Skip to main content
Log in

Efficient and secure encrypted image search in mobile cloud computing

  • Foundations
  • Published:
Soft Computing Aims and scope Submit manuscript

Abstract

Mobile could computing (MCC) is the availability of cloud computing services in the mobile ecosystem. MCC integrates the cloud computing into the mobile environment and has been introduced to be a potential technology for mobile devices. Although mobile devices brought us lots of convenience, it is still difficult or impossible to perform some expensive tasks due to the limited resources such as computing abilities, battery lifetime, processing abilities, and storage capacity. Therefore, many researchers focus on designing applications which could run on mobile devices in mobile cloud computing. Among them, secure encrypted image search has attracted considerable interest recently. However, it also suffers from some challenges such as privacy of images, and distance matching over ciphertexts. In this paper, we introduce a novel encryption search scheme for content-based image retrieval using comparable encryption and order-preserving encryption technology. Because of avoiding the usage of the homomorphic encryption, our construction greatly reduces computation overhead on client side and improves the precision of fuzzy search compared with previous solutions.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  • Agrawal R, Kiernan J, Srikant R, Xu Y (2004) Order preserving encryption for numeric data. In: Proceedings of the 2004 ACM SIGMOD international conference on management of data. ACM, New York, pp 563–574

  • Andoni A, Indyk P (2006) Near-optimal hashing algorithms for approximate nearest neighbor in high dimensions. In: 47th annual IEEE symposium on foundations of computer science (FOCS’06). IEEE, pp 459–468

  • Bay H, Tuytelaars T, Van Gool L (2006) Surf: speeded up robust features. In: Computer vision-ECCV 2006. Springer, New York, pp 404–417

  • Boneh D, Di Crescenzo G, Ostrovsky R, Persiano G (2004) Public key encryption with keyword search. In: Advances in cryptology-eurocrypt 2004. Springer, New York, pp 506–522

  • Broder AZ, Charikar M, Frieze AM, Mitzenmacher M (1998) Min-wise independent permutations. In: Proceedings of the thirtieth annual ACM symposium on theory of computing. ACM, New York, pp 327–336

  • Chen P, Ye J, Chen X (2015) Efficient request-based comparable encryption scheme based on sliding window method. Soft Comput. doi:10.1007/s00500-015-1766-6

  • Datar M, Immorlica N, Indyk P, Mirrokni VS (2004) Locality-sensitive hashing scheme based on p-stable distributions. In: Proceedings of the twentieth annual symposium on computational geometry. ACM, New York, pp 253–262

  • Dharani T, Aroquiaraj IL (2013) A survey on content based image retrieval. In: 2013 international conference on pattern recognition, informatics and mobile engineering (PRIME). IEEE, pp 485–490

  • Fu Z, Sun X, Liu Q, Zhou L, Shu J (2015) Achieving efficient cloud search services: multi-keyword ranked search over encrypted cloud data supporting parallel computing. IEICE Trans Commun 98(1):190–200

    Article  Google Scholar 

  • Furukawa J (2013) Request-based comparable encryption. In: Computer security-ESORICS 2013. Springer, New York, pp 129–146

  • Furukawa J (2014) Short comparable encryption. In: Cryptology and network security. Springer, New York, pp 337–352

  • Harris C, Stephens M (1988) A combined corner and edge detector. In: Alvey vision conference, vol 15. Citeseer, pp 147–151

  • Hirata K, Kato T (1992) Query by visual example. In: Advances in database technology (EDBT’92). Springer, New York, pp 56–71

  • Hsu CY, Lu CS, Pei SC (2012) Image feature extraction in encrypted domain with privacy-preserving SIFT. IEEE Trans Image Process 21(11):4593–4607

    Article  MathSciNet  Google Scholar 

  • Indyk P, Motwani R (1998) Approximate nearest neighbors: towards removing the curse of dimensionality. In: Proceedings of the thirtieth annual ACM symposium on theory of computing. ACM, New York, pp 604–613

  • Jegou H, Douze M, Schmid C (2008) Hamming embedding and weak geometric consistency for large scale image search. In: Computer vision-ECCV 2008. Springer, New York, pp 304–317

  • Lowe DG (1999) Object recognition from local scale-invariant features. In: The proceedings of the seventh IEEE international conference on computer vision, vol. 2. IEEE, pp 1150–1157

  • Lowe DG (2004) Distinctive image features from scale-invariant keypoints. Int J Comput Vis 60(2):91–110

