CN106503721B - Hash algorithm and authentication method based on cmos image sensor PUF - Google Patents

Hash algorithm and authentication method based on cmos image sensor PUF Download PDF

Info

Publication number
CN106503721B
CN106503721B CN201610956396.6A CN201610956396A CN106503721B CN 106503721 B CN106503721 B CN 106503721B CN 201610956396 A CN201610956396 A CN 201610956396A CN 106503721 B CN106503721 B CN 106503721B
Authority
CN
China
Prior art keywords
image
detected
puf
cryptographic hash
hash
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201610956396.6A
Other languages
Chinese (zh)
Other versions
CN106503721A (en
Inventor
曹元�
汪子伟
韩庆邦
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangsu Woerson Electronic Technology Co ltd
Original Assignee
Changzhou Campus of Hohai University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Changzhou Campus of Hohai University filed Critical Changzhou Campus of Hohai University
Priority to CN201610956396.6A priority Critical patent/CN106503721B/en
Publication of CN106503721A publication Critical patent/CN106503721A/en
Application granted granted Critical
Publication of CN106503721B publication Critical patent/CN106503721B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/44Local feature extraction by analysis of parts of the pattern, e.g. by detecting edges, contours, loops, corners, strokes or intersections; Connectivity analysis, e.g. of connected components
    • G06V10/443Local feature extraction by analysis of parts of the pattern, e.g. by detecting edges, contours, loops, corners, strokes or intersections; Connectivity analysis, e.g. of connected components by matching or filtering
    • G06V10/446Local feature extraction by analysis of parts of the pattern, e.g. by detecting edges, contours, loops, corners, strokes or intersections; Connectivity analysis, e.g. of connected components by matching or filtering using Haar-like filters, e.g. using integral image techniques

Abstract

The invention discloses a kind of hash algorithm and authentication method based on cmos image sensor PUF, wherein hash algorithm is the robustness that pretreatment mode is utilized and promotes image, then the main feature of image is extracted in two-dimensional dct domain, feature vector F is generated, the unclonable function PUF of physics for recycling cmos image sensor intrinsic establishes exciter response and maps and encrypt generation response, i.e. cryptographic Hash;Wherein authentication method be by calculate and compare image to be detected and original image respectively corresponding to Hash vector distinguish tampered image and similar image.The present invention provides the hash algorithm and authentication method based on cmos image sensor PUF of a kind of trust (RoT) service for image content authentication, it realizes and does not use symmetric key, it can guarantee the safety of certification, the image content authentication especially suitable for bottom hardware from the root.

