rit seminars-privacy assured outsourcing of image reconstruction services in the cloud

29
PRIVACY-ASSURED OUTSOURCING OF IMAGE RECONSTRUCTION SERVICES IN THE CLOUD PRESENTED BY : UNDER GUIDENCE OF : THAHIRA A RAJI R PILLAI S7 CSE ASSISTANT PROFESSOR ROLL NO : 61 DEPARTMENT OF CSE

Upload: thahirakabeer

Post on 25-Jul-2015

188 views

Category:

Education


1 download

TRANSCRIPT

PRIVACY-ASSURED OUTSOURCING OF IMAGE

RECONSTRUCTION SERVICES IN THE CLOUD

PRESENTED BY : UNDER GUIDENCE OF :

THAHIRA A RAJI R PILLAI

S7 CSE ASSISTANT PROFESSOR

ROLL NO : 61 DEPARTMENT OF CSE

04/14/2023

2

OVERVIEW

INTRODUCTION

RELATED WORK

PROBLEM STATEMENT

OIRS DESIGN

EMPIRICAL EVALUATION

FUTURE SCOPE

CONCLUSION

REFERENCES

04/14/2023

3

Today, there is a fast growing trend to outsource the image management system to the cloud for its abundant computing resources and benefits.

How to protect the sensitive data while enabling outsourced image services ?.........

Outsourced Image Recovery Service (OIRS) architecture.

INTRODUCTION

04/14/2023

4OIRS •addresses the design challenges of security ,

complexity , and efficiency simultaneously.

OIRS •not only supports the typical sparse data service but can be extended to non sparse general data

SecurityEffectiveness

Efficiency

Extensibility

04/14/2023

5 LITERATURE SURVEY

Sl no

Title Strength Open end

1 “Compressed sensing”- D.Donoho

Compressed sensing Basic properties only

2 “Compact storage of correlated data for content based retrieval”- A.Divekar and O.Erosy

Leverage the compressed sensing to compress the storage of correlated image datasets

Does not consider security

3 “The secrecy of compressed sensing measurements”- Y.Rachlin and D.Baronm

Explore the inherent security strength of linear measurement provided by compressed sensing

Not suited for all the conditions

04/14/2023

6

A. SERVICE MODEL AND THREAT MODEL

PROBLEM STATEMENT

04/14/2023

7

FIGURE2. Empirical results on the effectiveness of OIRS ,(a)-(a3) Original image ,(b)-(b3) Reconstruction via encrypted data.(c)-(c3) Reconstruction via decrypted data

04/14/2023

8 B. PRELIMINARIES

• Consider an n× 1 sparse data x. After sampling ,get an m×1 sample vector,

y=Rx R-m ×n selecting matrix

• The real world data x might not always be sparse.

• But it can be represented as a sparse vector f,(f Є ) under some properly chosen Orthonormal basis V via x = Vf.

So, y= Rx = RVf = Af where A = RV

Compressed Sensing

04/14/2023

9

• Plays an important role in the framework of compressed sensing

• Image reconstruction is equivalent to solve a LP problem as below,

min . r subject to y = Af , -r <= f <= r

where, r- n×1 vector with positive real variables

• To make a standard form, replace f and r by f = u-v r = u+v

• Denote g=[u ,v] Є and F=|A,-A| Є

Linear Programming

𝟏𝑻

min . g

Subject to y = F.g , g>=0

LP denoted as ,

Ω = ( F,y,I,)

04/14/2023

10 OIRS DESIGN

A.FRAME WORK AND SECURITY DEFINITION OF OIRS

The design challenge in OIRS is how the cloud efficiently solve optimization problem , Ω =(F,y,I, ) for image reconstruction

The proposed OIRS meet the design challenges through random transformation based framework , which includes four probabilistic polynomial time algorithms.

The framework of OIRS can be denoted as , = (KeyGen,ProbTran,ProbSolv,DataRec)

KeyGen:• Generates

the secret key K

ProbTran:• Generates a

randomly transformed

Optimization Problem Ωk

ProbSolv :• Solves

transformed problem Ωk &

Generates answer h

DataRec :• Generates

answer g of Ω

04/14/2023

11

B. THE BLUEPRINT OF THE PROBLEM TRANSFORMATION

To make the algorithm ProbSolv to be a standard LP solver ,they use a series of random linear transformation steps over objective function ,constraints , and feasible region of original problem Ω

04/14/2023

12

1.Use a random generalized permutation matrix π with positive entries.

