Font Size: a A A

Research On Image Denoising Methods In The Encrypted Domain

Posted on:2018-07-02Degree:DoctorType:Dissertation
Country:ChinaCandidate:X J HuFull Text:PDF
GTID:1318330518491622Subject:Information and Communication Engineering
Abstract/Summary:PDF Full Text Request
With the continuous development of cloud computing, cloud service providers have built their own storage and computing resource pools, which can provide person-alized storage and computing services for users. Meanwhile, as the increasing of the multimedia data in the network space, using a cloud server to perform the multimedia processing tasks is becoming more and more popular, and users outsource more and more multimedia data to the cloud server. However, as a third party, cloud server may leak the users' outsourced sensitive multimedia data, resulting in the privacy problems,and also the users' privacy leaks have occurred in recent years. Therefore, it is a nec-essary for a cloud server to conduct multimedia processing in the encrypted domain to protect the users' privacy.Image denoising is an important research field in image processing and computer vision. The purpose of image denoising is to improve image quality, restore the image information, and provide the basis for subsequent image processing. With the further re-search, the image denoising algorithms get better and better denoising performance. The performance of the non-local image denoising algorithms is better than that of the local image denoising algorithms, but the computation complexity of nonlocal algorithms is higher. With the rise of cloud computing, complex large-scale image processing tasks are suitable to be outsourced to the cloud server. For an image, the problem that needs to be considered about is how to protect the privacy of the image content. In this thesis,we designed three schemes for the scenarios that users have different number of cloud servers.The main work and contributions are as follows:1. A single-cloud encrypted image denoising method based on Paillier cipher and distance preserving transform was proposed. The current fully homomorphic encryp-tion is not practical for the large-scale application due to the serious expansion of the ciphertext, the large size of key, and the complexity of the encrypted domain compu-tation. Partially homomorphic encryption is more efficient than fully homomorphic encryption, thus it is involved in many practical applications. However, the defect is that partially homomorphic encryption can't support the complicated computation in the encrypted domain. Therefore, a framework of double cipher scheme was proposed.Compare to the traditional only outsourcing one kind of ciphertext, two kinds of encryp-tion algorithms were used and two different kinds of ciphertexts were outsourced, which is additive homomorphic cryptosystem and privacy preserving transform. The cipher-text generated by the privacy preserving transform was used to calculate the Euclidean distance, which is used for the calculation of the filter weights, and the ciphertext gen-erated by additive homomorphic encryption is used for linear filtering. Meanwhile, in the client side, block scrambling and pixel scrambling were used to scramble the two kinds of ciphertexts to enhance the security of the scheme.2. A two-cloud encrypted image denoising method based on secret sharing and distance preserving transforma was proposed. Based on the double cipher scheme with a single cloud server, the two ciphertexts were outsourced to the cloud server. Compare the Paillier additive homomorphic algorithm to fully homomorphic encryption, cipher-text expansion and computational complexity are much lower. However, there is still a ciphertext expansion problem and the great amount of calculation in the cloud side,so we replace the above encryption algorithm by a simpler encryption scheme. In the new encryption scheme, it needs two cloud servers to perform encrypted domain image denoising. Compare to the solution of single cloud server, ciphertext expansion and the communication data between the user and the servers are reduced. Cloud servers can perform encrypted domain image denoising as in the plaintext domain, and it doesn't increase additional amount of calculation for cloud servers.3. A three-cloud encrypted image denoising based on secret sharing is proposed. In the double cipher scheme based on Paillier cryptosystem and distance preseving trans-form scheme, and the improved scheme based on secret sharing and distance preserving transform, although the complexity of the solution decreases, the user still needs to out-source two kinds of ciphertexts to cloud servers. Therefore, a three-cloud encrypted image denoising based on secret sharing was proposed, and only one kind of encryption method was needed to further reduce the communication data between user and cloud servers. The secure multiparty computation based on linear secret sharing is able to obtain the additive and multiplicative homomorphic properties. However, the imple-mentation of the multiply homomorphism requires interaction between all participants,which requires high communication cost. This limits its practical applications. In the proposed three-cloud encrypted image denoising scheme based on secret sharing, we make a tradeoff between security and availability. Only part of the image process-ing algorithm uses secure multiparty computation, so as to avoid all operations need-ing interaction between cloud servers, reducing the computational and communication complexity, and improving the computational efficiency. Meanwhile, we applied the proposed framework to multi-scale analysis in color image editing.
Keywords/Search Tags:cloud computing, encrypted domain, image denoising, double-cipher, additive homomorphic encryption, secret sharing
PDF Full Text Request
Related items