Description

Hash algorithm and authentication method based on cmos image sensor PUF
Technical field
The present invention relates to a kind of hash algorithms, more particularly to a kind of hash algorithm based on cmos image sensor PUF And authentication method, belong to hardware security and image content authentication field.
Background technique
Past, more and more manpower operational instrument were eliminated during the decade.They are substituted in some crucial applications The reason is that these are made decisions on one's own, be easy to the to be maliciously tampered operation of picture material of support system is cheated, thus make have it is tight The erroneous decision of weight consequence.In order to guarantee the content integrity of digital picture, there has been proposed the calculations of many image Hash (Hash) Method is used for image authentication.
Perceptual image Hash is that a kind of compact of digital picture based on content is summarized.It extracts and is based on from picture material The main feature of human-eye visual characteristic is then applied to a kind of one hash vector of one-way function generation.Picture material can lead to The recipient for crossing authorization carries out authentication, and the cryptographic Hash of original image and the Hash of suspect image are compared with effective key Value.The hash algorithm of one perceptual image is while detecting that the malice carried out to image distorts operation, for useful figure As content protection operations also have certain tolerance.
Recently, many image hash algorithms are suggested and successfully realize.
A kind of robust perceptual image Hash is initially proposed for careless watermark;The algorithm by by image from Scattered cosine transform coefficient projects to the zero-mean with key and generates cryptographic Hash in steady mode at random.
Then, a kind of being also suggested based on content Hash algorithm for image local tampering detection, this image Hash Algorithm is not influenced by filtering but is highly susceptible to geometric distortion interference.The problem of geometric distortion is interfered can be by extracting small Constant characteristic point solves under perceptual distortion (rotation, distortion etc.).
A kind of method being recently proposed is that most stable of content in image is identified by using SIFT-Harris detector Feature, then the local feature of extraction is embedded into the descriptor based on Shape context and generates image hash, by distribution The accidental projection coefficient of message sink coding (DSC) coded quantization image generates cryptographic Hash.
But attacker still has an opportunity before current all hash algorithms execute by directly attacking sensor section Point carrys out the content of tampered image.In addition, the confidentiality of shared key is determined since above-mentioned hash algorithm all relies on association key Its security performance is determined.Key is stored in nonvolatile memory (NVM), and these nonvolatile memories are to hold very much Vulnerable to (such as reverse-engineering, the data remanent magnetism etc.) of Network Intrusion, once key is cracked, attacker is easy for distorting Picture material, and correct cryptographic Hash is generated for image to be detected.In addition, even if possessing effective key, it also can not be effectively Prove the legitimacy of picture material acquiring way.In court, not can prove that the creation source of digital picture evidence be can not Play decisive role.In view of " fruit of blind-your-eyes " principle, invalid information collect means evidence obtained, which will be excluded, to be examined Except sentencing, therefore, in computer certification, it is able to demonstrate that the source of digital content is very important with equipment.
Summary of the invention
It is a primary object of the present invention to overcome deficiency in the prior art, provide a kind of letter for image content authentication Appoint the hash algorithm and authentication method based on cmos image sensor PUF of (RoT) service, realizes and do not use symmetric key, energy The enough safety for guaranteeing certification from the root, the image content authentication especially suitable for bottom hardware.
In order to achieve the above object, the technical scheme adopted by the invention is that:
A kind of hash algorithm based on cmos image sensor PUF, comprising the following steps:
1) original image is acquired by magazine cmos image sensor, original image is pre-processed, obtain picture Plain size is the pretreatment image of N × N, and N is natural number;
2) in two-dimensional dct domain, feature extraction is carried out to the pretreatment image of N × N, extracts to obtain feature vector F, and simultaneously Generate a timestamp t;
3) resetting time before the next acquisition image exposure of camera, using feature vector F and timestamp t as Shift clock cycle NclkWith excitation C, it is input to the unclonable function PUF of physics of magazine cmos image sensor Generate cryptographic Hash R.
Hash algorithm of the invention is further arranged to: pre-processing in the step 1) to original image, specifically For,
1-1) size normalization;
Original image collected is normalized into a pixel size as N × N with to down-sampling by bilinearity difference Normalized image;
1-2) low-pass filtering;
The normalized image of N × N is filtered using gauss low frequency filter;
1-3) histogram equalization;
By the Luminance Distribution normalization of image after filtering processing.
Hash algorithm of the invention is further arranged to: the pretreatment image to N × N in the step 2) carries out feature It extracts, specifically,
The pretreatment image of N × N 2-1) is divided into nonoverlapping piece, each piece is made of P × P pixel, i.e., shared n A block generates, n=N2/P2, wherein N, P are natural number;
2-2) B is expressed as by each piecei(i=1,2 ..., n), a pixel is in block BiSpatial position (x, y) at ash Degree grade is expressed as Bi(x,y);Two-dimensional dct is applied to block BiIn, then gray level BiThe DCT coefficient of (x, y) are as follows:
Obtain first coefficient Q of the DCT matrix in each piecei(1,1) is exactly DC coefficient, remaining coefficient is then AC system Number;
Feature vector F 2-3) extracted from pretreatment image is by each piece of BiIn Qi(1,1), Qi(1,2), Qi(2,1) And Qi(2,2)The sum of absolute value composition, indicate are as follows:
Fi=| Qi(1,1)+Qi(1,2)+Qi(2,1)+Qi(2,2)|
F={ F1,F2,...,Fi,...,Fn-1,Fn}
Wherein, FiFor block BiExtracted feature vector.
Hash algorithm of the invention is further arranged to: making feature vector F and timestamp t respectively in the step 3) For shift clock cycle NclkWith excitation C, it is input in the unclonable function PUF of physics of magazine cmos image sensor Generate cryptographic Hash R, specifically,
