Next Article in Journal
Optimized Resonant Network Design for High Energy Transfer Efficiency of the WPT System
Previous Article in Journal
The Role of Socioeconomic Factors in Improving the Performance of Students Based on Intelligent Computational Approaches
 
 
Font Type:
Arial Georgia Verdana
Font Size:
Aa Aa Aa
Line Spacing:
Column Width:
Background:
Article

AAJS: An Anti-Malicious Attack Graphic Similarity Judgment System in Cloud Computing Environments

1
School of Information Engineering, Inner Mongolia University of Science and Technology, Baotou 014010, China
2
State Key Laboratory of Networking and Switching Technology, Beijing University of Posts and Telecommunications, Beijing 100088, China
3
Department of Computer, Mathematical and Physical Sciences, Sul Ross State University, Alpine, TX 79830, USA
4
Computer Department, Tianjin Ren’ai College, Tianjin 301636, China
5
School of Information Science and Technology, North China University of Technology, Beijing 100144, China
*
Author to whom correspondence should be addressed.
Electronics 2023, 12(9), 1983; https://doi.org/10.3390/electronics12091983
Submission received: 11 March 2023 / Revised: 13 April 2023 / Accepted: 19 April 2023 / Published: 24 April 2023
(This article belongs to the Section Artificial Intelligence)

Abstract

:
With the rapid development of cloud computing and other modern technologies, collaborative computing between data is increasing, and privacy protection and secure multi-party computation are also attracting more attention. The emergence of cloud computing provides new options for data holders to perform complex computing problems and to store images; however, data privacy issues cannot be ignored. If a graphic is encrypted and stored in the cloud, the cloud server will perform confidential similar matching when the user searches. At present, most research on searchable encryption is focused on text search, with few schemes researched on how to finish the graphic search. To solve this problem, this paper proposes a secure search protocol based on graph shape under the semi-honest model. Using the cut-choose method and zero-knowledge proof, further designs of the anti-malicious attack graphic similarity judgment system (AAJS) based on the Paillier encryption algorithm, can achieve the secure search and matching of the graph while resisting malicious adversary attacks. The proposed protocol’s security is proved by the real/ideal model paradigm. This paper conducts performance analysis and experimental simulation on the existing scheme and the experiments demonstrate that the system achieves high execution efficiency.

1. Introduction

Cloud computing (CC) is a system composed of many computing resources with strong computing power [1]. Network search engines, map navigation, and e-commerce widely use CC for powerful information processing.
To illustrate, CC contains a search engine with powerful information processing ability. It will collect and sort information from various websites on the Internet to establish a database. After the user enters the query keywords, the search engine will retrieve and arrange the matching records from the index database and feedback the query results to the user. Moreover, imagine a scenario where the user has only a thumbnail and wants to upload the thumbnail to the elastic compute service (ECS) for search to obtain a clearer original image. This situation can be demonstrative of the powerful computing power of the ECS to perform graphic matching calculation, that is, judge whether two graphics are identical or similar, and return the comparison results to users.
CC provides convenience for users but also brings security threats of privacy information disclosure [2]. An immense hidden danger of information disclosure exists when users communicate and trade information on CC platforms. For example, some malicious participants may invade CC by illegal means to steal, tamper with, and conduct illegal transactions on the data, causing users to suffer losses [3,4]. When using images for search, users’ private information is often attacked by untrustworthy management operations or malicious intruders. For example, a design company wants to test whether its new design is innovative. It uses its design graphics to search whether there are similar designs on search engines; however, if maliciously attacked, the user’s design graphics will be leaked, which may cause unpredictable losses. Therefore, secure image search is crucial. To prevent frequent attacks in graphic retrieval under CC environments and enable users to perform secure retrieval, this paper proposes the anti-malicious attack graphic similarity judgment system (AAJS) to address this issue. Secure multi-party computation (MPC) can realize data collaborative computing while protecting the private data of all parties. MPC—proposed by Professor Yao [5]—can ensure the correctness of calculations and the confidentiality of private data. It is an important means to achieve privacy protection [6,7,8,9,10,11] and is widely used in scientific computing [12,13,14], confidential data mining [15,16], secure geometric computing [17,18], and other scenarios. Among them, secure geometric computing is widely used in image processing, very large-scale integration (VLSI) design, and other aspects. MPC mainly studies algorithms to solve geometric problems while protecting private information and was first proposed by Professor Du [19].
If the user’s sensitive information is included in the graphic search, the internal attacks of the ECS and external attacks such as malicious adversaries will threaten the security of the data [20]. Therefore, the research on secure image search schemes is of great practical value. In most image retrieval schemes, the shape, color, texture, and other features of the image are used for recognition. This paper mainly studies the search method based on the shape of the image, that is, the graph.
Reference [20] proposes a graph search encryption scheme (GSSE) that protects privacy under the public key system, but it cannot resist malicious adversaries. Reference [21] proposes a Tversky index image retrieval technology based on black hole entropy fuzzy clustering. After feature extraction and encryption of the queried image, the Tversky index is applied to detect the similarity between images, but the deployment is complex, difficult to implement, and cannot resist malicious enemy attacks. Reference [22] proposes a secure similar image-matching protocol in the encryption domain, but it is not efficient and cannot resist malicious adversaries. Reference [23] studies the problem of location determination to protect privacy, proposes a protocol to determine whether the data is proportional, and applies it to triangle similarity determination, but it is different from the application background of this paper. Based on the matrix and vector equality protocol, reference [24] designed the MPC protocol to judge the similarity and isomorphism of graphics, but it cannot be applied in the malicious model. Under the malicious model, reference [25] studies the solution to the problem of socialist millionaires, which is different from the background studied in this paper.
At present, most research on secure search is focused on the field of text search, and the anti-malicious adversary MPC protocol is more in line with reality. Therefore, given how to perform a secure search on graphics shapes in CC, this paper designs an anti-malicious attack search-matching protocol based on the Paillier encryption algorithm. The contributions are as follows:
  • First, invoke the scalar product protocol [26] and the protocol to determine whether two sets of data correspond to each other [23], a secure search matching protocol (marked as Protocol 1) based on the shape of a graph is proposed. In addition, the possible malicious behaviors of some participants are analyzed.
  • Given the possible malicious behaviors under Protocol 1, the corresponding preventive measures are taken. Using the Paillier algorithm, the methods of zero-knowledge proof and cut-choose, a protocol of the anti-malicious attack graphic similarity judgment system is proposed. This protocol has high practical value.
  • Using the real/ideal model paradigm, the protocol’s security is proved. The AAJS is the first proposed graphic search similarity matching scheme that anti-malicious attacks in the background of CC and is more efficient than other existing protocols.
The remainder of this paper is organized as follows: Section 2 discusses the transformation rules, scalar product algorithm, and other relevant knowledge used in this paper. Section 3 proposes the MPC protocol for graph shape similarity determination. Section 4 designs the MPC protocol of the anti-malicious attack graphic similarity judgment system based on Section 3. Section 5 analyses the proposed protocol’s efficiency. Section 6 concludes this paper and future work.

