Skip to main content

Towards Video Compression in the Encrypted Domain: A Case-Study on the H264 and HEVC Macroblock Processing Pipeline

  • Conference paper
  • First Online:
Cryptology and Network Security (CANS 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11124))

Included in the following conference series:

  • 974 Accesses

Abstract

Image/video compression is a widely used operation in our everyday life. Such an operation usually proceeds independantly on small rectangular portions, so-called macroblocks, and is mainly divided into four operations: color conversion, Discrete Cosine Transform (DCT), quantization and entropic encoding. This operation is carried out easily on non-encrypted image. In this paper, we consider the case where such an execution is done in the encrypted domain. In fact, this is today one central question related to individuals’ privacy since such image/video compression is most of the time done on the premises of a service provider data center, and pictures are potentially sensitive personal data. Thus, the capacity for such entity to perform an action “blindfolded”, that is not knowing the underlying input in plain, is an important topic since it permits to obtain both individual privacy and data usability.

In this context, one of the main cryptographic tool is (fully) homomorphic encryption (FHE), that permits to perform operations while keeping the data encrypted. We here consider two different instantiations of FHE, one for which the plaintext space is binary (\(\mathbb {Z}_2\)) and the other a modular space (\(\mathbb {Z}_p\) for an integer \(p> 2 \)), and compare them when running the well-known H264 and HEVC macroblock processing pipelines.

Our contribution is twofold. On one hand, we provide an exhaustive comparison between FHEs over \(\mathbb {Z}_2\) and FHEs over \(\mathbb {Z}_p\) (\(p>2\)) in terms of functional capabilities, multiplicative depth and real performances using several existing FHE implementations, over libraries such as Cingulata, SEAL and TFHE. On the other hand, we apply this to image compression in the encrypted domain, being the first to “crypto-compress” a full encrypted photograph with practically relevant performances.

This work was supported in part by projects PerSoCLoud (for the two first authors) and CRYPTOCOMP (for the third author).

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    Cingulata transforms a C++ program in the boolean circuit and execute it over bitewise encrypted data. It also enables to choose the underground FHE which encrypts input data. The current version is based on the FV FHE scheme.

References

  1. Budagavi, M., Fuldseth, A., Bjøntegaard, G., Sze, V., Sadafale, M.: Core transform design in the high efficiency video coding (HEVC) standard. J. Sel. Top. Sig. Process. 7(6), 1029–1041 (2013)

    Article  Google Scholar 

  2. Cintra, R.J., Bayer, F.M., Coutinho, V.A., Kulasekera, S., Madanayake, A.: DCT-like transform for image and video compression requires 10 additions only. CoRR abs/1402.5979 (2014)

    Google Scholar 

  3. Brakerski, Z., Gentry, C., Vaikuntanathan, V.: (Leveled) fully homomorphic encryption without bootstrapping. In: ITCS (2012)

    Google Scholar 

  4. Recommendation ITU-R BT. Studio encoding parameters of digital television for standard 4: 3 and wide-screen 16:9 aspect ratios (1995)

    Google Scholar 

  5. Recommendation ITU-T BT. ITU-T H.265: High efficiency video coding (2013)

    Google Scholar 

  6. Canard, S., Carpov, S., Kuate, D.N., Sirdey, R.: Running compression algorithms in the encrypted domain: a case-study on the homomorphic execution of RLE. In: Proceedings of Privacy, Security and Trust (2017, to appear)

    Google Scholar 

  7. Chen, H., Han, K.: Homomorphic lower digits removal and improved FHE bootstrapping. In: Nielsen, J.B., Rijmen, V. (eds.) EUROCRYPT 2018. LNCS, vol. 10820, pp. 315–337. Springer, Cham (2018). https://doi.org/10.1007/978-3-319-78381-9_12

    Chapter  Google Scholar 

  8. Chen, H., Laine, K., Player, R.: Simple encrypted arithmetic library (SEAL). https://www.microsoft.com/en-us/research/project/simple-encrypted-arithmetic-library/

  9. Chen, H., Laine, K., Player, R.: Simple encrypted arithmetic library - SEAL v2.1. In: Brenner, M. (ed.) FC 2017. LNCS, vol. 10323, pp. 3–18. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-70278-0_1

    Chapter  Google Scholar 

  10. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: TFHE: fast fully homomorphic encryption library over the torus. https://github.com/tfhe/tfhe

