Image Scaling and Cropping in Encrypted Domains in 2d Encrypt

  • Authors

    • Sarvesh Arabalii
    • Archana M
    • Sumangala .
    https://doi.org/10.14419/ijet.v7i3.24.22782
  • 2D Sepulcher, Paillier cryptosystem, scaling, encryption
  • The advancement in distributed computing and boost in picture measure are affecting the outsourcing of picture store up and taking care of an appealing business to illustrate. In spite of the way this outsourcing has various purposes of enthusiasm, safeguarding data privacy in the cloud is one among the essential worries. In attendance be there forefront encryption gets ready for ensuring privacy in the cloud. In any case, such strategies will not permit cloud datacenters in performing tasks over scramble pictures. We addressed this issue via suggesting 2DCrypt, a reformed Paillier cryptosystem-based picture scaling and trimming plan aimed at multi-client settings gives permission cloud datacenters for scaling and item a picture inside mixed region. In the direction of presume a tall storing overhead happened as a result of the honest per-pixel encryption, proposed a space-proficient tiling strategy that grants tile-level picture editing and scaling tasks. Basically, as opposed to scrambling each pixel autonomously, we can encode a tile of pixels. The 2DCrypt is to such a degree, to the point that different customers be able to view and/ process photos deprived of partaking at all encryption keys- an essential alluring for utilitarian game plans in certified affiliations. The examination and consequences exhibit that 2DCrypt is IND-CPA secure and gets a commendable overhead. When scaling a 512 * 512 picture by a factor of two, 2DCrypt necessitates a picture client in downloading just about 5 : 3 times a more noteworthy number of data than the un-mixed scaling and necessity to work around 2 : 3 seconds more to get scaled picture in plaintext.

     

  • References

    1. [1] C. Gentry, “A fully homomorphic encryption scheme,†Ph.D. dissertation, Stanford University, Stanford, USA, 2009.

      [2] M. Naehrig, K. Lauter, and V. Vaikuntanathan, “Can homomorphic encryption be practical?†in Proceedings of the 3rd ACM Workshop on Cloud Computing Security Workshop, 2011, pp. 113 - 124.

      [3] A. Shamir, “How to share a secret,†Communications of the ACM, vol. 22, pp. 612 - 613, November 1979.

      [4] M. Mohanty, W. T. Ooi, and P. K. Atrey, “Scale me, crop me, know me not: supporting scaling and cropping in secret image sharing,†in Proceedings of the 2013 IEEE International Conference on Multimedia and Expo, San Jose, USA, 2013.

      [5] K. Kansal, M. Mohanty, and P. K. Atrey, “Scaling and cropping of wavelet-based compressed images in hidden domain,†in MultiMedia Modeling, ser. Lecture Notes in Computer Science, 2015, vol. 8935, pp. 430 - 441.

      [6] C. C. Thien and J. C.Lin, “Secret image sharing,†Computers and Graphics, vol. 26, pp. 765 - 770, October 2002.

      [7] T. Bianchi, A. Piva, and M. Barni, “Encrypted domain DCT based on homomorphic cryptosystems,†EURASIP Journal on Multimedia and Information Security, vol. 2009, pp. 1:1 - 1:12, January 2009.

      [8] X. Sun, “A blind digital watermarking for color medical images based on PCA,†in Proceedings of the IEEE International Conference on Wireless Communications, Networking and Information Security, Beijing, China, August 2010, pp. 421 - 427.

      [9] N. K. Pareek, V. Patidar, and K. K. Sud, “Image encryption using chaotic logistic map,†Image and Vision Computing, vol. 24, pp. 926 - 934, September 2006.

      [10] [10] W. Lu, A. L. Varna, and M. Wu, “Conï¬dentiality-preserving image search: A comparative study between homomorphic encryption and distance-preserving randomization,†IEEE Access, vol. 2, pp. 125 - 141, February 2014.

      [11] C.-Y. Hsu, C.-S. Lu, and S.-C. Pei, “Image feature extraction in encrypted domain with privacy-preserving SIFT,†IEEE Transactions on Image Processing, vol. 21, no. 11, pp. 4593 - 4607, 2012.

      [12] J. Yuan, S. Yu, and L. Guo, “SEISA: Secure and efï¬cient encrypted image search with access control,†in IEEE Conference on Computer Communications, 2015, pp. 2083 - 2091.

      [13] P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,†in Advances in Cryptology EUROCRYPT, 1999, vol. 1592, pp. 223 - 238.

      [14] S. Goldwasser and S. Micali, “Probabilistic encryption,†Journal of Computer and System Sciences, vol. 28, no. 2, pp. 270 - 299, 1984.

      [15] J. Benaloh and D. Tuinstra, “Receipt-free secret-ballot elections (Extended Abstract),†in Proceedings of the Twenty-sixth Annual ACM Symposium on Theory of Computing,1994, pp. 544 -553.

  • Downloads

  • How to Cite

    Arabalii, S., M, A., & ., S. (2018). Image Scaling and Cropping in Encrypted Domains in 2d Encrypt. International Journal of Engineering & Technology, 7(3.24), 412-415. https://doi.org/10.14419/ijet.v7i3.24.22782