Browse > Article
http://dx.doi.org/10.3837/tiis.2019.05.020

A Speech Homomorphic Encryption Scheme with Less Data Expansion in Cloud Computing  

Shi, Canghong (School of Information Science and Technology, Southwest Jiaotong University)
Wang, Hongxia (College of Cybersecurity, Sichuan University)
Hu, Yi (Computer Science Department, Northern Kentucky University)
Qian, Qing (School of Information Science and Technology, Southwest Jiaotong University)
Zhao, Hong (Department of Electrical and Electronic Engineering, Southern University of Science and Technology)
Publication Information
KSII Transactions on Internet and Information Systems (TIIS) / v.13, no.5, 2019 , pp. 2588-2609 More about this Journal
Abstract
Speech homomorphic encryption has become one of the key components in secure speech storing in the public cloud computing. The major problem of speech homomorphic encryption is the huge data expansion of speech cipher-text. To address the issue, this paper presents a speech homomorphic encryption scheme with less data expansion, which is a probabilistic statistics and addition homomorphic cryptosystem. In the proposed scheme, the original digital speech with some random numbers selected is firstly grouped to form a series of speech matrix. Then, a proposed matrix encryption method is employed to encrypt that speech matrix. After that, mutual information in sample speech cipher-texts is reduced to limit the data expansion. Performance analysis and experimental results show that the proposed scheme is addition homomorphic, and it not only resists statistical analysis attacks but also eliminates some signal characteristics of original speech. In addition, comparing with Paillier homomorphic cryptosystem, the proposed scheme has less data expansion and lower computational complexity. Furthermore, the time consumption of the proposed scheme is almost the same on the smartphone and the PC. Thus, the proposed scheme is extremely suitable for secure speech storing in public cloud computing.
Keywords
Homomorphic encryption; digital speech signal; secure speech storing; less data expansion; cloud computing;
Citations & Related Records
연도 인용수 순위
  • Reference
1 C. P. Gupta and I. Sharma, "A fully homomorphic encryption scheme with symmetric keys with application to private data processing in clouds," in Proc. of 4th Int. Conference on the Network of the Future, pp. 1-4, October 23-25, 2013.
2 A. Kipnis and E. Hibshoosh, "Efficient methods for practical fully homomorphic symmetric key encryption, randomization and verification," IACR Cryptology ePrint Archive, 2012.
3 S. Goldwasser and S. Micali, "Probabilistic encryption," Journal of Computer System Sciences, vol. 28, no. 2, pp. 270-299, April, 1984.   DOI
4 EBU, "Sqam-sound quality assessment material,".
5 H. X. Wang, L. N. Zhou, W. Zhang and S. Liu, "Watermarking-based perceptual hashing search over encrypted speech," in Proc. of 12th Int. Workshop on Digital forensics and Watermarking, pp. 423-434, October 1-4, 2013.
6 H. Hermassi, M. Hamdi, R. Rhouma and S. M. Belghith, "A joint encryption-compression codec for speech signals using the ITU-T G.711 standard and chaotic map," Multimedia Tools and Applications, vol. 76, no. 1, pp. 1177-1200, January, 2017.   DOI
7 M. Hamdi, R. Rhouma and S. Belghith, "An appropriate system for securing real-time voice communication based on ADPCM coding and chaotic maps," Multimedia Tools and Applications, vol. 76, no. 5, pp. 7105-7128, March, 2017.   DOI
8 M. A. Yakubu, P. K. Atrey and N. C. Maddage, "Secure audio reverberation over cloud," in Proc. of 10th Annual Symposium on Information Assurance, pp. 39-43, June 2-3, 2015.
9 H. J. Liu, A. Kadir and Y. L. Li, "Audio encryption scheme by confusion and diffusion based on multi-scroll chaotic system and one-time keys," Optik, vol. 127, no. 19, pp. 7431-7438, October, 2016.   DOI
10 S. Fahmeeda and A. Tabassum, "Audio data security and feature extraction over cloud," International Journal of Computer Applications, vol. 168, no. 10, pp. 33-37, June, 2017.   DOI
11 S. J. Xiang and X. R. Luo, "Reversible data hiding in homomorphic encrypted domain by mirroring ciphertext group," IEEE Transactions on Circuits and Systems for Video Technology, vol. 28, no. 11, pp. 3099-3110, November, 2018.   DOI
12 S. J. Xiang and X. R. Luo, "Efficient reversible data hiding in encrypted image with public key cryptosystem," EURASIP Journal on Advances in Signal Processing, vol. 2017, no. 1, pp. 2017(59), December, 2017.
