| 研究生: |
蔡金瑞 Tsai, Chin-Jui |
|---|---|
| 論文名稱: |
雲端環境中基於圖像內容進行安全搜尋與授權金鑰隱私保護之研究 Secure Content-Based Image Retrieval in the Cloud with Key Confidentiality |
| 指導教授: |
李忠憲
Li, Jung-Shian |
| 學位類別: |
碩士 Master |
| 系所名稱: |
電機資訊學院 - 電腦與通信工程研究所 Institute of Computer & Communication Engineering |
| 論文出版年: | 2017 |
| 畢業學年度: | 105 |
| 語文別: | 英文 |
| 論文頁數: | 47 |
| 中文關鍵詞: | 安全影像搜尋 、隱蔽運算 、部份同態加密 、非對稱式內積保護加密 |
| 外文關鍵詞: | Secure Image retrieval, Asymmetric scalar-product-preserving encryption, Partially homomorphic encryption, Privacy-preserving computation |
| 相關次數: | 點閱:76 下載:0 |
| 分享至: |
| 查詢本校圖書館目錄 查詢臺灣博碩士論文知識加值系統 勘誤回報 |
隨著雲端服務的快速發展以及個人隱私保護的需求提升,雲端加密儲存服務和安全的密文搜尋儼然成為重要且實用的議題。本論文探討的主題是加密影像的安全搜尋,相同於受到廣泛討論的加密文件搜尋,影像同樣具有豐富的隱私資訊,例如:外表、身分證、駕照…等,要如何防止資料擁有者、雲端伺服器、使用者惡意搜集服務過程中的零碎資訊並攻擊系統服務的任何單元正是本論文的主要目標。近年來,隱私保護運算一直受到高度的關注,其中又以非對稱式內積保護加密 (Asymmetric scalar-product-preserving encryption:ASPE) 和同態加密 (Homomorphic encryption:HE) 最為常見,但金鑰洩漏疑慮以及運算和通訊成本過高造成兩者在隱私安全運算上無法應用於現實情況。本研究中,我們在非對稱式內積保護加密的安全運算系統下,藉由引入同態加密的技術可以避免金鑰和使用者查詢資料的洩漏,並且使用輕量化的存取控制來驗證使用者的身份和查詢是否經過偽造。結合上述兩者方法,可以防止檔案擁有者非法搜集使用者的查詢資料和雲端伺服器猜測搜尋樹的結構以及來自內部使用者的金鑰洩漏,讓該系統更適合於現實環境。
Owing to the rapid development of cloud services and personal privacy demand, secure search over encrypted cloud storage services become an important issue. Images might leak sensitive information just like text files. For example, the leakage of identification or driver’s license will lead to serious situation. The trend towards secure computation has been widely discussed, especially asymmetric scalar-product-preserving encryption (ASPE) and homomorphic encryption (HE). Although ASPE has ability to encrypt and determine the similarity between ciphertexts efficiently, it is not a practical methodology assuming that users are fully trusted in real world. Contrary to ASPE, HE can perform addition and multiplication in the encrypted domain and solve the problem of key leakage. However, it brings great communication and computation costs. In this thesis, we propose a privacy-preserving content-based image retrieval with key confidentiality scheme (SIRKC) against attacks for the data owner, cloud server and users. Through combining HE and ASPE, our scheme ensures the confidentiality of key and privacy of query details. In addition, we provide a verification method to check whether the query is fake or not. The experiment results show that the computational overheads and reduction in search precision are acceptable. Our proposed scheme is effective to provide an image retrieval search in encrypted cloud data storage.
