CN110298363A - A kind of secret protection LBP feature extracting method on encrypted image - Google Patents

A kind of secret protection LBP feature extracting method on encrypted image Download PDF

Info

Publication number
CN110298363A
CN110298363A CN201910570242.7A CN201910570242A CN110298363A CN 110298363 A CN110298363 A CN 110298363A CN 201910570242 A CN201910570242 A CN 201910570242A CN 110298363 A CN110298363 A CN 110298363A
Authority
CN
China
Prior art keywords
image
pixel value
encrypted
lbp feature
lbp
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910570242.7A
Other languages
Chinese (zh)
Inventor
马建峰
杨腾飞
苗银宾
郭晶晶
李颖莹
王祥宇
马卓然
李佳忆
孟倩
侯高攀
冯晓琴
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Original Assignee
Xidian University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University filed Critical Xidian University
Priority to CN201910570242.7A priority Critical patent/CN110298363A/en
Publication of CN110298363A publication Critical patent/CN110298363A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/44Local feature extraction by analysis of parts of the pattern, e.g. by detecting edges, contours, loops, corners, strokes or intersections; Connectivity analysis, e.g. of connected components
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/46Descriptors for shape, contour or point-related descriptors, e.g. scale invariant feature transform [SIFT] or bags of words [BoW]; Salient regional features
    • G06V10/467Encoded features or binary features, e.g. local binary patterns [LBP]

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Multimedia (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses the secret protection LBP feature extracting methods on a kind of encrypted image, by the present invention in that being encrypted with SHE (Somewhat Homomorphic Encryption) algorithm to the pixel value of image, it overcomes and image is split in the prior art, need the disadvantage image after segmentation being respectively stored in 2 Cloud Servers, so that the present invention realizes the image storage of single server, by using the binary bit to LBP according to the clockwise direction of pointer to encoding, realize the LBP feature that encryption is directly extracted on encrypted image, and directly apply to the image processing services based on LBP, the interaction expense for realizing LBP characteristic extraction procedure is zero, and storage overhead is smaller, security level is higher.

