CN111310215B - Multilayer digital veil design method for image content safety and privacy protection - Google Patents

Multilayer digital veil design method for image content safety and privacy protection Download PDF

Info

Publication number
CN111310215B
CN111310215B CN202010119741.7A CN202010119741A CN111310215B CN 111310215 B CN111310215 B CN 111310215B CN 202010119741 A CN202010119741 A CN 202010119741A CN 111310215 B CN111310215 B CN 111310215B
Authority
CN
China
Prior art keywords
veil
image
digital
layer
sub
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010119741.7A
Other languages
Chinese (zh)
Other versions
CN111310215A (en
Inventor
姚孝明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hainan University
Original Assignee
Hainan University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hainan University filed Critical Hainan University
Priority to CN202010119741.7A priority Critical patent/CN111310215B/en
Publication of CN111310215A publication Critical patent/CN111310215A/en
Priority to PCT/CN2020/130722 priority patent/WO2021169436A1/en
Application granted granted Critical
Publication of CN111310215B publication Critical patent/CN111310215B/en
Priority to ZA2022/01368A priority patent/ZA202201368B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Image Processing (AREA)

Abstract

The invention discloses a multilayer digital veil design method facing image content safety and privacy protection, which comprises single-layer digital veil generation, multilayer digital veil generation and digital veil installation and removal; the invention takes the existing pseudo-random sequence generator as a basic tool, selects the statistical characteristics of the image, the density parameter and the strength parameter of the veil according to the protection requirement of the image content, randomly generates single-layer veil grid points with corresponding specifications and values meeting the given distribution, and the multilayer veil is composed of single-layer veils with different specifications, after the veil and the image are fused and installed, the veil and the image can effectively shield most of the visual object details in the image content while displaying the whole content dim information, and destroy most of the visual object geometrical characteristics, thereby effectively hiding the identity difference and local visual semantic difference of the visual object, resisting various image reconstruction attacks aiming at the lossy data or noise signals, such as high-low-pass filtering, interpolation recovery, and the like, and leading an attacker not to recover a high-definition image and implement content attacks such as 'face changing'.

