skip to main content
research-article

Paillier Cryptosystem based Mean Value Computation for Encrypted Domain Image Processing Operations

Published: 12 September 2019 Publication History

Abstract

Due to its large storage facility and high-end computing capability, cloud computing has received great attention as a huge amount of personal multimedia data and computationally expensive tasks can be outsourced to the cloud. However, the cloud being third-party semi-trusted, is prone to information leakage, raising privacy risks. Signal processing in the encrypted domain has emerged as a new research paradigm on privacy-preserving processing over outsourced data by semi-trusted cloud. In this article, we propose a solution for non-integer mean value computation in the homomorphic encrypted domain without any interactive protocol between the client and the service provider. Using the proposed solution, various image processing operations, such as local smoothing filter, un-sharp masking, and histogram equalization, can be performed in the encrypted domain at the cloud server without any privacy concerns. Our experimental results from standard test images reveal that these image processing operations can be performed without pre-processing, without client-server interactive protocol, and without any error between the encrypted domain and the plain domain.

References

[1]
Adobe. {n.d.}. Adobe Creative Cloud. Retrieved from https://www.adobe.com/creativecloud.html.
[2]
Khalid Alhamazani, Rajiv Ranjan, Karan Mitra, Fethi Rabhi, Prem Prakash Jayaraman, Samee Ullah Khan, Adnene Guabtni, and Vasudha Bhatnagar. 2015. An overview of the commercial cloud monitoring tools: Research dimensions, design issues, and state-of-the-art. Computing 97, 4 (2015), 357--377.
[3]
Tiziano Bianchi, Alessandro Piva, and Mauro Barni. 2009a. Encrypted domain DCT based on homomorphic cryptosystems. EURASIP J. Info. Secur. 2009, 1 (2009), 716357.
[4]
Tiziano Bianchi, Alessandro Piva, and Mauro Barni. 2009b. On the implementation of the discrete Fourier transform in the encrypted domain. IEEE Trans. Info. Forensics Secur. 4, 1 (2009), 86--97.
[5]
Tiziano Bianchi, Alessandro Piva, and Mauro Barni. 2010. Composite signal representation for fast and storage-efficient processing of encrypted signals. IEEE Trans. Info. Forensics Secur. 5, 1 (2010), 180--187.
[6]
Robert D. Carmichael. 1913. On the numerical factors of the arithmetic forms α n±β n. Ann. Math. 15, 1/4 (1913), 49--70.
[7]
Delin Chen, Wenhao Chen, Jian Chen, Peijia Zheng, and Jiwu Huang. 2018. Edge detection and image segmentation on encrypted image with homomorphic encryption and garbled circuit. In Proceedings of the IEEE International Conference on Multimedia and Expo (ICME’18). IEEE, 1--6.
[8]
Ivan Damgård, Mads Jurik, and Jesper Buus Nielsen. 2010. A generalization of Paillier’s public-key system with applications to electronic voting. Int. J. Info. Secur. 9, 6 (2010), 371--385.
[9]
Steven D. Galbraith. 2012. Mathematics of Public Key Cryptography. Cambridge University Press, 24--27.
[10]
Carl Friedrich Gauss. 1966. Disquisitiones Arithmeticae. Vol. 157. Yale University Press.
[11]
Craig Gentry and Shai Halevi. 2011. Implementing gentry’s fully-homomorphic encryption scheme. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 129--148.
[12]
Shafi Goldwasser and Silvio Micali. 1984. Probabilistic encryption. J. Comput. Syst. Sci. 28, 2 (1984), 270--299.
[13]
Jeffrey Hoffstein, Jill Pipher, and Joseph H. Silverman. 1998. NTRU: A ring-based public key cryptosystem. In Proceedings of the International Algorithmic Number Theory Symposium. Springer, 267--288.
[14]
Christine Jost, Ha Lam, Alexander Maximov, and Ben J. M. Smeets. 2015. Encryption performance improvements of the paillier cryptosystem. IACR Cryptol. 2015 (2015), 864. https://www.iacr.org/cryptodb/data/paper.php?pubkey=26497.
