2013
DOI: 10.1109/tetc.2013.2273797
|View full text |Cite
|
Sign up to set email alerts
|

Privacy-Assured Outsourcing of Image Reconstruction Service in Cloud

Abstract: Compressed sensing (CS), breaking the constriction of Shannon-Nyquist sampling theorem, is a very promising data acquisition technique in the era of multimedia big data. However, the high complexity of CS reconstruction algorithm is a big trouble for endusers who are hardly provided with great computing power. The combination of CS and cloud has the potential of freeing endusers from the resource constraint by cleverly transforming computational workload from the local cilent to the cloud platform. As a result… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
45
0

Year Published

2015
2015
2021
2021

Publication Types

Select...
4
4
1

Relationship

1
8

Authors

Journals

citations
Cited by 109 publications
(45 citation statements)
references
References 38 publications
(29 reference statements)
0
45
0
Order By: Relevance
“…In the Smart-Health-Systems Lab, we investigated several data security designs for wearable sensor units. 11,12 Our goal is to keep the measurement data secure on the sensor unit, in the data transmission, and on the Cloud. One of the designs is a chip implementation that can process AES (Advanced Encryption Standard) efficiently using CMOS-based circuits.…”
Section: Data Privacy and Security On Mobile Platformsmentioning
confidence: 99%
“…In the Smart-Health-Systems Lab, we investigated several data security designs for wearable sensor units. 11,12 Our goal is to keep the measurement data secure on the sensor unit, in the data transmission, and on the Cloud. One of the designs is a chip implementation that can process AES (Advanced Encryption Standard) efficiently using CMOS-based circuits.…”
Section: Data Privacy and Security On Mobile Platformsmentioning
confidence: 99%
“…3) Main Iteration: Exploring the CGM iteration, i.e., equations (16)-(20), we notice that equations (16) and (17) need matrix-vector multiplications involving the coefficient matrix A ′ , while the rest of the equations only require vectorvector multiplications. We exploit these equations to design an efficient collaborative computation between the CC and the CS, where the CS helps compute (16) and (17), and the CC carries out the rest of the equations by itself.…”
Section: B the Privacy-preserving Cgm Algorithmmentioning
confidence: 99%
“…Although the scheme is very attractive and offers theoretical privacy guarantees, FHE itself is a computationally intensive operation, and large-scale computations based on FHE ciphertexts are very expensive, even for the cloud. Wang et al [15] [16] propose methods to privately outsource a linear programming problem. A client may employ these methods to find the solution to an LSE by requesting the cloud to solve a special linear program.…”
Section: Introductionmentioning
confidence: 99%
“…It can recognize flaws in software apparatus listening on the network. The investigation towards privacy issues was carried out by Wang et al [15] by introducing a privacy protection for data contents in cloud. It is exploitation of the various domains and at begins only it is targeted to consider the design complexity, security and efficiency.…”
Section: Related Workmentioning
confidence: 99%