• 제목/요약/키워드: keyword-based search

검색결과 316건 처리시간 0.023초

Secure and Efficient Conjunctive Keyword Search Scheme without Secure Channel

  • Wang, Jianhua;Zhao, Zhiyuan;Sun, Lei;Zhu, Zhiqiang
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제13권5호
    • /
    • pp.2718-2731
    • /
    • 2019
  • Conjunctive keyword search encryption is an important technique for protecting sensitive data that is outsourced to cloud servers. However, the process of searching outsourced data may facilitate the leakage of sensitive data. Thus, an efficient data search approach with high security is critical. To solve this problem, an efficient conjunctive keyword search scheme based on ciphertext-policy attribute-based encryption is proposed for cloud storage environment. This paper proposes an efficient mechanism for removing the secure channel and resisting off-line keyword-guessing attacks. The storage overhead and the computational complexity are regardless of the number of keywords. This scheme is proved adaptively secure based on the decisional bilinear Diffie-Hellman assumption in the standard model. Finally, the results of theoretical analysis and experimental simulation show that the proposed scheme has advantages in security, storage overhead and efficiency, and it is more suitable for practical applications.

비주얼 검색을 위한 위키피디아 기반의 질의어 추출 (Keyword Selection for Visual Search based on Wikipedia)

  • 김종우;조수선
    • 한국멀티미디어학회논문지
    • /
    • 제21권8호
    • /
    • pp.960-968
    • /
    • 2018
  • The mobile visual search service uses a query image to acquire linkage information through pre-constructed DB search. From the standpoint of this purpose, it would be more useful if you could perform a search on a web-based keyword search system instead of a pre-built DB search. In this paper, we propose a representative query extraction algorithm to be used as a keyword on a web-based search system. To do this, we use image classification labels generated by the CNN (Convolutional Neural Network) algorithm based on Deep Learning, which has a remarkable performance in image recognition. In the query extraction algorithm, dictionary meaningful words are extracted using Wikipedia, and hierarchical categories are constructed using WordNet. The performance of the proposed algorithm is evaluated by measuring the system response time.

키워드 검색 지원을 위한 확장 CAN 메커니즘 (Extended-CAN Mechanism to Support Keyword Search)

  • 이명훈;박정수;조인준
    • 한국정보통신학회논문지
    • /
    • 제10권3호
    • /
    • pp.421-429
    • /
    • 2006
  • 분산 해쉬 테이블 기반의 구조적 P2P시스템은 확장성이 우수하며 체계적인 검색과 라우팅을 수행하기 때문에 효율적인 검색이 가능하여 주목을 받고 있다. 그러나 이러한 장점에도 불구하고 공유파일 검색이 파일 식별자의 정확한 일치를 통해서만 가능하다. 즉 키워드 검색을 지원하지 못함으로써 P2P 응용에 있어 커다란 걸림돌이 되고 있다. 본 논문은 분산 해쉬 테이블 기반의 구조적 P2P 시스템 에서 공유파일의 컨텐츠 기반 키워드 추출 및 파일 식별자를 생성하고 PLS의 확장을 통해 키워드 사전인 KID와 CKD를 작성하여 피어에서 키워드 검색을 지원하는 확장된 CAN 메커니즘을 제안하였다.

Symmetric Searchable Encryption with Efficient Conjunctive Keyword Search

  • Jho, Nam-Su;Hong, Dowon
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제7권5호
    • /
    • pp.1328-1342
    • /
    • 2013
  • Searchable encryption is a cryptographic protocol for searching a document in encrypted databases. A simple searchable encryption protocol, which is capable of using only one keyword at one time, is very limited and cannot satisfy demands of various applications. Thus, designing a searchable encryption with useful additional functions, for example, conjunctive keyword search, is one of the most important goals. There have been many attempts to construct a searchable encryption with conjunctive keyword search. However, most of the previously proposed protocols are based on public-key cryptosystems which require a large amount of computational cost. Moreover, the amount of computation in search procedure depends on the number of documents stored in the database. These previously proposed protocols are not suitable for extremely large data sets. In this paper, we propose a new searchable encryption protocol with a conjunctive keyword search based on a linked tree structure instead of public-key based techniques. The protocol requires a remarkably small computational cost, particularly when applied to extremely large databases. Actually, the amount of computation in search procedure depends on the number of documents matched to the query, instead of the size of the entire database.

