New Encryption Technique Better Protects Photographs in the Cloud

Thu, 16 Sep 2021 03:45:00 GMT
Scientific American - Technology

Users can display images as usual, but neither attackers nor tech platforms can see them

All those pixels take up a lot of room if they are stored on personal computers or phones, which is one reason why many people stash their images in the cloud.

Now a team of Columbia University computer scientists has developed a tool to encrypt images stored on many popular cloud services while allowing authorized users to browse and display their photographs as usual.

Security experts also worry about employees at cloud storage companies deliberately accessing users' images.

"We wanted to see if we could make it possible to encrypt data while using existing services," says computer scientist Jason Nieh, one of the developers of ESP. "Everyone wants to stay with Google Photos and not have to register on a new encrypted-image cloud storage service." Previous attempts to encrypt photographs while still storing them on existing cloud-based services have failed because most cloud platforms only work with image standard image files such as JPEGs, and the encrypted versions of images were saved as a different file type.

First, ESP's algorithm splits a photograph into three separate files, each one containing the image's red, green or blue color data.

When an authorized user accesses the cloud from a device equipped with a decryption key, the photographs appear in their original forms.

Within this app, they used their system to encrypt photographs and then stored the hidden images on a cloud service-in the study, they worked with Google Photos, Flickr and Imgur-where the platform compressed the images.

Both devices can decrypt the images, allowing the user to view files as normal color photographs.

In addition to contending with hackers, privacy-minded ESP users may also face pushback from the cloud-based platform they use to store their photographs.

The Columbia team thinks users could find a middle ground in which they would use ESP to conceal particularly sensitive photographs while leaving the bulk of their images unencrypted.

Summarized by 68%, original article size 1960 characters