Skip to main content
Top
Published in: Wireless Personal Communications 2/2022

28-10-2021

An Efficient Enhanced Full Homomorphic Encryption for Securing Video in Cloud Environment

Authors: N. Geetha, K. Mahesh

Published in: Wireless Personal Communications | Issue 2/2022

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

At present days, exponential growth in the transmission of multimedia data takes place due to a significant rise in network bandwidth and video image compression technologies. However, the transmission of videos over wireless channels often brings an unseen risk that sensitive video details might be corrupted and distributed in an illegal way. So, the security of video transmission has become a hot research topic. Several encryption models have been presented in the literature, yet, it is believed that the performance of encryption process can be further improved. In this perspective, an efficient novel video encryption technique is presented using an enhanced variant of Fully Homomorphic Encryption (FHE) model called as EFHE model. By the hybridization of Ducas and Micciancio (DM) with the FHE model presented by Gentry, Sahai, and Waters (GSW), matrix operations vector additions are properly employed in the proposed EFHE model. In addition, a new key generation scheme to increase the fastness of the encryption process. The EFHE model is designed and placed on a cloud environment which leads to reduced cloud user’s communication and computation complexity. It is ensured that the presented EFHE model is highly efficient and secure over the compared methods.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Quan, W., Liu, Y., Zhang, H., & Yu, S. (2017). Enhancing crowd collaborations for sofware defned vehicular networks. IEEE Communications Magazine, 55(8), 80–86.CrossRef Quan, W., Liu, Y., Zhang, H., & Yu, S. (2017). Enhancing crowd collaborations for sofware defned vehicular networks. IEEE Communications Magazine, 55(8), 80–86.CrossRef
2.
go back to reference Feng, B., Zhang, H., Zhou, H., & Yu, S. (2017). Locator/Identifer Split Networking: A Promising Future Internet Architecture. IEEE Communications Surveys & Tutorials, 19(4), 2927–2948.CrossRef Feng, B., Zhang, H., Zhou, H., & Yu, S. (2017). Locator/Identifer Split Networking: A Promising Future Internet Architecture. IEEE Communications Surveys & Tutorials, 19(4), 2927–2948.CrossRef
3.
go back to reference Zhang, H., Quan, W., Chao, H.-C., & Qiao, C. (2016). Smart identifer network: A collaborative architecture for the future internet. IEEE Network, 30(3), 46–51.CrossRef Zhang, H., Quan, W., Chao, H.-C., & Qiao, C. (2016). Smart identifer network: A collaborative architecture for the future internet. IEEE Network, 30(3), 46–51.CrossRef
4.
go back to reference Yuan, C., Xia, Z., & Sun, X. (2017). Coverless image steganography based on SIFT and BOF. Journal of Internet Technology, 18(2), 209–216. Yuan, C., Xia, Z., & Sun, X. (2017). Coverless image steganography based on SIFT and BOF. Journal of Internet Technology, 18(2), 209–216.
5.
go back to reference Song, F., Ai, Z., Li, J., et al. (2017). Smart Collaborative Caching for Information-Centric IoT in Fog Computing. Sensors, 17(11), 2512.CrossRef Song, F., Ai, Z., Li, J., et al. (2017). Smart Collaborative Caching for Information-Centric IoT in Fog Computing. Sensors, 17(11), 2512.CrossRef
6.