3-1) to the block B of each imagei, an excitation C is decoded by address decoder to read a pixel-reset Voltage value PC
A shadow address C ' 3-2) is generated using excitation C by a linear shift register LFSR;
3-3) excitation C is served as seed and makes its initialization as inputting to be put into linear shift register LFSR, and shadow Address C ' is exactly linear shift register LFSR displacement NclkOutput after a shift clock cycle;
Wherein, NclkF in feature vector Fi
3-4) for given excitation C, each image block passes through its feature FiResponse is generated, so a complete figure Hash output as n bits will be generated;
Cryptographic Hash R is expressed as R=PUF (C, F), and cryptographic Hash R is the feature F and figure for motivating C, picture material by user Caused by the random PUF determined as the manufacturing variation of sensor itself.
The present invention also provides a kind of authentication methods based on cmos image sensor PUF, comprising the following steps:
A) according to the hash algorithm above-mentioned based on cmos image sensor PUF, the original image that camera is captured leads to It crosses in the unclonable function PUF of physics of magazine cmos image sensor and generates original image cryptographic Hash R;
B) image to be detected of original image after transmitting is obtained from communication channel, is passed according to above-mentioned based on cmos image The hash algorithm of sensor PUF, the unclonable function of physics which is passed through into magazine cmos image sensor Image to be detected cryptographic Hash R ' is generated in PUF;
C) compare original image cryptographic Hash R and image to be detected cryptographic Hash R ', to authenticate whether image to be detected is original The true content of image;
If the bit of original image cryptographic Hash R and image to be detected cryptographic Hash R ' within the set range be it is equal, Success is then authenticated, the true content that the image to be detected is original image is authenticated;
Otherwise, authentification failure, it is believed that the image to be detected is the forgery of original image or distorts version.
Authentication method of the invention is further arranged to: comparison original image cryptographic Hash R in the step c) and to be checked Altimetric image cryptographic Hash R ' is weighed by calculating the Hamming distance d between original image cryptographic Hash R and image to be detected cryptographic Hash R ' Amount,
Wherein, HD () indicates normalized Hamming distance, i.e., the ratio between the string of binary characters of two equal lengths Special difference section;For mould 2 plus operation, RiFor block B in original imageiCorresponding cryptographic Hash, R 'iFor block B in image to be detectedi Corresponding cryptographic Hash;
If d > η, η are to distort threshold value, then it is assumed that the content of the image to be detected has been tampered;Otherwise, then it is assumed that this is to be checked No change has taken place or only have passed through normal image processing operations for the content of altimetric image.
Authentication method of the invention is further arranged to: thinking that the image to be detected is original image in the step c) Forgery or distort version, specifically include following several situations,
(1) image to be detected distorts version for original image, and the region being tampered then passes through unmatched bit The position of position determines;
(2) image to be detected is the forgery version of original image, content be it is true, but the value of timestamp by Change;
(3) image to be detected is not the camera institute captured image by capture original image;
(4) the case where any combination of three cases above.
Compared with prior art, the invention has the advantages that:
1, dimension normalization, low is mainly utilized in the hash algorithm provided by the invention based on cmos image sensor PUF The pretreatment modes such as pass filter, histogram equalization promote the robustness of image, then extract the main of image in two-dimensional dct domain Feature generates feature vector F, and the unclonable function PUF of the physics for recycling cmos image sensor intrinsic establishes excitation and rings It should map and encrypt generation response, i.e. cryptographic Hash.The cryptographic Hash is calculated in sensor layer, by the physical structure institute of PUF It determines, the root that a kind of low cost can be provided for digital content source trusts (RoT) service.And the existing image based on key It is helpless when hash algorithm is the problems such as facing illegal invasion, data remanent magnetism and Replay Attack, but hash algorithm of the present invention Since Hash vector can only be generated when imaging sensor is run, so for illegal invasion, data remanent magnetism and Replay Attack etc. Safety problem has immune function.
2, the authentication method provided by the invention based on cmos image sensor PUF passes through calculating and mapping more to be checked As with original image respectively corresponding to Hash vector distinguish tampered image and similar image, be able to detect and normally handle Image still passes through the image of content tampering, and the success or not of certification depends on the response and original image that image to be detected generates Response comparison result.
3, the image with identical Hash vector is generated since two cmos image sensors can not be manufactured, so figure As cryptographic Hash can be used to identify video generation device;Cmos image sensor PUF is mentioned as a random one-way function to generate Take feature and timestamp to Hash vector mapping can also in digital image content as evidence of crime in use, at the beginning of generation The equipment and time of crime of beginning image provide conclusive errorless proof.
Above content is only the general introduction of technical solution of the present invention, in order to better understand technological means of the invention, under In conjunction with attached drawing, the invention will be further described in face.
Detailed description of the invention
Fig. 1 is that the present invention is based on the flow charts of the hash algorithm of cmos image sensor PUF;
Fig. 2 is that the present invention is based on the cryptographic Hash of the hash algorithm of cmos image sensor PUF to generate block diagram;
Fig. 3 is that the present invention is based on the flow charts of the authentication method of cmos image sensor PUF;
Fig. 4 is original image and image to be detected for being tampered of content in present invention experiment;
Fig. 5 is the normalization Chinese of the image perception cryptographic Hash of 54 image to be detected and original image in present invention experiment Prescribed distance;
Fig. 6 is to be filtered the image after the average filter operation having a size of 7 × 7 in present invention experiment to original image.
