Nothing Special   »   [go: up one dir, main page]

Skip to main content
Log in

Cloud-based secure human action recognition with fully homomorphic encryption

  • Published:
The Journal of Supercomputing Aims and scope Submit manuscript

Abstract

The growth of cloud computing has encouraged resource-constrained data owners to upload skeleton data to the cloud for action identification, but this practice increases the risk of privacy breaches. Although the traditional anonymized privacy protection method protects the user privacy, it sacrifices the performance of action recognition. To solve the above problems, a Convolutional Neural Network (CNN) architecture compatible with Fully Homomorphic Encryption (FHE) is proposed in this paper, which can achieve secure action recognition without sacrificing the accuracy of action recognition. In addition, to solve the problem of low computational efficiency of the Residue Number System (RNS) variant of CKKS (RNS-CKKS) applied to CNN networks, a parallel fully homomorphic convolution method is designed to improve computational efficiency. To reduce the overhead of rotating key generation and transmission, a multi-layer key generation system is constructed. Finally, the superiority of the proposed model is verified on real data sets.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Subscribe and save

Springer+ Basic
$34.99 /Month
  • Get 10 units per month
  • Download Article/Chapter or eBook
  • 1 Unit = 1 Article or 1 Chapter
  • Cancel anytime
Subscribe now

Buy Now

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Algorithm 1
Fig. 7
Fig. 8
Fig. 9

Similar content being viewed by others

Data availability

Data will be made available on request.

References

  1. Tabrizchi H, Kuchaki Rafsanjani M (2020) A survey on security challenges in cloud computing: issues, threats, and solutions. J Supercomput 76(12):9493–9532

    Article  Google Scholar 

  2. Liu J, Zhang L (2020) Indoor privacy-preserving action recognition via partially coupled convolutional neural network. In: 2020 International Conference on Artificial Intelligence and Computer Engineering (ICAICE), IEEE, pp 292–295

  3. Zhang Z, Cilloni T, Walter C et al (2021) Multi-scale, class-generic, privacy-preserving video. Electronics 10(10):1172

    Article  Google Scholar 

  4. Wu Z, Wang H, Wang Z et al (2020) Privacy-preserving deep action recognition: an adversarial learning framework and a new dataset. IEEE Trans Pattern Anal Mach Intell 44(4):2126–2139

    Article  Google Scholar 

  5. Ren B, Liu M, Ding R et al (2024) A survey on 3d skeleton-based action recognition using learning method. Cyborg Bionic Syst 5:0100

    Article  Google Scholar 

  6. Moon S, Kim M, Qin Z, et al (2023) Anonymization for skeleton action recognition. In: Proceedings of the AAAI Conference on Artificial Intelligence, pp 15028–15036

  7. Carr T, Lu A, Xu D (2023) Linkage attack on skeleton-based motion visualization. In: Proceedings of the 32nd ACM International Conference on Information and Knowledge Management, pp 3758–3762

  8. Acar A, Aksu H, Uluagac AS et al (2018) A survey on homomorphic encryption schemes: theory and implementation. ACM Comput Surv (Csur) 51(4):1–35

    Article  Google Scholar 

  9. Pulido-Gaytan B, Tchernykh A, Cortés-Mendoza JM et al (2021) Privacy-preserving neural networks with homomorphic encryption: Challenges and opportunities. Peer-to Peer Network Appl 14(3):1666–1691

    Article  Google Scholar 

  10. Sun Z, Ke Q, Rahmani H et al (2022) Human action recognition from various data modalities: A review. IEEE Trans Pattern Anal Mach Intell 45(3):3200–3225

    Google Scholar 

  11. Cheng K, Zhang Y, He X, et al (2020) Skeleton-based action recognition with shift graph convolutional network. In: Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition, pp 183–192

  12. Liu Z, Zhang H, Chen Z, et al (2020) Disentangling and unifying graph convolutions for skeleton-based action recognition. In: Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition, pp 143–152

  13. Shi L, Zhang Y, Cheng J, et al (2019) Two-stream adaptive graph convolutional networks for skeleton-based action recognition. In: Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition, pp 12026–12035

  14. Sinha A, Chakravarty K, Bhowmick B, et al (2013) Person identification using skeleton information from kinect. In: Proc. Intl. conf. on advances in computer-human interactions, Citeseer, pp 101–108

  15. Nair V, Guo W, O’Brien JF, et al (2023) Deep motion masking for secure, usable, and scalable real-time anonymization of virtual reality motion data. arXiv preprint arXiv:231105090

  16. Zhang L, Wang X, Wang J et al (2023) An efficient fhe-enabled secure cloud-edge computing architecture for iomts data protection with its application to pandemic modelling. IEEE Internet Things J 11(9):15272–15284

    Article  Google Scholar 

  17. Hu J, Deng J, Wan W, et al (2020) Multi-party secure computing financial shared platform based on lightweight privacy protection under fhe. In: 2020 International Conference on Artificial Intelligence and Computer Engineering (ICAICE), IEEE, pp 245–249

  18. Deviani R, Nazhifah SA, Aziz AS (2022) Fully homomorphic encryption for cloud based e-government data. Cyberspace: J Pendidikan Teknologi Informasi 6(2):105–118

    Google Scholar 

  19. Agrawal R, Bu L, Ehret A, et al (2020) Fast arithmetic hardware library for rlwe-based homomorphic encryption (2020). arXiv preprint arXiv:200701648

  20. Barrett P (1986) Implementing the rivest shamir and adleman public key encryption algorithm on a standard digital signal processor. In: Conference on the Theory and Application of Cryptographic Techniques, Springer, pp 311–323

  21. Chen H, Chillotti I, Song Y (2019) Improved bootstrapping for approximate homomorphic encryption. In: Ishai Y, Rijmen V (eds) Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Cham, pp 34–54

    Google Scholar 

  22. Chillotti I, Gama N, Georgieva M et al (2017) Faster packed homomorphic operations and efficient circuit bootstrapping for tfhe. In: Takagi T, Peyrin T (eds) International Conference on the Theory and Application of Cryptology and Information Security. Springer, Cham, pp 377–408

    Google Scholar 

  23. Halevi S, Shoup V (2014) Algorithms in helib. In: Juan AG, Rosario G (eds) Advances in cryptology–CRYPTO 2014. Springer, Berlin, pp 554–571

    Chapter  Google Scholar 

  24. Lee JW, Kang H, Lee Y et al (2022) Privacy-preserving machine learning with fully homomorphic encryption for deep neural network. IEEE Access 10:30039–30054

    Article  Google Scholar 

  25. Kim M, Jiang X, Lauter K et al (2022) Secure human action recognition by encrypted neural network inference. Nat Commun 13(1):4799

    Article  Google Scholar 

  26. Gilad-Bachrach R, Dowlin N, Laine K, et al (2016) Cryptonets: applying neural networks to encrypted data with high throughput and accuracy. In: International Conference on Machine Learning, PMLR, pp 201–210

  27. Chou E, Beal J, Levy D, et al (2018) Faster cryptonets: leveraging sparsity for real-world encrypted inference. arXiv preprint arXiv:181109953

  28. Brutzkus A, Gilad-Bachrach R, Elisha O (2019) Low latency privacy preserving inference. In: International Conference on Machine Learning, PMLR, pp 812–821

  29. Cheon JH, Han K, Kim A et al (2019) A full rns variant of approximate homomorphic encryption. In: Carlos C, Michael JJ (eds) Selected areas in cryptography–SAC 2018: 25th International Conference, Calgary, AB, Canada, August 15–17, 2018 Revised Selected Papers. Springer, Cham, pp 347–368

    Chapter  Google Scholar 

  30. Cheon JH, Kang M, Kim T, et al (2023) High-throughput deep convolutional neural networks on fully homomorphic encryption using channel-by-channel packing. Cryptology ePrint Archive, pp 2023/632

  31. Juvekar C, Vaikuntanathan V, Chandrakasan A (2018) {GAZELLE}: A low latency framework for secure neural network inference. In: 27th USENIX security symposium (USENIX security 18), pp 1651–1669

  32. Li B, Micciancio D (2021) On the security of homomorphic encryption on approximate numbers. In: Anne C, François-Xavier S (eds) Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, Cham, pp 648–677

    Google Scholar 

  33. Lyubashevsky V, Peikert C, Regev O (2010) On ideal lattices and learning with errors over rings. In: Advances in Cryptology–EUROCRYPT 2010: 29th Annual International Conference on the Theory and Applications of Cryptographic Techniques, French Riviera, May 30–June 3, 2010. Proceedings 29, Springer, pp 1–23

  34. Kuehne H, Jhuang H, Garrote E, et al (2011) Hmdb: a large video database for human motion recognition. In: 2011 International Conference on Computer Vision, IEEE, pp 2556–2563

  35. Kwolek B, Kepski M (2014) Human fall detection on embedded platform using depth maps and wireless accelerometer. Comput Methods Programs Biomed 117(3):489–501

    Article  Google Scholar 

  36. SEAL (2019) Microsoft SEAL (release 3.4). https://github.com/Microsoft/SEAL, microsoft Research, Redmond, WA.

  37. Sun K, Xiao B, Liu D, et al (2019) Deep high-resolution representation learning for human pose estimation. In: Proceedings of the IEEE/CVF Conference on Computer Vision and Pattern Recognition, pp 5693–5703

Download references

Acknowledgements

This work was supported in part by National Natural Science Foundation of China (62271096, U20A20157, U22A20102), Natural Science Foundation of Chongqing China (CSTB2023NSCQ-LZX0134, CSTB2024NSCQ-LZX0034), University Innovation Research Group of Chongqing (CXQT20017), Youth Innovation Group Support Program of ICE Discipline of CQUPT (SCIE-QN-2022-04), Scientific Research Foundation of CQUPT (2023071), and the Chongqing Postdoctoral Research Program Special Grant (2023CQBSHTB3092).

Funding

National Natural Science Foundation of China, 62271096, U20A20157, U22A20102, University Innovation Research Group of Chongqing, CXQT20017, Youth Innovation Group Support Program of ICE Discipline of CQUPT, SCIE-QN-2022-04, Scientific Research Foundation of CQUPT,2023071, Natural Science Foundation of Chongqing China, CSTB2023NSCQ-LZX0134, CSTB2024NSCQ-LZX0034, the Chongqing Postdoctoral Research Program Special Grant, 2023CQBSHTB3092

Author information

Authors and Affiliations

Authors

Contributions

RuyanWang:Funding acquisition, Project administration, Writing review & editing. Qinglin Zeng: Software, Writing- original draft, Visualization. Zhigang Yang: Conceptualization, Methodology, Supervision. Puning Zhang: Supervision, Writing review & editing.

Corresponding author

Correspondence to Zhigang Yang.

Ethics declarations

Conflict of interest

The authors declare no competing interests.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Wang, R., Zeng, Q., Yang, Z. et al. Cloud-based secure human action recognition with fully homomorphic encryption. J Supercomput 81, 12 (2025). https://doi.org/10.1007/s11227-024-06512-z

Download citation

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11227-024-06512-z

Keywords

Navigation