2. Preliminary Knowledge

2.1. The Semi-Honest Model and the Malicious Model

When executing the MPC protocol, each participant can be divided into two categories: semi-honest participants and malicious participants.
  • Semi-honest participants fully follow the requirements when executing the agreement. He will derive data information from other participants based on his own input, output, and intermediate results, but will not disclose the data information he holds.
  • During the execution of the protocol, malicious participants may not follow the protocol steps to obtain the private information of other participants. In addition, according to the attacker’s intentions, he may change his input, forge output, or terminate the protocol at any time.
The Semi-honest Model: All participants in the protocol are semi-honest or honest, and this model can be called a semi-honest model. The parties adhere to the agreement and strictly follow the protocol steps, but they will record all intermediate values generated by the protocol operation, attempting to infer the input of other participants based on this.
The Malicious Model: A model with malicious participants is called a malicious model. Under this model, the input and output of the protocol are not trusted and the protocol may be terminated at any time, but it is more in line with the actual protocol execution situation. If theoretical security can be guaranteed under this model, then the security of the protocol can also be guaranteed in the real environment based on this.

2.2. Problem Description and Transformation Rule

Problem description: Assume that Alice owns the graphic G and the cloud platform stores the graphic H , and they judge whether the graphics of both parties are similar and match on the premise that the graphics information of each party is confidential. According to the transformation rule [27], convert the graphics into vectors, judge whether the vectors held by both sides are proportional (as shown in Figure 1), then judge whether the two graphics are similar. When the elements in the two groups of vectors are proportional, the two groups of vectors can be expressed linearly, which is shown in the geometric graphic that the two vectors must be collinear, that is, calculate the angle between the two vectors cos θ = X , Y | X | | Y | ( θ is the angle between vector X and vector Y ), when cos θ = ± 1 , θ is 0 or π , that is, the two vectors are collinear, then the two vectors are proportional, and the graphic is similar; otherwise, G and H are not similar, and the cloud platform continues to retrieve other graphics.
Transformation rule: Both parties establish a coordinate system on their private graphics according to the rectangular coordinate system establishment rule [27]. According to the method shown in Figure 1, Alice can obtain vectors A 1 = ( a 1 , a 2 , , a k ) and A 2 = ( a k , , a 1 ) , and Bob can obtain vector B = ( b 1 , b 2 , , b k ) . If ( cos < A 1 , B > = ± 1 ) ( cos < A 2 , B > = ± 1 ) , then G and H are similar.
In this paper, function F is defined as follows:
F ( G , H ) = { 0 , 1 , similar ; dissimilar .

2.3. Paillier Encryption Algorithm

In 1999, a probabilistic encryption algorithm with additive homomorphism [28] was proposed by Paillier, which is described as follows:
  • Key generation: Randomly select two large prime numbers p and q of equal length (make g c d ( p q , ( p 1 ) ( q 1 ) ) = 1 valid), calculate N = p q and λ ( N ) = l c m ( p 1 , q 1 ) , S N = { μ < N 2 | μ 1 mod N } , and define function L ( μ ) = μ 1 N ( μ S N ) . The public and private keys are ( N , g ) ( g Z N 2 ) and λ , respectively. In the above description, the function g c d ( x , y ) is defined as the greatest common divisor of x and y , and the function l c m ( x , y ) is defined as the least common multiple of x and y .
  • Encryption: For plaintext m Z N , r < N is randomly chosen to encrypt to obtain c = E ( m ) = g m r N mod N 2 .
  • Decryption: For any ciphertext c that satisfies c < N 2 , the private key λ is used to decrypt the plaintext m = L ( c λ mod N 2 ) L ( g λ mod N 2 ) mod N .
  • Additive homomorphism: If E ( m 1 ) = g m 1 r N mod N 2 , E ( m 2 ) = g m 2 r N mod N 2 , then E ( m 1 ) E ( m 2 ) = g m 1 r N mod N 2 g m 2 r N mod N 2 = g m 1 + m 2 r N mod N 2 = E ( m 1 + m 2 ) .

2.4. Scalar Product Algorithm

The scalar product problem is the basic tool in MPC. It was first proposed by Atallah et al. [29], then different scalar product protocols were given in [26,30,31,32]. Among them, Vaidya et al. proposed the scalar product protocol without any public key encryption algorithm [32], which achieves information theory security. Reference [26] has explained and summarized the protocol in Reference [32] to make it more readable, hence this paper uses the scalar product protocol in Reference [26].
By invoking Algorithm 1, this paper proposes a protocol based on shape similarity in CC. If similar, the two graphics match and the cloud platform returns the retrieval results to the user. For the convenience of description, the cloud platform is marked as Bob. The algorithm is as follows:
Algorithm 1 Computing the scalar product
Input: Alice has A = ( a 1 , a 2 , , a n ) ; Bob has B = ( b 1 , b 2 , , b n ) .
Output: Scalar product [ A , B ] = a 1 b 1 + a 2 b 2 + + a n b n .
Start: Both parties jointly determine a random n × n / 2 matrix C .
1. A random vector R of cardinality n / 2 generates by Alice ( R = R 1 , , R n / 2 ) ;
2. Then, she computes the n × 1 addition matrix A : A = C × R ;
3. Alice generates A = A + A and sends A to Bob.
4. Bob generates the scalar product S : S = i = 1 n a i × b i and the n × 1 matrix B = C T × B ;
5. Bob sends both S and B to Alice.
6. Alice generates the subtraction factor S = i = 1 n B i × R i ;
7. Alice generates the required scalar product S = S S and sends S to Bob.

