Skip to main content
Log in

Effective Data Utilization in Public Cloud through Hash Table Assorted Trie Indexed Encrypted Fuzzy Search

  • Published:
International Journal of Fuzzy Systems Aims and scope Submit manuscript

Abstract

Cloud computing offers seamless service in the recent past to provide cloud infrastructure as a service that facilitates number of third party data owners across the world. Owing to various advantages like low infrastructure cost, high flexibility and ease of managing data, public cloud service has been widely adopted by several data owners. Cloud computing supports third party owners to optimize their cost spent towards cloud resources and infrastructure for their own data. While data owners are convinced with the security of individual data, the key is to make effective data utilization. This paper presents a novel approach hash table assorted trie encrypted fuzzy search method that creates wild card-based fuzzy keyword set to provide effective data utilization. It also creates hash table assorted trie fuzzy searchable index for fuzzy keyword set that resolves typos and representation inconsistencies and reduces searching time. The objective of the proposed searching method is to utilize the data effectively in terms of searching time, total number of files accessed from the untrusted cloud storage server.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12

Similar content being viewed by others

References

  1. Geelan, J.: Twenty one experts define cloud computing. Virtualization, August 2008. Electronic Mag. (2008). http://virtualization.sys-con.com/node/612375

  2. Foster I. et al.: Cloud computing and grid computing 360-degree compared. Grid Computing Environments Workshop. GCE’08, 2009, pp. 1–10 (2008). doi:10.1109/gce.2008.4738445

  3. Curtmola, R. et al.: Searchable symmetric encryption: improved definitions and efficient constructions. In: Proceedings ACM CCS, pp. 79–88 (2006). doi:10.1145/1180405.1180417

  4. Li, J. et al.: Fuzzy keyword search over encrypted data in cloud computing. In: Proceedings IEEE INFOCOM, Mini-Conference, pp. 441–45 (2010). doi:10.1109/infcom.2010.5462196

  5. Sarga, L.: Cloud computing: an overview. J. Syst. Integr. (2012).

  6. http://searchsmbstorage.techtarget.com/feature/Understanding-cloud-storage-services-A-guide-for-beginners

  7. Liu, Q., Wangyz, G., Wu, J.: Secure and privacy preserving keyword searching for cloud storage services. Elsevier J. Netw. Comput. Appl. (2011). doi:10.1016/j.jnca.2011.03.010

    Google Scholar 

  8. Ren, K., Wang, C., Wang, Q.: Towards Secure And Effective Data utilization in Public Cloud. IEEE Trans. Netw. 26(6), 69–74 (2012). doi:10.1109/mnet.2012.6375896

    Article  Google Scholar 

  9. Zhou, W., Liu, L., et al.: K-gram based fuzzy keyword search over encrypted cloud computing. J. Softw. Eng. Appl. Sci. Res. (2013). doi:10.4236/jsea.2013.61004

    Google Scholar 

  10. Wang, J., Ma, H., et al.: Efficient verifiable fuzzy keyword search over encrypted data in cloud computing. J. Comput. Sci. Inf. Syst. 10(2), 667–684 (2013). doi:10.2298/csis121104028w

    Article  Google Scholar 

  11. Xu, P., Jin, H., Wu, Q., Wang, W.: Public-key encryption with fuzzy keyword search: a provably secure scheme under keyword guessing attack. IEEE Trans. Comput. 62(11), 2266–2277 (2013). doi:10.1109/tc.2012.215

    Article  MathSciNet  Google Scholar 

  12. Wang, B. et al.: Privacy-Preserving Multi-Keyword Fuzzy Search Over Encrypted Data in the Cloud. IEEE INFOCOM 2014, Toronto, (2014). doi:10.1109/infocom.2014.6848153

  13. Kamara, S., Lauter, K.: Cryptographic cloud storage. lect. Notes Comput. Sci. 6054, 136–149 (2014). doi:10.1007/978-3-642-14992-4_13

    Article  Google Scholar 

  14. Baek, J., et al.: Public Key Encryption with Keyword Search Revisited, ICCSA 2008, of Lecture Notes in Computer Sci- Ence, vol. 5072, pp. 1249–1259. Springer, Berlin (2008). doi:10.1007/978-3-540-69839-5_96

    Google Scholar 

  15. Hsu, S.T., et al.: A study of public key encryption with keyword search. Int. J. Netw. Sec. 15(2), 71–79 (2013)

    Google Scholar 

  16. Boneh, D., et al.: Public Key Encryption with Keyword Search. Advances in Cryptology—EUROCRYPT 2004, Lecture Notes in Computer Science, vol. 3027, pp. 506–522. Springer, Interlaken (2004). doi:10.1007/978-3-540-24676-3_30

    Google Scholar 

  17. Grace, T., Lin, R. et al.: Fuzzy modeling for information security management issues in cloud computing. Int. J. Fuzzy Syst. 16(4), (2014). http://www.ijfs.org.tw/ePublication/2014_paper_4/ijfs16-4-r-9-20140928140633_v2.pdf

  18. Zeng, S., Su, W., Le, A.: Fuzzy generalized ordered weighted averaging distance operator and its application to decision making. Int. J. Fuzzy Syst. 14(3), (2012). http://www.ijfs.org.tw/ePublication/2012_paper_3/ijfs12-3-r-6-IJFS20101207-00582_R1_v2.pdf

  19. Kak, A.: Lecture 12: public Key Cryptography and RSA Algorithm. (2015). https://engineering.purdue.edu/kak/compsec/NewLectures/Lecture12.pdfs

  20. Hsieh, S.Y., Huang, Y.L., Yang, Y.C.: Multiprefix trie: a new data structure for designing dynamic router-tables. IEEE Trans. Comput. (2011). doi:10.1109/tc.2010.133

    MathSciNet  Google Scholar 

  21. Simran B., Debajyoti M.: Efficient fuzzy search engine with B -tree search mechanism. Information Technology (ICIT), International Conference on Information Technology, IEEEXplore, (2014). doi:10.1109/icit.2014.19

  22. Oliinyk, A.A., Subbotin, S.A.: The decision tree construction based on a stochastic search for the neuro-fuzzy network synthesis. J. Opt. Mem. Neural Netw. 24(1), 18–27 (2015). doi:10.3103/s1060992x15010038

    Article  Google Scholar 

  23. Zhao, Y. et al.: A new trapdoor-indistinguishable public key encryption with keyword search. J. Wirel. Mob. Netw. Ubiquitous Comput. Dependable Appl. 3(1/2), 72–81 (2012). http://isyou.info/jowua/papers/jowua-v3n12-5.pdf

  24. Kim, K., Sahni, S.: Efficient construction of pipelined multibit-trie router-tables. IEEE Trans. Comput. (2007). doi:10.1109/tc.2007.250621

    MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shyamala Devi Munisamy.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Munisamy, S.D., Chokkalingam, A. Effective Data Utilization in Public Cloud through Hash Table Assorted Trie Indexed Encrypted Fuzzy Search. Int. J. Fuzzy Syst. 18, 405–423 (2016). https://doi.org/10.1007/s40815-015-0091-7

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s40815-015-0091-7

Keywords

Navigation