온라인 키워드 광고 시장에서 광고 단가에 영향을 미치는 요인 분석 : 키워드 유형, 검색 횟수와 경쟁업체의 수를 중심으로 (Identifying Influencing Factors on the Price Per Click of Keyword Advertising : Focusing on Keyword Type, Search Number and Competition)

  • 이홍주
    • 한국IT서비스학회지
    • /
    • 제11권3호
    • /
    • pp.257-267
    • /
    • 2012
  • Many advertisers utilize sponsored search in search engines since customers want to find relevant information on their purchases from the search engines. Many factors have influences on price per click of the sponsored search. These influences are different based on the types of keywords such as search/experience or prominent/specific. However, differences of the influences have not been studied well. Thus, this study wants to identify the differences of the influences according the type of keywords. One month data of keyword advertising were collected from Naver. The influences of search number, click through rate, and competition on price per click were different according to the keyword types.

Fuzzy Keyword Search Method over Ciphertexts supporting Access Control

  • Mei, Zhuolin;Wu, Bin;Tian, Shengli;Ruan, Yonghui;Cui, Zongmin
    • KSII Transactions on Internet and Information Systems (TIIS)
    • /
    • 제11권11호
    • /
    • pp.5671-5693
    • /
    • 2017
  • With the rapid development of cloud computing, more and more data owners are motivated to outsource their data to cloud for various benefits. Due to serious privacy concerns, sensitive data should be encrypted before being outsourced to the cloud. However, this results that effective data utilization becomes a very challenging task, such as keyword search over ciphertexts. Although many searchable encryption methods have been proposed, they only support exact keyword search. Thus, misspelled keywords in the query will result in wrong or no matching. Very recently, a few methods extends the search capability to fuzzy keyword search. Some of them may result in inaccurate search results. The other methods need very large indexes which inevitably lead to low search efficiency. Additionally, the above fuzzy keyword search methods do not support access control. In our paper, we propose a searchable encryption method which achieves fuzzy search and access control through algorithm design and Ciphertext-Policy Attribute-based Encryption (CP-ABE). In our method, the index is small and the search results are accurate. We present word pattern which can be used to balance the search efficiency and privacy. Finally, we conduct extensive experiments and analyze the security of the proposed method.

SPARQL Query Automatic Transformation Method based on Keyword History Ontology for Semantic Information Retrieval

  • Jo, Dae Woong;Kim, Myung Ho
    • 한국컴퓨터정보학회논문지
    • /
    • 제22권2호
    • /
    • pp.97-104
    • /
    • 2017
  • In semantic information retrieval, we first need to build domain ontology and second, we need to convert the users' search keywords into a standard query such as SPARQL. In this paper, we propose a method that can automatically convert the users' search keywords into the SPARQL queries. Furthermore, our method can ensure effective performance in a specific domain such as law. Our method constructs the keyword history ontology by associating each keyword with a series of information when there are multiple keywords. The constructed ontology will convert keyword history ontology into SPARQL query. The automatic transformation method of SPARQL query proposed in the paper is converted into the query statement that is deemed the most appropriate by the user's intended keywords. Our study is based on the existing legal ontology constructions that supplement and reconstruct schema and use it as experiment. In addition, design and implementation of a semantic search tool based on legal domain and conduct experiments. Based on the method proposed in this paper, the semantic information retrieval based on the keyword is made possible in a legal domain. And, such a method can be applied to the other domains.

