Towards video compression in the encrypted domain: a case-study on the H264 and HEVC macroblock processing pipeline

Sébastien Canard, Donald Nokam Kuate, Renaud Sirdey

Abstract

Image/video compression is a widely used operation in our everyday life. Such an operation usually proceeds independantly on small rectangular portions, so-called macroblocks, and is mainly divided into four operations: color conversion, Discrete Cosine Transform (DCT), quantization and entropic encoding. This operation is carried out easily on the no encrypted image. In this paper, we consider the case where such an execution is done in the encrypted domain. In fact, this is today one central question related to individuals' privacy since such image/video compression is most of the time done in the premises of a service provider data center, and pictures are potentially sensitive personal data. Thus, the capacity for such entity to perform an action ``blindfolded'', that is not knowing the underlying input in plain, is an important topic since it permits to obtain both individual privacy and data usability. In this context, one of the main cryptographic tool is (fully) homomorphic encryption (FHE), that permits to perform operations while keeping the data encrypted. We here consider two different instantiations of FHE, one for which the plaintext space is binary (Z_2) and the other a modular space (Z_p for an integer p>2), and compare them when running the well-known H264 and HEVC macroblock processing pipelines. Our contribution is twofold. On one hand, we provide an exhaustive comparison between FHEs over Z_2 and FHEs over Z_p (p>2) in terms of functional capabilities, multiplicative depth and real performances using several existing FHE implementations, over libraries such as Cingulata, SEAL and TFHE. On the other hand, we apply this to image compression in the encrypted domain, being the first to ``crypto-compress'' a full encrypted photograph with practically relevant performances.