Enabling Practical and Privacy-Preserving Image Processing (2409.03568v1)
Abstract: Fully Homomorphic Encryption (FHE) enables computations on encrypted data, preserving confidentiality without the need for decryption. However, FHE is often hindered by significant performance overhead, particularly for high-precision and complex data like images. Due to serious efficiency issues, traditional FHE methods often encrypt images by monolithic data blocks (such as pixel rows), instead of pixels. However, this strategy compromises the advantages of homomorphic operations and disables pixel-level image processing. In this study, we address these challenges by proposing and implementing a pixel-level homomorphic encryption approach, iCHEETAH, based on the CKKS scheme. To enhance computational efficiency, we introduce three novel caching mechanisms to pre-encrypt radix values or frequently occurring pixel values, substantially reducing redundant encryption operations. Extensive experiments demonstrate that our approach achieves up to a 19-fold improvement in encryption speed compared to the original CKKS, while maintaining high image quality. Additionally, real-world image applications such as mean filtering, brightness enhancement, image matching and watermarking are tested based on FHE, showcasing up to a 91.53% speed improvement. We also proved that our method is IND-CPA (Indistinguishability under Chosen Plaintext Attack) secure, providing strong encryption security. These results underscore the practicality and efficiency of iCHEETAH, marking a significant advancement in privacy-preserving image processing at scale.
- Usc-sipi image database website. http://sipi.usc.edu/database/database.php?volume=misc.
- Lattigo v2.4.0. Online: https://github.com/ldsec/lattigo, Jan. 2022. EPFL-LDS.
- A survey on homomorphic encryption schemes: Theory and implementation. ACM Computing Surveys (Csur) 51, 4 (2018), 1–35.
- Mad: Memory-aware design techniques for accelerating fully homomorphic encryption. In Proceedings of the 56th Annual IEEE/ACM International Symposium on Microarchitecture (2023), pp. 685–697.
- Fab: An fpga-based accelerator for bootstrappable fully homomorphic encryption. In 2023 IEEE International Symposium on High-Performance Computer Architecture (HPCA) (2023), IEEE, pp. 882–895.
- Low-complexity ciphertext multiplication for ckks homomorphic encryption. IEEE Transactions on Circuits and Systems II: Express Briefs (2023).
- Homomorphic encryption standard. Cryptology ePrint Archive, Paper 2019/939 (2019).
- Tenseal: A library for encrypted tensor operations using homomorphic encryption. CoRR abs/2104.03152 (2021).
- Optimized homomorphic encryption solution for secure genome-wide association studies. BMC Medical Genomics 13 (2020), 1–13.
- Mp2ml: A mixed-protocol machine learning framework for private inference. In Proceedings of the 15th international conference on availability, reliability and security (2020), pp. 1–10.
- ngraph-he2: A high-throughput framework for neural network inference on encrypted data. In Proceedings of the 7th ACM Workshop on Encrypted Computing & Applied Homomorphic Cryptography (New York, NY, USA, 2019), WAHC’19, Association for Computing Machinery, p. 45–56.
- Post-quantum key exchange for the tls protocol from the ring learning with errors problem. In 2015 IEEE symposium on security and privacy (2015), IEEE, pp. 553–570.
- Efficient bootstrapping for approximate homomorphic encryption with non-sparse keys. In Advances in Cryptology – EUROCRYPT 2021 (Cham, 2021), A. Canteaut and F.-X. Standaert, Eds., Springer International Publishing, pp. 587–617.
- Brakerski, Z. Fully homomorphic encryption without modulus switching from classical gapsvp. Annual cryptology conference (2012), 868–886.
- (leveled) fully homomorphic encryption without bootstrapping. ACM Transactions on Computation Theory (TOCT) 6, 3 (2014), 1–36.
- Efficient multi-key homomorphic encryption with packed ciphertexts with application to oblivious neural network inference. In Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security (New York, NY, USA, 2019), CCS ’19, Association for Computing Machinery, p. 395–412.
- Homomorphic multiple precision multiplication for ckks and reduced modulus consumption. In Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security (New York, NY, USA, 2023), CCS ’23, Association for Computing Machinery, p. 696–710.
- High-throughput deep convolutional neural networks on fully homomorphic encryption using channel-by-channel packing. Cryptology ePrint Archive, Paper 2023/632, 2023.
- Homomorphic encryption for arithmetic of approximate numbers. Advances in Cryptology – ASIACRYPT 2017 (2017), 409–437.
- Tfhe: fast fully homomorphic encryption over the torus. Journal of Cryptology 33, 1 (2020), 34–91.
- TFHE: Fast fully homomorphic encryption over the torus. Cryptology ePrint Archive, Paper 2018/421, 2018.
