Privacy-assured Outsourcing of Image

Reconstruction Service in Cloud

ABSTRACT

Large-scale image datasets are being exponentially generated today. Along with such data explosion is the fastgrowingtrend to outsource the image management systems to the cloud for its abundant computing resources and benefits.However, how to protect the sensitive data while enabling outsourced image services becomes a major concern. To addressthese challenges, we propose OIRS, a novel outsourced image recovery service architecture, which exploits different domaintechnologies and takes security, efficiency, and design complexity into consideration from the very beginning of the serviceflow. Specifically, we choose to design OIRS under the compressed sensing (CS) framework, which is known for its simplicity ofunifying the traditional sampling and compression for image acquisition. Data owners only needs to outsource compressed imagesamples to cloud for reduced storage overhead. Besides, in OIRS, data users can harness the cloud to securely reconstructimages without revealing information from either the compressed image samples or the underlying image content. We start

with the OIRS design for sparse data, which is the typical application scenario for compressed sensing, and then show itsnatural extension to the general data for meaningful tradeoffs between efficiency and accuracy. We thoroughly analyse theprivacy-protection of OIRS and conduct extensive experiments to demonstrate the system effectiveness and efficiency. Forcompleteness, we also discuss the expected performance speedup of OIRS through hardware built-in system design.

Existing System

Traditionally, to establish such an image acquisitionand sharing service, the data owner follows theNyquist sampling theorem and often needs to acquiremassive amounts of data samples, e.g., for highresolution images. Prior to transmission and imagereconstruction, it is highly desirable to further passthese massive data through a compression stage forefficient usage of storage and bandwidth resources.Such a framework of large data acquisition followedby compression can be very wasteful, and often posesa lot of complexity on the data acquisition mechanismdesign at data owner side.

Disadvantage:

For example, increasing thesampling rate can be very expensive in modern imagingsystems like medical scanners and radars.

Proposed System:

Compressed sensingis a recently proposeddata sampling and reconstruction frameworkthat unifies the traditional sampling and compressionprocess for data acquisition, by leveraging the sparsityof the data. 1 With compressed sensing, data owners can easily capture compressed image samples viaa simple non-adaptive linear measurement processfrom physical imaging devices, and later easily sharethem with users. In addition to simplified image acquisitionand sharing, one can also apply compressedsensing, i.e., the process of taking non-adaptive linearmeasurements, over any existing large-scale imagedataset, for the purpose of storage overhead reduction.

Advantages:

The size of the sample vectors is almostalways much less than the original image data, simplystoring the compressed sample vectors rather thanthe actual image data can help save the storage costas much as 50%. Understanding these benefitsof compressed sensing is pivotal, because it wouldallow us to explore new possibilities of establishingsecure and privacy-assured image service outsourcingin cloud computing, which aims to take security,complexity, and efficiency into consideration from thevery beginning of the service flow.

ProblemStatement

In order to make these promising image services in OIRStruly ef_cient and practically deployable, it is pivotal tofurther explore how to embed the security and ef_ciencyguarantee from the start through a hardware built-in systemdesign. Compared to software based approaches, an effective hardware design can signi_cantly boost the performance offunctionalities that are to be implemented in the proposedservice architecture. Among others, we are particularly interestedin the hardware based acceleration for the image recoveryperformance on the cloud. For that purpose, we proposeto explore a recently developed iterative recovery algorithm, CoSaMP, in the compressed sensing literature. Our keyobservations are: 1) the CoSaMP algorithm only involvesmatrix/vector multiplications in each iteration of its greedypursuit, which is much cheaper to implement from the hardwareperspective compared to existing general optimizationbased solutions and 2) because each iterative approximationonly interacts with one matrix through its actions on multiplevectors, it further allows parallelization, which thus makesfaster image recovery, i.e., the speedup, possible. Note that insuch a hardware built-in design, the aforementioned securityguarantee still holds, since we can always treat it as an imagerecovery black box and apply the design rationale of randomtransformation. For example, by giving the hardware designthe transformed image samples P(y C Ae) and the sensingmatrix PAQ satisfying (PAQ) _ (Q?1(f C e)) D P(f C Ae) asin Eq. (1), itwould still give us a randomly transformed outputQ?1(f C e) as the encrypted result. While further investigationare needed for this proofs of concept idea, we believea hardware built-in design offers great bene_ts in achievingthe secure OIRS with best possible service performance anduser experience. This task is one of our important futureworks.