Description

A kind of secret protection LBP feature extracting method on encrypted image
Technical field
The invention belongs to image data encryption technology fields, and in particular to the secret protection LBP on a kind of encrypted image is special Levy extracting method.
Background technique
Powerful storage and computing capability attracted the image data user including personal and enterprise by they A large amount of image data is contracted out to remote cloud server to save and be locally stored and calculate cost.However, the data of outsourcing are detached from The physical control of image data owner, therefore image data outsourcing can cause privacy and safety problem.It is believable for half Cloud Server, plaintext image data inevitably reveal sensitive information (such as trade secret, individual of image data owner Sensitive information, including personal identification, home address, work unit or even financial information etc.).In addition, attacker once breaks through cloud The exterior protection of server can steal all plaintext image datas of user, this brings great hidden danger to privacy of user. Encryption is carried out before image data outsourcing is a kind of solution of very effective protection image privacy, but encrypts so that tradition Image procossing scheme become infeasible.Particularly, becoming to encrypted image extraction feature can not.In order to avoid encryption is brought This limitation, scholars conduct extensive research encrypted domain image procossing, especially encrypted domain image characteristics extraction, with Execute image characteristics extraction can still in the case where protecting image privacy.However, these encrypted domain image characteristics extractions There are corresponding some problems in scheme.
Paper " the Secure Image LBP Feature Extraction in Cloud- that Xia et al. is delivered at it A kind of intelligence based on cloud is proposed in Based Smart Campus " (IEEE Access, vol.6,2018:30392-30401) Safety image LBP feature extracting method in energy campus.This method divides the image into 3 × 3 non-overlap sub-block first;It connects down Come, utilizes the texture information of image pixel scramble protection image;Then, the colouring information of image is protected using image segmentation; Finally complete the extraction of the LBP feature on encrypted image jointly using two Cloud Servers.Shortcoming existing for this method is: Divided image needs to be stored in two remote cloud servers, and storage overhead is big, and communication overhead is big, and two Cloud Servers Collusion can make entire feature extraction protocols without response.
Summary of the invention
The purpose of the present invention is to overcome the above shortcomings and to provide the secret protection LBP feature extractions on a kind of encrypted image Method can be realized the LBP feature for directly extracting encryption on encrypted image, and directly apply to the image procossing based on LBP Service, while reducing storage and communications cost, the safety of scheme is improved, the safety for solving the collusion of Cloud Server is asked Topic.
In order to achieve the above object, the present invention the following steps are included:
Step 1, image data owner divides an image into several non-overlapping images sub-blocks, to all image subblocks Random scrambling is carried out, then by pixel value scramble non-central in image subblock;
Step 2 is right using SHE (Somewhat Homomorphic Encryption) algorithm for encryption image pixel value Each pixel value of image implements protection;
Encrypted image is again divided into several non-overlapping images sub-blocks, then calculates each image by step 3 The difference of sub-block center pixel value and adjacent non-central pixel value, and binaryzation is carried out to difference;
Step 4 is encoded using the binary bit to LBP according to the clockwise direction of pointer, then by binary system Code conversion is decimal value, to obtain the encryption LBP feature of specific image.
After the completion of step 2, encrypted image is uploaded to Cloud Server;
After the completion of step 4, obtained encryption LBP feature is returned into image data owner, or according to image data Obtained encryption LBP feature is directly applied to the image processing services based on LBP feature by the specific requirement of owner, and will The result of image processing services returns to image data owner.
Divide an image into 3 × 3 non-overlapping images sub-block.
In step 1, random scrambling generates one group for setting between image subblock using pseudorandom scramble generator RPGen Random random alignment, the range of random alignment is [1 ..., blocknum], and wherein blocknum indicates non-overlap figure in image As the number of sub-block.
In step 1, pixel value scramble generates one group for picture in image subblock using pseudorandom scramble generator RPGen The random alignment of element value scramble, the range of random alignment is [1 ..., ncnum], and wherein ncnum indicates any one in image The number of non-central pixel value in sub-block.
In step 2, when using SHE algorithm for encryption, a security parameter k is selecteds, and generated using the key of SHE algorithm DeviceA public private key pair { sk, pk } is generated,
Image data owner is that each image generates blocknum encryption parameter u, f, g, then, for i-th The all pixels of image subblock use identical parameter ui,fi,giIt is encrypted with public key pk, ci,j←SH.Enc(pk,mi,j);
Wherein, i ∈ 1 ..., blocknum, mi,jIndicate j-th of pixel value of i-th of image subblock, ci,jIt indicates in plain text Pixel value mi,jCiphertext pixel value.
Compared with prior art, it by the present invention in that being encrypted with pixel value of the SHE algorithm to image, overcomes existing Image is split in technology, the disadvantage being respectively stored in the image after segmentation in 2 Cloud Servers is needed, so that this hair The bright image storage for realizing single server, carries out by using the binary bit of LBP according to the clockwise direction of pointer The LBP feature of encryption is directly extracted in coding, realization on encrypted image, and directly applies to the image processing services based on LBP, The interaction expense for realizing LBP characteristic extraction procedure is zero, and storage overhead is smaller, and security level is higher.
