# Introduction loud computing is getting popularity because of its user friendly nature. IT industry leaders believe that cloud will change the approach of IT business. Reduced cost for storing data in and retrieving data from cloud is the biggest driver for its expected growth. This technological methodology can save a lot of infrastructure cost. Pay-as-you-use model can also be offered through the cloud computing solutions. According to Gartner Inc. Cloud computing is a disruptive technology, with the potential to make IT organizations more responsive than ever [8]. Cloud computing promises scalability, reliability, flexibility, availability and security of data along with economic advantages to the end user. Through web based applications one can access the shared resources from cloud on demand. IDC India lead analyst (software and services research), Kamal Vohra in an interview with Author ? ?: e-mail: prasi.bt@gmail.com leading paper during 2010 quoted, "The most attractive feature of this new technology is the prospect of converting large, upfront capital investments in IT infrastructure into smaller, manageable 'pay-per-use´ annuity payments." In 2013 IDC in a press release revealed that spending on public IT cloud services will reach $58.4 billion in 2015 and is expected to be more than $107 billion in 2017. Over the 2013-2017 forecast period, public IT cloud services will have a compound annual growth rate (CAGR) of 23.5%, five times that of the industry overall. Software as a service (SaaS) will remain the largest public IT cloud services category, capturing 59.7% of revenues in 2017. IDC predicts that by 2017, 80%+ of new cloud apps will be hosted on six PaaS platforms [1]. Along with benefits, cloud computing also has its own challenges and issues that need to be tackled. International Data Corporation (IDC) identified some of major challenges in cloud like Security, Performance, Availability, Integration and Cost. Among other challenges mentioned, privacy and security of data in cloud is the prime most concern where in research community needs to look in. Since cloud is basically based on a trust model, where client and provider must trust each other, we need to consider the issues related to security before making cloud a successful technology. Constant efforts have been put to ensure the privacy and confidentiality of the data at rest since long time. Access to physical resources like servers is not under the control of an organization that outsources data on to the cloud for storage [18]. This in turn makes organization sensitive data vulnerable to risk [4] [19] [5]. Data in the cloud is typically in a shared environment along with the data from other resources. Cryptography is one effective way of securing user data in cloud. Before the data is been hosted or stored onto the cloud, the sensitive data is encrypted to protect the data privacy [2].To preserve privacy many techniques in the literature have been proposed to carry out work on encrypted data. In [23][24] [25], extensive literature review has been done. Most of the research on encrypted data is concentrated on homomorphic encryption (HE) and searchable encryption (SE) techniques. The mathematical complexity involved in designing homomorphic encryption methods led researchers to concentrate on searchable encryption methods. Searchable encryption schemes work on encrypted data at rest and perform search operation on encrypted data. There may be situations, where in an organization the end users may have to perform the search operation on the daily basis for their business needs which also may involve some queries or multiplekeyword [17] to search in a huge set of cloud data. As a result, privacy assured multiple-keyword search operation over the encrypted data must be performed in the cloud data which assures that the sensitive data is not leaked [16]. The existing Multi Ranked Keyword Searchable Encryption (MRSE) mechanism [6] is not able to process the performance of system where the computation is more. The need for efficient high performance multikeyword search over the encrypted cloud data which assures privacy is evident. Thus, here we aim at providing such mechanism in the cloud in an efficient way so that the most relevant document is retrieved. Achieving this is a challenging task. Due to the complexity of both, preserving the data and secure multi-keyword search, the methods we have proposed here is organised in an adaptive manner. A novel technique like commutative RSA algorithm for the encryption of document can be used to preserve privacy/security of the data. This enables the cloud service to efficiently process the encryption method on the documents to be outsourced on cloud which also proves through extensive tests that this approach is dynamic. Now the cloud service should perform the search operation on the encrypted data in an efficient way, so as to retrieve only the particular data. Here we propose the tree search algorithm due to its performance, system usability and scalability which enables data users to find the most relevant information quickly, rather than in a group of retrieved documents [3]. The search operation is performed by the two main cloud workers. One worker is in charge of constructing the tree structure where each block (node) of data chunks represents whether corresponding keyword is contained in the document. The other worker