Secure Image Retrieval Based On Orthogonal Decomposition under Cloud Environment
Commenced in January 2007
Frequency: Monthly
Edition: International
Paper Count: 32826
Secure Image Retrieval Based On Orthogonal Decomposition under Cloud Environment

Authors: Yanyan Xu, Lizhi Xiong, Zhengquan Xu, Li Jiang

Abstract:

In order to protect data privacy, image with sensitive or private information needs to be encrypted before being outsourced to the cloud. However, this causes difficulties in image retrieval and data management. A secure image retrieval method based on orthogonal decomposition is proposed in the paper. The image is divided into two different components, for which encryption and feature extraction are executed separately. As a result, cloud server can extract features from an encrypted image directly and compare them with the features of the queried images, so that the user can thus obtain the image. Different from other methods, the proposed method has no special requirements to encryption algorithms. Experimental results prove that the proposed method can achieve better security and better retrieval precision.

Keywords: Secure image retrieval, secure search, orthogonal decomposition, secure cloud computing.

Digital Object Identifier (DOI): doi.org/10.5281/zenodo.1100625

Procedia APA BibTeX Chicago EndNote Harvard JSON MLA RIS XML ISO 690 PDF Downloads 2066

References:


[1] D. Song, D. Wagner, and A. Perrig, “Practical techniques for searches in encrypted data”, in Proc. IEEE Symp. Res. Sec. Privacy, Feb. 2000, 44-55.
[2] D. Boneh, G. Crescenzo, R. Ostrovsky, and G. Persiano, “Public-key encryption with keyword search”, in Proc. Eur., 2004, 506-522.
[3] A. Swaminathan, Y. Mao, G.-M. Su, H. Gou, A. L. Varna, S. He, et al., “Confidentiality preserving rank-ordered search”,in Proc. ACM Workshop Storage, Sec., Survivability, 2007, 7-12.
[4] C. Wang, N. Cao, J. Li, K. Ren and W. Lou, “Secure Ranked Keyword Search over Encrypted Cloud Data”. in Proc. IEEE 30th International Conference onDistributed Computing Systems (ICDCS),2010, 253-262
[5] N. Cao, C. Wang, M. Li, K. Ren and W. Lou, “Privacy-Preserving 5Multi-Keyword Ranked Search over Encrypted Cloud Data”. IEEE Transactions on Parallel and Distributed Systems, 2014, 25(1), 222-233
[6] W. Lu, A. Varna and M. Wu, “Confidentiality-Preserving Image Search: A Comparative Study Between Homomorphic Encryption and Distance-Preserving Randomization”, IEEE Access, Vol.2, 2014, 125-141
[7] W. Lu, A. L. Varna, A. Swaminathan, and M.Wu, “Secure image retrieval through feature protection”, in Proc. IEEE Conf. Acoust., Speech Signal Process., Apr. 2009, pp. 1533_1536
[8] K Karthik, S Kashyap. “Transparent hashing in the encrypted domain for privacy preserving image retrieval”. Signal, Image and Video Processing. 2013, 7 (4), 647-664
[9] C. Hsu, C. Lu, and s. Pei. “Image Feature Extraction in Encrypted Domain With Privacy-Preserving SIFT”, IEEE Transactions on Image Processing, 2012, 21(11), 4593-4607
[10] G. Schaefer, “JPEG image retrieval by simple operators,” in 2nd International Workshop on Content Based Multimedia and Indexing, 2001, pp. 207–214.
[11] (Online). Available: http://wang.ist.psu.edu/_jwang/test1.tar