Further, the present invention is provided with Cloud Server, and image data owner can be made in an encrypted form that its is privately owned Image data is supplied to remote cloud server to save and cost is locally stored, and image data owner can will hold high in calculating Expensive LBP feature extraction tasks are unloaded in remote cloud server, preferably to manage and make full use of these image datas.
Detailed description of the invention
Fig. 1 is system architecture diagram of the invention;
Fig. 2 is the calculating process figure of original LBP value;
Fig. 3 is image encryption flow chart in the present invention;
Fig. 4 is scramble figure between the image block that size is 6 × 6;
Fig. 5 is scramble figure in the block of an image subblock in image.
Specific embodiment
The present invention will be further described with reference to the accompanying drawing.
The image encryption stage is executed by image data owner.As shown in Figure 1, image data owner first draws image It is divided into 3 × 3 non-overlap sub-block.Later, random scrambling is carried out to all image subblocks.Next, each image subblock Non-central pixel value by random scrambling.Finally, each pixel value uses SHE algorithm for encryption.It would therefore be desirable to a puppet The key generator of random scrambling generator RPGen, SHE (Somewhat Homomorphic Encryption) algorithm SH.Keygen(1k) and Encryption Algorithm SH.Enc (pk, m).Fig. 3 gives the flow chart of image encryption.Image encryption it is specific Process is as follows:
The first step, image data owner divide the non-overlapping images sub-block that image is 3 × 3, as shown in Figure 4.
Second step, image data owner are that pseudorandom scramble generator RPGen selects an input parameter kb, pseudorandom Scramble generator RPGen generates the random alignment pmtb that a range is [1 ..., blocknum], the generation of the random alignment It is as follows:
pmtb←RPGen(kb, blocknum),
Wherein blocknum=(imgwidth/3) × (imgheight/3) indicates the number of non-overlap sub-block in image, Imgwidth and imgheight respectively indicates the width and height of image.
Third step, the random alignment pmtb that image data owner is generated using pseudorandom scramble generator RPGen is to figure Image as sub-block is rearranged, after generating image subblock scramble.Fig. 4 gives the image that an image size is 6 × 6 The example of sub-block scramble.
4th step, image data owner are that pseudorandom scramble generator RPGen selects an input parameter ki, pseudorandom Scramble generator RPGen generates the random alignment pmti that a range is [1 ..., ncnum], and the generation of the random alignment is as follows It is shown:
pmti←RPGen(ki, ncnum),
Wherein ncnum indicates the number of non-central pixel in image subblock, due to the size of each image subblock is 3 × 3, therefore the number of the non-central pixel of each image subblock is 8, i.e. ncnum=8.
5th step, the random alignment pmti that image data owner is generated using pseudorandom scramble generator RPGen is to every Non-central pixel value in one image subblock is rearranged, and the image in image subblock block after scramble is generated.Fig. 5 is provided Scramble example in the block of an image subblock in image.
6th step, image data owner are that the key generator of SHE algorithm selects a security parameter ks, and utilize The key generator of SHE algorithmA public private key pair is generated for each of image data set image { sk, pk }, as follows:
Here sk=s, pk=(a0=-(a1s+te),a1)。
7th step, image data owner are each image generation blocknum encryption parameter u, f, g, next, Identical parameter u is used for all pixels of i-th of image subblocki,fi,giIt is encrypted with public key pk, specifically, for Any one image subblock i, uses mi,0Indicate center pixel value, mi,1It indicates an arbitrary non-central pixel value, is calculated according to SHE Method, Cloud Server execute following operation and encrypt to image pixel value:
Here ci,0And ci,1Respectively indicate plaintext pixel value mi,0And mi,1Corresponding ciphertext pixel value.
8th step, image data owner upload encrypted image data to remote cloud server.
LBP feature extraction on encrypted image is directly executed on encrypted image by remote cloud server.Long-range cloud service Encrypted image is divided into 3 × 3 non-overlap sub-block by device first.Later, and original LBP feature extraction phase as shown in Figure 2 Seemingly, remote cloud server calculates the difference of center pixel value and non-central pixel value in each image subblock, and carries out binaryzation. Next, binary-coding is converted into decimal value to obtain the LBP value of encrypted image.LBP feature on encrypted image Detailed process is as follows for extraction:
The first step, Cloud Server divide the non-overlapping images sub-block that encrypted image is 3 × 3.
Second step, for using parameter ui,fi,giWith i-th of image subblock of public key pk encryption, Cloud Server calculates figure It is as follows as the difference of center pixel value in sub-block and 8 adjacent non-central pixel values:
It can be seen that the difference of center pixel value and non-central pixel value is consistent afterwards before encryption from formula above, because This Cloud Server can carry out binaryzation to difference according to method as shown in Figure 2, and then the binary bit of LBP can be by It is encoded according to the clockwise direction of pointer, is next converted into decimal value, Cloud Server obtains in encrypted image i-th The encryption LBP value of sub-block.Cloud Server repeats aforesaid operations to each of encrypted image image subblock and obtains encrypted image LBP feature.
Third step, Cloud Server return to the encryption LBP feature of image, or will according to the requirement of image data owner Obtained encryption LBP feature directly applies to the image processing services based on LBP feature, and the result of image processing services is returned Back to image data owner.

