2019 IEEE 10th Annual Ubiquitous Computing, Electronics &Amp; Mobile Communication Conference (UEMCON) 2019
DOI: 10.1109/uemcon47517.2019.8993025
|View full text |Cite
|
Sign up to set email alerts
|

Distributed Image Encryption Based On a Homomorphic Cryptographic Approach

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2

Citation Types

0
4
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
5
3
1

Relationship

0
9

Authors

Journals

citations
Cited by 13 publications
(4 citation statements)
references
References 17 publications
0
4
0
Order By: Relevance
“…According to the results of their experiment, the authors confirmed that this technique can significantly reduce the load on IoT devices. The work presented in [7] introduces a new distributed homomorphic image encryption approach. In the encryption phase, the original RGB image is divided into its R, G, and B-channel components.…”
Section: Related Workmentioning
confidence: 99%
“…According to the results of their experiment, the authors confirmed that this technique can significantly reduce the load on IoT devices. The work presented in [7] introduces a new distributed homomorphic image encryption approach. In the encryption phase, the original RGB image is divided into its R, G, and B-channel components.…”
Section: Related Workmentioning
confidence: 99%
“…In Goel, Gupta & Kaushik (2014-2015) , the researches focuses on a new way of embedding hidden messages into cover images utilizing the LSB method with various progressions and a homomorphic cryptographic approach. In Wade et al (2019) , mean square error (MSE), peak signal to noise ratio (PSNR), structure similiarity index (SSIM), CPU time, histograms and feature similarity index measurement (FSIM) was used to compare the stego picture to the cover image. Their research and experiments reveal that their proposed approach is faster and more efficient than traditional LSB methods.…”
Section: Related Workmentioning
confidence: 99%
“…Therefore, many researchers have proposed various solutions, such as federated learning and homomorphic encryption based on secure multi-party computation. However, both of the above methods have the disadvantage of high computing and communication costs [14]- [21], while the computing and communication budget of federated learning based on differential privacy technology is much smaller [22].In the field of differential privacy, TRIASTCYN et al proposed Bayesian differential privacy, which improves the model accuracy by 10% and achieves the privacy assurance effect with less noise [23]; SUN et al proposed the local differential privacy aggregation mechanism, which can improve the model training performance and less communication rounds [24]; NASERI et al proposed the local and central differential privacy mechanism, which has the advantages of strong defensive aggression and effective reduction of attack accuracy [25]; KIM et al's pioneering combination of FedSGD with differential privacy mechanism requires results of small noise variance, high utility, low transmission rate [26]; XIN et al proposed a generative adversarial network model based on differential privacy, which can generate high-quality synthetic data and have high model performance [27]Nowadays, federated learning based on differential privacy technology mainly has two aspects: 1) Using centralized differential privacy to disturb the central server [28];2) Local differential privacy (LDP) perturbation uploaded model parameters [29]. None of the above differential privacy methods consider the personalized needs of users.…”
Section: Introductionmentioning
confidence: 99%