takes care of the query keyword search on the tree based with the relevance score. The search result of the query represents whether corresponding keyword appears in this search data request, so the similarity could be exactly measured by the data chunks based on the query. The analysis of effectiveness of the privacy and efficiency of the proposed system is performed. Hence, the experimental result proves the low computational overhead and the high efficiency. The research paper is organized as follows. Section II discusses the related work. A brief note on the Commutative-RSA along with the working of search operation based on tree is discussed in section III. Section IV discusses the search framework on Azure platform using tree. The analysis is done in section V. The experimental results and comparisons are presented in section VI, to prove the efficiency of our proposed system. The concluding remarks and references are provided in the last VII and VIII sections of the paper respectively. # II. # Related Work More research has been done in privacy preserving single-keyword and multi-keyword search on encrypted data in cloud. In [5], a practical symmetric searchable encryption method is proposed for the first time. The first public key encryption with keyword search (PEKS)was proposed by in [15]. In [7] [9] [10] [11] [12] [13][15] [20] extensive research has been done to make searchable encryption practical. Later, the schemes in [6] [22] use multi keyword search technique for search. In [23][24] [25], authors have discussed about the different techniques used to work on encrypted data, extensive survey of different searchable and homomorphic encryption schemes with their benefits and limitations. To overcome all these issues, we have proposed a system of privacy preserving multiplekeyword ranked search over encrypted cloud data which is secure and has efficient search method. Thus, a high performance security model with multi-keyword search evaluation mechanism is proposed. # III. # Problem Formulation Searchable Encryption (SE) schemes maintain the confidentiality and privacy of owner's data by facilitating searching keywords directly on encrypted data. Users can upload their encrypted data to cloud. Later, the authorized users can perform private keyword search on encrypted data in cloud. Multiple domains like cryptography, indexing, storage etc. are involved in devising efficient, secure, SE algorithms over encrypted files. The participants of a secure search model in a cloud, typically involves data owner, data user and cloud server. Data owner encrypts the files and corresponding keywords based index files by using any known cryptographic algorithms. Both the encrypted files and index files are uploaded to the cloud server. The trapdoors (encrypted keywords) are used to search encrypted files by cloud server in cloud database. a) System Model Our system consists of 3 entities data owner, data user and the cloud server as shown in Figure 1. 1. Data owner encrypts the data files for securing the data in cloud using Commutative RSA (CRSA) before uploading into the cloud. They also define the access rights for the user who want to access those documents. The access right is a 2-state variable: permission granted or permission denied. Data owner creates an index tree based on B tree and encrypts the tree using CRSA. 2. Cloud server stores the encrypted data files and encrypted index tree. It accepts the encrypted keywords (trapdoor) and returns the matching data file based on their relevance. 3. Data user can search for encrypted data files in cloud with encrypted keywords (trapdoor). The purpose of using encrypted keywords is that even the cloud server must not be able to infer the contents of data files. The proposed solution addresses the following requirements 1. The search on encrypted document/file must be fully secure and cloud server must not be able to infer the contents of the documents in any way. 2. The search results must be ranked in order of relevance. To enable ranked searchable encryption for effective utilization of outsourced and encrypted cloud data under the aforementioned model, our system design should achieve the following security and performance guarantee. Specifically, we have the following goals: 1) Ranked keyword search: to explore different mechanisms for designing effective ranked search schemes based on the existing searchable encryption framework; 2) Security guarantee: to prevent cloud server from learning the plaintext of either the data files or the searched keywords, and achieve the "asstrong-as-possible" security strength compared to existing searchable encryption schemes; 3) Efficiency: above goals should be achieved with minimum communication and computation overhead. i. Existing systems Existing searchable encryption schemes [6] [15] [38] allow a user to securely search over encrypted data through keywords. These techniques support multi keyword search. The similarity measure "coordinate matching" in MRSE [6] has some drawbacks when used to evaluate the document ranking order. First, it takes no account of term frequency i.e. any keyword appearing in a document will present in the index vector as binary value 1 for that document, irrespective of the number of its appearance. Obviously, it fails to reflect the importance of a frequently appeared keyword to the document. Second, it takes no account