의미적 관계를 이용한 OWL 데이터의 키워드 질의 처리 기법 (A Keyword Query Processing Technique of OWL Data using Semantic Relationships)

  • 김연희;김성완
    • 디지털산업정보학회논문지
    • /
    • 제9권1호
    • /
    • pp.59-72
    • /
    • 2013
  • In this paper, we propose a keyword query processing technique based on semantic relationships for OWL data. The proposed keyword query processing technique can improve user's search satisfaction by performing two types of associative search. The first associative search uses information inferred by the relationships between classes or properties during keyword query processing. And it supports to search all information resources that are either directly or indirectly related with query keywords by semantic relationships between information resources. The second associative search returns not only information resources related with query keywords but also values of properties of them. We design a storage schema and index structures to support the proposed technique. And we propose evaluation functions to rank retrieved information resources according to three criteria. Finally, we evaluate the validity and accuracy of the proposed technique through experiments. The proposed technique can be utilized in a variety of fields, such as paper retrieval and multimedia retrieval.

키워드 기반 블로그 마케팅을 위한 연관 키워드 추천 시스템 (Associated Keyword Recommendation System for Keyword-based Blog Marketing)

  • 최성자;손민영;김영학
    • 정보과학회 컴퓨팅의 실제 논문지
    • /
    • 제22권5호
    • /
    • pp.246-251
    • /
    • 2016
  • 최근에 SNS와 온라인 매체의 영향력이 커지면서 이를 이용한 마케팅에 대한 관심이 증가하고 있다. 블로그 마케팅은 대형 포털 사이트의 키워드 검색 결과에 따라 상위 노출을 함으로서 비교적 저렴한 비용으로 마케팅의 파급효과와 정보 전달력을 높일 수 있다. 그러나 일부 특정 키워드의 검색 결과의 경우 상위에 노출되려는 경쟁이 과열될 수 있기 때문에, 블로그를 상위에 노출하기 위해서는 장기적이고 적극적인 노력이 필요하다. 따라서 본 연구에서는 블로그의 상위 노출 가능성이 높은 연관 키워드 그룹을 추천하는 새로운 방법을 제안한다. 제안된 방법은 먼저 타겟 키워드의 검색 결과에 포함된 블로그 문서들을 수집하여 단어의 빈번도와 위치정보를 고려하여 연관성이 높은 키워드를 추출하고 필터링한다. 다음에 각 연관 키워드를 타겟 키워드와 비교하여 그들의 연관성, 월간 연관 키워드 검색 량, 검색에 포함된 블로그의 개수, 블로그의 평균 작성 일을 고려하여 상위 노출의 가능성이 높은 연관 키워드 그룹을 추천한다. 본 연구에서 실험을 통하여 제안된 방법이 연관성이 높은 키워드 그룹을 추천함을 보인다.

서버에서 효율적인 메모리 사용량을 제공하는 공개키 기반 검색 암호 시스템 (Memory-efficient Public Key Encryption with Keyword Search in Server)

  • 권은정;서재우;이필중;박영만;이해규;김영헌;정학진
    • 정보보호학회논문지
    • /
    • 제18권4호
    • /
    • pp.3-15
    • /
    • 2008
  • 검색 가능 암호 시스템 (Searchable Encryption)은 암호화된 데이터에서 키워드를 검색하는 문제를 해결하기 위하여 2000년에 Song 등에 의해서 처음으로 제안되었다. 지금까지 대칭키 암호화 방식과 공개키 암호화 방식에 기반하는 여러 가지 검색 가능 암호 시스템이 제안되었으나, 공개키 암호화 방식에 기반한 기존의 기법들은 암호화 된 문서의 검색을 위해 서버에서 저장해야 하는 인덱스들의 크기가 키워드 개수에 비례하여 선형적으로 증가하는 단점을 가진다. 본 논문에서는 공개키 기반 검색 가능 암호 시스템에서 서버에서 저장하는 인덱스의 길이를 줄이기 위해 Bloom Filter를 적용하는 방법을 제안하고, Boneh 등이 제안한 PEKS(Public key Encryption with Keyword Search)에 제안한 방법을 적용하여, 메모리 측면에서 그 효율성을 분석한다.