DOI QR코드

DOI QR Code

A Privacy-preserving Image Retrieval Scheme in Edge Computing Environment

  • Yiran, Zhang (China Mobile Research Institute) ;
  • Huizheng, Geng (China Mobile Research Institute) ;
  • Yanyan, Xu (State Key Laboratory of Information Engineering in Surveying, Mapping and Remote Sensing, Wuhan university) ;
  • Li, Su (China Mobile Research Institute) ;
  • Fei, Liu (China Mobile Tianjin)
  • Received : 2022.04.26
  • Accepted : 2023.01.31
  • Published : 2023.02.28

Abstract

Traditional cloud computing faces some challenges such as huge energy consumption, network delay and single point of failure. Edge computing is a typical distributed processing platform which includes multiple edge servers closer to the users, thus is more robust and can provide real-time computing services. Although outsourcing data to edge servers can bring great convenience, it also brings serious security threats. In order to provide image retrieval while ensuring users' data privacy, a privacy preserving image retrieval scheme in edge environment is proposed. Considering the distributed characteristics of edge computing environment and the requirement for lightweight computing, we present a privacy-preserving image retrieval scheme in edge computing environment, which two or more "honest but curious" servers retrieve the image quickly and accurately without divulging the image content. Compared with other traditional schemes, the scheme consumes less computing resources and has higher computing efficiency, which is more suitable for resource-constrained edge computing environment. Experimental results show the algorithm has high security, retrieval accuracy and efficiency.

Keywords

1. Introduction

Nowadays, the number of graphics and images is growing at a very rapid rate. How to retrieve images from the massive image databases becomes a problem. Content-based image retrieval (CBIR) has been proposed which extracts image features to represent image content, compares the distance and get the query results [1]. CBIR has become one of the fundamental trends in the development of image retrieval technology due to its high efficiency and strong retrieval correlation.

More and more image owners outsource their data to the cloud to reduce the consumption of local storage and computing resources. However, cloud computing adopts the centralized architecture, and the concentration of resources means that the average distance between the users and the cloud server is relatively large, its storage, processing and transmission may bring huge energy consumption and network delay problems [2]. With the increase of the physical distance, the cloud server may not be able to support the delay-sensitive tasks, such as image retrieval and other outsourced tasks. Moreover, it is easy to become the target of attackers when all the images are stored on a single cloud server. There may be irreparable security vulnerabilities once it is destroyed, leading to a single point of failure. Therefore, with the explosive growth in the number of images, image retrieval tasks put forward higher requirements for high bandwidth and low delay, and it is an inevitable trend for computing to sink from cloud to edge.

Edge computing extends cloud computing to the edge of the network. Instead of transmission between the device and the cloud, the data is processed on the edge servers near the user which realizes real-time data processing [3]. The application of the edge server can solve some problems of the outsourced tasks in the cloud environment. On the one hand, the multi-server distributed architecture of edge computing environment offloads the computing burden of centralized cloud server, reducing the possibility of single point of failure. On the other hand, compared with cloud servers, edge servers are closer to users which could minimize service latency and bandwidth. In addition, the parallel processing of multiple servers also improves the efficiency of image retrieval. It’s gradually becoming the mainstream paradigm of outsourcing images to edge computing environment to acquire image retrieval services.

Outsourced tasks in edge computing environment can solve some problems of outsourced tasks in cloud computing environment, but multiple edge servers in edge environment are considered “honest but curious” that they may analyze the stored data to learn more information, which may lead to the leakage of image content. To protect data privacy, images should be encrypted locally and then outsourced to the edge environment. However, the encryption operation makes it difficult to maintain the similarity between ciphertext features and plaintext features, which hinders the CBIR operation that are normally performed on plaintext images. Thus, it is essential to develop privacy-preserving image retrieval methods over encrypted domain, which is also known as privacy-preserving content-based image retrieval (PCBIR) [4][5].

The existing PCBIR schemes mainly sort into two main types. The first type is that the image owner constructs the encrypted features and outsources both the cipher-image databases and the encrypted features to the server [6-10,12,13]. These schemes achieve better performance in one aspect of security, accuracy or efficiency, which may damage other performance to a certain extent. The second type is that the image owner only outsources the cipher-image databases to the server, and the server extracts features from the encrypted image and performs the retrieval task [11]. These schemes reduce the computational burden of users, but they increase the huge computational complexity of the server in the query stage which put forward requirements on the performance of the servers, and task deployment on resource-constrained edge servers may result in longer retrieval time. Therefore, the existing PCBIR scheme is hard to be directly applied to resource-constrained edge computing environment.

It's obvious that there are still some new challenges to be addressed in the edge computing environment. Firstly, compared with the centralized cloud computing, edge computing contains multiple edge servers, which can cooperate to complete computing tasks. In the multi-server PCBIR scheme, how to protect the security of data and retrieval process, achieve a balance between security, efficiency and retrieval accuracy is the biggest challenge. Secondly, the computing power of the edge server is limited compared with cloud server, so it is not suitable to use complex encryption algorithms to perform tasks with high computational complexity in the online query stage. Therefore, we need to redesign the security strategy of image retrieval in edge computing, rather than directly using the existing algorithms.

In this paper, we propose a privacy-preserving image retrieval scheme in edge environment. We generate index shares and trapdoor shares with additive secret sharing technology and upload them to several edge servers which can resist statistical attacks with at least k-1 edge servers. To adapt to distribute computing environment of edge computing, we improve the two-party secure multiplication calculation of original Beaver’s multiplication method to k-party secure multiplication calculation so that it can work in k-servers edge environment. Combined with the construction of features, the secure multiplication calculation is converted into the secure Euclidean distance calculation and realize the security similarity calculation by not exposing the real Euclidean distance between the index and trapdoor.

The scheme is mainly divided into offline stage and query stage. In the offline phase, to protect the privacy of images, the image owner extracts features, generates index shares by additive secret sharing technology and uploads them to two or more edge servers respectively together with encrypted image database. In the query phase, the user constructs the trapdoor shares using similar method and uploads them to edge servers respectively. After receiving the trapdoor shares, edge servers calculate the secure Euclidean distance with the improved Beaver’s multiplication method and returns the most similar ciphertext images to user. The user decrypts to obtain the plaintext image.

The main contributions in this paper are highlighted as follows:

● This paper presents a PCBIR scheme in edge computing environment, which two or more “honest but curious” servers retrieve the image quickly and accurately without divulging the image content.

● In this scheme, the privacy of image content and image similarity is strictly protected through additive secret sharing and the improved beaver’s multiplication protocol, which can resist the collusion attacks of 𝑘(𝑘 ≥ 2) edge servers under COA model and the collusion attacks of 𝑘 − 1 edge servers under the KPA model.

