2016 IEEE International Workshop on Information Forensics and Security (WIFS) 2016
DOI: 10.1109/wifs.2016.7823916
|View full text |Cite
|
Sign up to set email alerts
|

Image denoising in the encrypted domain

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
16
0
1

Year Published

2017
2017
2024
2024

Publication Types

Select...
4
3
2
1

Relationship

2
8

Authors

Journals

citations
Cited by 21 publications
(17 citation statements)
references
References 13 publications
0
16
0
1
Order By: Relevance
“…In [5], we proposed a fully unattended solution, based on RLWE (Ring Learning with Errors) cryptosystems [6], which is able to homomorphically evaluate the PRNU extraction/detection without the need of the intervention of the secret key owner in the middle of the process. To this aim, we resort to the pre-/post processing introduced in [7] and the homomorphic Wavelet-denoising proposed in [8].…”
Section: Our Fully Unattended Solutionmentioning
confidence: 99%
“…In [5], we proposed a fully unattended solution, based on RLWE (Ring Learning with Errors) cryptosystems [6], which is able to homomorphically evaluate the PRNU extraction/detection without the need of the intervention of the secret key owner in the middle of the process. To this aim, we resort to the pre-/post processing introduced in [7] and the homomorphic Wavelet-denoising proposed in [8].…”
Section: Our Fully Unattended Solutionmentioning
confidence: 99%
“…They utilized the additive and scalar-multiplicative homomorphisms of Shamir's SSS for basic filtering and thresholding operations that occur during the denoising process. Alberto et al Pedrouzo-Ulloa et al (2016) presented a secure image denoising model using ring learning with errors, a lattice-based cryptosystem, which is fully non-interactive in comparison to SaghaianNejadEsfahani et al (2012). Hsu et al Hsu et al (2012) proposed a model for extracting SIFT features in ED using the Paillier cryptosystem.…”
Section: Privacy-preserving Image Processingmentioning
confidence: 99%
“…The majority of the traditional SSP approaches make use of additive cryptosystems like Paillier [1], which enables the calculation of additions between encrypted values by multiplying their encryptions; however, additive homomorphisms lack flexibility for tackling more complex and non-linear operations. Hence, the use of lattice cryptosystems which present a ring homomorphism (addition and multiplication) is being progressively adopted by researchers in the field [3], [4], [5], [6]; an example is Lauter's cryptosystem [7], a Somewhat Homomorphic Encryption (SHE) based on the Ring Learning with Errors (RLWE) problem that can evaluate a bounded number of consecutive encrypted operations. Other recent representative RLWE-based examples are FV [8] and YASHE [9], cryptosystems that outperform Lauter's in terms of both efficiency and the upper bound on the number of encrypted operations.…”
Section: Preliminariesmentioning
confidence: 99%