scholarly journals An Efficient Secret Key Homomorphic Encryption Used in Image Processing Service

2017 ◽  
Vol 2017 ◽  
pp. 1-11 ◽  
Author(s):  
Pan Yang ◽  
Xiaolin Gui ◽  
Jian An ◽  
Feng Tian

Homomorphic encryption can protect user’s privacy when operating on user’s data in cloud computing. But it is not practical for wide using as the data and services types in cloud computing are diverse. Among these data types, digital image is an important personal data for users. There are also many image processing services in cloud computing. To protect user’s privacy in these services, this paper proposed a scheme using homomorphic encryption in image processing. Firstly, a secret key homomorphic encryption (IGHE) was constructed for encrypting image. IGHE can operate on encrypted floating numbers efficiently to adapt to the image processing service. Then, by translating the traditional image processing methods into the operations on encrypted pixels, the encrypted image can be processed homomorphically. That is, service can process the encrypted image directly, and the result after decryption is the same as processing the plain image. To illustrate our scheme, three common image processing instances were given in this paper. The experiments show that our scheme is secure, correct, and efficient enough to be used in practical image processing applications.

2019 ◽  
pp. 1108-1123
Author(s):  
Karim Zkik ◽  
Ghizlane Orhanou ◽  
Said El Hajji

The use of Cloud Computing in the mobile networks offer more advantages and possibilities to the mobile users such as storing, downloading and making calculation on data on demand and its offer more resources to these users such as the storage resources and calculation power. So, Mobile Cloud Computing allows users to fully utilize mobile technologies to store, to download, share and retrieve their personal data anywhere and anytime. As many recent researches show, the main problem of fully expansion and use of mobile cloud computing is security, and it's because the increasing flows and data circulation through internet that many security problems emerged and sparked the interest of the attackers. To face all this security problems, we propose in this paper an authentication and confidentiality scheme based on homomorphic encryption, and also a recovery mechanism to secure access for mobile users to the remote multi cloud servers. We also provide an implementation of our framework to demonstrate its robustness and efficiently, and a security analysis.


2017 ◽  
Vol 7 (2) ◽  
pp. 62-76 ◽  
Author(s):  
Karim Zkik ◽  
Ghizlane Orhanou ◽  
Said El Hajji

The use of Cloud Computing in the mobile networks offer more advantages and possibilities to the mobile users such as storing, downloading and making calculation on data on demand and its offer more resources to these users such as the storage resources and calculation power. So, Mobile Cloud Computing allows users to fully utilize mobile technologies to store, to download, share and retrieve their personal data anywhere and anytime. As many recent researches show, the main problem of fully expansion and use of mobile cloud computing is security, and it's because the increasing flows and data circulation through internet that many security problems emerged and sparked the interest of the attackers. To face all this security problems, we propose in this paper an authentication and confidentiality scheme based on homomorphic encryption, and also a recovery mechanism to secure access for mobile users to the remote multi cloud servers. We also provide an implementation of our framework to demonstrate its robustness and efficiently, and a security analysis.


2018 ◽  
Vol 10 (8) ◽  
pp. 1274 ◽  
Author(s):  
Kiwon Lee ◽  
Kwangseob Kim

Recently, web application services based on cloud computing technologies are being offered. In the web-based application field of geo-spatial data management or processing, data processing services are produced or operated using various information communication technologies. Platform-as-a-Service (PaaS) is a type of cloud computing service model that provides a platform that allows service providers to implement, execute, and manage applications without the complexity of establishing and maintaining the lower-level infrastructure components, typically related to application development and launching. There are advantages, in terms of cost-effectiveness and service development expansion, of applying non-proprietary PaaS cloud computing. Nevertheless, there have not been many studies on the use of PaaS technologies to build geo-spatial application services. This study was based on open source PaaS technologies used in a geo-spatial image processing service, and it aimed to evaluate the performance of that service in relation to the Web Processing Service (WPS) 2.0 specification, based on the Open Geospatial Consortium (OGC) after a test application deployment using the configured service supported by a cloud environment. Using these components, the performance of an edge extraction algorithm on the test system in three cases, of 300, 500, and 700 threads, was assessed through a comparison test with another test system, in the same three cases, using Infrastructure-as-a-Service (IaaS) without Load Balancer-as-a-Service (LBaaS). According to the experiment results, in all the test cases of WPS execution considered in this study, the PaaS-based geo-spatial service had a greater performance and lower error rates than the IaaS-based cloud without LBaaS.


2019 ◽  
Vol 2019 ◽  
pp. 1-6
Author(s):  
Quanbo Qu ◽  
Baocang Wang ◽  
Yuan Ping ◽  
Zhili Zhang

Homomorphic encryption is widely used in the scenarios of big data and cloud computing for supporting calculations on ciphertexts without leaking plaintexts. Recently, Li et al. designed a symmetric homomorphic encryption scheme for outsourced databases. Wang et al. proposed a successful key-recovery attack on the homomorphic encryption scheme but required the adversary to know some plaintext/ciphertext pairs. In this paper, we propose a new ciphertext-only attack on the symmetric fully homomorphic encryption scheme. Our attack improves the previous Wang et al.’s attack by eliminating the assumption of known plaintext/ciphertext pairs. We show that the secret key of the user can be recovered by running lattice reduction algorithms twice. Experiments show that the attack successfully and efficiently recovers the secret key of the randomly generated instances with an overwhelming probability.


