Study of Cloud Computing Security Based on Private Face Recognition Chenguang Wang, Huaizhi Yan School of Software, Beijing Institute of Technology Lab of Computer Network Defense Technology, Beijing Institute of Technology Beijing 100081, China {2007270702, yhzhi }@bit.edu.cn Abstract—Supporting study of a method to solve cloud computing security issue with private face recognition. The method has three parts: user part provides face images; cloud initialization part has a face subspace and templates database; cloud private matching identification part contains the core algorithm of the method, comparing two encrypted numbers under double-encrypted conditions. The experimental results show the method can ensure that cloud neither know user’s real face data, nor the face private matching identification result, to make user’s face data secure, we develop a credible, efficient, low-complex method to guarantee cloud computing security. Keywords-cloud computing identification; face recognition

I.

security;

private

matching

INTRODUCTION

Cloud computing is the network trend, with which people's lives have more relationship. However, a major characteristic of cloud computing is distributed computation based on unfixed nodes, operations often carried out without trusted nodes, so the calculation involved with user privacy information is insecure. In this paper, we focus on how to solve the security issues of cloud computing. Cloud computing security based on private face recognition ‘s significance is that face recognition will be applied to the cloud computing for the first time, supporting proof of private matching identification resolves security issues of cloud computing credibly, efficiently. Calculation of face recognition and matching is under encrypted conditions, user sends a double encrypted face image to cloud, and cloud operates face recognition and matching under the encrypted conditions, the result is encrypted again before encrypted transmission to user [1]. In this way, cloud neither knows user’s real face data, nor which face and the face matches in templates, ensure no leakage of user privacy data. The remainder of the paper is organized as follows. In Section 2 we provide a brief overview of the related work. In Section 3, we give detailed analysis of cloud computing security based on private face recognition method. Section 4 shows our experimental data and results .Our conclusion is provided in Section 5.. II.

RELATED WORK

The solution to the issue needs three-part collaboration; therefore, secure multi-collaborative computing is needed. Yao

[2] introduced the basic concepts of secure computing. Later, people provided a lot of secure calculation solutions, namely combinatorial circuits [3, 4], ordered binary decision diagrams [5], branching programs [6, 7], or one-dimensional look-up table [6].However, the computational complexity of these methods are too high to meet the paper, for the considering of combining biometric with cloud computing. Therefore, specific methods must be improved. Some people try to use the private biometric matching identification, especially in fingerprint and iris [8,9,10].However, these show more concerns on hardware architecture, such as biological data hash template is stored on the server. Server can know the result of matching (to only ensure the template is stored securely). In contrast, our scenario allows hide this information, and apply it to cloud computing .As far as we know, there is no helpful solution to solve the problem, when cloud computing involved with biometrics, efficiency and security problems appears. III.

APPROACH

Assume that cloud is B, user is A. The diagram of our approaching method is summarized in Fig. 1.

Figure 1. Method diagram.

Our method is divided into three parts: user, cloud initialization and private matching identification part of cloud. User part uses a series of face preprocessing method to do with original images, using Paillier [11] encryption algorithm encrypt processed images; cloud initialization part uses the

This work is supported by a grant from the Basic Research Program of Beijing Institute of Technology.

978-1-4244-5392-4/10/$26.00 ©2010 IEEE

processed original images to establish subspaces and face templates database through PCA [12] algorithm; cloud private matching identification part has projection, distance calculation, minimum distance finding [13] combined to achieve a face matching and recognition under encrypted conditions; cloud and user’s communication is also in encrypted domain. Experimental results show that the method is credible and efficient to support cloud computing security study. A. User Part A reads the original image, firstly preprocessing , then face detection and graying, also face vectoring ,after doubleencrypt each pixel data ,data sent to B. Processing diagram shown in Fig. 2 below:

Step4.When B received the information, it will be encoded to be transmitted to the point M on Ep(a,b), and generates a random integer r(r
Figure 2. User processing diagram.