of the term scarcity. Usually a keyword appearing in only one document is more important than a keyword appearing in several ones. In addition, long documents with many terms will be favored by the ranking process because they are likely to contain more terms than short documents. Hence, due to these limitations, the heuristic ranking function, "coordinate matching", is not able to produce more accurate search results. More advanced similarity measure should be adopted from plaintext information retrieval community. On the other hand, the search complexity of MRSE is linear to the number of documents in the dataset, which becomes undesirable and inefficient when a huge amount of documents are present. ii. Proposed system For our system, we choose the B+-tree as indexing data structure to identify the match between search query and data documents. Specially, we use inner data correspondence, i.e., the number of query keywords appearing in document, to evaluate the similarity of that document to the search query. Each document is converted to a balanced B+-tree according to the keywords and encrypted using CRSA. Whenever user wants to search, he/she creates a trapdoor for the keywords. Our aim is to design and analyze the performance of multiple-keyword ranked search scheme using Commutative RSA algorithm and B+ tree data structure for searchable index tree. We designed a scheme based on secured ranked multiple-keyword search over encrypted cloud data using CRSA. Further, we analyzed its performance over B+ tree based searchable index tree. In [6] [38], authors have studied the performance of RSA algorithm on binary tree. We have used Microsoft's Azure platform to emulate the proposed system and to study its performance. # c) Preliminaries i. Commutative Encryption (CRSA) The RSA cryptosystem is one of the optimum public key cryptography approaches. However, its overall robustness gets limited due to one way encryption and majority of existing RSA schemes suffer from reorder issues. Therefore, in order to make this system least complicated and more efficient, an approach called Commutative RSA has been proposed. In this scheme, the order in which encryption has been done would not affect the decryption if it is done in the same order. Encryption is the standard method for making a communication private. With the many cryptographic approaches, our system follows the commutative RSA algorithm. The mathematical scheme # Global Journal of C omp uter S cience and T echnology Volume XV Issue I Version I Year ( ) for performing this encryption is described by a pseudo algorithm presented below. Let us consider two prime numbers ??????????_?? ?? ???????? and ??????????_?? ?? ???????? initialized amongst all the group members. Let ?? ?? and ?? ?? represent the group members required to communicate over the documents. To compute the encryption keys and decryption key pairs of the commutative RSA algorithm the parameters ??????????_?? ???????? and ??????????_?? ???????? are computed using the following ??????????_?? ???????? = ????????????_?? ?? ???????? ? × ???????????_?? ?? ???????? ?? ??????????_?? ???????? = ????????????_?? ?? ???????? ? 1? × ???????????_?? ?? ???????? ? 1?? From the above equations it is clear that ??????????_?? ?? ???????? = ??????????_?? ?? ???????? and ??????????_?? ?? ???????? = ??????????_?? ?? ???????? for ?? and ??. The encryption key pair of ?? and ?? are represented as ( ??????????_?? ?? ???????? , ??????????_?? ?? ???????? ) and ( ??????????_?? ?? ???????? , ??????????_?? ?? ???????? ) is to be obtained. The ??????????_?? ???????? is obtained by randomly selecting numbers such that it is a co-prime of ??????????_?? ???????? or in other terms ?ð?"?ð?"? ?????? (??????????_?? ???????? , ??????????_?? ???????? ) = 1 Where ?ð?"?ð?"? ?????? (??, ??) represents the greatest common divisor function between two variables ?? and ??. The decryption key pair of ?? and ?? is represented by ???????????_?? ?? ???????? , ??????????_?? ?? ???????? ? and ???????????_?? ?? ???????? , ??????????_?? ?? ???????? ? and the parameter ??????????_?? ???????? is computed based on the following equation ??????????_?? ???????? = ( ??????????_?? ???????? ) ?1 ??????(??????????_?? ???????? ) Let ?????? ?? represent the encrypted data ??. The encryption operation is defined as follows ?????? ?? = ?? ?????????? _?? ???????? ??????(??????????_?? ???????? ) The commutative RSA decryption operation on the encrypted data ?? is defined ?????? ?? = ?? ?????????? _?? ???????? ??????(??????????_?? ???????? ) ii. B+ Tree A B+ tree is a data structure as shown in Figure 2. The tree contains index nodes and leaf nodes. All leaf nodes are at the same level (same depth). Each index nodes contain only keywords. Each node except root node in a B+-tree with order n must contain keys between n to 2n keys. Each node also contains (number of keys + 1) pointers to its child nodes. If the root node is an index node then it must have at least 2 children. The insertion, deletion, search operations takes only logarithmic time. Due to high fan-out B+ tree reduces I/O operations time to search an element. To enable effective, efficient and secure multikeyword ranked search over encrypted cloud data under many models, our mechanism is aiming to achieve the following design goals. The proposed framework is mainly on the tree which is index format, hence balanced binary search trees. In this section, we define the framework of multi-keyword ranked search over encrypted cloud data and establish various strict system-wise privacy requirements for such a secure cloud data utilization system. The Cloud service architecture (CSA) chosen enable us to realize the framework using a modularized approach. The CSA shown in Figure 3 could be considered as a complex system of ð?"