Secure MM Processing Over Cloud - Cs.albany.edu

Transcription

Secure MultimediaProcessing over CloudPradeep K. AtreyUniversity of Winnipeg, trey/1

Winnipeg2

Winnipeg Summer3

Winnipeg Winter4

Acknowledgement This research is partly supported by5

Other ContributorsManoranjanMohantyWei TsangOoiAnkita LatheyNishant Joshi6

Introduction and MotivationCloud-based Multimedia Computing Very popular thesedays Companies Offering2D Imaging– AT&T, Dell, Intel etc. Companies Offering3D ImagingImage .jpg– Microsoft, KDDI, SinhaSystems etc.7

Introduction and MotivationCloud-based Multimedia Storage andProcessingNetworkImage CaptureNetworkImage Storageand ProcessingImage DisplayDatacenterServerClient2D Image Visualization8

Introduction and MotivationCloud-based Multimedia Storage andProcessingNetworkCapturing e DisplayDatacenterServerClient3D Image Visualization9

Introduction and MotivationCloud-based Multimedia Storage andProcessingNetworkCapturing andPreprocessingQualityenhancementNetworkImage DisplayDatacenterServerClientSurveillance Video QualityEnhancement10

Introduction and MotivationCloud-based Multimedia Storage andProcessingNetworkNetworkZoomingCapturing andPreprocessingImage DisplayDatacenterServerClientImage Zooming and Cropping11

Introduction and MotivationSecurity and Privacy Challenges in Cloudbased Storage and Processing How many of youmind if your medicalimage is available toan adversary? What can anadversary do with animage?Image source: http://greenberg-art.com/.Toons/Toons,%20social/ qqxsgMedical%20privacy.gif12

Rest of the talk Introduction and Motivation Addressing the Challenges– Finding a Cryptosystem– Using Real Numbers in a Cryptosystem Three Frameworks– Secure Cloud-based Image Scaling/Cropping– Secure Cloud-based Pre-classification Volume Raycasting– Secure Cloud-based Surveillance Video Enhancement Conclusions13

Addressing the ChallengesSecurity and Privacy Challenges:Secure Storage over CloudSmoking is notgood for healthNetworkNetworkStorageCapturing andPreprocessingImage DisplayDatacenterServerClientEncryption techniques – Watermarking – Secret sharing14

Addressing the ChallengesSecurity and Privacy Challenges:Insecure Processing over CloudSmoking is notgood for healthNetworkNetworkZoomingCapturing andPreprocessingImage DisplayDatacenterServerClientImage Zooming and Croppingon Original Data15

Introduction and MotivationSecurity and Privacy Challenges:Secure Processing over CloudSmoking is notgood for healthStill to be addressedNetworkNetworkZoomingCapturing andPreprocessingImage DisplayDatacenterServerClientImage Zooming and Croppingon Encrypted Data16

Addressing the ChallengesOur Objective: Secure Cloud-basedMultimedia Processing ConfidentialityIntegrityAvailabilityPrivacySmoking is notgood for health17

Addressing the ChallengesOur Objective: Secure Cloud-basedMultimedia Processing tional EfficiencyBandwidth EfficiencyHigh Quality ImageSmoking is notgood for health18

Addressing the ChallengesTechnical Challenges Finding a Cryptosystem Fully homomorphic cryptosystem is not practicalE(A) E(B) E(A B) Somewhat homomorphic cryptosystem cannot hideall information19

Addressing the ChallengesTechnical Challenges Finding a Cryptosystem Fully homomorphic cryptosystem is not practicalE(A) E(B) E(A B) Somewhat homomorphic cryptosystem cannot hideall information Using Real Numbers in a Cryptosystem Modular prime operation of a cryptosystem is notcompatible with real number operations of adata/image processing algorithm20

Rest of the talk Introduction Addressing the Challenges– Finding a Cryptosystem– Using Real Numbers in a Cryptosystem Three Frameworks– Secure Cloud-based Image Scaling/Cropping– Secure Cloud-based Pre-classification Volume Raycasting– Secure Cloud-based Surveillance Video QualityEnhancement Conclusions21

Addressing the Challenges: Finding a CryptosystemFinding a Cryptosystem Key Observations Shamir’s (k,n) Secret Sharing (SSS)or (l,k,n) Multi-Secret Sharing (MSS)can be used as principalcryptosystem Other cryptosystems can be usedto support operations that are notsupported by SSS and MSS22

Addressing the Challenges: Finding a CryptosystemFinding a Cryptosystem Review of (k, n) SSSSecretRandomNumberPrimeNumber23

Addressing the Challenges: Finding a CryptosystemFinding a Cryptosystem Review of (k, n) SSS24

Addressing the Challenges: Finding a CryptosystemFinding a Cryptosystem Review of (l, k, n) MSS25

Rest of the talk Introduction Addressing the Challenges– Finding a Cryptosystem– Using Real Numbers in a Cryptosystem Three Frameworks– Secure Cloud-based Image Scaling/Cropping– Secure Cloud-based Pre-classification Volume Raycasting– Secure Cloud-based Surveillance Video QualityEnhancement Conclusions26

