CFP last date
22 April 2024
Call for Paper
May Edition
IJCA solicits high quality original research papers for the upcoming May edition of the journal. The last date of research paper submission is 22 April 2024

Submit your paper
Know more
Reseach Article

Private Searching on Encrypted Data in Cloud

by Huda M. Saleh, Hameed A. Younis
International Journal of Computer Applications
Foundation of Computer Science (FCS), NY, USA
Volume 165 - Number 7
Year of Publication: 2017
Authors: Huda M. Saleh, Hameed A. Younis
10.5120/ijca2017913924

Huda M. Saleh, Hameed A. Younis . Private Searching on Encrypted Data in Cloud. International Journal of Computer Applications. 165, 7 ( May 2017), 20-26. DOI=10.5120/ijca2017913924

@article{ 10.5120/ijca2017913924,
author = { Huda M. Saleh, Hameed A. Younis },
title = { Private Searching on Encrypted Data in Cloud },
journal = { International Journal of Computer Applications },
issue_date = { May 2017 },
volume = { 165 },
number = { 7 },
month = { May },
year = { 2017 },
issn = { 0975-8887 },
pages = { 20-26 },
numpages = {9},
url = { https://ijcaonline.org/archives/volume165/number7/27585-2017913924/ },
doi = { 10.5120/ijca2017913924 },
publisher = {Foundation of Computer Science (FCS), NY, USA},
address = {New York, USA}
}
%0 Journal Article
%1 2024-02-07T00:11:48.257422+05:30
%A Huda M. Saleh
%A Hameed A. Younis
%T Private Searching on Encrypted Data in Cloud
%J International Journal of Computer Applications
%@ 0975-8887
%V 165
%N 7
%P 20-26
%D 2017
%I Foundation of Computer Science (FCS), NY, USA
Abstract

Cloud computing appeared as the most common paradigm in the time being that provides calculations and storage resources by when used – pay method. Users can exploit cloud resources from anywhere at any time without maintenance cost. Flexibility in resource allocation enabled cloud services to be effective in delivering with reasonable cost. However, transfer data to cloud make it vulnerable to leakage, and loss of privacy. Therefore, data security in cloud considered as the primary hurdle of cloud adoption. Many users prefer prior protection for their data using data encryption, which determine cloud popularity, since most searches process are not carry out on encrypted data directly. This paper build secure and effective system for searching over encrypted images in cloud environment and propose public-key image encryption algorithm from RSA and Paillier algorithms. The proposed image encryption algorithm achieved higher security and appropriate processing time, which evaluated by PSNR, Entropy, NPCR, UACI and processing time. We used Scale Invariant Feature Transform algorithm (SIFT) algorithm for image feature extraction, locality sensitive hashing (LSH) to secure sensitive images and build index, and Eculidean distance as similarity metric.