?ð?"? ? ð?"?ð?"? dependencies, where ð?"?ð?"? represents the services offered and ð?"?ð?"? represents the applications offered by the CSA system. In CSA an application may need multiple service offerings or varied applications need similar services or similar applications may be provided by varied services. The searchable encryption utilizes a similar application of keyword search provided by the ?? workers hence it could be said that the searchable encryption depends on the availability of the keyword search application offered by the ?? workers. Multikeyword search management tends to be cumbersome if it is done manually. In order to automate the multikeyword search management we need a common syntax and a common searchable encryption to interoperate. The Commutative RSA have standardized the syntax definition through the searchable encryption. Let us consider a set of all multi-keyword search ?? ?? defined as ?? ?? = ??? ?? 1 , ?? ?? 2 , ?? ?? 3 , ? ? ? ?? ?? ?? ? where ?? ?? ?? represents the ?? ??? search keyword. The ?? ?? ?? is a keyword derived from both the encrypted tree data ?? ?? ?? ? ?? ?? from tree search algorithm (TSA) and the encrypted keyword contents ?? ?? ?? ? ?? ?? from the encrypted tree data ?? ?? of the TSA. In other words ?? ?? ?? = ð??"ð??" ?? ??? ?? ?? , ?? ?? ?? ? where ?? ?? ?? = ð??"ð??" ?? ? ?? ?? , ?? ?? ?? ?, ð??"ð??" ?? represents the tree builder function. The tree builder function extracts all the related keywords of ?? ?? ?? present in the encrypted tree data ?? ?? of the TSA. The ?? + tree represents a complex CSA hence the encrypted tree data ?? ?? data set is available with ?? ??? search service provided by the workers. The encrypted tree data can be defined as ?? ?? = ?? ??1 ? ?? ??2 ? ?? ??3 ? ? ? . . ?? ???? where ?? ??1 ? ?? ??2 ? ?? ???? ?? ?? = {?? ?? 11 , ?? ?? 12 , ? . . ?? ?? 1?? } ? {?? ?? 21 , ?? ?? 22 , ? . . ?? ?? 2?? } ? ? ? . . {?? ?? ?? 1 , ?? ?? ?? 2 , ? . . ?? ?? ???? } The encrypted keyword contents extracted from the encrypted tree data could be defined as ?? ?? = ?? ??1 ? ?? ??2 ? ?. ? ? ? . . ?? ???? , where ?? ???? the encrypted set available with ?? ??? search service provided by the worker. The locally available encrypted data could be defined as ?? ???? ? ?? ?? From the above definition it is clear that encrypted data available with search service ?? provided by the worker may not contain all the possible keywords as the complete encrypted tree data set ?? ?? is unavailable with the ?? ??? search. This is the problem that exists in the current search deployments available [9]. The purpose of the ?? + tree is to overcome the short comings by using efficient searching algorithms and search encryption compositions. # a) Cloud Workers The workers provide search encryption services which support the multi-keyword search application. The workers are defined as ???? = {???? 1 , ???? 2 , ???? 3 , ? ? . . ???? ?? }, where ???? ?? is the ?? ??? search provided by the worker. The system architecture of the azure cloud search over an encrypted data by the worker is shown in Figure 1. Each search provided by the worker possess the encrypted tree data based documents. The encrypted tree data records could be represented as ?? ???? = { ?????? 1 , ?????? 2 , ?????? 3 , ?????? 4 , ? ? ? . ?????? ?? } , where ?????? ?? is the ?? ??? encrypted tree data record available with the azure cloud search provided by the worker ???? ?? ? ???? on the ?? ??? search. The encrypted tree data records are said to consist of triplets. Based on the record, ?????? ?? could be represented as ?????? ?? = < ???????? ?? ?????? , ???????? ?? ?????? , ???????? ?? ?????? > where ???????? ?? ?????? is the subject triplet, ???????? ?? ?????? is the predicate triple and ???????? ?? ?????? represents the object triplet. The keywords extracted from the encrypted tree data include some complex relations that cannot be represented in encrypted tree data alone, hence the ?? + tree presented here adopts representation of the encrypted keyword contents through tree structure builder due to its benefits. The data of the cloud search provided by the worker constitutes of both the encrypted tree data and encrypted keyword contents which are humongous in nature and size. A search executed on huge databases would affect the response times due to numerous disk read and disk write operations involved in the search operation. To compress the data and create cache the ?? + tree utilizes a hierarchical data ordering algorithm. # b) Azure Cloud Search Application The search application is a user interface which accepts user search queries represented by SS ?? . The ?? + tree search algorithm accepts logical, conditional and simple term based search queries. The response of the search is represented as SS ?? . The cloud search application provides the search responses ???? ?? by using cloud search service composition techniques. The search response not only consists of search responses but additionally provides the encrypted relevance score used in