● Compared with other traditional PCBIR schemes, the scheme consumes less computing resources in online query stage and has higher computing efficiency, which is more suitable for resource-constrained edge computing environment. In addition, the experiment results prove that the method can realize image retrieval without accuracy loss.

The remainder of this paper is organized as follows. In section 2 we introduce the related work. In section 3 we express the preliminaries. The system model, threat model and design goals are introduced in Section 4. The method is proposed in section 5. And we give the security analysis in section 6. We do the performance evaluation of our scheme in section 7 and give the conclusion in section 8.

2. Related works

At present, the research of PCBIR is mainly focused on cloud computing that the encrypted image and secure index are outsourced to a single cloud server. Randomization technology is a simple and fast binary bit sequence encryption algorithm. Lu et al. [6] propose three image feature protection methods based on randomization technology: bit plane randomization, random projection, and random unary encoding, which have high computational efficiency, but are not safe in practical application. Scrambling encryption technology scrambles the content of an image to a certain extent while retaining some statistical information about the image. Zhang et al. [7] encrypt the image by replacing the DCT coefficient and realize image retrieval on the ciphertext. The scheme can efficiently realize the privacy-preserving image retrieval, while the degree of security is not strong. Order preserving encryption (OPSE) technology can keep the order of ciphertext consistent with that of plaintext, and allow direct sorting of encrypted data. Lu et al. [8] design a secure index scheme using order preserving encryption and random hash function that not only protects data privacy but also provides sorting and searching functions, but this scheme may disclose information under known plaintext attack. Asymmetric scalar-product-preserving encryption (ASPE) is an encryption technique that preserves the inner product between data and query data, making it particularly suitable for retrieval tasks. Kai et al. [9] propose an effective privacy-preserving image retrieval scheme combing secure kNN scheme, vector quantization and ASPE technology, which protects database image features and query image features without revealing the exact distance between them. Homomorphic encryption (HE) is a kind of encryption technology that can perform computation directly on encrypted data. Zhang et al. [10] design the scheme which extracts the features, encrypts the features with homomorphic encryption, and measures the similarity between the encrypted features. Hsu et al. [11] propose a secure retrieval scheme that extracts SIFT features in the encryption domain with privacy-preserving. However, the homomorphic encryption schemes [10][11] result in high computational complexity that make them consume too much time. Local sensitive hash (LSH) can perform fast nearest neighbor search in high-dimensional space, which is often used in large-scale image retrieval. Kuzu et al. [12] generate secure index based on local sensitive hash to realize fast similarity search, which can quickly perform large-scale image retrieval, but may affect the accuracy of retrieval. Secure multi-party computing (SMC) refers to the calculation of statistical functions by multiple parties. All parties can obtain correct results using secure multi-party computing, but no more knowledge can be inferred from the public information. M.Shen et al. [13] design a privacy-preserving image retrieval scheme supporting multiple image sources by using secure multi-party computing technology, but the scheme establishes a fully trusted key management center which reduces the practicability of the scheme.

The above schemes outsource images to the cloud server which can provide large storage resources and high computing resources. But the cloud server is deployed far away from users, it may cause network delay and degradation of service quality. Edge servers are deployed on the edge of the network, which is closer to the user, so it can quickly feedback the results of image retrieval and has better real-time performance. However, the resources of edge servers are limited, which make it difficult for complex encryption algorithms suitable for cloud servers to be directly applied in edge servers.

Some researches consider using secure multi-party computing technology to realize PCBIR schemes in edge computing environment. Yan et al. [14] propose a PCBIR scheme in edge computing environment through data exchange between multiple edge servers, while the scheme must be deployed on a specific number of edge servers, which may lead to problems in the scalability and flexibility. Wang et al. [15] propose a secret sharing homomorphism scheme, which divide face feature vector into n shares and store them in n servers respectively. Homomorphic technology is used to calculate the sum of the calculation results of any t(t ≤ n) servers, while the computational cost is extremely huge caused by the utilization of homomorphic encryption in the query phase, resulting in the lack of practicability.

Table 1 exhibits various comparisons among such algorithms and shows a significant improvement by the proposed scheme [16][17][18]. In general, these schemes are usually difficult to strike a balance between security, efficiency and accuracy. In addition, the use of complex encryption algorithms in the edge server will greatly affect the efficiency of image retrieval due to the limited resources of edge servers, resulting in the PCBIR scheme in cloud environment is no longer suitable for edge computing. Therefore, we propose a lightweight PCBIR scheme suitable for edge computing environment, which achieves a certain balance between security, accuracy and efficiency.

Table 1. Comparative analysis among various algorithms with the proposed scheme

E1KOBZ_2023_v17n2_450_t0001.png 이미지

3. Preliminaries

3.1 Additive Secret Sharing

The additive secret sharing scheme is a secret sharing technique which ensure the sum of secret shares is equal to the secret. The method splits a secret s into k shares, where each participant will get one share. The secret can be reconstructed when all shares are collected [19]. A typical additive secret sharing system generally consists of two steps:

● The secret sharing algorithm FS(s, r) = (s1, s2, … , sk) takes a secret s and some randomness r = {r1, r2, … , rk−1} chosen at random as input, then outputs k shares s1, s2, … , sk of this secret:

\(\begin{aligned}si= \begin{cases} r_1 & \mbox i=1, ..., k-1\\ s- \sum_{i=1}^{k-1}r_i &\mbox i=k \end{cases}\end{aligned}\)       (1)

● The secret reconstruction function FR(s1, s2, … , sk) = s takes the full set of k shares as input, and the secret can be reconstructed by:

s = ∑i=1ksi       (2)

where si denotes the ith share of the secret s.

3.2 Beaver’s multiplication

Beaver’s multiplication technology is able to perform multiplication of secret shares with the utilize of triple shares, which is useful for both security and practicality [20][21]. Let xi(i ∈ {0,1}) indicates a additive secret sharing of x, and suppose that triple shares {ai, bi, ci} for independent random a, b and c = ab is available. Participant Pi has {xi, yi}, {ai, bi, ci} and the multiplication works of x, y as follows:

1) P0 calculates e0 = x0 − a0, v0 = y0 − b0, and sends e0, v0 to P1;

P1 calculates e1 = x1 − a1, v1 = y1 − b1, and sends e1, v1 to P0.

2) P0 and P1 calculate e = e0 + e1, v = v0 + v1.

3) P0 calculates z0 = v ∙ a0 + e ∙ b0 + c0, and sends z0 to P1;

P1 calculates z1 = e ∙ v + v ∙ a1 + e ∙ b1 + c1, and sends z1 to P0.