Specific embodiment
With reference to the accompanying drawings of the specification, the present invention is further illustrated.
The present invention provides a kind of hash algorithm based on cmos image sensor PUF, as shown in Figure 1, comprising the following steps:
1) original image is acquired by magazine cmos image sensor, original image is pre-processed, obtain picture Plain size is the pretreatment image of N × N, and N is natural number.
Wherein, original image is pre-processed, specifically,
1-1) size normalization;
Original image collected is normalized into a pixel size as N × N with to down-sampling by bilinearity difference Normalized image;Normalized purpose is: not only to aeroelastic requirements of the guarantee hash algorithm to repetitive operation, and in order to The image hash for ensuring to generate has a fixed length and identical computation complexity.So pixel N is larger, can make to count Calculation complexity is higher, and N is smaller, can ignore some detail sections on picture.
1-2) low-pass filtering;
The normalized image of N × N is filtered using gauss low frequency filter, can be reduced in communication channel The influence of noise pollution or filtering.
It is usually obtained by the convolution of the core of dimensional gaussian distribution and image, Gaussian kernel coefficient G (i, j) is from one two Dimension Gaussian function carries out sampling calculating:
In formula (1), σ is the standard deviation of Gaussian Profile, and i and j are since core origin respectively in trunnion axis and vertical The integer distance of axis;
The average value of the Gaussian kernel distribution of core is assumed zero, and normalized discrete approximation Gaussian kernel can indicate are as follows:
The size of core should increase σ to keep the Gaussian properties of filter, and one 5 × 5 core just can be used for low in an experiment Pass filter.
1-3) histogram equalization;
By the Luminance Distribution normalization of image after filtering processing, hash algorithm can be promoted to the robustness of Luminance Distribution.
If I (i, j) represents grey scale pixel value of the input picture at position (i, j);The image I's of one N × N pixel Intensity profile is divided into L grades, that is, { X0,X1,...,XL-1,
It is assumed that nkFor gray value X in input picturekSum of all pixels, then XkProbability density indicate are as follows:
In formula (3), p (Xk) and XkRelationship be referred to as probability density function PDF, in fact, histogram is exactly the figure of PDF Shape appearance.
And the probability density function PDF based on image can calculate cumulative distribution function CDF:
Obvious c (XL-1)=1.
The transfer function of histogram equalization can indicate are as follows:
f(Xk)=X0+(XL-1-X0)cdf(Xk), k=0,1 ..., L-1 (5)
Image I '=I ' (i, j) after then equalizing can be indicated are as follows:
I '=f (I)
={ f (I (i, j)) I (i, j) ∈ Xk,j∈0,1,...,
N-1and k∈0,1,...,L-1 (6)
2) in two-dimensional dct domain, feature extraction is carried out to the pretreatment image of N × N, extracts to obtain feature vector F, and simultaneously Generate a timestamp t.Low frequency component depicts the baseline of image, and high fdrequency component represents the detail section of sophisticated image; Therefore, the key message of an image concentrates in several DC coefficients and low frequency coefficient in DCT matrix.
Wherein, feature extraction is carried out to the pretreatment image of N × N, specifically,
The pretreatment image of N × N 2-1) is divided into nonoverlapping piece, each piece is made of P × P pixel, i.e., shared n A block generates, n=N2/P2, wherein N, P are natural number;
2-2) B is expressed as by each piecei(i=1,2 ..., n), a pixel is in block BiSpatial position (x, y) at ash Degree grade is expressed as Bi(x,y);Two-dimensional dct is applied to block BiIn, then gray level BiThe DCT coefficient of (x, y) are as follows:
Obtain first coefficient Q of the DCT matrix in each piecei(1,1) is exactly DC coefficient, remaining coefficient is then AC system Number;
Feature vector F 2-3) extracted from pretreatment image is by each piece of BiIn Qi(1,1), Qi(1,2), Qi(2,1) And Qi(2,2)The sum of absolute value composition, indicate are as follows:
Wherein, FiFor block BiExtracted feature vector.
3) resetting time before the next acquisition image exposure of camera, using feature vector F and timestamp t as Shift clock cycle NclkWith excitation C, it is input to the unclonable function PUF of physics of magazine cmos image sensor Generate cryptographic Hash R.
Key of the invention is no longer the certainty hard coded that can be saved, shift, but by inquiring for generating image What the imaging sensor of content directly generated.This is by the built-in intrinsic unclonable function of physics in cmos image sensors What PUF was completed.Collection have the PUF of IC manufacturing difference can use one group of external input generate one group it is unique, substantially not The output may be imitated, predicted.
It can be regarded as a black box exciter response system:
R=PUF (C) (9)
Input and output bit stream R and C are called excitation and response respectively.
Due to the defect and uncertainty of manufacturing process, exciter response mapping can not be replicated.Fixed pattern noise It (FPN) is the output pixel voltage caused by being misplaced due to the change in process of sensor with interconnection under uniform illumination or dark The variation of value.The excitation of PUF is exactly the address of a pixel pair.Response is exactly its selected pixel pair corresponding to each excitation Resetting voltage comparison result.For there is sub-fraction output response can be because the variation of environmental condition generates asking for overturning Topic, can be very good to be solved using correction techniques.
Hash is generated using cmos image sensor PUF, as shown in Fig. 2, specifically,
3-1) to the block B of each imagei, an excitation C is decoded by address decoder to read a pixel-reset Voltage value PC
A shadow address C ' 3-2) is generated using excitation C by a linear shift register LFSR;
3-3) excitation C is served as seed and makes its initialization as inputting to be put into linear shift register LFSR, and shadow Address C ' is exactly linear shift register LFSR displacement NclkOutput after a shift clock cycle;
Wherein, NclkF in feature vector Fi
3-4) for given excitation C, each image block passes through its feature FiResponse is generated, so a complete figure Hash output as n bits will be generated;
Cryptographic Hash R is expressed as R=PUF (C, F), and cryptographic Hash R is the feature F and figure for motivating C, picture material by user Caused by the random PUF determined as the manufacturing variation of sensor itself.