Description

Multilayer digital veil design method for image content safety and privacy protection
Technical Field
The invention belongs to the technical field of information, and particularly relates to a multilayer digital veil design method for image content safety and privacy protection.
Background
The widespread distribution of multimedia content such as photo images and the rapid development of artificial intelligence technology have raised serious challenges to image content privacy and security. As a special non-structural data form, the image content includes a visual object (semantic object with geometric structure), object attributes (including spatial position and size, color and texture, etc.), and object relationships (including structural relationship of the visual object and its feature similarities and associations, etc.). Specifically, these contents are expressed in the image as group pixels and their interrelations.
Existing image content and privacy protection technologies can be broadly classified into the following three types: (1) encryption or selective encryption, namely, the image content is completely or partially encrypted or scrambled by adopting a traditional cryptography method, so that the image content in the corresponding area cannot be identified, and the aim of protecting the image content and the privacy is fulfilled; (2) the similar cartoon picture replacing method includes that firstly, image visual objects are segmented, similar cartoon pictures are adopted for replacing sensitive areas (especially face areas) of the visual objects, so that the attributes and relations of partial objects in the visual objects are hidden, and the purpose of protecting the privacy of the given visual objects is achieved; (3) the digital watermarking method is characterized in that image content and privacy information are protected by adopting a plurality of digital watermarking technologies in combination with an image reconstruction technology, wherein a fragile watermark can detect whether the image content is tampered, a robust watermark can detect copyright information of the image content, and a reversible watermark can be used for recovering the difference between an original image and a reconstructed image.
Since image content visual objects are correlated with each other, the basic problem remains despite the recent advances in image content and privacy protection technologies to varying degrees. In general, (1) complete or selective encryption makes the image content of the corresponding area completely indistinguishable, but selective encryption is more problematic in terms of insufficient security, for example, Dahl et al in 2017 give the result of breaking traditional "coding"; (2) although the cartoon picture is effective for hiding the facial content, the identity of the cartoon picture cannot be deduced from other areas, for example, Ross et al propose a soft feature recognition technology and a gait feature recognition technology based on biological feature recognition in 2016 and 2018 respectively, and can obtain the identity information of a corresponding visual object according to the associated features of gender, hairstyle, gait, and the like; (3) the digital watermarking technology can protect the copyright of image content and whether the image content is tampered, can also be combined with the image reconstruction technology to protect image privacy information, and protects a visual object by 'disguising not in the field', but the method puts a very strict requirement on the reversible watermarking technology and the image compression technology because the amount of information needing to be hidden by the reversible watermarking at the moment can be very high, especially video images.
In summary, the existing image content and privacy protection technologies have the following disadvantages: (1) the whole or part of the image content is encrypted, so that the overall haziness identifiability of the image content and the relationship between the content and privacy protection are difficult to be chosen, and the flexibility of adjusting the two is lacked; (2) semantic segmentation is required to be carried out on the visual objects of the image contents, and under the condition that a large number of image samples exist, simple local replacement is difficult to resist the correlation analysis attack among the contents of the image areas; (3) the realization difficulty is high, and the prior art has too severe requirements; (4) in addition, the excessive disguise of the image content is not good for the popularization and dissemination of the image, and there are many derived social problems which are difficult to expect, such as a new form of fraud.
Disclosure of Invention
The invention aims to provide a multilayer digital veil design method for image content security and privacy protection, which can be used for manufacturing single-layer and multilayer digital veils for shielding specified part of content of an image, so that an attacker can only obtain overall hazy information from a camouflage image but cannot obtain more local characteristic information, and the image content and privacy security are effectively ensured.
In order to achieve the purpose, the technical scheme of the invention is as follows: the design method of the multilayer digital veil facing the image content safety and privacy protection comprises the following steps:
(1) generating a single-layer digital veil; the single-layer digital veil comprises a main layer veil and a coating veil;
the main layer veil is produced by the following parameters: giving an M multiplied by N digital image matrix I, and dividing the M multiplied by N digital image matrix I into a plurality of M multiplied by N image sub-blocks; the density d of the face yarns is the percentage of the mesh points of the face yarns in the whole image, or is respectively determined by the percentages d1 and d2 of the face yarn rows in the original image rows, namely d is (d1 and d 2); the veil strength parameter alpha is more than or equal to 1, which is an adjusting parameter of the grid point value of the veil; generating a seed z ═ of the pseudorandom sequence (z1, z2, z 3);
the coated face yarn was produced with the following parameters: the row and column sizes of the given digital image are M and N respectively; the density d of the face yarns is the percentage of the mesh points of the face yarns in the whole image, or is respectively determined by the percentages d1 and d2 of the face yarn rows in the original image rows, namely d is (d1 and d 2); the veil intensity S is the maximum value of the grid point value of the veil; the pseudorandom sequence seed key is z ═ z (z1, z2, z 3);