Preprocessing including image light, color, size, etc. makes the input of each original image uniform and consistent; face detection and graying contain finding the face region from original image, and cutting face down in unifying size, then convert each pixel’s RGB three-color value to gray scale data; face vectoring transforms the two-dimensional face image to one-dimensional vector, Denoted as , Double encryption firstly use Paillier encryption algorithm to encrypt each pixel’s gray value, following paper presents "[]" on behalf of Paillier encryption process, Encryption will be denoted by , vector .Then, use Elliptical encryption, Denoted by represent Elliptic encryption process in following paper with "[[]]".Finally, is passed to B. Encryption algorithm uses Paillier, because the Paillier encryption algorithm is additively homomorphic, and the encryption process is more simple and efficient. Paillier encryption algorithm is additively homomorphic because: , further: . Cloud private matching identification are based on the above two properties. Using Elliptic encryption for the distributed computation and poor security when communicating with cloud computing. Because the group protocol based on Elliptic encryption enables cloud and user’s communication data secure, credible, and complete when in an insecure, open network communication environment. Elliptic encryption is described as follows:

to get projection Use the formula coefficient of each face templates image , denoted as and . Pass the feature vector matrix and the projection of each face templates’ coefficient to private matching identification part of cloud. In order to ensure private matching identification simple, the mean face needs calculated, denoted by , is defined as . Finally, pass the mean face to private matching identification part. C. Cloud Private Matching Identification Part This part is the core of B, achieving face matching recognition in encrypted domain, using Paillier encryption algorithm and Elliptic encryption algorithm for double encryption. This section is divided into three steps, namely, projection, distance calculation, minimum distance finding. 1) Projection This step is to project the high-dimensional original data into lower-dimensional subspace, then obtain the projection coefficients of original face. Set data received by B is . In the case of non-encrypted condition, firstly, using original one-dimensional face vector subtract the average face, namely:

Step1.A selects an Elliptic curve Ep(a,b), y2=x3+ax+b(mod p), and get a point on the Elliptic curve as point G. Step2.A selects a private key k, and generates public key K=kG. Step3. A sends Ep(a,b)and point K,G to B.



(1)

Then project to the subspace, namely: (2)

Where

and is the projection coefficient of input face and also a computing base for the following distance calculation. But for B, to protect user privacy, the operation must be carried out in the encrypted domain. Because Paillier encryption algorithm is additively homomorphic, the following operations happen:

So B's projection calculation becomes:

(3) (4)

After the M times’ operation, B can receive encrypted projection coefficient . and each , the operation is very As B knows convenient. More importantly, these operations are without A, face templates database will not be leaked to A. Operation of both sides doesn’t need the other’s participation, privacyinformation security will be guaranteed. 2) Distance Calculation After receiving the input encrypted face projection coefficient , calculate the distance between the input face and each template in face templates database. Distance defined as: (5)

to A. so transmission doesn’t leak. Later, B sends M decrypted by A with their own private key to obtain , then pass to B. Following and , double encrypted to diagram Fig. 3 show the transmission: Cloud B

User A

Figure 3. Double encrypted transmission diagram.

When B obtain below:

, decrypt to

, then process obey

(8) to compute .. Note’s Later, multiply together each calculation performs only once. The computation of distance between each template and input face can directly use . Each face template performs the above algorithm to obtain each template’s distance with the input face . The implementation of the algorithm is in the encrypted domain. 3) Minimum Distance Finding When the distances are calculated complete, begin to find the shortest distance among M encrypted distances. Tree structure is used to obtain the minimum distance , M distances are first divided by even and odd neighboring into M/2 groups, each group will leave the smaller one, reject the bigger one, then remain M/2 distances. Follow the above flow, the minimum distance can be found. and. In other words, The key to the issue is to compare to compare the two encrypted numbers and . To solve the issue, the algorithm is as follows:

Distance formula is transformed into three-part, . Where , , the encrypted domain, distance calculation becomes:

, and .In (6)

It's easy to B to compute , because the projection coefficient of face templates is already known. B needs to calculate first, then encrypted by A’s public key. ’s calculation follows the formula:

(7) For , the computation is slightly complex, which requires B and A’s collaboration. First, B generates a random number for each , followed with Paillier encrypted, then , transform into using calculates Elliptic encryption. Random number can increase ambiguity,

Step1.B produces a random number r, encrypted to[r]; Step2.B passes

and

to A;

Step3.A decrypt, obtain a+r and b+r, subtract the two ,, otherwise ;; numbers, if result is negative, then Step4. A passes

to B;

Step5. B brings

to the following formula: (9)

The result [m] is the smaller one of a and b‘ sciphertext, show the credible, efficient result of comparing two encrypted numbers. Finally, Elliptical encryption algorithm encrypts the smaller number based on the above method, obtain [[m]], then pass [[m]] back to A, A uses private key to decrypt [[m]], soon knows result.

