Elliptic curve ElGamal based homomorphic image encryption scheme for sharing secret images

This paper proposes an encryption scheme with a new additive homomorphism based on Elliptic Curve ElGamal (EC-ElGamal) for sharing secret images over unsecured channel. The proposed scheme enables shorter key and better performance than schemes based on RSA or ElGamal. It has a lower computation overhead in image decryption comparing with the method that uses other additively homomorphic property in EC-ElGamal. Elliptic curve parameters are selected to resist the Pohlig-Hellman, Pollard's-rho, and Isomorphism attacks. Experimental results and analysis show that the proposed method has superior performance to RSA and ElGamal.

[1]  Jacques M. Bahi,et al.  Secure Data Aggregation in Wireless Sensor Networks: Homomorphism versus Watermarking Approach , 2010, ADHOCNETS.

[2]  Pascal Paillier,et al.  Public-Key Cryptosystems Based on Composite Degree Residuosity Classes , 1999, EUROCRYPT.

[3]  Ronald Cramer,et al.  A Secure and Optimally Efficient Multi-Authority Election Scheme ( 1 ) , 2000 .

[4]  N. Koblitz A Course in Number Theory and Cryptography , 1987 .

[5]  Minoru Kuribayashi,et al.  Fingerprinting protocol for images based on additive homomorphic property , 2005, IEEE Transactions on Image Processing.

[6]  Alfred Menezes,et al.  The State of Elliptic Curve Cryptography , 2000, Des. Codes Cryptogr..

[7]  Xiaojun Tong,et al.  Image encryption scheme based on 3D baker with dynamical compound chaotic sequence cipher generator , 2009, Signal Process..

[8]  Stefan Katzenbeisser,et al.  Protection and Retrieval of Encrypted Multimedia Content: When Cryptography Meets Signal Processing , 2007, EURASIP J. Inf. Secur..

[9]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[10]  Jonathan Katz,et al.  Secure Network Coding Over the Integers , 2010, IACR Cryptol. ePrint Arch..

[11]  Adi Shamir,et al.  A method for obtaining digital signatures and public-key cryptosystems , 1978, CACM.

[12]  Kun Peng,et al.  Efficient Multiplicative Homomorphic E-Voting , 2010, ISC.

[13]  William Puech,et al.  A Homomorphic Method for Sharing Secret Images , 2009, IWDW.

[14]  Caroline Fontaine,et al.  A Survey of Homomorphic Encryption for Nonspecialists , 2007, EURASIP J. Inf. Secur..

[15]  Anthony Vetro,et al.  Secure distortion computation among untrusting parties using homomorphic encryption , 2009, 2009 16th IEEE International Conference on Image Processing (ICIP).

[16]  K. Srinathan,et al.  Efficient privacy preserving video surveillance , 2009, 2009 IEEE 12th International Conference on Computer Vision.

[17]  Ching-Nung Yang,et al.  MTVSS: (M)isalignment (T)olerant (V)isual (S)ecret (S)haring on resolving alignment difficulty , 2009, Signal Process..

[18]  Jacques M. Bahi,et al.  Efficient and Robust Secure Aggregation of Encrypted Data in Sensor Networks , 2010, 2010 Fourth International Conference on Sensor Technologies and Applications.

[19]  Tzungher Chen,et al.  Efficient multi-secret image sharing based on Boolean operations , 2011, Signal Process..

[20]  Dirk Westhoff,et al.  Optimized Implementation of Elliptic Curve Based Additive Homomorphic Encryption for Wireless Sensor Networks , 2007 .

[21]  Ahmed A. Abd El-Latif,et al.  A chaotic block cipher algorithm for image cryptosystems , 2010 .