2.5. Zero-Knowledge Proof

Data security verification problems [33] often rely on zero-knowledge proof (ZKP) to solve. If the prover does not disclose any private information and makes the verifier confident that a certain assertion is correct, to prove that he knows the certain message, it is said that the prover has completed ZKP. In this paper, the ZKP is used to verify the correctness of the received information, and to prevent malicious deception.
If Alice wants to prove log g α = log h β , do not disclose x to Bob. Assume the following: ① G is a cyclic group of order m but m is unknown. ② g is a generating element of G . ③ h is an element in G . ④ α = g x , β = h x . ZKP is as follows:
  • Bob randomly selects w G and calculates X = g w , Y = h w , e = H a s h ( g , h , α , β , X , Y ) and sends w to Alice.
  • Alice calculates t = w + e × x , g t , h t and will send g t , h t to Bob.
  • The verifier Bob needs to verify is H a s h ( g , h , α , β , g t / α e , h t / β e ) = e and whether it is valid or not, if so, it can be considered that Alice knows x .

2.6. Security of the Malicious Model

Under the malicious model, Goldreich proposed a definition of security for MPC protocols [34]. F : { 0 , 1 } * × { 0 , 1 } * { 0 , 1 } * × { 0 , 1 } * is defined as a probabilistic polynomial time (PPT) function ( { 0 , 1 } * represents a binary sequence composed of 0 and 1 of any length, which can be considered as an information string of any length). When the auxiliary input is z , the output generated by the interaction between A 1 ( y , z ) and A 2 ( y , z ) is marked as R E A L Π , A ( z ) ( x , y ) during the implementation of protocol Π with strategy A ¯ . A = ( A 1 , A 2 ) represents the PPT algorithm constructed in the real model. The private information owned by both parties is x and y , respectively.
Definition 1.
If any acceptable A = ( A 1 , A 2 ) of the real protocol can find an acceptable B = ( B 1 , B 2 ) of the ideal protocol and satisfy { I D E A L F , B ( z ) ( x , y ) } x , y , z c { R E A L Π , A ( z ) ( x , y ) } x , y , z , then the protocol Π securely calculates the function F .

3. The MPC Protocol of Graph Shape Similarity Determination under the Semi-Honest Model

In Protocol 1, private information is converted into a hash value and it is difficult for both parties to calculate plaintext data. Therefore, Protocol 1 is secure for semi-honest participants.
Protocol 1 Protocol of graph shape similarity determination under the semi-honest model.
Input: Alice converts graph G into vectors A 1 = ( a 1 , a 2 , , a k ) and A 2 = ( a k , , a 1 ) ; Bob converts the graph H to vector B = ( b 1 , b 2 , , b k ) .
Output:  F ( G , H ) .
1. Alice invokes Algorithm 1 to obtain A 1 , B and A 2 , B , and calculates A 1 , B | A 1 | and A 2 , B | A 2 | . Furthermore, Alice calculates H a s h ( A 1 , B | A 1 | ) = H 1 and H a s h ( A 2 , B | A 2 | ) = H 1 .
2. Bob calculates the module length | B | of his vector then calculates H a s h ( | B | ) = H 2 .
3. Bob sends H 2 to Alice, who compares whether H 1 and H 2 are equal. If H 1 = H 2 , then A 1 , B | A 1 | = | B | , at this time cos θ = A 1 , B | A 1 | | B | = 1 . That is, the angle between vector A 1 and vector B is 0 or π , and the two vectors are collinear so that A 1 and B are proportional. Alice outputs F ( G , H ) = 0 according to the judgment rule. Otherwise, go to the next step.
4. Alice compares whether H 1 and H 2 are equal. If H 1 = H 2 , then cos θ = A 2 , B | A 2 | | B | = 1 , Alice outputs F ( G , H ) = 0 . Otherwise, Alice outputs F ( G , H ) = 1 .
The Protocol ends.
However, if there is a malicious participant in Protocol 1, the security of the protocol will not be guaranteed. In the virtual environment of ECS, attacks from inside and outside will occur, ergo, we must design solutions to resist malicious adversary attacks.

4. The MPC Protocol of Anti-Malicious Attack Graphic Similarity Judgment System

Solution: To design the MPC protocol of anti-malicious attack graphic similarity judgment system (AAJS), it is assumed that one party in Protocol 1 is a malicious participant, and its possible behavior needs to be analyzed. The corresponding solutions for specific behaviors are proposed, which makes the malicious participants unable to implement the attack or be discovered once implemented. In the ideal protocol, three behaviors are unavoidable [34], hence they are not considered in the designed protocol. (1) Provide false input; (2) either party no longer participates in the protocol; (3) either party terminates the protocol after receiving the required information. Possible malicious behavior in Protocol 1 (as shown in Figure 2):
  • In Protocol 1, Alice compares the data. It is unfair to Bob that he can only obtain the calculation results from Alice.
  • In step 3 of Protocol 1, the wrong H 2 may be sent by Bob to the other party, but doing so is equivalent to providing false inputs and Bob cannot obtain the correct conclusion, hence this situation will not be considered.
  • Alice gains the final result in steps 3–4 of Protocol 1, but Bob may gain a wrong result from Alice, and the deception will succeed.
To avoid the above malicious behaviors, based on Algorithm 1 and the Paillier algorithm, and using ZKP and cut-choose, this paper designs the AAJS protocol for the anti-malicious attack graphic similarity judgment.

