2016
DOI: 10.1109/tip.2016.2568460
|View full text |Cite
|
Sign up to set email alerts
|

Securing SIFT: Privacy-Preserving Outsourcing Computation of Feature Extractions Over Encrypted Image Data

Abstract: Advances in cloud computing have greatly motivated data owners to outsource their huge amount of personal multimedia data and/or computationally expensive tasks onto the cloud by leveraging its abundant resources for cost saving and flexibility. Despite the tremendous benefits, the outsourced multimedia data and its originated applications may reveal the data owner's private information, such as the personal identity, locations, or even financial profiles. This observation has recently aroused new research int… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
4
1

Citation Types

0
30
0

Year Published

2016
2016
2023
2023

Publication Types

Select...
4
4
1

Relationship

1
8

Authors

Journals

citations
Cited by 108 publications
(32 citation statements)
references
References 26 publications
0
30
0
Order By: Relevance
“…Nevertheless, the keyword search functionality is not provided in existing ABE schemes. Motivated by the idea of providing the flexible data search and data share, Zheng et al [13] introduced two attribute based keyword search (ABKS) schemes, i.e., key policy ABKS (KP-ABKS) and ciphertext policy ABKS (CP-ABKS), by combining the conceptions of SE and ABE together. For the WBANs, CP-ABKS is more suitable than KP-ABKS since data owners are permitted to independently designate access policies themselves to determine who can flexibly search and access the encrypted medical data.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Nevertheless, the keyword search functionality is not provided in existing ABE schemes. Motivated by the idea of providing the flexible data search and data share, Zheng et al [13] introduced two attribute based keyword search (ABKS) schemes, i.e., key policy ABKS (KP-ABKS) and ciphertext policy ABKS (CP-ABKS), by combining the conceptions of SE and ABE together. For the WBANs, CP-ABKS is more suitable than KP-ABKS since data owners are permitted to independently designate access policies themselves to determine who can flexibly search and access the encrypted medical data.…”
Section: Related Workmentioning
confidence: 99%
“…Although much attention in SE technology has been attracted in both academical and industrial fields, it is still unsuitable for WBANs as patients commonly desire that their medical data could be shareable and accessible by different data users (e.g., government agencies, healthcare providers, medical researchers, and insurance underwriters). To furnish access control with fine-granularity over medical data in SE solutions, ciphertext policy attribute based keyword search (CP-ABKS) is proposed [13,14]. In a CP-ABKS scheme, data users can decipher the ciphertexts of interest on the premise that the attributes match the access policy attached to the ciphertexts and meanwhile the submitted trapdoors satisfy the keyword indexes.…”
Section: Introductionmentioning
confidence: 99%
“…In most existing works, the remote server is modeled as an honest-but-curious entity [7], [8], [9], [10], [11], [12], [13], [14], [15] who never tries to deviate from the prescribed protocol. In reality, however, a malicious server may return partial answers or even non-matching documents (e.g., due to random failures).…”
Section: Introductionmentioning
confidence: 99%
“…This paper constructs a image processing virtual simulation platform based on MATLAB GUI. The platform has five modules, which integrate basic function (rotation, brighten, graying, zooming, and restoration), noise adding (impulse noise, Gaussian noise, and multiple noise), image denoising [2] (median filter and linear filter), feature extraction [3] (susan,harris and sift [4] feature detection), and image mosaic [5] functions. We conduct the platform main interface based on M language.…”
Section: Introductionmentioning
confidence: 99%