Skip to main content
Log in

Lightweight Feistel structure based hybrid-crypto model for multimedia data security over uncertain cloud environment

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

The exponential rise in software computing and internet technologies have broadened the horizon of cloud computing applications serving numerous purposes like business processes, healthcare, finance, socialization, etc. In the last few years the increase is security breaches and unauthorized data access has forced industry to achieve computationally efficient and robust security system. The increase in multimedia data communication over different cloud applications too demands an efficient security model, which is expected to have low computational complexity, negligible quality-compromise and higher security robustness. Major conventional security-systems like cryptography and steganography undergo high computational overhead, thus limiting their potential towards cloud-communication where each data input used to be of large size and a gigantic amount of multimedia data is shared across the network. To alleviate above stated problems and enable a potential solution, in this paper a highly robust Lightweight Feistel Structure based Substitution Permutation Crypto Model is developed for multimedia data security over uncertain cloud environment. Our proposed model applies substitution permutation crypto concept with Feistel structure which performs substitution-permutation over five rounds to achieve higher confusion and diffusion. To retain higher security with low computation, we applied merely 64-bit block cipher and equal key-size. MATLAB based simulation revealed that the proposed lightweight security model achieves better attack-resilience even maintaining low entropy, high-correlation, and satisfactory computation time for multimedia data encryption. Such robustness enables our proposed security model to be applied for real-world cloud data security.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3

Similar content being viewed by others

References

  1. Sajjad, M., Muhammad, K., Baik, S. W., et al. (2017). Mobile-cloud assisted framework for selective encryption of medical images with steganography for resource-constrained devices. Multimed Tools Appl, 76, 3519–3536. https://doi.org/10.1007/s11042-016-3811-6

    Article  Google Scholar 

  2. Darwish, A., Hassanien, A. E., Elhoseny, M., et al. (2019). The impact of the hybrid platform of internet of things and cloud computing on healthcare systems: opportunities, challenges, and open problems. J Ambient Intell Human Comput, 10, 4151–4166. https://doi.org/10.1007/s12652-017-0659-1

    Article  Google Scholar 

  3. Anwar, A. S., Ghany, K. K. A., & El Mahdy, H. (2015). Improving the security of images transmission. Int. J. Bio-Med. Inform. e-Health, 3(4), 7–13.

    Google Scholar 

  4. Bairagi, A. K., Khondoker, R., & Islam, R. (2016). An efficient steganographic approach for protecting communication in the Internet of Things (IoT) critical infrastructures. Information Security Journal: A Global Perspective, 25(4–6), 197–212. https://doi.org/10.1080/19393555.2016.1206640

    Article  Google Scholar 

  5. Paschou, M., Sakkopoulos, E., Sourla, E., & Tsakalidis, A. (2013). Health Internet of Things: Metrics and methods for efficient data transfer. Simulation Modelling Practice and Theory, 34, 186–199. https://doi.org/10.1016/j.simpat.2012.08.002

    Article  Google Scholar 

  6. Parah S.A., Sheikh J.A., Ahad F., Bhat G.M. (2018) High Capacity and Secure Electronic Patient Record (EPR) Embedding in Color Images for IoT Driven Healthcare Systems. In: Dey N., Hassanien A., Bhatt C., Ashour A., Satapathy S. (eds) Internet of Things and Big Data Analytics Toward Next-Generation Intelligence. Studies in Big Data, vol 30. Springer, Cham. https://doi.org/https://doi.org/10.1007/978-3-319-60435-0_17

  7. Li, L., Hossain, M. S., El-Latif, A. A. A., et al. (2019). Distortion less secret image sharing scheme for Internet of Things system. Cluster Comput, 22, 2293–2307. https://doi.org/10.1007/s10586-017-1345-y

    Article  Google Scholar 

  8. Gupta, R. K., & Singh, P. (2013). “A new way to design and implementation of hybrid crypto system for security of the information in public network”, International Journal of Emergency. Technology Advanced Engineering, 3(8), 108–115.

