skip to main content
10.1145/3522749.3523088acmotherconferencesArticle/Chapter ViewAbstractPublication PagescceaiConference Proceedingsconference-collections
research-article

A Searchable Encryption Scheme Over Facial Image

Authors Info & Claims
Published:13 April 2022Publication History

ABSTRACT

In recent years, facial image search has been widely used. Although offering considerable convenience, facial image search also poses a severe threat to people’s privacy. How to conduct facial image search while protecting privacy has become a challenge. We design a scheme of searchable encryption facial image. The scheme is separated into two phases: uploading phase and retrieval phase. At the phase of uploading, the facial image is divided into two parts: the obfuscated features of the facial image and the encrypted facial image. In the retrieval phase, the facial image features are extracted and the similarity is calculated with the obfuscated facial features in the cloud after being obfuscated to obtain the closest obfuscated facial features and the corresponding encrypted facial image, then the encrypted facial image is decrypted in order to acquire the original facial image. Specifically, Facenet512 is used to collect facial image features while the obfuscation function is designed to obfuscate those facial image features and the Advanced Encryption Standard (AES) algorithm is used to encrypt facial images. Theoretical analysis and experimental results indicate that the scheme possesses favorable performance and high security.

References

  1. Anelia Angelova and Shenghuo Zhu. 2013. Efficient Object Detection and Segmentation for Fine-Grained Recognition. In Proceedings of the 2013 IEEE Conference on Computer Vision and Pattern Recognition(CVPR ’13). IEEE Computer Society, USA, 811–818. https://doi.org/10.1109/CVPR.2013.110Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. J Joshua Bapu and D Jemi Florinabel. 2020. Automatic annotation of satellite images with multi class support vector machine. Earth Science Informatics 13, 3 (2020), 811–819.Google ScholarGoogle ScholarCross RefCross Ref
  3. Dan Boneh, Giovanni Di Crescenzo, Rafail Ostrovsky, and Giuseppe Persiano. 2004. Public Key Encryption with Keyword Search. In Advances in Cryptology - EUROCRYPT 2004, Christian Cachin and Jan L. Camenisch (Eds.). Springer Berlin Heidelberg, Berlin, Heidelberg, 506–522.Google ScholarGoogle ScholarCross RefCross Ref
  4. Qiang Chen, Zheng Song, Yang Hua, Zhongyang Huang, and Shuicheng Yan. 2012. Hierarchical matching with side information for image classification. In 2012 IEEE Conference on Computer Vision and Pattern Recognition. 3426–3433. https://doi.org/10.1109/CVPR.2012.6248083Google ScholarGoogle ScholarCross RefCross Ref
  5. Xiaofeng Chen, Xinyi Huang, Jin Li, Jianfeng Ma, Wenjing Lou, and Duncan S. Wong. 2015. New algorithms for secure outsourcing of large-scale systems of linear equations. IEEE Transactions on Information Forensics and Security 10, 1 (jan 2015), 69–78. https://doi.org/10.1109/TIFS.2014.2363765Google ScholarGoogle ScholarCross RefCross Ref
  6. Yuanbo Cui, Fei Gao, Yijie Shi, Wei Yin, Emmanouil Panaousis, and Kaitai Liang. 2020. An efficient attribute-based multi-keyword search scheme in encrypted keyword generation. IEEE Access 8(2020), 99024–99036.Google ScholarGoogle ScholarCross RefCross Ref
  7. Reza Curtmola, Juan Garay, Seny Kamara, and Rafail Ostrovsky. 2006. Searchable Symmetric Encryption: Improved Definitions and Efficient Constructions. In Proceedings of the 13th ACM Conference on Computer and Communications Security (Alexandria, Virginia, USA) (CCS ’06). Association for Computing Machinery, New York, NY, USA, 79–88. https://doi.org/10.1145/1180405.1180417Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. J. Daor, J. Daemen, and V. Rijmen. 1999. AES proposal: rijndael. (1999).Google ScholarGoogle Scholar