ranking the search responses i.e. higher the encrypted relevance score greater is the rank of the search response. The encrypted data are constructed after consuming the search services provided by the ?? search service. These are provided by the search application from the cloud worker. The encrypted data are constructed by the possible keywords obtained after the cloud search service composition. This enables the ?? + tree search algorithm to provide better search results and overcome the drawback currently discussed in the previous section of this paper. Let us consider search keyword set ?? ?? and two keywords ?? ?? ?? ? ?? ?? and ?? ?? ?? ? ?? ?? . There exists 4 possible relations amongst keywords ?? ?? ?? and ?? ?? ?? . The possible relations could be defined by using the subsume represented by ???? ?????? and defined as ???? ?????? ? ( ?? ?? × ?? ?? ) ? { ?? ,???????? ?????? ( ?????? ???? ) â??" ? ?? ? ???? ?? ???? 1 ? ?? ? ???? ?? ???? ? ???? ?????? ( ?? , ?? ) ? ? ?? ? ???? ?? ???? ?? , ?? ? {2 ,3, ? , ??) ? ?? ? ???? ?? ???? ? ???? ?? ???? ???1 ? ? . .? ???? ?? ???? 1 ? ???? ?????? ( ?? , ?? ) ? ? ?? ? ???? ?? ???? 1 ? ? .? ???? ?? ???? ?? ? ???? ?? ???? ? ???? ?????? ( ?? , ?? ) Let ð??"ð??" ???????? represent a service provided by worker on search function based on a keyword ?? ?? which provides all the set of cloud search services available defined as ð??"ð??" ?????? (?? ?? ) = ?????? ???? Also it could be stated that ? ?? ?? ?? ? ð??"ð??" ?????? (?? ?? ) ? ???? ?? ???? ?? ? ???? ?? ???? ? ???? ?????? ? ?? ?? , ???? ?? ???? ?? ? The search application is an interface which provides the search criteria to the composed services, the results obtained are then there by provided to the user. On receiving the user's search query ???? ?? the application of the ?? + tree search algorithm performs the cloud services search function ð??"ð??" ???????? . The cloud service offerings amongst the varied workers are obtained by the process invoked by the ð??"ð??" ???????? . Based on the cloud services offered and the user query, appropriate cloud services are selected. The selected cloud service offerings ?????? ???? are composed using the cloud search service composition function ???????? ?????? ( ?????? ???? ) . On completing the composition, the cloud search services are invoked by parsing the required user parameters ???? ?? . The results obtained are aggregated and ranked, based on the encrypted relevance score. Higher is the encrypted relevance score, higher is the rank. The ranking could be easily achieved using any sorting algorithm. Let the cloud search response set be defined as ???? ?? = { ???? ?? ???? 1 , ???? ?? ???? 2 , ???? ?? ???? 3 , ? . . ???? ?? ???? ?? } , where ???? ?? ???? ?? represents the search response received from the ?? ??? search service by the worker for a given query set ???? ?? . As stated earlier the search algorithm available at the worker's end, provides the result page information, the encrypted data behind the search and the encrypted relevance score (ranked data). Based on this argument ???? ?? ???? ?? could be defined as ???? ?? ???? ?? = { ?? 1 ???? ?? ???? ?? , ?? 2 ???? ?? ???? ?? , ?? 3 ???? ?? ???? ?? ? . ?? ?? ???? ?? ???? ?? }, where ?? ?? ???? ?? ???? ?? represents the ?? ??? search result received from the ?? ??? search service by the worker for a given query set ???? ?? . The cloud service composition is an important entity of the cloud search application. The next section of this paper discusses the ?? + tree search algorithm utilized in composing the cloud services ?????? ???? offered by the ?? search service provided by the worker. c) Cloud Service Composition Using ?? + Tree Search Algorithm The search framework ?? + tree search algorithm introduced in this system utilizes the ?? + tree search algorithm for cloud service composition. The ?? + tree search algorithm is selected for the sole purpose of quicker responses it offers and it is computationally lighter when compared to other cloud service composition algorithms. The cloud service composition function introduced in the earlier section of this paper ???????? ?????? ( ?????? ???? ) receives the set of cloud services ?????? ???? over which the composition has to be performed. The cloud services composition is performed using the ?? + tree search algorithm. Let us define a function ð??"ð??" ??????????? which performs the ?? + tree search algorithm is defined as ð??"ð??" ??????????? ? ???? ?? , ???? ?? , ?????? ?????? , ?? ?? ? = ??????, where ???? ?? represents the input query set, ???? ?? is the desired response, ?????? ?????? represents the current temporary cloud services identified, ?? ?? represents the height and ?????? represents the resultant cloud service identified. The ð??"ð??" ??????????? is solved by the following algorithm Step 01: START Step 02: For Each ?????? 1 ? ???? ?? Step 03: For Each ?????? ???? ? ð??"ð??" ?????? (?? ?? ) = ?????? ???? Step 04: Initialization ???? ?? ?????? = ???? ?? Step 05: For Each ?????? 2 ? ???? ?? ?????? Step 06: IF ? ?????? 3 ? ???? ?? ???? ? ???? ?????? ( ?????? 2 , ?????? 3 ) Step 07: ???? ?? ?????? = ???? ?? ?????? ?????? 