skip to main content
10.1145/1631716.1631718acmconferencesArticle/Chapter ViewAbstractPublication PagesesweekConference Proceedingsconference-collections
research-article

Applications of trusted computing in pervasive smart camera networks

Published: 15 October 2009 Publication History

Abstract

Pervasive Smart Cameras are embedded computer vision systems bringing together the research areas of smart cameras and wireless sensor networks. Besides traditional areas like video surveillance or traffic monitoring, small, cheap and powerful camera systems open a wide range of potential new applications including assisted living, home automation or entertainment. At the same time, widespread deployment of cameras introduces several security challenges. Using wireless networking and being mounted at remote locations, smart cameras are an attractive target for attackers. Another issue of crucial importance when it comes to the acceptance of camera systems is user privacy. In this work we explore the use of Trusted Computing concepts to enhance security of an experimental smart camera system. Additionally, we discuss required and achievable performance based on evaluations on our prototype platform.

References

[1]
N. Aaraj, A. Raghunathan, and N. K. Jha. Analysis and Design of a Hardware/Software Trusted Platform Module for Embedded Systems. ACM Transactions Embedded Computing Systems, 8(1):1--31, 2008.
[2]
N. Baaziz, N. Lolo, O. Padilla, and F. Petngang. Security and privacy protection for automated video surveillance. In Proceedings of the IEEE International Symposium on Signal Processing and Information Technology, pages 17--22, 2007.
[3]
M. Bramberger, J. Brunner, B. Rinner, and H. Schwabach. Real-Time Video Analysis on an Embedded Smart Camera for Traffic Surveillance. In IEEE Real-Time and Embedded Technology and Applications Symposium (RTAS), pages 174--181, 2004.
[4]
A. Chattopadhyay and T. Boult. PrivacyCam: A Privacy Preserving Camera Using uCLinux on the Blackfin DSP. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition (CVPR), pages 1--8, 2007.
[5]
K. Dietrich and J. Winter. Implementation Aspects of Mobile and Embedded Trusted Computing. In Trusted Computing, Lecture Notes in Computer Science, pages 29--44. Springer, 2009.
[6]
A. Dua, N. Bulusu, W. C. Feng, and W. Hu. Towards Trustworthy Participatory Sensing. In Proceedings of the Usenix Workshop on Hot Topics in Security (HotSec), August 2009.
[7]
A. Dua, W. Hu, and N. Bulusu. A Trusted Platform Based Framework for Participatory Sensing. In Proceedings of the ACM/IEEE International Conference on Information Processing in Sensor Networks (IPSN), 2009.
[8]
F. Dufaux and T. Ebrahimi. Scrambling for Video Surveillance with Privacy. In Proceedings Conference on Computer Vision and Pattern Recognition Workshop (CVPRW), pages 160--166, 2006.
[9]
S. Fleck and W. Strasser. Smart Camera Based Monitoring System and Its Application to Assisted Living. Proceedings of the IEEE, 96(10):1698--1714, 2008.
[10]
U. Grossmann, E. Berkhan, L. C. Jatoba, J. Ottenbacher, W. Stork, and K. D. Mueller-Glaser. Security for Mobile Low Power Nodes in a Personal Area Network by Means of Trusted Platform Modules. In Security and Privacy in Ad-hoc and Sensor Networks, Lecture Notes in Computer Science, pages 172--186. Springer, 2007.
[11]
W. Hu, P. Corke, W. C. Shih, and L. Overs. secFleck: A Public Key Technology Platform for Wireless Sensor Networks. In Conference On Embedded Networked Sensor Systems, Lecture Notes in Computer Science, pages 296--311. Springer, 2009.
[12]
IBM. TrouSerS TCG Software Stack. http://sourceforge.net/projects/trousers/. last visited: Aug. 2009.
[13]
B. Rinner, T. Winkler, W. Schriebl, M. Quaritsch, and W. Wolf. The Evolution from Single to Pervasive Smart Cameras. In Proceedings of the Int. Conference on Distributed Smart Cameras (ICDSC), 2008.
[14]
B. Rinner and W. Wolf, editors. Proceedings of the IEEE: Special Issue on Distributed Smart Cameras, volume 96, 2008.
[15]
R. Sailer, X. Zhang, T. Jaeger, and L. van Doorn. Design and Implementation of a TCG-Based Integrity Measurement Architecture. In Proceedings of the 13th USENIX Security Symposium, pages 223--238, 2004.
[16]
W. Schriebl, T. Winkler, A. Starzacher, and B. Rinner. A Pervasive Smart Camera Network Architecture applied for Multi-Camera Object Classification. In Proceedings of the ACM/IEEE International Conference on Distributed Smart Cameras (ICDSC), 2009. (to appear).
[17]
A. Senior, S. Pankanti, A. Hampapur, L. Brown, Y.-L. Tian, A. Ekin, J. Connell, C. F. Shu, and M. Lu. Enabling Video Privacy through Computer Vision. IEEE Security&Privacy Magazine, 3(3):50--57, 2005.
[18]
D. N. Serpanos and A. Papalambrou. Security and Privacy in Distributed Smart Cameras. Proceedings of the IEEE, 96(10):1678--1687, October 2008.
[19]
D. Simon, C. Cifuentes, D. Cleal, J. Daniels, and D. White. Java on the Bare Metal of Wireless Sensor Devices. In Proceedings of the International Conference on Virtual Execution Environments, pages 78--88, 2006.
[20]
M. Strasser and H. Stamer. A Software-Based Trusted Platform Module Emulator. In Proceedings of the International Conference on Trusted Computing and Trust in Information Technologies (TRUST), pages 33--47. Springer, 2008.
[21]
S. Tansuriyavong and S. Hanaki. Privacy protection by concealing persons in circumstantial video image. In Proceedings of the Workshop on Perceptive User Interfaces, pages 1--4, 2001.
[22]
Trusted Computing Group. TCG Software Stack (TSS) Specification Version 1.2 Level 1 Errata A. http://www.trustedcomputinggroup.org/resources/tcg_software_stack_tss_specification, March 2007. last visited: Aug. 2009.
[23]
Trusted Computing Group. TPM Main Specification 1.2, Lelvel 2, Revision 103. http://www.trustedcomputinggroup.org/resources/tpm_main_specification, July 2007. last visited: Aug. 2009.
[24]
T. Winkler and B. Rinner. Pervasive Smart Camera Networks exploiting heterogeneous wireless Channels. In Proceedings of the IEEE International Conference on Pervasive Computing and Communications (PerCom), pages 296--299, March 2009.
[25]
J. Winter. Trusted Computing Building Blocks for Embedded Linux-based ARM TrustZone Platforms. In Proceedings of the ACM Workshop on Scalable Trusted Computing (STC), pages 21--30. ACM, 2008.