4.1. Specific Protocol

Under the malicious model, this paper designs Protocol 2, as follows:
Protocol 2 Protocol of similarity determination based on graph shape under the malicious model.
Input: Alice has G and Bob has H .
Output:  F ( G , H ) .
Preparation Stage: Both parties generate public keys, ( g a , N a ) and ( g b , N b ) , and private keys, λ a and λ b , of their own Paillier cryptosystem, respectively, then calculate u = g a λ a mod N a 2 and v = g b λ b mod N b 2 , and publish ( g a , N a , u ) and ( g b , N b , v ) .
Begin:
1. According to the transformation rules, Alice and Bob measure their graphics. Alice obtains A 1 = ( a 1 , a 2 , , a k ) and its reverse vector A 2 = ( a k , , a 1 ) ; Bob obtains B = ( b 1 , b 2 , , b k ) .
2. Alice calls Algorithm 1 to obtain A 1 , B and A 2 , B , and calculates A 1 , B | A 1 | and A 2 , B | A 2 | . Furthermore, Alice calculates H a s h ( A 1 , B | A 1 | ) = H 1 and H a s h ( A 2 , B | A 2 | ) = H 1 . Bob calculates the module length | B | of vector B then calculates H a s h ( | B | ) = H 2 .
3. Alice and Bob hold H 1 and H 2 , respectively. m random numbers s i , t i ( i = 1 , , m ) are chosen by each party, ( C 1 a i , C 2 a i ) = ( g a s i H 1 mod N a 2 , g a s i mod N a 2 ) and ( C 1 b i , C 2 b i ) =   ( g b t i H 2 mod N b 2 , g b t i mod N b 2 ) are calculated, respectively. Alice and Bob exchange ( C 1 a i , C 2 a i ) and ( C 1 b i , C 2 b i ) .
4. According to the cut-choose method, Alice randomly chooses m / 2 groups ( C 1 b i , C 2 b i ) from m groups ( C 1 b i , C 2 b i ) and requires Bob to publish t i H 2 . Then, Alice verifies that ( t i H 2 < N b / 2 ) ( g b t i H 2 mod N b 2 = C 1 b i ) . If the verification passes, continue to execute Protocol 2, otherwise terminate Protocol 2.
5. Bob randomly chooses m / 2 groups ( C 1 a i , C 2 a i ) from m groups ( C 1 a i , C 2 a i ) and requires Alice to publish s i H 1 . Then, Bob verifies that ( s i H 1 < N a / 2 ) ( g a s i H 1 mod N a 2 = C 1 a i ) .
6. One group, ( C 1 b j , C 2 b j ) and ( C 1 a i , C 2 a i ) , from the rest, ( C 1 b i , C 2 b i ) and ( C 1 a i , C 2 a i ) , are randomly chosen by both parties. Besides, s Z b and t Z a are selected by Alice and Bob respectively.
7. Alice calculates C b = E b ( s t j ( H 1 H 2 ) ) = ( C 2 b j ) s H 1 ( C 1 b j ) s r 1 N b mod N b 2 = g b s t j ( H 1 H 2 ) r 1 N b mod N b 2 , and sends C b to Bob.
8. Bob calculates C a = E a ( s i t ( H 1 H 2 ) ) = ( C 1 a i ) t ( C 2 a i ) t H 2 r 2 N a mod N a 2 = g a s i t ( H 1 H 2 ) r 2 N a mod N a 2 , and sends C a to Alice.
9. Alice calculates m a = C a λ a mod N a 2 with λ a , Bob calculates m b = C b λ b mod N b 2 with λ b , and publish m a , m b , respectively.
10. According to the ZKP, Alice proves log C a m a = log g a u , Bob proves log C b m b = log g b ν . The party that fails to pass the ZKP is a malicious opponent.
11. If ZKP passes, Bob calculates L ( m a ) / L ( u ) to obtain s i t ( H 1 H 2 ) then obtains s i ( H 1 H 2 ) . When s i ( H 1 H 2 ) = 0 , then H 1 H 2 = 0 , that is, H 1 = H 2 . Alice calculates L ( m b ) / L ( ν ) to obtain s t j ( H 1 H 2 ) , then obtains t j ( H 1 H 2 ) . When t j ( H 1 H 2 ) = 0 , similarly, H 1 = H 2 can be obtained. In this case, there is A 1 , B | A 1 | = | B | . At this time, cos θ = A 2 , B | A 2 | | B | = 1 , that is, the angle between vector A 1 and vector B is 0 or π . Since the two vectors are collinear, we can obtain that A 1 and B are proportional. According to the judgment rule, Alice outputs F ( G , H ) = 0 , and the protocol ends. Otherwise, go to step 12.
12. Alice has H 1 and Bob has H 2 . Both parties repeat steps 3–11. If H 1 = H 2 , Alice outputs F ( G , H ) = 0 . Otherwise, the graphics are not similar, and Alice outputs F ( G , H ) = 1 .
The Protocol ends.

4.2. Correctness and Security Analysis

  • When the parameters meet ( t i | H 1 H 2 | < N b / 2 ) ( s i | H 1 H 2 | < N a / 2 ) , the protocol is correct. Assuming that H 1 , H 2 , s i , and t i are not more than ω bit, it is only necessary to make N s ,   N t exceed 2 ω + 1 bit to meet the requirements. Steps 4–5 of Protocol 2 can ensure this.
  • The first step in Protocol 2 is the process of both parties to preprocess their graphics to convert them into vectors. The private information in the graphics will not be disclosed.
  • In step 2, Alice invokes Algorithm 1 without using the public key encryption algorithm, which achieves information theory security, hence it will not disclose information.
  • In step 4, if Alice calculates ( C 1 a i , C 2 a i ) with a different H 1 , and Bob selects the wrong ( C 1 a i , C 2 a i ) in step 6, this is equal to Alice entering false data. This is unavoidable under ideal conditions.
  • In step 9, both parties cannot cheat. Since ZKP can only be passed when the published m a and m b are correct.
  • Bob may cheat success. The details are as follows: Bob uses the unqualified t i to calculate ( C 1 b i , C 2 b i ) , and Alice did not find it in the verification and selected the ( C 1 b i , C 2 b i ) calculated with unqualified t i in the subsequent steps. At this time, Alice will obtain the wrong conclusion. According to the above analysis, Bob’s most likely choice is to input a group of wrong data into m groups ( C 1 b i , C 2 b i ) , because, at this time, the probability of successful deception is 1 / m . If Bob inputs more than m / 2 groups of wrong ( C 1 b i , C 2 b i ) , he will be found during verification, and deception will fail. Even if Bob cheats successfully, he cannot obtain any private information belonging to Alice because there are two unknowns in the equation of s i t ( H 1 H 2 ) . The above analysis is the same for Alice, hence Protocol 2 has security [25].
  • In Protocol 2, both parties have the same security. In addition, the final result is calculated separately, avoiding the situation that one party informs the wrong conclusion to the other party. In sum, Protocol 2 is anti-malicious.