References
  1. Malhotra, L. A. K. S. H. A. Y., Agarwal, D., & Jaiswal, A. (2014). Virtualization in cloud computing. J Inform Tech Softw Eng, 4(2), 136.
  2. Zissis, D., & Lekkas, D. (2012). Addressing cloud computing security issues. Future Generation computer systems, 28(3), 583-592.
  3. Mell, P., & Grance, T. (2011). The NIST definition of cloud computing.
  4. Cao, N. (2012). Secure and Reliable Data Outsourcing in Cloud Computing (Doctoral dissertation, Worcester Polytechnic Institute in Electrical and Computer Engineering).
  5. Popović, K., & Hocenski, Ž. (2010). Cloud computing security issues and challenges. In MIPRO, 2010 proceedings of the 33rd international convention (pp. 344-349). IEEE.
  6. Ho, K. H. (2013). Semantic Search over Encrypted Data in Cloud Computing. ( Master of Computer Science in San José State University)
  7. Stallings, W. (2006). Cryptography and network security: principles and practices. Pearson Education India.
  8. Xia, Z., Zhu, Y., Sun, X., & Wang, J. (2013). A similarity search scheme over encrypted cloud images based on secure transformation. International Journal of Future Generation Communication and Networking, 6(6), 71-80.
  9. Kuzu, M., Islam, M. S., & Kantarcioglu, M. (2012). Efficient similarity search over encrypted data. In Data Engineering (ICDE), 2012 IEEE 28th International Conference on (pp. 1156-1167). IEEE.
  10. Zhu, Y., Sun, X., Xia, Z., Chen, L., Li, T., & Zhang, D. (2014). Enabling Similarity Search over Encrypted Images in Cloud. Information Technology Journal, 13(5), 824.
  11. Hwang, R. J., Lu, C. C., & Wu, J. S. (2014). Searchable Encryption in Cloud Storage. World Academy of Science, Engineering and Technology, International Journal of Computer, Electrical, Automation, Control and Information Engineering, 8(7), 1080-1083.
  12. Smart, N. P. (2003). Cryptography: an introduction (Vol. 5). New York: McGraw-Hill.
  13. Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems. Communications of the ACM, 21(2), 120-126.
  14. Paillier, P. (1999). Public-key cryptosystems based on composite degree residuosity classes. In International Conference on the Theory and Applications of Cryptographic Techniques (pp. 223-238).
  15. Song, D. X., Wagner, D., & Perrig, A. (2000). Practical techniques for searches on encrypted data. In Security and Privacy, 2000. S&P 2000. Proceedings. 2000 IEEE Symposium on (pp. 44-55). IEEE.
  16. Han, F., Qin, J., & Hu, J. (2016). Secure searches in the cloud: a survey. Future Generation Computer Systems, 62, 66-75.
  17. Bösch, C., Hartel, P., Jonker, W., & Peter, A. (2015). A survey of provably secure searchable encryption. ACM Computing Surveys (CSUR), 47(2), 18.
  18. Gionis, A., Indyk, P., & Motwani, R. (1999). Similarity search in high dimensions via hashing. In VLDB (Vol. 99, No. 6, pp. 518-529).
  19. Slaney, M., & Casey, M. (2008). Locality-sensitive hashing for finding nearest neighbors [lecture notes]. IEEE Signal Processing Magazine, 25(2), 128-131.
  20. Wang, J., Shen, H. T., Song, J., & Ji, J. (2014). Hashing for similarity search: A survey. arXiv preprint arXiv:1408.2927.
  21. Dongaonkar, A. D. (2013). Private Content Based Image Information Retrieval using Map-Reduce (Doctoral dissertation, Department of computer engineering and information technology, college of engineering, Pune).
  22. Humadi, A. M., & Younis, H. A. (2014). Application of the Fuzzy Logic in Content Based Image Retrieval using Color Feature. Int. J. Comput. Sci. Mob. Comput, 3(2), 170-180.
  23. Lowe, D. G. (1999). Object recognition from local scale-invariant features. In Computer vision, 1999. The proceedings of the seventh IEEE international conference on (Vol. 2, pp. 1150-1157). IEEE.
  24. Lowe, D. G. (2004). Distinctive image features from scale-invariant keypoints. International journal of computer vision, 60(2), 91-110.
  25. http://imagedatabase.cs.washington.edu/groundtruth/
  26. Solomon, C., & Breckon, T. (2011). Fundamentals of Digital Image Processing: A practical approach with examples in Matlab. John Wiley & Sons.
  27. Ahmad, J., & Ahmed, F. (2010). Efficiency analysis and security evaluation of image encryption schemes. Computing, 23, 25.
  28. Song, C., & Qiao, Y. (2015). A novel image encryption algorithm based on DNA encoding and spatiotemporal chaos. entropy, 17(10), 6954-6968.
Index Terms

Computer Science
Information Sciences

Keywords

Cloud Computing RSA Paillier Searchable Encryption LSH SIFT