scholarly journals An Unequal Image Privacy Protection Method Based on Saliency Detection

2020 ◽  
Vol 2020 ◽  
pp. 1-13
Author(s):  
Rongxin Tu ◽  
Wenying Wen ◽  
Changsheng Hua

Cloud platforms provide a good stage for storing and sharing big image data for users, although some privacy issues arise. Image encryption technology can prevent privacy leakage and can ensure secure image data sharing on cloud platforms. Hence, in this paper, an unequal encryption scheme based on saliency detection is proposed. First, based on the mechanism of visual perception and the theory of feature integration, the visual attention model is employed to realize the recognition of significant regions and insignificant regions. Then, a dynamic DNA encryption algorithm is proposed to exploit heavyweight encryption for significant regions, while semi-tensor product compressed sensing is introduced to exploit lightweight encryption and compression for insignificant regions. Experimental results demonstrate that the proposed framework can serve to secure big image data services.

2012 ◽  
Vol 2012 ◽  
pp. 1-14 ◽  
Author(s):  
Mukesh Saini ◽  
Pradeep K. Atrey ◽  
Sharad Mehrotra ◽  
Mohan Kankanhalli

Privacy is a big concern in current video surveillance systems. Due to privacy issues, many strategic places remain unmonitored leading to security threats. The main problem with existing privacy protection methods is that they assume availability of accurate region of interest (RoI) detectors that can detect and hide the privacy sensitive regions such as faces. However, the current detectors are not fully reliable, leading to breaches in privacy protection. In this paper, we propose a privacy protection method that adopts adaptive data transformation involving the use of selective obfuscation and global operations to provide robust privacy even with unreliable detectors. Further, there are many implicit privacy leakage channels that have not been considered by researchers for privacy protection. We block both implicit and explicit channels of privacy leakage. Experimental results show that the proposed method incurs 38% less distortion of the information needed for surveillance in comparison to earlier methods of global transformation; while still providing near-zero privacy loss.


2021 ◽  
Vol 17 (2) ◽  
pp. 155014772199340
Author(s):  
Xiaohui Li ◽  
Yuliang Bai ◽  
Yajun Wang ◽  
Bo Li

Suppressing the trajectory data to be released can effectively reduce the risk of user privacy leakage. However, the global suppression of the data set to meet the traditional privacy model method reduces the availability of trajectory data. Therefore, we propose a trajectory data differential privacy protection algorithm based on local suppression Trajectory privacy protection based on local suppression (TPLS) to provide the user with the ability and flexibility of protecting data through local suppression. The main contributions of this article include as follows: (1) introducing privacy protection method in trajectory data release, (2) performing effective local suppression judgment on the points in the minimum violation sequence of the trajectory data set, and (3) proposing a differential privacy protection algorithm based on local suppression. In the algorithm, we achieve the purpose Maximal frequent sequence (MFS) sequence loss rate in the trajectory data set by effective local inhibition judgment and updating the minimum violation sequence set, and then establish a classification tree and add noise to the leaf nodes to improve the security of the data to be published. Simulation results show that the proposed algorithm is effective, which can reduce the data loss rate and improve data availability while reducing the risk of user privacy leakage.


2019 ◽  
Vol 28 (03) ◽  
pp. 1950006
Author(s):  
Zhao-Wei Hu ◽  
Jing Yang

A personalized trajectory privacy protection method based on location semantic perception to achieve the personalized goal of privacy protection parameter setting and policy selection is proposed. The concept of user perception is introduced and a set of security samples that the user feels safe and has no risk of privacy leakage is set by the user’s personal perception. In addition, global privacy protection parameters are determined by calculating the mean values of multiple privacy protection parameters in the sample set. The concept of location semantics is also introduced. By anonymizing the real user with [Formula: see text] collaborative users that satisfy the different semantic conditions, [Formula: see text] query requests which do not have the exact same query content and contain precise location information of the user and the collaborative user are sent to ensure the accuracy of the query results and avoid privacy-leaks caused by the query content and type. Information leakage and privacy level values are tested for qualitative analysis and quantitative calculation of privacy protection efficacy to find that the proposed method indeed safeguards the privacy of mobile users. Finally, the feasibility and effectiveness of the algorithm are verified by simulation experiments.


Electronics ◽  
2021 ◽  
Vol 10 (18) ◽  
pp. 2264
Author(s):  
Ching-Han Chen ◽  
Chao-Tsu Liu

With the increase in the number of surveillance cameras being deployed globally, an important topic is person re-identification (Re-ID), which identifies the same person from multiple different angles and different directions across multiple cameras. However, because of the privacy issues involved in the identification of individuals, Re-ID systems cannot send the image data to cloud, and these data must be processed on edge servers. However, there has been a significant increase in computing resources owing to the processing of artificial intelligence (AI) algorithms through edge computing (EC). Consequently, the traditional AI internet of things (AIoT) architecture is no longer sufficient. In this study, we designed a Re-ID system at the AIoT EC gateway, which utilizes a microservice to perform Re-ID calculations on EC and balances efficiency with privacy protection. Experimental results indicate that this architecture can provide sufficient Re-ID computing resources to allow the system to scale up or down flexibly to support different scenarios and demand loads.


2021 ◽  
Vol 13 (1) ◽  
pp. 20-39
Author(s):  
Ahmed Aloui ◽  
Okba Kazar

In mobile business (m-business), a client sends its exact locations to service providers. This data may involve sensitive and private personal information. As a result, misuse of location information by the third party location servers creating privacy issues for clients. This paper provides an overview of the privacy protection techniques currently applied by location-based mobile business. The authors first identify different system architectures and different protection goals. Second, this article provides an overview of the basic principles and mechanisms that exist to protect these privacy goals. In a third step, the authors provide existing privacy protection measures.


2018 ◽  
Vol 14 (11) ◽  
pp. 40
Author(s):  
Bohua Guo ◽  
Yanwu Zhang

<p class="0abstract"><span lang="EN-US">To improve the data aggregation privacy protection scheme in wireless sensor network (WSN), a new scheme is put forward based on the privacy protection of polynomial regression and the privacy protection method based on the homomorphic encryption. The polynomial data aggregation (PRDA+) protocol is also proposed. In this scheme, the node and the base station will pre-deploy a secret key, and the random number generator encrypts the random number for the seed through the private key, which protects the privacy of the data. Then, by comparing the decrypted aggregate data through the correlation between the two metadata, the integrity protection of the data is realized. A weighted average aggregation scheme that can be verified is proposed. In view of the different importance of user information, the corresponding weights are set for each sensor node. EL Gamal digital signature is used to authenticate sensor nodes. The results show that the signature verification algorithm enables the scheme to resist data tampering and data denial, and to trace the source of erroneous data.</span></p>


As a noteworthy business worldview, a few on-line information stages have developed to fulfill society's wants for individual explicit learning, any place a service provider assembles raw data from data givers, at that point offers data services to data clients. Notwithstanding, inside the data exchanging level, the data customers face a squeezing issue, i.e., an approach to confirm whether the service provider has actually gathered and handled data. During this paper, we propose TPDM, that effectively compose truthfulness and Privacy protection in data Markets. TPDM is structured inside in partner degree Encrypt-then-Sign way; utilize mostly homomorphism encryption and identity-based signature. It along encourage bunch confirmation, processing, and result check, though giving identity protection and data confidentiality. We used dataset and 2015 RECS dataset, severally. Our examination and investigation results that TPDM accomplishes numerous alluring properties, though obtaining low calculation and correspondence overheads once sustaining huge size data markets


Sign in / Sign up

Export Citation Format

Share Document