2021 ◽  
Vol 2021 ◽  
pp. 1-15
Author(s):  
Liyan Zhu ◽  
Jinwei Wang ◽  
Xiangyang Luo ◽  
Yi Zhang ◽  
Chunfang Yang ◽  
...  

Cloud services have become an increasingly popular solution to provide different services to clients. More and more data are outsourced to the cloud for storage and computing. With this comes concern about the security of outsourced data. In recent years, homomorphic encryption, blockchain, steganography, and other technologies have been applied to the security and forensics of outsourced data. While encryption technologies such as homomorphic encryption and blockchain scramble data so that they cannot be understood, steganography hides the data so that they cannot be observed. Traditional steganography assumes that the environment is lossless. Robust steganography is grounded in traditional steganography and is proposed based on a real lossy social network environment. Thus, researchers, who study robust steganography, believe that the measurement should follow traditional steganography. However, the application scenario of robust steganography breaks through the traditional default lossless environment premise. It brings about changes in the focus of steganography algorithms. Simultaneously, the existing steganography methods miss the evaluation of applicability and ease of use. In this paper, “default parameters” are observed by comparing the process of robust image steganography with traditional image steganography. The idea of “perfecting default parameters” is proposed. Based on this, the attribute set of measuring robust image steganography is presented. We call it PRUDA (Payload, Robustness, ease of Use, antiDetection, and Applicability). PRUDA perfects default parameters observed in the process of traditional steganography algorithms. Statistics on image processing attacks in mobile social apps and analyses on existing algorithms have verified that PRUDA is reasonable and can better measure a robust steganography method in practical application scenarios.


2020 ◽  
Author(s):  
Megha Kolhekar ◽  
Ashish Pandey ◽  
Ayushi Raina ◽  
Rijin Thomas ◽  
Vaibhav Tiwari ◽  
...  

Author(s):  
Rubina Sarki ◽  
Khandakar Ahmed ◽  
Hua Wang ◽  
Yanchun Zhang ◽  
Jiangang Ma ◽  
...  

AbstractDiabetic eye disease (DED) is a cluster of eye problem that affects diabetic patients. Identifying DED is a crucial activity in retinal fundus images because early diagnosis and treatment can eventually minimize the risk of visual impairment. The retinal fundus image plays a significant role in early DED classification and identification. An accurate diagnostic model’s development using a retinal fundus image depends highly on image quality and quantity. This paper presents a methodical study on the significance of image processing for DED classification. The proposed automated classification framework for DED was achieved in several steps: image quality enhancement, image segmentation (region of interest), image augmentation (geometric transformation), and classification. The optimal results were obtained using traditional image processing methods with a new build convolution neural network (CNN) architecture. The new built CNN combined with the traditional image processing approach presented the best performance with accuracy for DED classification problems. The results of the experiments conducted showed adequate accuracy, specificity, and sensitivity.


2021 ◽  
Vol 3 (4) ◽  
Author(s):  
Seth Alornyo ◽  
Kingsford Kissi Mireku ◽  
Mustapha Adamu Mohammed ◽  
Daniel Adu-Gyamfi ◽  
Michael Asante

AbstractKey-insulated encryption reduces the problem of secret key exposure in hostile setting while signcryption cryptosystem attains the benefits of digitally signing a ciphertext and public key cryptosystem. In this study, we merge the primitives of parallel key-insulation cryptosystem and signcryption with equality test to construct ID-based parallel key-insulated signcryption with a test for equality (ID-PKSET) in cloud computing. The construction prevent data forgery, data re-play attacks and reduces the leakage of secret keys in harsh environments. Our scheme attains the security property of existential unforgeable chosen message attack (EUF-CMA) and indistinquishable identity chosen ciphertext attack (IND-ID-CCA2) using random oracle model.


2014 ◽  
Vol 687-691 ◽  
pp. 3733-3737
Author(s):  
Dan Wu ◽  
Ming Quan Zhou ◽  
Rong Fang Bie

Massive image processing technology requires high requirements of processor and memory, and it needs to adopt high performance of processor and the large capacity memory. While the single or single core processing and traditional memory can’t satisfy the need of image processing. This paper introduces the cloud computing function into the massive image processing system. Through the cloud computing function it expands the virtual space of the system, saves computer resources and improves the efficiency of image processing. The system processor uses multi-core DSP parallel processor, and develops visualization parameter setting window and output results using VC software settings. Through simulation calculation we get the image processing speed curve and the system image adaptive curve. It provides the technical reference for the design of large-scale image processing system.


Sign in / Sign up

Export Citation Format

Share Document