    Google Scholar 

  9. Muhammad Sajjad, Mansoor Nasir, Khan Muhammad, Siraj Khan, Zahoor Jan, Arun Kumar Sangaiah, Mohamed Elhoseny, Sung Wook Baik, Raspberry Pi assisted face recognition framework for enhanced law-enforcement services in smart cities, Future Generation Computer Systems, Volume 108, 2020, Pages 995–1007, ISSN 0167–739X, https://doi.org/https://doi.org/10.1016/j.future.2017.11.013.

  10. Laskar, S. (2012). High Capacity data hiding using LSB Steganography and Encryption. International Journal of Database Management Systems., 4, 57–68. https://doi.org/10.5121/ijdms.2012.4605

    Article  Google Scholar 

  11. B. Xue, X. Li and Z. Guo, “A New SDCS-based Content-adaptive Steganography Using Iterative Noise-Level Estimation,” 2015 International Conference on Intelligent Information Hiding and Multimedia Signal Processing (IIH-MSP), Adelaide, SA, 2015, pp. 68–71, doi: https://doi.org/10.1109/IIH-MSP.2015.80.

  12. Vipula Madhukar Wajgade, “Enhancing Data Security Using Video Steganography,” International Journal of Emerging Technology and Advanced Engineering Volume 3, Issue 4, April 2013.

  13. Lokesh Kumar, “Novel Security Scheme for Image Steganography using Cryptography technique”, International Journal of Advanced Research in Computer Science and Software Engineering , Volume 2, Issue 4, April 2012 ISSN: 2277 128X.

  14. Marwa E. Saleh, Abdelmgeid A. Aly and Fatma A. Omara, “Data Security Using Cryptography and Steganography Techniques” International Journal of Advanced Computer Science and Applications (IJACSA), 7(6), 2016. http://dx.doi.org/https://doi.org/10.14569/IJACSA.2016.070651

  15. M. E. Saleh, A. A. Aly, and F. A. Omara, “Enhancing Pixel Value Difference (PVD) Image Steganography by Using Mobile Phone Keypad (MPK) Coding,” International Journal of Computer Science and Security (IJCSS), Volume (9), Issue (2), pp. 397 - 397, 2015

  16. A. Duluta, S. Mocanu, R. Pietraru, D. Merezeanu and D. Saru, “Secure Communication Method Based on Encryption and Steganography,” 2017 21st International Conference on Control Systems and Computer Science (CSCS), Bucharest, 2017, pp. 453–458, doi: https://doi.org/10.1109/CSCS.2017.70.

  17. Dhvani Panchal, “An Approach Providing Two Phase Security of Images Using Encryption and Steganography in Image Processing”, 2015 IJEDR, Volume 3, Issue 4, ISSN: 2321–9939.

  18. Y. Leung and R. Y. Hou, “Unequal security protection for secure multimedia communication,” 2015 IEEE 4th Global Conference on Consumer Electronics (GCCE), Osaka, 2015, pp. 570–571, doi: https://doi.org/10.1109/GCCE.2015.7398667.

  19. Mukhedkar, M., Powar, P., Gaikwad, P., & “Secure non real time image encryption algorithm development using cryptography & steganography”, . (2015). Annual IEEE India Conference (INDICON). New Delhi, 2015, 1–6. https://doi.org/10.1109/INDICON.2015.7443808

    Article  Google Scholar 

  20. Li, J., Guo, X., Yu, Y., Tu, Q., Men, A., & “A robust and low-complexity video fingerprint for multimedia security”, . (2014). International Symposium on Wireless Personal Multimedia Communications (WPMC). Sydney, NSW, 2014, 97–102. https://doi.org/10.1109/WPMC.2014.7014798

    Article  Google Scholar 

  21. D. E. M. Ahmed and O. O. Khalifa, “Robust and Secure Image Steganography Based on Elliptic Curve Cryptography,” 2014 International Conference on Computer and Communication Engineering, Kuala Lumpur, 2014, pp. 288–291, doi: https://doi.org/10.1109/ICCCE.2014.88.

  22. Hajduk, V., Broda, M., Kovac, O., Levicky, D., & “Image steganography with using QR code and cryptography.” (2016). 26th International Conference Radioelektronika (RADIOELEKTRONIKA). Kosice, 2016, 350–353. https://doi.org/10.1109/RADIOELEK.2016.7477370

    Article  Google Scholar 

  23. M. S. Alam, “Secure M-commerce data using post quantum cryptography,” 2017 IEEE International Conference on Power, Control, Signals and Instrumentation Engineering (ICPCSI), Chennai, 2017, pp. 649–654, doi: https://doi.org/10.1109/ICPCSI.2017.8391793.

  24. N. Kumar and S. Agrawal, “An efficient and effective lossless symmetric key cryptography algorithm for an image,” 2014 International Conference on Advances in Engineering & Technology Research (ICAETR - 2014), Unnao, 2014, pp. 1–5, doi: https://doi.org/10.1109/ICAETR.2014.7012788.

  25. D. Sharma and D. Sharma, “Steganography of the keys into an encrypted speech signal using Matlab,” 2016 3rd International Conference on Computing for Sustainable Global Development (INDIACom), New Delhi, 2016, pp. 721–724.

  26. Z. Wang, J. Liu, W. Wan, J. Sun, J. Bo and Y. Liu, “Security Monitoring by Watermarking and Hashing for Multimedia Service on Internet Platform,” 2014 Tenth International Conference on Intelligent Information Hiding and Multimedia Signal Processing, Kitakyushu, 2014, pp. 630–633, doi: https://doi.org/10.1109/IIH-MSP.2014.163.

  27. A. A. Zaher, “A cryptography algorithm for transmitting multimedia data using quadruple-state CSK,” 2015 International Conference on Computer, Communications, and Control Technology (I4CT), Kuching, 2015, pp. 87–92, doi: https://doi.org/10.1109/I4CT.2015.7219543.

  28. M. B. Hossain, M. T. Rahman, A. B. M. S. Rahman and S. Islam, “A new approach of image encryption using 3D chaotic map to enhance security of multimedia component,” 2014 International Conference on Informatics, Electronics & Vision (ICIEV), Dhaka, 2014, pp. 1–6, doi: https://doi.org/10.1109/ICIEV.2014.6850856.

  29. P. Saxena, D. Shahane, S. Rai and R. Boghey, “Enhancing image security using data compression and spread spectrum watermarking technique,” 2017 7th International Conference on Communication Systems and Network Technologies (CSNT), Nagpur, 2017, pp. 215–219, doi: https://doi.org/10.1109/CSNT.2017.8418540.

  30. S. Gupta and R. Jain, “An innovative method of Text Steganography,” 2015 Third International Conference on Image Information Processing (ICIIP), Waknaghat, 2015, pp. 60–64, doi: https://doi.org/10.1109/ICIIP.2015.7414741.

  31. Ashwini, Bhadane et al. “A Hybrid Approach for Enhancing Data Security by Combining Encryption and Steganography.” (2014).

  32. J. Joshi, K. Nair, M. Warde, V. Rawalgaonkar and J. Kulkarni, “Secure semi-blind steganography using chaotic transforms,” 2016 3rd International Conference on Computing for Sustainable Global Development (INDIACom), New Delhi, 2016, pp. 2669–2673.

  33. N. Rashmi and K. Jyothi, “An improved method for reversible data hiding steganography combined with cryptography,” 2018 2nd International Conference on Inventive Systems and Control (ICISC), Coimbatore, 2018, pp. 81–84, doi: https://doi.org/10.1109/ICISC.2018.8398946.

  34. R. S. Phadte and R. Dhanaraj, “Enhanced blend of image steganography and cryptography,” 2017 International Conference on Computing Methodologies and Communication (ICCMC), Erode, 2017, pp. 230–235, doi: https://doi.org/10.1109/ICCMC.2017.8282682.

  35. Saraireh, S. (2013). A Secure Data Communication System Using Cryptogaphy And Steganography. International journal of Computer Networks & Communications., 5, 125–137. https://doi.org/10.5121/ijcnc.2013.5310

    Article  Google Scholar 

  36. G.Sateesh, E.Sai Lakshmi, M.Ramanamma, K.Jairam, A.Yeswanth “Assured Data Communication Using Cryptography and Steganography” International Journal of Latest Technology in Engineering, Management & Applied Science-IJLTEMAS vol.5 issue 3, pp.102–106 2016.