  9. Kun He, Jing Chen, Qinxi Zhou, Ruiying Du, and Yang Xiang. 2021. Secure Dynamic Searchable Symmetric Encryption With Constant Client Storage Cost. IEEE Transactions on Information Forensics and Security 16 (2021), 1538–1549. https://doi.org/10.1109/TIFS.2020.3033412Google ScholarGoogle ScholarCross RefCross Ref
  10. Min-Shiang Hwang, Cheng-Chi Lee, and Shih-Ting Hsu. 2019. An ElGamal-like Secure Channel Free Public Key Encryption with Keyword Search Scheme. International Journal of Foundations of Computer Science 30, 2(2019), 255–273. https://doi.org/10.1142/S0129054119500047Google ScholarGoogle ScholarCross RefCross Ref
  11. Ayad Ibrahim, Hai Jin, Ali A. Yassin, and Deqing Zou. 2012. Secure Rank-Ordered Search of Multi-Keyword Trapdoor over Encrypted Cloud Data. In Proceedings of the 2012 IEEE Asia-Pacific Services Computing Conference)(APSCC ’12). IEEE Computer Society, USA, 263–270. https://doi.org/10.1109/APSCC.2012.59Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Xiuxiu Jiang, Jia Yu, Jingbo Yan, and Rong Hao. 2017. Enabling Efficient and Verifiable Multi-Keyword Ranked Search over Encrypted Cloud Data. Inf. Sci. 403, C (sep 2017), 22–41. https://doi.org/10.1016/j.ins.2017.03.037Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Yu Jun, Li Zhonghua, Hu Zhiyi, and Dai Jun. 2018/04. The Research and Implementation of 3D Scene Simulation of Camouflage. In Proceedings of the 2018 Second International Conference of Sensor Network and Computer Engineering (ICSNCE 2018). Atlantis Press, 220–223. https://doi.org/10.2991/icsnce-18.2018.44Google ScholarGoogle ScholarCross RefCross Ref
  14. Seny Kamara, Charalampos Papamanthou, and Tom Roeder. 2012. Dynamic Searchable Symmetric Encryption. In Proceedings of the 2012 ACM Conference on Computer and Communications Security (Raleigh, North Carolina, USA) (CCS ’12). Association for Computing Machinery, New York, NY, USA, 965–976. https://doi.org/10.1145/2382196.2382298Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Alex Krizhevsky, Ilya Sutskever, and Geoffrey E Hinton. 2012. ImageNet Classification with Deep Convolutional Neural Networks. In Advances in Neural Information Processing Systems, F. Pereira, C. J. C. Burges, L. Bottou, and K. Q. Weinberger (Eds.). Vol. 25. Curran Associates, Inc.https://proceedings.neurips.cc/paper/2012/file/c399862d3b9d6b76c8436e924a68c45b-Paper.pdfGoogle ScholarGoogle Scholar
  16. Mehmet Kuzu, Mohammad Saiful Islam, and Murat Kantarcioglu. 2012. Efficient Similarity Search over Encrypted Data. In 2012 IEEE 28th International Conference on Data Engineering. 1156–1167. https://doi.org/10.1109/ICDE.2012.23Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Jin Li, Yanyu Huang, Yu Wei, Siyi Lv, Zheli Liu, Changyu Dong, and Wenjing Lou. 2021. Searchable Symmetric Encryption with Forward Search Privacy. IEEE Trans. Dependable Secur. Comput. 18, 1 (jan 2021), 460–474. https://doi.org/10.1109/TDSC.2019.2894411Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. P. Liu, Z. U. Longhui, C. Bai, and M. A. Hua. 2014. A Verifiable Public Key Searchable Encryption Scheme. Computer Engineering 40, 11 (2014), 118–120.Google ScholarGoogle Scholar
  19. Qin Liu, Xiaohong Nie, Xuhui Liu, Tao Peng, and Jie Wu. 2017. Verifiable Ranked Search over dynamic encrypted data in cloud computing. In 2017 IEEE/ACM 25th International Symposium on Quality of Service (IWQoS). 1–6. https://doi.org/10.1109/IWQoS.2017.7969156Google ScholarGoogle ScholarCross RefCross Ref
  20. Dimitrios Markonis, Roger Schaer, Alba García Seco de Herrera, and Henning Müller. 2017. The parallel distributed image search engine (paradise). arXiv preprint arXiv:1701.05596(2017).Google ScholarGoogle Scholar