(2) generating multilayer digital veil; the multilayer digital veil consists of a main layer veil and a plurality of coating veils, or consists of a plurality of coating veils;
(3) installing and removing the digital veil;
installation of digital veil: from an original image of I, an updated image of I1, and a veil or multi-layer updated veil of V, the installation result Iv is:
(ii) the lay-up face yarn or multi-layer lay-up face yarn is Iv ═ I + V (mod 256);
② main layer veil or main layer + coating mixed veil is Iv ═ I1+ V (mod 256);
and (3) releasing the digital face yarn: for the owner of the key, i.e. knowing M, N, L, di, s (alpha), zi, P and Q and the way and type parameters of the construction of the veils, in particular, if the reference strength is set for each sub-block, the reference strength setting value of each sub-block is also required, in which case the digital veils can be released from the camouflage image Iv without loss, resulting in the original image I.
Preferably, the lay-up veil creation process comprises the steps of:
the row and column sizes of the given digital image are M and N respectively; the density d of the face yarns is the percentage of the mesh points of the face yarns in the whole image, or is respectively determined by the percentages d1 and d2 of the face yarn rows in the original image rows, namely d is (d1 and d 2); the veil intensity S is the maximum value of the grid point value of the veil; the pseudorandom sequence seed key is z ═ z (z1, z2, z 3); the generation process has two modes, specifically as follows:
(1) in a first mode
(ii) calculating the number of randomly extracted grid rows and columns M1, N1
Number of face yarn rows M1 round (d 1M); number of face yarn N1 round (d 2N)
Wherein: round () is a rounding function
② generating random grid point positions
a. Generating M pseudo random numbers with the value range of 1-M by adopting a seed z1, and taking the first M1 pseudo random numbers as the line coordinates of a grid;
b. generating N pseudo random numbers with the value range of 1-N by adopting a seed z2, and taking the first N1 pseudo random numbers as the column coordinates of a grid;
c. expanding the M1 row coordinates and the N1 column coordinates in a Cartesian product mode to obtain coordinate positions of all M1 × N1 grid points;
③ generating digital veil
Generating a two-dimensional M1 multiplied by N1 matrix which is formed by M1 multiplied by N1 pseudo-random integers and has the value range of 1-S by adopting the seeds z3 and the veil strength S, assigning the values in the matrix to the previously generated M1 multiplied by N1 grid points, and completing the generation of the single-layer digital veil;
(2) mode two
Calculating randomly chosen grid point position according to given veil density
a. The M multiplied by N random matrix with the value range of (0,1) is generated by adopting seeds z1 according to certain random distribution
R=[rij]M×N
b. Taking the face yarn density d1 as a parameter of the threshold value T, namely, making T equal to 1-d1, the grid point position is obtained by the matrix R equal to [ R ═ Rij]M×NDetermining an element with an internal value of 1, wherein: if rij<T, then r ij0; otherwise rij=1;
② forming digital veil
The seed z3 and the veil strength S are used to generate a uniformly distributed pseudo-random integer mxn matrix Vt ranging from 1 to S, so that the single-layer digital veil V is Vt.
Preferably, the main layer veil generation process comprises the following steps:
giving an M multiplied by N digital image matrix I, and dividing the M multiplied by N digital image matrix I into a plurality of M multiplied by N image sub-blocks; the density d of the face yarns is the percentage of the mesh points of the face yarns in the whole image, or is respectively determined by the percentages d1 and d2 of the face yarn rows in the original image rows, namely d is (d1 and d 2); the veil strength parameter alpha is more than or equal to 1, which is an adjusting parameter of the grid point value of the veil; generating a seed z ═ of the pseudorandom sequence (z1, z2, z 3); the method comprises the following specific steps:
(1) pretreatment process
Calculating the image block number Br multiplied by Bc
Br ═ round (M/M); bc-round (N/N); if mod (M, M) ═ a1 ≠ 0, and mod (N, N) ≠ a2 ≠ 0, it is necessary to first expand M-a1 rows and N-a2 columns with 0 below and to the right of the image matrix, respectively, to obtain an (M + M-a1) × (N + N-a2) matrix; the part can be cut off after the face yarn is generated so as to keep the size of the image consistent;
wherein: round () is a rounding function.
Calculating the mean value P and the mean square error Q of the Br multiplied by Bc image subblocks
Extracting each subblock of the image according to a conventional method in a progressive scanning mode, calculating the mean value and the mean square error of each subblock, and respectively storing the mean value and the mean square error to P and Q;
③ calculating the updated image I1
Subtracting the mean value of each sub-block of the original image I according to a modulo 256 congruence algorithm to obtain updated sub-blocks, and assembling the updated sub-blocks at corresponding positions of the original image according to the updated sub-blocks to enable the element values of the updated sub-blocks to be between 0 and 255, so as to obtain an updated image I1;
setting and adjusting intensity of sub-block veil
The veil strength S is equal to the conditioning parameter alpha multiplied by the reference strength (the result of which is rounded up), and the setting and conditioning have the following two processing options:
a. respectively appointing the reference intensity according to the protection requirement of each sub-block of the image, and determining S;
b. s is determined by taking the mean square error of each sub-block as its reference strength.
(2) Formation of main layer veil
Selecting image sub-blocks A in sequenceijWherein: i ═ 1,2, …, Br; j ═ 1,2, …, Bc;
repeating the process for each sub-block to generate single-layer veil with corresponding density and strength;
according to the method for producing the coated face yarn, selecting the first mode or the second mode to produce the corresponding face yarn, wherein: in the second method, the grid random matrix is formed by Vt ═ mod (Vt + round (mean2 (a))ij) 256) is calculated;
