The International Arab Journal of Information Technology (IAJIT)

..............................
..............................
..............................


Secure Searchable Image Encryption in Cloud Using Hyper Chaos

In cloud computing, security is the main issue to many cloud providers and researchers. As we know that cloud acts as a big black box. Nothing inside the cloud is visible to the cloud user. This means that when we store our data or images in the cloud, we lost our control upon it. The data in the provider’s hands could make security and privacy issues in cloud storage as users lose their control over their data. So it is necessary for protecting user’s private data that they should be stored in the encrypted form and server should not learn anything about the stored data. These data may be personal images. In this paper we have worked on the user’s personal images which should be kept secret. The proposed scheme is to do the encryption of the images stored in the cloud. In this paper Hyper Chaos based encryption is done, which is applied on the masked images. Comparing with conventional algorithms chaos based ones have suggested more secure and fast encryption methods. The flicker images are used to create the mask for the original image and then hyper chaos is applied for encrypting the image. Prior methods in this regard are restricted to either some attacks possibility or key transfer mechanism. One of the advantages of proposed algorithm is that, the key is also encrypted. Some values of generated encrypted key with the index is sent to the server & other value is sent to the user. After decrypting the key, an encrypted image can be decrypted. The key encryption is used to enhance the security and privacy of the algorithm. Index is also created for the images before storing them on the cloud.


[1] Abdulsada A., Ali M., Abduljabbar Z., and Hashim H., “Secure Image Retrieval Over Untrusted Cloud Servers,” International Journal of Engineering and Advanced Technology, vol. 3, no. 1, pp. 140-147, 2013.

[2] Canetti R. and Dakdouk R., “Extractable Perfectly one Way Functions,” International Colloquium on Automata, Languages, and Programming, Reykjavik, pp. 449-460, 2008.

[3] Chen G., Wang Y., Wong K., and Liao X., “A new Chaos based Fast Image Encryption Algorithm,” Applied Soft Computing, vol. 11, no. 1, pp. 514-522, 2011.

[4] Curtmola R., Garay N., Kamara S., and Ostrovsky R., “Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions,” in Proceedings of 13th ACM Conference on Computer and Communications Security, Virginia, pp. 79-88, 2006.

[5] Eggers J., Bauml R., and Girod B., “A Communications Approach to Image Steganography,” in Proceedings of SPIE: Electronic Imaging, Security and Watermarking of Multimedia Contents, San Jose, pp. 26-37, 2007.

[6] Faroun K., “Chaos-Based Key Stream Generator Based on Multiple Maps Combination and its Application to Images Encryption,” The International Arab Journal of Information Technology, vol. 7, no. 3, pp. 231-240, 2010.

[7] Fu C. and Zhu Z., “A Chaotic Image Encryption Scheme based on Circular Bit Shift Method,” in Proceedings of The 9th International Conference for Young Computer Scientists, Hunan, pp. 3057- 3061, 2008.

[8] Gao T. and Chen Z., “A New Image Encryption Algorithm Based on Hyper-Chaos,” Physics Letters, vol. 372, no. 4, pp. 394-400, 2008.

[9] Goh E., Shacham H., Modadugu N., and Boneh D., “Securing Remote Untrusted Storage,” in Proceedings of Network and Distributed Systems Security Symposium, San Diego, pp. 131-145, 2003.

[10] Hong L., Ming B., and Hui H., “New Image Encryption Algorithm Based on Logistic Map and Hyper-Chaos,” in Proceedings of International Conference on Computational and Information Sciences, Shiyang, pp. 713-716, 2013.

[11] Mirzaei O., Yaghoobi M., and Irani H., “A New Image Encryption Method: Parallel Sub- image Encryption with Hyper Chaos,” Nonlinear Dynamics, vol. 67, no. 1, pp. 557-566, 2011.

[12] Nourian A., “Towards Privacy Enhanced Limited Image Processing in the Clouds,” in Proceedings of 9th Middleware Doctoral Symposium of the 13th ACM/IFIP/USENIX International Middleware Conference, Canada, pp. 1-6, 2012.

[13] Niu H., Ma S., Fan T., Chen C., and He P., “Linear State Feedback Stabilization of Unified Hyperchaotic Systems,” World Journal of Modelling and Simulation, vol. 10, no. 1, pp. 34- 48, 2014.

[14] Reese G., Cloud Application Architecture: Building Applications and Infrastructure in the Cloud, O’reilly Media, 2009.

[15] Roohbaksh D. and Yaghoobi M., “Color Image Encryption using Hyper Chaos Chen,” International Journal of Computer Applications, vol. 110, no. 4, pp. 9-12, 2015.

[16] Shannon C., “A Mathematical Theory of Communication,” The Bell System Technical Journal, vol. 27, pp. 379-423, 1948.

[17] Song D., Wagner D., and Perrig A, “Practical Techniques for Searches on Encrypted Data,” in Proceedings of IEEE Symposium on Security and Privacy, Berkeley, pp. 44-55, 2000.

[18] Vaidyanathan S., “Global Chaos Anti- Synchronization of Liu and Chen Systems by Nonlinear Control,” International Journal of Mathematical Sciences and Applications, vol. 1, no. 2, pp. 691-702, 2011.

[19] Wang Q., Li J., Wang C., Cao N., Ren K., and Lou W., “Fuzzy Keyword Search Over Encrypted Data in Cloud Computing,” in Proceedings IEEE INFOCOM, San Diego, pp. 441-445, 2010. Secure Searchable Image Encryption in Cloud Using Hyper Chaos 259

[20] Wang X., Chen F., and Wang T., “A New Compound Mode of Confusion and Diffusion for Block Encryption of Image based on Chaos,” Communications in Nonlinear Science and Numerical Simulation, vol. 15, no. 9, pp. 2479- 2485, 2010.

[21] Wei W., Fen L., Xinl G., and Yebin Y., “Color Image Encryption Algorithm Based on Hyper Chaos,” in Proceedings of 2nd IEEE International Conference on Information Management and Engineering, Chengdu, pp. 271-274, 2010.

[22] Zeghid M., Machhout M., Khriji L., Baganne A., and Tourki R., “Modified AES Based Algorithm for Image Encryption,” International Journal of Computer Science and Engineering, vol. 1, no. 1, pp. 745-750, 2007. Shaheen Ayyub received BE degree from the Department of Computer Science and Engineering, Barkatullah University Institute of Technology, India, in 2005 and M.Tech. degree from the Department of Computer Science and Engineering RGPV, Bhopal, India, in 2009. Currently, she is pursuing her PhD degree under Maulana Azad National Institute of Technology, Bhopal, India. Her research area includes cloud computing, information security and mobile computing. Praveen Kaushik obtained his B.E. and M.Tech.degree in CSE from India. He did his Ph.D. in the field of wireless sensor networks. He is presently working as an Assist-atant Professor in the department of Computer Science and Engineering, Maulana Azad National Institute of Technology, Bhopal (M.P) India. He is having a total of 14 years of teaching experience. His research area includes network security, wireless sensor network, cloud and mobile computing. He has been author/co-author of more than 15 research papers in international conferences and journals of high repute, he has been the reviewer of IEEE international conferences and IET Journal of Networks. He is an active member of Computer Society of India and International Association of Engineering (IAENG).