    Article  Google Scholar 

  • Lu W, Swaminathan A, Varna AL, Wu M (2009a) Enabling search over encrypted multimedia databases. In: IS&T/SPIE electronic imaging. International society for optics and photonics, pp 418–725

  • Lu W, Varna AL, Swaminathan A, Wu M (2009b) Secure image retrieval through feature protection. In: IEEE international conference on acoustics, speech and signal processing (ICASSP’09). IEEE, pp 1533–1536

  • Mikolajczyk K, Schmid C (2005) A performance evaluation of local descriptors. IEEE Trans Pattern Anal Mach Intell 27(10):1615–1630

    Article  Google Scholar 

  • Perronnin F, Liu Y, Sánchez J, Poirier H (2010) Large-scale image retrieval with compressed fisher vectors. In: 2010 IEEE conference on computer vision and pattern recognition (CVPR). IEEE, pp 3384–3391

  • Qin Z, Yan J, Ren K, Chen CW, Wang C (2014a) Towards efficient privacy-preserving image feature extraction in cloud computing. In: Proceedings of the ACM international conference on multimedia. ACM, New York, pp 497–506

  • Qin Z, Yan J, Ren K, Chen CW, Wang C, Fu X (2014b) Privacy-preserving outsourcing of image global feature detection. In: Global communications conference (GLOBECOM), 2014 IEEE. IEEE, pp 710–715

  • Wang J, Ma H, Tang Q, Li J, Zhu H, Ma S, Chen X (2013) Efficient verifiable fuzzy keyword search over encrypted data in cloud computing. Comput Sci Inf Syst 10(2):667–684

    Article  Google Scholar 

  • Wang J, Miao M, Gao Y, Chen X (2015) Enabling efficient approximate nearest neighbor search for outsourced database in cloud computing. Soft Comput. doi:10.1007/s00500-015-1758-6

  • Xia Z, Wang X, Sun X, Wang Q (2016) A secure and dynamic multi-keyword ranked search scheme over encrypted cloud data. IEEE Trans Parallel Distrib Syst 27(2):340–352

  • Xiao L, Bastani O, Yen IL (2012) An efficient homomorphic encryption protocol for multi-user systems. IACR Cryptol ePrint Arch 2012:193

    Google Scholar 

  • Yuan J, Yu S, Guo L (2015) Seisa: Secure and efficient encrypted image search with access control. In: 2015 IEEE conference on computer communications (INFOCOM). IEEE, pp 2083–2091

  • Zhang L, Jung T, Feng P, Li XY, Liu Y (2014a) Cloud-based privacy preserving image storage, sharing and search. arXiv:1410.6593

  • Zhang Y, Zhuo L, Peng Y, Zhang J (2014b) A secure image retrieval method based on homomorphic encryption for cloud computing. In: 2014 19th international conference on digital signal processing (DSP). IEEE, pp 269–274

  • Zheng P, Huang J (2013) An efficient image homomorphic encryption scheme with small ciphertext expansion. In: Proceedings of the 21st ACM international conference on multimedia. ACM, New York, pp 803–812

  • Zou Q, Wang J, Chen X (2015) Secure encrypted image search in mobile cloud. In: The 10th international conference on broadband and wireless computing, communication and applications (BWCCA’15). IEEE, pp 572–575

Download references

Acknowledgments

This study was funded by the National Natural Science Foundation of China (Grant No. 61272455), Doctoral Fund of Ministry of Education of China (Grant No. 20130203110004), Program for New Century Excellent Talents in University (Grant number NCET-13-0946), China 111 Project (Grant No. B08038), the Fundamental Research Funds for the Central Universities (Grant No. BDY151402), and the CICAEET fund and the PAPD fund.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xiaofeng Chen.

Ethics declarations

Conflict of interest

The authors declare that they have no conflict of interest.

Ethical approval

All procedures performed in studies involving human participants were in accordance with the ethical standards of the institutional and/or national research committee and with the 1964 Helsinki declaration and its later amendments or comparable ethical standards. This article does not contain any studies with animals performed by any of the authors. Informed consent was obtained from all individual participants included in the study.

Additional information

Communicated by A. Di Nola.

An extended abstract of this paper has been presented at The 10th International Conference on Broad-based and Wireless Computing, Communication and Applications, Krakow, Poland, 4–6 November 2015.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zou, Q., Wang, J., Ye, J. et al. Efficient and secure encrypted image search in mobile cloud computing. Soft Comput 21, 2959–2969 (2017). https://doi.org/10.1007/s00500-016-2153-7

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s00500-016-2153-7

Keywords

Navigation