A Survey on Secured Image Scaling and Cropping Using Encryption
Volumn 3

A Survey on Secured Image Scaling and Cropping Using Encryption

Supreet Johar

M.E Student, Dept, of I.T, SKN College of Engineering, Pune, India

Email :spjohar@gmail.com

Prof. A. S. Narote

Assistant Professor, Dept. of I.T., SKN College of Engineering, Pune, India

Email: asnarote@sinhgad.edu

ABSTRACT:

The evolution of cloud computing and a drastic increase in image size are making the outsourcing of image storage and processing an attractive business model. Although this outsourcing has many advantages, ensuring data confidentiality in the cloud is one of the main concerns. There are state-of the- art encryption schemes for ensuring confidentiality in the cloud. However, such schemes do not allow cloud datacenters to perform operations over encrypted images. In this paper, we address this concern by proposing 2DCrypt, a modified Paillier crypto system-based image scaling and cropping scheme for multi-user settings that allows cloud data centers to scale and crop an image in the encrypted domain. To anticipate a high storage overhead resulted from the naive per-pixel encryption, we propose a space-efficient tiling scheme that allows tile-level image scaling and cropping operations. Basically, instead of encrypting each pixel individually, we are able to encrypt a tile of pixels. 2D Crypt is such that multiple users can view or process the images without sharing any encryption keys – a requirement desirable for practical deployments in real organizations. Our analysis and results show that 2DCrypt is IND-CPA secure and incurs an acceptable overhead.When scaling a 512 *  512 image by a factor of two, 2D Crypt requires an image user to download approximately 5:3 times more data than the un-encrypted scaling and need to work approximately 2:3 seconds more for obtaining the scaled image in plain text

KEYWORDS: 2D Crypt, Paillier cryptosystem, Tile encryption.

Introduction

Cloud computing is an attractive paradigm for accessing virtually unlimited storage and computational resources. With its pay-as-you-go model, clients access fast and reliable hardware, paying only for the resources they need to use without the risks of large upfront investments. Nowadays, building applications for multimedia content hosted in infrastructures managed by third-party cloud providers is common[1].

Images might contain highly sensitive and personal information. If not protected, sensitive information in the images (e.g., MRI scan of a patient or G.I.S. maps) might be subject to unauthorized accesses by cloud providers.

A naive approach to protect confidentiality of outsourced images is to encrypt the images before they are stored in the cloud. However, once this is done, it may not be possible to perform basic image processing operations, such as scaling and cropping[2]. For instance, a remote pathologist, accessing a large histopathology image, would require first to access a scaled-down version, and then perform scaling and cropping operations to get a proper resolution for the Region of Interest (ROI). With images that are encrypted using standard encryption techniques, such operations would require the client machine to download the full encrypted images, decrypt them on the local machine, and then perform the operations. This makes the workflow slow and inefficient because a huge amount of data is pre-fetched and processed.

Literature Survey

This paper provides strong security arguments to support the EKE -like protocols being standardized by the IEEE P1363.2 Standard working group (namely the PPK series). We have reached this aim by slightly modifying the original AuthA protocol (the two encryption primitives are instantiated using separate mask generation functions but derived from a unique shared password) to be able to achieve the security notion of forward-secrecy in a provably-secure way. Our result is a slight departure from previously known results on EKE -like structures since the security of AuthA is now based on the Gap Diffie-Hellman problem. Moreover, we have extended AuthA into a One-time Password-authentication and Key eXchange (OPKeyX) technology which allows a user to securely log into his account using a remote un-trusted computer and limits the damages of corruption of the server[1].

Classic cryptographic protocols based on user-chosen keys allow an attacker to mount password-guessing attacks. A combination of asymmetric (public-key) and symmetric (secret-key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced. In particular, a protocol relying on the counter-intuitive motion of using a secret key to encrypt a public key is presented. Such protocols are secure against active attacks, and have the property that the password is protected against offline dictionary attacks.

To overcome high overheads resulted from encrypting an image, we propose a novel space-efficient tiling scheme that allows tile-level scaling and cropping operations. Using this scheme, we can encrypt a tile of pixels rather than encrypting each pixel independently. Furthermore, we optimize the cryptosystem to further limit its storage requirement. As a result, 2DCrypt requires approximately 40 times less storage than the naive per-pixel encryption;

2DCrypt supports any factor scaling and cropping on encrypted images. These operations can be combined to support zooming and panning operations, which are two key features in image streaming. Compared to similar approaches, 2DCrypt does not create and store multiple copies of the same image. Moreover, from the cloud server to the user, only the requested processed part of the image is sent

Classic cryptographic protocols based on user-chosen keys allow an attacker to mount password-guessing attacks. A combination of asymmetric (public-key) and symmetric (secret-key) cryptography that allow two parties sharing a common password to exchange confidential and authenticated information over an insecure network is introduced. In particular, a protocol relying on the counter-intuitive motion of using a secret key to encrypt a public key is presented. Such protocols are secure against active attacks, and have the property that the password is protected against offline dictionary attacks.

Proposed System


The use of cryptosystems for hiding images is a well-studied area. A number of approaches, including but are not limited to, Public Key Cryptosystem (PKC), watermarking, Shamir’s secret sharing and chaos-based encryption, have been proposed to protect images.To allow cloud data enters to perform operations on the encrypted image, partial homomorphic cryptosystem-based solutions have been proposed. A partial homomorphic cryptosystem exclusively offers either addition or multiplication operations. Paillier, Goldwasser-Micali, Benaloh, Shamir’s secret sharing are among partially homomorphic cryptosystems that support addition. Few works have been proposed for searching encrypted images based on dynamic extraction of image features.Although proposed tile-level encryption scheme 2DCrypt can have less computational and storage overheads than the naive per-pixel encryption, the flexibility of electing an individual pixel is lost.