  37. Shamim Ahmed Laskar, “Secure Data Transmission Using Steganography and Encryption Technique”, International Journal on Cryptography and Information Security (IJCIS), Vol.2, No.3, September 2012.

  38. S. D. Torvi, K. B. ShivaKumar and R. Das, “An unique data security using text steganography,” 2016 3rd International Conference on Computing for Sustainable Global Development (INDIACom), New Delhi, 2016, pp. 3834–3838.

  39. S. Pleshkova and D. Kinanev, “Method of design public key infrastructure for secure audio information transmission in multimedia systems,” 2017 15th International Conference on Electrical Machines, Drives and Power Systems (ELMA), Sofia, 2017, pp. 195–198, doi: https://doi.org/10.1109/ELMA.2017.7955430.

  40. T. P. Pai, M. E. Raghu and K. C. Ravishankar, “Video Encryption for Secure Multimedia Transmission - A Layered Approach,” 2014 3rd International Conference on Eco-friendly Computing and Communication Systems, Mangalore, 2014, pp. 127–132, doi: https://doi.org/10.1109/Eco-friendly.2014.101.

  41. H. Cui, X. Yuan and C. Wang, “Harnessing Encrypted Data in Cloud for Secure and Efficient Mobile Image Sharing”, in IEEE Transactions on Mobile Computing, vol. 16, no. 5, pp. 1315–1329, 1 May 2017, doi: https://doi.org/10.1109/TMC.2016.2595573.

  42. Usman, M., Jan, M. A., He, X., & Chen, J. (2019). P2DCA: A Privacy-Preserving-Based Data Collection and Analysis Framework for IoMT Applications. IEEE Journal on Selected Areas in Communications, 37(6), 1222–1230. https://doi.org/10.1109/JSAC.2019.2904349

    Article  Google Scholar 

  43. Zheng, Y., Yuan, X., Wang, X., Jiang, J., Wang, C., & Gui, X. (2017). Toward Encrypted Cloud Media Center With Secure Deduplication. IEEE Transactions on Multimedia, 19(2), 251–265. https://doi.org/10.1109/TMM.2016.2612760

    Article  Google Scholar 

  44. Abdul, W., Ali, Z., Ghouzali, S., Alfawaz, B., Muhammad, G., & Hossain, M. S. (2017). Biometric Security Through Visual Encryption for Fog Edge Computing. IEEE Access, 5, 5531–5538. https://doi.org/10.1109/ACCESS.2017.2693438

    Article  Google Scholar 

  45. Li, X., Yuan, J., Ma, H., & Yao, W. (2018). Fast and Parallel Trust Computing Scheme Based on Big Data Analysis for Collaboration Cloud Service. IEEE Transactions on Information Forensics and Security, 13(8), 1917–1931. https://doi.org/10.1109/TIFS.2018.2806925

    Article  Google Scholar 

  46. Li, Q., Tian, Y., Zhang, Y., Shen, L., & Guo, J. (2019). Efficient Privacy-Preserving Access Control of Mobile Multimedia Data in Cloud Computing. IEEE Access, 7, 131534–131542. https://doi.org/10.1109/ACCESS.2019.2939299

    Article  Google Scholar 

  47. H. A. Al Hamid, S. M. M. Rahman, M. S. Hossain, A. Almogren and A. Alamri, “A Security Model for Preserving the Privacy of Medical Big Data in a Healthcare Cloud Using a Fog Computing Facility With Pairing-Based Cryptography,” in IEEE Access, vol. 5, pp. 22313–22328, 2017,doi: https://doi.org/10.1109/ACCESS.2017.2757844.