note: round (), mean2() and mod () refer to the corresponding rounding function, matrix mean function and modulo operation function in the matrix computation software matlab7.1, respectively;
③ Main layer veil generation
And splicing the sub-veils at the corresponding positions of the original image according to the sub-blocks to obtain the main layer veils.
Preferably, the multilayer veil generation process comprises the steps of:
the multi-layer digital veil consists of one main layer and a plurality of coating layers, or only a plurality of coating layers. The row and column sizes of the given digital image are M and N respectively, and the number of layers of the multilayer veil is L; each layer of yarn density is di (di1, di2), each layer of yarn strength Si or yarn strength adjusting parameter is alphai, the seed sequence selected by each layer is zi (zi1, zi2, zi3), i is 1,2, …, L; the multilayer veil formation process is as follows:
(1) initialization
Through simple assignment, an M multiplied by N face yarn matrix V with all elements of 0 is generated;
(2) producing multi-layer face yarn by circulating for L times
Firstly, obtaining a single-layer veil matrix Vi by adopting the single-layer veil generation process according to the specification parameters di, Si or alphai, zi of each layer of veil;
updating the veil matrix, namely V is Vi + V;
controlling the steps of the process by i and c, and circulating for L times, wherein i is 1,2, … and L.
Preferably, the digital veil release process comprises the following steps:
(1) for the coated face yarn: restoring the original image I ═ Iv-V (mod 256);
(2) for the main layer or mixed face yarn:
restoring the updated image I1 ═ Iv-V (mod 256);
② restore the original image I ═ I1+ P (mod 256).
The digital veil is a two-dimensional random integer matrix formed by randomly selecting lattice points on a plane on an image plane by using a pseudo-random sequence generator as a basic tool to form a veil grid, randomly distributing the lattice points according to a certain common distribution (such as uniform distribution, normal distribution and the like) so as to ensure that the magnitude is not limited to 256 and the integral value is determined according to the average value and the dispersion of corresponding areas of the image, and fusing the two-dimensional random integer matrix with an original image, namely, mounting the two-dimensional random integer matrix on the original image to form a camouflage image.
The invention does not need to pre-divide the visual object of the image content, but uses the existing pseudo-random sequence generator as a basic tool, selects the statistical property of the image, the density parameter and the intensity parameter of the veil according to the protection requirement of the image content, randomly generates the single-layer veil grid points of the corresponding specification and the values meeting the given distribution according to a certain mode, the multilayer veil is composed of the single-layer veil of different specifications, namely a main layer and a plurality of coating layers, after the veil and the image are fused and installed, the haze information of the whole content can be displayed, simultaneously the most of the visual object details in the image content can be effectively shielded, the most of the visual object geometric characteristics are destroyed, thereby the identity difference and the local visual semantic difference of the visual object can be effectively hidden, the image reconstruction attack, the plaintext attack selection attack, the plaintext attack, the image attack, the pseudo-, Only ciphertext attack and generation-based anti-network (GAN) noise removal attack are known, so that an attacker cannot recover high-definition images and implement content attacks such as 'face changing', and solid technical support is provided for multimedia content privacy protection and rights and interests protection application.
The invention is based on the existing method and is designed by the following improvement, namely 1) based on visual objects as low-level characteristics: although visual objects contain high-level semantic attributes such as shape, structure, color, and texture, essentially their common feature is a random pattern formed by a population of pixels. Based on this fact, it is possible to determine the privacy-preserving rationality of one random pattern being masked by another; 2) the distribution of randomness in space is adjusted by fully utilizing space modular operation: besides reversibility, the integer congruence operation of a module 256 can enable non-negative integers in the image to approach the distribution with the average value of 0, change the monotonicity dependence relationship of the veil intensity and the regional dispersion statistical property, enable partial homogeneous contents to approach inconsistence and partial heterogeneous contents to approach consistence, and accordingly realize the statistical change of the geometric structural characteristics of the visual object; 3) the veil parameter constraints are added to ensure security against resampling attacks: compressive sampling theory indicates that a sufficiently sparse, precise pixel can recover most of the other pixels of the image. In order to avoid adopting resampling methods such as band-limited filtering, interpolation and the like to restore an original image, the method definitely requires that the number of pixels unchanged in an image after the veil is installed does not exceed 0.008 of the whole according to an experimental result; 4) the veil is designed by fully considering the image space distribution statistical characteristics to ensure the relevance of the two, and the clear text attack is avoided: the structural design of the main layer veil gives consideration to the complementary relation of the low-frequency statistical characteristics and the high-frequency statistical characteristics of an image space so as to ensure the relevance of the veil and the image, thereby being capable of resisting the attack of selecting plain texts; 5) visual adjustability: by randomly adjusting the mesh and the mesh strength parameter of the veil, and adjusting the multi-layer composite parameter of the main veil and the auxiliary veil when necessary, the veil has visual adjustability of the whole image and the protected part.