Algorithms

a. Bilinear Scaling

Bilinear scaling scales an image by iteratively selecting four neighbouring pixels and interpolating these pixels to compute pixel of the resulting image. For example, to scale a H×W image to a h×w image, in the input image, pixels at positions: (i’, j’), (i’, j’+1), (i’+1, j’), (i’+1, j’+1) (where i’ = H/ h ×i and j’ = W /w ×j) are interpolated to compute (I, j)th pixel of the output image. The interpolation can be represented as:

where C is color of (I, j)th pixel, Ci’j’ is color of (i’, j’)th pixel, and 0 ≤ Ci’j’ ≤ 1 is the interpolation factor (a constant). Bilinear scaling involves floating point operations that are incompatible with the modular prime operations performed by most cryptosystems, including the Paillier cryptosystem. One way of addressing this issue is to modify floating point constant c (from brevity, we have dropped indices from Ci’j’ ) to a fixed point number c’ by first rounding off c by d decimal places, and then multiplying 10d to the round-off value. In other words, we can replace c by

 c’ = (c + ϵd) × 10d .

By doing this, we, however, introduce a round-off error that can result in information loss.

b. Paillier Based Cryptosystem  

The modified Paillier-based cryptosystem scheme neither requires more than one data enter nor assumes that an adversary cannot access more than certain number of data enters at any time. Therefore, 2DCrypt is more suitable for practical scenarios and it provides stronger defence against colluding attacks

Shamir’s secret sharing has been used for allowing encrypted domain scaling and cropping as discussed in Section I, Shamir’s secret sharing-based schemes, however, can be infeasible for practical scenarios since they require n cloud servers. Moreover, these schemes are prone to collusion attack when k cloud servers collude. In contrast, 2DCrypt uses the Paillier-based cryptosystem that requires only one cloud data enter and is more robust to collusion attacks. The Paillier cryptosystem is homomorphic to additions and scalar multiplications and can be modified to a proxy encryption scheme.     

c. Probabilistic Polynomial Time Algorithm

We consider a realistic adversary that is computationally bounded and show that our scheme is secure against such an adversary. We model the adversary as a randomized algorithm that runs in polynomial time and show that the success probability of any such adversary is negligible. An algorithm that is randomized and runs in polynomial time is called a Probabilistic Polynomial Time (PPT) algorithm. The scheme relies on the existence of a pseudorandom function f. Intuitively, the output a pseudorandom function cannot be distinguished by a realistic adversary from that of a truly random function  

Fig 1.Proposed Architecture 2D Crypt

Conclusion

To take full advantage of the input space allowed by the proposed cryptosystem, we introduce a concept of tiling to group a set of pixels.

A tile can be encrypted instead of encrypting each pixel. Using the tiling in 2DCrypt, we save the space and decrease the number of required encryptions and decryptions by a factor of the tile size.

we proposed a space efficient tiling scheme that allows the cloud to perform per-tile operations. In 2DCrypt, we put a number of pixels in a tile, and encrypt the tile instead of encrypting each pixel independently. 

ACKNOWLEDGMENTS

For everything we get, the credit goes to all those who had helped us to complete this survey successfully. I am thankful to Prof. A.S. Narote for guidance and review of this paper. I would also like to thanks, all faculty members of SKN College of Engineering.

References

  1. Manoranjan Mohanty, Muhammad Rizwan Asghar, and Giovanni Russello “2DCrypt: Image Scaling and Cropping in Encrypted Domains” IEEE Transactions on Information Forensics and Security (Volume:PP , Issue: 99 ),24 June 2016
  2. C. Gentry, “A fully homomorphic encryption scheme,” Ph.D. dissertation, Stanford University, Stanford, USA, 2009.
  3. M. Naehrig, K. Lauter, and V. Vaikuntanathan, “Can homomorphic encryption be practical?” in Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop, 2011, pp. 113–124.
  4. A. Shamir, “How to share a secret” Communications of the ACM, vol. 22, pp. 612–613, November 1979.
  5. M. Mohanty, W. T. Ooi, and P. K. Atrey, “Scale me, crop me, know me not: supporting scaling and cropping in secret image sharing” in Proceedings of the 2013 IEEE International Conference on Multimedia & Expo, San Jose, USA, 2013.
  6. D. Boneh, G. D. Crescenzo, R. Ostrovsky, and G. Persiano, “Public key encryption with keyword search” in Advances in Cryptology-Eurocrypt, 2004, pp. 506–522.
  7. M. R. Asghar, G. Russello, B. Crispo, and M. Ion, “Supporting complex queries and access policies for multi-user encrypted databases” in Proceedings of the ACM Workshop on Cloud Computing Security Workshop, 2013, pp. 77–88.
  8. T. Bianchi, A. Piva, and M. Barni, “Encrypted domain DCT based on homomorphic cryptosystems” EURASIP Journal on Multimedia and Information Security, vol. 2009, pp. 1:1–1:12, January 2009.

Related posts

PLC based water treatment plant using RO and UF technique

admin

DATA SECURITY IN CLOUD COMPUTING

admin

AUTOMATIC DOOR ACCESS USING ARM 7

admin

Leave a Comment