[1] W. Lu, A. Swaminathan, A. Varna, M. Wu & D. Electrical,“Enabling search over encrypted multimedia databases,” in SPIE Media Forensics and Security XI, pp.1-11, CA, USA, 2009
[2] D. Nister & H. Stewenius,“Scalable recognition with a vocabulary tree, ” in Proceedings of the IEEE Computer Society Conference on Computer Vision and Pattern Recognition, pp.17-22, DC, USA, 2006
[3] C. Gentry. “Fully Homomorphic Encryption Using Ideal Lattices,” in Proceedings of the 41st annual ACM symposium on Theory of Computing, pp.169-178, MD, USA, 2009
[4] P. Paillier, “Public-key cryptosystems based on composite degree residuosity classes,” in Proceedings of the International Conference on Theory and Application of Cryptographic Techniques, pp.223-238 , Prague, Czech Republic, 1999
[5] W. Chu & F. Chang, “A Privacy-Preserving Bipartite Graph Matching Framework for Multimedia Analysis and Retrieval,” in Proceedings of the 5th ACM on International Conference on Multimedia Retrieval, pp.243-250, NY, USA, 2015
[6] H. Cui, X. Yuan & C. Wang, “Harnessing encrypted data in cloud for secure and efficient image sharing from mobile device,” in Proceedings of IEEE Conference on Computer Communications, pp.2659-2667, Kowloon, Hong Kong, 2015
[7] K. Huang, M. Xu, S. Fu & D. Wang, “Efficient Privacy-Preserving Content-Based Image Retrieval in the Cloud,” in Proceedings of Web-Age Information Management, pp.28-39, Nanchang, China, 2016
[8] W. Wong, D. Cheung, B. Kao & N. Mamoulis, “Secure kNN computation on encrypted databases,” in Proceedings of the ACM on International Conference on Management of Data, pp.139-152, NY, USA, 2009
[9] K. Chen, G. Sun & L. Liu, “Towards attack-resilient geometric data perturbation,” in Proceedings of the SIAM International Conference on Data Mining, pp.78-89, MS, USA, 2007
[10] X. Xiao, F. LI & B. YAO, “Secure nearest neighbor revisited,” in Proceedings of IEEE International Conference on Data Engineering, pp.733-744, DC, USA, 2013
[11] J. Yuan, S. YU & L. Guo, “SEISA: Secure and efficient encrypted image search with access control,” in Proceedings of IEEE Conference on Computer Communications, pp.2083-2091, Hong Kong, 2015
[12] R. Curtmola, J. Garay, S. Kamara & R. Ostrovsky, “Searchable symmetric encryption: Improved definitions and efficient constructions,” in Proceeding of the 13th ACM Conference on Computer and Communications Security, pp.79-88, NY, USA, 2006
[13] S. Kamara, C. Papamanthou & T. Roeder, “Dynamic searchable symmetric encryption,” in Proceeding of the ACM Conference on Computer and Communications Security, pp.965-976, NY, USA, 2012
[14] Y. Suzuki, M. Mitsukawa & K. Kawagoe, “A image retrieval method using TFIDF based weighting scheme,” The 19th International Workshop on Database and Expert System Application, Torino, Italy, 2008
[15] C. Sasarak, K. Hart & R. Pospesel, “A multimodal web interface for math search,” in Symp. Humnam-Computer Interaction and Information Retrieval, MA, USA, 2012
[16] C. D. Manning, P. Raghavan & H. Schutze, “An introduction to information retrieval,” Cambridge University Press, 2009
[17] J. Sivic & A. Zisserman, “Video google: A text retrieval approach to object matching in videos,” in Proceeding of the 9th IEEE International Conference on Computer Vision, pp.1470-1477, DC, USA, 2003
[18] H. Jegou, M. Douze, C. Schmid & P. Perez, “Aggregating local descriptors into a compact image representation,” in Proceeding IEEE Transactions on Pattern Analysis and Machine Intelligence, pp. 1704-1716, 2012
[19] Y. Yue, T. Finley, F. Radlinski & T. Joachims, “A support vector method for optimizing average precision,” in Proceedings of the 30th Annual International ACM SIGIR Conference on Research and Development in Information Retrieval, pp.271-278, NY, USA, 2007
[20] F. Perronin, Y. Liu, J. Sanchez & H. Poirier, “Large-scale image retrieval with compressed Fisher vectors,” in Proceedings of the Conference on Computer Vision and Pattern Recognition, pp.3384-3391, CA, USA, 2010
[21] M. Douze, A. Ramisa & C. Schmid, “Combining attributes and Fisher vectors for efficient image retrieval,” in Proceedings of Conference on Computer Vision and Pattern Recognition, pp.745-752, RI, USA, 2011
[22] F. Perronin, J. Sanchez, and T. Mensink, “Improving the Fisher kernel for large-scale classification,” in Proceedings of the 11th European Conference on Computer Vision, pp.143-156, Berlin, Heidelberg, 2010
[23] S. Yu, C. Wang, K. Ren & W. Lou, “Achieving secure, scalable and fine-grained data access control in cloud computing,” in Proceedings of INFOCOM, pp.525-533, CA, USA, 2010
[24] B. Ferreira, J. Rodrigues, J. Leitao & H. Domingos, “Privacy-preserving content-based image retrieval in the cloud,” in Eprint Arxiv, 2014
[25] K. Liu, C. Giannella & H.Kargupta, “An attacker’s view of distance preserving maps for privacy preserving data mining,” in Proceeding of the 10th European Conference on Principles and practice of Knowledge Discovery in Databases, pp.297-308, Berlin, Germany, 2006
[26] Y. Zhu , Z. Huang & T. Takagi, “Secure and controllable k-NN query over encrypted cloud data with key confidentiality,” Journal of Parallel and Distributed Computing, pp.1-12, 2016
[27] A. Trupin & F. Scholer, “User Performance versus Precision Measures for
[28] Simple Search Tasks,” in Proceedings of the 29th Annual international ACM SIGIR Conference on Research and Development in Information Retreival, pp.11-18, NY, USA, 2006
[29] H. Jegou, M. Douze & C. Schmid, “Hamming Embedding and Weak geometry consistency for large scale image search,” in Proceedings of the 10th European conference on Computer vision, pp.12-18, Marseille, France, 2008
[30] Z. Ameen, H. Jin & A. Ibrahim, “Secure and efficient Private Image Matching”, in Multidisciplinary Digital Publishing Institute, 2016
校內:2023-08-03公開