By taking the image block of 8 × 8 10 bits as an example, by two-dimensional dct generate real coefficient section [8 × 8 × (- 512), 8 × 8 × 512] between=[- 32768,32768].Based on the required precision of IEEE IDCT, the precision of 14 bits is just able to satisfy The needs of cosine coefficient.It therefore, can be by FiQuantify to 16 bits.The length of LFSR should be equal to or more than 16 bits to keep away Exempt from Hash collision.In all possible situation, excitation C can be an arbitrary number either encrypted random number with Eliminate the influence of Replay Attack.
The present invention also provides a kind of authentication methods based on cmos image sensor PUF, as shown in figure 3, including following step It is rapid:
A) according to Fig. 1 and the hash algorithm shown in Fig. 2 based on cmos image sensor PUF, the original that camera is captured Original image cryptographic Hash R is generated in the unclonable function PUF of physics that beginning image passes through magazine cmos image sensor;
B) image to be detected after transmitting of original image is obtained from communication channel, according to Fig. 1 and shown in Fig. 2 be based on The image to be detected is passed through the physics of magazine cmos image sensor not by the hash algorithm of cmos image sensor PUF Image to be detected cryptographic Hash R ' can be generated in cloning function PUF;
C) compare original image cryptographic Hash R and image to be detected cryptographic Hash R ', to authenticate whether image to be detected is original The true content of image;
If the bit of original image cryptographic Hash R and image to be detected cryptographic Hash R ' within the set range be it is equal, Success is then authenticated, the true content that the image to be detected is original image is authenticated;
Otherwise, authentification failure, it is believed that the image to be detected is the forgery of original image or distorts version, is specifically included following The case where several possibilities,
(1) image to be detected distorts version for original image, and the region being tampered then passes through unmatched bit The position of position determines;
(2) image to be detected is the forgery version of original image, content be it is true, but the value of timestamp by Change;
(3) image to be detected is not the camera institute captured image by capture original image;
(4) the case where any combination of three cases above.
Wherein, compare original image cryptographic Hash R and image to be detected cryptographic Hash R ', it can also be by calculating original image Hash Hamming distance d between value R and image to be detected cryptographic Hash R ' measures the similitude between two images,
Wherein, HD () indicates normalized Hamming distance, i.e., the ratio between the string of binary characters of two equal lengths Special difference section;For mould 2 plus operation, RiFor block B in original imageiCorresponding cryptographic Hash, R 'iFor block B in image to be detectedi Corresponding cryptographic Hash;
If d > η, η are to distort threshold value (η is an arbitrarily small score), then it is assumed that the content of the image to be detected by It distorts;Otherwise, then it is assumed that no change has taken place or only have passed through normal image procossing behaviour for the content of the image to be detected Make.
Since normal image processing operations and malice tampered image content all can change cryptographic Hash in different degree, And due to perceptual discrimination power and perceptual sensitivity be often it is unknown, inconsistent, under the influence of vision scope, area Point content keeps operation that can only be determined by experiment with the threshold value η maliciously distorted.
It is relatively described in detail below by way of specific experimental image.
Firstly, acquiring CRP pairs from previously fabricated cmos image sensor;Experiment high speed imaging sensor used Resolution ratio receives 64 × 64 3t-aps arrays of small size, a column grade CDS, and an on piece 10 ranks grade ADC and one The limitation of sense buffer.
Then total to have 64 by the image segmentation of 64 × 64 pixels sensed at the block of 8 × 8 pixel non-overlaps Block.
Calculated feature vector F and timestamp t is fed back to imaging sensor PUF again and generates 64 Hash, output is breathed out Before uncommon value R, using original image of the MATALAB script to capture carry out pretreatment and in two-dimensional dct domain extraction feature to Measure F.
Image to be detected that original image and content are tampered, as shown in Figure 4.Wherein, (a) in Fig. 4 is original graph Picture, (b)~(f) in Fig. 4 are image to be detected that content is tampered.The figure of (b)~(f) in Fig. 4 totally five content tamperings As by Photoshop software editing.
In addition, 49 counterparts (content is protected) are led on the basis of one group of content protection operations for being listed in table 1 Cross what modification original image obtained.So image to be detected shares 54, including the protected image of 49 contents and 5 The image that content is tampered.
Table 1
And the normalization Hamming distance of 54 image to be detected and the image perception cryptographic Hash of original image, as shown in Figure 5. As it can be seen that the normalization HDs for image to be detected image that content is tampered is at least 32.8%, and the similar image of most contents Normalization HDs be lower than 10%.By protection image, device HDs in the case where distortion effect most serious is 29.7% to some contents, This problem is due to caused by excessive image enhancement.Fig. 6 shows the result that average filter operation is carried out to original image. The operation seriously reduces the perceived quality of image, and normalization Hamming distance is caused to be up to 28.1%.This is in this experiment very The example of the noise channel excess contamination occurred less.
In addition, in an experiment, should be selected appropriate to distort threshold according to the image processing operations determined by application requirement Value η.In this experiment, we can choose η=30% to distinguish content tampering image and content similar image, while we The value of η be can reduce to enhance the sensibility to distorted image, although this can weaken the robust for benign image processing operations Property.
Basic principles and main features and advantage of the invention have been shown and described above.The technical staff of the industry should Understand, the present invention is not limited to the above embodiments, and the above embodiments and description only describe originals of the invention Reason, without departing from the spirit and scope of the present invention, various changes and improvements may be made to the invention, these changes and improvements It all fall within the protetion scope of the claimed invention.The claimed scope of the invention is by appended claims and its equivalent circle It is fixed.