Addressing the Challenges: Using Real NumbersUsing Real Numbers in a Cryptosystem Excluding Modular Prime Operation fromthe Cryptosystem Example: Shamir’s secret sharingF(xi) is:With mod q: 1/qWithout mod q: INT(xi / F(xi))27

Addressing the Challenges: Using Real NumbersUsing Real Numbers in a Cryptosystem Modifying Real number to an Integer R(S,d) round(S,d) 10dIntegerRepresentative28

Addressing the Challenges: Using Real NumbersUsing Real Numbers in a Cryptosystem Modifying Real number to an Integer R(S,d) round(S,d) 10dIntegerRepresentative29

Rest of the talk Introduction and Motivation Addressing the Challenges– Finding a Cryptosystem– Using Real Numbers in a Cryptosystem Three Frameworks– Secure Cloud-based Image Scaling/Cropping– Secure Cloud-based Pre-classification Volume Raycasting– Secure Cloud-based Surveillance VideoEnhancement Conclusions30

First framework: Scaling /CroppingSecure Cloud-based ImageScaling/Cropping Why scaling/cropping in data centers?– Streaming a large image Downloading a large image (e.g. histopathology imagethat can be 40 GB in size 80000 80000 in dimension)is not feasible– Previewing an image before viewing Why dynamic scaling/cropping on shadow (orhidden) images?– Pre-cropping required additional data to be sent– Pre-scaling cannot ensure step-less zoomingM. Mohanty, W.-T. Ooi and P. K. Atrey. Scale me, crop me, know me not: Supporting scaling and cropping in secretimage sharing. IEEE International Conference on Multimedia and Expo (ICME'2013), July 15-19, 2013, San Jose, CA, USA.31

Scaling /Cropping FrameworkSecure Cloud-based ImageScaling/Cropping Architecture and Workflow32

Scaling /Cropping FrameworkSecure Cloud-based ImageScaling/Cropping Proposed Secret Image Sharing Scheme– Inter-pixel correlation is hidden by using a setof random numbers as coefficient in the secretsharing polynomial (3,k,n) MSS33

Scaling /Cropping FrameworkSecure Cloud-based ImageScaling/Cropping Experiments34

Scaling /Cropping FrameworkSecure Cloud-based ImageScaling/Cropping Results: ScalingRequiredZoomed ShadowImageRecovered ZoomedImage35

Scaling /Cropping FrameworkSecure Cloud-based ImageScaling/Cropping Results: CroppingRequiredCropped ShadowImageRecovered CroppedImage36

Scaling /Cropping FrameworkSecure Cloud-based ImageScaling/Cropping Security Analysis Confidentiality Perceptual security Multi-secret sharing is not perfectly secure37

Scaling /Cropping FrameworkSecure Cloud-based ImageScaling/Cropping Security AnalysisCorrupted shadow image(s) implies different reconstructed images38

Scaling /Cropping FrameworkSecure Cloud-based ImageScaling/Cropping Performance Analysis39

Rest of the talk Introduction Addressing the Challenges– Finding a Cryptosystem– Using Real Numbers in a Cryptosystem Three Frameworks– Secure Cloud-based Image Scaling/Cropping– Secure Cloud-based Pre-classification VolumeRay-casting– Secure Cloud-based Surveillance VideoEnhancement Conclusions40

Volume Ray-casting FrameworkSecure Cloud-basedPre-classification Volume Ray-casting Architecture and WorkflowM. Mohanty, P. K. Atrey and W.-T. Ooi. Secure cloud-based medical data visualization. The ACMInternational Conference on Multimedia (ACMMM'12), October 29-November 2, 2012, Nara, Japan.41

Volume Ray-casting FrameworkSecure Cloud-basedPre-classification Volume Ray-casting Review: Pre-classification Volume Ray-castingGradient and Normal EstimationClassification and ShadingRay ProjectionInterpolationComposition42

Volume Ray-casting FrameworkSecure Cloud-basedPre-classification Volume Ray-casting Review: Pre-classification Volume Ray-castingGradient and Normal EstimationClassification and ShadingPre rayprojection: Canbe preprocessedRay ProjectionInterpolationComposition43

Volume Ray-casting FrameworkSecure Cloud-basedPre-classification Volume Ray-casting Review: Pre-classification Volume Ray-castingGradient and Normal EstimationClassification and ShadingPre rayprojection: Canbe preprocessedRay ProjectionInterpolationCompositionPost rayprojection: To beperformed bydatacenters44

Volume Ray-casting FrameworkSecure Cloud-basedPre-classification Volume Ray-casting Securing Post Ray-projection Hiding computation on colorsOriginalHidden ColorNot hiding computation on opacities45

Volume Ray-casting FrameworkSecure Cloud-basedPre-classification Volume Ray-casting Experiment– Server, Datacenters, and Client are simulated in aPC– Customized VTK 5.8.0 Pre-classification volume ray-casting Integrated (3,5) Secret Sharing46

