Information

  • Publication Type: Master Thesis
  • Workgroup(s)/Project(s):
  • Date: May 2021
  • Date (Start): 10. July 2020
  • Date (End): 7. May 2021
  • Diploma Examination: 7. May 2021
  • Open Access: yes
  • First Supervisor: Ivan ViolaORCID iD
  • Pages: 109
  • Keywords: Volume Rendering, Transfer Function, Homomorphic-Encryption, Paillier, Big-Integer, GPU

Abstract

Computationally demanding tasks are typically calculated in dedicated data centers, and real-time visualizations also follow this trend. Some rendering tasks, however, require the highest level of confidentiality so that no other party, besides the owner, can read or see the sensitive data. Here we present a direct volume rendering approach that performs volume rendering directly on encrypted volume data by using the homomorphic Paillier encryption algorithm. This approach ensures that the volume data and rendered image are uninterpretable to the rendering server. Our volume rendering pipeline introduces novel approaches for encrypted-data compositing, interpolation, and opacity modulation, as well as simple transfer function design, where each of these routines maintains the highest level of privacy. We present performance and memory overhead analysis that is associated with our privacy-preserving scheme. Our approach is open and secure by design, as opposed to secure through obscurity. Owners of the data only have to keep their secure key confidential to guarantee the privacy of their volume data and the rendered images. Our work is, to our knowledge, the first privacy-preserving remote volume-rendering approach that does not require that any server involved be trustworthy; even in cases when the server is compromised, no sensitive data will be leaked to a foreign party. Furthermore, we developed a big-integer (multiple-precision, or multiple word integer) library for Vulkan graphics pipeline. It facilitates the rendering of securely encrypted data on the GPU. It supports the calculation of common mathematical operations like addition, subtraction, multiplication, division. Moreover, it supports specialized operations for asymmetric cryptography like modular exponentiation with Montgomery reduction. We also introduce a testing framework for Vulkan that allows the automated testing of big-integer computations on the GPU.

Additional Files and Images

Additional images and videos

Additional files

Weblinks

BibTeX

@mastersthesis{Mazza_2021_05,
  title =      "Homomorphic-Encrypted Volume Rendering",
  author =     "Sebastian Mazza",
  year =       "2021",
  abstract =   "Computationally demanding tasks are typically calculated in
               dedicated data centers, and real-time visualizations also
               follow this trend. Some rendering tasks, however, require
               the highest level of confidentiality so that no other party,
               besides the owner, can read or see the sensitive data. Here
               we present a direct volume rendering approach that performs
               volume rendering directly on encrypted volume data by using
               the homomorphic Paillier encryption algorithm. This approach
               ensures that the volume data and rendered image are
               uninterpretable to the rendering server. Our volume
               rendering pipeline introduces novel approaches for
               encrypted-data compositing, interpolation, and opacity
               modulation, as well as simple transfer function design,
               where each of these routines maintains the highest level of
               privacy. We present performance and memory overhead analysis
               that is associated with our privacy-preserving scheme. Our
               approach is open and secure by design, as opposed to secure
               through obscurity. Owners of the data only have to keep
               their secure key confidential to guarantee the privacy of
               their volume data and the rendered images. Our work is, to
               our knowledge, the first privacy-preserving remote
               volume-rendering approach that does not require that any
               server involved be trustworthy; even in cases when the
               server is compromised, no sensitive data will be leaked to a
               foreign party. Furthermore, we developed a big-integer
               (multiple-precision, or multiple word integer) library for
               Vulkan graphics pipeline. It facilitates the rendering of
               securely encrypted data on the GPU. It supports the
               calculation of common mathematical operations like addition,
               subtraction, multiplication, division. Moreover, it supports
               specialized operations for asymmetric cryptography like
               modular exponentiation with Montgomery reduction. We also
               introduce a testing framework for Vulkan that allows the
               automated testing of big-integer computations on the GPU.",
  month =      may,
  pages =      "109",
  address =    "Favoritenstrasse 9-11/E193-02, A-1040 Vienna, Austria",
  school =     "Research Unit of Computer Graphics, Institute of Visual
               Computing and Human-Centered Technology, Faculty of
               Informatics, TU Wien",
  keywords =   "Volume Rendering, Transfer Function, Homomorphic-Encryption,
               Paillier, Big-Integer, GPU",
  URL =        "https://www.cg.tuwien.ac.at/research/publications/2021/Mazza_2021_05/",
}