2019
DOI: 10.1109/access.2019.2935222
|View full text |Cite
|
Sign up to set email alerts
|

Intelligent and Secure Content-Based Image Retrieval for Mobile Users

Abstract: With the tremendous growth of smart mobile devices, the Content-Based Image Retrieval (CBIR) becomes popular and has great market potentials. Secure image retrieval has attracted considerable interests recently due to users' security concerns. However, it still suffers from the challenges of relieving mobile devices of excessive computation burdens, such as data encryption, feature extraction, and image similarity scoring. In this paper, we propose and implement an IND-CPA secure CBIR framework that performs i… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
19
0

Year Published

2020
2020
2024
2024

Publication Types

Select...
4
3
1

Relationship

0
8

Authors

Journals

citations
Cited by 40 publications
(19 citation statements)
references
References 36 publications
0
19
0
Order By: Relevance
“…For mobile users, Content based retrieval methods Run time cost and communication cost are reduced. [6]…”
Section: Discussionmentioning
confidence: 99%
See 1 more Smart Citation
“…For mobile users, Content based retrieval methods Run time cost and communication cost are reduced. [6]…”
Section: Discussionmentioning
confidence: 99%
“…Fei Liu et al [6] proposed a method to overcome the security concern of mobile users in retrieving images. Images from the cloud were retrieved without the user's constant interaction.…”
Section: Literature Survey A)mentioning
confidence: 99%
“…These models were selected for their outstanding performance when classified the plant disease images from the ImageNet dataset [20]. The VGG16, as illustrated in Figure 3 [21], used a recommended default input image size of 224×224×3 and 13 convolutional layers with a rectified linear unit (ReLU) activation function. The convolutional layers were fed into a max pooling, three fully connected (FC) layers and a Softmax function at the end of the architecture.…”
Section: Pretrained Dcnn Model and Parametersmentioning
confidence: 99%
“…However, these schemes are still too time-consuming rather than practice. In recent work, Liu et al [33] try to extract encrypted features based on a pre-trained CNN model (e.g., VGG16). The better feature extractor brings much higher accuracy.…”
Section: Schemes Based On Typical Featurementioning
confidence: 99%
“…There are two main strategies to cope with this problem: one type of schemes [34] tries to use SMC technology, such as garbled circuit [35], to assist nonlinear operations; the others [36] attempt to seek approximate algorithms to replace them. Actually [33] can be seen as the utilization of [34]. However, these schemes not only cause plenty of time consumption but also need to convert ciphertext to an integer (or bits), which will cause extra precision loss.…”
Section: Schemes Based On Typical Featurementioning
confidence: 99%