4) P0 and P1 calculate z = z1 + z0 = xy.

3.3 Homomorphic encryption

Homomorphic encryption allows operations to be performed on encrypted data without knowing the private key, and the operation results are the same as those performed on ordinary plaintext data [22]. To reduce the burden of user and ensure the safe generation of triple shares, the proposed scheme uses pallier homomorphic encryption [23] to generate triple shares in the offline phase, which is realized through data exchange between servers without the participation of user

4. System Design

4.1 System Model

Fig. 1 illustrates the system model of the proposed scheme. There are three types of entities in our system, including image owners, users, and edge servers.

E1KOBZ_2023_v17n2_450_f0001.png 이미지

Fig. 1. System model of the scheme

In Fig. 1, image owner constructs index shares, encrypts image databases, and then outsources index shares and encrypted image databases to the edge servers respectively. Edge servers store encrypted images databases and index shares, construct triple shares, perform privacy-preserving image retrieval, and return cipher-image. Users construct trapdoor shares, upload trapdoor shares to the edge servers respectively, decrypt cipher-image returned by the edge server and obtain the plaintext query result.

4.2 Threat Model

In general, image owners and users are considered trusted. The security threats of the scheme mainly come from “honest but curious” edge servers and external attackers.

1) External attackers

In the process of transforming data between edge servers and sending data to edge servers by users and image owners, external attackers may eavesdrop information on the communication channel.

2) Edge servers

In this model, the edge servers are considered “honest but curious”, which means that the edge servers are following the protocol correctly (“honest”). At the same time, they retain all input from other parties and all intermediate values to infer more knowledge (“curiosity”). Therefore, edge servers will operate normally to avoid being identified by the anomaly detection mechanism, but at the same time they may get the user’s privacy information. In this scheme, the privacy of images and image features must be guaranteed. In addition, the original Euclidean distance between images cannot be obtained by the edge server to prevent the edge server from obtaining more information.

4.3 Design goals

1) Image privacy.

We should protect ①image database: the security of image database should be the primary security goal of the scheme which means edge servers cannot obtain image database uploaded by the image owner. ②Index: index should also be encrypted before outsourcing to edge servers. The edge server cannot crack out image features at any time, and the attacker cannot obtain image features by wiretapping channels. For identical image features, the index shares should be completely different. ③trapdoor: The goal of privacy protection is the same as above. ④image similarity: the edge server cannot obtain true Euclidean distance between database image features and query image features. For two identical query features, the Euclidean distance between the query feature and the same databases image feature should be completely different.

2) Retrieval accuracy.

Retrieval accuracy cannot be significantly reduced by adopting privacy protection technology. In this scheme, we ensure that the retrieval accuracy of the proposed scheme is consistent with plaintext image retrieval.

3) Efficiency.

The computing tasks at the user and image owner side should be as few as possible, so as to reduce the computational burden of the user and image owner. Edge servers should undertake most of the computing tasks.

5. The proposed method

5.1 Notations in this section

The secret and its corresponding share used in the proposed scheme are shown in Table 2.

Table 2. The secret and its corresponding share used in the proposed scheme

E1KOBZ_2023_v17n2_450_t0002.png 이미지

5.2 System overview

Fig. 2 shows the flow chart of the proposed scheme, which consists of three entities: image owner users, and edge servers. For the description, the figure only shows four edge servers, in practical application the number of edge servers can be 𝑘(𝑘 ≥ 2).

E1KOBZ_2023_v17n2_450_f0002.png 이미지

Fig. 2. The flowchart of the scheme

● Images owners: They are the provider of the image databases. In the offline phase, the image owner extracts image features, generates index shares, and outsources them to the edge servers together with encrypted images databases.

● Users: They are users who want to query images. In the query phase, the user extracts the query image features, generates the trapdoor shares, and sends them to the edge servers. After the edge server returns the cipher-images, they decrypt cipher-images and get plaintext image.

● The edge servers: It takes responsibility for performing image retrieval tasks and stores encrypted images, index shares. It contains 𝑘 edge servers, in which edge server 1 undertakes more computing tasks among all edge servers which needs to aggregate the calculation results and obtains the final similarity ranking.

The specific processing flow is divided into offline phase and query phase as follow:

In the offline phase: ①Image owner constructs index share 𝑓𝑖′ (𝑖 = 1,2, … , 𝑘) and encrypts the image database D to obtain the encrypted image database ED. ②The edge servers generate the triple shares and store them which are briefly summarized in the figure and explained in detail below.

In the query phase: ①The user requests authorization from the image owner. ②The image owner confirms the identity of the user, and then returns the index encryption key R and the image decryption key 𝐾′. ③After the user is authorized, the user extracts image features, constructs trapdoor shares 𝑞𝑖𝑇 and uploads them to edge server 𝑖 respectively. ④After receiving the trapdoor shares uploaded by the user, the edge server 𝑖 generate intermediate share 𝑒𝑖 and 𝑣𝑖 , then sends them to edge server 1. ⑤The edge server 1 calculates and broadcasts intermediate value 𝑒 and 𝑣. ⑥The edge server 𝑖 generates distance shares 𝑧𝑖 and sends them to edge server 1. ⑦The edge server 1 sums the distance shares and compares the distance, returns the most similar ciphertext image to the user. The users decrypt to get the plaintext image.

5.3 Offline phase

The main task of this phase is to construct triple shares at the edge servers, build encrypted image database and index shares at the image owner side. The processing flow is as follows:

5.3.1 the edge servers

In the offline phase, the edge server 𝑖(𝑖 = 1,2, … , 𝑘) constructs triple shares 𝑎𝑖, 𝑏𝑖, 𝑐𝑖, where 𝑎𝑖 and 𝑏𝑖 are completely random integers that randomly selected by the edge server 𝑖, 𝑐𝑖 satisfy ∑𝑖=1k𝑐𝑖 = ∑𝑖=1k𝑎𝑖 × ∑𝑖=1k𝑏𝑖 which is obtained through the interactive computing between edge servers.

𝑖=1𝑘𝑐𝑖 = ∑𝑖=1𝑘𝑎𝑖 × ∑𝑖=1𝑘𝑏𝑖

= (𝑎1 + ⋯ + 𝑎𝑘) x ∑𝑖=1𝑘𝑏𝑖

= 𝑎1 x ∑𝑖=1𝑘𝑏𝑖 + ⋯ + 𝑎𝑘 x ∑𝑖=1𝑘𝑏𝑖

= 𝑎1𝑏1 + 𝑎1𝑖=2𝑘𝑏𝑖 + 𝑎2𝑏2 + 𝑎2𝑖=1,𝑖≠2𝑘𝑏𝑖 + ⋯       (3)

In the (3), 𝑎𝑖𝑏𝑖 can be calculated on edge server 𝑖, so the difficulty of constructing triple shares is how to calculate 𝑎𝑖𝑗=1,𝑗≠𝑖𝑘𝑏𝑗. Here we employ Paillier homomorphic encryption technology to generate 𝑎𝑖𝑗=1,𝑗≠𝑖𝑘𝑏𝑗. The Triple() algorithm is shown in Algorithm 1.

Algorithm 1 (𝑐𝑖) ← Triple(𝑎𝑖, 𝑏𝑖)

1: For 𝑖 = 1: 𝑘

2: edge server 𝑖 generates public key 𝑝𝑖 and private key 𝑠𝑖.

3: For 𝑗 = 1: 𝑘

4: If 𝑗 ≠ 𝑖

5: edge server 𝑖 sends 𝑥𝑖 = Enc𝑝𝑖(𝑎𝑖) and public key 𝑝𝑖 to edge server 𝑗.

6: edge server 𝑗 randomly selects 𝜂𝑖,𝑗 and sends 𝑥𝑖,𝑗 = 𝑥𝑖𝑏𝑗Enc𝑝𝑖(−𝜂𝑖,𝑗) to edge server 𝑖.

7: edge server 𝑖 uses private key 𝑠𝑖 for decryption and gets 𝑦𝑖,𝑗 = 𝑎𝑖𝑏𝑗 − 𝜂𝑖,𝑗.

8: End If

9: End For

10: edge server 𝑖 calculates 𝑐𝑖 = 𝑎𝑖𝑏𝑖 + ∑𝑗=1,𝑗≠𝑖𝑘𝑦𝑖,𝑗 + ∑𝑗=1,𝑗≠𝑖𝑘𝜂𝑗,𝑖.

11: End for

12: Return 𝑐i

The workflow of constructing triple shares 𝑎𝑖, 𝑏𝑖, 𝑐𝑖 as follow: First, edge server 𝑖(𝑖 = 1,2, … , 𝑘) randomly selects 𝑎𝑖, 𝑏𝑖, generates public key 𝑝𝑖 and private key 𝑠𝑖, sends 𝑥𝑖 = Enc𝑝𝑖(𝑎𝑖) to edge server 𝑗(𝑗 = 1, … . 𝑘, 𝑗 ≠ 𝑖). Second, after receiving 𝑥𝑖, edge server 𝑗 randomly selects 𝜂𝑖,𝑗 and sends 𝑥𝑖,𝑗 = 𝑥𝑖𝑏𝑗Enc𝑝𝑖(−𝜂𝑖,𝑗) to edge server 𝑖. Third, edge server 𝑖 decrypts to obtain 𝑦𝑖,𝑗 = 𝑎𝑖𝑏𝑗 − 𝜂𝑖,𝑗 using the private key 𝑠𝑖. Finally, edge server 𝑖 gets 𝑐𝑖 = 𝑎𝑖𝑏𝑖 + ∑𝑗=1,𝑗≠𝑖𝑘𝑦𝑖,𝑗 + ∑𝑗=1,𝑗≠𝑖𝑘𝜂𝑗,𝑖. In the query phase, the 𝑎𝑖, 𝑏𝑖, 𝑐𝑖 will ensure that all processes of data exchange do not reveal privacy to the “honest but curious” servers.

5.3.2 the image owner

In the offline phase, image owner is mainly responsible for generating encrypted image database and index shares that will be outsourced to the edge servers. Encrypted image database are constructed by two steps: executing KeyGen() to generate the image encryption/decryption key, running Enc() to generate encrypted image database. Index shares are built by two steps: executing IndexGen() to generate the index, carrying out IndexShareBuild() to build index shares. The specific steps of each algorithm are explained below:

1)INDEX SHARE BUILD

\(\begin{aligned}\hat{f} \leftarrow \operatorname{Index} \operatorname{Gen}(I)\end{aligned}\). The image owner extracts the color feature [24] of the database image 𝐼 which can be called database image feature and expressed as 𝑓 = (𝑓1, … , 𝑓𝑛), where 𝑛 is the dimension of the feature. Then image owner generates index \(\begin{aligned}\hat{f}=\left(f_{1}, \ldots, f_{n},\|f\|_{2}^{2}\right)^{T}\end{aligned}\), where \(\begin{aligned}\|f\|_{2}^{2}=\sum_{i=1}^{n} f_{i}^{2} \cdot \hat{f}=\left(f_{1}, \ldots, f_{n}\right)^{T}\end{aligned}\)

\(\begin{aligned}f_{i}^{\prime} \leftarrow \text {IndexShareBuild}(\hat{f})\end{aligned}\) . First, the image owner picks an (𝑛 + 1) × (𝑛 + 1) invertible matrix R at random and generates encrypted index 𝑓′:

\(\begin{aligned}f^{\prime}=\boldsymbol{R}^{T} \cdot \hat{f}\end{aligned}\)       (4)

where the matrix R needs to be sent to the user in the query phase.

Second, the image owner takes encrypted index 𝑓′ and 𝑟𝑑 = {𝑟𝑑,1, 𝑟𝑑,2, … , 𝑟𝑑,𝑘−1} chosen uniformly at random as input, and outputs 𝑘 index share 𝑓𝑖′ of this secret:

𝐹𝑆(𝑓′, 𝑟𝑑) = (𝑓1′, 𝑓2′ , … , 𝑓𝑘′ )       (5)

Finally, the image owner sends index share 𝑓𝑖′ to edge server 𝑖 respectively.

2)ENCRYPTED DATABASE GENERATION

𝐾′ ← KeyGen(1𝛼). The image owner generates the encryption/decryption key 𝐾′ of the AES algorithm [25] for encrypting the image database, where α is the parameter for generating the key.

ED ← Enc(𝐷, 𝐾′). The image owner encrypts the image database D with image encryption key 𝐾′ and obtains encrypted image database ED that will be uploaded to the edge server.

