Skip to main content

2018 | OriginalPaper | Buchkapitel

Towards Video Compression in the Encrypted Domain: A Case-Study on the H264 and HEVC Macroblock Processing Pipeline

verfasst von : Donald Nokam Kuate, Sebastien Canard, Renaud Sirdey

Erschienen in: Cryptology and Network Security

Verlag: Springer International Publishing

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Image/video compression is a widely used operation in our everyday life. Such an operation usually proceeds independantly on small rectangular portions, so-called macroblocks, and is mainly divided into four operations: color conversion, Discrete Cosine Transform (DCT), quantization and entropic encoding. This operation is carried out easily on non-encrypted image. In this paper, we consider the case where such an execution is done in the encrypted domain. In fact, this is today one central question related to individuals’ privacy since such image/video compression is most of the time done on the premises of a service provider data center, and pictures are potentially sensitive personal data. Thus, the capacity for such entity to perform an action “blindfolded”, that is not knowing the underlying input in plain, is an important topic since it permits to obtain both individual privacy and data usability.
In this context, one of the main cryptographic tool is (fully) homomorphic encryption (FHE), that permits to perform operations while keeping the data encrypted. We here consider two different instantiations of FHE, one for which the plaintext space is binary (\(\mathbb {Z}_2\)) and the other a modular space (\(\mathbb {Z}_p\) for an integer \(p> 2 \)), and compare them when running the well-known H264 and HEVC macroblock processing pipelines.
Our contribution is twofold. On one hand, we provide an exhaustive comparison between FHEs over \(\mathbb {Z}_2\) and FHEs over \(\mathbb {Z}_p\) (\(p>2\)) in terms of functional capabilities, multiplicative depth and real performances using several existing FHE implementations, over libraries such as Cingulata, SEAL and TFHE. On the other hand, we apply this to image compression in the encrypted domain, being the first to “crypto-compress” a full encrypted photograph with practically relevant performances.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
Cingulata transforms a C++ program in the boolean circuit and execute it over bitewise encrypted data. It also enables to choose the underground FHE which encrypts input data. The current version is based on the FV FHE scheme.
 
Literatur
1.
Zurück zum Zitat Budagavi, M., Fuldseth, A., Bjøntegaard, G., Sze, V., Sadafale, M.: Core transform design in the high efficiency video coding (HEVC) standard. J. Sel. Top. Sig. Process. 7(6), 1029–1041 (2013)CrossRef Budagavi, M., Fuldseth, A., Bjøntegaard, G., Sze, V., Sadafale, M.: Core transform design in the high efficiency video coding (HEVC) standard. J. Sel. Top. Sig. Process. 7(6), 1029–1041 (2013)CrossRef
2.
Zurück zum Zitat Cintra, R.J., Bayer, F.M., Coutinho, V.A., Kulasekera, S., Madanayake, A.: DCT-like transform for image and video compression requires 10 additions only. CoRR abs/1402.5979 (2014) Cintra, R.J., Bayer, F.M., Coutinho, V.A., Kulasekera, S., Madanayake, A.: DCT-like transform for image and video compression requires 10 additions only. CoRR abs/1402.5979 (2014)
3.
Zurück zum Zitat Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: ITCS (2012) Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: ITCS (2012)
4.
Zurück zum Zitat Recommendation ITU-R BT. Studio encoding parameters of digital television for standard 4: 3 and wide-screen 16:9 aspect ratios (1995) Recommendation ITU-R BT. Studio encoding parameters of digital television for standard 4: 3 and wide-screen 16:9 aspect ratios (1995)
5.
Zurück zum Zitat Recommendation ITU-T BT. ITU-T H.265: High efficiency video coding (2013) Recommendation ITU-T BT. ITU-T H.265: High efficiency video coding (2013)
6.
Zurück zum Zitat Canard, S., Carpov, S., Kuate, D.N., Sirdey, R.: Running compression algorithms in the encrypted domain: a case-study on the homomorphic execution of RLE. In: Proceedings of Privacy, Security and Trust (2017, to appear) Canard, S., Carpov, S., Kuate, D.N., Sirdey, R.: Running compression algorithms in the encrypted domain: a case-study on the homomorphic execution of RLE. In: Proceedings of Privacy, Security and Trust (2017, to appear)
14.
Zurück zum Zitat Damgård, I., Geisler, M., Krøigaard, M.: Homomorphic encryption and secure comparison. Int. J. Appl. Crypt. 1(1), 22–31 (2008)MathSciNetCrossRef Damgård, I., Geisler, M., Krøigaard, M.: Homomorphic encryption and secure comparison. Int. J. Appl. Crypt. 1(1), 22–31 (2008)MathSciNetCrossRef
17.
Zurück zum Zitat Gentry, C.: A fully homomorphic encryption scheme. Ph.D. (2009) Gentry, C.: A fully homomorphic encryption scheme. Ph.D. (2009)
21.
Zurück zum Zitat Malvar, H.S., Hallapuro, A., Karczewicz, M., Kerofsky, L.: Low-complexity transform and quantization in H.264/AVC. IEEE Trans. Circuits Syst. Video Technol. 13(7), 598–603 (2003)CrossRef Malvar, H.S., Hallapuro, A., Karczewicz, M., Kerofsky, L.: Low-complexity transform and quantization in H.264/AVC. IEEE Trans. Circuits Syst. Video Technol. 13(7), 598–603 (2003)CrossRef
22.
Zurück zum Zitat Richardson, I.E.: H. 264 and MPEG-4 Video Compression: Video Coding for Next-Generation Multimedia. Wiley, New York (2004) Richardson, I.E.: H. 264 and MPEG-4 Video Compression: Video Coding for Next-Generation Multimedia. Wiley, New York (2004)
23.
Zurück zum Zitat Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms (1978) Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms (1978)
25.
Zurück zum Zitat Yang, P., Gui, X., An, J., Tian, F., Wang, J.: An encrypted image editing scheme based on homomorphic encryption. In: INFOCOM WKSHPS. IEEE (2015) Yang, P., Gui, X., An, J., Tian, F., Wang, J.: An encrypted image editing scheme based on homomorphic encryption. In: INFOCOM WKSHPS. IEEE (2015)
26.
Zurück zum Zitat Zheng, P., Huang, J.: An efficient image homomorphic encryption scheme with small ciphertext expansion. In: ACMMULTIMEDIA. ACM (2013) Zheng, P., Huang, J.: An efficient image homomorphic encryption scheme with small ciphertext expansion. In: ACMMULTIMEDIA. ACM (2013)
Metadaten
Titel
Towards Video Compression in the Encrypted Domain: A Case-Study on the H264 and HEVC Macroblock Processing Pipeline
verfasst von
Donald Nokam Kuate
Sebastien Canard
Renaud Sirdey
Copyright-Jahr
2018
DOI
https://doi.org/10.1007/978-3-030-00434-7_6