ترغب بنشر مسار تعليمي؟ اضغط هنا

Training high performance Deep Neural Networks (DNNs) models require large-scale and high-quality datasets. The expensive cost of collecting and annotating large-scale datasets make the valuable datasets can be considered as the Intellectual Property (IP) of the dataset owner. To date, almost all the copyright protection schemes for deep learning focus on the copyright protection of models, while the copyright protection of the dataset is rarely studied. In this paper, we propose a novel method to actively protect the dataset from being used to train DNN models without authorization. Experimental results on on CIFAR-10 and TinyImageNet datasets demonstrate the effectiveness of the proposed method. Compared with the model trained on clean dataset, the proposed method can effectively make the test accuracy of the unauthorized model trained on protected dataset drop from 86.21% to 38.23% and from 74.00% to 16.20% on CIFAR-10 and TinyImageNet datasets, respectively.
The advent of the big data era drives the media data owner to seek help from the cloud platform for data hosting and sharing. Sharing media data through the cloud suffers three key security/privacy problems including the leakage of data privacy, the infringement on the data owners copyright, and the infringement on the users right. Existing techniques such as attribute-based encryption, proxy re-encryption, and asymmetric fingerprinting are insufficient to solve all three problems. In this work, we consider the scheme design of being capable of addressing these three problems simultaneously. Associating the additive homomorphic proxy re-encryption technique with the asymmetric fingerprinting based on user-side embedding, we bring forward two novel cloud media sharing schemes: CREAMS-I and CREAMS-II. Among them, CREAMS-II has better security performance, while CREAMS-I has more outstanding cloud-side efficiency. It is demonstrated that both proposed schemes can solve the existing three problems well and have advantages over existing peers. In addition, these two schemes can also be seen as an instantiation of privacy-preserving outsourcing of asymmetric fingerprinting, from which the owner can reap substantial savings in local storage, communication, and computing resources. The feasibility of CREAMS-I and CREAMS-II is also verified by simulation.
Image representation is an important topic in computer vision and pattern recognition. It plays a fundamental role in a range of applications towards understanding visual contents. Moment-based image representation has been reported to be effective i n satisfying the core conditions of semantic description due to its beneficial mathematical properties, especially geometric invariance and independence. This paper presents a comprehensive survey of the orthogonal moments for image representation, covering recent advances in fast/accurate calculation, robustness/invariance optimization, definition extension, and application. We also create a software package for a variety of widely-used orthogonal moments and evaluate such methods in a same base. The presented theory analysis, software implementation, and evaluation results can support the community, particularly in developing novel techniques and promoting real-world applications.
High-efficiency video coding (HEVC) encryption has been proposed to encrypt syntax elements for the purpose of video encryption. To achieve high video security, to the best of our knowledge, almost all of the existing HEVC encryption algorithms mainl y encrypt the whole video, such that the user without permissions cannot obtain any viewable information. However, these encryption algorithms cannot meet the needs of customers who need part of the information but not the full information in the video. In many cases, such as professional paid videos or video meetings, users would like to observe some visible information in the encrypted video of the original video to satisfy their requirements in daily life. Aiming at this demand, this paper proposes a multi-level encryption scheme that is composed of lightweight encryption, medium encryption and heavyweight encryption, where each encryption level can obtain a different amount of visual information. It is found that both encrypting the luma intraprediction model (IPM) and scrambling the syntax element of the DCT coefficient sign can achieve the performance of a distorted video in which there is still residual visual information, while encrypting both of them can implement the intensity of encryption and one cannot gain any visual information. The experimental results meet our expectations appropriately, indicating that there is a different amount of visual information in each encryption level. Meanwhile, users can flexibly choose the encryption level according to their various requirements.
Indoor image features extraction is a fundamental problem in multiple fields such as image processing, pattern recognition, robotics and so on. Nevertheless, most of the existing feature extraction methods, which extract features based on pixels, col or, shape/object parts or objects on images, suffer from limited capabilities in describing semantic information (e.g., object association). These techniques, therefore, involve undesired classification performance. To tackle this issue, we propose the notion of high-level semantic features and design four steps to extract them. Specifically, we first construct the objects pattern dictionary through extracting raw objects in the images, and then retrieve and extract semantic objects from the objects pattern dictionary. We finally extract our high-level semantic features based on the calculated probability and delta parameter. Experiments on three publicly available datasets (MIT-67, Scene15 and NYU V1) show that our feature extraction approach outperforms state-of-the-art feature extraction methods for indoor image classification, given a lower dimension of our features than those methods.