go back to reference Q. Wu, M. Zhang, R. Zheng, Y. Lou, and W. Wei. 2013. A QoSSatisfed Prediction Model for Cloud-Service Composition Based on a Hidden Markov Model. Mathematical Problems in Engineering, vol. 2013, Article ID 387083, p. 7 Q. Wu, M. Zhang, R. Zheng, Y. Lou, and W. Wei. 2013. A QoSSatisfed Prediction Model for Cloud-Service Composition Based on a Hidden Markov Model. Mathematical Problems in Engineering, vol. 2013, Article ID 387083, p. 7
7.
go back to reference Li, J., Yao, W., Zhang, Y., Qian, H. L., & Han, J. G. (2017). Flexible and fne-grained attribute-based data storage in cloud computing. IEEE Transactions on Services Computing, 10(5), 785–796.CrossRef Li, J., Yao, W., Zhang, Y., Qian, H. L., & Han, J. G. (2017). Flexible and fne-grained attribute-based data storage in cloud computing. IEEE Transactions on Services Computing, 10(5), 785–796.CrossRef
8.
go back to reference Q. Wu, X. Zhang, M. Zhang, Y. Lou, R. Zheng, and W. Wei. 2014. Reputation Revision Method for Selecting Cloud Services Based on Prior Knowledge and a Market Mechanism. Te Scientifc World Journal, vol. 2014, Article ID 617087, p. 9 Q. Wu, X. Zhang, M. Zhang, Y. Lou, R. Zheng, and W. Wei. 2014. Reputation Revision Method for Selecting Cloud Services Based on Prior Knowledge and a Market Mechanism. Te Scientifc World Journal, vol. 2014, Article ID 617087, p. 9
9.
go back to reference Fu, Z., Ren, K., & Shu, J. (2016). Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Transactions on Parallel Distributed Systems, 27(9), 2546–2559.CrossRef Fu, Z., Ren, K., & Shu, J. (2016). Enabling personalized search over encrypted outsourced data with efficiency improvement. IEEE Transactions on Parallel Distributed Systems, 27(9), 2546–2559.CrossRef
10.
go back to reference Z. Brakerski and V. Vaikuntanathan, “Efcient fully homomorphic encryption from (standard) LWE. In: Proceedings of the IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS ’11), pp. 97–106, Palm Springs, Calif, USA, October 2011. Z. Brakerski and V. Vaikuntanathan, “Efcient fully homomorphic encryption from (standard) LWE. In: Proceedings of the IEEE 52nd Annual Symposium on Foundations of Computer Science (FOCS ’11), pp. 97–106, Palm Springs, Calif, USA, October 2011.
11.
go back to reference Zheng, R., Chen, J., Zhang, M., Wu, Q., Zhu, J., & Wang, H. (2018). A collaborative analysis method of user abnormal behavior based on reputation voting in cloud environment. Future Generation Computer Systems, 83, 60–74.CrossRef Zheng, R., Chen, J., Zhang, M., Wu, Q., Zhu, J., & Wang, H. (2018). A collaborative analysis method of user abnormal behavior based on reputation voting in cloud environment. Future Generation Computer Systems, 83, 60–74.CrossRef
12.
go back to reference Zhang, M., Yang, M., Wu, Q., Zheng, R., & Zhu, J. (2018). Smart perception and autonomic optimization: A novel bio-inspired hybrid routing protocol for MANETs. Future Generation Computer Systems, 81, 505–513.CrossRef Zhang, M., Yang, M., Wu, Q., Zheng, R., & Zhu, J. (2018). Smart perception and autonomic optimization: A novel bio-inspired hybrid routing protocol for MANETs. Future Generation Computer Systems, 81, 505–513.CrossRef
13.
go back to reference M. Zhang, C. Xu, J. Guan, R. Zheng, Q. Wu, and H. Zhang. 2013. A Novel Physarum-Inspired Routing Protocol for Wireless Sensor Networks. International Journal of Distributed Sensor Networks 2013, Article ID 483581, 12 pages, 2013 M. Zhang, C. Xu, J. Guan, R. Zheng, Q. Wu, and H. Zhang. 2013. A Novel Physarum-Inspired Routing Protocol for Wireless Sensor Networks. International Journal of Distributed Sensor Networks 2013, Article ID 483581, 12 pages, 2013
14.