[15]
Donald E. Knuth. 1981. The Art of Computer Programming; Volume 2: Seminumeral Algorithms. Addison-Wesley.
[16]
Reginald L. Lagendijk, Zekeriya Erkin, and Mauro Barni. 2013. Encrypted signal processing for privacy protection: Conveying the utility of homomorphic encryption and multiparty computation. IEEE Signal Process. Mag. 30, 1 (2013), 82--105.
[17]
Joseph Louis Lagrange. 1775. Recherches d’arithmetique. C. F. Voss.
[18]
Ankita Lathey and Pradeep K. Atrey. 2015. Image enhancement in encrypted domain over cloud. ACM Trans. Multimedia Comput. Commun. Appl. 11, 3 (2015), 38.
[19]
Arjen Klaas Lenstra, Hendrik Willem Lenstra, and László Lovász. 1982. Factoring polynomials with rational coefficients. Math. Ann. 261, 4 (1982), 515--534.
[20]
Peter Mell, Tim Grance et al. 2011. The NIST definition of cloud computing. NIST Spec. Publ. 800 (2011), 7.
[21]
Manoranjan Mohanty, Muhammad Rizwan Asghar, and Giovanni Russello. 2016. 2DCrypt: Image scaling and cropping in encrypted domains. IEEE Trans. Info. Forensics Secur. 11, 11 (2016), 2542--2555.
[22]
Manoranjan Mohanty, Wei Tsang Ooi, and Pradeep K. Atrey. 2013. Scale me, crop me, know me not: Supporting scaling and cropping in secret image sharing. In Proceedings of the IEEE International Conference on Multimedia and Expo (ICME’13). IEEE, 1--6.
[23]
Phong Q. Nguyen and Jacques Stern. 2001. The two faces of lattices in cryptology. In Cryptography and Lattices. Springer, 146--180.
[24]
Pascal Paillier. 1999. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 223--238.
[25]
PIXLR. {n.d.}. PIXLR Editor. Retrieved from https://pixlr.com/editor/.
[26]
Guillaume Poupard and Jacques Stern. 2000. Fair encryption of RSA keys. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 172--189.
[27]
NIST FIPS Pub. 2001. 197: Advanced encryption standard (AES). Fed. Info. Process. Stand.ards Publ. 197, 441 (2001), 0311.
[28]
Amitesh Singh Rajput and Balasubramanian Raman. 2018. CryptoCT: Towards privacy preserving color transfer and storage over cloud. Multimedia Tools Appl. 77, 18 (2018), 24223--24245.
[29]
Oded Regev. 2009. On lattices, learning with errors, random linear codes, and cryptography. J. Assoc. Comput. Mach. 56, 6 (2009), 34.
[30]
Harald Ritter and Carsten Rössner. 1997. Factoring via strong lattice reduction algorithms. IACR Cryptol. 1997 (1997), 8.
[31]
Mohsin Shah, Weiming Zhang, Honggang Hu, Hang Zhou, and Toqeer Mahmood. 2018. Homomorphic encryption-based reversible data hiding for 3D mesh models. Arabian J. Sci. Eng. 43, 12 (2018), 8145--8157.
[32]
Priyanka Singh, Balasubramanian Raman, and Manoj Misra. 2018. Just process me, without knowing me: A secure encrypted domain processing based on Shamir secret sharing and POB number system. Multimedia Tools Appl. 77, 10 (2018), 12581--12605.
[33]
Juan Ramón Troncoso-Pastoriza and Fernando Perez-Gonzalez. 2013. Secure signal processing in the cloud: Enabling technologies for privacy-preserving multimedia cloud processing. IEEE Signal Process. Mag. 30, 2 (2013), 29--41.
[34]
Peijia Zheng and Jiwu Huang. 2012. Walsh-Hadamard transform in the homomorphic encrypted domain and its application in image watermarking. In Proceedings of the International Workshop on Information Hiding. Springer, 240--254.
[35]
Peijia Zheng and Jiwu Huang. 2013. Discrete wavelet transform and data expansion reduction in homomorphic encrypted domain. IEEE Trans. Image Process. 22, 6 (2013), 2455--2468.
[36]
M. Tarek Ibn Ziad, Amr Alanwar, Moustafa Alzantot, and Mani Srivastava. 2016. Cryptoimg: Privacy preserving processing over encrypted images. In Proceedings of the IEEE Conference on Communications and Network Security (CNS’16). IEEE, 570--575.