2 ? Step 08: End Step 05: ?? ?????? = ?? ?????? + 1 Step 06: While ?????? ?????? ? { } Step 07: END provided by the worker offering the cloud search services to support the search application. The CSA architecture considered for the B + tree search algorithm is described in this section. The B + tree search algorithm is designed to provide appropriate search responses. The B + tree search algorithm relies on the encrypted tree data and the encrypted keyword contents housed as the encrypted data component of the cloud service provided by the worker for provisioning of the search responses. The cloud search services offered by the worker are composed using the B + tree search algorithm. The encrypted keyword contents of ?? encrypted tree data records is defined as ?? ???? = { ?????? 1 , ?????? 2 , ?????? 3 , ?????? 4 , ? ? ? . ?????? ?? } Let the cache of a keyword ?? ?? ?? which represents the ?? ??? search keyword be represented as ????????? ?? ?? ?? = < ?? ?? ?? , ?? ?? ?? , ?? ?? ?? >, where ?? ?? ?? is the number of relations of the keyword and ?? ?? ?? represents the number of edge keywords. It is evident that greater the number of keywords and greater the relations that exist, larger is the data size and increasing the number of disk operation for the search operation. The number of occurrences of a keyword in an encrypted data is directly proportional or equivalent to the number of relations ?? ?? ?? of a keyword. Also it can be stated that for a constant ?? is equivalent to a function of the number of relations ?ð??"ð??" ?????? _?? ? ?? ?? ?? of a keyword ?? ?? ?? and a function of the tree depth ?ð??"ð??" ?????? _?????? ? ? of a keyword ?? ?? ?? . From the above equation it is clear that even if the number of relations ?? ?? ?? of a keyword ?? ?? ?? increases, the cache size does not increase by a great extent. Generally the keywords require 2?? ???????? cloud storage space per keyword (?? ?? ?? ). The space utilized in storing the cache defined above is given by ?( 2 + ð??"ð??" ?????? _?? ??? ?? ?? ? ) ?? ?? ?? ? ?? ???????? (2 + ln ?? ???????? ) where ?? ???????? is the cloud space required to store the same keyword ?? ?? ?? . It is considered that only one entry of a ?? ?? ?? keyword is allowed in the cache. In order to compare the normal caching strategy with the caching strategy used in ?? + tree search, the comparison ratio is defined as Figure 4 depicts the computation overhead in seconds based on the number of keywords. In this study, we compared the performance of our proposed system with the existing system proposed in [15]. Results clearly show that even for 10 keywords, the overhead computation using CRSA is low as compared to the existing system [15]. For example, existing system takes approximately 4.5 seconds for searching 2 keywords, whereas our proposed CRSA based scheme takes only 3 seconds. The computation cost for search increases linearly in both schemes. But from Figure 4 it is evident that our proposed CRSA based scheme performs better even under increased number of keywords. The graph in Figure 5 plotted above makes the comparison of the search computation time in seconds of our proposed system against the existing system. For two keywords search, the time taken by the existing [15] scheme is approximately 2.5 seconds, whereas our proposed system takes approximately 1 seconds less. As the number of keywords increased for search, the computation time for search also increases linearly in both schemes. But CRSA based scheme is found to perform better. Thus it is evident that encryption algorithm CRSA with B+ tree as index tree performs better than RSA and B tree combination. The graph in Figure 5 plotted above makes the comparison of the search computation time in seconds of our proposed system against the existing system [15]. For two files search, the time taken by the existing scheme is approximately 2.5 seconds, whereas our proposed system takes approximately 0.5 seconds less. As the number of data files increases, the computation time for search also increases linearly in both schemes. But B+ tree index based scheme is found to perform better. Thus it is evident that encryption algorithm CRSA with B+ tree as index tree performs better than RSA and B tree combination. The graph in Figure 7 portrays the overhead computation in bytes. For two data files the number of bytes read is around 200 bytes compared 600 bytes from existing system. As the number of data files increases the bytes read for search also increases linearly in both schemes. But CRSA/B+ tree based scheme is found to perform better. 2?? ???????? ?1 + ln ?? ???????? 2 ? ? 2?? ???????? ln ?? ???????? = 1 ln ?? ???????? ? +1 Therefore from these results, we have established that the proposed model can be an effective, robust and optimum adaptable approach for privacy preserving multi-keyword search of encrypted data in cloud environment. The insights of privacy-assured searchable cloud data storage services are discussed. Despite the popularity of cloud services and their wide adoption by enterprises and governments, cloud providers still lack services that guarantee both data privacy and privacy preserving search operation on encrypted. Here we tried to address the security issues considering a large set of cloud data and users based on preserving the privacy of multi keyword search over an encrypted data. We have designed a cryptographic scheme using C-RSA and B+ tree. The ?? + tree search algorithm is adopted for the ranked search technique to fetch the relevance score so as to retrieve the similarity between the query keyword search performed by the cloud user and the documents which are outsourced on cloud. Detailed analysis which examines the privacy and search efficiency of our proposed model is given. The experimental results proves our proposed model induces low overhead on the overall system. Using the C-RSA, the computation overhead is much reduced which means, if any changes have to be made to the already encrypted documents, it can be easily done with the C-RSA technique which allows dual encryption hence proves it is dynamic, thus reducing the computation overhead compared to other cryptographic methods. Therefore, specifying the computation overheads and comparatively proving efficiency. Finally, we conduct comprehensive performance analysis, which shows that our scheme is more secure, efficient and practical than existing schemes. The C-RSA cryptographic technique induces low computation overhead with the asymmetric key. This can further be improved with the use of ECC technique which proves much reduced computation overhead with the symmetric keys without compromising security. 1![Figure 1 : Searchable Encryption Architecture using CRSA](image-2.png "Figure 1 :") 2![Figure 2 : B+ tree data stucture IV. B+Tree Algorithm Search Framework Using Microsoft Windows Azure](image-3.png "Figure 2 :") ![Cryptography Based Dynamic Multi-Keyword Searchable Security Algorithm in Cloud using CRSA /B+ Tree](image-4.png "") 3![Figure 3 : System Architecture of Azure Cloud search over encrypted data](image-5.png "Figure 3 :=") 24![Figure 4 : Computation Overhead](image-6.png "2 ?=Figure 4 :") 5![Figure 5 : Time Computation](image-7.png "Figure 5 :") 6![Figure 6 : Computation of Tree Structure](image-8.png "Figure 6 :") 7![Figure 7 : Computation of Byte Overhead](image-9.png "Figure 7 :") and the output keywords ???? ?? ???? 1 are obtained in response) is processedYearsuccessfully. Let the ranked keyword search cloud service composition be represented as9???????? ?????? ( ?????? ???? ) then the cloud search service composition is said to successfully process all the requests ifVolume XV Issue I Version I( )Global Journal of C omp uter S cience and T echnologyIf the search keywords ?? ?? ?? and ?? ?? ?? are not related then ???? ?????? ? ?? ?? ?? , ?? ?? ?? ? = ?? and ???? ?????? ? ?? ?? ?? , ?? ?? ?? ) = ?? . © 2015 Global Journals Inc. (US) Step 12:???? ?? ?????? = ???? ?? ?????? ? ?????? 4Step 13: End IfStep 14:End For EachStep 15: Step 17:Return ?????? ??????Step 18: End IFStep 19: ELSEStep 20:IF ?? ?? < ?? ??????Step 21: Step 22:End IFStep 23:IF ?????? ?????? ? { }Step 24:Return ?????? ??????Step 25:End IFStep 26: End ELSEStep 27:End For EachStep 28: End For EachStep 29: Return { }Step 30: ENDWhere ?????? 1 , The cloud service composition function denotedby ???????? ?????? ( ?????? ???? ) is realized using the followingalgorithmStep 01: STARTStep 02: Initialization ?? ?????? = 2Step 03: DOStep 04: © 2015 Global Journals Inc. (US) Performance Study of Cryptography Based Dynamic Multi-Keyword Searchable Security Algorithm in Cloud using CRSA /B+ Tree Performance Study of Cryptography Based Dynamic Multi-Keyword Searchable Security Algorithm in Cloud using CRSA /B+ Tree © 2015 Global Journals Inc. (US) © 2015 Global Journals Inc. (US) 1 where ?? represents the branching factor of the encrypted tree. The cache created based on the encrypted tree data and encrypted keyword content is encoded in a binary format for faster access. The encrypted relevance score is a ratio between the query keyword and the response keyword based on the encryptions constructed. The encrypted relevance score is used by the Search Application in ranking the search responses received by the ?? search service provided by workers considered in the ?? + tree search. The search query ???? ?? could be defined as a set of keywords and relational operators. The search encrypted service offered supports queries containing Boolean operators like ?????? , ???? , ?????? , + , ?, "" commonly available with the major search operation provided by the worker. The search query ???? ?? could be represented as a ?? × ?? matrix where ?? represents the number of keywords queried for and ?? represents the number of relations, logical operators and special characters defined for querying amongst the ?? keywords. The search response ???? ?? is a set of responses and the corresponding relevance score defined as The search response ???? ?? could also be represented as a ?? × ?? matrix where ?? the number of responses obtained for the search query in ???? ?? . The encrypted relevance score is defined as To represent the encrypted relevance score to a scale of 0 ???? 1 , Normalization is considered in the ?? + tree search hence the encrypted relevance score could be defined as The Azure cloud search provided by worker could be considered as the core of the ?? + tree search architecture. The worker discussed in this section not only rely on the encrypted tree data to provide effective search queries but also rely heavily on the encrypted keyword contents to provide effective and accurate search responses. The cloud search worker not only incorporates effective hierarchical caching strategies enhancing query response time but also provide responses, the search worker also provide encrypted relevance scores associated with each query responses enabling effective ranking when multiple cloud search response are composed. V. ## Performance Analysis The security of the designed system is provided by using CRSA. As long as private key (encrypted) is kept secret the cloud provider cannot deduce index tree or documents set. Since trapdoor is also encrypted using CRSA, the provider cannot make out the keywords inside the trapdoor maintaining the confidentiality at index and query level. The documents in cloud storage are also protected, since documents are encrypted using CRSA. Without having the decryption key it is highly hard to decrypt the documents thus provides security at storage level. To be useful and usable, databases must support operations, such as search, deletion and insertion of data. For large organizations the databases are huge in size and cannot be maintained entirely in memory. By using balanced B+ trees to construct the index for the data we can improve the search efficiency. B+ tree minimizes the disk I/O (disk read and disk write) by copying a block of data (page) containing many records at a time into memory. This in turn improves the search efficiency. Asymptotically, Searching an unsorted database without indexing will have a worst case running time of O(n), where n represents the number of keywords. If the same data is indexed with a B+ Tree, the same search operation will run in logarithmic time i.e O(log n). ## VI. Result Analysis The privacy preserved multi-keyword search based on the encrypted cloud data is been implemented. The system model presented has been developed on Visual Studio 2010 framework 4.0 with C#. The overall system has been developed and implemented with Microsoft Azure platform. Different parameters like computation overhead, computation time, and bytes overhead have been considered to study and compare the performance of our proposed scheme with existing scheme. relevant query responses. In addition to the query * Above the Clouds: A Berkeley View of Cloud Computing MArmbrust Feb 2009 * Cryptographic cloud storage SKamara KLauter RLCPS Heidelberg Springer January 2010 * Modern information retrieval: A brief overview ASinghal IEEE Data Engineering Bulletin 24 4 2001 * Security Guidance for Critical Areas of Focus in Cloud Computing 2009 Cloud Security Alliance * Searching in encrypted data RBrinkman 2007 University of Twente PhD thesis * NingCao * CongWang * MingLi Kui Ren * Privacy-Preserving Multi-Keyword Ranked Search over Encrypted Cloud Data,' Parallel and Distributed Systems WenjingLou IEEE Transactions on 25 1 222 Jan. 2014 * Dawn XiaodingSong * Practical techniques for searches on encrypted data DWagner APerrig 10.1109/SECPRI.2000.848445 Proceedings. 2000 IEEE Symposium on 2000 IEEE Symposium on 2000. 2000. 2000 55 Security and Privacy * Fuzzy Keyword Search Over Encrypted Data in Cloud Computing JLi Proc. IEEE INFOCOM '10 Mini-Conf IEEE INFOCOM '10 Mini-ConfSan Diego, CA Mar. 2010 * Authorized Private Keyword Search over Encrypted Data in Cloud Computing MLi 31st Int'l. Conf. Distributed Computing Systems 2011 * Public key encryption with keyword search DBoneh GDCrescenzo ROstrovsky GPersiano Proc. of EUROCRYPT of EUROCRYPT 2004 * Secure Ranked Keyword Search Over Encrypted Cloud Data CWang Proc. ICDCS '10 ICDCS '10 2010 * WenjunLu * Confidentiality-Preserving Image Search: A Comparative Study Between Homomorphic Encryption and Distance-Preserving Randomization ALVarna MinWu Access 2 2014 IEEE * Secure knn computation on encrypted databases WKWong DWCheung BKao NMamoulis Proc. of SIGMOD of SIGMOD 2009 * Security Challenges for the Public Cloud KRen CWang QWang IEEE Internet Computing 16 1 2012 * Multikeyword Ranked Search Supporting Synonym Query over Encrypted Data in Cloud Computing ZhangjieFu IEEE Conference 2013 * Searchable symmetric encryption: improved definitions and efficient constructions RCurtmola JAGaray SKamara ROstrovsky ACM CCS 2006 * Implementation of Secure Ranked Keyword Search by Using RSSE PNaresh KPavan Kumar DKShareef International Journal of Engineering Research & Technology (IJERT) 2278-0181 * Privacy preserving ranked search on public key encrypted data SBuyrukbilen SBairas Proc. IEEE International Conference on High Performance Computing and Communications (HPCC) IEEE International Conference on High Performance Computing and Communications (HPCC) November 2013 * Space/time trade-offs in hash coding with allowable errors BHBloom Communications of the ACM 13 7 1970 * Single-database private information retrieval with constant communication rate CGentry ZRamzan ICALP 2005 * Privacypreserving keyword search over encrypted data in cloud computing, Insecure Cloud computing YTHou HLi WLou WSun ;SJajodia 2014 Springer * Privacy-preserving multikeyword text search in the cloud supporting similarity-based ranking WSun BWang NCao MLi WLou YTHou HLi Proceedings of the 8th ACMSIGSAC symposium on Information the 8th ACMSIGSAC symposium on Information ACM 2013 * A Survey on Homomorphic and Searchable Encryption Security Algorithms for Cloud Computing BTPrasanna CBAkki Communicated to International Journal of Information Technology and Computer Science November, 2014 * A Comparative Study of Homomorphic and Searchable Encryption Schemes for Cloud Computing BTPrasanna CBAkki Communicated to International Journal of Communication Networks and Distributed Systems November, 2014 * A Survey on Challenges and Security Issues in Cloud BTPrasanna CBAkki Conference on Evolutionary Trends in Information Technology Belgaum, Karnataka May 20-22 2011 at Visvesvaraya Technological University