Scope:

Beyond capturing the indistinguishability based intuition,there are a few other design considerations that lead usto the above framework and security de_nitions. Firstly,for communication ef_ciency, we are interested in an noninteractivedesign between data owner/user and the cloudfor secure outsourcing image reconstruction. Secondly, forcomputation ef_ciency, we want the problem solving algorithmProbSolv on the cloud side to be as ef_cient aspossible. Therefore, we are particularly interested in somesecure transformation ProbTran algorithm which can transform into k but still ensure the k is an LP problem.In this way, the problem solving algorithm ProbSolvcan be a standard ef_cient LP solver. And the outsourcedimage reconstruction design can be naturally ensured as noninteractive.

Architecture:

MODULES”

  1. Security.
  2. Effectiveness.
  3. Efficiency.
  4. Extensibility .
  5. Framework and Security Definitions of OIRS

Modules Description

  1. Security

OIRS should provide the strongest possibleprotection on both the private image samples and thecontent of the recovered images from the cloud duringthe service flow.

  1. Effectiveness

OIRS should enable cloud to effectivelyperform the image reconstruction service overthe encrypted samples, which can later be correctlydecrypted by user.

  1. Efficiency

OIRS should bring savings from the computationand/or storage aspects to data owner and users,while keeping the extra cost of processing encryptedimage samples on cloud as small as possible.

  1. Extensibility

In addition to image reconstruction service,OIRS should be made possible to support otherextensible service interfaces and even performancespeedup via hardware built-in design.

  1. Framework and Security Definitions of OIRS

KeyGen is a key generation algorithm running atthe data owner side, which generates the secretkey K upon getting input of some security parameter1.

ProbTran is a problem transformation algorithmflexibly running at either data owner or data userside, which generates a randomly transformedoptimization problem k upon getting input ofsome secret key K and an original problem .

ProbSolv is a problem solving algorithm runningat the cloud side, which solves the transformedproblem k and generates answer h.

DataRec is the recover algorithm running at thedata user side, which generates the answer g

of original problem upon getting input of thesecret key K and the answer h of k from cloud.

System Configuration:-

H/W System Configuration:-

Processor - Pentium –III

Speed - 1.1 Ghz

RAM - 256 MB (min)

Hard Disk - 20 GB

Floppy Drive - 1.44 MB

Key Board - Standard Windows Keyboard

Mouse - Two or Three Button Mouse

Monitor - SVGA

S/W System Configuration:-

Operating System :Windows95/98/2000/XP

Application Server : Tomcat5.0/6.X

Front End : HTML, Java, Jsp

 Scripts : JavaScript.

Server side Script : Java Server Pages.

Database : Mysql

Database Connectivity : JDBC.

CONCLUSION

In this project, we have proposed OIRS, an outsourcedimage recovery service from compressed sensing withprivacy assurance. OIRS exploits techniques from differentdomains, and aims to take security, designcomplexity, and efficiency into consideration fromthe very beginning of the service flow. With OIRS,data owners can utilize the benefit of compressedsensing to consolidate the sampling and image compressionvia only linear measurements. Data users,on the other hand, can leverage cloud’s abundantresources to outsource the image recovery related `1optimization computation, without revealing eitherthe received compressed samples, or the content ofthe recovered underlying image. Besides its simplicityand efficiency, we show OIRS is able to achieverobustness and effectiveness in handling image reconstructionin cases of sparse data as well as non-sparsegeneral data via proper approximation. Both extensivesecurity analysis and empirical experiments havebeen provided to demonstrate the privacy-assurance,efficiency, and the effectiveness of OIRS. On top ofthe current architecture, we also demonstrate a proofofconcept of possible performance speedup through hardware built-in system design, which we believe isour important future work to be pursued.