5.4 query phase

The user generates the trapdoor shares and sends them to the edge servers respectively. The edge servers execute privacy-preserving image retrieval, which measure the similarity using trapdoor shares and index shares, and return the query result. The user decrypts to get the plaintext image. The processing flow is as follows:

5.4.1 the user

In the query phase, the main task of user is to generate the trapdoor shares and decrypt cipher-image returned by the edge server. Trapdoor shares are built by two steps: executing TrapdoorGen() to generate the trapdoor, carrying out TrapshareBuild() to build trapdoor shares. The user executes Dec() to decrypt the cipher image returned by the edge server and obtain the plaintext query result. The specific steps of each algorithm are explained below:

1)TRAPDOOR SHARE BUILD

\(\begin{aligned}\hat{q} \leftarrow \operatorname{TrapdoorGen}\left(\operatorname{Im} g_{q}\right)\end{aligned}\). The user extracts the color feature from the query image Img𝑞 ,which can be called query image feature and denoted as 𝑞 = (𝑞1, … , 𝑞𝑛), where 𝑛 represents the dimension of the feature. Then the user constructs the trapdoor \(\begin{aligned}\hat {q} = \left(-2 q_{1}, \ldots,-2 q_{n}, 1\right)^{T}\\\end{aligned}\).

\(\begin{aligned}q_{i}^{\prime T} \leftarrow \text {TrapshareBuild}(\hat{q})\end{aligned}\). First, the user selects a positive number 𝑟 randomly with uniform probability. The user encrypts \(\begin{aligned}\hat {q}\end{aligned}\) to obtain encrypted trapdoor 𝑞′𝑇.

\(\begin{aligned}q^{\prime T}=\left(r \boldsymbol{R}^{-1} \cdot \hat{q}\right)^{T}\end{aligned}\)       (6)

Second, the user takes encrypted trapdoor 𝑞′𝑇 and 𝑟𝑞 = {𝑟𝑞,1, 𝑟𝑞,2, … , 𝑟𝑞,𝑘−1} chosen uniformly at random as input, and outputs 𝑘 trapdoor share 𝑞𝑖𝑇 of this secret:

𝐹𝑆(𝑞′𝑇, 𝑟𝑞) = (𝑞1𝑇, 𝑞2𝑇, … , 𝑞𝑘𝑇)       (7)

Finally, the user uploads trapdoor share 𝑞𝑖𝑇 to edge server 𝑖 respectively.

2)CIPHER IMAGE DECRYPTION

Img ← Dec(Img𝑒, 𝐾′). After receiving the requested cipher image Img𝑒 from the edge server 1, the user gets the query result Img by decrypting Img𝑒 via 𝐾′.

5.4.2 the edge servers

After receiving trapdoor shares, the edge servers compare the distance between the index share 𝑓𝑖′ and trapdoor share 𝑞𝑖𝑇 through the interactive calculation between edge servers, and sends the most similar ciphertext images to the user. It mainly consists of two steps: distance share generation and distance reconstruction.

1)DISTANCE SHARE GENERATION

(𝑧𝑖) ← DistShareGen(𝑞𝑖𝑇, 𝑓𝑖′, 𝑎𝑖, 𝑏𝑖, 𝑐𝑖). After receiving 𝑞𝑖𝑇 sending from the user, the edge server 𝑖 executes Algorithm 2 to acquire distance share 𝑧𝑖.

Algorithm 2 (𝑧𝑖) ← DistShareGen(𝑞𝑖𝑇, 𝑓𝑖′, 𝑎𝑖, 𝑏𝑖, 𝑐𝑖)

1:For 𝑖 = 1: 𝑘

2: edge server 𝑖 sends 𝑒𝑖 = 𝑓𝑖′ − 𝑎𝑖, 𝑣𝑖 = 𝑞𝑖𝑇 − 𝑏𝑖 to edge server 1 ;

3:End for

4: edge server 1 broadcasts 𝑒 = ∑𝑖=1𝑘𝑒𝑖, 𝑣 = ∑𝑖=1𝑘 𝑣𝑖 to the other edge servers ;

5:For 𝑖 = 1: 𝑘

edge server 𝑖 sends \(\begin{aligned}zi= \begin{cases} v \times a_i+e {\times} b_i + c_i +e {\times} v &\mbox i=1 \\ v {\times} a_i + e {\times} b_i + c_i &\mbox i=2, 3, ...k \end{cases}\end{aligned}\) to edge server 1;

6:End for

7:Return 𝑧𝑖

Edge server 𝑖 constructs intermediate share 𝑒𝑖, 𝑣𝑖 and sends them to edge server 1.

𝑒𝑖 = 𝑓𝑖′ − 𝑎𝑖 (8)

𝑣𝑖 = 𝑞𝑖𝑇 − 𝑏𝑖 (9)

After receiving 𝑒𝑖, 𝑣𝑖 from edge server 𝑖, edge server 1 constructs intermediate value 𝑒 = ∑𝑖=1𝑘𝑒𝑖 , 𝑣 = ∑𝑖=1𝑘𝑣𝑖 and broadcasts them to the other edge servers.

After receiving 𝑒, 𝑣 from edge server 1, edge server 𝑖 generates distance share 𝑧𝑖 and sends them to edge server 1.

\(\begin{aligned}z_i= \begin{cases} v \times a_i+e {\times} b_i + c_i +e {\times} v &\mbox i=1 \\ v {\times} a_i + e {\times} b_i + c_i &\mbox i=2, 3, ...k \end{cases} \end{aligned}\)       (10)

2)DISTANCE RECONSTRUCTION

(Imge) ← DistRecon(zi). After g distance share zi from the other edge servers, edge server 1 reconstructs distance z. The smaller z is, the more similar the database image is to the query image. According to this principle, the retrieved ciphertext images Imge will be found and sent to the user.

𝑧 = ∑𝑖=1𝑘𝑧𝑖 = 𝑞′𝑇𝑓′       (11)

Proof Depending on the nature of additive secret sharing, we know 𝑎 = ∑𝑖=1𝑘𝑎𝑖, 𝑏 = ∑𝑖=1𝑘𝑏𝑖, 𝑐 = ∑𝑖=1𝑘c𝑖, 𝑒 = ∑𝑖=1𝑘e𝑖 = 𝑓′ − 𝑎, 𝑣 = ∑𝑖=1𝑘𝑣𝑖 = 𝑞′𝑇 − 𝑏, then

𝑧 = ∑𝑖=1𝑘𝑧𝑖

= 𝑒𝑣 + 𝑣∑𝑖=1𝑘a𝑖 + 𝑒∑𝑖=1𝑘𝑏𝑖 +∑𝑖=1𝑘c𝑖

= 𝑒𝑣 + 𝑣𝑎 + 𝑒𝑏 + 𝑐

= (𝑞′𝑇 − 𝑏)(𝑓′ − 𝑎 + 𝑎) + (𝑓′ − 𝑎)𝑏 + 𝑐

= 𝑞′𝑇𝑓′ − 𝑓′𝑏 + 𝑓′𝑏 − 𝑎𝑏 + 𝑎𝑏

= 𝑞′𝑇𝑓′       (12)