Volume Ray-casting FrameworkSecure Cloud-basedPre-classification Volume Ray-casting Data SetDimensionSizeHead256 X 256 X 1247.8 MBFoot256 X 256 X 25616 MBIron port68 X 68 X 68307.3 KBBucky32 x 32 X 3232.2 KBICACCI'13 Keynote, Mysore, India - August23, 201347

Volume Ray-casting FrameworkSecure Cloud-basedPre-classification Volume Ray-casting Results: Single View PointShare 1OriginalShare 2RecoveredShare 548

Volume Ray-casting FrameworkSecure Cloud-basedPre-classification Volume Ray-casting Results: Single View PointOriginalShareOriginalShareOriginalShare49

Volume Ray-casting FrameworkSecure Cloud-basedPre-classification Volume Ray-casting Results: Multiple View PointOriginalShareOriginalShareOriginalShare50

Volume Ray-casting FrameworkSecure Cloud-basedPre-classification Volume Ray-castingHead MRI volume dataFoot volume data51

Rest of the talk Introduction Addressing the Challenges– Finding a Cryptosystem– Using Real Numbers in a Cryptosystem Three Frameworks– Secure Cloud-based Image Scaling/Cropping– Secure Cloud-based Pre-classification Volume Raycasting– Secure Cloud-based Surveillance Video QualityEnhancement Conclusions52

Video Quality Enhancement FrameworkEncrypted-domain Video QualityEnhancement over Cloud Architecture and WorkflowMULTIMEDIACAPRTURINGDEVICESHARE 1CDC1:LPFSHARE 2CDC2:LPFPROCESSED SHARE 1DISPLAY DEVICEPROCESSED SHARE 2AUTHORIZEDUSERSERVER, SPreprocessesOriginal Image,Creates andDistributes SharesPROCESSED SHARE NSHARE NCDCN:LPFObtains any TShares andReconstructsEnhanced (LPF)ImageA. Lathey, P. K. Atrey and N. Joshi. Homomorphic low pass filtering on encrypted multimedia over cloud.IEEE International Conference on Semantic Computing (ICSC'2013), September 2013, Irvine, CA, USA.53

THE PROBLEM:SOLUTION BASED ON PREVIOUS METHODNon-terminating averaged valueMultiply each pixel intensity value by a factor of 10d,where d depends upon the precision of the desireddecimal digits up to which we want to process the realnumbers. The prime number should always be chosen asgreater than (255 51 10d) 10dAPPLIED TO THE PROBLEM:PROPOSED SOLUTION:pre-process the image data in such a way that averagingis performed on completely divisible values only.54

Video Quality Enhancement FrameworkEncrypted-domain Video QualityEnhancement over CloudScheme I: Multiplying each original intensity value by the masksize, (m n). In other words, convert each pixel I(u,v) to amultiple of (m n) by,Scheme II: Changing each original intensity value to thenearest multiple of (m n) by adding or subtracting a maximumof values to or from its current value, where the range of liesbetween 1 and Г m-n/2 . In other words, convert each pixelI(u, v) to a multiple of (m n) by,55

Video Quality Enhancement FrameworkEncrypted-domain Video QualityEnhancement over Cloud Results – Scheme 1http://www.youtube.com/watch?v hJg67v3IbmU&feature youtu.be56

Video Quality Enhancement FrameworkEncrypted-domain Video QualityEnhancement over Cloud Results – Scheme 2http://www.youtube.com/watch?v TqRHJ6KrZY0&feature youtu.be57

Conclusions Addressed incompatibility of a cryptosystem with realnumber Proposed three frameworks using Shamir’s secret sharingas principal cryptosystem More secure cloud-based systems can be built usingsomewhat homomorphic cryptosystems58

Publications A. Lathey, P. K. Atrey and N. Joshi. Homomorphic low pass filteringon encrypted multimedia over cloud. IEEE International Conferenceon Semantic Computing (ICSC'2013), September 2013, Irvine, CA,USA. M. Mohanty, W.-T. Ooi and P. K. Atrey. Scale me, crop me, know menot: Supporting scaling and cropping in secret image sharing. IEEEInternational Conference on Multimedia and Expo (ICME'2013), July15-19, 2013, San Jose, CA, USA. M. Mohanty, P. K. Atrey and W.-T. Ooi. Secure cloud-based medicaldata visualization. The ACM International Conference onMultimedia (ACMMM'12), October 29-November 2, 2012, Nara,Japan.59

What Next? This is not the end of the world. Need to examine the suitability of theproposed frameworks in other cloud-basedapplications such as:– Scaling/cropping on compressed images/videos– Compression in encrypted domain– Processing other media e.g. text documents andaudio60

g 7. Cloud-based Multimedia Storage and Processing Introduction and Motivation 8 2D Image Visualization Image Capture Server . - Secure Cloud-based Surveillance Video Enhancement Conclusions 30. Secure Cloud-based Image Scaling/Cropping Why scaling/cropping in data centers?