Recent research advances have revealed the computational secrecy of the compressed sensing (CS) paradigm. Perfect secrecy can also be achieved by normalizing the CS measurement vector. However, these findings are established on real measurements whil e digital devices can only store measurements at a finite precision. Based on the distribution of measurements of natural images sensed by structurally random ensemble, a joint quantization and diffusion approach is proposed for these real-valued measurements. In this way, a nonlinear cryptographic diffusion is intrinsically imposed on the CS process and the overall security level is thus enhanced. Security analyses show that the proposed scheme is able to resist known-plaintext attack while the original CS scheme without quantization cannot. Experimental results demonstrate that the reconstruction quality of our scheme is comparable to that of the original one.
The energy consumption in wireless multimedia sensor networks (WMSN) is much greater than that in traditional wireless sensor networks. Thus, it is a huge challenge to remain the perpetual operation for WMSN. In this paper, we propose a new heterogen eous energy supply model for WMSN through the coexistence of renewable energy and electricity grid. We address to cross-layer optimization for the multiple multicast with distributed source coding and intra-session network coding in heterogeneous powered wireless multimedia sensor networks (HPWMSN) with correlated sources. The aim is to achieve the optimal reconstruct distortion at sinks and the minimal cost of purchasing electricity from electricity grid. Based on the Lyapunov drift-plus-penalty with perturbation technique and dual decomposition technique, we propose a fully distributed dynamic cross-layer algorithm, including multicast routing, source rate control, network coding, session scheduling and energy management, only requiring knowledge of the instantaneous system state. The explicit trade-off between the optimization objective and queue backlog is theoretically proven. Finally, the simulation results verify the theoretic claims.
Recently, utilizing renewable energy for wireless system has attracted extensive attention. However, due to the instable energy supply and the limited battery capacity, renewable energy cannot guarantee to provide the perpetual operation for wireless sensor networks (WSN). The coexistence of renewable energy and electricity grid is expected as a promising energy supply manner to remain function for a potentially infinite lifetime. In this paper, we propose a new system model suitable for WSN, taking into account multiple energy consumptions due to sensing, transmission and reception, heterogeneous energy supplies from renewable energy, electricity grid and mixed energy, and multidimension stochastic natures due to energy harvesting profile, electricity price and channel condition. A discrete-time stochastic cross-layer optimization problem is formulated to achieve the optimal trade-off between the time-average rate utility and electricity cost subject to the data and energy queuing stability constraints. The Lyapunov drift-plus-penalty with perturbation technique and block coordinate descent method is applied to obtain a fully distributed and low-complexity cross-layer algorithm only requiring knowledge of the instantaneous system state. The explicit trade-off between the optimization objective and queue backlog is theoretically proven. Finally, the extensive simulations verify the theoretic claims.
Some pioneering works have investigated embedding cryptographic properties in compressive sampling (CS) in a way similar to one-time pad symmetric cipher. This paper tackles the problem of constructing a CS-based symmetric cipher under the key reuse circumstance, i.e., the cipher is resistant to common attacks even a fixed measurement matrix is used multiple times. To this end, we suggest a bi-level protected CS (BLP-CS) model which makes use of the advantage of the non-RIP measurement matrix construction. Specifically, two kinds of artificial basis mismatch techniques are investigated to construct key-related sparsifying bases. It is demonstrated that the encoding process of BLP-CS is simply a random linear projection, which is the same as the basic CS model. However, decoding the linear measurements requires knowledge of both the key-dependent sensing matrix and its sparsifying basis. The proposed model is exemplified by sampling images as a joint data acquisition and protection layer for resource-limited wireless sensors. Simulation results and numerical analyses have justified that the new model can be applied in circumstances where the measurement matrix can be re-used.
The robust coding of natural images and the effective compression of encrypted images have been studied individually in recent years. However, little work has been done in the robust coding of encrypted images. The existing results in these two indiv idual research areas cannot be combined directly for the robust coding of encrypted images. This is because the robust coding of natural images relies on the elimination of spatial correlations using sparse transforms such as discrete wavelet transform (DWT), which is ineffective to encrypted images due to the weak correlation between encrypted pixels. Moreover, the compression of encrypted images always generates code streams with different significance. If one or more such streams are lost, the quality of the reconstructed images may drop substantially or decoding error may exist, which violates the goal of robust coding of encrypted images. In this work, we intend to design a robust coder, based on compressive sensing with structurally random matrix, for encrypted images over packet transmission networks. The proposed coder can be applied in the scenario that Alice needs a semi-trusted channel provider Charlie to encode and transmit the encrypted image to Bob. In particular, Alice first encrypts an image using globally random permutation and then sends the encrypted image to Charlie who samples the encrypted image using a structural matrix. Through an imperfect channel with packet loss, Bob receives the compressive measurements and reconstructs the original image by joint decryption and decoding. Experimental results show that the proposed coder can be considered as an efficient multiple description coder with a number of descriptions against packet loss.
mircosoft-partner

هل ترغب بارسال اشعارات عن اخر التحديثات في شمرا-اكاديميا