Generally, the digital veil needs to be fused with the original image to form the resulting image in the usual sense. The process is called as the installation of the digital veil, and the image after the veil is installed is a camouflage image; the original image is recovered in a lossless manner through a legal key and a small amount of secret information related to the image, and the removal of the veil is performed. All processes that do not have legal authorization information and try to recover the disguised image in whole or in part are all considered as illegal attacks.
The multilayer digital veil design method for image content safety and privacy protection has the following safety:
(ii) for an L-layer hybrid digital veil, its key space is not less than (M | N |/(M1 |. N1 |)LSM×NAnd the statistical characteristics P, Q of the original image as the secret information and the sample space thereof are close to 1282×M×NTherefore, when the face yarn density, the face yarn strength and the number of layers are sufficiently large, the face yarn has remarkable safety and can resist the violent attack of a ciphertext only.
Secondly, the subblock mean matrix P and the mean square error matrix Q of the image I respectively express the low-frequency and high-frequency characteristics of the original image, and the image after installation necessarily has relevant information because the main layer and the mixed veil both contain P. The dimension of P is reduced, the effective information content of P is reduced, and especially, the P information in the disguised image is randomly changed according to the distribution of the sub-block dispersion degree, so that the super-resolution restoration technology based on deep learning cannot be restored according to the coding condition, and the super-resolution restoration attack can be effectively resisted.
The complexity of the digital veil is related to the complexity of the visual object itself of the image content to be protected. For visual objects with complex structural textures, the simple low-density veil can obtain a better protection effect; for smooth homogeneous visual objects, more complex high density multi-layer veils are required. As long as the selection is proper, the method can resist image restoration attacks such as interpolation reconstruction, low-pass filtering and the like, so that high-quality images are difficult to reconstruct without corresponding keys, and the method has a clear active protection effect.
Compared with the prior art, the multilayer digital veil design method for image content safety and privacy protection has the following beneficial effects:
1. the universality is higher: the method of the invention does not limit the visual content of the image, allows various visual contents of images, photos, videos and the like, does not preset the content of the image, such as rich texture, smooth area and the like, and does not need to segment the visual object in advance, thereby having higher universality.
2. The safety is strong: the key space is greater than (M | N |/(M1 |. N1 |)LSM×NFar beyond the reconstruction possibilities of an image; on the other hand, as long as the density and the strength of the surface yarns are properly set, the actual unchanged information of the camouflage image is often little and does not exceed 2 per thousand of the whole image, so that an illegal attacker is difficult to restore through an image restoration technology or a compression sampling technology; therefore, the safety is very strong.
3. The adaptability is strong: the digital surface yarn and the parameters such as the layer number and the like are less, the selection and the adjustment can be carried out according to the image content, and the effectiveness can be judged according to the final image result, so that the method has stronger content adaptability.
4. The program is simple and easy to realize: the digital veil is generated by taking a pseudo-random number generator as a basic tool through random selection and random assignment of grid points of an image plane, the algorithm is extremely simple, and even a plurality of layers of digital veils can be completed only by L cycles, so the method is extremely easy to realize.
Drawings
FIG. 1 is a standard test image lena, image size 512X 512;
FIG. 2 is an image of a pattern-one-produced main layer face yarn and its installed result;
FIG. 3 is a schematic view of the manner in which the information and its interpolation recovery results are unchanged after installation of the main layer face yarns;
FIG. 4 illustrates the results of invariant information interpolation and low-pass and high-pass filtering recovery after installation of a primary layer veil;
FIG. 5 is an image of the main layer face yarn and its installation result produced in mode two;
FIG. 6 is a result image of mode two main layer veil unchanged information and its interpolation recovery;
FIG. 7 shows the results of unchanged information interpolation and low-pass and high-pass filtering recovery after the mode two main layer veil is installed;
FIG. 8 is a resulting image of the production and installation of a 5-layer hybrid veil in the first main layer mode and the second ply mode (ply density increases from 0.3 to 0.2 to 0.9, strength increases from 26 to 78);
FIG. 9 shows the results of the interpolation and the unchanged information after the installation of 5-layer face yarns in the first main layer mode and the second coating mode;
FIG. 10 is a result image of a low pass, high pass filtering of the camouflage image after installation of the hybrid veil of FIG. 8;
fig. 11 is a result image of 5 ply yarn production and installation with both main and lay-up pattern two (lay-up density increasing from 0.3 to 0.2 to 0.9, strength increasing from 26 to 78);
FIG. 12 is an image of the unaltered information and its interpolated recovery result after installation of the above-described hybrid face yarn of FIG. 11;
FIG. 13 is a result image of low pass and high pass filtering of the camouflage image after installation of the hybrid veil of FIG. 11;
FIG. 14 shows the results of low-pass and high-pass filtering of the unchanged information interpolated image of FIG. 11 after installation of the hybrid veil described above;
fig. 15 is a histogram of the image before and after installation of the hybrid face yarn of fig. 11 (upper is a histogram of the image before installation, and lower is a histogram of the image after installation).
Detailed Description