go back to reference Rivest, R. L., Adleman, L., & Dertouzos, M. L. (1978). On Data Banks and Privacy Homomorphism Proc of Foundations of Secure Computation. Academic Press. Rivest, R. L., Adleman, L., & Dertouzos, M. L. (1978). On Data Banks and Privacy Homomorphism Proc of Foundations of Secure Computation. Academic Press.
15.
go back to reference Liu, M., & An, W. (2014). Fully Homomorphic Encryption and Its Application. Journal of Computer Research & Development, 51(12), 2593–2603. Liu, M., & An, W. (2014). Fully Homomorphic Encryption and Its Application. Journal of Computer Research & Development, 51(12), 2593–2603.
16.
go back to reference Yan, H., Chen, G., & Han, T. (2017). Scope of application of homomorphic encryption algorithm and improvement of efciency and application. Computer Engineering and Design, 38(2), 318–322. Yan, H., Chen, G., & Han, T. (2017). Scope of application of homomorphic encryption algorithm and improvement of efciency and application. Computer Engineering and Design, 38(2), 318–322.
17.
go back to reference Demin, H., & Xing, Y. (2014). Dynamic cloud storage data integrity verifying method based on homomorphic tags. Application Research of Computers, 5, 1362–1365. Demin, H., & Xing, Y. (2014). Dynamic cloud storage data integrity verifying method based on homomorphic tags. Application Research of Computers, 5, 1362–1365.
18.
go back to reference Zhu, Y., Wang, H., Hu, Z., et al. (2010). Cooperative Provable Data Possession. Beijing, China: Peking University and Arizona University. Zhu, Y., Wang, H., Hu, Z., et al. (2010). Cooperative Provable Data Possession. Beijing, China: Peking University and Arizona University.
19.
go back to reference Cao, X., Moore, C., O’Neill, M., O’Sullivan, E., & Hanley, N. (2016). “Optimised multiplication architectures for accelerating fully homomorphic encryption”, Institute of Electrical and Electronics Engineers. Transactions on Computers, 65(9), 2794–2806.MathSciNetCrossRef Cao, X., Moore, C., O’Neill, M., O’Sullivan, E., & Hanley, N. (2016). “Optimised multiplication architectures for accelerating fully homomorphic encryption”, Institute of Electrical and Electronics Engineers. Transactions on Computers, 65(9), 2794–2806.MathSciNetCrossRef
20.
go back to reference Chen, J., Ma, H., & Zhao, D. (2017). Private data aggregation with integrity assurance and fault tolerance for mobile crowdsensing. Wireless Networks, 23(1), 131–144.CrossRef Chen, J., Ma, H., & Zhao, D. (2017). Private data aggregation with integrity assurance and fault tolerance for mobile crowdsensing. Wireless Networks, 23(1), 131–144.CrossRef
21.
go back to reference Wang, S., Zhou, J., & Liu, J. (2016). An Efcient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing. IEEE Transactions on Information Forensics Security, 11(6), 1265–1277.CrossRef Wang, S., Zhou, J., & Liu, J. (2016). An Efcient File Hierarchy Attribute-Based Encryption Scheme in Cloud Computing. IEEE Transactions on Information Forensics Security, 11(6), 1265–1277.CrossRef
22.
go back to reference Li, A., Tan, S., & Jia, Y. (2016). A method for achieving provable data integrity in cloud computing. The Journal of Supercomputing, 75, 1–17. Li, A., Tan, S., & Jia, Y. (2016). A method for achieving provable data integrity in cloud computing. The Journal of Supercomputing, 75, 1–17.
23.
go back to reference C. Gentry, A. Sahai, and B. Waters, “Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In: Proceedings of CRYPTO 2013, vol. 8042, no. 1, pp. 75–92, 2013. C. Gentry, A. Sahai, and B. Waters, “Homomorphic encryption from learning with errors: Conceptually-simpler, asymptotically-faster, attribute-based. In: Proceedings of CRYPTO 2013, vol. 8042, no. 1, pp. 75–92, 2013.