  48. Khedr, A., & Gulak, G. (2018). SecureMed: Secure Medical Computation Using GPU-Accelerated Homomorphic Encryption Scheme. IEEE Journal of Biomedical and Health Informatics, 22(2), 597–606. https://doi.org/10.1109/JBHI.2017.2657458

    Article  Google Scholar 

  49. Zhu, L., Song, H., Zhang, X., Yan, M., Zhang, L., & Yan, T. (2019). A Novel Image Encryption Scheme Based on Nonuniform Sampling in Block Compressive Sensing. IEEE Access, 7, 22161–22174. https://doi.org/10.1109/ACCESS.2019.2897721

    Article  Google Scholar 

  50. Zhang, X., & Wang, X. (2018). Digital Image Encryption Algorithm Based on Elliptic Curve Public Cryptosystem. IEEE Access, 6, 70025–70034. https://doi.org/10.1109/ACCESS.2018.2879844

    Article  Google Scholar 

  51. Tawalbeh, L., Mowafi, M., & Aljoby, W. (2013). Use of elliptic curve cryptography for multimedia encryption. IET Information Security, 7(2), 67–74. https://doi.org/10.1049/iet-ifs.2012.0147

    Article  Google Scholar 

  52. M. Guan, X. Yang and W. Hu, “Chaotic image encryption algorithm using frequency-domain DNA encoding,” in IET Image Processing, vol. 13, no. 9, pp. 1535–1539, 18 7 2019, doi: https://doi.org/10.1049/iet-ipr.2019.0051.

  53. He, J., Huang, S., Tang, S., & Huang, J. (2018). JPEG Image Encryption With Improved Format Compatibility and File Size Preservation. IEEE Transactions on Multimedia, 20(10), 2645–2658. https://doi.org/10.1109/TMM.2018.2817065

    Article  Google Scholar 

  54. R. Hamza, K. Muhammad, A. N. and G. RamiRez-GonzaLez, “Hash Based Encryption for Keyframes of Diagnostic Hysteroscopy,” in IEEE Access, vol. 6, pp. 60160–60170, 2018, doi: https://doi.org/10.1109/ACCESS.2017.2762405.

  55. Z. Xia, Y. Zhu, X. Sun, Z. Qin and K. Ren, “Towards Privacy-Preserving Content-Based Image Retrieval in Cloud Computing,” in IEEE Transactions on Cloud Computing, vol. 6, no. 1, pp. 276–286, 1 Jan.-March 2018, doi: https://doi.org/10.1109/TCC.2015.2491933.

  56. Xu, Y., Zhao, X., & Gong, J. (2019). A Large-Scale Secure Image Retrieval Method in Cloud Environment. IEEE Access, 7, 160082–160090. https://doi.org/10.1109/ACCESS.2019.2951175

    Article  Google Scholar 

  57. Zeinab Fawaz, Hassan Noura, Ahmed Mostefaoui, An efficient and secure cipher scheme for images confidentiality preservation, Signal Processing: Image Communication, Volume 42, 2016, Pages 90–108, ISSN 0923–5965, https://doi.org/https://doi.org/10.1016/j.image.2016.01.009.

  58. Noura, H., Sleem, L., Noura, M., et al. (2018). A new efficient lightweight and secure image cipher scheme. Multimed Tools Appl, 77, 15457–15484. https://doi.org/10.1007/s11042-017-5124-9

    Article  Google Scholar 

  59. Visalakshi, B., & Meyappan, T. (2017). Image Encryption and Decryption using Shifting Technique. International Journal of Engineering Science and Computing, 7(6), 12668–12671.

    Google Scholar 

  60. Bhaskar Mondal, Tarni Mandal, A light weight secure image encryption scheme based on chaos & DNA computing, Journal of King Saud University - Computer and Information Sciences, Volume 29, Issue 4, 2017, Pages 499–504, ISSN 1319–1578, https://doi.org/https://doi.org/10.1016/j.jksuci.2016.02.003.

  61. Noura, M., Noura, H., Chehab, A., et al. (2018). A dynamic approach for a lightweight and secure cipher for medical images. Multimed Tools Appl, 77, 31397–31426. https://doi.org/10.1007/s11042-018-6051-0

    Article  Google Scholar 

  62. S. Belguith , A. Jemai , R. Attia , Enhancing data security in cloud computing using a lightweight cryptographic algorithm, in: ICAS 2015 : The Eleventh International Conference on Autonomic and Autonomous Systems, IARIA, 2015, pp. 98–103 .

