PrivateGaze: Preserving User Privacy in Black-box Mobile Gaze Tracking Services
- URL: http://arxiv.org/abs/2408.00950v1
- Date: Thu, 1 Aug 2024 23:11:03 GMT
- Title: PrivateGaze: Preserving User Privacy in Black-box Mobile Gaze Tracking Services
- Authors: Lingyu Du, Jinyuan Jia, Xucong Zhang, Guohao Lan,
- Abstract summary: PrivateGaze is a first approach that can effectively preserve users' privacy in black-box gaze tracking services.
We propose a novel framework to train a privacy preserver that converts full-face images into obfuscated counterparts.
We show that the obfuscated image can protect users' private information, such as identity and gender, against unauthorized classification.
- Score: 32.15755914718391
- License: http://arxiv.org/licenses/nonexclusive-distrib/1.0/
- Abstract: Eye gaze contains rich information about human attention and cognitive processes. This capability makes the underlying technology, known as gaze tracking, a critical enabler for many ubiquitous applications and has triggered the development of easy-to-use gaze estimation services. Indeed, by utilizing the ubiquitous cameras on tablets and smartphones, users can readily access many gaze estimation services. In using these services, users must provide their full-face images to the gaze estimator, which is often a black box. This poses significant privacy threats to the users, especially when a malicious service provider gathers a large collection of face images to classify sensitive user attributes. In this work, we present PrivateGaze, the first approach that can effectively preserve users' privacy in black-box gaze tracking services without compromising gaze estimation performance. Specifically, we proposed a novel framework to train a privacy preserver that converts full-face images into obfuscated counterparts, which are effective for gaze estimation while containing no privacy information. Evaluation on four datasets shows that the obfuscated image can protect users' private information, such as identity and gender, against unauthorized attribute classification. Meanwhile, when used directly by the black-box gaze estimator as inputs, the obfuscated images lead to comparable tracking performance to the conventional, unprotected full-face images.
Related papers
- Privacy-Preserving in Connected and Autonomous Vehicles Through Vision to Text Transformation [0.9831489366502302]
This paper introduces a novel privacy-preserving framework that leverages feedback-based reinforcement learning (RL) and vision-language models (VLMs)<n>The main idea is to convert images into semantically equivalent textual descriptions, ensuring that scene-relevant information is retained while visual privacy is preserved.<n> Evaluation results demonstrate significant improvements in both privacy protection and textual quality.
arXiv Detail & Related papers (2025-06-18T20:02:24Z) - Privacy Challenges In Image Processing Applications [0.9374652839580183]
Key applications with heightened privacy risks include healthcare, where medical images contain patient health data, and surveillance systems that can enable unwarranted tracking.<n> Differential privacy offers rigorous privacy guarantees by injecting controlled noise, while MPC facilitates collaborative analytics without exposing raw data inputs.<n>Homomorphic encryption enables computations on encrypted data and anonymization directly removes identifying elements.
arXiv Detail & Related papers (2025-05-07T07:28:03Z) - A Survey on Facial Image Privacy Preservation in Cloud-Based Services [22.38855934169858]
Facial recognition models are increasingly employed by commercial enterprises, government agencies, and cloud service providers for identity verification, consumer services, and surveillance.
Users' facial images may be exploited without their consent, leading to potential data breaches and misuse.
This survey presents a comprehensive review of current methods aimed at preserving facial image privacy in cloud-based services.
arXiv Detail & Related papers (2025-01-15T09:00:32Z) - Privacy-Preserving Deep Learning Using Deformable Operators for Secure Task Learning [14.187385349716518]
Existing methods for privacy preservation rely on image encryption or perceptual transformation approaches.
We propose a novel Privacy-Preserving framework that uses a set of deformable operators for secure task learning.
arXiv Detail & Related papers (2024-04-08T19:46:20Z) - Privacy-preserving Optics for Enhancing Protection in Face De-identification [60.110274007388135]
We propose a hardware-level face de-identification method to solve this vulnerability.
We also propose an anonymization framework that generates a new face using the privacy-preserving image, face heatmap, and a reference face image from a public dataset as input.
arXiv Detail & Related papers (2024-03-31T19:28:04Z) - PrivatEyes: Appearance-based Gaze Estimation Using Federated Secure
Multi-Party Computation [10.50795947657397]
PrivatEyes is a privacy-enhancing approach for appearance-based gaze estimation based on federated learning (FL) and secure multi-party computation (MPC)
PrivatEyes enables training gaze estimators on multiple local datasets across different users and server-based secure aggregation of the individual estimators' updates.
New data leakage attack DualView shows that PrivatEyes limits the leakage of private training data more effectively than previous approaches.
arXiv Detail & Related papers (2024-02-29T09:19:06Z) - Diff-Privacy: Diffusion-based Face Privacy Protection [58.1021066224765]
In this paper, we propose a novel face privacy protection method based on diffusion models, dubbed Diff-Privacy.
Specifically, we train our proposed multi-scale image inversion module (MSI) to obtain a set of SDM format conditional embeddings of the original image.
Based on the conditional embeddings, we design corresponding embedding scheduling strategies and construct different energy functions during the denoising process to achieve anonymization and visual identity information hiding.
arXiv Detail & Related papers (2023-09-11T09:26:07Z) - LDP-Feat: Image Features with Local Differential Privacy [10.306943706927006]
We propose two novel inversion attacks to show that it is possible to recover the original image features from embeddings.
We propose the first method to privatize image features via local differential privacy, which, unlike prior approaches, provides a guaranteed bound for privacy leakage.
arXiv Detail & Related papers (2023-08-22T06:28:55Z) - Fairly Private: Investigating The Fairness of Visual Privacy
Preservation Algorithms [1.5293427903448025]
This paper investigates the fairness of commonly used visual privacy preservation algorithms.
Experiments on the PubFig dataset clearly show that the privacy protection provided is unequal across groups.
arXiv Detail & Related papers (2023-01-12T13:40:38Z) - Privacy-Preserving Face Recognition with Learnable Privacy Budgets in
Frequency Domain [77.8858706250075]
This paper proposes a privacy-preserving face recognition method using differential privacy in the frequency domain.
Our method performs very well with several classical face recognition test sets.
arXiv Detail & Related papers (2022-07-15T07:15:36Z) - PrivHAR: Recognizing Human Actions From Privacy-preserving Lens [58.23806385216332]
We propose an optimizing framework to provide robust visual privacy protection along the human action recognition pipeline.
Our framework parameterizes the camera lens to successfully degrade the quality of the videos to inhibit privacy attributes and protect against adversarial attacks.
arXiv Detail & Related papers (2022-06-08T13:43:29Z) - OPOM: Customized Invisible Cloak towards Face Privacy Protection [58.07786010689529]
We investigate the face privacy protection from a technology standpoint based on a new type of customized cloak.
We propose a new method, named one person one mask (OPOM), to generate person-specific (class-wise) universal masks.
The effectiveness of the proposed method is evaluated on both common and celebrity datasets.
arXiv Detail & Related papers (2022-05-24T11:29:37Z) - Privacy-Preserving Image Features via Adversarial Affine Subspace
Embeddings [72.68801373979943]
Many computer vision systems require users to upload image features to the cloud for processing and storage.
We propose a new privacy-preserving feature representation.
Compared to the original features, our approach makes it significantly more difficult for an adversary to recover private information.
arXiv Detail & Related papers (2020-06-11T17:29:48Z) - PrivEdge: From Local to Distributed Private Training and Prediction [43.02041269239928]
PrivEdge is a technique for privacy-preserving Machine Learning (ML)
PrivEdge safeguards the privacy of users who provide their data for training, as well as users who use the prediction service.
We show that PrivEdge has high precision and recall in preserving privacy, as well as in distinguishing between private and non-private images.
arXiv Detail & Related papers (2020-04-12T09:26:12Z)
This list is automatically generated from the titles and abstracts of the papers in this site.
This site does not guarantee the quality of this site (including all information) and is not responsible for any consequences.