An Application to Secure Multimedia Data in Cloud Environment using Paillier Cryptography

  IJCTT-book-cover
 
International Journal of Computer Trends and Technology (IJCTT)          
 
© 2014 by IJCTT Journal
Volume-17 Number-3
Year of Publication : 2014
Authors : N. Srinivasa Rao , S.Rama Sree
DOI :  10.14445/22312803/IJCTT-V17P126

MLA

N. Srinivasa Rao , S.Rama Sree. "An Application to Secure Multimedia Data in Cloud Environment using Paillier Cryptography". International Journal of Computer Trends and Technology (IJCTT) V17(3):138-143, Nov 2014. ISSN:2231-2803. www.ijcttjournal.org. Published by Seventh Sense Research Group.

Abstract -
The Cloud is an internet-based computing where shared resources, software and information are provided to the computer. Now a days it is one of the prominent technologies to provide wide variety of services. In this condition data can be categorized into sensitive and insensitive. Among these two types sensitive data requires security. The existing system does not provide any security concerns for storing sensitive data in the cloud environment. So, it is necessary to develop an application to provide better security to the sensitive data in the cloud environment. This paper presented one of the best cryptographic algorithm that is homomorphic encryption which is used to provide better security to the multimedia data in the cloud environment when streaming or after streaming is over. Through this algorithm data can be encrypt and upload into cloud environment as well as download and decrypt into original form. By using this application we can provide better security to the cloud environment when compare to existing one.

References
[1] Homomorphic tallying with pailliers crypto system, E-voting system, sancar choinyambuu-MSC student 12-6-2009.
[2] Multimedia Guardian Service for Multimedia Streams in the Public Cloud, N. Srinivasa Rao, S.Rama Sree, S.N.S.V.S.C Ramesh, sept-2014.
[3] P. Paillier, ``Public-key crypto systems based on composite degree residuosity classes, `` in Advances in Cryptology_EUROCRYPT 1999.
[4] Homomorphic Encryption Applied to the Cloud Computing Security, Maha TEBAA, Saïd EL HAJJI, Abdellatif EL GHAZI-2012.
[5] The Paillier Cryptosystem, A Look Into The Cryptosystem and Its Potential Application By Michael O ’ Keeffe the College of New Jersey Mathematics Department April 18, 2008.
[6] Homomorphic Encryption-based Secure SIFT for Privacy-Preserving Feature Extraction ChaoYung Hsu, Chun-Shien Lu, Soo-Chang Pei.
[7] Z. Huang, C. Mei, L. E. Li, and T. Woo, “Cloud Stream: Delivering high- quality streaming videos through a cloud-based SVC proxy,” in Proc. IEEE INFOCOM Mini-conf., 2011, pp. 201–205.
[8] M. Wien, R. Cazoulat, A. Graffunder, A. Hutter, and P. Amon,“Real- time system for adaptive video streaming based on SVC,” IEEE Trans. Circuits Syst. Video Technol., vol. 17, no. 9, pp.1227–1237.
[9] Ronald L. Rivest, Leonard Adleman, and Michael L. Dertouzos. On Data Banks and Privacy Homomorphisms, chapter On Data Banks and Privacy Homomorphisms, pages 169-180. Academic Press, 1978.
[10] Dan Boneh, Eu-Jin Goh, and Kobbi Nissim. Evaluating 2-DNF formulas on ciphertexts. In Theory of Cryptography Conference, TCC`2005, volume 3378 of Lecture Notes in Computer Science, pages 325-341. Springer, 2005.
[11] Taher ElGamal. A public key cryptosystem and a signature scheme based on discrete logarithms. IEEE Transactions on Information Theory, 469-472, 1985.

Keywords
Homomorphism, Cryptography, Public Key, Private Key, Euler’s totient function, Carmichael’s function, Frame Buffer.