13 X. P. Zhang, J. Long, Z. C.Wang and H. Cheng, "Lossless and reversible data hiding in encrypted images with public key cryptography," IEEE Transactions on Circuits and Systems for Video Technology, vol. 26, no. 9, pp. 1622-1631, September, 2016.   DOI
14 Z. Erkin, A. Piva, S. Katzenbeisser, R. L. Lagendijk, J. Shokrollahi, G. Neven and M. Barni, "Protection and retrieval of encrypted multimedia content: When cryptography meets signal processing," EURASIP Journal on Information Security, vol. 2007, no. 17, pp. 1-20, December, 2007.
15 P. Yang, X. L. Gui, J. An, F. Tian and J. C. Wang, "An encrypted image editing scheme based on homomorphic encryption," in Proc. of Int. Conference on Computer Communications, pp. 109-110, April 26-May 1, 2015.
16 Y. Zhang, L. Zhuo, Y. F. Peng and J. Zhang, "A secure image retrieval method based on homomorphic encryption for cloud computing," in Proc. of 19th Int. Conference on Digital Signal Processing, pp. 269-274, August 20-23, 2014.
17 Y. Y. Li, J. T. Zhou, Y. M. Li and O. C. Au, "Reducing the ciphertext expansion in image homomorphic encryption via linear interpolation technique," in Proc. of Int. Conference on Signal and Information Processing, pp. 800-804, December 14-16, 2015.
18 R. C. Hendriks, Z. Erkin and T. Gerkmann, "Privacy-preserving distributed speech enhancement for wireless sensor networks by processing in the encrypted domain," in Proc. of Int. Conference on Acoustics, Speech and Signal Processing, pp. 7005-7009, May 26-31, 2013.
19 M. A. Yakubu, N. C. Maddage and P. K. Atrey, "Encryption domain cloud-based speech noise reduction with comb filter," in Proc. of Int. Conference on Multimedia & Expo Workshops, pp. 1-6, July 11-15, 2016.
20 P. Paillier, "Public-key cryptosystems based on composite degree residuosity classes," in Proc. of Advances in Cryptology-EUROCRYPT'99, pp. 223-238, May 2-6, 1999.
21 T. Bianchi, A. Piva and M. Barni, "Composite signal representation for fast and storage-efficient processing of encrypted signals," IEEE Transactions on Information Forensics and Security, vol. 5, no. 1, pp. 180-187, March, 2010.   DOI
22 Y. J. Ren, J. Shen, J. Wang, J. Han and S. Y. Lee, "Mutual verifiable provable data auditing in public cloud storage," Journal of Internet Technology, vol. 16, no. 2, pp. 317-323, March, 2015.   DOI
23 Y. Mao, J. Y. Wang and B. Sheng, "Skyfiles: Efficient and secure cloud-assisted file management for mobile devices," in Proc. of IEEE Int. Conference on Communications, pp. 4202-4207, June 10-14, 2014.
24 J. Y. Wang, T. Wang, Z. Y. Yang, Y. Mao, N. Y. Mi and B. Sheng, "SEINA: A stealthy and effective internal attack in Hadoop systems," in Proc. of Int. Conference on Computing, Networking and Communications, pp. 525-530, January 26-29, 2017.
25 A. Sinha, "Cloud-based mobile device security and policy enforcement," US 9609460. B2 [P], March 28, 2017.
26 T. H. Ma, J. J. Zhou, M. L. Tang, Y. Tian, A. Al-Dhelaan, M. Al-Rodhaan and S. Y. Lee, "Social network and tag sources based augmenting collaborative recommender system," IEICE transactions on Information and Systems, vol. E98-D, no. 4, pp. 902-910, April, 2015.   DOI
27 Y. Z. Ren, J. Yang, J. W. Wang and L. N. Wang, "AMR steganalysis based on second-order difference of pitch delay," IEEE Transactions on Information Forensics and Security, vol. 12, no. 6, pp. 1345-1357, June, 2017.   DOI
28 Y. Z. Ren, T. T. Cai, M. Tang and L. N. Wang, "AMR steganalysis based on the probability of same pulse position," IEEE Transactions on Information Forensics and Security, vol. 10, no. 9, pp. 1801-1811, September, 2015.   DOI
29 A. Mostafa, N. F. Soliman, M. Abdalluh and F. E. A. EI-samie, "Speech encryption using two dimensional chaotic maps," in Proc. of 11th Int. Computer Engineering Conference, pp. 235-240, December 29-30, 2015.
30 S. M. Eldin, S. A. Khamis, A. A. I. M. Hassanin and M. A. Alsharqawy, "New audio encryption package for TV cloud computing," International Journal of Speech Technology, vol. 18, no. 1, pp. 131-142, March, 2015.   DOI