  63. Daniel, E., & Vasanthi, N. A. (2019). LDAP: a lightweight deduplication and auditing protocol for secure data storage in cloud environment. Cluster Comput, 22, 1247–1258. https://doi.org/10.1007/s10586-017-1382-6

    Article  Google Scholar 

  64. P. Rad, M. Muppidi, S. S. Agaian and M. Jamshidi, “Secure image processing inside cloud file sharing environment using lightweight containers,” 2015 IEEE International Conference on Imaging Systems and Techniques (IST), Macau, 2015, pp. 1–6, doi: https://doi.org/10.1109/IST.2015.7294578.

  65. Xiong, J., Zhang, Y., Li, X., et al. (2018). RSE-PoW: a Role Symmetric Encryption PoW Scheme with Authorized Deduplication for Multimedia Data. Mobile Netw Appl, 23, 650–663. https://doi.org/10.1007/s11036-017-0975-x

    Article  Google Scholar 

  66. Gupta, B. B., Yamaguchi, S., & Agrawal, D. P. (2018). Advances in Security and Privacy of Multimedia Big Data in Mobile and Cloud Computing. Multimed Tools Appl, 77, 9203–9208. https://doi.org/10.1007/s11042-017-5301-x

    Article  Google Scholar 

  67. Alassaf, N., Gutub, A., Parah, S. A., et al. (2019). Enhancing speed of SIMON: A light-weight-cryptographic algorithm for IoT applications. Multimed Tools Appl, 78, 32633–32657. https://doi.org/10.1007/s11042-018-6801-z

    Article  Google Scholar 

  68. Shifa A, Asghar MN, Noor S, Gohar N, Fleury M. Lightweight Cipher for H.264 Videos in the Internet of Multimedia Things with Encryption Space Ratio Diagnostics. Sensors. 2019; 19(5):1228. https://doi.org/https://doi.org/10.3390/s19051228

  69. Liang, C., Ning Ye, R., & Malekian and Ruchuan Wang, “The hybrid encryption algorithm of lightweight data in cloud storage”, . (2016). 2nd International Symposium on Agent, Multi-Agent Systems and Robotics (ISAMSR). Bangi, Malaysia, 2016, 160–166. https://doi.org/10.1109/ISAMSR.2016.7810021

    Article  Google Scholar 

  70. Noura, H., Chehab, A., Sleem, L., et al. (2018). One round cipher algorithm for multimedia IoT devices. Multimed Tools Appl, 77, 18383–18413. https://doi.org/10.1007/s11042-018-5660-y

    Article  Google Scholar 

  71. P. Barreto and V. Rijmen, “The khazad legacy-level block cipher,” Primitive submitted to NESSIE, vol. 97, 2000.

  72. J. Daemen, “Cipher and hash function design strategies based on linear and differential cryptanalysis,” Ph.D. dissertation, Doctoral Dissertation, March 1995, KU Leuven, 1995.

  73. Y. Wu, J. Noonan and S. Agaian, “NPCR and UACI Randomness Tests for Image Encryption,” Cyber Journals: Multidisciplinary, Journals in Science and Technology, Journal of Selected Areas in Telecommunications (JSAT), 2011, pp. 31–38.

  74. May Zaw, Z., & Phyo, S. W. (2015). Security Enhancement System Based on the Integration of Cryptography and Steganography. International Journal of Computer (IJC), 19(1), 26–39.

    Google Scholar 

  75. L. Yu, Z. Wang and W. Wang, “The Application of Hybrid Encryption Algorithm in Software Security,” 2012 Fourth International Conference on Computational Intelligence and Communication Networks, Mathura, 2012, pp. 762–765, doi: https://doi.org/10.1109/CICN.2012.195.

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Denis Rayappan.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Rayappan, D., Pandiyan, M. Lightweight Feistel structure based hybrid-crypto model for multimedia data security over uncertain cloud environment. Wireless Netw 27, 981–999 (2021). https://doi.org/10.1007/s11276-020-02486-x

Download citation

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-020-02486-x

Keywords

Navigation