Securing SIFT: Privacy-Preserving Outsourcing Computation of Feature Extractions Over Encrypted Image Data

2016 ◽  
Vol 25 (7) ◽  
pp. 3411-3425 ◽  
Author(s):  
Shengshan Hu ◽  
Qian Wang ◽  
Jingjun Wang ◽  
Zhan Qin ◽  
Kui Ren
2020 ◽  
Vol 536 ◽  
pp. 244-262
Author(s):  
Tengfei Yang ◽  
Jianfeng Ma ◽  
Yinbin Miao ◽  
Ximeng Liu ◽  
Xuan Wang ◽  
...  

2019 ◽  
Vol 505 ◽  
pp. 198-214
Author(s):  
Tengfei Yang ◽  
Jianfeng Ma ◽  
Yinbin Miao ◽  
Ximeng Liu ◽  
Xuan Wang ◽  
...  

2021 ◽  
Vol 17 (11) ◽  
pp. 155014772110590
Author(s):  
Fang Cao ◽  
Jiayi Sun ◽  
Xiangyang Luo ◽  
Chuan Qin ◽  
Ching-Chun Chang

In this article, a framework of privacy-preserving inpainting for outsourced image and an encrypted-image inpainting scheme are proposed. Different with conventional image inpainting in plaintext domain, there are two entities, that is, content owner and image restorer, in our framework. Content owner first encrypts his or her damaged image for privacy protection and outsources the encrypted, damaged image to image restorer, who may be a cloud server with powerful computation capability. Image restorer performs inpainting in encrypted domain and sends the inpainted and encrypted image back to content owner or authorized receiver, who can acquire final inpainted result in plaintext domain through decryption. In our encrypted-image inpainting scheme, with the assist of Johnson–Lindenstrauss transform that can preserve Euclidean distance between two vectors before and after encryption, the best-matching block with the smallest distance to current block can be found and utilized for patch filling in Paillier-encrypted image. To eliminate mosaic effect after decryption, weighted mean filtering in encrypted domain is conducted with Paillier homomorphic properties. Experimental results show that our privacy-preserving inpainting framework can be effectively applied in secure cloud computing, and the proposed encrypted-image inpainting scheme achieves comparable visual quality of inpainted results with some typical inpainting schemes in plaintext domain.


Electronics ◽  
2020 ◽  
Vol 9 (5) ◽  
pp. 874
Author(s):  
Taehoon Kim ◽  
Jihoon Yang

There is a strong positive correlation between the development of deep learning and the amount of public data available. Not all data can be released in their raw form because of the risk to the privacy of the related individuals. The main objective of privacy-preserving data publication is to anonymize the data while maintaining their utility. In this paper, we propose a privacy-preserving semi-generative adversarial network (PPSGAN) that selectively adds noise to class-independent features of each image to enable the processed image to maintain its original class label. Our experiments on training classifiers with synthetic datasets anonymized with various methods confirm that PPSGAN shows better utility than other conventional methods, including blurring, noise-adding, filtering, and generation using GANs.


2017 ◽  
Vol 47 (6) ◽  
pp. 736
Author(s):  
Liehuang ZHU ◽  
Meng SHEN ◽  
Guohua CHENG

2021 ◽  
Vol 2021 ◽  
pp. 1-8
Author(s):  
Wenyan Pan ◽  
Meimin Wang ◽  
Jiaohua Qin ◽  
Zhili Zhou

As more and more image data are stored in the encrypted form in the cloud computing environment, it has become an urgent problem that how to efficiently retrieve images on the encryption domain. Recently, Convolutional Neural Network (CNN) features have achieved promising performance in the field of image retrieval, but the high dimension of CNN features will cause low retrieval efficiency. Also, it is not suitable to directly apply them for image retrieval on the encryption domain. To solve the above issues, this paper proposes an improved CNN-based hashing method for encrypted image retrieval. First, the image size is increased and inputted into the CNN to improve the representation ability. Then, a lightweight module is introduced to replace a part of modules in the CNN to reduce the parameters and computational cost. Finally, a hash layer is added to generate a compact binary hash code. In the retrieval process, the hash code is used for encrypted image retrieval, which greatly improves the retrieval efficiency. The experimental results show that the scheme allows an effective and efficient retrieval of encrypted images.


Author(s):  
Pravin V. Kinge ◽  
S.J. Honale ◽  
C.M. Bobade

The relentless growth of Internet and communication technologies has made the extensive use of images unavoidable. The specific characteristics of image like high transmission rate with limited bandwidth, redundancy, bulk capacity and correlation among pixels makes standard algorithms not suitable for image encryption. In order to overcome these limitations for real time applications, design of new algorithms that require less computational power while preserving a sufficient level of security has always been a subject of interest. Here Advanced Encryption Standard (AES),as the most widely used encryption algorithm in many security applications. AES standard has different key size variants, where longer bit keys provide more secure ciphered text output. The available AES algorithm is used for  data and it is also suitable for image encryption and decryption to protect the confidential image from an unauthorized access. This project proposes a method in which the image data is an input to Pipelined AES algorithm through Textio, to obtain the encrypted image. and the encrypted image is the input to Pipelined AES Decryption to get the original image. This project proposed to implement the 128,192 & 256 bit Pipelined AES algorithm for image encryption and decryption, also to compare the latency , efficiency, security, frequency & throughput . The proposed work will be synthesized and simulated on FPGA family of Xilink ISE 13.2 and Modelsim tool respectively in Very high speed integrated circuit Hardware Description Language.


Sign in / Sign up

Export Citation Format

Share Document