TEES: AN EFFICIENT SEARCH SCHEME OVER ENCRYPTED DATA ON MOBILE CLOUD

ABSTRACT

Cloud storage provides a convenient, massive, and scalable storage at low cost, but data privacy is a major concern that prevents users from storing files on the cloud trustingly. One way of enhancing privacy from data owner point of view is to encrypt the files before outsourcing them onto the cloud and decrypt the files after downloading them. However, data encryption is a heavy overhead for the mobile devices, and data retrieval process incurs a complicated communication between the data user and cloud. Normally with limited bandwidth capacity and limited battery life, these issues introduce heavy overhead to computing and communication as well as a higher power consumption for mobile device users, which makes the encrypted search over mobile cloud very challenging. In this paper, we propose TEES (Traffic and Energy saving Encrypted Search), a bandwidth and energy efficient encrypted search architecture over mobile cloud. The proposed architecture offloads the computation from mobile devices to the cloud, and we further optimize the communication between the mobile clients and the cloud. It is demonstrated that the data privacy does not degrade when the performance enhancement methods are applied. Our experiments show that TEES reduces the computation time by 23% to 46% and save the energy consumption by 35% to 55% per file retrieval, meanwhile the network traffics during the file retrievals are also significantly reduced.

EXISTING SYSTEM:

The compatible is not existing file encryption schemes and it cannot deal with compressing data. After that many methods of keyword search showed up such as. In Information Retrieval, TF-IDF (term frequency-inverse document frequency) is a statistic which reflects how important a word is to a document in a collection or corpus. It is often used as a weighting factor in keyword-based retrieval and text mining. The TF-IDF algorithm proposed by Salton and McGill’s book is one of the most popular schemes, a other schemes as.

Up to now, encrypted search includes Boolean keyword search and ranked keyword search. In Boolean keyword search the server sends back files only based on the existence or absence of the keywords, without looking at their relevance.

DISADVANTAGE:

  • It’s not compatible with existing file encryption schemes and it cannot deal with compressing data. After that many methods of keyword search showed up.

PROPOSED SYSTEM:

In this project, Proposed a one-to-one mapping OPE which will lead to Statistics Information Leak Control Wang et al. Proposed a one-to-many mapping OPE They implemented a complicate algorithm for security protection. However, their performance and energy consumption would a problem since their algorithm was complicate and need much computing resource. Proposed a confidentiality preserving rank ordered search. This scheme displays low performances as the relevance scores are computed on the client side, increasing its workload.
Proposed a one round trip search scheme which could search the encrypted data. It worth noticing that multi keyword ranked search may incur more serious.

ADVANTAGE:

The advantages of the TEES design in terms of relevance score calculation offloading, and thus leads to reduction of file search and retrieval process.

ALGORITHM:

ENCRYPT FUNCTION:
Order Preserving Encryption

ENCRYPT INDEX:
Build Index

RANKING FUNCTION:
Key Generation

FUTURE WORK:

We would like to propose a multi-keyword search scheme to perform encrypted data search over mobile cloud in future.

SYSTEM CONFIGURATION

HARDWARE CONFIGURATION

ØSystem : Pentium IV 2.4 GHz.
Ø Hard Disk : 40 GB.
ØMonitor : 15 VGA Colour.
ØMouse : Logitech.
ØRam : 1 GB.

SOFTWARE CONFIGURATION

Ø Operating system : Windows XP/7/8.
Ø Coding Language : JAVA/J2EE
Ø IDE : Eclipse
Ø Database : MYSQL

REFERENCES

[1] L. Vaquero, L. Rodero-Merino, J. Caceres, and M. Lindner, “A break in the clouds: towards a cloud definition,” ACM SIGCOMM Computer Communication Review, vol. 39, no. 1, pp. 50–55, 2008.
[2] X. Yu and Q. Wen, “Design of security solution to mobile cloud storage,” in Knowledge Discovery and Data Mining. Springer, 2012, pp. 255–263.
[3] D. Huang, “Mobile cloud computing,” IEEE COMSOC Multimedia Communications Technical Committee (MMTC) E-Letter, 2011.
[4] O. Mazhelis, G. Fazekas, and P. Tyrvainen, “Impact of storage acquisition intervals on the cost-efficiency of the private vs. public storage,” in Cloud Computing (CLOUD), 2012 IEEE 5th International Conference on. IEEE, 2012, pp. 646–653.
[5] J. Oberheide, K. Veeraraghavan, E. Cooke, J. Flinn, and F. Jahanian, “Virtualized in-cloud security services for mobile devices,” in Proceedings of the First Workshop on Virtualization in Mobile Computing. ACM, 2008, pp. 31–35.
[6] J. Oberheide and F. Jahanian, “When mobile is harder than fixed (and vice versa): demystifying security challenges in mobile environments,” in Proceedings of the Eleventh Workshop on Mobile Computing Systems & Applications. ACM, 2010, pp. 43–48.
[7] A. A. Moffat, T. C. Bell et al., Managing gigabytes: compressing and indexing documents and images. Morgan Kaufmann Pub, 1999.
[8] D. Song, D. Wagner, and A. Perrig, “Practical techniques for searches on encrypted data,” in Security and Privacy, 2000. S&P 2000.Proceedings.2000 IEEE Symposium on. IEEE, 2000, pp. 44–55.