The following examples are given to further illustrate the embodiments of the present invention. The following examples are intended to illustrate the invention, but are not intended to limit the scope of the invention. The experimental procedures, in which specific conditions are not noted in the following examples, are generally carried out under conventional conditions or conditions recommended by the manufacturers.
1. Main layer digital veil: for a standard test image lena (see fig. 1), if the vertical and horizontal densities are all 0.992, the intensity condition parameter alpha is 5, a first mode is selected, the size of a lena image subblock is 128 × 128, the number of subblocks is 4 × 4 ═ 16, the mean value and the mean variance of the 16 subblocks are obtained to obtain P and Q, then the face yarn strength can be determined to be round (Q × alpha), then the coordinates of 508 × 508 vertical and horizontal grid points are randomly determined by the first mode, a 508 × 508 pseudo-random integer matrix is generated by taking the face yarn strength round (Q × alpha) as the amplitude, the matrix is added with the corresponding mean value P and the congruence of 256 is calculated to generate a main layer face yarn, (in comparison, the second mode takes the face yarn density as a threshold to obtain the grid point position R accounting for 99.2% of a 512 × 512 random matrix, and a 512 × pseudo-random integer matrix is generated by taking the face yarn strength round (Q × 512 alpha) as the amplitude, adding the corresponding mean P to the matrix and modulo 256 the congruence to determine the corresponding grid point values Vt, thereby obtaining veil V) installing the veil into the updated image of the lena sub-blocks from which the mean values were subtracted, respectively, to obtain the installed image (see fig. 2 and 5). The basic characteristics of the veil strength distribution, with local homogeneity and non-uniformity, can be obtained by observing the veil (fig. 2 and fig. 5, left). The digital veil concept provides an effective tool for content area protection differentiation, namely, a processing strategy and corresponding parameters of image visual content protection are controlled according to reverse matching of an original image and the digital veil in homogeneity and inconsistency, so that the image visual content protection is more scientific and objective. The right images of fig. 2 and 5 are the resulting images of the single-layer veil after it is mounted on the protective image, and it can be seen that most of the attributes and interrelations of the visual objects are effectively hidden, leaving only a blurred image of the image as a whole for fuzzy classification and management or for purchase preview by interested users.
2. Multilayer hybrid digital veil: fig. 8 and 11 show a 5-layer hybrid veil with a main layer pattern one ply pattern two and a main layer ply pattern two, respectively, and the results after installation. Wherein: the main layer face yarn density was 0.982, alpha was 4.5, the coating density was increased from 0.3 to 0.9 at 0.2 and the strength was increased from 26 to 78. It can be seen that the coating has a more subtle local hiding effect and a more decorative effect on the main layer. In fact, FIG. 15 shows the difference in image histograms before and after installation of the hybrid veil of FIG. 11, which tends to be substantially uniform in pixel distribution, but with minor inconsistencies in the remaining portions.
3. Ability to resist linear interpolation attacks: fig. 3, fig. 6, fig. 9 and fig. 12 show the unchanged information of the above various specifications of the camouflage image and the interpolation result thereof, respectively, and it can be seen that human eyes cannot see the correlation existing between the interpolation result and the original image thereof without any prior knowledge.
4. Ability to resist low pass filtering attacks: fig. 4, fig. 7, fig. 10, fig. 13 and fig. 14 show the attack results of low-pass and high-pass filtering on various camouflage image invariant information interpolation images and camouflage images, respectively. It can be seen that the filtering attack does not provide additional image information.
Examples
The following further illustrates specific implementation results by taking a simple image privacy protection application as an example. In this application, on the one hand, the basic content semantics of the image are required to be disclosed for classification, management, transmission, etc., and on the other hand, the attribute features of the hidden image visual object, such as gender, facial features, etc., are required to be hidden.
The specific experimental operating environment is an operating system windowS7, and the simulation experimental software is matlab 7.1.
First, a standard test image lena is selected, which has an image size of 512 × 512, as shown in fig. 1. According to the visual object protection requirements, 5-layer mixed face yarns are selected, wherein the main layer and the coating layer are realized in a second mode. In order to ensure that image partial information can be displayed hazily, the minimum unchanged information requirement that the density of the main layer veil is 0.982, the density of the coating veil is respectively 0.3,0.5,0.7 and 0.9, which are all lower than 0.992 is set, so that the image information is sufficiently retained, but the overall covering density of the mounted veil reaches 0.9943, and the corresponding safety requirement is met. The overall hiding of the image can also be balanced by a comprehensive trade-off of the main layer veil strength adjusting parameter alpha and the coating strength Strength, such as: let alpha be 4.5 and strength be uniformly proportional to the lay density, i.e., strength 87, to obtain the desired hybrid veil and its installed image, as shown in fig. 11. It is obvious that, except that the whole of the hat, the face and the like is hidden and recognizable, most of the characteristics of the hat and the face, including the character gender characteristics, are successfully covered, and the requirements of practical application are obviously met.
The PSNR values of the image and original image restored by the above-described test system and the interpolation reconstruction attack for single-layer digital veil and multi-layer digital veil are shown in the following table.
Figure BDA0002392590700000121
The above disclosure is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the scope of the present invention, therefore, the present invention is not limited by the appended claims.

Claims (2)

1. A multilayer digital veil design method for image content safety and privacy protection is characterized by comprising the following steps:
firstly, generating a single-layer digital veil; the single-layer digital veil comprises a main layer veil and a coating veil;
the main layer veil is produced by the following parameters: giving an M multiplied by N digital image matrix I, and dividing the M multiplied by N digital image matrix I into a plurality of M multiplied by N image sub-blocks; the density d of the face yarns is the percentage of the mesh points of the face yarns in the whole image, or is respectively determined by the percentages d1 and d2 of the face yarn rows in the original image rows, namely d is (d1 and d 2); the veil strength parameter alpha is more than or equal to 1, which is an adjusting parameter of the grid point value of the veil; generating a seed z ═ of the pseudorandom sequence (z1, z2, z 3); the main layer veil generation process comprises the following steps:
(1) pretreatment process
Calculating the image block number Br multiplied by Bc
Br ═ round (M/M); bc-round (N/N); if mod (M, M) ═ a1 ≠ 0, and mod (N, N) ≠ a2 ≠ 0, it is necessary to first expand M-a1 rows and N-a2 columns with 0 below and to the right of the image matrix, respectively, to obtain an (M + M-a1) × (N + N-a2) matrix; the lower and right sides of the image matrix after face yarn generation can be cut off with 0 expanded m-a1 rows and n-a2 columns to keep the image size consistent;
calculating the mean value P and the mean square error Q of the Br multiplied by Bc image subblocks
Extracting each subblock of the image according to a conventional method in a progressive scanning mode, calculating the mean value and the mean square error of each subblock, and respectively storing the mean value and the mean square error to P and Q;
③ calculating the updated image I1
Subtracting the mean value of each sub-block of the original image I according to a modulo 256 congruence algorithm to obtain updated sub-blocks, and assembling the updated sub-blocks at corresponding positions of the original image according to the updated sub-blocks to enable the element values of the updated sub-blocks to be between 0 and 255, so as to obtain an updated image I1;
setting and adjusting intensity of sub-block veil
The veil strength S is equal to the adjustment parameter alpha multiplied by the reference strength, and the setting and adjustment thereof have the following two processing options:
a. respectively appointing the reference intensity according to the protection requirement of each sub-block of the image, and determining S;
b. taking the mean square error of each sub-block as the reference intensity, and determining S;
(2) formation of main layer veil
Selecting image sub-blocks A in sequenceijWherein: i ═ 1,2, …, Br; j ═ 1,2, …, Bc;
repeating the process for each sub-block to generate single-layer veil with corresponding density and strength;
according to the step of producing the coating surface yarn, producing the corresponding surface yarn;
③ Main layer veil generation
Splicing each sub-layer veil according to the corresponding position of each sub-block in the original image to obtain the main layer veil;
the coated face yarn was produced with the following parameters: the row and column sizes of the given digital image are M and N respectively; the density d of the face yarns is the percentage of the mesh points of the face yarns in the whole image, or is respectively determined by the percentages d1 and d2 of the face yarn rows in the original image rows, namely d is (d1 and d 2); the veil intensity S is the maximum value of the grid point value of the veil; the pseudorandom sequence seed key is z ═ z (z1, z2, z 3); the method has two modes in the process of generating the coating surface yarn, and the process of generating the coating surface yarn comprises the following steps:
(1) in a first mode
(ii) calculating the number of randomly extracted grid rows and columns M1, N1
Number of face yarn rows M1 round (d 1M); number of face yarn rows N1 round (d 2N);
② generating random grid point positions
a. Generating M pseudo random numbers with the value range of 1-M by adopting a seed z1, and taking the first M1 pseudo random numbers as the line coordinates of a grid;
b. generating N pseudo random numbers with the value range of 1-N by adopting a seed z2, and taking the first N1 pseudo random numbers as the column coordinates of a grid;
c. expanding the M1 row coordinates and the N1 column coordinates in a Cartesian product mode to obtain coordinate positions of all M1 × N1 grid points;
③ generating digital veil
Generating a two-dimensional M1 multiplied by N1 matrix which is formed by M1 multiplied by N1 pseudo-random integers and has the value range of 1-S by adopting the seeds z3 and the veil strength S, assigning the values in the matrix to the previously generated M1 multiplied by N1 grid points, and completing the generation of the single-layer digital veil;
(2) mode two
Calculating randomly chosen grid point position according to given veil density
a. The seed z1 is adopted to generate an M multiplied by N random matrix R ═ R in the value range of (0,1) according to certain random distributionij]M×N
b. Taking the face yarn density d1 as a parameter of the threshold value T, namely, making T equal to 1-d1, the grid point position is obtained by the matrix R equal to [ R ═ Rij]M×NDetermining an element with an internal value of 1, wherein: if rij<T, then rij0; otherwise rij=1;
② forming digital veil
Generating a uniformly distributed pseudo-random integer M multiplied by N matrix Vt with the value range of 1-S by adopting the seed z3 and the veil strength S, wherein the single-layer digital veil V is Vt.
Secondly, generating multilayer digital veil; the multilayer digital veil consists of a main layer veil and a plurality of coating veils, or consists of a plurality of coating veils;
the row and column sizes of the given digital image are M and N respectively, and the number of layers of the multilayer veil is L; each layer of yarn density is di (di1, di2), each layer of yarn strength Si or yarn strength adjusting parameter is alphai, the seed sequence selected by each layer is zi (zi1, zi2, zi3), i is 1,2, …, L; the multi-layer digital veil generation process then comprises the steps of:
(1) initialization
Through simple assignment, an M multiplied by N face yarn matrix V with all elements of 0 is generated;
(2) producing multi-layer face yarn by circulating for L times
Firstly, obtaining a single-layer veil matrix Vi by adopting the single-layer digital veil generation process according to the specification parameters di, Si or alphai, zi of each layer of veil;
updating the veil matrix, namely V is Vi + V;
controlling the steps (i) and (ii) in the process by using i, wherein i is 1,2, … and L;
thirdly, installing and removing the digital veil;
installation of digital veil: from an original image of I, an updated image of I1, and a veil or multi-layer updated veil of V, the installation results are:
(ii) the lay-up face yarn or multi-layer lay-up face yarn is Iv ═ I + V (mod 256);
② main layer veil or main layer + coating mixed veil is Iv ═ I1+ V (mod 256);
and (3) releasing the digital face yarn: for the owner of the key, namely, knowing M, N, L, d, s (alpha), zi (I ═ 1,2,3), P and Q, and the constituent mode and type parameters of the veil, if the reference strength is set according to sub-blocks, the reference strength set value of each sub-block is also needed, and then the digital veil can be removed from the camouflage image Iv without loss to obtain the original image I; wherein L is the number of layers of the multilayer face yarns.
2. The image content security and privacy protection oriented multilayer digital veil design method according to claim 1, characterized in that the digital veil release process comprises the following steps:
(1) for the coated face yarn: restoring the original image I ═ Iv-V (mod 256);
(2) for the main layer or mixed face yarn:
restoring the updated image I1 ═ Iv-V (mod 256);
② restore the original image I ═ I1+ P (mod 256).
CN202010119741.7A 2020-02-26 2020-02-26 Multilayer digital veil design method for image content safety and privacy protection Active CN111310215B (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
CN202010119741.7A CN111310215B (en) 2020-02-26 2020-02-26 Multilayer digital veil design method for image content safety and privacy protection
PCT/CN2020/130722 WO2021169436A1 (en) 2020-02-26 2020-11-23 Multi-layer digital veil design method for image content security and privacy protection
ZA2022/01368A ZA202201368B (en) 2020-02-26 2022-01-28 Multilayered digital veil design method for security and privacy protection of image content

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010119741.7A CN111310215B (en) 2020-02-26 2020-02-26 Multilayer digital veil design method for image content safety and privacy protection

Publications (2)

Publication Number Publication Date
CN111310215A CN111310215A (en) 2020-06-19
CN111310215B true CN111310215B (en) 2020-12-11

Family

ID=71157104

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010119741.7A Active CN111310215B (en) 2020-02-26 2020-02-26 Multilayer digital veil design method for image content safety and privacy protection

Country Status (3)

Country Link
CN (1) CN111310215B (en)
WO (1) WO2021169436A1 (en)
ZA (1) ZA202201368B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111310215B (en) * 2020-02-26 2020-12-11 海南大学 Multilayer digital veil design method for image content safety and privacy protection
CN112241931B (en) * 2020-10-22 2021-07-06 海南大学 Frequency domain digital veil design method for image easiness
CN113284037B (en) * 2021-06-22 2023-05-23 南京信息工程大学 Ceramic watermark carrier recovery method based on deep neural network

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102646260A (en) * 2012-02-17 2012-08-22 中山大学 Robustness digital watermark method based on chaotic mapping and singular value decomposition
CN105787863A (en) * 2015-12-18 2016-07-20 北京理工大学 Linear canonical wavelet transform (LCWT)-based digital watermarking method
CN107563950A (en) * 2017-09-08 2018-01-09 东北大学 A kind of safe and efficient digital image encryption method

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4581311B2 (en) * 2001-09-28 2010-11-17 凸版印刷株式会社 Image data generation apparatus, electronic device manufacturing apparatus, key detection apparatus, electronic device
JP4281613B2 (en) * 2004-05-07 2009-06-17 ソニー株式会社 Solid-state image sensor, solid-state image sensor manufacturing method, and solid-state image sensor driving method
US20080298596A1 (en) * 2007-05-30 2008-12-04 Fujitsu Limited Image encryption/decryption system
CN101882240A (en) * 2009-05-04 2010-11-10 周良勇 Citizen identity information check method capable of protection personal privacy
CN105263024B (en) * 2015-10-15 2018-06-29 宁波大学 A kind of registration of HEVC video flowing zero watermarkings of anti-quantization transcoding and detection method
CN106056060A (en) * 2016-05-26 2016-10-26 天津艾思科尔科技有限公司 Method and system for masked veil detection in video image
CN110516461B (en) * 2019-08-29 2021-05-25 首都师范大学 Multichannel image encryption method and device, storage medium and electronic equipment
CN111310215B (en) * 2020-02-26 2020-12-11 海南大学 Multilayer digital veil design method for image content safety and privacy protection

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102646260A (en) * 2012-02-17 2012-08-22 中山大学 Robustness digital watermark method based on chaotic mapping and singular value decomposition
CN105787863A (en) * 2015-12-18 2016-07-20 北京理工大学 Linear canonical wavelet transform (LCWT)-based digital watermarking method
CN107563950A (en) * 2017-09-08 2018-01-09 东北大学 A kind of safe and efficient digital image encryption method

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
FAP_HIS: A Simple Fuzzy-Vault Based Authentication Protocol for RFID-Enabled Healthcare Information System against Unauthorised Tracking;Xiaoming Yao;《2016 8th International Conference on Information Technology in Medicine and Education (ITME)》;20170713;第171-175页 *
基于学习的图像隐藏信息检测技术研究;夏志华;《中国博士学位论文全文数据库 信息科技辑》;20130715;第I138-3页 *
基于脆弱零水印的RFID标签篡改检测;陈泓宇 等;《计算机工程与设计》;20150430;第36卷(第4期);第862-865页 *

Also Published As

Publication number Publication date
WO2021169436A1 (en) 2021-09-02
ZA202201368B (en) 2022-05-25
CN111310215A (en) 2020-06-19

Similar Documents

Publication Publication Date Title
Anand et al. Watermarking techniques for medical data authentication: a survey
CN111310215B (en) Multilayer digital veil design method for image content safety and privacy protection
Kumaraswamy et al. Digital Watermarking: State of The Art and Research Challenges in Health Care & Multimedia Applications
Paul Review of robust video watermarking techniques
Yousefi Valandar et al. A blind and robust color images watermarking method based on block transform and secured by modified 3-dimensional Hénon map
Cheema et al. A novel optimized semi-blind scheme for color image watermarking
Surekha et al. Sensitive digital image watermarking for copyright protection
Fakhari et al. Protecting patient privacy from unauthorized release of medical images using a bio-inspired wavelet-based watermarking approach
Ernawan Tchebichef image watermarking along the edge using YCoCg-R color space for copyright protection
CN107292805B (en) Image encryption method based on multi-parameter fractional order discrete Tchebichef transformation
Rani et al. An image copyright protection scheme by encrypting secret data with the host image
CN113115053A (en) Image encryption method based on integer wavelet transform and compressed sensing
Priya et al. Robust and secure video watermarking based on cellular automata and singular value decomposition for copyright protection
Singh et al. Using deep learning to embed dual marks with encryption through 3D chaotic map
Surekha et al. Visual secret sharing based digital image watermarking
Li et al. Designing three-dimensional cellular automata based video authentication with an optical integral imaging generated memory-distributed watermark
Brar et al. Double layer image security system using encryption and steganography
CN110430335A (en) A kind of method, equipment and the storage medium of information disguising and recovery
Al-Otum Wavelet packets-based watermarking with preserved high color image quality and enhanced robustness for copyright protection applications
Gaur et al. An Extensive Analysis of Digital Image Watermarking Techniques
Latha et al. An efficient wavelet transform based steganography technique using chaotic map
CN112241931B (en) Frequency domain digital veil design method for image easiness
Hameed et al. High capacity image steganography system based on multi-layer security and LSB exchanging method
Shahid et al. Digital video watermarking: Issues and challenges
JP2020184663A (en) High resistance digital watermarking method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant