Browse > Article
http://dx.doi.org/10.13067/JKIECS.2012.7.4.811

Design of Searchable Image Encryption System of Streaming Media based on Cloud Computing  

Cha, Byung-Rae (광주과학기술원 정보통신공학과)
Kim, Dae-Kyu ((주)아젠텍 S/W 개발실)
Kim, Nam-Ho (호남대학교 인터넷콘텐츠학과)
Choi, Se-Ill (호남대학교 컴퓨터공학과)
Kim, Jong-Won (광주과학기술원 정보통신공학과)
Publication Information
The Journal of the Korea institute of electronic communication sciences / v.7, no.4, 2012 , pp. 811-819 More about this Journal
Abstract
In this paper, we design searchable image encryption system to provide the privacy and authentication on streaming media based on cloud computing. The searchable encryption system is the matrix of searchable image encryption system by extending the streaming search from text search, the search of the streaming service is available, and supports personal privacy and authentication using encryption/decryption and CBIR technique. In simple simulation of post-cut and image keyword creation, we can verify the possibilities of the searchable image encryption system based on streaming service.
Keywords
Searchable Image Encryption System; Streaming Media; Privacy; Cloud Computing;
Citations & Related Records
연도 인용수 순위
  • Reference
1 P. Golle, J. Staddon, and B. Waters, "Secure Conjunctive Keyword Search over Encrypted Data," In Applied Cryptography and Network Security Conference, pp. 24-31, 2004.
2 B. Waters, D. Balfanz, G. Durfee, and D. Smetters, "Building an Encrypted and Searchable Auditlog," NDSS, pp. 1-10, 2004.
3 R. Ostrovsky and W. Skeith, "Private Searching on Streaming Data," Crypto, pp. 397-430, 2005.
4 J. Bethencourt, H. Chan, A. Perrig, E. Shi, and D. Song, "Anonymous Multi-Attribute Encryption with Range Query Conditional Decryption," Technical Report, C.M.U. pp. 1-38, 2006.
5 조남수, 홍도원, "검색 가능 암호 시스템 기술 동향," 전자통신동향분석, 23권, 4호, pp. 1-9, 8월, 2008년.
6 R. Ostrovsky, "Software Protection and Simulations on Oblivious RAMs," ACM Symp. on Theory of Computing, Baltimore, MAryland, USA, May 14-16, pp. 514-523, 1990.
7 P. Golle and R. Ostrovsky, "Software Protection and Simulation on Oblivious RAMs," Journal of ACM, Vol. 43, No. 3, pp. 431-473, 1996.   DOI
8 D. Song, D. Wagner, and A. Perrig, "Practical Techniques for Searching on Encrypted Data," IEEE Symp. on Security and Privacy, 2000.
9 E. J. Goh, "Secure Indexes," Technical Report 2003/216, IACR ePrint Crpytography Archive, 2003.
10 Y. C. Chang and M. Mitzenmacher, "Privacy Preserving Keyword Searches on Remote Encrypted Data," In Applied Cryptography and Network Security Conf., pp. 391-421, 2005.
11 R. Curtmola, J. Garay, S. Kamara, and R. Ostrovsky, "Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions," ACMCCS, pp. 79-88, 2006.
12 D. Boneh, G. Crescenzo, R. Ostrovsky, and G. Persiano, "Public Key Encryption with Keyword Search," Eurocrypt, LNCS 3027, pp. 506-522, 2004.
13 D. Boneh and B. Waters, "Conjunctive, Subset and Range Queries on Encrypted Data," Theory of Cryptography Conf., pp. 1-29, 2007.
14 차병래, 한경헌, 이지민, 안영은, 류재민, "다자간 정합 인증 시스템의 설계", 2009 한국정보기술학회 하계 학술대회, pp. 458-462, 6월, 12일, 2009.
15 차병래, 김대규, 김남호, 최세일, "검색 가능 이미지 암호 시스템의 개념 설계", 한국전자통신학회 춘계학술대회, pp. 217-220, 6월, 8일, 2012.