Improving Keyword Search and Data Retrieval in MCC Using Unigram Computing Based on a Probabilistic Approach

International Journal of Electronics and Communication Engineering
© 2023 by SSRG - IJECE Journal
Volume 10 Issue 10
Year of Publication : 2023
Authors : P.Venkat Reddy, Arif Mohammad Abdul, M. Kiran Sastry, Arshad Ahmad Khan Mohammad, C. Atheeq
pdf
How to Cite?

P.Venkat Reddy, Arif Mohammad Abdul, M. Kiran Sastry, Arshad Ahmad Khan Mohammad, C. Atheeq, "Improving Keyword Search and Data Retrieval in MCC Using Unigram Computing Based on a Probabilistic Approach," SSRG International Journal of Electronics and Communication Engineering, vol. 10,  no. 10, pp. 14-24, 2023. Crossref, https://doi.org/10.14445/23488549/IJECE-V10I10P102

Abstract:

In the context of mobile communication, Mobile Cloud Computing (MCC) is a fast-expanding field that seeks to remedy the shortcomings of mobile devices. MCC can provide users with cost savings and dependable data maintenance since it uses cloud computing. Multi-keyword queries and fuzzy keyword-based searches are two examples of the current computational methods used for keyword searches in MCC; nevertheless, they also have drawbacks, such as random returns and irrelevant matches. This paper suggests using a Unigram Computing Probabilistic (UCP) approach to solve these problems. The method was designed to find incorrectly spelt terms and return relevant, timely results during keyword searches and data retrieval in MCC. The proposed improvements to keyword search and data retrieval speed and accuracy are substantial. MCC and UCP work together to give customers the best of both worlds: a mobile-friendly and cloud-based computing environment that can keep up with today’s cellular communications demands.

Keywords:

Data, Computing, Retrieval, Mobile cloud, Fuzzy.

References:

[1] Mohammad Yamin et al., “An Innovative Method for Preserving Privacy in Internet of Things,” Sensors, vol. 19, no. 15, pp. 1-24, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[2] Yu Ishimaki, Hiroki Imabayashi, and Hayato Yamana, “Private Substring Search on Homomorphically Encrypted Data,” 2017 IEEE International Conference on Smart Computing (SMARTCOMP), Hong Kong, China, pp. 1-6, 2017.
[CrossRef] [Google Scholar] [Publisher Link]
[3] I. Lakshmi, “A Review on Security in Mobile Cloud Computing,” SSRG International Journal of Mobile Computing and Application, vol. 6, no. 2, pp. 4-11, 2019.
[CrossRef] [Google Scholar] [Publisher Link]
[4] Dawn Xiaoding Song, David Wagner, and Adrian Perrig, “Practical Techniques for Searches on Encrypted Data,” Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000, Berkeley, CA, USA, pp. 44-55, 2000.
[CrossRef] [Google Scholar] [Publisher Link]
[5] Eu-Jin Goh, “Secure Indexes,” Cryptology ePrint Archive, 2003.
[Google Scholar] [Publisher Link]
[6] Reza Curtmola et al., “Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions,” CCS ‘06: Proceedings of the 13th ACM conference on Computer and Communications Security, pp. 79-88, 2006.
[CrossRef] [Google Scholar] [Publisher Link]
[7] Jin Li et al., “Fuzzy Keyword Search over Encrypted Data in Cloud Computing,” 2010 Proceedings IEEE INFOCOM, San Diego, CA, USA, pp. 1-5, 2010.
[CrossRef] [Google Scholar] [Publisher Link]
[8] Qin Liu, Guojun Wang, and Jie Wu, “Secure and Privacy Preserving Keyword Searching for Cloud Storage Services,” Journal of Network and Computer Applications, vol. 35, no. 3, pp. 927-933, 2012.
[CrossRef] [Google Scholar] [Publisher Link]
[9] Mehmet Kuzu, Mohammad Saiful Islam, and Murat Kantarcioglu, “Efficient Similarity Search over Encrypted Data,” 2012 IEEE 28th International Conference on Data Engineering, Arlington, VA, USA, pp. 1156-1167, 2012.
[CrossRef] [Google Scholar] [Publisher Link]
[10] Yanbin Lu, “Privacy-Preserving Logarithmic-Time Search on Encrypted Data in Cloud,” NDSS, 2012.
[Google Scholar] [Publisher Link]
[11] Kam Ho Ho, “Semantic Search over Encrypted Data in Cloud Computing,” Masters Thesis, San Jose State University, 2013.
[Google Scholar] [Publisher Link]
[12] Cengiz Örencik, and Erkay Savaş, “An Efficient Privacy-Preserving Multi-Keyword Search over Encrypted Cloud Data with Ranking,” Distributed and Parallel Databases, vol. 32, no. 1, pp. 119-160, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[13] Saripalli Vinod Manikanta, and Kondapalli Varaprasad, “A Secure Privacy Preserving Information Retrieval Model in Cloud Computing,” International Journal of Computer and Organization Trends, vol. 9, no. 1, pp. 16-19, 2019.
[Publisher Link]
[14] Cong Wang et al., “Enabling Secure and Efficient Ranked Keyword Search over Outsourced Cloud Data,” IEEE Transactions on Parallel and Distributed Systems, vol. 23, no. 8, pp. 1467-1479, 2012.
[CrossRef] [Google Scholar] [Publisher Link]
[15] Ning Cao et al., “Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data,” IEEE Transactions on Parallel and Distributed Systems, vol. 25, no. 1, pp. 222-233, 2014.
[CrossRef] [Google Scholar] [Publisher Link]
[16] Putchakayala Mahesh Reddy, and Mula Sudhakar, “An Efficient Cluster Based Searching Process for Finding Keyword Query Related Documents,” SSRG International Journal of Computer Science and Engineering, vol. 5, no. 2, pp. 1-4, 2018.
[Publisher Link]
[17] Julie Beth Lovins, “Development of a Stemming Algorithm,” Mechanical Translation and Computational Linguistics, vol. 11, no. 1-2, pp. 22-31, 1968.
[Google Scholar] [Publisher Link]
[18] Xinghua Li et al., “VRFMS: Verifiable Ranked Fuzzy Multi-Keyword Search over Encrypted Data,” IEEE Transactions on Services Computing, vol. 16, no. 1, pp. 698-710, 2023.
[CrossRef] [Google Scholar] [Publisher Link]