Cited By

View all
  • (2024)A Bitcoin-based Secure Outsourcing Scheme for Optimization Problem in Multimedia Internet of ThingsACM Transactions on Multimedia Computing, Communications, and Applications10.1145/363748920:6(1-23)Online publication date: 8-Mar-2024
  • (2024)Smart Contract Assisted Privacy-Preserving Data Aggregation and Management Scheme for Smart GridIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.330074921:4(2145-2161)Online publication date: 1-Jul-2024
  • (2024)Time-limited ownership delegation scheme with revocation security for healthcareCluster Computing10.1007/s10586-024-04588-z27:9(12105-12121)Online publication date: 1-Dec-2024
  • Show More Cited By

Index Terms

  1. Paillier Cryptosystem based Mean Value Computation for Encrypted Domain Image Processing Operations

      Recommendations

      Comments

      Information & Contributors

      Information

      Published In

      cover image ACM Transactions on Multimedia Computing, Communications, and Applications
      ACM Transactions on Multimedia Computing, Communications, and Applications  Volume 15, Issue 3
      August 2019
      331 pages
      ISSN:1551-6857
      EISSN:1551-6865
      DOI:10.1145/3352586
      Issue’s Table of Contents
      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      Published: 12 September 2019
      Accepted: 01 April 2019
      Revised: 01 March 2019
      Received: 01 September 2018
      Published in TOMM Volume 15, Issue 3

      Permissions

      Request permissions for this article.

      Check for updates

      Author Tags

      1. Encrypted domain
      2. Paillier cryptosystem
      3. cloud computing
      4. secure signal processing (SSP)

      Qualifiers

      • Research-article
      • Research
      • Refereed

      Funding Sources

      • Natural Science Foundation of China
      • Anhui Initiative in Quantum Information Technologies
      • CAS-TWAS President's Fellowship

      Contributors

      Other Metrics

      Bibliometrics & Citations

      Bibliometrics

      Article Metrics

      • Downloads (Last 12 months)26
      • Downloads (Last 6 weeks)1
      Reflects downloads up to 17 Jan 2025

      Other Metrics

      Citations

      Cited By

      View all
      • (2024)A Bitcoin-based Secure Outsourcing Scheme for Optimization Problem in Multimedia Internet of ThingsACM Transactions on Multimedia Computing, Communications, and Applications10.1145/363748920:6(1-23)Online publication date: 8-Mar-2024
      • (2024)Smart Contract Assisted Privacy-Preserving Data Aggregation and Management Scheme for Smart GridIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2023.330074921:4(2145-2161)Online publication date: 1-Jul-2024
      • (2024)Time-limited ownership delegation scheme with revocation security for healthcareCluster Computing10.1007/s10586-024-04588-z27:9(12105-12121)Online publication date: 1-Dec-2024
      • (2023)CampER: An Effective Framework for Privacy-Aware Deep Entity ResolutionProceedings of the 29th ACM SIGKDD Conference on Knowledge Discovery and Data Mining10.1145/3580305.3599266(626-637)Online publication date: 6-Aug-2023
      • (2023)Heterogeneous and Customized Cost-Efficient Reversible Image Degradation for Green IoTIEEE Internet of Things Journal10.1109/JIOT.2022.321387510:3(2630-2645)Online publication date: 1-Feb-2023
      • (2023)Efficient Privacy-Preserving Multi-Functional Data Aggregation Scheme for Multi-Tier IoT System2023 IEEE Symposium on Computers and Communications (ISCC)10.1109/ISCC58397.2023.10218234(857-863)Online publication date: 9-Jul-2023
      • (2022)EPPSASecurity and Communication Networks10.1155/2022/73591342022Online publication date: 1-Jan-2022
      • (2022)Performance Evaluation of RSA, ElGamal, and Paillier Partial Homomorphic Encryption Algorithms2022 International Conference on Computer Science and Software Engineering (CSASE)10.1109/CSASE51777.2022.9759825(89-94)Online publication date: 15-Mar-2022
      • (2022)Efficient hardware realization and high radix implementation of modular multi exponential techniques for public key cryptographyMicroelectronics Journal10.1016/j.mejo.2022.105548128(105548)Online publication date: Oct-2022

      View Options

      Login options

      Full Access

      View options

      PDF

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      HTML Format

      View this article in HTML Format.

      HTML Format

      Media

      Figures

      Other

      Tables

      Share

      Share

      Share this Publication link

      Share on social media