Privacy-Preserving Image Classification Using ConvMixer with Adaptative Permutation Matrix and Block-Wise Scrambled Image Encryption
Abstract
:1. Introduction
2. Materials and Methods
2.1. Related Work
2.1.1. Learnable Image Encryption
2.1.2. Image Encoding Approaches
2.1.3. Isotropic Networks
2.2. Overview
2.3. Threat Model
2.4. Requirements
- Security: Any perceptual information of plain images should not be reconstructed from images encrypted by the proposed method unless the key is exposed. The proposed method is required to be robust against all ciphertext-only-attacks.
- Model capability: Privacy-preserving methods for DNNs should not decrease the model capability severely. A classifier trained with images encrypted by the proposed method is required to maintain an approximate accuracy as when using plain images.
- Computational requirement: Privacy-preserving DNNs should not increase the computational requirement in quantity. Training or testing a classifier with the proposed method is required to consume a similar amount of computational resources as standard classifiers.
2.5. Image Encryption Method
- Divide an 8-bit RGB image into blocks with a block size of .
- Permutate the divided blocks randomly with a secret key .
- Perform pixel shuffling in every block with a secret key , where is commonly used in all blocks.
- Apply negative-positive transformation to each pixel in each block by using a secret key , where is commonly used in all blocks.
- Concatenate all the blocks to produce an encrypted image.
2.5.1. Block Scrambling
- An 8-bit RGB image is divided into blocks with a size of as
- Generate a random permutation vector (secret key) as
- Permute the blocks in B with such that and permuted blocks are given by
2.5.2. Block-Wise Pixel Shuffling
- Generate a random permutation vector as
- For each block , repeat step 3–5.
- Flatten three channels of each pixel in as
- Permute the elements in P with such that and permuted elements are given by
- Resize the vector to the original dimension ().
2.5.3. Block-Wise Negative Positive Transformation
- Generate a set of random binary numbers independently as
- For each block , repeat step 3.
- For each element in , a transformed value is calculated by
2.6. ConvMixer with Adaptive Permutation Matrix
- Block-wise sub-networks in ELE-AdaptNet aim to adapt to block-wise transformation, such as block-wise pixel shuffling with different keys. The patch embedding structure in ConvMixer enables us to reduce the influence of block-wise encryption without block-wise sub-networks.
- An adaptative permutation matrix is designed to be trained as an inverse process of block scrambling so that the proposed ConvMixer can reduce the influence of block scrambling.
2.7. Key Space
2.8. Robustness against Ciphertext-Only Attacks
3. Results
3.1. Details of Experiments
3.2. Classification Accuracy
3.2.1. CIFAR-10
3.2.2. ImageNet
3.3. Robustness against Attacks
4. Discussion
4.1. Classifier with Adaptation Network
4.2. ConvMixer with Adaptive Permutation Matrix
4.3. Other Privacy-Preserving DNNs
4.4. Overall Evaluation
5. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
References
- LeCun, Y.; Bengio, Y.; Hinton, G. Deep learning. Nature 2015, 521, 436–444. [Google Scholar] [CrossRef] [PubMed]
- HIPAA. Health Insurance Portability and Accountability Act of 1996. Available online: http://www.eolusinc.com/pdf/hipaa.pdf (accessed on 22 March 2023).
- GDPR. EU General Data Protection Regulation of 2016. Available online: https://eur-lex.europa.eu/EN/legal-content/summary/general-data-protection-regulation-gdpr.html (accessed on 8 May 2012).
