CN108182220A - Image search method based on privacy of user protection in Cloud Server - Google Patents

Image search method based on privacy of user protection in Cloud Server Download PDF

Info

Publication number
CN108182220A
CN108182220A CN201711423527.5A CN201711423527A CN108182220A CN 108182220 A CN108182220 A CN 108182220A CN 201711423527 A CN201711423527 A CN 201711423527A CN 108182220 A CN108182220 A CN 108182220A
Authority
CN
China
Prior art keywords
image
key
encrypted
color
repository
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201711423527.5A
Other languages
Chinese (zh)
Inventor
刘红
刘博�
肖云鹏
董林珏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing University of Post and Telecommunications
Original Assignee
Chongqing University of Post and Telecommunications
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing University of Post and Telecommunications filed Critical Chongqing University of Post and Telecommunications
Priority to CN201711423527.5A priority Critical patent/CN108182220A/en
Publication of CN108182220A publication Critical patent/CN108182220A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • G06F16/5838Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content using colour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/90Determination of colour characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/10Image acquisition modality
    • G06T2207/10024Color image

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Library & Information Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Health & Medical Sciences (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Processing Or Creating Images (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The present invention relates to image retrieval technologies field, the image search method based on privacy of user protection in more particularly to a kind of Cloud Server, including:First user creates repository, and obtains storage library key;The image that repository will be stored in is encrypted, obtains encrypted image and image key;Using color character value generation query image, the vision bag of words of encrypted image, and built and indexed according to the color character value and vision bag of words of encrypted image;According to encrypted image and storage library key generation search trapdoor;Encrypted image is scanned for;One aspect of the present invention reduces the expense of client; on the other hand; colouring information can be detached with texture information, enabling using the different encryption technologies with different attribute, and secret protection content-based image retrieval be allowed to be performed by not trusted Cloud Server.

