A Pixel-based Encryption Method for Privacy-Preserving Deep Learning
Models
- URL: http://arxiv.org/abs/2203.16780v1
- Date: Thu, 31 Mar 2022 03:42:11 GMT
- Title: A Pixel-based Encryption Method for Privacy-Preserving Deep Learning
Models
- Authors: Ijaz Ahmad and Seokjoo Shin
- Abstract summary: We propose an efficient pixel-based perceptual encryption method.
The method provides a necessary level of security while preserving the intrinsic properties of the original image.
Thereby, can enable deep learning (DL) applications in the encryption domain.
- Score: 5.749044590090683
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: In the recent years, pixel-based perceptual algorithms have been successfully
applied for privacy-preserving deep learning (DL) based applications. However,
their security has been broken in subsequent works by demonstrating a
chosen-plaintext attack. In this paper, we propose an efficient pixel-based
perceptual encryption method. The method provides a necessary level of security
while preserving the intrinsic properties of the original image. Thereby, can
enable deep learning (DL) applications in the encryption domain. The method is
substitution based where pixel values are XORed with a sequence (as opposed to
a single value used in the existing methods) generated by a chaotic map. We
have used logistic maps for their low computational requirements. In addition,
to compensate for any inefficiency because of the logistic maps, we use a
second key to shuffle the sequence. We have compared the proposed method in
terms of encryption efficiency and classification accuracy of the DL models on
them. We have validated the proposed method with CIFAR datasets. The analysis
shows that when classification is performed on the cipher images, the model
preserves accuracy of the existing methods while provides better security.
Related papers
- Enabling Practical and Privacy-Preserving Image Processing [5.526464269029825]
Homomorphic Encryption (FHE) enables computations on encrypted data, preserving confidentiality without the need for decryption.
Traditional FHE methods often encrypt images by monolithic data blocks, instead of pixels.
We propose and implement a pixel-level homomorphic encryption approach, iCHEETAH, based on the CKKS scheme.
arXiv Detail & Related papers (2024-09-05T14:22:02Z) - Deep Learning and Chaos: A combined Approach To Image Encryption and Decryption [1.8749305679160366]
We introduce a novel image encryption and decryption algorithm using hyperchaotic signals from the novel 3D hyperchaotic map, 2D memristor map, Convolutional Neural Network (CNN)
The robustness of the encryption algorithm is shown by key sensitivity analysis, i.e., the average sensitivity of the algorithm to key elements.
arXiv Detail & Related papers (2024-06-24T16:56:22Z) - HETAL: Efficient Privacy-preserving Transfer Learning with Homomorphic Encryption [4.164336621664897]
HETAL is an efficient Homomorphic Encryption based Transfer Learning algorithm.
We propose an encrypted matrix multiplication algorithm, which is 1.8 to 323 times faster than prior methods.
Experiments show total training times of 567-3442 seconds, which is less than an hour.
arXiv Detail & Related papers (2024-03-21T03:47:26Z) - Secure Information Embedding in Images with Hybrid Firefly Algorithm [2.9182357325967145]
This research introduces a novel steganographic approach for concealing a confidential portable document format (PDF) document within a host image.
The purpose of this search is to accomplish two main goals: increasing the host image's capacity and reducing distortion.
The findings indicate a decrease in image distortion and an accelerated rate of convergence in the search process.
arXiv Detail & Related papers (2023-12-21T01:50:02Z) - Perfectly Secure Steganography Using Minimum Entropy Coupling [60.154855689780796]
We show that a steganography procedure is perfectly secure under Cachin 1998's information-theoretic model of steganography.
We also show that, among perfectly secure procedures, a procedure maximizes information throughput if and only if it is induced by a minimum entropy coupling.
arXiv Detail & Related papers (2022-10-24T17:40:07Z) - An Encryption Method of ConvMixer Models without Performance Degradation [14.505867475659276]
We propose an encryption method for ConvMixer models with a secret key.
The effectiveness of the proposed method is evaluated in terms of classification accuracy and model protection.
arXiv Detail & Related papers (2022-07-25T07:09:16Z) - Distributed Dynamic Safe Screening Algorithms for Sparse Regularization [73.85961005970222]
We propose a new distributed dynamic safe screening (DDSS) method for sparsity regularized models and apply it on shared-memory and distributed-memory architecture respectively.
We prove that the proposed method achieves the linear convergence rate with lower overall complexity and can eliminate almost all the inactive features in a finite number of iterations almost surely.
arXiv Detail & Related papers (2022-04-23T02:45:55Z) - Lexically Aware Semi-Supervised Learning for OCR Post-Correction [90.54336622024299]
Much of the existing linguistic data in many languages of the world is locked away in non-digitized books and documents.
Previous work has demonstrated the utility of neural post-correction methods on recognition of less-well-resourced languages.
We present a semi-supervised learning method that makes it possible to utilize raw images to improve performance.
arXiv Detail & Related papers (2021-11-04T04:39:02Z) - Recovering AES Keys with a Deep Cold Boot Attack [91.22679787578438]
Cold boot attacks inspect the corrupted random access memory soon after the power has been shut down.
In this work, we combine a novel cryptographic variant of a deep error correcting code technique with a modified SAT solver scheme to apply the attack on AES keys.
Our results show that our methods outperform the state of the art attack methods by a very large margin.
arXiv Detail & Related papers (2021-06-09T07:57:01Z) - Improved, Deterministic Smoothing for L1 Certified Robustness [119.86676998327864]
We propose a non-additive and deterministic smoothing method, Deterministic Smoothing with Splitting Noise (DSSN)
In contrast to uniform additive smoothing, the SSN certification does not require the random noise components used to be independent.
This is the first work to provide deterministic "randomized smoothing" for a norm-based adversarial threat model.
arXiv Detail & Related papers (2021-03-17T21:49:53Z) - CIMON: Towards High-quality Hash Codes [63.37321228830102]
We propose a new method named textbfComprehensive stextbfImilarity textbfMining and ctextbfOnsistency leartextbfNing (CIMON)
First, we use global refinement and similarity statistical distribution to obtain reliable and smooth guidance. Second, both semantic and contrastive consistency learning are introduced to derive both disturb-invariant and discriminative hash codes.
arXiv Detail & Related papers (2020-10-15T14:47:14Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.