- Kiya, H.; AprilPyone, M.; Kinoshita, Y.; Imaizumi, S.; Shiota, S. An Overview of Compressible and Learnable Image Transformation with Secret Key and its Applications. APSIPA Trans. Signal Inf. Process. 2022, 11, e11. [Google Scholar] [CrossRef]
- Sirichotedumrong, W.; Chuman, T.; Imaizumi, S.; Kiya, H. Grayscale-based block scrambling image encryption for social networking services. In Proceedings of the 2018 IEEE International Conference on Multimedia and Expo (ICME), San Diego, CA, USA, 23–27 July 2018; pp. 1–6. [Google Scholar]
- Shokri, R.; Shmatikov, V. Privacy-preserving deep learning. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, Denver, CO, USA, 12–16 October 2015; pp. 1310–1321. [Google Scholar]
- Konečnỳ, J.; McMahan, H.B.; Yu, F.X.; Richtárik, P.; Suresh, A.T.; Bacon, D. Federated learning: Strategies for improving communication efficiency. In Proceedings of the NIPS Workshop on Private Multi-Party Machine Learning, Barcelona, Spain, 9 December 2016. [Google Scholar]
- Nakamura, I.; Tonomura, Y.; Kiya, H. Unitary transform-based template protection and its application to l 2-norm minimization problems. IEICE Trans. Inf. Syst. 2016, 99, 60–68. [Google Scholar] [CrossRef]
- Sirichotedumrong, W.; Kiya, H. A GAN-based image transformation scheme for privacy-preserving deep neural networks. In Proceedings of the European Signal Processing Conference (EUSIPCO), Amsterdam, The Netherlands, 18–21 January 2021; pp. 745–749. [Google Scholar]
- Ito, H.; Kinoshita, Y.; AprilPyone, M.; Kiya, H. Image to Perturbation: An Image Transformation Network for Generating Visually Protected Images for Privacy-Preserving Deep Neural Networks. IEEE Access 2021, 9, 64629–64638. [Google Scholar] [CrossRef]
- AprilPyone, M.; Kiya, H. Privacy-Preserving Image Classification Using an Isotropic Network. IEEE MultiMedia 2022, 29, 23–33. [Google Scholar] [CrossRef]
- Kiya, H.; Iijima, R.; Maungmaung, A.; Kinoshita, Y. Image and model transformation with secret key for vision transformer. IEICE Trans. Inf. Syst. 2023, 106, 2–11. [Google Scholar] [CrossRef]
- Tanaka, M. Learnable image encryption. In Proceedings of the International Conference on Consumer Electronics-Taiwan (ICCE-TW), Taichung, Taiwan, 19–21 May 2018; pp. 1–2. [Google Scholar]
- Madono, K.; Tanaka, M.; Onishi, M.; Ogawa, T. Block-wise Scrambled Image Recognition Using Adaptation Network. In Proceedings of the Workshop on Artificial Intelligence of Things (AAAI-WS), New York, NY, USA, 7 February 2020. [Google Scholar]
- Qi, Z.; MaungMaung, A.; Kiya, H. Privacy-Preserving Image Classification Using ConvMixer with Adaptive Permutation Matrix. In Proceedings of the 2022 IEEE 11th Global Conference on Consumer Electronics (GCCE), Osaka, Japan, 18–21 October 2022; pp. 148–151. [Google Scholar]
- Krizhevsky, A.; Hinton, G. Learning Multiple Layers of Features from Tiny Images; Technical Report; University of Toronto: Toronto, ON, Canada, 2009. [Google Scholar]
- Russakovsky, O.; Deng, J.; Su, H.; Krause, J.; Satheesh, S.; Ma, S.; Huang, Z.; Karpathy, A.; Khosla, A.; Bernstein, M.; et al. Imagenet large scale visual recognition challenge. Int. J. Comput. Vis. 2015, 115, 211–252. [Google Scholar] [CrossRef]
- Brakerski, Z.; Gentry, C.; Vaikuntanathan, V. (Leveled) fully homomorphic encryption without bootstrapping. ACM Trans. Comput. Theory (TOCT) 2014, 6, 1–36. [Google Scholar] [CrossRef]
- Gentry, C. Fully homomorphic encryption using ideal lattices. In Proceedings of the Forty-First Annual ACM Symposium on Theory of Computing, Bethesda, MD, USA, 31 May–2 June 2009; pp. 169–178. [Google Scholar]
- Chillotti, I.; Gama, N.; Georgieva, M.; Izabachène, M. TFHE: Fast fully homomorphic encryption over the torus. J. Cryptol. 2020, 33, 34–91. [Google Scholar] [CrossRef]
- Fereidooni, H.; Marchal, S.; Miettinen, M.; Mirhoseini, A.; Möllering, H.; Nguyen, T.D.; Rieger, P.; Sadeghi, A.R.; Schneider, T.; Yalame, H.; et al. SAFELearn: Secure aggregation for private federated learning. In Proceedings of the 2021 IEEE Security and Privacy Workshops (SPW), San Francisco, CA, USA, 27 May 2021; pp. 56–62. [Google Scholar]
- Xu, G.; Li, H.; Liu, S.; Yang, K.; Lin, X. Verifynet: Secure and verifiable federated learning. IEEE Trans. Inf. Forensics Secur. 2019, 15, 911–926. [Google Scholar] [CrossRef]
- Abadi, M.; Chu, A.; Goodfellow, I.; McMahan, H.B.; Mironov, I.; Talwar, K.; Zhang, L. Deep learning with differential privacy. In Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, Vienna, Austria, 24–28 October 2016; pp. 308–318. [Google Scholar]
- Subramani, P.; Vadivelu, N.; Kamath, G. Enabling fast differentially private sgd via just-in-time compilation and vectorization. Adv. Neural Inf. Process. Syst. 2021, 34, 26409–26421. [Google Scholar]
- Bu, Z.; Gopi, S.; Kulkarni, J.; Lee, Y.T.; Shen, H.; Tantipongpipat, U. Fast and memory efficient differentially private-sgd via jl projections. Adv. Neural Inf. Process. Syst. 2021, 34, 19680–19691. [Google Scholar]
- Sirichotedumrong, W.; Kinoshita, Y.; Kiya, H. Pixel-based image encryption without key management for privacy-preserving deep neural networks. IEEE Access 2019, 7, 177844–177855. [Google Scholar] [CrossRef]
- Huang, Y.; Song, Z.; Li, K.; Arora, S. Instahide: Instance-hiding schemes for private distributed learning. In Proceedings of the International Conference on Machine Learning, PMLR, Virtual, 13–18 July 2020; pp. 4507–4518. [Google Scholar]
- Yala, A.; Esfahanizadeh, H.; Oliveira, R.G.D.; Duffy, K.R.; Ghobadi, M.; Jaakkola, T.S.; Vaikuntanathan, V.; Barzilay, R.; Medard, M. Neuracrypt: Hiding private health data via random neural networks for public training. arXiv 2021, arXiv:2106.02484. [Google Scholar]
- Chang, A.H.; Case, B.M. Attacks on image encryption schemes for privacy-preserving deep neural networks. arXiv 2020, arXiv:2004.13263. [Google Scholar]
- Carlini, N.; Deng, S.; Garg, S.; Jha, S.; Mahloujifar, S.; Mahmoody, M.; Thakurta, A.; Tramèr, F. Is private learning possible with instance encoding? In Proceedings of the 2021 IEEE Symposium on Security and Privacy (SP), San Francisco, CA, USA, 24–27 May 2021; pp. 410–427. [Google Scholar]
- Dosovitskiy, A.; Beyer, L.; Kolesnikov, A.; Weissenborn, D.; Zhai, X.; Unterthiner, T.; Dehghani, M.; Minderer, M.; Heigold, G.; Gelly, S.; et al. An Image is Worth 16x16 Words: Transformers for Image Recognition at Scale. In Proceedings of the International Conference on Learning Representations (ICLR), Virtual Event, 3–7 May 2021. [Google Scholar]
- Carlini, N.; Garg, S.; Jha, S.; Mahloujifar, S.; Mahmoody, M.; Tramer, F. NeuraCrypt is not private. arXiv 2021, arXiv:2108.07256. [Google Scholar]
- Trockman, A.; Kolter, J.Z. Patches Are All You Need? In Proceedings of the International Conference on Learning Representations, Virtual Event, 25–29 April 2022. [Google Scholar]
- Qi, Z.; MaungMaung, A.; Kinoshita, Y.; Kiya, H. Privacy-Preserving Image Classification Using Vision Transformer. In Proceedings of the 2022 30th European Signal Processing Conference (EUSIPCO), Belgrade, Serbia, 29 August–2 September 2022; pp. 543–547. [Google Scholar]