Description

Image search method based on privacy of user protection in Cloud Server
Technical field
The present invention relates to image retrieval technologies fields, are protected in Cloud Server based on privacy of user more particularly in Cloud Server The image search method of shield.
Background technology
Vision data is a part of Global Internet maximum flow in enterprises and individuals' usage scenario.Daily generation and The quantity of shared image constantly increases.The so a large amount of data of storage are always as solving using cloud storage and cloud computing Certainly scheme, so the such huge data of processing become the driving factors of data outsourcing service.According to report, these are serviced, such as Instagram and Flickr, it has also become increase one of maximum Internet service.It is in addition, big in both privately and publicly owned's repository The availability of spirogram picture results in the need for search and retrieval solution based on content naturally.
Although data outsourcing, i.e., above-mentioned cloud computing infrastructure, it appears that be to support large-scale image storage and retrieval system Common solution, but it actually data control and privacy in terms of have new challenge.This is caused by outer bag data Inevitable outcome, this often means that release control, even possesses completely sometimes.Nearest news has also been provided clearly Evidence, so should not it is expected that cloud provider can protect privacy.In addition, the rogue system administrator for the work of cloud provider is The data on trustship cloud machine can be accessed completely.Finally, external hackers can utilize software vulnerability to obtain unwarranted visit Ask the power of server.ICloud images storage service and the nearest event of famous person's photo loophole illustrate this to a certain extent The importance stored to vision data based on cloud is threatened a bit.
The conventional method for solving privacy in this case is sensitive data to be encrypted before outsourcing, and in client End runs all calculating.But since data must be downloaded constantly, decryption, processing and safety are uploaded again, so which results in Too many client overhead.Many application programs particularly in very big data set, such as have content-based image retrieval The pattern library of (Content-based image retrieval, CBIR) service, the online and mobile application journey of upper operation Sequence can not cope with this expense.More feasible method is that outsourcing calculates and performs operation to the encryption data of server end.At this The existing suggestion in one field still in theory stage, that is, needs the technology of complete homomorphic cryptography, this be still calculate on too It takes.However, part homomorphic encryption scheme and designed for solving the problems, such as that the symmetric key solution of specific search is one A good alternative solution can generate practical as a result, providing safety (privacy) and availability simultaneously.Unfortunately, even if These solutions calculate too complicated for being widely applied, and especially with regard to extensive, the newer image of dynamic is deposited It is even more to the support of privately owned storage CBIR in storage cavern.
Invention content
In view of the above problems, the present invention provides the image search method based on privacy of user protection in a kind of Cloud Server, Including:
S1:First user creates repository, and obtains storage library key;
S2:The image that repository will be stored in is encrypted, obtains encrypted image and image key;
S3:Using color character value generation query image, the vision bag of words of encrypted image, and according to the color of encrypted image Characteristic value and vision bag of words (bag of visual words, BOVW) structure index;
S4:According to encrypted image and storage library key generation search trapdoor;
S5:Encrypted image is scanned for.
Preferably, generation repository includes:
S11:Repository is generated, repository is created by single user, and after creating repository, which will generate new deposit Storage cavern key;
S12:Generation storage library key, passes through pseudo-random generator g to the integer in the range of random seed [0 ..., 100] Independent random arrangement three times is carried out to generate repository key;
S13:It is shared to store library key, key is shared to the user of other mandates after user's generation storage library key, His authorized user can store picture or search pictures in the repository.
Preferably, the first user creates repository, and obtains repository key and include:
The random alignment of generation storage library key by pseudo-random generator g to random seed [0 ..., 100] in the range of Integer carries out random alignment three times and generates variable, is expressed as:
rkH, rkS, rkV← RandPerm (g, [0 ..., 100]), rk={ rkH, rkS, rkV};
Wherein, rk={ rkH, rkS, rkVRepresent storage library key, rkHFor the sub-key of tone H, rkSFor saturation degree S's Sub-key, rkVFor the sub-key of brightness V, ← expression assignment.
Preferably, the image in repository is encrypted, obtains encrypted image and image key includes:
S21:Generate image key;
S22:Color image pixel value is encrypted;
S23:Picture material is encrypted.
