access icon free Secure signal processing using fully homomorphic encryption

In a world becoming dependent on cloud computing, multiple and many techniques are needed to meet security and privacy requirements. This study investigates using Fully Homomorphic Encryption (FHE) in the cloud for a set of signal processing algorithms. Using FHE provides a level of security and privacy for cloud computing. This research implements a framework with a set of real number processing formats that allows FHE to be used in the cloud. Developing formats for real numbers is required because FHE operates over integers. Both a fixed point binary format and a rational number format are implemented to allow for real number processing. Experimentally, the framework is implemented and verified with three algorithms: fast Fourier transform, speeded up robust features, and histogram of oriented gradients. Each implementation is bounded with error caused by the formats and examined against images (two-dimensional signals).

Inspec keywords: image coding; computer network security; cloud computing; data privacy; cryptography; fast Fourier transforms

Other keywords: fast Fourier transform; histogram of oriented gradients; fully homomorphic encryption; speeded up robust features; FHE; cloud computing; rational number format; fixed point binary format; 2D signals; signal processing algorithms; real number processing formats

Subjects: Other computer networks; Computer communications; Data security; Image and video coding; Integral transforms; Integral transforms; Computer vision and image processing techniques; Cryptography

References

    1. 1)
      • 16. Wang, Q., Wang, J., Hu, S., et al: ‘Privacy-preserving outsourcing computation of histogram of oriented gradients in the cloud’. Proc. of the 11th ACM on Asia Conf. on Computer and Communications Security, Xi'an, People's Republic of China, 2016, pp. 257268.
    2. 2)
      • 5. Shashanka, M.V., Smaragdis, P.: Secure sound classification: Gaussian mixture models’. Proc. 2006 IEEE Int. Conf. on Acoustics, Speech and Signal Processing, 2006 (ICASSP 2006), Toulouse, France, 2006, vol. 3, pp. IIIIII.
    3. 3)
      • 1. Gentry, C.: ‘Computing arbitrary functions of encrypted data’, Commun. ACM, 2010, 53, (3), pp. 97105.
    4. 4)
      • 11. Brakerski, Z., Perlman, R.: ‘Lattice-based fully dynamic multi-key FHE with short ciphertexts’. Annual Cryptology Conf., Santa Barbara, CA, USA, 2016, pp. 190213.
    5. 5)
      • 23. Flannery, B.P., Press, W.H., Teukolsky, S.A., et al: ‘Numerical recipes in c’ (Press Syndicate of the University of Cambridge, New York, 1992).
    6. 6)
      • 2. Paillier, P.: ‘Public-key cryptosystems based on composite degree residuosity classes’. Eurocrypt, Prague, Czech Republic, 1999, vol. 99, pp. 223238.
    7. 7)
      • 25. Welch, P.: ‘A fixed-point fast Fourier transform error analysis’, IEEE Trans. Audio Electroacoust., 1969, 17, (2), pp. 151157.
    8. 8)
      • 7. Brakerski, Z.: ‘Fully homomorphic encryption without modulus switching from classical gapsvp’. Advances in Cryptology–(CRYPTO 2012), Santa Barbara, CA, USA, 2012, pp. 868886.
    9. 9)
      • 21. Wallace, C.S.: ‘A suggestion for a fast multipler’, IEEE Trans. Electron. Comput., 1964, EC-13, (1), pp. 1417.
    10. 10)
      • 20. Wesselkamper, T.C.: ‘A sole sufficient operator’, Notre Dame J. Form. Log., 1975, 16, (1), pp. 8688.
    11. 11)
      • 3. Hsu, C.-Y., Lu, C.-S., Pei, S.-C.: ‘Homomorphic encryption-based secure sift for privacy-preserving feature extraction’. in IS&T/SPIE electronic imaging, International Society for Optics and Photonics, San Francisco, CA, USA, 2011, pp. 788005788005.