  21. Mukti Padhya and Devesh C Jinwala. 2020. CRSQ-KASE: key aggregate searchable encryption supporting conjunctive range and sort query on multi-owner encrypted data. Arabian Journal for Science and Engineering 45, 4 (2020), 3133–3155.Google ScholarGoogle ScholarCross RefCross Ref
  22. Florian Schroff, Dmitry Kalenichenko, and James Philbin. 2015. FaceNet: A Unified Embedding for Face Recognition and Clustering. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition (CVPR).Google ScholarGoogle ScholarCross RefCross Ref
  23. Meng Shen, Guohua Cheng, Liehuang Zhu, Xiaojiang Du, and Jiankun Hu. 2020. Content-based multi-source encrypted image retrieval in clouds with privacy preservation. Future Generation Computer Systems 109 (2020), 621–632. https://doi.org/10.1016/j.future.2018.04.089Google ScholarGoogle ScholarCross RefCross Ref
  24. Dawn Xiaoding Song, D. Wagner, and A. Perrig. 2000. Practical techniques for searches on encrypted data. In Proceeding 2000 IEEE Symposium on Security and Privacy. S P 2000. 44–55. https://doi.org/10.1109/SECPRI.2000.848445Google ScholarGoogle ScholarCross RefCross Ref
  25. Qiyang Song, Zhuotao Liu, Jiahao Cao, Kun Sun, Qi Li, and Cong Wang. 2021. SAP-SSE: Protecting Search Patterns and Access Patterns in Searchable Symmetric Encryption. Trans. Info. For. Sec. 16 (jan 2021), 1795–1809. https://doi.org/10.1109/TIFS.2020.3042058Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Denis Teyssou, Jean-Michel Leung, Evlampios Apostolidis, Konstantinos Apostolidis, Symeon Papadopoulos, Markos Zampoglou, Olga Papadopoulou, and Vasileios Mezaris. 2017. The InVID Plug-in: Web Video Verification on the Browser. In Proceedings of the First International Workshop on Multimedia Verification (Mountain View, California, USA) (MuVer ’17). Association for Computing Machinery, New York, NY, USA, 23–30. https://doi.org/10.1145/3132384.3132387Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Zhiguo Wan and Robert H. Deng. 2018. VPSearch: Achieving Verifiability for Privacy-Preserving Multi-Keyword Search over Encrypted Cloud Data. IEEE Transactions on Dependable and Secure Computing 15, 6 (2018), 1083–1095. https://doi.org/10.1109/TDSC.2016.2635128Google ScholarGoogle ScholarCross RefCross Ref
  28. Qian Wang, Meiqi He, Minxin Du, Sherman SM Chow, Russell WF Lai, and Qin Zou. 2018. Searchable Encryption over Feature-Rich Data. IEEE Transactions on Dependable and Secure Computing 15, 03(2018), 496–510.Google ScholarGoogle ScholarCross RefCross Ref
  29. X. R. Wang and Z. Lin. 2018. Research and Implementation of Image Specific Filter Algorithm. Computer Knowledge and Technology(2018).Google ScholarGoogle Scholar
  30. Qingji Zheng, Xiangxue Li, and Aytac Azgin. 2015. CLKS: Certificateless keyword search on encrypted data. In International Conference on Network and System Security. Springer, 239–253.Google ScholarGoogle ScholarCross RefCross Ref

Recommendations

Comments

Login options

Check if you have access through your login credentials or your institution to get full access on this article.

Sign in
  • Published in

    cover image ACM Other conferences
    CCEAI '22: Proceedings of the 6th International Conference on Control Engineering and Artificial Intelligence
    March 2022
    130 pages
    ISBN:9781450385916
    DOI:10.1145/3522749

    Copyright © 2022 ACM

    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    • Published: 13 April 2022

    Permissions

    Request permissions about this article.

    Request Permissions

    Check for updates

    Qualifiers

    • research-article
    • Research
    • Refereed limited
  • Article Metrics

    • Downloads (Last 12 months)24
    • Downloads (Last 6 weeks)4

    Other Metrics

PDF Format

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

HTML Format

View this article in HTML Format .

View HTML Format