- Vlsi design and fpga implementation of an ntt hardware accelerator for homomorphic seal-embedded library. IEEE Access 11 (2023), 72498–72508.
- An iterative mean filter for image denoising. IEEE Access 7 (2019), 167847–167859.
- Somewhat practical fully homomorphic encryption. Cryptology ePrint Archive, Paper 2012/144 (2012).
- Fridrich, J. Image watermarking for tamper detection. In Proceedings 1998 International Conference on Image Processing. ICIP98 (Cat. No. 98CB36269) (1998), vol. 2, IEEE, pp. 404–408.
- Basalisc: Programmable asynchronous hardware accelerator for bgv fully homomorphic encryption. arXiv preprint arXiv:2205.14017 (2022).
- Building an efficient lattice gadget toolkit: Subgaussian sampling and more. In Advances in Cryptology – EUROCRYPT 2019 (Cham, 2019), Y. Ishai and V. Rijmen, Eds., Springer International Publishing, pp. 655–684.
- Gentry, C. Fully homomorphic encryption using ideal lattices. Proceedings of the forty-first annual ACM symposium on Theory of computing (2009).
- Homomorphic Encryption from Learning with Errors: Conceptually-Simpler, Asymptotically-Faster, Attribute-Based. Proceedings of Advances in Cryptology-Crypto 8042 (2013).
- Mosfhet: Optimized software for fhe over the torus. IACR Cryptol. ePrint Arch. 2022 (2024), 515.
- Machine learning models for secure data analytics: A taxonomy and threat model. Computer Communications 153 (2020), 406–440.
- An improved rns variant of the bfv homomorphic encryption scheme. Topics in Cryptology – CT-RSA 2019 (2019), 83–105.
- Fully homomorphic privacy-preserving naive bayes machine learning and classification. In Proceedings of the 11th Workshop on Encrypted Computing & Applied Homomorphic Cryptography (New York, NY, USA, 2023), WAHC ’23, Association for Computing Machinery, p. 91–102.
- Encrypted domain secret medical-image sharing with secure outsourcing computation in iot environment. IEEE Internet of Things Journal 11, 2 (2024), 2382–2393.
- Image contrast enhancement for preserving mean brightness without losing image features. Engineering Applications of Artificial Intelligence 26, 5 (2013), 1487–1492.
- Faster homomorphic comparison operations for bgv and bfv. Proceedings on Privacy Enhancing Technologies 2021, 3 (2021), 246–264.
- Efficient CNN building blocks for encrypted data. CoRR abs/2102.00319 (2021).
- Evaluation of activation functions in convolutional neural networks for image classification based on homomorphic encryption. In Proceedings of the 13th International Conference on Computer Engineering and Networks (Singapore, 2024), Y. Zhang, L. Qi, Q. Liu, G. Yin, and X. Liu, Eds., Springer Nature Singapore, pp. 343–355.
- Approximate homomorphic encryption with reduced approximation error. In Cryptographers’ Track at the RSA Conference (2022), Springer, pp. 120–144.
- Bts: an accelerator for bootstrappable fully homomorphic encryption. In Proceedings of the 49th Annual International Symposium on Computer Architecture (New York, NY, USA, 2022), ISCA ’22, Association for Computing Machinery, p. 711–725.
- Privacy-preserving machine learning with fully homomorphic encryption for deep neural network. iEEE Access 10 (2022), 30039–30054.
- High-precision bootstrapping of rns-ckks homomorphic encryption using optimal minimax polynomial approximation and inverse sine function. In Advances in Cryptology – EUROCRYPT 2021 (Cham, 2021), A. Canteaut and F.-X. Standaert, Eds., Springer International Publishing, pp. 618–647.
- Elasm: error-latency-aware scale management for fully homomorphic encryption. In Proceedings of the 32nd USENIX Conference on Security Symposium (USA, 2023), SEC ’23, USENIX Association.
- Secure federated learning applied to medical imaging with fully homomorphic encryption. In 2024 IEEE 3rd International Conference on AI in Cybersecurity (ICAIC) (2024), pp. 1–12.
- On ideal lattices and learning with errors over rings. In Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30–June 3, 2010. Proceedings 29 (2010), Springer, pp. 1–23.
- On ideal lattices and learning with errors over rings. J. ACM 60, 6 (nov 2013).
- Marmolin, H. Subjective mse measures. IEEE transactions on systems, man, and cybernetics 16, 3 (1986), 486–489.
- Convolution-friendly image compression in FHE. Cryptology ePrint Archive, Paper 2024/559, 2024.
- Homomorphic encryption-state of the art. In 2017 International Conference on Intelligent Computing and Control (I2C2) (2017), pp. 1–6.