On the one hand the present invention reduces client for the large-scale newer image repository of dynamic of secret protection outsourcing memory scan The expense at end;On the other hand, colouring information can be detached with texture information, enabling be added using the difference with different attribute Secret skill art, and secret protection content-based image retrieval is allowed to be performed by not trusted Cloud Server.
Description of the drawings
Fig. 1 is the flow for the image search method protected in Cloud Server based on privacy of user in Cloud Server of the present invention Figure;
Fig. 2 is the model for the image search method protected in Cloud Server based on privacy of user in Cloud Server of the present invention Figure;
Fig. 3 is the flow chart of present invention structure index;
Fig. 4 is preceding 10 characteristic value instance graphs of the color feature value of tone of the present invention;
Fig. 5 is the example flow chart that user of the present invention searches for encryption picture in repository.
Specific embodiment
It in order to better illustrate present disclosure, develops simultaneously embodiment below with reference to Figure of description, to the present invention's Specific embodiment is further elaborated.
The illustraton of model of the present invention, such as Fig. 2, foundation, image encryption and three overall process of image retrieval including repository.
Image search method based on privacy of user protection in a kind of Cloud Server of the present invention, such as Fig. 1, including:
S1:Repository is generated, user each first can generate a pattern library, while generate a repository Key, and repository is passed to high in the clouds, it specifically includes:
S11:User creates repository, and repository is created by single user, and after creating repository, which deposits generation Storage cavern key;
S12:Generation storage library key, can be only three times by being carried out to the value in the range of random seed [0 ..., 100] Vertical random alignment generates repository key, these arrangements can generate variable by pseudo-random generator g:
rkH, rkS, rkV← RandPerm (g, [0 ..., 100]), rk={ rkH, rkS, rkV};
Above formula generation storage library key rk={ rkH, rkS, rkV, storage library key rk includes three sub-keys:rkHFor color Adjust the sub-key of H, rkSFor the sub-key of saturation degree S, rkVSub-key for brightness V;Wherein in random seed [0 ..., 100] Value can be expressed as the tone (Hue, H) of color space, own in saturation degree (Saturation, S) and brightness (Value, V) Possible color value, and each different sub-key is generated by Color Channel;
Encryption can allow possible identical value to be maintained in same domain in this way, it is possible to reduce ciphertext extends, and allows " by original Sample " completes the operations such as CBIR and index.
S13:It is shared to store library key, key is shared to the user of other mandates after user's generation storage library key, His authorized user can store picture or search pictures in the repository.
If the authorized user of S2 repositories stores picture in storage, need to add image before storage It is close, encrypted image and image key are obtained, wherein ciphering process is divided into two steps:The first step is that the pixel color value of image is added Close, second step is to replace the location of pixels of image;It can very safely concealed encrypted pixel by the displacement of the location of pixels of image Color value, while the content of image can be protected, including:
S21:Image key is generated, by the parameter that 128 pseudo-random bits generation safety is asked to pseudo-random generator g spik, enable spikImage key ik is generated by probability encryption algorithm.
S22:Color image pixel value is encrypted, i.e. the pseudo-random permutation by using standard on all pixels color value P protects color of image feature, specifically includes:
It can be by using the storage library key rk={ rk generated in S12 steps for the pixel color value of imageH, rkS, rkV, deterministically replacement pixel color value is encrypted in Color Channel, and Color image pixel value ciphering process is specially:
Wherein,It is the key rk by color component zzTo pzIt is encrypted, H represents tone, and S represents saturation Degree, V represent brightness, and I represents original image, pzRepresent the color component z, C in pixel pIRepresent encrypted image.
S23:Picture material is encrypted, in step S22 be can than the color value of relatively safe concealed encrypted pixel, but It is due to color quantitative attributes really, the existing textural characteristics in original image will keep visible;The present invention in order to protect completely Picture material is protected, the method for employing random pixel location displacement by the way that the row and column of pixel is shifted, specifically includes:
The ik generated by the use of step S21 is instantiated as encryption seed;
For the row of each pixel, one between 1 and picture altitude is generated at random with pseudo-random generator g Pseudorandom values r1, and row in the position move from top to bottom, until spilling into its starting position;
After all row are all by random shift, for the row of each pixel, with pseudo-random generator g generations one at random A pseudorandom values r between 1 and picture traverse2, and row in the position moves from left to right, is opened until spilling into it Beginning position;