Claims (5)

1. a kind of hash method based on cmos image sensor PUF, which comprises the following steps:
1) original image is acquired by magazine cmos image sensor, original image is pre-processed, it is big to obtain pixel The small pretreatment image for N × N, N are natural number;
2) in two-dimensional dct domain, feature extraction is carried out to the pretreatment image of N × N, extracts to obtain feature vector F, and generate simultaneously One timestamp t;
3) resetting time before the next acquisition image exposure of camera, using feature vector F and timestamp t as displacement Clock cycle NclkWith excitation C, it is input in the unclonable function PUF of physics of magazine cmos image sensor and generates Cryptographic Hash R;
The pretreatment image to N × N in the step 2) carries out feature extraction, specifically,
The pretreatment image of N × N 2-1) is divided into nonoverlapping piece, each piece is made of P × P pixel, that is, shares n block It generates, n=N2/P2, wherein N, P are natural number;
2-2) B is expressed as by each piecei, wherein i=1,2 ..., n, a pixel is in block BiSpatial position (x, y) at ash Degree grade is expressed as Bi(x,y);Two-dimensional dct is applied to block BiIn, then gray level BiThe DCT coefficient of (x, y) are as follows:
Obtain first coefficient Q of the DCT matrix in each piecei(1,1) is exactly DC coefficient, remaining coefficient is then AC coefficient;
Feature vector F 2-3) extracted from pretreatment image is by each piece of BiIn Qi(1,1), Qi(1,2), Qi(2,1) and Qi The sum of the absolute value of (2,2) composition, indicates are as follows:
Fi=| Qi(1,1)+Qi(1,2)+Qi(2,1)+Qi(2,2)|
F={ F1,F2,...,Fi,...,Fn-1,Fn}
Wherein,FiFor block BiExtracted feature vector;
In the step 3) using feature vector F and timestamp t as shift clock cycle NclkWith excitation C, it is input to phase Cryptographic Hash R is generated in the unclonable function PUF of the physics of cmos image sensor in machine, specifically,
3-1) to the block B of each imagei, an excitation C is decoded by address decoder to read a pixel reset voltage value PC
A shadow address C ' 3-2) is generated using excitation C by a linear shift register LFSR;
3-3) excitation C is served as seed and makes its initialization as inputting to be put into linear shift register LFSR, and shadow address C ' is exactly linear shift register LFSR displacement NclkOutput after a shift clock cycle;
Wherein, NclkF in feature vector Fi
3-4) for given excitation C, each image block passes through its feature FiResponse is generated, so a complete image will The Hash output of n bits can be generated;
Cryptographic Hash R is expressed as R=PUF (C, F), and cryptographic Hash R is passed by the excitation C of user, the feature F of picture material and image Caused by the random PUF that the manufacturing variation of sensor itself is determined.
2. the hash method according to claim 1 based on cmos image sensor PUF, it is characterised in that: the step 1) original image is pre-processed in, specifically,
1-1) size normalization;
Original image collected is normalized into a pixel size returning for N × N with to down-sampling by bilinearity difference One changes image;
1-2) low-pass filtering;
The normalized image of N × N is filtered using gauss low frequency filter;
1-3) histogram equalization;
By the Luminance Distribution normalization of image after filtering processing.
3. a kind of authentication method based on cmos image sensor PUF, which comprises the following steps:
A) hash method according to claim 1 based on cmos image sensor PUF, the original graph that camera is captured As by generating original image cryptographic Hash R in the unclonable function PUF of physics of magazine cmos image sensor;
B) image to be detected of original image after transmitting is obtained from communication channel, it is according to claim 1 to be based on CMOS The hash method of imaging sensor PUF, by the image to be detected by the physics of magazine cmos image sensor can not gram Image to be detected cryptographic Hash R ' is generated in grand function PUF;
C) compare original image cryptographic Hash R and image to be detected cryptographic Hash R ', to authenticate whether image to be detected is original image True content;
If the bit of original image cryptographic Hash R and image to be detected cryptographic Hash R ' within the set range be it is equal, recognize Demonstrate,prove the true content for successfully authenticating that the image to be detected is original image;
Otherwise, authentification failure, it is believed that the image to be detected is the forgery of original image or distorts version.
4. the authentication method according to claim 3 based on cmos image sensor PUF, it is characterised in that: the step C) comparison original image cryptographic Hash R and image to be detected cryptographic Hash R ' in, by calculating original image cryptographic Hash R and to be detected Hamming distance d between image cryptographic Hash R ' is measured,
Wherein, HD () indicates normalized Hamming distance, i.e., the bit difference between the string of binary characters of two equal lengths Different part;For mould 2 plus operation, RiFor block B in original imageiCorresponding cryptographic Hash, Ri' it is block B in image to be detectediIt is corresponding Cryptographic Hash;
If d > η, η are to distort threshold value, then it is assumed that the content of the image to be detected has been tampered;Otherwise, then it is assumed that the mapping to be checked No change has taken place or only have passed through normal image processing operations for the content of picture.
5. the authentication method according to claim 3 based on cmos image sensor PUF, it is characterised in that: the step C) in think the image to be detected be original image forgery or distort version, specifically include following several situations,
(1) image to be detected distorts version for original image, and the region being tampered then passes through unmatched bit Position determines;
(2) image to be detected is the forgery version of original image, and content is true, but the value of timestamp is changed Become;
(3) image to be detected is not the camera institute captured image by capture original image;
(4) the case where any combination of three cases above.
CN201610956396.6A 2016-10-27 2016-10-27 Hash algorithm and authentication method based on cmos image sensor PUF Active CN106503721B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201610956396.6A CN106503721B (en) 2016-10-27 2016-10-27 Hash algorithm and authentication method based on cmos image sensor PUF

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201610956396.6A CN106503721B (en) 2016-10-27 2016-10-27 Hash algorithm and authentication method based on cmos image sensor PUF

Publications (2)

Publication Number Publication Date
CN106503721A CN106503721A (en) 2017-03-15
CN106503721B true CN106503721B (en) 2019-07-16

Family

ID=58321536

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201610956396.6A Active CN106503721B (en) 2016-10-27 2016-10-27 Hash algorithm and authentication method based on cmos image sensor PUF

Country Status (1)

Country Link
CN (1) CN106503721B (en)

Families Citing this family (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106972934A (en) * 2017-04-28 2017-07-21 山东大学 A kind of camera images storage system based on PUF
CN107257285B (en) * 2017-07-20 2023-03-10 中国工程物理研究院电子工程研究所 Authentication system based on single photon excitation and optical PUF
CN107395369B (en) * 2017-08-19 2021-03-02 大家传承网络科技(深圳)有限公司 Authentication method, access method and system for self-contained equipment of mobile Internet
CN107766750B (en) * 2017-11-22 2023-05-09 河海大学常州校区 PUF circuit based on threshold voltage reference
CN110858803B (en) * 2018-08-23 2022-10-04 中国电信股份有限公司 Authentication method, system, server, and computer-readable storage medium
CN108898191A (en) * 2018-09-26 2018-11-27 苏州米特希赛尔人工智能有限公司 Convolutional neural networks feature-extraction images sensor
CN109618124A (en) * 2018-09-26 2019-04-12 苏州米特希赛尔人工智能有限公司 Feature-extraction images sensor
CN112712090A (en) * 2019-10-24 2021-04-27 北京易真学思教育科技有限公司 Image processing method, device, equipment and storage medium
CN111161259B (en) * 2019-12-31 2021-06-22 支付宝(杭州)信息技术有限公司 Method and device for detecting whether image is tampered or not and electronic equipment
CN111460526B (en) * 2020-04-17 2021-10-12 支付宝(杭州)信息技术有限公司 Image data recording, acquiring and verifying method and device based on block chain

