专题:人工智能

视觉盲计算技术研究进展

  • 李晓东 ,
  • 金鑫 ,
  • 周彬 ,
  • 邹冬青 ,
  • 孙红波 ,
  • 柳振中
展开
  • 1. 北京电子科技学院网络空间安全系, 北京 100070;
    2. 中电科大数据研究院有限公司, 贵阳 550018;
    3. 北京航空航天大学计算机学院, 北京 100191;
    4. 北京市商汤科技开发有限公司, 北京 100084;
    5. 探探科技(北京)有限公司, 北京 100020
李晓东,副教授,研究方向为网络空间安全,电子信箱:lxd@besti.edu.cn

收稿日期: 2018-07-19

  修回日期: 2018-08-09

  网络出版日期: 2018-09-18

基金资助

国家自然科学基金项目(61772047)

Recent advances on blind vision

  • LI Xiaodong ,
  • JIN Xin ,
  • ZHOU Bin ,
  • ZOU Dongqing ,
  • SUN Hongbo ,
  • LIU Zhenzhong
Expand
  • 1. Department of Cyber Security, Beijing Electronics Science and Technology Institute, Beijing 100070, China;
    2. CETC Big Data Research Institute Co., Ltd., Guiyang 550018, China;
    3. School of Computer Science and Engineering, Beihang University, Beijing 100191, China;
    4. Sense Time, Beijing 100084, China;
    5. Tantan App., Beijing 100020, China

Received date: 2018-07-19

  Revised date: 2018-08-09

  Online published: 2018-09-18

摘要

云计算和大数据的广泛应用使得多媒体数据的隐私保护面临越来越严峻的挑战,而多方计算、同态密码、函数加密等密码技术为数据在密文下的盲计算奠定了基础。视觉盲计算是在不接触图像、视频等视觉数据原始内容的情况下对其进行检测、识别、检索及更复杂的处理,是计算机视觉与密码学等领域学科交叉的新方向,在视频监控、多媒体数据共享、云计算、移动计算等领域有广泛的应用前景。本文回顾视觉盲计算技术的发展历史,从隐私保护的视频监控、人脸检测、人脸识别、人脸检索、机器学习等方面综述了该领域关键技术的发展情况,展望了视觉盲计算技术的发展趋势。

本文引用格式

李晓东 , 金鑫 , 周彬 , 邹冬青 , 孙红波 , 柳振中 . 视觉盲计算技术研究进展[J]. 科技导报, 2018 , 36(17) : 68 -74 . DOI: 10.3981/j.issn.1000-7857.2018.17.008

Abstract

With the rapid development of multimedia technology and the Internet, privacy protection of multimedia data is facing more and more challenges. The widespread application of cloud computing and big data, on the other hand, has further exacerbated people's concerns about privacy security. However, multiparty computation, homomorphic cryptography, functional encryption and other cryptographic techniques have made possible the blind computation of data under ciphertext. In particular, visual blind computing is to detect, identify, search, and deal with data without touching their original contents such as images and videos. As a new direction in the combination of computer vision and cryptography, it has a wide range of applications in video monitor, multimedia data sharing, cloud computing, mobile computing and other fields. This paper reviews the development history of visual blind computing technology, summaries the key technologies for video monitor, face detection, face recognition, face retrieval, machine learning and so on, and looks into the development trend of visual blind computing technology.

参考文献

[1] Avidan S, Butman M. Blind vision[C]//Proceedings of 9th European Conference on Computer Vision. Berlin:Springer-Verlag, 2006:1-13.
[2] Upmanyu M, Namboodiri A M, Srinathan K, et al. Efficient privacy preserving video surveillance[C]//IEEE 12th International Conference on Computer Vision. Piscataway NJ:IEEE, 2009:1639-1646.
[3] Chu K Y, Kuo Y H, Hsu W H. Real-time privacy-preserving moving object detection in the cloud[C]//ACM International Conference on Multimedia. New York:ACM, 2013:597-600.
[4] Chu C T, Jung J, Liu Z, et al. STrack:Secure tracking in community surveillance[C]//ACM International Conference on Multimedia. New York:ACM, 2014:837-840.
[5] Viola P, Jones M. Robust real-time face detection[J]. International Journal of Computer Vision, 2004, 57(2):137-154.
[6] Ishai Y, Kilian J, Nissim K, et al. Extending oblivious transfers efficiently[C]//International Cryptology Conference. Berlin:Springer-Verlag, 2003:145-161.
[7] Jin X, Yuan P, Li X, et al. Efficient privacy preserving ViolaJones type object detection via random base image representation[C]//IEEE International Conference on Multimedia and Expo. Piscataway NJ:IEEE, 2017:673-678.
[8] Osadchy M, Pinkas B, Jarrous A, et al. SCiFI:A system for secure face identification[C]//2010 IEEE Symposium on Security and Privacy (SP). Piscataway NJ:IEEE, 2010:239-254.
[9] Jin X, Ge S M, Song C G. Privacy preserving face retrieval in the cloud for mobile users[J]. arXiv.org, 2017, arXiv:1708.02872.
[10] Bost R, Popa R A, Tu S, et al. Machine Learning classification over encrypted data[C]//Network and Distributed System Security Symposium 2015. Internet Society, 2015, doi:10.14722/ndss.2015.23241.
[11] Rivest R. On data banks and privacy homomorphism[M]//Foundations of Secure Computation. Pittsburgh:Academic Press, 1978:168-177.
[12] Gentry C. Fully homomorphic encryption using ideal lattices[C]//Proceedings of the Annual ACM Symposium on Theory of Computing. New York:ACM, 2009:169-178.
[13] Gentry C. A fully homomorphic encryption scheme[M]. Palo Alto:Stanford University, 2009.
[14] Smart N P, Vercauteren F. Fully homomorphic encryption with relatively small key and ciphertext sizes[J]. Lecture Notes in Computer Science, 2010, 2009:420-443.
[15] Stehlé D, Steinfeld R. Faster fully homomorphic encryption[C]//EUROCRYPT 2010. Berlin:Springer-Verlag, 2010:377-394.
[16] Gentry C, Halevi S. Implementing gentry's full homomorphic encryption scheme[C]//EUROCRYPT 2011. Berlin:SpringerVerlag, 2011:129-148.
[17] Gentry C, Halevi S. Fully homomorphic encryption without squashing using depth-3 arithmetic circuits[C]//2011 IEEE 52nd Annual Symposium on Foundations of Computer Science. Piscataway NJ:IEEE, 2011:107-109.
[18] Dijk M V, Gentry C, Halevi S, et al. Fully homomorphic encryption over the integers[C]//International Conference on Theory and Applications of Cryptographic Techniques. Berlin:Springer-Verlag, 2010:24-43.
[19] Mandal A, Tibouchi M, Tibouchi M. Fully homomorphic encryption over the integers with shorter public keys[C]//Conference on Advances in Cryptology. Berlin:Springer-Verlag, 2011:487-504.
[20] Coron J, Naccache D, Tibouchi M. Public key compression and modulus switching for fully homomorphic encryption over the integers[C]//Advances in Cryptology-EUROCRYPT 2012. Berlin:Springer-Verlag, 2012:446-464.
[21] Cheon J H, Kim J, Lee M S, et al. CRT-based fully homomorphic encryption over the integers[J]. Information Sciences, 2015, 310:149-162.
[22] Coron J S, Lepoint T, Tibouchi M, et al. Batch fully homomorphic encryption over the integers[C]//EUROCRYPT 2013. Berlin:Springer-Verlag, 2011:315-335.
[23] Brakerski Z, Vaikuntanathan V. Fully homomorphic encryption from Ring-LWE and security for key dependent messages[C]//CRYPTO 2011. Berlin:Springer-Verlag, 2011:505-524.
[24] Brakerski Z, Vaikuntanathan V. Efficient fully homomorphic encryption from (standard) LWE[C]//Foundations of Computer Science 2011. Piscataway NJ:IEEE, 2011:97-106.
[25] Brakerski Z, Gentry C, Halevi S. Packed ciphertexts in LWEbased homomorphic encryption[M]//Public-Key Cryptography-PKC 2013. Berlin:Springer-Verlag, 2013:1-13.
[26] Gentry C, Sahai A, Waters B. Homomorphic encryption from learning with errors:Conceptually-simpler, asymptoticallyfaster, attribute-based[C]//33rd Annual Cryptology Conference. Berlin:Springer-Verlag, 2013:75-92.
[27] Yao A C. Protocols for secure computations[C]//23rd Annual Symposium on Foundations of Computer Science. Piscataway NJ:IEEE, 2008:160-164.
[28] Hirt M, Maurer U, Lucas C. A dynamic tradeoff between active and passive corruptions in secure multi-party computation[C]//33rd Annual Cryptology Conference. Berlin:Springer-Verlag, 2013:203-219.
[29] Boyle E, Goldwasser S, Tessaro S. Communication locality in secure multi-party computation[C]//Theory of Cryptography Conference on Theory of Cryptography. Berlin:Springer-Verlag, 2013:356-376.
[30] Rastogi A, Mardziel P, Hicks M, et al. Knowledge inference for optimizing secure multi-party computation[C]//Eighth ACM Sigplan Workshop on Programming Languages and Analysis for Security. New York:ACM, 2013:3-14.
[31] Lee E J, Abbe E. A shanndon approach to secure multi-party computations[C]//52nd Annual Allerton Conference. Piscataway NJ:IEEE, 2014:1287-1293.
[32] 刘木兰, 张志芳. 密钥共享体制和安全多方计算[M]. 北京:电子工业出版社, 2008. Liu Mulan, Zhang Zhifang. Secret sharing system and secure multi-party computation[M]. Beijing:Publishing House of Electronics Industry, 2008.
[33] Chen H, Cramer R. Algebraic geometric secret sharing schemes and secure multi-party computation over small fields[C]//Advances in Cryptology-CRYPTO 2006. Berlin:SpringerVerlag, 2006:521-536.
[34] Chen H, Cramer R, Goldwasser S, et al. Secure computation from random error correcting codes[C]//Proceedings of the 26th Annual International Conference on Advances in Cryptology. Berlin:Springer-Verlag, 2007:291-310.
[35] Sahai A, Waters B. Slides on functional encryption[EB/OL].[2018-05-31]. http://www.cs.utexas.edu/bwaters/presentations/files/functional.ppt.
[36] Lewko A, Okamoto T, Sahai A, et al. Fully secure functional encryption:Attribute-based encryption and (hierarchical) inner product encryption[C]//Proceedings of the 29th Annual International Conference on Advances in Cryptology. Berlin:Springer-Verlag, 2010:62-91.
[37] Goldwasser S, Kalai Y, Popa R A, et al. Reusable garbled circuits and succinct functional encryption[C]//ACM Symposium on Theory of Computing. New York:ACM, 2013:555-564.
文章导航

/