当前位置: X-MOL 学术IEEE Trans. Dependable Secure Comput. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
e-PRNU: Encrypted Domain PRNU-Based Camera Attribution for Preserving Privacy
IEEE Transactions on Dependable and Secure Computing ( IF 7.0 ) Pub Date : 2021-01-01 , DOI: 10.1109/tdsc.2019.2892448
Manoranjan Mohanty , Ming Zhang , Muhammad Rizwan Asghar , Giovanni Russello

Photo Response Non-Uniformity (PRNU) noise-based source camera attribution is a popular digital forensic method. In this method, a camera fingerprint computed from a set of known images of the camera is matched against the extracted noise of an anonymous questionable image to find out if the camera had taken the anonymous image. The possibility of privacy leak, however, is one of the main concerns of the PRNU-based method. Using the camera fingerprint (or the extracted noise), an adversary can identify the owner of the camera by matching the fingerprint with the noise of an image (or with the fingerprint computed from a set of images) crawled from a social media account. In this article, we address this privacy concern by encrypting both the fingerprint and the noise using the Boneh-Goh-Nissim (BGN) encryption scheme, and performing the matching in encrypted domain. To overcome leakage of privacy from the content of an image that is used in the fingerprint calculation, we compute the fingerprint within a trusted environment, such as ARM TrustZone. We present e-PRNU that aims at minimizing privacy loss and allows authorized forensic experts to perform camera attribution. The security analysis shows that the proposed approach is semantically secure. Experimental results show that the run-time computational overhead is 10.26 seconds when a cluster of 64 computing nodes are used.

中文翻译:

e-PRNU:用于保护隐私的基于加密域 PRNU 的摄像机属性

光响应非均匀性 (PRNU) 基于噪声的源相机属性是一种流行的数字取证方法。在该方法中,根据相机的一组已知图像计算出的相机指纹与匿名可疑图像的提取噪声进行匹配,以确定相机是否拍摄了匿名图像。然而,隐私泄露的可能性是基于 PRNU 的方法的主要问题之一。使用相机指纹(或提取的噪声),攻击者可以通过将指纹与从社交媒体帐户爬取的图像噪声(或根据一组图像计算出的指纹)进行匹配来识别相机的所有者。在本文中,我们通过使用 Boneh-Goh-Nissim (BGN) 加密方案对指纹和噪声进行加密来解决此隐私问题,并在加密域中进行匹配。为了克服用于指纹计算的图像内容的隐私泄露,我们在可信环境(例如 ARM TrustZone)中计算指纹。我们提出的 e-PRNU 旨在最大限度地减少隐私损失,并允许授权的取证专家执行相机归属。安全分析表明,所提出的方法在语义上是安全的。实验结果表明,当使用64个计算节点的集群时,运行时计算开销为10.26秒。我们提出的 e-PRNU 旨在最大限度地减少隐私损失,并允许授权的取证专家执行相机归属。安全分析表明,所提出的方法在语义上是安全的。实验结果表明,当使用64个计算节点的集群时,运行时计算开销为10.26秒。我们提出的 e-PRNU 旨在最大限度地减少隐私损失,并允许授权的取证专家执行相机归属。安全分析表明,所提出的方法在语义上是安全的。实验结果表明,当使用64个计算节点的集群时,运行时计算开销为10.26秒。
更新日期:2021-01-01
down
wechat
bug