It is extended during this Encryption Algorithm without ciphertext, ciphering process is expressed as:
Each image can be there are one unique image key ik, when the image of identical patterns is repeatedly deposited by different titles Storage, can also possess no image key ik;In addition, the step effectively conceals existing textured pattern in image, make The correlation between ciphertext in plain text can not possibly be inferred in calculating, mobile row and column rather than pseudorandom are selected in ciphering process All single pixel positions are replaced, are because its more effective performance is more preferable;Add if other authorized users of repository need to search for Close picture, it is necessary to apply for query image and image key to the user for storing this picture.
S3:Search to encrypted image for convenience generates vision bag of words using the color character value of image and builds rope Draw, in Cloud Server, the encrypted image of receiving is handled before by storage and indexes and then perform the image based on content Retrieval;Two main steps of encrypted image processing are feature extraction and aspect indexing;Feature extraction is to extract the face of image Color characteristic, will establish aspect indexing after feature is extracted, and the present invention uses vision bag of words representation to be built for each warehouse Found a vocabulary and a reverse list index;End user specifically illustrates according to search trapdoor retrieval image, such as Fig. 2 How in the index to one safety of picture construction, ensure the safety of image, specifically include:
S31:It first has to realize feature extraction, extracts the color characteristic being characterized in color model HSV in the present invention And their color histogram, for each encrypted image and each Color Channel, Cloud Server passes through the tone to image Pixel number when H, saturation degree S and brightness V take different values in color space in figure is counted to build color histogram, Such as the value of HSV can be H=16, S=4, V=2 in the color space of 128 dimensions, or H=8, S=4, V=4; Wave crest on color histogram is just able to divided to come, and this separated foundation is exactly the spatial information of color;By Nogata Figure is divided into after fragmentary several columns, can regard each column group as a color characteristic, its specific value by top Lai It determines;Finally from tone (H), numerical value maximum n is respectively selected as query image Q's in the column group of saturation degree (S) and brightness (V) Color feature value, wherein n≤10;By taking the color feature value of tone H as an example, such as Fig. 4, before the tone H for choosing a certain width picture 10 color feature values, wherein abscissa represent color value, and ordinate represents the number of color value, each column group's table in figure Show a feature, i.e. a vocabulary, the top in column group represents color feature value, and specific numerical value is determined by top.
S32:One vocabulary book and a reverse list index, structure are built for a warehouse by using BOVW representations The flow of index such as Fig. 3 generates encrypted image, further according to the encrypted image color feature value structure of extraction according to original image first It indexes, this indexing means built according to color feature value have good search performance and autgmentability, in BOVW models In, feature vector by hierarchical cluster to words tree (also referred to as code book), wherein each node represent to collect and leaf in representative Property feature vector select node as most representative node (being known as visual word);It, can be by dividing after code book is created Additional image is prevented to level dynamically to store additional image;According in some distance functions, this root returns closest Visual word;Finally, Cloud Server builds a reverse list index, regarding in their image list and image Feel the frequency score of word, it is preferred that the distance function of this patent selection is Hamming distance:
D (a, b)=∑ a ⊕ b;
Wherein, d (a, b) represents the distance between root and visual word, and a represents root, and b represents visual word, and ⊕ represents different Or operation.
S4:Generation search trapdoor, searching for trapdoor first needs query image and storage library key, then to obtain image Image key generates search trapdoor finally by Encryption Algorithm, specifically includes:
The effect of search trapdoor is the search encrypted image similar to query image, and the encryption factor of encrypted image includes depositing Storage cavern key, image key and query image in order to which search trapdoor is made not exclusively to reveal encrypted image information, select repository close The factor of key and query image as search trapdoor, i.e., using query image Q and storage library key rk as the input of search trapdoor;