24.
go back to reference Jan, M. A., Zhang, W., Usman, M., Tan, Z., Khan, F., & Luo, E. (2019). SmartEdge: An end-to-end encryption framework for an edge-enabled smart city application. Journal of Network and Computer Applications, 137, 1–10.CrossRef Jan, M. A., Zhang, W., Usman, M., Tan, Z., Khan, F., & Luo, E. (2019). SmartEdge: An end-to-end encryption framework for an edge-enabled smart city application. Journal of Network and Computer Applications, 137, 1–10.CrossRef
25.
go back to reference T. Wu, H. Wang, and Y. P. Liu, “Optimizations of Brakerski’s fully homomorphic encryption scheme. In: Proceedings of the 2nd International Conference on Computer Science and Network Technology, ICCSNT 2012, pp. 2000–2005, December 2012. T. Wu, H. Wang, and Y. P. Liu, “Optimizations of Brakerski’s fully homomorphic encryption scheme. In: Proceedings of the 2nd International Conference on Computer Science and Network Technology, ICCSNT 2012, pp. 2000–2005, December 2012.
26.
go back to reference Cheng, S., Wang, L., Ao, N., & Han, Q. (2020). A Selective Video Encryption Scheme Based on Coding Characteristics. Symmetry, 12(3), 332.CrossRef Cheng, S., Wang, L., Ao, N., & Han, Q. (2020). A Selective Video Encryption Scheme Based on Coding Characteristics. Symmetry, 12(3), 332.CrossRef
27.
go back to reference Wang, X., Luo, T., & Li, J. (2018). A More Efficient Fully Homomorphic Encryption Scheme Based on GSW and DM Schemes. Security and Communication Networks, 2018. Wang, X., Luo, T., & Li, J. (2018). A More Efficient Fully Homomorphic Encryption Scheme Based on GSW and DM Schemes. Security and Communication Networks, 2018.
28.
go back to reference Chao, F. E. N. G., & Yang, X. I. N. (2014). Fast key generation for Gentry-style homomorphic encryption. The Journal of China Universities of Posts and Telecommunications, 21(6), 37–44.CrossRef Chao, F. E. N. G., & Yang, X. I. N. (2014). Fast key generation for Gentry-style homomorphic encryption. The Journal of China Universities of Posts and Telecommunications, 21(6), 37–44.CrossRef
29.
go back to reference Thiyagarajan, K., Lu, R., El-Sankary, K., & Zhu, H. (2018). Energy-Aware Encryption for Securing Video Transmission in Internet of Multimedia Things. IEEE Transactions on Circuits and Systems for Video Technology, 29(3), 610–624.CrossRef Thiyagarajan, K., Lu, R., El-Sankary, K., & Zhu, H. (2018). Energy-Aware Encryption for Securing Video Transmission in Internet of Multimedia Things. IEEE Transactions on Circuits and Systems for Video Technology, 29(3), 610–624.CrossRef
30.
go back to reference Boyadjis, B., Bergeron, C., Pesquet-Popescu, B., & Dufaux, F. (April 2017). Extended selective encryption of h.264/avc (cabac)- and hevc-encoded video streams. IEEE Transactions on Circuits and Systems for Video Technology, 27(4), 892–906.CrossRef Boyadjis, B., Bergeron, C., Pesquet-Popescu, B., & Dufaux, F. (April 2017). Extended selective encryption of h.264/avc (cabac)- and hevc-encoded video streams. IEEE Transactions on Circuits and Systems for Video Technology, 27(4), 892–906.CrossRef
Metadata
Title
An Efficient Enhanced Full Homomorphic Encryption for Securing Video in Cloud Environment
Authors
N. Geetha
K. Mahesh
Publication date
28-10-2021
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 2/2022
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-021-09200-w

Other articles of this Issue 2/2022

Wireless Personal Communications 2/2022 Go to the issue