Skip to main content

Secure Feature Extraction in Computational Vision Using Fully Homomorphic Encryption

  • Conference paper
  • First Online:

Part of the book series: Advances in Intelligent Systems and Computing ((AISC,volume 881))

Abstract

Cloud computing is an important part of today’s critical infrastructure because of its integration to all aspects of modern day services. One such set of services are those relying on computational vision systems. The reliability and quality of service for such systems depend on the accuracy of extracted visual features. As such the security of extracting these features is a single point of failure in a distributed computing architecture. This research investigates implementing Speeded-Up Robust Features (SURF) and Histograms of Oriented Gradients (HOG) in the encrypted domain using Fully Homomorphic Encryption (FHE). This provides a method for a user to reduce their risk in offloading processing to a computationally powerful cloud resource. A framework is developed for two different numerical format systems to support real numbers in the FHE realm. Bounding the error introduced in the framework is also investigated to enable the system to provide desired numerical accuracy. Results of implementing the framework in SURF and HOG shows these feature extraction algorithms can be computed securely in the encrypted domain.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   169.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   219.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    HOG was designed to be used for detecting humans in images but the authors noted it could have other purposes [8].

  2. 2.

    The image size reduction is a function of the limited capabilities of the test system which was a single desktop with 2 GPUs.

  3. 3.

    A good code implementation would use factors on the multiplication.

  4. 4.

    The entire gradient image could be parallelized, however this was not done because images were run in parallel. This is more a limitation of the test system then the framework.

References

  1. Bai, Y., Zho, L., Cheng, B., Peng, Y.F.: Surf feature extraction in encrypted domain. In: 2014 IEEE International Conference on Multimedia and Expo (ICME), pp. 1–6. IEEE (2014)

    Google Scholar 

  2. Bay, H., Ess, A., Tutelaars, T., Van Gool, L.: Speeded-up robust features (surf). Comput. Vis. Image Underst. 110(3), 346–359 (2008)

    Article  Google Scholar 

  3. Bay, H., Tuytelaars, T., Van Gool, L.: Surf: speed up robust features. In: Computer Vision–ECCV 2006, pp. 404–417. Springer (2006)

    Google Scholar 

  4. Brakerski, Z.: Fully homomorphic encryption without modulus switching from classical gapsvp. In: Advances in Cryptology–CRYPTO 2012, pp. 868–886. Springer (2012)

    Google Scholar 

  5. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (leveled) fully homomorphic encryption without bootstrapping. In: Proceedings of the 3rd Innovations in Theoretical Computer Science Conference, pp. 309–325. ACM (2012)

    Google Scholar 

  6. Brakerski, Z., Perlman, R.: Lattice-based fully dynamic multi-key fhe with short ciphertexts. In: Annual Cryptology Conference, pp. 190–213. Springer (2016)

    Google Scholar 

  7. Brakerski, Z., Vaikuntanathan, V.: Efficient fully homomorphic encryption from (standard) lwe. In: 2011 IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS), pp. 97–106. IEEE (2011)

    Google Scholar 

  8. Dalal, N., Triggs, B.: Histograms of oriented gradients for human detection. In: 2005 IEEE Computer Society Conference on Computer Vision and Pattern Recognition (CVPR 2005), vol. 1, pp. 886–893. IEEE (2005)

    Google Scholar 

  9. Flannery, B.P., Press, W.H., Teukolsky, S.A., Vetterling, W.: Numerical recipes in c. Press Syndicate of the University of Cambridge, New York (1992)

    Google Scholar 

  10. Gentry, C.: Computing arbitrary functions of encrypted data. Commun. ACM 53(3), 97–105 (2010)

    Article  Google Scholar 

  11. Gentry, C., Sahai, A., Waters, B.: Homomorphic encryption from learning with errors: conceptually-simpler, asympotically-faster, attribute-based. In: Advances in Cryptology–CRYPTO 2013, pp. 75–92. Springer (2013)

    Google Scholar 

  12. Hsu, C.-Y., Lu, C.-S., Pei, S.-C.: Homomorphic encryption-based secure sift for privacy-preserving feature extraction. In: IS&T/SPIE Electronic Imaging, pp. 788005–788005. International Society for Optics and Photonics (2011)