- Chuman, T.; Kiya, H. A Jigsaw Puzzle Solver-based Attack on Block-wise Image Encryption for Privacy-preserving DNNs. arXiv 2022, arXiv:2211.02369. [Google Scholar]
- Pomeranz, D.; Shemesh, M.; Ben-Shahar, O. A fully automated greedy square jigsaw puzzle solver. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, Colorado Springs, CO, USA, 20–25 June 2011; pp. 9–16. [Google Scholar]
- Chuman, T.; Sirichotedumrong, W.; Kiya, H. Encryption-then-compression systems using grayscale-based image encryption for jpeg images. IEEE Trans. Inf. Forensics Secur. 2018, 14, 1515–1525. [Google Scholar] [CrossRef]
- Madono, K.; Tanaka, M.; Onishi, M.; Ogawa, T. SIA-GAN: Scrambling Inversion Attack Using Generative Adversarial Network. IEEE Access 2021, 9, 129385–129393. [Google Scholar] [CrossRef]
- Wang, Z.; Bovik, A.C.; Sheikh, H.R.; Simoncelli, E.P. Image quality assessment: From error visibility to structural similarity. IEEE Trans. Image Process. 2004, 13, 600–612. [Google Scholar] [CrossRef]
- Yamada, Y.; Iwamura, M.; Akiba, T.; Kise, K. Shakedrop regularization for deep residual learning. IEEE Access 2019, 7, 186126–186136. [Google Scholar] [CrossRef]
- He, K.; Zhang, X.; Ren, S.; Sun, J. Deep residual learning for image recognition. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, San Francisco, CA, USA, 24–27 May 2016; pp. 770–778. [Google Scholar]
Encryption | Network | Image Size (Block-Size) | Accuracy (%) | # Parameters ≈( | # FLOPs ≈( | Security |
---|---|---|---|---|---|---|
LE [13,14] | Shakedrop | 32(4) | 94.49 | 29.31 | 4.73 | ✗ |
EtC [11,14] | Shakedrop | 32(4) | 89.09 | 29.31 | 4.73 | ✓ |
ELE [14] | Shakedrop | 32(4) | 83.06 | 29.31 | 4.73 | ✓ |
PE [26] | ResNet18 | 32(-) | 91.33 | 11.18 | 0.04 | ✗ |
ViT-Enc [34] | ViT-B | 224(16) | 96.64 | 85.81 | 17.58 | ✗ |
Proposed | ConvMixer-512/16 | 224(16) | 89.14 | 5.31 | 0.91 | ✓ |
Proposed | ConvMixer-512/16 | 224(16) | 92.65 | 5.35 | 0.93 | ✓ |
Plain | ShakeDrop | 32(-) | 96.70 | 28.49 | 4.73 | - |
Plain | ViT-B | 224(-) | 99.11 | 85.81 | 17.58 | - |
Plain | ConvMixer-512/16 | 224(-) | 96.80 | 5.31 | 0.91 | - |
Encryption | Network | Image Size (Block-Size) | Accuracy (%) | # Parameters ≈( | # FLOPs ≈( |
---|---|---|---|---|---|
Proposed | ConvMixer-1024/20 | 224(16) | 63.72 | 24.45 | 5.61 |
Plain | ConvMixer-1024/20 | 224(-) | 76.94 | 24.38 | 5.55 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2023 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Qi, Z.; MaungMaung, A.; Kiya, H. Privacy-Preserving Image Classification Using ConvMixer with Adaptative Permutation Matrix and Block-Wise Scrambled Image Encryption. J. Imaging 2023, 9, 85. https://doi.org/10.3390/jimaging9040085
Qi Z, MaungMaung A, Kiya H. Privacy-Preserving Image Classification Using ConvMixer with Adaptative Permutation Matrix and Block-Wise Scrambled Image Encryption. Journal of Imaging. 2023; 9(4):85. https://doi.org/10.3390/jimaging9040085
Chicago/Turabian StyleQi, Zheng, AprilPyone MaungMaung, and Hitoshi Kiya. 2023. "Privacy-Preserving Image Classification Using ConvMixer with Adaptative Permutation Matrix and Block-Wise Scrambled Image Encryption" Journal of Imaging 9, no. 4: 85. https://doi.org/10.3390/jimaging9040085
APA StyleQi, Z., MaungMaung, A., & Kiya, H. (2023). Privacy-Preserving Image Classification Using ConvMixer with Adaptative Permutation Matrix and Block-Wise Scrambled Image Encryption. Journal of Imaging, 9(4), 85. https://doi.org/10.3390/jimaging9040085