IV.

TABLE III.

EXPERIMENTS

A. Dataset We use "ORL Database of Faces" [14], a widely used image database in the experiment, The following TABLE I show how we use the data: TABLE I. Image Type

Example

Quantity

Image In

Individual In

10*5

Yes

Yes

User images 1

10*3

No

No

User images 2

10*3

Yes

Yes

User images 3

10*3

No

Yes

“Cloud Database” is the face templates database of Cloud, the rest image sets is used to test our method.“Image In” infers “Image in Templates Database”, and” Individual In” is short for “Individual in Templates Database”. B. Results We use the above dataset; the final results are as follows TABLE II:

Image Type

Encryption / Initialized Data -10051685 485… 1925816029 6…

Recognition Rate

0

5.2%

1

10.1%

2

62.3%

3

93.5%

4

94.2%

5

94.3%

DATASET DISTRIBUTION

Cloud Database

TABLE II.

RELATION BETWEEN STRETCHING AND RECOGNITION RATE Stretching Factor

EXPERIMENTAL RESULTS

With the base-10 stretching factor, when the factor increases to 3, the recognition rate remains at 93%, TABLE II default set factor to 3, not only can this factor be able to ensure the recognition rate but also reduce the complexity of the algorithm. 2) Complexity of the algorithm We can analysis the algorithm time complexity through TABLE II directly, with the change of image type, algorithm time consuming varies, in different cases, the private matching identification has different time-consuming when finding the minimum distance. Following TABLE IV shows: TABLE IV. Image Type

PRIVATE TIME CONSUMING

User images 1

Private Time Consuming <>16s

User images 2

<>12s

User images 3

<>13s

Complexity of the algorithm varies when the dimension generated by the images’ lower-dimensional process differs. As TABLE II shows above, it is much more time-consuming because both images’ encryption and initialization require large number operation. TABLE V show:

Total Time Consuming

Recognition Rate

<>15s

-

<>21s

91.2%

Dimension

Total Time Consuming <>240s

User images 2

1206575204 0…

92*112

<>16s

93.5%

10*10

<>60s

User images 3

1417282294 5…

<>17s

92.6%

1*10

<>15s

Cloud Database User images 1

Combined with the above results, analysis the algorithm from two sides as follows: 1) Credibility By credibility testing, we find the recognition rate satisfied. The traditional PCA face recognition algorithm’s recognition rate is 95%, so with the combination of double encryption algorithm and cloud computing model, face recognition accuracy does not decrease obviously, which makes the credibility of our algorithm guaranteed. However, after deep analysis, along with the image stretching factor changing, varieties in recognition rate are shown in TABLE III:

TABLE V.

RELATION WITH DIMENSION

With the algorithm’s credibility and complexity analysis, the experimental results can ensure the credibility, efficiency, low-complexity of the private matching identification, and support the study of cloud computing security. CONCLUSION This paper focuses on the fast-developing cloud computing security issue, combined with face recognition, presents a creative method called cloud computing security based on private face recognition, which is a way to solve the issue. The core of the method is proposed to compare numbers in the encrypted domain, allow user obtain same, correct result as under non-encrypted conditions. The method proves to be credible, efficient, low-complex, and supports further study of cloud computing security.

As the future work, we now use PCA algorithm for face recognition, and algorithm having higher recognition rate appears, due to the higher complexity of these algorithms, it’s difficult to apply to encrypted domain, so we leave this as our future work; and we will modify the implemented algorithms using multiple threads to improve performance of the algorithms.