We have \(\begin{aligned}q^{\prime T} f^{\prime}=\left(r \boldsymbol{R}^{-1} \cdot \hat{q}\right)^{T}\left(\boldsymbol{R}^{T} \cdot \hat{f}\right)=r\left(\|f\|_{2}^{2}-2 \sum_{i=1}^{n} f_{i} q_{i}\right)=r\left(\|q-f\|_{2}^{2}-\|q\|_{2}^{2}\right)\end{aligned}\), where ‖𝑞 − 𝑓‖22 = ∑𝑖=1𝑛(𝑞𝑖 − 𝑓𝑖)2, ‖𝑞‖22 = ∑𝑖=1𝑛𝑞𝑖2. For each query, the constant is ‖𝑞‖22 and 𝑟, variable is ‖𝑞 − 𝑓‖22. It is obvious that the ranking of 𝑧 maintains the ranking of original Euclidean distance ‖𝑞 − 𝑓‖22 between query image features 𝑞 and database image features 𝑓. Moreover, for two identical query inputs, distance 𝑧 between the images is completely different, so as to prevent the edge servers from obtaining the similarity information between the images. The improved Beaver’s multiplication method transforms the multiplication calculation into the distance calculation, ensures that the original Euclidean distance sorting is completely retained and realizes the security similarity calculation without exposing the real Euclidean distance.

6. Security Analysis

The security of the proposed scheme is analyzed under ciphertext-only attack(COA) [26], known-plaintext attack(KPA). The private information we need to protect includes image database, index, trapdoor, image similarity. The AES technology is used to protect image databases, which has been proved to be a secure encryption algorithm [27]. In a system with 𝑘 edge servers, the security of index, trapdoor and image similarity is discussed as follow.

1) Analysis under COA model

In COA model, the attackers can access the ciphertext stored on the edge servers, but do not know the plaintext and keys.

Theorem 1 Under the premise that all 𝑘 edge servers or fewer edge servers are corrupted by a semi-honest attacker, the proposed scheme can ensure that the edge servers cannot obtain the private information of the user and the image owner under COA model.

Proof Assuming that 𝑘 edge servers are corrupted by the attacker, we analyze their security from the following three aspects:

● Suppose 𝑘 index shares are corrupted, the attacker 𝒜 can obtain the encrypted index 𝑓′ by aggregating index shares. However, encrypted index refers to the index is encrypted using the invertible matrix R. Therefore, the only way for an attacker 𝒜 to get the value of the index is to enumerate all possible values. We assume that the dimension of the index is 𝑛 + 1, and the range of the image features is 𝑇. The computational complexity of an attacker 𝒜 directly simulating index is 𝑇𝑛+1, so the security strength is log2(𝑇𝑛+1). The security of trapdoor is analyzed in a similar way.

● Suppose 𝑘 intermediate shares are corrupted, the attacker 𝒜 can obtain intermediate values 𝑒, 𝑣 by aggregating intermediate shares and triples 𝑎, 𝑏, 𝑐 by aggregating triple shares. So the attacker 𝒜 can get the encrypted index 𝑓′ = 𝑒 + 𝑎, the encrypted trapdoor 𝑞′𝑇 = 𝑣 + 𝑏. But encrypted indexes do not reflect real information of index, the security strength is log2(𝑇𝑛+1).

● Suppose 𝑘 distance shares are corrupted, the attacker 𝒜 can obtain 𝑧 = 𝑟(‖𝑞 − 𝑓‖22 − ‖𝑞‖22). Since 𝑞 and 𝑟 are unknown, the true Euclidean distance cannot be obtained. The attacker 𝒜 tries to get information of true Euclidean distance by exhausting all possibilities, however even if all possible values are exhausted, the correct value cannot be identified from them.

Therefore, the private information of the user and the image owner can be protected.

2) Analysis under KPA model

In KPA model, the attacker 𝒜 can access several pairs of plaintext and the corresponding ciphertext.

Theorem 2 Under the premise that 𝑘 − 1 edge servers or fewer edge servers are corrupted by a semi-honest attacker, the proposed scheme can ensure that the edge servers cannot obtain the private information of the user and the image owner under the KPA model.

Proof Assuming that 𝑘 − 1 or less edge servers are intruded by the attacker 𝒜. Meanwhile, the attacker 𝒜 extracts the feature from the query image as a query user, 𝑘 − 1 secret shares corresponding to this feature are obtained by the attacker 𝒜. However, the nature of the additive secret share explains that no more than 𝑘 − 1 secret shares can not reveal any true information about the secret. Therefore, the attacker 𝒜 cannot obtain any private information.

7. Performance Evaluation

In this chapter, we give the experimental results and evaluate the performance of the proposed scheme in terms of the security evaluation, retrieval accuracy and efficiency. Experiments are performed on two datasets, one dataset is corel1000 [28], another dataset is caltech1000 database. The two image datasets have 10 types of pictures, 100 pictures of each type. The retrieval results of the proposed scheme are compared with several typical privacy-preserving image retrieval schemes, including Lu’s three schemes [6], Homomorphic encryption scheme [10]. All experiments are implemented by MATLAB.

7.1 Evaluation of Security

1) The autocorrelation function

The autocorrelation function describes the correlation degree of neighboring signal [29], the autocorrelation function 𝑅(𝑇) is shown as follows:

𝑅(𝑇) = Σ𝑖−1𝑛𝑥(𝑖)𝑥(𝑖 − 𝑇)       (13)

where 𝑛 is the length of the signal, 𝑇 is the delay of the signal.

The autocorrelation function for the plaintext feature, the encrypted features of three methods proposed by Lu [6], the index share which is the encryption feature of the proposed scheme, and the encrypted features in homomorphism scheme [10] are shown in Fig. 3.

E1KOBZ_2023_v17n2_450_f0003.png 이미지

Fig. 3. Autocorrelation function of encrypted features

From results, we can see that the plaintext features have strong correlation, which indicates that there is a strong correlation between adjacent features. It is clear that the autocorrelation of the index share is obviously lower than that of encrypted features built by Lu’s three methods. The autocorrelation of the index share is almost zero in the proposed method, which means that attackers cannot infer any plaintext feature information from the shares. It is generally considered that homomorphic encryption algorithm has strong security, and its autocorrelation function fluctuates near zero. The results show that the autocorrelation of index share is similar as that of encrypted features generated by homomorphic encryption, which indicates the share has high security. In addition, the autocorrelation ability of the proposed scheme will be further weakened and the security will be further enhanced with the expansion of the range of random numbers and the increase of the number of edge servers.