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102325131A (en) * 2011-07-20 2012-01-18 北京邮电大学 Bidirectional identity authentication method for wireless sensor network node
CN102546149A (en) * 2012-01-16 2012-07-04 华南理工大学 Crypto chip system and secret key extraction method
CN103778374A (en) * 2014-02-19 2014-05-07 邹候文 Trusted terminal, double-channel card, anti-cloning chip, chip fingerprint and channel attack resistance method
CN103778590A (en) * 2012-10-24 2014-05-07 航天信息股份有限公司 Method and device for utilizing digital image to store and transmit information
CN104392207A (en) * 2014-11-10 2015-03-04 天津大学 Characteristic encoding method for recognizing digital image content

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9996480B2 (en) * 2012-07-18 2018-06-12 Analog Devices, Inc. Resilient device authentication system with metadata binding

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102325131A (en) * 2011-07-20 2012-01-18 北京邮电大学 Bidirectional identity authentication method for wireless sensor network node
CN102546149A (en) * 2012-01-16 2012-07-04 华南理工大学 Crypto chip system and secret key extraction method
CN103778590A (en) * 2012-10-24 2014-05-07 航天信息股份有限公司 Method and device for utilizing digital image to store and transmit information
CN103778374A (en) * 2014-02-19 2014-05-07 邹候文 Trusted terminal, double-channel card, anti-cloning chip, chip fingerprint and channel attack resistance method
CN104392207A (en) * 2014-11-10 2015-03-04 天津大学 Characteristic encoding method for recognizing digital image content

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CMOS Image Sensor Based Physical UNCLONABLE Function for Coherent Sensor-Level Authentication;Yuan Cao et al.;《IEEE TRANSACTIONS ON CIRCUITS AND SYSTEMS_I: REGULAR PAPERS》;20151130;第62卷(第11期);第2.1节第一行,第2.2节,第2.4节
基于图像正则化和DCT的变换的感知哈希技术;安坤 等;《工业控制计算机》;20140331;第27卷(第3期);第三节A部分,B部分,第4节F部分、图3-4,图13

Also Published As

Publication number Publication date
CN106503721A (en) 2017-03-15

Similar Documents

Publication Publication Date Title
CN106503721B (en) Hash algorithm and authentication method based on cmos image sensor PUF
Tang et al. Robust image hashing with ring partition and invariant vector distance
Wang et al. Detection of image region duplication forgery using model with circle block
Qin et al. Perceptual image hashing with selective sampling for salient structure features
CN102096894B (en) Image fragile watermarking algorithm capable of realizing accurate positioning of tampered region
Tomioka et al. Robust digital camera identification based on pairwise magnitude relations of clustered sensor pattern noise
Pal et al. Watermarking scheme using local binary pattern for image authentication and tamper detection through dual image
CN104636764B (en) A kind of image latent writing analysis method and its device
Hou et al. Detection of hue modification using photo response nonuniformity
Sowmya et al. Video authentication using spatio temporal relationship for tampering detection
CN104217387A (en) Image watermark embedding and extracting method and device based on quantization embedding
CN111104872A (en) GF-2 image integrity authentication method applying SIFT and SVD perceptual hashing
Pal et al. Robust watermarking scheme for tamper detection and authentication exploiting CA
Cao et al. Using image sensor PUF as root of trust for birthmarking of perceptual image hash
Ouyang et al. A semi-fragile watermarking tamper localization method based on QDFT and multi-view fusion
Saikia et al. Image authentication under geometric attacks via concentric square partition based image hashing
Mushtaq et al. Novel method for image splicing detection
CN102881008B (en) Based on the anti-rotation image Hash method of annulus statistical nature
Chaturvedi et al. A novel approach for data hiding using LSB on edges of a Gray scale cover images
Zhu et al. Recaptured image detection through enhanced residual-based correlation coefficients
CN102945542A (en) Region-of-interest authentication and tampering detection digital watermark method
Manjunatha et al. A survey on image forgery detection techniques
Neelima et al. Perceptual hash function for images based on hierarchical ordinal pattern
Xiao et al. A semi-fragile watermarking tolerant of Laplacian sharpening
Doegar et al. Image forgery detection based on fusion of lightweight deep learning models

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210707

Address after: 213200 No.26 Heshan Ring Road, Jintan Economic Development Zone, Changzhou City, Jiangsu Province

Patentee after: JIANGSU WOERSON ELECTRONIC TECHNOLOGY Co.,Ltd.

Address before: 213022, No. 200 Jinling North Road, Jiangsu, Changzhou

Patentee before: CHANGZHOU CAMPUS OF HOHAI University