    Google Scholar 

  13. Knežević, M., Batina, L., De Mulder, E., Fan, J., Gierlichs, B., Lee, Y.K., Maes, R., Verbauwhede, I.: Signal processing for cryptograhy and security applications. In: Handbook of Signal Processing Systems, pp. 223–241. Springer (2013)

    Google Scholar 

  14. Lathey, A., Atrey, P.K., Joshi, N.: Homomorphic low pass filtering on encrypted multimedia over cloud. In: 2013 IEEE Seventh International Conference on Semantic Computing (ICSC), pp. 310–313. IEEE (2013)

    Google Scholar 

  15. Mohanty, M., Ooi, W.T., Atrey, P.K.: Scale me, crop me, knowme not: supporting scaling and cropping in secret image sharing. In: 2013 IEEE International Conference on Multimedia and Expo (ICME), pp. 1–6. IEEE (2013)

    Google Scholar 

  16. Papageorgiou, C., Poggio, T.: A trainable system for object detection. IJCV 38(1), 15–33 (2000)

    Article  Google Scholar 

  17. Peikert, C., Shiehian, S.: Multi-key fhe from lwe, revisited. In: Theory of Cryptography Conference, pp. 217–238. Springer (2016)

    Google Scholar 

  18. Puech, W., Erkin, Z., Barni, M., Rane, S., Lagendijk, R.L.: Emerging cryptographic challenges in image and video processing. In: 2012 19th IEEE International Conference on Image Processing (ICIP), pp. 2629–2632. IEEE (2012)

    Google Scholar 

  19. Regev, O.: On lattices, learning with errors, random linear codes, and cryptography. J. ACM (JACM) 56(6), 34 (2009)

    Article  MathSciNet  Google Scholar 

  20. Russell, S.J., Norvig, P.: Artificial Intelligence: A Modern approach. Pearson Education ( 2002)

    Google Scholar 

  21. Shashanka, M.V.S., Smaragdis, P.: Secure sound classification: Gaussian mixture models. In: Proceedings of the 2006 IEEE International Conference on Acoustics, Speech and Signal Processing, 2006, ICASSP 2006, vol. 3, p. III. IEEE (2006)

    Google Scholar 

  22. Shortell, T., Shokoufandeh, A.: Secure signal processing using fully homomorphic encryption. In: Advanced Concepts for Intelligent Vision Systems, pp. 93–104. Springer (2015)

    Google Scholar 

  23. Troncoso-Pastoriza, J.R., Perez-Gonzalez, F.: Secure signal processing in the cloud: enabling technologies for privacy-preserving multimedia cloud processing. IEEE Signal Process. Magazine 30(2), 29–41 (2013)

    Article  Google Scholar 

  24. Wang, Q., Wang, J., Hu, S., Zou, Q., Ren, K.: Sechog: privacy-preserving outsourcing computation of histogram of oriented gradients in the cloud. In: Proceedings of the 11th ACM on Asia Conference on Computer and Communications Security, pp. 257–268. ACM (2016)

    Google Scholar 

  25. Wang, Y., Rane, S., Draper, S.C., Ishwar, P.: A theoretical analysis of authentication, privacy, and reusability across secure biometric systems. IEEE Trans. Inf. Forens. Secur. 7(6), 1825–1840 (2012)

    Article  Google Scholar 

  26. Wesselkamper, T.C., et al.: A sole sufficient operator. Notre Dame J. Formal Logic 16(1), 86–88 (1975)

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Thomas Shortell .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Shortell, T., Shokoufandeh, A. (2019). Secure Feature Extraction in Computational Vision Using Fully Homomorphic Encryption. In: Arai, K., Bhatia, R., Kapoor, S. (eds) Proceedings of the Future Technologies Conference (FTC) 2018. FTC 2018. Advances in Intelligent Systems and Computing, vol 881. Springer, Cham. https://doi.org/10.1007/978-3-030-02683-7_15

Download citation

Publish with us

Policies and ethics