2) Information entropy

Information entropy represents the uncertainty of encrypted features, which is defined as follows:

𝐻 = −Σ𝑖=0𝑛 𝑝(𝑥(𝑖)) × log2𝑝(𝑥(𝑖))       (14)

where 𝑥(𝑖) is the encrypted feature, 𝑛 is the length of 𝑥(𝑖), 𝑝(𝑥(𝑖)) is the probability of 𝑥(𝑖). The entropy for the index share of the proposed scheme, the encrypted features of three methods proposed by Lu [6], the encrypted features in homomorphism scheme [10], plaintext features and random data are shown in Table 3.

Table 3. Information entropy of encrypted features

E1KOBZ_2023_v17n2_450_t0003.png 이미지

The experimental results show that the entropy of plaintext features is low, thus there is a strong internal correlation between plaintext features. The entropy of the share in this paper is almost the same as that of encrypted features built by homomorphic encryption, and is significantly higher than that of the encryption features obtained by other schemes, which shows that the distribution of share is very random and has high security. It is considered that homomorphic encryption has high computational complexity and low efficiency, and the time consumed of the proposed scheme is significantly less than homomorphic encryption which proves the scheme is in fact practical.

7.2 Evaluation of Retrieval Accuracy

The most common evaluation measures of retrieval accuracy in image retrieval are precision and recall usually presented as a precision vs recall graph (PR graph) [30].

\(\begin{aligned}\begin{array}{c}\text { precision }=\frac{\text { No.relevant images retrieved }}{\text { Total No. images retrieved }} \\ \text { recall }=\frac{\text { No.relevant images retrieved }}{\text { Total No.relevant images in the collection }}\end{array}\end{aligned}\)

In the experiments, a group of 100 query images containing 10 categories of images are retrieved in the Corel1000 dataset and Caltech1000 dataset. We compare the proposed method with the Lu’s three method [6] and homomorphic encryption scheme [10], and the comparison results of PR graph are shown in Figs. 4, 5.

E1KOBZ_2023_v17n2_450_f0004.png 이미지

Fig. 4. The accuracy comparison in Corel1000

E1KOBZ_2023_v17n2_450_f0007.png 이미지

Fig. 5. The accuracy comparison in Caltech1000

It is obvious that the retrieval result of the proposed scheme performs almost the equal with homomorphic encryption scheme, better than Lu’s three methods. Homomorphic encryption scheme is usually considered as a method with approximately no loss of accuracy, which shows that the scheme can achieve accurate image retrieval.

We also compare our scheme with plaintext image retrieval, the results are shown in Figs. 6, 7. The results demonstrate that the retrieval accuracy of the method is almost consistent with that of plaintext image retrieval. The scheme requires that the number of edge servers should be at least two. On the premise of meeting this condition, the image retrieval accuracy will not decrease with the increase of the number of edge servers. Regardless of the number of edge servers, the precision of the scheme is consistent with that of plaintext image retrieval.

E1KOBZ_2023_v17n2_450_f0005.png 이미지

Fig. 6. The accuracy comparison of the scheme and plaintext image retrieval in Corel1000

E1KOBZ_2023_v17n2_450_f0006.png 이미지

Fig. 7. The accuracy comparison of the scheme and plaintext image retrieval in Caltech1000

7.3 Evaluation of efficiency

We analyze the efficiency of the scheme from the perspective of computational complexity and interaction time.

7.3.1 Computational complexity

Assume 𝑛 denotes the size of the data, 𝑘 represents the number of the edge server, 𝑔 is the number of bit planes to encrypt, 𝑚 is the dimension of projected features, 𝑀 is the maximum possible value in all the feature vectors, then the computational complexity results are shown in Table 4.

Table 4. Time complexity comparison of different methods

E1KOBZ_2023_v17n2_450_t0004.png 이미지

The experimental results express that the time complexity of the homomorphic encryption method is very high. The computational complexity of the proposed scheme is lower than Homomorphic encryption, Randomized unary encoding and Bit-plane randomization. The computational complexity of random projection is 𝑂(mn) which is relatively low. Compare with random projection, the time complexity comparison of the proposed scheme is interrelated to the number of the edge server 𝑘. The larger the value of 𝑘, the greater the computational complexity. However, the accuracy of random projection is relatively low, and its accuracy decreases significantly with the increase of the size of image databases.

7.3.2 Evaluation of interaction time

In addition to computing time, we discuss the overhead of interacting with multiple edge servers. Since all the work in the offline phase can be completed before the user initiates the query, this section mainly discusses the interaction cost in the query phase, and the interaction time includes three parts:

1) The user sends the trapdoor shares to 𝑘 edge servers respectively. This process can happen almost simultaneously.

2) The interactive computing between edge server 1 and the other edge servers for generating distance shares. This process can be regarded as almost simultaneous transmission. Moreover, the communication time of this process does not increase significantly with the increase of the edge server.

3) The edge server 1 returns the query results to the user. This part of the interaction time must be consumed.

Although there is a certain amount of interaction time, most communications can be executed almost at the same time. With the development of 5G communication technology, it can transmit data quickly to ensure the rapid execution of image retrieval.

We conduct experiments on Corel1000 datasets for different encryption methods in a query task, obtain the time comparison results in the offline phase and the query phase shown in Table 5. In the experiment of the proposed scheme, the number of the edge server used is 3, and the number of triple shares generated is one set.

Table 5. Comparison results of time consumption

E1KOBZ_2023_v17n2_450_t0005.png 이미지

The experimental results demonstrate that the proposed scheme takes less time than homomorphic encryption, randomized unary encoding, bit-plane randomization in the offline phase and query phase. The scheme is slightly slower than the random projection which is a technique to randomize characteristic disturbances. The performance of random projection in security and retrieval accuracy is obviously worse than that of our scheme, especially its security has been proved to be relatively weak, thus our scheme achieves the balance among security, accuracy and retrieval efficiency to some extent in edge computing environment.

8. Conclusion

In order to solve the problems in the existing PCBIR schemes on cloud computing, such as huge energy consumption, network delay and single point of failure, we present a privacy-preserving image retrieval scheme in edge computing environment, suitable for the distributed and resource-constrained characteristics of edge servers. We encrypt image features with additive secret sharing, so the attacker must corrupt at least 𝑘 − 1 edge servers to crack the system, which greatly enhances the security of the system. We also improve the Beaver’s multiplication to evaluate the similarity of images and avoid exposing original Euclidean distance to the edge servers. Security analysis and experimental results demonstrate the proposed method achieves the balance between security, accuracy and efficiency. Future work will develop the efficiency of preprocessing in the offline stage, and better adapt to the edge computing environment.

References

  1. Smeulders, M. Worring, S. Santini, "Content-based image retrieval at the end of the early years," IEEE Transactions on pattern analysis and machine intelligence, vol. 22, pp. 1349-1380, December, 2000. https://doi.org/10.1109/34.895972
  2. X. Zhang, Q. Chen, X. Peng, "Differential privacy-based indoor localization privacy protection in edge computing," in Proc. of 2019 IEEE SmartWorld, Ubiquitous Intelligence & Computing, Advanced & Trusted Computing, Scalable Computing & Communications, Cloud & Big Data Computing, Internet of People and Smart City Innovation, 2019.
  3. Z. Yan, J. Xue, C.W. Chen, "Prius: hybrid edge cloud and client adaptation for HTTP adaptive streaming in cellular networks," IEEE Trans. Circuits Syst. Video Technol, Vol. 27, pp. 209-222, 2017. https://doi.org/10.1109/TCSVT.2016.2539827
  4. J. Shashank, P. Kowshik, K. Srinathan, "Private content based image retrieval," in Proc. of 2008 IEEE Conference on Computer Vision and Pattern Recognition, 2008.
  5. Y. Xu, J. Gong, L. Xiong, "A privacy-preserving content-based image retrieval method in cloud environment," Journal of Visual Communication & Image Representation, vol. 43, pp. 164-172, 2017. https://doi.org/10.1016/j.jvcir.2017.01.006
  6. W. Lu, Varna, A. Swaminathan, "Secure image retrieval through feature protection," in Proc. of 2009 IEEE International Conference on Acoustics, Speech and Signal Processing, 2009.
  7. X. Zhang, H. Cheng, "Histogram-based retrieval for encrypted JPEG images," in Proc. of 2014 IEEE China Summit & International Conference on Signal and Information Processing, pp. 446- 449, 2014.
  8. W. Lu, A. Swaminathan, Varna, "Enabling search over encrypted multimedia databases," Media Forensics and Security, pp, 404-414, 2009.
  9. H. Kai, X. Ming, S. Fu, "Efficient Privacy-Preserving Content-Based Image Retrieval in the Cloud," in Proc. of International Conference on Web-age Information Management, pp. 28-39, 2016.
  10. Y. Zhang, L. Zhuo, Y. Peng, "A secure image retrieval method based on homomorphic encryption for cloud computing," in Proc. of 2014 19th International Conference on Digital Signal Processing, pp. 269-274, 2014.
  11. C. Y. Hsu, C. S. Lu, S. C. Pei, "Image feature extraction in encrypted domain with privacy-preserving SIFT," IEEE transactions on image processing, vol. 21, no. 11, pp. 4593-4607, 2012. https://doi.org/10.1109/TIP.2012.2204272
  12. M. Kuzu, M. S. Islam, M. Kantarcioglu, "Efficient similarity search over encrypted data," in Proc. of 2012 IEEE 28th International Conference on Data Engineering, 2012.
  13. M. Shen, G. Cheng, L. Zhu, "Content-based multi-source encrypted image retrieval in clouds with privacy preservation," Future Generation Computer Systems, vol.109, pp. 621-632, 2020. https://doi.org/10.1016/j.future.2018.04.089
  14. Y. Yan, Y. Xu, Y. Zhang, "Privacy-preserving content-based image retrieval in edge environment," Cluster Computing, vol. 25, pp. 363-381, 2021. https://doi.org/10.1007/s10586-021-03404-2
  15. X. Wang, H. Xue, X. Liu, "A privacy-preserving edge computation-based face verification system for user authentication," IEEE Access, vol. 7, pp. 14186-14197, 2019. https://doi.org/10.1109/access.2019.2894535
  16. S. Ashraf, "Culminate Coverage for Sensor Network Through Bodacious-instance Mechanism," i-manager's Journal on Wireless Communication Networks, vol. 8, no. 3, pp. 1-9, 2019. https://doi.org/10.26634/jwcn.8.3.17310
  17. S.Ashraf, O.Alfandi, A.Ahmad, A. M.Khattak, B.Hayat, K. H. Kim, "Bodacious-Instance Coverage Mechanism for Wireless Sensor Network," Wireless Communications and Mobile Computing, vol. 2020, pp. 1-11, 2020.
  18. S.Ashraf, T.Ahmed, S.Saleem, "NRSM: node redeployment shrewd mechanism for wireless sensor network," Iran Journal of Computer Science, vol. 4, pp. 171-183, 2021. https://doi.org/10.1007/s42044-020-00075-x
  19. Q. Li, I. Cascudo, M. G. Christensen, "Privacy-preserving distributed average consensus based on additive secret sharing," in Proc. of 2019 27th European Signal Processing Conference, 2019.
  20. D. Beaver, "Efficient multiparty protocols using circuit randomization," in Proc. of Annual International Cryptology Conference, vol.576, 1992.
  21. M. Keller, "MP-SPDZ: A versatile framework for multi-party computation," in Proc. of the 2020 ACM SIGSAC Conference on Computer and Communications Security, pp. 1575-1590, 2020.
  22. T. Sridokmai, S. Prakancharoen, "The homomorphic other property of Paillier cryptosystem," in Proc. of 2015 International Conference on Science and Technology (TICST), pp. 356-359, 2015.
  23. P. Paillier, "Public-Key Cryptosystems Based on Composite Degree Residuosity Classes," EUROCRYPT 1999: Advances in Cryptology - EUROCRYPT '99, vol. 1592, pp. 223-238, 1999.
  24. J. P. Eakins, M. E. Graham, "Content-based image retrieval, a report to the JISC Technology Applications programm," 1999.
  25. J. Daemen, V. Rijmen, The Design of Rijndael The Advanced Encryption Standard (AES): The Advanced Encryption Standard (AES).
  26. H. V. Tilborg, S. Jajodia, Encyclopedia of Cryptography and Security, Springer US, 2011.
  27. Fan L, Luo J, Liu H, et al, "Data security concurrent with homogeneous by AES algorithm in SSD controller," IEICE Electronics Express, vol. 11, 2014.
  28. J. Li, J. Z. Wang, "Automatic linguistic indexing of pictures by a statistical modeling approach," IEEE Transactions on pattern analysis and machine intelligence, vol. 25, no. 9, pp. 1075-1088, 2003. https://doi.org/10.1109/TPAMI.2003.1227984
  29. Haykin, Simon, Nonlinear methods of spectral analysis, Springer Science & Business Media, 2006.
  30. H. Muller, W. Muller, D. M. G. Squire, "Performance evaluation in content-based image retrieval: overview and proposals," Pattern recognition letters, vol. 22, no. 5, pp. 593-601, 2001. https://doi.org/10.1016/S0167-8655(00)00118-5