- Multiparty homomorphic encryption from ring-learning-with-errors. Proceedings on Privacy Enhancing Technologies 2021, 4 (2021), 291–311.
- Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Advances in Cryptology — EUROCRYPT ’99 (Berlin, Heidelberg, 1999), J. Stern, Ed., Springer Berlin Heidelberg, pp. 223–238.
- Panda, S. Principal component analysis using ckks homomorphic scheme. In Cyber Security Cryptography and Machine Learning: 5th International Symposium, CSCML 2021, Be’er Sheva, Israel, July 8–9, 2021, Proceedings 5 (2021), Springer, pp. 52–70.
- Privacy-preserving electronic medical record sharing for iot-enabled healthcare system using fully homomorphic encryption, iota, and masked authenticated messaging. IEEE Transactions on Industrial Informatics (2024).
- A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Commun. ACM 21, 2 (1978), 120–126.
- Encrypted image classification with low memory footprint using fully homomorphic encryption. nternational journal of neural systems (2024).
- Image quality assessment through fsim, ssim, mse and psnr—a comparative study. Journal of Computer and Communications 7, 3 (2019), 8–18.
- Improving healthcare data security using cheon-kim-kim-song (ckks) homomorphic encryption. In 2024 International Conference on Knowledge Engineering and Communication Systems (ICKECS) (2024), vol. 1, IEEE, pp. 1–6.
- Efficient confidentiality-preserving data analytics over symmetrically encrypted datasets. Proc. VLDB Endow. 13, 8 (apr 2020), 1290–1303.
- L1 and l2 distance effects in learning l3 dutch. Language Learning 66, 1 (2016), 224–256.
- From single watermark to dual watermark: a new approach for image watermarking. Computers & Electrical Engineering 38, 5 (2012), 1310–1324.
- Revisiting the hybrid attack on sparse and ternary secret lwe. Cryptology ePrint Archive (2019).
- Image denoising based on mean filter and wavelet transform. In 2015 4th International Conference on Advanced Information Technology and Sensor Application (AITS) (2015), pp. 39–42.
- Secure neuroimaging analysis using federated learning with homomorphic encryption. In 17th International Symposium on Medical Information Processing and Analysis (2021), L. Rittner, E. R. C. M.D., N. Lepore, J. Brieva, and M. G. Linguraru, Eds., vol. 12088, International Society for Optics and Photonics, SPIE, p. 1208814.
- Threat Modeling. Microsoft Press, USA, 2004.
- Accelerating finite-field and torus fhe via compute-enabled (s)ram. IEEE Transactions on Computers (2023), 1–14.
- Toward efficient homomorphic encryption for outsourced databases through parallel caching. Proc. ACM Manag. Data 1, 1 (may 2023).
- Fpt: A fixed-point accelerator for torus fully homomorphic encryption. In Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security (New York, NY, USA, 2023), CCS ’23, Association for Computing Machinery, p. 741–755.
- HECO: Fully homomorphic encryption compiler. In 32nd USENIX Security Symposium (USENIX Security 23) (Anaheim, CA, Aug. 2023), USENIX Association, pp. 4715–4732.
- Efficient and secure content-based image retrieval with deep neural networks in the mobile cloud computing. Computers & Security 128 (2023), 103163.
- Bmif: Privacy-preserving blockchain-based medical image fusion. ACM Trans. Multimedia Comput. Commun. Appl. 19, 1s (jan 2023).
- Threat modeling – a systematic literature review. Computers & Security 84 (2019), 53–69.
- Secure decentralized image classification with multiparty homomorphic encryption. IEEE Transactions on Circuits and Systems for Video Technology 33, 7 (2023), 3185–3198.
- L1-norm distance linear discriminant analysis based on an effective iterative algorithm. IEEE Transactions on Circuits and Systems for Video Technology 28, 1 (2018), 114–129.
- Homomorphic encryption. Springer, 2014.
- Weighted median filters: a tutorial. IEEE Transactions on Circuits and Systems II: Analog and Digital Signal Processing 43, 3 (1996), 157–192.
- Accelerating encrypted computing on intel gpus. In 2022 IEEE International Parallel and Distributed Processing Symposium (IPDPS) (2022), IEEE, pp. 705–716.
- Fully privacy-preserving and efficient clustering scheme based on fully homomorphic encryption. In ICC 2024 - IEEE International Conference on Communications (2024), pp. 2694–2700.
- A new adaptive weighted mean filter for removing salt-and-pepper noise. IEEE Signal Processing Letters 21, 10 (2014), 1280–1283.
- Chao Wang (555 papers)
- Shubing Yang (2 papers)
- Xiaoyan Sun (46 papers)
- Jun Dai (37 papers)
- Dongfang Zhao (56 papers)