Privacy-Protecting Behaviours of Risk Detection in People with Dementia
using Videos
- URL: http://arxiv.org/abs/2212.10682v1
- Date: Tue, 20 Dec 2022 22:55:46 GMT
- Title: Privacy-Protecting Behaviours of Risk Detection in People with Dementia
using Videos
- Authors: Pratik K. Mishra, Andrea Iaboni, Bing Ye, Kristine Newman, Alex
Mihailidis, Shehroz S. Khan
- Abstract summary: We present two novel privacy-protecting video-based anomaly detection approaches to detect behaviours of risks in people with dementia.
We either extracted body pose information as skeletons and use semantic segmentation masks to replace multiple humans in the scene with their semantic boundaries.
This is one of the first studies to incorporate privacy for the detection of behaviours of risks in people with dementia.
- Score: 4.264550333891292
- License: http://creativecommons.org/licenses/by/4.0/
- Abstract: People living with dementia often exhibit behavioural and psychological
symptoms of dementia that can put their and others' safety at risk. Existing
video surveillance systems in long-term care facilities can be used to monitor
such behaviours of risk to alert the staff to prevent potential injuries or
death in some cases. However, these behaviours of risk events are heterogeneous
and infrequent in comparison to normal events. Moreover, analyzing raw videos
can also raise privacy concerns. In this paper, we present two novel
privacy-protecting video-based anomaly detection approaches to detect
behaviours of risks in people with dementia. We either extracted body pose
information as skeletons and use semantic segmentation masks to replace
multiple humans in the scene with their semantic boundaries. Our work differs
from most existing approaches for video anomaly detection that focus on
appearance-based features, which can put the privacy of a person at risk and is
also susceptible to pixel-based noise, including illumination and viewing
direction. We used anonymized videos of normal activities to train customized
spatio-temporal convolutional autoencoders and identify behaviours of risk as
anomalies. We show our results on a real-world study conducted in a dementia
care unit with patients with dementia, containing approximately 21 hours of
normal activities data for training and 9 hours of data containing normal and
behaviours of risk events for testing. We compared our approaches with the
original RGB videos and obtained an equivalent area under the receiver
operating characteristic curve performance of 0.807 for the skeleton-based
approach and 0.823 for the segmentation mask-based approach. This is one of the
first studies to incorporate privacy for the detection of behaviours of risks
in people with dementia.
Related papers
- Depth-Weighted Detection of Behaviours of Risk in People with Dementia using Cameras [3.6855408155998215]
The behavioural and psychological symptoms of dementia, such as agitation and aggression, present a significant health and safety risk in residential care settings.
Care facilities have video cameras in place for digital monitoring of public spaces, which can be leveraged to develop an automated behaviours of risk detection system.
One of the challenges in our previous study was the presence of false alarms due to obstruction of view by activities happening close to the camera.
We proposed a novel depth-weighted loss function to train a customized convolutional autoencoder to enforce equivalent importance to the events happening both near and far from the cameras.
arXiv Detail & Related papers (2024-08-28T04:12:07Z) - Multimodal video analysis for crowd anomaly detection using open access tourism cameras [76.93566452564627]
We propose the detection of crowd anomalies through the extraction of information in the form of time series from video format using a multimodal approach.
The application of this methodology on the webcam of Turisme Comunitat Valenciana in the town of Morella has provided excellent results.
arXiv Detail & Related papers (2024-05-21T11:56:01Z) - Protect Your Score: Contact Tracing With Differential Privacy Guarantees [68.53998103087508]
We argue that privacy concerns currently hold deployment back.
We propose a contact tracing algorithm with differential privacy guarantees against this attack.
Especially for realistic test scenarios, we achieve a two to ten-fold reduction in the infection rate of the virus.
arXiv Detail & Related papers (2023-12-18T11:16:33Z) - Exploring Decision-based Black-box Attacks on Face Forgery Detection [53.181920529225906]
Face forgery generation technologies generate vivid faces, which have raised public concerns about security and privacy.
Although face forgery detection has successfully distinguished fake faces, recent studies have demonstrated that face forgery detectors are very vulnerable to adversarial examples.
arXiv Detail & Related papers (2023-10-18T14:49:54Z) - Skeletal Video Anomaly Detection using Deep Learning: Survey, Challenges
and Future Directions [3.813649699234981]
We present a survey of privacy-protecting deep learning anomaly detection methods using skeletons extracted from videos.
We conclude that skeleton-based approaches for anomaly detection can be a plausible privacy-protecting alternative for video anomaly detection.
arXiv Detail & Related papers (2022-12-31T04:11:25Z) - Hybrid Classifiers for Spatio-temporal Real-time Abnormal Behaviors
Detection, Tracking, and Recognition in Massive Hajj Crowds [1.8186887490616164]
We introduce an annotated and labeled large-scale crowd abnormal behaviors Hajj dataset (HAJJv2).
We propose two methods of hybrid Convolutional Neural Networks (CNNs) and Random Forests (RFs) to detect and recognize Spatio-temporal abnormal behaviors in small and large-scales crowd videos.
arXiv Detail & Related papers (2022-07-25T06:52:55Z) - student dangerous behavior detection in school [27.02391566687007]
We focus on detecting dangerous behaviors of students automatically, which faces numerous challenges.
We propose a novel end-to-end dangerous behavior detection method, named DangerDet, that combines multi-scale body features and keypoints-based pose features.
On our dataset, DangerDet achieves 71.0% mAP with about 11 FPS.
arXiv Detail & Related papers (2022-02-19T08:23:36Z) - Leveraging Real Talking Faces via Self-Supervision for Robust Forgery
Detection [112.96004727646115]
We develop a method to detect face-manipulated videos using real talking faces.
We show that our method achieves state-of-the-art performance on cross-manipulation generalisation and robustness experiments.
Our results suggest that leveraging natural and unlabelled videos is a promising direction for the development of more robust face forgery detectors.
arXiv Detail & Related papers (2022-01-18T17:14:54Z) - Re-identification of Individuals in Genomic Datasets Using Public Face
Images [30.331049734571746]
We study how successful such linkage attacks can be when real face images are used.
We observe that the true risk of re-identification is likely substantially smaller for most individuals than prior literature suggests.
arXiv Detail & Related papers (2021-02-17T03:54:25Z) - Epidemic mitigation by statistical inference from contact tracing data [61.04165571425021]
We develop Bayesian inference methods to estimate the risk that an individual is infected.
We propose to use probabilistic risk estimation in order to optimize testing and quarantining strategies for the control of an epidemic.
Our approaches translate into fully distributed algorithms that only require communication between individuals who have recently been in contact.
arXiv Detail & Related papers (2020-09-20T12:24:45Z) - VideoForensicsHQ: Detecting High-quality Manipulated Face Videos [77.60295082172098]
We show how the performance of forgery detectors depends on the presence of artefacts that the human eye can see.
We introduce a new benchmark dataset for face video forgery detection, of unprecedented quality.
arXiv Detail & Related papers (2020-05-20T21:17:43Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.