Cited By

View all
  • (2018)Pixel-Parallel Architecture for Neuromorphic Smart Image Sensor with Visual Attention2018 IEEE Computer Society Annual Symposium on VLSI (ISVLSI)10.1109/ISVLSI.2018.00053(245-250)Online publication date: Jul-2018
  • (2018)Design of a Reconfigurable 3D Pixel-Parallel Neuromorphic Architecture for Smart Image Sensor2018 IEEE/CVF Conference on Computer Vision and Pattern Recognition Workshops (CVPRW)10.1109/CVPRW.2018.00110(786-7868)Online publication date: Jun-2018
  • (2015)Privacy and Trust in Smart Camera Sensor NetworksProceedings of the 2015 10th International Conference on Availability, Reliability and Security10.1109/ARES.2015.31(244-248)Online publication date: 24-Aug-2015
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
WESS '09: Proceedings of the 4th Workshop on Embedded Systems Security
October 2009
79 pages
ISBN:9781605587004
DOI:10.1145/1631716
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 15 October 2009

Permissions

Request permissions for this article.

Check for updates

Qualifiers

  • Research-article

Conference

ESWeek '09
ESWeek '09: Fifth Embedded Systems Week
October 15, 2009
Grenoble, France

Acceptance Rates

Overall Acceptance Rate 8 of 21 submissions, 38%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)4
  • Downloads (Last 6 weeks)0
Reflects downloads up to 25 Jan 2025

Other Metrics

Citations

Cited By

View all
  • (2018)Pixel-Parallel Architecture for Neuromorphic Smart Image Sensor with Visual Attention2018 IEEE Computer Society Annual Symposium on VLSI (ISVLSI)10.1109/ISVLSI.2018.00053(245-250)Online publication date: Jul-2018
  • (2018)Design of a Reconfigurable 3D Pixel-Parallel Neuromorphic Architecture for Smart Image Sensor2018 IEEE/CVF Conference on Computer Vision and Pattern Recognition Workshops (CVPRW)10.1109/CVPRW.2018.00110(786-7868)Online publication date: Jun-2018
  • (2015)Privacy and Trust in Smart Camera Sensor NetworksProceedings of the 2015 10th International Conference on Availability, Reliability and Security10.1109/ARES.2015.31(244-248)Online publication date: 24-Aug-2015
  • (2011)Securing embedded smart cameras with trusted computingEURASIP Journal on Wireless Communications and Networking10.1155/2011/5303542011(1-20)Online publication date: 1-Jan-2011
  • (2010)User-Based Attestation for Trustworthy Visual Sensor NetworksProceedings of the 2010 IEEE International Conference on Sensor Networks, Ubiquitous, and Trustworthy Computing10.1109/SUTC.2010.20(74-81)Online publication date: 7-Jun-2010
  • (2010)TrustCAMProceedings of the 2010 7th IEEE International Conference on Advanced Video and Signal Based Surveillance10.1109/AVSS.2010.38(593-600)Online publication date: 29-Aug-2010

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media