2.Randomly pick an 2n×2n invertible matrix Q,and a 2n×1 vector e to protect the solution g via affine mapping g=Qh-e

3. Multiply a random 2n ×m matrix M to equality constraints and later mix the result together with the inequality constraint

4. Multiply a random m ×m invertible matrix P to the both sides of equality constraints

Transformation procedure

min Subject to y = F. g, π.g>=0

min .(Qh - e) subject to F . Q . h = y + F . e, π . Q . h >= π . e

min . (Qh- e) subject to F . Q . h = y + Fe, (π - MF)Qh >= πe - M( y +Fe)

min .(Qh-e) subject to PFQ . h = P . (y + Fe) (π- MF)Qh>= πe-M(Y+Fe)

min . g

Subject to y = F.g , g>=0

min .(Qh-e) subject to PFQ . h = P . (y + Fe) (π- MF)Qh>= πe- M(Y+Fe

04/14/2023

13 To make the randomly transformed problem sharing the same structure as Ω

1. make . Q is equal to 2.make right hand side of the inequality constrains , r’ = πe- M(y + F e), always zero just as Ω

If ignore the constant term . e in objective function,then the random LP,

where F’ = PFQ , y’ = P . (y + F . e) and π’=(π.Q-MFQ)

So the problem can be denoted as, Ωk = (F’,y’,π’, )

min . h subject to y’=F’ . h, π‘h>=0,

04/14/2023

14 C . THE SCHEME DETAILS

Two reasonable assumption about the informaton transformed between the data owner and users,

1.a master secret key sk is used to generate random sampling matrix R and secret key K for each image.

2.an orthonormal basis V , with which the image data x can be represented as a sparse vector f,

04/14/2023

15

04/14/2023

16

04/14/2023

17

04/14/2023

18

04/14/2023

19

a, Data owner computes σ <- F(sk,s) .He then uses σ as coins to sample R and generates a secret key K = (P,Q,e,π,M) from KeyGen( ,σ).

b, He acquires the sample y .With F = [RV. -RV] and y, he calls

ProbTran1(K,(y,F)) to encrypt y as y’ and sends (y’,s) to cloud.

1 . DATA SAMPLING PHASE

a, Data owner computes σ <- F(sk,s) .He then uses σ as coins to

sample R and generates a secret key K = (P,Q,e.π.M) from

KeyGen(,σ).He calls ProbTran2(K,F) to get (F’,π) and

sends to cloud

b,With Ωk ,the cloud calls ProbSolv(Ωk) to output answer h to user ,together with seed s.

c,The user computes σ <- F(sk,s) ,and uses σ to generate the

key K from KeyGen().He then calls DataRec(K,h) to get g =Qh-e and

recovers the image x=Vf, where f is derived from g

2 . IMAGE RECOVERY PHASE

04/14/2023

20

FUTURE SCOPE & ONGOING WORKS

SPEEDUP WITH HARDWARE BUILT-IN DESIGN

• Hardware built-in design with great benefits in achieving the secure OIRS with best possible service performance and user

experience.

04/14/2023

21

A. EXPERIMENT SETTING

The data owner/user and the cloud side process is implemented in MATLAB and use the MOSEK optimization toolbox(http://www.mosek.com) as the LP solver

B. EFFICIENCY EVALUATION

To measure the efficiency of the proposed OIRS , Specifically to focus on the computational cost of privacy assurance done by the data owner and data users ie, local side and the cost done by the cloud side

EMPIRICAL EVALUATION

04/14/2023

22

TABLE1. Preleminary efficiency evaluation results of OIRS.Heredenotes the original image recovery time , the transformation time by data owner ,and the decryption time by data user,respectively

04/14/2023

23

To evaluate how much computational savings OIRS can provide to data owner/user , calculate a variable,

From the table we can see that ,OIRS can bring more than 3.4× savings for the selected size image blocks

assymmetric speedup= asymmetric speedup =

04/14/2023

24C. EFFECTIVENESS EVALUATION

1.CORRECTNESS EVALUATION

For correctness of the design ,all the images after transformation and later recovered on the data user side , still preserves the same level of visual quality as the original images.

04/14/2023

25

Reconstructed image quality increases along with the number of measurements and the more the better

FIGURE3 . Comparison of recovered images using different number of measurements m in OIRS.(a)m=128,(b) m= 192,(c) m=256.

04/14/2023

26

OIRS,an outsoursed image recovery service from compressed sensing with privacy assurance

With OIRS, Data owners can utilize the benefit of compressed sensing

Data users can leverage cloud’s abundant resources

CONCLUSION

04/14/2023

27

ADVANTAGE

APPLICATIONS

• Simple and Efficient• Robustness and effectiveness in

handling image reconstruction

• MRI in health care system• Remote sensing in geographical

system• Military image sensing in mission

critical context

04/14/2023

28

M. Atallah and K. Frikken, ``Securely outsourcing linear algebra computations,''in Proc. 5th ASIACCS, 2010, pp. 4859.

E. Candès and M. Wakin, ``An introduction to compressive sampling,''IEEE Signal

Proc. Mag., vol. 25, no. 2, pp. 2130, Mar. 2008.

A. Yao, ``Protocols for secure computations (extended abstract),'' in Proc. FOCS, 1982, pp. 160164.

REFERENCES

04/14/2023

29

THANK YOU !!!!!!!!!!