    12. 12)
      • 29. Russell, S.J., Norvig, P.: ‘Artificial intelligence: a modern approach’ (Pearson Education, Boston, MA, USA, 2002).
    13. 13)
      • 9. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: ‘(Leveled) fully homomorphic encryption without bootstrapping’. Proc. of the 3rd Innovations in Theoretical Computer Science Conf., Cambridge, MA, USA, 2012, pp. 309325.
    14. 14)
      • 28. Dalal, N., Triggs, B.: ‘Histograms of oriented gradients for human detection’. 2005 IEEE Computer Society Conf. on Computer Vision and Pattern Recognition (CVPR'05), San Diego, CA, USA, 2005, vol. 1, pp. 886893.
    15. 15)
      • 14. Shortell, T., Shokoufandeh, A.: ‘Secure fast Fourier transform using fully homomorphic encryption’. Future Technologies Conf., Vancouver, BC, Canada, 2017, pp. 756763.
    16. 16)
      • 10. Gentry, C., Sahai, A., Waters, B.: ‘Homomorphic encryption from learning with errors: conceptually-simpler, asympotically-faster, attribute-based’. Advances in Cryptology – (CRYPTO 2013), Santa Barbara, CA, USA, 2013, pp. 7592.
    17. 17)
      • 24. Thong, T., Liu, B.: ‘Fixed-point fast Fourier transform error analysis’, IEEE Trans. Acoust. Speech Signal Process., 1976, 24, (6), pp. 563573.
    18. 18)
      • 13. Shortell, T., Shokoufandeh, A.: ‘Secure signal processing using fully homomorphic encryption’. Advanced Concepts for Intelligent Vision Systems, Seattle, WA, USA, 2015, pp. 93104.
    19. 19)
      • 30. Ku, H.H.: ‘Notes on the use of propagation of error formulas’, J. Res. Natl. Bur. Stand., 1966, 70, (4), pp. 263273.
    20. 20)
      • 15. Shortell, T., Shokoufandeh, A.: ‘Secure feature extraction in computational vision using fully homomorphic encryption’. Future Technologies Conf., Vancouver, BC, Canada, 2018, volume accepted.
    21. 21)
      • 26. Bay, H., Tuytelaars, T., Van Gool, L.: ‘SURF: speed up robust features’. Computer Vision – (ECCV 2006), Graz, Austria, 2006, pp. 404417.
    22. 22)
      • 18. Wu, J., Zou, L., Zhao, L., et al: ‘A multi-UAV clustering strategy for reducing insecure communication range’, Comput. Netw., 2019, 158, pp. 132142.
    23. 23)
      • 12. Peikert, C., Shiehian, S.: ‘Multi-key FHE from LWE, revisited’. Theory of Cryptography Conf., Beijing, People's Republic of China, 2016, pp. 217238.
    24. 24)
      • 27. Bay, H., Ess, A., Tutelaars, T., et al: ‘Speeded-up robust features (SURF)’, Comput. Vis. Image Understand., 2008, 110, (3), pp. 346359.
    25. 25)
      • 17. Gong, C., Li, M., Zhao, L., et al: ‘Homomorphic evaluation of the integer arithmetic operations for mobile edge computing’, Wirel. Commun. Mob. Comput., 2018, 3.
    26. 26)
      • 6. Gentry, C.: ‘A fully homomorphic encryption scheme’. PhD thesis, Stanford University, 2009.
    27. 27)
      • 4. Bai, Y., Zho, L., Cheng, B., et al: ‘Surf feature extraction in encrypted domain’. 2014 IEEE Int. Conf. on Multimedia and Expo (ICME), Chengdu, People's Republic of China, 2014, pp. 16.
    28. 28)
      • 8. Brakerski, Z., Vaikuntanathan, V.: ‘Efficient fully homomorphic encryption from (standard) LWE’. 2011 IEEE 52nd Annual Symp. on Foundations of Computer Science (FOCS), Washington DC, USA, 2011, pp. 97106.
    29. 29)
      • 22. Robertson, J.E.: ‘A new class of digital division methods’, IRE Trans. Electron. Comput., 1958, EC-7, (3), pp. 218222.
    30. 30)
      • 19. Regev, O.: ‘On lattices, learning with errors, random linear codes, and cryptography’, J. ACM (JACM), 2009, 56, (6), p. 34.
http://iet.metastore.ingenta.com/content/journals/10.1049/iet-ifs.2019.0157
Loading

Related content

content/journals/10.1049/iet-ifs.2019.0157
pub_keyword,iet_inspecKeyword,pub_concept
6
6
Loading