Search trapdoor is generated using the algorithm identical with image encryption, user can be utilized to search image storage Library, the user for possessing storage library key rk is able to access that the color value of all images of storage in storage, but user The texture information of respective image can not be obtained, and storage library key rk can not also be used to search for other repositories, i.e., one storage Warehousing key uniquely corresponds to a repository;Because when trapdoor is searched in generation, use identical with encrypted image Algorithm, this just illustrates that it is also that can decrypt to search for trapdoor, it is only necessary to which user possesses the key of encrypted image, just stores them It is compared in storage and then with the image in repository, generating the process of trapdoor can be expressed as:
Using the algorithm generation search trapdoor identical with image encryption process, the generation for searching for trapdoor is expressed as:
Wherein,Expression passes through the key rk of color component z in original imagezTo pzIt is encrypted, pzIt represents Color component z, p in the pixel p of original imagezRepresent the color component z in the pixel p of original image.
S5:Encrypted image is scanned for, such as Fig. 5, including:
Third authorized user searches for image by searching for trapdoor using query image in repository, after the completion of search, storage The highest top n encrypted image of warehousing feedback searching score gives third authorized user, because image key is one with encrypted image One correspondence uses image key, it is possible to the corresponding encrypted image of image key is unlocked, so as to obtain original to these images Beginning image, specifically includes:
Cloud Server can be provided search trapdoor by the query image to search for and receive the searching request of user, when connecing When receiving new search trapdoor, Cloud Server extracts its color feature vector, and is most connect by sending it to code book to find Near visual word;The visual word of query image can be used for accessing the index of repository, and list is issued accordingly in acquisition process; For the image quoted at least one publication list, retrieval score is calculated for the image;The visual word of query image can be by {ε(Q1), ε (Q2) ..., ε (QN) represent, the visual word of encrypted image can be by { ε (D1), ε (D2) ..., ε (DN) represent, M Represent the sum of the encrypted image in repository, NiRepresent the picture number for including visual word i;The information that different visual words carries Amount is different, can add a weight to visual word here, wherein weight is expressed asSo query graph after weighting Picture and encrypted image can be expressed as:
Wherein, QOPERepresent the query image after weighting, DOPERepresent the encrypted image after weighting, QiRepresent query image Ith feature, Qi' represent weighting after query image ith feature, DiRepresent encrypted image ith feature, Di' represent weighting The ith feature of encrypted image afterwards, ε (Di) represent encrypted image ith feature visual word, ε (Qi) represent query image The visual word of ith feature, M represent the sum of encrypted image in repository, NiRepresent the picture number for including visual word i;
During image retrieval, server can compare the color characteristic of Cryptographic in query image and repository The similarity of value, query image and repository image is retrieved score and can be obtained by lower formula:
Finally, cloud will retrieve the highest top n image of score and return to user, parameters of the wherein N for user setting, BOVW Representation ensures only have maximally related image that must be compared in obtaining step by step, after these ranking results are received, user It can be by asking corresponding image key from its owner come complete access of the explicit request to image.
User can retrieve required image by searching for trapdoor, but the image and query image searched for will pass through Decryption, decrypting process is the process opposite with ciphering process, so the pseudorandom values generated at random must be with identical with encryption, institute Included with the specific steps of decryption:
Wherein,Represent withThe corresponding decrypting process of ciphering process,Represent encrypted image Pixel cpIn color component z.
How the present invention carries out safe image retrieval from Cloud Server, it is proposed that one kind is used for secret protection outsourcing Storage and the method for the large-scale newer pattern library of dynamic of retrieval, this patent is from the encryption of image, the structure that repository indexes From the aspect of retrieval three with encryption area image, using the separability of image attributes, a kind of new encipherment scheme is constructed, The privacy of image can be more effectively protected, and is also improved a lot in retrieval performance.
One of ordinary skill in the art will appreciate that all or part of step in the various methods of above-described embodiment is can It is completed with instructing relevant hardware by program, which can be stored in a computer readable storage medium, storage Medium can include:ROM, RAM, disk or CD etc..
Embodiment provided above has carried out the object, technical solutions and advantages of the present invention further detailed description, institute It should be understood that embodiment provided above is only the preferred embodiment of the present invention, be not intended to limit the invention, it is all Any modification, equivalent substitution, improvement and etc. made for the present invention within the spirit and principles in the present invention, should be included in the present invention Protection domain within.

