Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3335203.3335730acmconferencesArticle/Chapter ViewAbstractPublication Pagesih-n-mmsecConference Proceedingsconference-collections
research-article

Revisiting Multivariate Lattices for Encrypted Signal Processing

Published: 02 July 2019 Publication History

Abstract

Multimedia contents are inherently sensitive signals that must be protected when processed in untrusted environments. The field of Secure Signal Processing addresses this challenge by developing methods which enable operating with sensitive signals in a privacy-conscious way. Recently, we introduced a hard lattice problem called m-RLWE (multivariate Ring Learning with Errors) which gives support to efficient encrypted processing of multidimensional signals. Afterwards, Bootland et al. presented an attack to m-RLWE that reduces the security of the underlying scheme from a lattice with dimension \prod_in_i to \max\n_i\ _i . Our work introduces a new pre-/post-coding block that addresses this attack and achieves the efficient results of our initial approach while basing its security directly on RLWE with dimension \prod_in_i, hence preserving the security and efficiency originally claimed. Additionally, this work provides a detailed comparison between a conventional use of RLWE, m-RLWE and our new pre-/post-coding procedure, which we denote "packed''-RLWE. Finally, we discuss a set of encrypted signal processing applications which clearly benefit from the proposed framework, either alone or in a combination of baseline RLWE, m-RLWE and "packed''-RLWE.