4.3. Security Proof

In steps 1–2 of Protocol 2, both parties convert their private graphics into vectors according to the transformation rules, without interacting with each other. Alice invokes Algorithm 1, whose security has been proved in Reference [32]. In step 2, both parties hash the private vector they hold to obtain H 1 and H 2 as the input of the next step. If the wrong H 1 and H 2 are provided, no one can obtain the correct conclusion, it is equal to the participant entering the false data, hence it will not be considered.
Theorem 1.
Protocol 2 (Marked as Π ) is Secure.
Proof of Theorem 1.
Based on Definition 1, to prove Theorem 1 under the malicious model, only the participants need to jointly convert the acceptable policy pair A = ( A 1 , A 2 ) into the corresponding policy pair B = ( B 1 , B 2 ) in the ideal protocol during the actual execution process. Ensure that other output information generated by A 1 and A 2 is indistinguishable from B 1 and B 2 when Π is executed. If both parties are malicious participants, the protocol cannot be secure, hence this paper assumes that one of them is honest. Two situations need to be considered: (1) A 1 is honest and A 2 is dishonest; (2) A 2 is honest and A 1 is dishonest.
Case one: In this case, Π is executed by A 1 in an honest manner, then:
R E A L Π , A ( H 1 , H 2 ) = { F ( H 1 , A 2 ( H 2 ) , A 2 ( C 1 a i , C 2 a i ) , m a , S }
S represents the message sequence received by A 2 at ZKP.
In Case one, the assumed adversary A 2 in the actual protocol needs to be transformed into B 2 in the ideal model. That is, the output of B = ( B 1 , B 2 ) should be indistinguishable from the R E A L Π , A ( A , B ) calculation (Note: B 2 ’s decision depends on A 2 ’s behavior).
Ideally, B 1 sends the real H 1 to a trusted third party (TTP) (after B 1 receives the message, TTP can send a message to B 2 ). The message dishonest B 2 sends to TTP relies on A 2 ’s strategy. B 2 sends A 2 ( H 2 ) to TTP, and TTP sends F ( H 1 , A 2 ( H 2 ) ) to B 2 ( B 1 will also obtain this result). B 2 wants to use F ( H 1 , A 2 ( H 2 ) ) to obtain v i e w B 2 F ( H 1 , A 2 ( H 2 ) ) , which is indistinguishable from the v i e w A 2 ( H 1 , A 2 ( H 2 ) ) obtained by A 2 in the real protocol, give v i e w B 2 F ( a 1 , A 2 ( b 1 ) ) to A 2 to obtain the output of A 2 .
B 2 selects H 1 to satisfy F ( H 1 , A 2 ( H 2 ) ) = F ( H 1 , A 2 ( H 2 ) ) , that is, suppose A 1 inputs H 1 , B 2 simulates A 1 , and executes Π with A 2 . In this process, the message sequence obtained by B 2 is recorded as S , which can be obtained as follows:
I D E A L F , B ( H 1 , H 2 ) = { F ( H 1 , A 2 ( H 2 ) ) , A 2 ( C 1 a i , C 2 a i ) , m a , S }
Since the ideal protocol and Π adopt the same encryption method, ( C 1 a i , C 2 a i ) c ( C 1 a i , C 2 a i ) and m a c m a are guaranteed; ZKP guarantees S c S , therefore:
{ I D E A L F , B ( H 1 , H 2 ) } c { R E A L Π , A ( H 1 , H 2 ) }
Case two: A 1 is dishonest. It is subdivided into two situations:
  • A 1 terminates the protocol, and TTP will send to A 2 , then: R E A L Π , A ( H 1 , H 2 ) = { A 1 ( C 1 b i C 2 b i ) , m b , S , } .
  • The protocol is executed normally, and A 2 receives F ( A 1 ( H 1 ) , H 2 ) from TTP. At this time:
    R E A L Π , A ( H 1 , H 2 ) = { A 1 ( C 1 b i C 2 b i ) , m b , S , F ( A 1 ( H 1 ) , H 2 ) }
S represents the message sequence received by A 1 at ZKP.
B 2 executes Π in a semi-honest manner (because A 2 is honest). In Case two, A 1 and B 1 are indistinguishable and need to be proved. The proof method is to find a policy pair B = ( B 1 , B 2 ) in the ideal model and ensure that the output of B = ( B 1 , B 2 ) is indistinguishable from R E A L Π , A ( H 1 , H 2 ) .
B 1 ’s strategy depends on A 1 ’s behavior. The information B 1 will send to TTP is A 1 ( H 1 ) , and B 1 obtains F ( A 1 ( H 1 ) , H 2 ) . Ideally, B 1 uses F ( A 1 ( H 1 ) , H 2 ) to try to obtain a v i e w B 1 F ( A 1 ( H 1 ) , H 2 ) , which is indistinguishable from the v i e w A 1 ( A 1 ( H 1 ) , H 2 ) . B 1 can obtain A 1 ’s output by giving v i e w B 1 F ( A 1 ( H 1 ) , H 2 ) to A 1 . Make B 1 use B that meets F ( A 1 ( H 1 ) , H 2 ) = F ( A 1 ( H 1 ) , H 2 ) as the input and execute Π with A 1 .
The message sequence obtained by B 1 during protocol execution is marked as S , and the results are also divided into two cases:
  • When B 1 asks TTP to not send results to B 2 , there are:
    I D E A L F , B ( H 1 , H 2 ) = { A 1 ( C 1 a i , C 2 a i ) , m a , S , }
  • Otherwise, then:
    I D E A L F , B ( H 1 , H 2 ) = { A 1 ( C 1 b i , C 2 b i ) , m b , S , F ( A 1 ( H 1 ) , H 2 ) }
In both cases, A 2 and B 2 have the same output. The same encryption algorithm is used for protocol execution in ideal and real situations, hence ( C 1 b i , C 2 b i ) c ( C 1 b i , C 2 b i ) , m b c m b , and the ZKP can guarantee S c S , hence:
{ I D E A L F , B ( H 1 , H 2 ) } c { R E A L Π , A ( H 1 , H 2 ) }
Therefore, Protocol 2 is secure. □

5. Protocol Efficiency Analysis

5.1. Computational Complexity Analysis

For the convenience of comparison, it is assumed that the vectors in references [22,23] and the protocol in this paper are both N -dimensional, and M represents the modulus of the Paillier encryption scheme. Reference [23] and this paper use the same scalar product protocol, but the scalar product protocol called in this paper does not use any encryption algorithm, and its calculation amount is negligible.
In Reference [22], the complexity of the proposed SESIM scheme for encrypting N -dimensional vectors is O ( N ) , and the complexity of vector comparison is O ( 2 N ) , therefore its computational complexity is O ( 3 N ) . The protocol proposed in reference [23] is to judge the similarity of triangles, and its average computational complexity is O ( 12 h ) . In Reference [24], the complexity is O ( 6 h ) .
In Protocol 1 (protocol of graph shape similarity determination under the semi-honest model), the calculation amount of ordinary division can be ignored, hence the calculation complexity is O ( 3 h ) . In Protocol 2, three hash operations are performed and the complexity is 3 h . In steps 3–12, ( 10 m lg M + 2 ) modular multiplication operations are performed, hence the computational complexity of Protocol 2 is O ( h + m lg M ) .

5.2. Communication Complexity Analysis

In Algorithm 1 (computing the scalar product), one round of communication was conducted. In Reference [22], the proposed scheme uses a large number of encapsulation functions and loop statements, and N rounds of communication were conducted. In Reference [23], 12 rounds of communication were conducted in the worst case. In Reference [24], four rounds of communication were conducted. In Protocol 1, two rounds of communication were conducted. In Protocol 2, five rounds of communication were conducted on the average stage.
The overall performance of the proposed protocols is compared with other protocols, as shown in Table 1.

5.3. Experimental Simulation

To intuitively compare the complexity of the above protocols, Protocol 1 and Protocol 2 are experimentally simulated. The experimental environment consists of two servers, namely a proxy server and a cloud server. The proxy server is used to execute calculations. The experimental environment is as follows: Intel (R) Core (TM) i5-1135G7 CPU @ 2.4 GHz, 16 GB memory, and python environment with Keras library. The cloud server is used for storage. It uses Tencent cloud memory M6ce instance, with the third generation of Intel ® Xeon ® Scalable processor, 16 GB memory, 2.7 GHz main frequency, and 3.3 GHz core frequency.
First, different numbers of graphics are uploaded to the cloud through the proxy server. If a user requests to search for a graphic, the proxy server performs the calculation and returns similar graphics to the user without disclosing the graphic information. In addition, 10 graphics are randomly selected for retrieval, and the single execution time of the protocol when different numbers of images are stored in the cloud are recorded and averaged to draw Figure 3. Ignore the time of protocol preprocessing.
From Figure 3, Protocol 1 has the shortest execution time. Although the efficiency of Protocol 2 is lower than that of the protocol in Reference [22], only it can be applied to the malicious model, and its complexity is caused by the increased ZKP, cut-choose, and other operations. If these calculations are outsourced, the protocol efficiency will be improved.
The data holder stores 500 images in the cloud server and users randomly select 10-100 images from the detected images for retrieval. The accuracy of the experiment is shown in Figure 4.
From Figure 4, the performance of Protocol 2 is better than that of other schemes.

6. Conclusions

In the field of secure multi-party geometric computation, the judgment of graphic similarity is the basic module of many other geometric problems. The search for graphics in a CC environment is the basis for solving many practical problems. It has been applied in many fields, such as biometric recognition, medical image processing, personal image management, crime detection, and so on. However, in the actual retrieval process, there are internal attacks from the cloud and external attacks from some illegal elements, which very easily leads to the disclosure of sensitive information about graphics. To protect the user’s private information during the retrieval process, this paper designs the anti-malicious attack graphic similarity judgment system under the malicious model using the Paillier algorithm, ZKP, and cut-choose. In addition, the security and correctness of the protocol are also proved, and the experimental simulation and efficiency compared with the existing schemes are carried out. It can be seen from the analysis that although the calculation efficiency of this protocol is not the highest, the accuracy rate of this protocol is the highest, which is closer to the reality of malicious attacks by criminals and has practical value.
In this paper, an anti-malicious attack MPC protocol is constructed by using the cut-choose and ZKP, which solve the problem of graphic similarity judgment in cloud computing. In the future, we will solve other specific secure multi-party computation geometry problems. Additionally, research on how to securely outsource tedious calculations such as ZKP, and how to improve the efficiency of the protocol, will also be the focus of our future work.

Author Contributions

Conceptualization, X.L. (Xin Liu) and X.L. (Xiaomeng Liu); methodology, X.L. (Xiaomeng Liu); investigation, X.L. (Xin Liu); software, D.L. and G.X.; experimental simulation, D.L.; security proof, D.L.; modify English grammar, D.L.; funding acquisition, D.L.; validation, N.X. and X.C.; writing—original draft, X.L. (Xiaomeng Liu); writing—review and editing, X.L. (Xin Liu), N.X., and X.C. All authors have read and agreed to the published version of the manuscript.

Funding

This research was funded by the National Natural Science Foundation of China: Big Data Analysis based on Software Defined Networking Architecture, grant numbers 62177019 and F0701; NSFC, grant numbers 62271070, 72293583, and 61962009; Inner Mongolia Natural Science Foundation, grant number 2021MS06006; 2023 Inner Mongolia Young Science and Technology Talents Support Project, grant number NJYT23106; 2022 Fund Project of Central Government Guiding Local Science and Technology Development, grant number 2022ZY0024; 2022 Basic Scientific Research Project of Direct Universities of Inner Mongolia, grant number 20220101; 2022 “Western Light” Talent Training Program “Western Young Scholars” Project, grant number 22040601; the 14th Five Year Plan of Education and Science of Inner Mongolia, grant number NGJGH2021167; 2023 Open Project of the State Key Laboratory of Network and Exchange Technology, grant number 230201; 2022 Inner Mongolia Postgraduate Education and Teaching Reform Project, grant number 20220213; the 2022 Ministry of Education Central and Western China Young Backbone Teachers and Domestic Visiting Scholars Program, grant number 2022015; Inner Mongolia Discipline Inspection and Supervision Big Data Laboratory Open Project Fund, grant number IMDBD202020; Baotou Kundulun District Science and Technology Plan Project, grant number YF2020013; Inner Mongolia Science and Technology Major Project, grant number 2019ZD025; Project JCKY2021208B036; and the Fundamental Research Funds for Beijing Municipal Commission of Education, grant number 220201.