Claims (10)

1. the image search method based on privacy of user protection in Cloud Server, which is characterized in that including:
S1:First user creates repository, and obtains storage library key;
S2:The image that repository will be stored in is encrypted, obtains encrypted image and image key;
S3:Using color character value generation query image, the vision bag of words of encrypted image, and according to the color character of encrypted image Value and vision bag of words structure index;
S4:According to encrypted image and storage library key generation search trapdoor;
S5:Encrypted image is scanned for.
2. the image search method based on privacy of user protection in Cloud Server according to claim 1, which is characterized in that First user creates repository, and obtains repository key and include:
S11:Repository is generated, repository is created by single user, and after creating repository, it is close which will generate repository Key;
S12:Generation storage library key, the integer in the range of random seed [0 ..., 100] is carried out by pseudo-random generator g Independent random arranges to generate repository key three times;
S13:It is shared to store library key, key is shared to the user of other mandates, other are awarded after user's generation storage library key Picture or search pictures can be stored in the repository by weighing user.
3. the image search method based on privacy of user protection in Cloud Server according to claim 2, which is characterized in that Generation repository key includes:
The random alignment of generation storage library key generates variable by pseudo-random generator g, is expressed as:
rkH, rkS, rkV← RandPerm (g, [0 ..., 100]), rk={ rkH, rkS, rkV};
Wherein, rk={ rkH, rkS, rkVRepresenting storage library key, repository key includes the sub-key rk of tone HH, saturation degree S Sub-key rkS, the sub-key rk of brightness VV, ← represent assignment.
4. the image search method based on privacy of user protection in Cloud Server according to claim 1, which is characterized in that The image in repository is encrypted, and obtains encrypted image and image key includes:
S21:Generate image key;
S22:Color image pixel value is encrypted;
S23:Picture material is encrypted.
5. the image search method based on privacy of user protection in Cloud Server according to claim 4, which is characterized in that The encryption of Color image pixel value is included:
Color of image feature is protected using the pseudo-random permutation of standard to all pixels color value, using a particular color domain Pseudo-random permutation, for image pixel color value by storing library key rk deterministically replacement pixels in Color Channel Color value is encrypted, and Color image pixel value ciphering process is expressed as:
Wherein,Expression passes through the key rk of color component z in original imagezTo pzIt is encrypted, H represents tone, S Represent saturation degree, V represents brightness, and I represents original image, pzRepresent the color component z, C in the pixel p of original imageIIt represents to add Close image.
6. the image search method based on privacy of user protection in Cloud Server according to claim 4, which is characterized in that Picture material encryption is included:
For the row of each pixel, with pseudo-random generator g at random one puppet between 1 and picture altitude of generation with Machine value r1, and row in the position move from top to bottom, until spilling into its starting position;
After all row are all by random shift, for the row of each pixel, with pseudo-random generator g at random generation one between A pseudorandom values r between 1 and picture traverse2, and row in the position moves from left to right, until spilling into its start bit It puts, ciphering process is expressed as:
Wherein, CIRepresent encrypted image, h represents the height of image, and w represents the width of image, and x represents the row of image, and y represents figure The row of picture.
7. the image search method based on privacy of user protection in Cloud Server according to claim 1, which is characterized in that Color character value generation query image, the vision bag of words using encrypted image, and according to the color character value of encrypted image Include with vision bag of words structure index:
Color feature value of tone, saturation degree and the brightness of S31, first statistics encrypted image in color model, obtains color Feature histogram, and query image is generated according to the part colours characteristic value of encrypted image;
S32, a vocabulary book is built for a pattern library using vision bag of words representation according to color characteristic value histogram It is indexed with a reverse list.
8. the image search method based on privacy of user protection in Cloud Server according to claim 1, which is characterized in that It is described to be included according to encrypted image and storage library key generation search trapdoor:
Using the color characteristic generation search trapdoor of original image image, the generation for searching for trapdoor is expressed as:
Wherein, Q represents query image,Expression passes through the key rk of color component z in original imagezTo pzIt carries out Encryption, pzRepresent that color component z, H in the pixel p of original image represent tone, S represents saturation degree, and V represents brightness, and h is represented The height of image, w represent the width of image, and x represents the row of image, and y represents the row of image, and I represents original image, r1、r2For puppet Random value, ← expression assignment.
9. the image search method based on privacy of user protection in Cloud Server according to claim 1, which is characterized in that It is described that encrypted image is scanned for including:Third authorized user is searched for by searching for trapdoor in repository using query image Image, after the completion of search, the highest top n encrypted image of repository feedback searching score gives third authorized user, to N number of encryption Image is decrypted one by one using image key, and the encrypted image for being capable of successful decryption is exactly the figure that third authorized user searches Picture.
10. the image search method based on privacy of user protection in Cloud Server according to claim 9, feature exist In the retrieval score includes:
The similarity for defining query image and the encrypted image in repository is retrieval score, is expressed as:
Wherein, Qi' represent weighting after query image ith feature, Di' represent weighting after encrypted image ith feature, QOPE Represent the query image after weighting, DOPERepresent the encrypted image after weighting.
CN201711423527.5A 2017-12-25 2017-12-25 Image search method based on privacy of user protection in Cloud Server Pending CN108182220A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711423527.5A CN108182220A (en) 2017-12-25 2017-12-25 Image search method based on privacy of user protection in Cloud Server

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711423527.5A CN108182220A (en) 2017-12-25 2017-12-25 Image search method based on privacy of user protection in Cloud Server

Publications (1)

Publication Number Publication Date
CN108182220A true CN108182220A (en) 2018-06-19

Family

ID=62547384

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711423527.5A Pending CN108182220A (en) 2017-12-25 2017-12-25 Image search method based on privacy of user protection in Cloud Server

Country Status (1)

Country Link
CN (1) CN108182220A (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108932690A (en) * 2018-07-04 2018-12-04 合肥信亚达智能科技有限公司 A method of improving middle tone and shadow image raster anti-counterfeiting performance
WO2019242254A1 (en) * 2018-06-20 2019-12-26 暨南大学 Image area copy detection method supporting privacy protection function
CN110806203A (en) * 2018-08-06 2020-02-18 拓连科技股份有限公司 Vehicle position determination method and system
CN112000833A (en) * 2020-07-29 2020-11-27 西安电子科技大学 Encrypted image security retrieval method and retrieval system under edge environment
CN112528064A (en) * 2020-12-10 2021-03-19 西安电子科技大学 Privacy-protecting encrypted image retrieval method and system
CN112883403A (en) * 2021-03-18 2021-06-01 广西师范大学 Verifiable encrypted image retrieval privacy protection method
CN113343000A (en) * 2021-05-17 2021-09-03 杭州未名信科科技有限公司 Image encryption method and device based on national cryptographic algorithm, electronic equipment and medium

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101520885A (en) * 2008-02-28 2009-09-02 富士通株式会社 Image decrypting apparatus, image encrypting apparatus, and image decrypting method
CN101843087A (en) * 2007-09-13 2010-09-22 Nxp股份有限公司 Encryption by pixel property separation
CN102196320A (en) * 2011-04-15 2011-09-21 江苏省现代企业信息化应用支撑软件工程技术研发中心 Image encrypting and decrypting system
CN104331448A (en) * 2014-10-29 2015-02-04 上海大学 Encrypted domain image retrieval method based on JPEG (Joint Picture Expert Group) image alternating current coefficient histograms
CN104615642A (en) * 2014-12-17 2015-05-13 吉林大学 Space verification wrong matching detection method based on local neighborhood constrains
CN104851070A (en) * 2015-05-08 2015-08-19 陕西师范大学 Foreground and background separation-based image encryption and decryption methods
CN104978536A (en) * 2015-07-08 2015-10-14 合肥高维数据技术有限公司 Privacy protection cloud image management system
CN106059761A (en) * 2016-07-19 2016-10-26 广东工业大学 Encrypted image search method in support of group sharing and key update in cloud storage environment
CN106599311A (en) * 2016-12-29 2017-04-26 广州市奥威亚电子科技有限公司 Cloud computation-based internet education platform resource library image retrieval method
CN107480163A (en) * 2017-06-19 2017-12-15 西安电子科技大学 The efficient ciphertext image search method of secret protection is supported under a kind of cloud environment

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101843087A (en) * 2007-09-13 2010-09-22 Nxp股份有限公司 Encryption by pixel property separation
CN101520885A (en) * 2008-02-28 2009-09-02 富士通株式会社 Image decrypting apparatus, image encrypting apparatus, and image decrypting method
CN102196320A (en) * 2011-04-15 2011-09-21 江苏省现代企业信息化应用支撑软件工程技术研发中心 Image encrypting and decrypting system
CN104331448A (en) * 2014-10-29 2015-02-04 上海大学 Encrypted domain image retrieval method based on JPEG (Joint Picture Expert Group) image alternating current coefficient histograms
CN104615642A (en) * 2014-12-17 2015-05-13 吉林大学 Space verification wrong matching detection method based on local neighborhood constrains
CN104851070A (en) * 2015-05-08 2015-08-19 陕西师范大学 Foreground and background separation-based image encryption and decryption methods
CN104978536A (en) * 2015-07-08 2015-10-14 合肥高维数据技术有限公司 Privacy protection cloud image management system
CN106059761A (en) * 2016-07-19 2016-10-26 广东工业大学 Encrypted image search method in support of group sharing and key update in cloud storage environment
CN106599311A (en) * 2016-12-29 2017-04-26 广州市奥威亚电子科技有限公司 Cloud computation-based internet education platform resource library image retrieval method
CN107480163A (en) * 2017-06-19 2017-12-15 西安电子科技大学 The efficient ciphertext image search method of secret protection is supported under a kind of cloud environment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
N. CAO等: ""Privacy-Preserving Query over Encrypted Graph-Structured Data in Cloud Computing"", 《2011 31ST INTERNATIONAL CONFERENCE ON DISTRIBUTED COMPUTING SYSTEMS》 *
李清亮: ""图像检索中判别性增强研究"", 《中国博士学位论文全文数据库 信息科技辑》 *

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2019242254A1 (en) * 2018-06-20 2019-12-26 暨南大学 Image area copy detection method supporting privacy protection function
CN108932690A (en) * 2018-07-04 2018-12-04 合肥信亚达智能科技有限公司 A method of improving middle tone and shadow image raster anti-counterfeiting performance
CN110806203A (en) * 2018-08-06 2020-02-18 拓连科技股份有限公司 Vehicle position determination method and system
CN112000833A (en) * 2020-07-29 2020-11-27 西安电子科技大学 Encrypted image security retrieval method and retrieval system under edge environment
CN112000833B (en) * 2020-07-29 2023-02-28 西安电子科技大学 Encrypted image security retrieval method and retrieval system under edge environment
CN112528064A (en) * 2020-12-10 2021-03-19 西安电子科技大学 Privacy-protecting encrypted image retrieval method and system
CN112528064B (en) * 2020-12-10 2022-12-13 西安电子科技大学 Privacy-protecting encrypted image retrieval method and system
CN112883403A (en) * 2021-03-18 2021-06-01 广西师范大学 Verifiable encrypted image retrieval privacy protection method
CN113343000A (en) * 2021-05-17 2021-09-03 杭州未名信科科技有限公司 Image encryption method and device based on national cryptographic algorithm, electronic equipment and medium

Similar Documents

Publication Publication Date Title
CN108182220A (en) Image search method based on privacy of user protection in Cloud Server
EP3168771B1 (en) Poly-logarythmic range queries on encrypted data
CN104765848B (en) What support result efficiently sorted in mixing cloud storage symmetrically can search for encryption method
US10833841B2 (en) Leakage-free order-preserving encryption
CN105871543B (en) Multiple key cipher text retrieval method under more data owner's backgrounds based on attribute
JP5816299B2 (en) Secret search method and secret search device
CN106203146B (en) Big data safety management system
CN107480163A (en) The efficient ciphertext image search method of secret protection is supported under a kind of cloud environment
CN106599311A (en) Cloud computation-based internet education platform resource library image retrieval method
CN109493017A (en) Credible outsourcing storage method based on block chain
CN110166466A (en) It is a kind of efficiently the multi-user of renewal authority to can search for encryption method and system
Asharov et al. Tight tradeoffs in searchable symmetric encryption
US10984130B2 (en) Efficiently querying databases while providing differential privacy
EP4227841A1 (en) Systems and methods for tracking propagation of sensitive data
Wang et al. Towards secure and effective utilization over encrypted cloud data
CN110413652A (en) A kind of big data privacy search method based on edge calculations
CN108021677A (en) The control method of cloud computing distributed search engine
CN112000632A (en) Ciphertext sharing method, medium, sharing client and system
CN106980796A (en) MDB is based under cloud environment+The multiple domain of tree connects the searching method of keyword
CN108768639A (en) A kind of public key order-preserving encipherment scheme
JP4050050B2 (en) Relational database, index table creation method in the relational database, range search method in the relational database, and rank search method for the range search
CN109740378B (en) Security pair index structure resisting keyword privacy disclosure and retrieval method thereof
CN106874379A (en) A kind of multidimensional interval search method and system towards ciphertext cloud storage
Cuzzocrea et al. An effective and efficient technique for supporting privacy-preserving keyword-based search over encrypted data in clouds
CN105303121B (en) The Safety query method, apparatus and system of a kind of High dimensional space data

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination