE to encrypt the index of the file set, although the fully homomorphic encryption method could also be used.
DISADVANTAGES:
  1.  Data  encryption is a heavy overhead for the mobile devices, and data retrieval process incurs a complicated communication between the data user and cloud
  2. Limited  bandwidth capacity and limited battery life, these issues introduce heavy overhead to computing and communication as well as a higher power consumption for mobile device users, which makes the encrypted search over mobile cloud very challenging.

PROPOSED SYSTEM
Currently, many researches focus on improving the encrypted search accuracy with multi-keywords ranking. Wang et al. proposed a one round trip search scheme which could search the encrypted data. It worth noticing that multi-keyword ranked search may incur more serious Keywords-files Association Leak problem (mentioned in Section If attackers observed the keywords and the return files to learn some relationships between keywords and files, especially through wireless communication channels for mobile cloud. Cao et al. proposed privacy preserving method for multi-keyword encrypted search with a way to control the ‘double key leak”. In a fuzzy multi-keyword fuzzy search scheme was presented, but it suffers from inefficient search time with two round-trip communications. Note that multi-keyword is potentially the future main stream encrypted search scheme with higher searching accuracy, but current on-going research cannot provide an authoritative method. Therefore, we will employ the single keyword with OPE TF-IDF encryption method as a basis to establish a more power and traffic efficient encrypted data search architecture.

ADVANTAGES
  1. TEES reduces the computation time by 23% to 46% and save the energy consumption by 35% to 55% per file retrieval.
  2.  The network traffics during the file retrievals are also significantly reduced.

SYSTEM ARCHITECTURE


SYSTEM CONFIGURATION

HARDWARE REQUIREMENTS:-

·       Processor                    -   Pentium –III

·      Speed            -    1.1 Ghz
·      RAM             -    256 MB(min)
·      Hard Disk              -   20 GB
·      Floppy Drive         -    1.44 MB
·      Key Board             -    Standard Windows Keyboard
·      Mouse           -    Two or Three Button Mouse
·      Monitor                 -    SVGA

SOFTWARE REQUIREMENTS:-

·      Operating System          : Windows  7                                  
·      Front End                      : JSP AND SERVLET
·      Database                       : MYSQL
REFERENCE:
Ma, R. ; Guan, H. Li, J. “TEES: An Efficient Search Scheme over Encrypted Data on Mobile Cloud” IEEE/ACM Transactions on Cloud Computing Volume PP,  Issue 99 FEBRUARY  2015.





No comments:

Post a Comment