Querying methods of Encrypted Cloud Data

  • Vemula Sridhar
  • Marneni Dyna
Keywords: querying, cloud encryption, cloud security, information retireival

Abstract

In the recent times business organizations are opting for cloud based storage for reducing maintenance and storage cost for which data security is a major issue of concern. The Organizations may not completely rely on security provided by cloud service provider. Instead they would prefer for their own security model. Here data may be in relational or Non-relational with its own structures. If the data stored in the cloud is in encrypted format, querying will be difficult because for every retrieval process, the data has to be decrypted. This is again security problem with server. This paper explores about how to process and query the encrypted data stored in cloud. Different methods of querying, ranging from relational to Non-relational data are discussed in this paper

References

Raluca Ada Popa, Catherine M. S. Redfield, Nickolai Zeldovich, and Hari Balakrishnan. 2011. CryptDB: protecting confidentiality with encrypted query processing. In Proceedings of the Twenty-Third ACM Symposium on Operating Systems Principles (SOSP '11). ACM, New York, NY, USA, 85-100, DOI=http://dx.doi.org/ 10.1145/2043556.2043566
[2] A. Boldyreva, N. Chenette and Y. Lee , “Order-preserving symmetric encryption,” Advances in Cryptology-EUROCRYPT, 2009. Springer Berlin Heidelberg, pp. 224-241, 2009.
[3] C.Gentry, “A fully homomorphic encryption scheme,” Ph.D. dissertation, Stanford, CA, USA, 2009
[4] A. Boldyreva, N. Chenette, Y. Lee, A. O’Neill, Order-preserving symmetric encryption, Eurocrypt 2009, pp. 224-241.
[5] Meteor, Inc. Meteor: A better way to build apps. http://www.meteor.com, Sept. 2013
[6] Ning Cao, Cong Wang, Ming Li, Kui Ren, Wenjing Lou, Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data, IEEE Transactions on Parallel & Distributed Systems, vol.25, no. 1, pp. 222-233, Jan. 2014
[7] Hrestak, D.; Picek, S., Homomorphic encryption in the cloud Information and Communication Technology, Electronics and Microelectronics (MIPRO), 2014 37th International Convention on, vol., no., pp.1400, 1404, 26-30 May 2014
[8] Raluca Ada Popa, Emily Stark, Jonas Helfer, Steven Valdez, Nickolai Zeldovich, M. Frans Kaashoek, and Hari Balakrishnan. 2014. Building web applications on top of encrypted data using Mylar. In Proceedings of the 11th USENIX Conference on Networked Systems Design and Implementation(NSDI'14). USENIX Association, Berkeley, CA, USA, 157-172
[9] Alexandra Boldyreva, Nathan Chenette, and Adam O'Neill. 2011. Order-preserving encryption revisited: improved security analysis and alternative solutions. In Proceedings of the 31st annual conference on Advances in cryptology (CRYPTO'11), Phillip Rogaway (Ed.). Springer-Verlag, Berlin, Heidelberg, 578-595
[10] Hingwe, K.K.; Bhanu, S.M.S., "Two layered protection for sensitive data in cloud," Advances in Computing, Communications and Informatics (ICACCI, 2014 International Conference on, vol., no., pp.1265, 1272, 24-27 Sept. 2014
Published
2018-11-05
How to Cite
Sridhar, V., & Dyna, M. (2018). Querying methods of Encrypted Cloud Data. Asian Journal For Convergence In Technology (AJCT) ISSN -2350-1146, 4(II). Retrieved from https://asianssr.org/index.php/ajct/article/view/620
Section
Article

Most read articles by the same author(s)

Obs.: This plugin requires at least one statistics/report plugin to be enabled. If your statistics plugins provide more than one metric then please also select a main metric on the admin's site settings page and/or on the journal manager's settings pages.