Data Availability Statement

The authors approve that data used to support the findings of this study are included in the article.

Conflicts of Interest

The authors declare no conflict of interest.

Abbreviations

N N = p q ( p and q are large prime numbers of equal length)
Z N Z represents a set of integers, and subscripts represent N elements in the set
S N S represents a set, and N represents the number of elements in S . Any element μ in S satisfies μ 1 mod N and μ < N 2
m , c Plaintext and ciphertext
( g a , N a ) The public key of Alice’s Paillier encryption system
( g b , N b ) The public key of Bob’s Paillier encryption system
λ a The private key of Alice’s Paillier encryption system
λ b The public key of Bob’s Paillier encryption system
E (   ) The process of converting encrypted plaintext into ciphertext
D (   ) The process of decrypting ciphertext into plaintext
Π Protocol 2 under the malicious model
S Message sequence generated in the process of zero-knowledge proof
I D E A L F , B ( x , y ) The function calculation results of x and y in the ideal case
R E A L Π , A ( x , y ) The function calculation results of x and y in the practical case

References

  1. Feng, D.G.; Zhang, M.; Zhang, Y.; Xu, Z. Study on Cloud Computing Security. J. Softw. 2011, 22, 71–83. [Google Scholar] [CrossRef]
  2. Parast, F.K.; Sindhav, C.; Nikam, S.; Yekta, H.I.; Kent, K.B.; Hakak, S. Cloud computing security: A survey of service-based models. Comput. Secur. 2022, 114, 102580. [Google Scholar] [CrossRef]
  3. Bella, H.K.; Vasundra, S. A study of security threats and attacks in cloud computing. In Proceedings of the 2022 4th International Conference on Smart Systems and Inventive Technology (ICSSIT), Tirunelveli, India, 20–22 January 2022. [Google Scholar]
  4. El Kafhali, S.; El Mir, I.; Hanini, M. Security threats, defense mechanisms, challenges, and future directions in cloud computing. Arch. Comput. Methods Eng. 2022, 29, 223–246. [Google Scholar] [CrossRef]
  5. Yao, A.C. Protocols for secure computations. In Proceedings of the 23rd Annual Symposium on Foundations of Computer Science (sfcs 1982), Chicago, IL, USA, 3–5 November 1982. [Google Scholar]
  6. Gao, C.; Yu, J. SecureRC: A system for privacy-preserving relation classification using secure multi-party computation. Comput. Secur. 2023, 128, 103142. [Google Scholar] [CrossRef]
  7. Zhang, K.X.; Yang, C.; Li, S.D. Privacy preserving string matching. J. Cryptol. Res. 2022, 9, 619–632. [Google Scholar]
  8. Stammler, S.; Kussel, T.; Schoppmann, P.; Stampe, F.; Tremper, G.; Katzenbeisser, S.; Hamacher, K.; Lablans, M. Mainzelliste SecureEpiLinker (MainSEL): Privacy-preserving record linkage using secure multi-party computation. Bioinformatics 2022, 38, 1657–1668. [Google Scholar] [CrossRef] [PubMed]
  9. Liu, Z.; Cao, Z.; Dong, X.; Zhao, X.; Bao, H.; Shen, J. A verifiable privacy-preserving data collection scheme supporting multi-party computation in fog-based smart grid. Front. Comput. Sci.-Chi. 2022, 16, 161810. [Google Scholar] [CrossRef]
  10. Zhang, E.; Li, H.; Huang, Y.; Hong, S.; Zhao, L.; Ji, C. Practical multi-party private collaborative k-means clustering. Neurocomputing 2022, 467, 256–265. [Google Scholar] [CrossRef]
  11. Olakanmi, O.O.; Odeyemi, K.O. Trust-aware and incentive-based offloading scheme for secure multi-party computation in Internet of Things. Internet Things 2022, 19, 100527. [Google Scholar] [CrossRef]
  12. Wu, Y.; Wang, X.; Susilo, W.; Yang, G.; Jiang, Z.L.; Yiu, S.M.; Wang, H. Generic server-aided secure multi-party computation in cloud computing. Comput. Stand. Inter. 2022, 79, 103552. [Google Scholar] [CrossRef]
  13. Huang, S.; Zeng, Z.; Ota, K.; Dong, M.; Wang, T.; Xiong, N. An intelligent collaboration trust interconnections system for mobile information control in ubiquitous 5G networks. IEEE Trans. Netw. Sci. Eng. 2020, 8, 347–365. [Google Scholar] [CrossRef]
  14. Wang, C.; Zhou, R.G. Secure multi-party convex hull protocol based on quantum homomorphic encryption. Quantum Inf. Process. 2022, 22, 24. [Google Scholar] [CrossRef]
  15. Kumar, A.V.; Monica, K.; Mandadi, K. Data Privacy Over Cloud Computing using Multi Party Computation. In Proceedings of the 2023 International Conference on Intelligent Data Communication Technologies and Internet of Things (IDCIoT), Bengaluru, India, 5–7 January 2023. [Google Scholar]
  16. Jaberi, M.; Mala, H. Privacy-preserving multi-party PCA computation on horizontally and vertically partitioned data based on outsourced QR decomposition. J. Supercomput. 2023, 1–30. [Google Scholar] [CrossRef]
  17. Cao, Y. Quantum secure two-party Euclidean distance computation based on mutually unbiased bases. Quantum Inf. Process. 2022, 21, 262. [Google Scholar] [CrossRef]
  18. Liu, X.; Xu, Y.; Xu, G.; Chen, X.B.; Chen, Y.L. Secure Judgment of Point and Line Relationship Against Malicious Adversaries and Its Applications. J. Internet Technol. 2022, 23, 1019–1027. [Google Scholar]
  19. Du, W.; Atallah, M.J. Secure multi-party computation problems and their applications: A review and open problems. In Proceedings of the 2001 Workshop on New Security Paradigms, Cloudcroft, New Mexico, 10–13 September 2001. [Google Scholar]
  20. Song, C.L.; Chen, Z.H. Searchable encryption of graph shape matching in cloud computing. Comput. Eng. Appl. 2022, 1–9. [Google Scholar]
  21. Bel, K.N.S.; Sam, I.S. Black hole Entropic Fuzzy Clustering-based image indexing and Tversky index-feature matching for image retrieval in cloud computing environment. Inf. Sci. 2021, 560, 1–19. [Google Scholar] [CrossRef]
  22. Janani, T.; Brindha, M. Secure similar image matching (sesim): An improved privacy preserving image retrieval protocol over encrypted cloud database. IEEE Trans. Multimed. 2021, 24, 3794–3806. [Google Scholar] [CrossRef]
  23. Chen, Z.H.; Li, S.D.; Huang, Q.; Dong, L.H.; Chen, W. New Solutions to Two Privacy-Preserving Location-Relation Determining Problems. Chin. J. Comput. 2018, 41, 336–348. [Google Scholar]
  24. Li, S.D.; Yang, X.L.; Zuo, X.J.; Zhou, S.F.; Kang, J.; Liu, X. Privacy-Preserving Graphical Similarity Determination. Acta Electron. Sin. 2017, 45, 2184–2189. [Google Scholar]
  25. Li, S.D.; Wang, W.L.; Du, R.M. Protocol for millionaires’ problem in malicious models (in Chinese). Sci. Sin. Inform. 2021, 51, 75–88. [Google Scholar] [CrossRef]
  26. Clifton, C.; Kantarcioglu, M.; Vaidya, J.; Lin, X.; Zhu, M.Y. Tools for privacy preserving distributed data mining. ACM Sigkdd Explor. Newsl. 2002, 4, 28–34. [Google Scholar] [CrossRef]
  27. Liu, X.M.; Liu, X. Securely Similarity Determination of Convex Geometry Graphics Under the Malicious Model. In Proceedings of the TEPEN 2022: Efficiency and Performance Engineering Network, Baotou, China, 18–21 August 2022. [Google Scholar]
  28. Paillier, P. Public-key cryptosystems based on composite degree residuosity classes. In Proceedings of the International Conference on the Theory and Applications of Cryptographic Techniques (EUROCRYPT′99), Prague, Czech Republic, 2–6 May 1999. [Google Scholar]
  29. Atallah, M.J.; Du, W. Secure multi-party computational geometry. In Algorithms and Data Structures: 7th International Workshop, WADS 2001 Providence, RI, USA, August 8–10, 2001 Proceedings 7; Dehne, F., Sack, J.R., Tamassia, R., Eds.; Springer: Berlin/Heidelberg, Germany, 2001; Volume 2125, pp. 165–179. [Google Scholar]
  30. Sheng, G.; Wen, T.; Guo, Q.; Yin, Y. Privacy preserving inner product of vectors in cloud computing. Int. J. Distrib. Sens. N 2014, 10, 537252. [Google Scholar] [CrossRef]
  31. Mohammed, N.; Alhadidi, D.; Fung, B.C.; Debbabi, M. Secure two-party differentially private data release for vertically partitioned data. IEEE Trans. Dependable Secur. Comput. 2013, 11, 59–71. [Google Scholar] [CrossRef]
  32. Vaidya, J.; Clifton, C. Privacy preserving association rule mining in vertically partitioned data. In Proceedings of the Eighth ACM SIGKDD International Conference on Knowledge Discovery and Data Mining, New York, NY, USA, 23–26 July 2002. [Google Scholar]
  33. Ben-Sasson, E.; Chiesa, A.; Genkin, D.; Tromer, E.; Virza, M. SNARKs for C: Verifying program executions succinctly and in zero knowledge. In Proceedings of the 33rd Annual Cryptology Conference (CRYPTO 2013), Santa Barbara, CA, USA, 18–22 August 2013. [Google Scholar]
  34. Goldreich, O. Foundations of Cryptography: Volume 2, Basic Applications; Cambridge University Press: Cambridge, UK, 2009; Volume 2. [Google Scholar]
Figure 1. Schematic diagram of image conversion to vector.
Figure 1. Schematic diagram of image conversion to vector.
Electronics 12 01983 g001
Figure 2. Examples of attacks in Protocol 1.
Figure 2. Examples of attacks in Protocol 1.
Electronics 12 01983 g002
Figure 3. Execution time of each protocol when storing a different number of graphics in the cloud (Reference [22]: Janani T. 2021, Reference [24] Li S.D. 2017).
Figure 3. Execution time of each protocol when storing a different number of graphics in the cloud (Reference [22]: Janani T. 2021, Reference [24] Li S.D. 2017).
Electronics 12 01983 g003
Figure 4. Accuracy of protocol when retrieving a different number of pictures (Reference [22]: Janani T. 2021, Reference [24] Li S.D. 2017).
Figure 4. Accuracy of protocol when retrieving a different number of pictures (Reference [22]: Janani T. 2021, Reference [24] Li S.D. 2017).
Electronics 12 01983 g004
Table 1. Performance Comparison.
Table 1. Performance Comparison.
ProtocolComputational ComplexityRounds of CommunicationResist Malicious Attacks
Reference [22] O ( 3 N ) N ×
Reference [23] O ( 12 h ) 12×
Reference [24] O ( 6 h ) 4×
Protocol 1 O ( 3 h ) 2×
Protocol 2 O ( h + m lg M ) 5
N : Vector dimension in protocol. M : The modulus of the Paillier encryption scheme. h : The calculation complexity of one hash operation. m represents that the module index generated by the participant has m groups.
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content.

Share and Cite

MDPI and ACS Style

Liu, X.; Liu, X.; Xiong, N.; Luo, D.; Xu, G.; Chen, X. AAJS: An Anti-Malicious Attack Graphic Similarity Judgment System in Cloud Computing Environments. Electronics 2023, 12, 1983. https://doi.org/10.3390/electronics12091983

AMA Style

Liu X, Liu X, Xiong N, Luo D, Xu G, Chen X. AAJS: An Anti-Malicious Attack Graphic Similarity Judgment System in Cloud Computing Environments. Electronics. 2023; 12(9):1983. https://doi.org/10.3390/electronics12091983

Chicago/Turabian Style

Liu, Xin, Xiaomeng Liu, Neal Xiong, Dan Luo, Gang Xu, and Xiubo Chen. 2023. "AAJS: An Anti-Malicious Attack Graphic Similarity Judgment System in Cloud Computing Environments" Electronics 12, no. 9: 1983. https://doi.org/10.3390/electronics12091983

Note that from the first issue of 2016, this journal uses article numbers instead of page numbers. See further details here.

Article Metrics

Back to TopTop