  11. Chillotti, I., Gama, N., Georgieva, M., Izabachène, M.: Improving TFHE: faster packed homomorphic operations and efficient circuit bootstrapping (2017). https://eprint.iacr.org/2017/430

  12. Costache, A., Smart, N.P.: Which ring based somewhat homomorphic encryption scheme is best? In: Sako, K. (ed.) CT-RSA 2016. LNCS, vol. 9610, pp. 325–340. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-29485-8_19

    Chapter  Google Scholar 

  13. Costache, A., Smart, N.P., Vivek, S., Waller, A.: Fixed-point arithmetic in SHE schemes. In: Avanzi, R., Heys, H. (eds.) SAC 2016. LNCS, vol. 10532, pp. 401–422. Springer, Cham (2017). https://doi.org/10.1007/978-3-319-69453-5_22

    Chapter  MATH  Google Scholar 

  14. Damgård, I., Geisler, M., Krøigaard, M.: Homomorphic encryption and secure comparison. Int. J. Appl. Crypt. 1(1), 22–31 (2008)

    Article  MathSciNet  Google Scholar 

  15. Fan, J., Vercauteren, F.: Somewhat practical fully homomorphic encryption (2012). https://eprint.iacr.org/2012/144

  16. Garay, J., Schoenmakers, B., Villegas, J.: Practical and secure solutions for integer comparison. In: Okamoto, T., Wang, X. (eds.) PKC 2007. LNCS, vol. 4450, pp. 330–342. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-71677-8_22

    Chapter  Google Scholar 

  17. Gentry, C.: A fully homomorphic encryption scheme. Ph.D. (2009)

    Google Scholar 

  18. Halevi, S., Shoup, V.: HElib an implementation of homomorphic encryption. https://github.com/shaih/HElib

  19. Lepoint, T., Naehrig, M.: A comparison of the homomorphic encryption schemes FV and YASHE. In: Pointcheval, D., Vergnaud, D. (eds.) AFRICACRYPT 2014. LNCS, vol. 8469, pp. 318–335. Springer, Cham (2014). https://doi.org/10.1007/978-3-319-06734-6_20

    Chapter  Google Scholar 

  20. CEA LIST. Cingulata: compiler toolchain and RTE for running programs over encrypted data. https://github.com/CEA-LIST/Cingulata

  21. Malvar, H.S., Hallapuro, A., Karczewicz, M., Kerofsky, L.: Low-complexity transform and quantization in H.264/AVC. IEEE Trans. Circuits Syst. Video Technol. 13(7), 598–603 (2003)

    Article  Google Scholar 

  22. Richardson, I.E.: H. 264 and MPEG-4 Video Compression: Video Coding for Next-Generation Multimedia. Wiley, New York (2004)

    Google Scholar 

  23. Rivest, R.L., Adleman, L., Dertouzos, M.L.: On data banks and privacy homomorphisms (1978)

    Google Scholar 

  24. Xu, C., Chen, J., Wu, W., Feng, Y.: Homomorphically encrypted arithmetic operations over the integer ring. In: Bao, F., Chen, L., Deng, R.H., Wang, G. (eds.) ISPEC 2016. LNCS, vol. 10060, pp. 167–181. Springer, Cham (2016). https://doi.org/10.1007/978-3-319-49151-6_12

    Chapter  Google Scholar 

  25. Yang, P., Gui, X., An, J., Tian, F., Wang, J.: An encrypted image editing scheme based on homomorphic encryption. In: INFOCOM WKSHPS. IEEE (2015)

    Google Scholar 

  26. Zheng, P., Huang, J.: An efficient image homomorphic encryption scheme with small ciphertext expansion. In: ACMMULTIMEDIA. ACM (2013)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Donald Nokam Kuate .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Nokam Kuate, D., Canard, S., Sirdey, R. (2018). Towards Video Compression in the Encrypted Domain: A Case-Study on the H264 and HEVC Macroblock Processing Pipeline. In: Camenisch, J., Papadimitratos, P. (eds) Cryptology and Network Security. CANS 2018. Lecture Notes in Computer Science(), vol 11124. Springer, Cham. https://doi.org/10.1007/978-3-030-00434-7_6

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-00434-7_6

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-00433-0

  • Online ISBN: 978-3-030-00434-7

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics