首页> 外文期刊>IEEE transactions on dependable and secure computing >e-PRNU: Encrypted Domain PRNU-Based Camera Attribution for Preserving Privacy
【24h】

e-PRNU: Encrypted Domain PRNU-Based Camera Attribution for Preserving Privacy

机译:E-PRNU:加密域基于PRNU的相机归属,以保留隐私

获取原文
获取原文并翻译 | 示例
           

摘要

Photo Response Non-Uniformity (PRNU) noise-based source camera attribution is a popular digital forensic method. In this method, a camera fingerprint computed from a set of known images of the camera is matched against the extracted noise of an anonymous questionable image to find out if the camera had taken the anonymous image. The possibility of privacy leak, however, is one of the main concerns of the PRNU-based method. Using the camera fingerprint (or the extracted noise), an adversary can identify the owner of the camera by matching the fingerprint with the noise of an image (or with the fingerprint computed from a set of images) crawled from a social media account. In this article, we address this privacy concern by encrypting both the fingerprint and the noise using the Boneh-Goh-Nissim (BGN) encryption scheme, and performing the matching in encrypted domain. To overcome leakage of privacy from the content of an image that is used in the fingerprint calculation, we compute the fingerprint within a trusted environment, such as ARM TrustZone. We present e-PRNU that aims at minimizing privacy loss and allows authorized forensic experts to perform camera attribution. The security analysis shows that the proposed approach is semantically secure. Experimental results show that the run-time computational overhead is 10.26 seconds when a cluster of 64 computing nodes are used.
机译:照片响应非均匀性(PRNU)基于噪声的源摄像机归属是一种流行的数字法医方法。在该方法中,从相机的一组已知图像计算的相机指纹与匿名可疑图像的提取噪声匹配,以查明相机是否已拍摄匿名图像。然而,隐私泄漏的可能性是基于PRNU的方法的主要问题之一。使用相机指纹(或提取的噪声),对手可以通过将指纹与图像的噪声匹配(或从一组图像计算的指纹)匹配来自社交媒体帐户的指纹来识别相机的所有者。在本文中,我们通过使用Boneh-Goh-nissim(BGN)加密方案来加密指纹和噪声来解决此隐私问题,并在加密域中执行匹配。为了从指纹计算中使用的图像的内容克服隐私的泄露,我们计算可信环境中的指纹,例如ARM TrustZone。我们展示了E-PRNU,旨在最大限度地减少隐私损失,并允许授权法医专家进行相机归属。安全分析表明,该方法是语义安全的。实验结果表明,当使用64个计算节点的集群时,运行时间计算开销是10.26秒。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号