References

[1]
January 2016. Recommendation for Key Management, Part 1: General. http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800--57pt1r4.pdf.
[2]
Carlos Aguilar-Melchor, Joris Barrier, Laurent Fousse, and Marc-Olivier Killijian. 2016. XPIR : Private Information Retrieval for Everyone. PoPETs 2016, 2 (2016), 155--174.
[3]
Carlos Aguilar-Melchor, Marc-Olivier Killijian, Cédric Lefebvre, and Thomas Ricosset. 2018. A Comparison of the Homomorphic Encryption Libraries HElib, SEAL and FV-NFLlib. In SecITC 2018. 425--442.
[4]
Martin R. Albrecht, Benjamin R. Curtis, Amit Deo, Alex Davidson, Rachel Player, Eamonn W. Postlethwaite, Fernando Virdia, and Thomas Wunderer. 2018. Estimate All the {LWE, NTRU} Schemes!. In SCN. 351--367.
[5]
Martin R. Albrecht, Rachel Player, and Sam Scott. 2015. On the concrete hardness of Learning with Errors. J. Mathematical Cryptology 9, 3 (2015), 169--203.
[6]
Jean-Claude Bajard, Julien Eynard, M. Anwar Hasan, and Vincent Zucca. 2016. A Full RNS Variant of FV Like Somewhat Homomorphic Encryption Schemes. In SAC 2016. 423--442.
[7]
T. Bianchi, A. Piva, and M. Barni. 2009. On the Implementation of the Discrete Fourier Transform in the Encrypted Domain. IEEE Trans. on Information Forensics and Security 4, 1 (March 2009), 86--97.
[8]
T. Bianchi, A. Piva, and M. Barni. 2010. Composite Signal Representation for Fast and Storage-Efficient Processing of Encrypted Signals. IEEE Trans. on Inf. Forensics & Sec. 5, 1 (March 2010), 180--187.
[9]
Carl Bootland, Wouter Castryck, and Frederik Vercauteren. 2018. On the Security of the Multivariate Ring Learning with Errors Problem. IACR Cryptology ePrint Archive 2018 (2018), 966.
[10]
Z. Brakerski, C. Gentry, and V. Vaikuntanathan. 2014. (Leveled) Fully Homomorphic Encryption without Bootstrapping. ACM Trans. Comput. Theory 6, 3, Article 13 (July 2014), 13:1--13:36 pages.
[11]
Hao Chen and Kyoohyung Han. 2018. Homomorphic Lower Digits Removal and Improved FHE Bootstrapping. In EUROCRYPT 2018. 315--337.
[12]
Jung Hee Cheon, Kyoohyung Han, Andrey Kim, Miran Kim, and Yongsoo Song. 2018. Bootstrapping for Approximate Homomorphic Encryption. In EUROCRYPT 2018. 360--384.
[13]
Jung Hee Cheon and Andrey Kim. 2018. Homomorphic Encryption for Approximate Matrix Arithmetic. Cryptology ePrint Archive, Report 2018/565. https://eprint.iacr.org/2018/565.
[14]
Jung Hee Cheon, Andrey Kim, Miran Kim, and Yong Soo Song. 2017. Homomorphic Encryption forArithmetic ofApproximateNumbers.InASIACRYPT 2017. 409--437.
[15]
Jung Hee Cheon, Andrey Kim, and Donggeon Yhee. 2018. Multi-dimensional Packing for HEAAN for Approximate Matrix Arithmetics. IACR Cryptology ePrint Archive 2018 (2018), 1245.
[16]
Jung Hee Cheon, Duhyeong Kim, Yongdai Kim, and Yongsoo Song. 2018. Ensemble Method for Privacy-Preserving Logistic Regression Based on Homomorphic Encryption. IEEE Access 6 (2018), 46938--46948.
[17]
Yarkin Doröz, Gizem S. Çetin, and Berk Sunar. 2016. On-the-fly Homomorphic Batching/Unbatching. In Financial Cryptography and Data Security. 288--301.
[18]
J. Fan and F. Vercauteren. 2012. Somewhat Practical Fully Homomorphic Encryption. Crypt. ePrint Archive, Report 2012/144.
[19]
Ran Gilad-Bachrach, Nathan Dowlin, Kim Laine, Kristin E. Lauter, Michael Naehrig, and John Wernsing. 2016. CryptoNets: Applying Neural Networks to Encrypted Data with High Throughput and Accuracy. In ICML. 201--210.
[20]
David Harvey. 2014. Faster arithmetic for number-theoretic transforms. J. Symb. Comput. 60 (2014), 113--119.
[21]
R. L. Lagendijk, Z. Erkin, and M. Barni. 2013. Encrypted Signal Processing for Privacy Protection. IEEE SP Mag. 30, 1 (2013), 82--105.
[22]
Vadim Lyubashevsky, Chris Peikert, and Oded Regev. 2013. A Toolkit for Ring-LWE Cryptography. In Advances in Cryptology - EUROCRYPT. 35--54.
[23]
Manoranjan Mohanty, Ming Zhang, Muhammad Rizwan Asghar, and Giovanni Russello. 2018. PANDORA: Preserving Privacy in PRNU-Based Source Camera Attribution. In IEEE TrustCom/BigDataSE. 1202--1207.
[24]
M. Mohanty, M. Zhang, M. R. Asghar, and G. Russello. 2019. e-PRNU: Encrypted Domain PRNU-Based Camera Attribution for Preserving Privacy. IEEE Transactions on Dependable and Secure Computing (2019), 1--1.
[25]
H. Murakami. 2000. Generalization of the cyclic convolution system and its applications. In IEEE ICASSP'00, Vol. 6. 3351--3353.
[26]
H.J. Nussbaumer. 1982. Fast Fourier Transform and Convolution Algorithms. Springer.
[27]
P. Paillier. 1999. Public-key Cryptosystems Based on Composite Degree Residuosity Classes. In EUROCRYPT'99. Springer, 223--238.
[28]
Alberto Pedrouzo-Ulloa, Miguel Masciopinto, Juan Ramón Troncoso-Pastoriza, and Fernando Pérez-González. 2018. Camera Attribution Forensic Analyzer in the Encrypted Domain. In IEEE WIFS. 1--7.
[29]
A. Pedrouzo-Ulloa, J. R. Troncoso-Pastoriza, and F. Pérez-González. 2015. Multivariate Lattices for Encrypted Image Processing. In IEEE ICASSP 2015. 1707--1711.
[30]
A. Pedrouzo-Ulloa, J. R. Troncoso-Pastoriza, and F. Pérez-González. 2016. Image Denoising in the Encrypted Domain. In IEEE WIFS 2016. 1--6.
[31]
Alberto Pedrouzo-Ulloa, Juan Ramón Troncoso-Pastoriza, and Fernando Pérez-González. 2016. On Ring Learning with Errors over the Tensor Product of Number Fields. CoRR abs/1607.05244 (2016). arXiv:1607.05244 http://arxiv.org/abs/1607.05244
[32]
Alberto Pedrouzo-Ulloa, Juan Ramón Troncoso-Pastoriza, and Fernando Pérez-González. 2017. Multivariate Cryptosystems for Secure Processing of Multidimensional Signals. CoRR abs/1712.00848 (2017). arXiv:1712.00848 http://arxiv.org/abs/1712.00848
[33]
A. Pedrouzo-Ulloa, J. R. Troncoso-Pastoriza, and F. Pérez-González. 2017. Number Theoretic Transforms for Secure Signal Processing. IEEE Transactions on Information Forensics and Security 12, 5 (May 2017), 1125--1140.
[34]
J.R. Troncoso-Pastoriza, D. Gonzalez-Jimenez, and F. Perez-Gonzalez. 2013. Fully Private Noninteractive Face Verification. IEEE Trans. on Information Forensics and Security 8, 7 (July 2013), 1101--1114.
[35]
J.R. Troncoso-Pastoriza, S. Katzenbeisser, M. Celik, and A. Lemma. 2007. A Secure Multidimensional Point Inclusion Protocol. In 9th ACM Workshop on Multimedia & Security. 109--120.
[36]
J.R. Troncoso-Pastoriza and F. Perez-Gonzalez. 2011. Secure Adaptive Filtering. IEEE Transactions on Information Forensics and Security 6, 2 (June 2011), 469--485.
[37]
Peijia Zheng and Jiwu Huang. 2018. Efficient Encrypted Images Filtering and Transform Coding With Walsh-Hadamard Transform and Parallelization. IEEE Trans. Image Processing 27, 5 (2018), 2541--2556.

Cited By

View all
  • (2021)Revisiting Multivariate Ring Learning with Errors and Its Applications on Lattice-Based CryptographyMathematics10.3390/math90808589:8(858)Online publication date: 14-Apr-2021

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
IH&MMSec'19: Proceedings of the ACM Workshop on Information Hiding and Multimedia Security
July 2019
249 pages
ISBN:9781450368216
DOI:10.1145/3335203
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 02 July 2019

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. homomorphic encryption
  2. lattice-based cryptography
  3. multidimensional signal processing
  4. secure signal processing

Qualifiers

  • Research-article

Conference

IH&MMSec '19
Sponsor:

Acceptance Rates

Overall Acceptance Rate 128 of 318 submissions, 40%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)10
  • Downloads (Last 6 weeks)3
Reflects downloads up to 30 Aug 2024

Other Metrics

Citations

Cited By

View all
  • (2021)Revisiting Multivariate Ring Learning with Errors and Its Applications on Lattice-Based CryptographyMathematics10.3390/math90808589:8(858)Online publication date: 14-Apr-2021

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media