[6]

[7]

[8] [9]

REFERENCES [1]

[2]

[3]

[4]

[5]

Blake, I.F., Kolesnikov, V.: Conditional Encrypted Mapping and Comparing Encrypted Numbers. In: Di Crescenzo, G., Rubin, A. (eds.) FC 2006. LNCS, vol. 4107, pp. 206–220. Springer, Heidelberg (2006) Yao, A.C.-C.: Protocols for Secure Computations (Extended Abstract). In: Annual Symposium on Foundations of Computer Science – FOCS 1982, November 3-5,pp. 160–164. IEEE Computer Society Press, Los Alamitos (1982) Goldreich, O., Micali, S., Wigderson, A.: How to Play any Mental Game or A Completeness Theorem for Protocols with Honest Majority. In: ACM Symposium on Theory of Computing – STOC 1987, May 25-27, pp. 218–229. ACM Press, New York (1987) Jacobsson, M., Juels, A.: Mix and match: Secure function evaluation via ciphertexts.In: Okamoto, T. (ed.) ASIACRYPT 2000. LNCS, vol. 1976, pp. 162–177.Springer, Heidelberg (2000) Kruger, L., Jha, S., Goh, E.-J., Boneh, D.: Secure function evaluation with ordered binary decision diagrams. In: Proceedings of the 13th ACM conference on Computer and communications security CCS 2006, Virginia, U.S.A, pp. 410–420. ACM Press, New York (2006)

[10]

[11]

[12]

[13]

[14]

Naor, M., Nissim, K.: Communication complexity and secure function evaluation. Electronic Colloquium on Computational Complexity (ECCC), 8(062) (2001) Naor, M., Nissim, K.: Communication preserving protocols for secure function evaluation. In: ACM Symposium on Theory of Computing, pp. 590–599 (2001) Kevenaar, T.: Protection of Biometric Information. In: Security with Noisy Data,pp. 169–193. Springer, Heidelberg (2007) Ratha, N., Connell, J., Bolle, R., Chikkerur, S.: Cancelable biometrics: A case study in fingerprints. In: Proceedings of the 18th International Conference on Pattern Recognition (ICPR), vol. IV, pp. 370–373. IEEE Press, Los Alamitos (2006) Tuyls, P., Akkermans, A.H.M., Kevenaar, T.A.M., Schrijen, G.-J., Bazen, A.M., Veldhuis, R.N.J.: Practical biometric authentication with template protection.In: Kanade, T., Jain, A., Ratha, N.K. (eds.) AVBPA 2005. LNCS, vol. 3546,pp. 436–446. Springer, Heidelberg (2005) Damg˚ard, I., Jurik, M.: A Generalization, a Simplification and some Applications of Paillier’s Probabilistic Public-Key System. Technical report, Department of Computer Science, University of Aarhus (2000) Turk, M.A., Pentland, A.P.: Face recognition using eigenfaces. In: IEEE Computer Society Conference on Computer Vision and Pattern Recognition, pp. 586–591(1991) Z. Erkin, M. Franz, J. Guajardo, S. Katzenbeisser, I. Lagendijk, and T. Toft, “Privacy-preserving face recognition,” Privacy Preserving Technologies, LNCS, vol. 5672, pp. 235–253, 2009. The Database of Faces, (formerly‘The ORL Database of Faces’) AT&T Laboratories Cambridge, http://www.cl.cam.ac.uk/research/dtg/attarchive/facedatabase.html

Study of Cloud Computing Security Based on Private ...

Abstract—Supporting study of a method to solve cloud computing security issue with private face recognition. The method has three parts: user part provides ...

452KB Sizes 3 Downloads 269 Views

Recommend Documents

Study on Cloud Computing Resource Scheduling Strategy Based on ...
proposes a new business calculation mode- cloud computing ... Cloud Computing is hotspot for business ... thought is scattered through the high-speed network.

private cloud computing pdf
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item. private cloud ...

private cloud computing pdf
Page 1 of 1. private cloud computing pdf. private cloud computing pdf. Open. Extract. Open with. Sign In. Main menu. Displaying private cloud computing pdf.

Evolving Methods of Data Security in Cloud Computing - IJRIT
TPA makes task of client easy by verifying integrity of data stored on behalf of client. In cloud, there is support for data dynamics means clients can insert, delete or can update data so there should be security mechanism which ensure integrity for

Cloud Computing Security - International Journal of Research in ...
The Security Access Control Service (SACS) will helpful toward CSP in Pakistan to implement cloud services with secure data trust. SACS includes Access Authorization, Security API, cloud connection Security modules and are described as under: Access

Cloud Computing Security - International Journal of Research in ...
sharing of resources which include software and infrastructure with the help of virtualization.In order to provide quality services ... Platform-as-a-service is higher level service than infrastructure service. Platform based services includes .... F

Decomposition of effects of social security on private ...
9.5 million persons accounted for 44.4% of the total labor force and 26.9% of the population over ... In this figure, income levels are normalized by the average monthly earnings of entire labor force. For example, those whose earnings are half of th

articles on cloud computing pdf
articles on cloud computing pdf. articles on cloud computing pdf. Open. Extract. Open with. Sign In. Main menu. Displaying articles on cloud computing pdf.

report on cloud computing pdf
There was a problem previewing this document. Retrying... Download. Connect more apps... Try one of the apps below to open or edit this item. report on cloud ...

report on cloud computing pdf
Loading… Page 1. Whoops! There was a problem loading more pages. report on cloud computing pdf. report on cloud computing pdf. Open. Extract. Open with.

Review on Various Application of Cloud computing in ... - IJRIT
phones, laptops, software, scientific instruments. Mobile ... components used in availing ICT services, such as virtual computers, traffic monitoring and redirecting, .... [10] Cloud computing and emerging IT platforms: Vision, hype, and reality for 

Review on Various Application of Cloud computing in ... - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 2, ... Keywords: Cloud Computing, ICT, Wireless Sensor Actor Network, Agri – Cloud, Mobile Cloud. .... supports the 2.5G, 3G or 4 G technologies, distributed all over.

Atea establishes new private cloud hosting service based ... - Media13
Atea used three HP ProLiant* BL460c servers with the Intel® Xeon® ... means Atea can easily add more capacity, storage and networking ... Atea is the largest reseller in the Nordic market segment for IT infrastructure, with a presence.

Atea establishes new private cloud hosting service based ... - Media13
To create its new hosted private cloud service, Atea sought servers that would ... means Atea can easily add more capacity, storage and networking. • Flexible ...

Cloud Computing For Agent-Based Urban Transportation System - IJRIT
traffic control and management based on real-time traffic conditions. .... [2] I. Foster et al., “Cloud Computing and Grid Computing 360-Degree Compared,” Proc.

Cloud Computing For Agent-Based Urban Transportation System - IJRIT
with the urban-traffic management system using intelligent traffic clouds. .... management systems is based on cloud computing which has two roles: service ...

Enabling Data Storage Security in Cloud Computing for ... - wseas.us
important aspect of quality of service, Cloud. Computing inevitably poses ... also proposed distributed protocols [8]-[10] for ensuring storage .... Best practices for managing trust in private clouds ... information they're hosting on behalf of thei

10 Cloud Computing Security Tips for Small Businesses | www ...
10 Cloud Computing Security Tips for Small Businesses | www.smallbusinesscomputing.com | Readability.pdf. 10 Cloud Computing Security Tips for Small ...

privacy and security for cloud computing pdf
privacy and security for cloud computing pdf. privacy and security for cloud computing pdf. Open. Extract. Open with. Sign In. Main menu.

Security and Interoperability in Cloud Computing and Their ... - IJRIT
online software applications, data storage and processing power. ... Interoperability is defined as Broadly speaking, interoperability can be defined ... Therefore, one of the solutions is to request required resources from a cloud IaaS provider.

Security and Interoperability in Cloud Computing and Their ... - IJRIT
IJRIT International Journal of Research in Information Technology, Volume 2, ..... which its role is a service management, data transmission, service brokerage ...

Security at Scale with Cloud Computing Services
can help you make smart architectural decisions of your own as you move forward. ... Increasingly, online storage and collaboration are important parts of office.