Claims (7)

1. the secret protection LBP feature extracting method on a kind of encrypted image, which comprises the following steps:
Step 1, image data owner divide an image into several non-overlapping images sub-blocks, carry out to all image subblocks Random scrambling, then by pixel value scramble non-central in image subblock;
Step 2 implements protection to each pixel value of image using SHE algorithm for encryption image pixel value;
Encrypted image is again divided into several non-overlapping images sub-blocks, then calculates each image subblock by step 3 The difference of center pixel value and adjacent non-central pixel value, and binaryzation is carried out to difference;
Step 4 is encoded using the binary bit to LBP according to the clockwise direction of pointer, then by binary coding Decimal value is converted to, to obtain the encryption LBP feature of specific image.
2. the secret protection LBP feature extracting method on a kind of encrypted image according to claim 1, which is characterized in that After the completion of step 2, encrypted image is uploaded to Cloud Server;
After the completion of step 4, obtained encryption LBP feature is returned into image data owner, or possess according to image data Obtained encryption LBP feature is directly applied to the image processing services based on LBP feature by the specific requirement of person, and by image The result of processing service returns to image data owner.
3. the secret protection LBP feature extracting method on a kind of encrypted image according to claim 1, which is characterized in that Divide an image into 3 × 3 non-overlapping images sub-block.
4. the secret protection LBP feature extracting method on a kind of encrypted image according to claim 1, which is characterized in that In step 1, random scrambling using pseudorandom scramble generator RPGen generate one group between image subblock scramble it is random Arrangement, the range of random alignment is [1 ..., blocknum], and wherein blocknum indicates non-overlapping images sub-block in image Number.
5. the secret protection LBP feature extracting method on a kind of encrypted image according to claim 1, which is characterized in that In step 1, pixel value scramble generates one group for pixel value scramble in image subblock using pseudorandom scramble generator RPGen Random alignment, the range of random alignment is [1 ..., ncnum], and wherein ncnum indicates non-in any one sub-block in image The number of center pixel value.
6. the secret protection LBP feature extracting method on a kind of encrypted image according to claim 1, which is characterized in that In step 2, when using SHE algorithm for encryption, a security parameter k is selecteds, and utilize the key generator of SHE algorithmA public private key pair { sk, pk } is generated,
7. the secret protection LBP feature extracting method on a kind of encrypted image according to claim 6, which is characterized in that Image data owner is that each image generates blocknum encryption parameter u, f, g, then, for i-th of image subblock All pixels use identical parameter ui,fi,giIt is encrypted with public key pk, ci,j←SH.Enc(pk,mi,j);
Wherein, i ∈ 1 ..., blocknum, mi,jIndicate j-th of pixel value of i-th of image subblock, ci,jIndicate plaintext pixel Value mi,jCiphertext pixel value.
CN201910570242.7A 2019-06-27 2019-06-27 A kind of secret protection LBP feature extracting method on encrypted image Pending CN110298363A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910570242.7A CN110298363A (en) 2019-06-27 2019-06-27 A kind of secret protection LBP feature extracting method on encrypted image

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910570242.7A CN110298363A (en) 2019-06-27 2019-06-27 A kind of secret protection LBP feature extracting method on encrypted image

Publications (1)

Publication Number Publication Date
CN110298363A true CN110298363A (en) 2019-10-01

Family

ID=68029202

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910570242.7A Pending CN110298363A (en) 2019-06-27 2019-06-27 A kind of secret protection LBP feature extracting method on encrypted image

Country Status (1)

Country Link
CN (1) CN110298363A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111324766A (en) * 2020-02-24 2020-06-23 南京信息工程大学 Encrypted image retrieval method based on LBP (local binary pattern) characteristics
CN112288757A (en) * 2020-10-30 2021-01-29 中山大学 Encrypted domain image segmentation optimization method based on data packaging technology
CN114996745A (en) * 2022-07-29 2022-09-02 湖南工商大学 Public opinion event intelligent search-based media asset management system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108600573A (en) * 2018-03-13 2018-09-28 上海大学 Ciphertext jpeg image search method based on tree-like BoW models
CN108810555A (en) * 2018-06-15 2018-11-13 南开大学 Thumbnail image method for secret protection based on compression of images with elastic resolution ratio

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108600573A (en) * 2018-03-13 2018-09-28 上海大学 Ciphertext jpeg image search method based on tree-like BoW models
CN108810555A (en) * 2018-06-15 2018-11-13 南开大学 Thumbnail image method for secret protection based on compression of images with elastic resolution ratio

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
SHENGSHAN HU 等: "Securing SIFT: Privacy-Preserving Outsourcing Computation of Feature Extractions Over Encrypted Image Data", 《IEEE TRANSACTIONS ON IMAGE PROCESSING》 *
ZHIHUA XIA 等: "A Privacy-Preserving Outsourcing Scheme for Image Local Binary Pattern in Secure Industrial Internet of Things", 《IEEE TRANSACTIONS ON INDUSTRIAL INFORMATICS》 *

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111324766A (en) * 2020-02-24 2020-06-23 南京信息工程大学 Encrypted image retrieval method based on LBP (local binary pattern) characteristics
CN112288757A (en) * 2020-10-30 2021-01-29 中山大学 Encrypted domain image segmentation optimization method based on data packaging technology
CN112288757B (en) * 2020-10-30 2023-09-19 中山大学 Encryption domain image segmentation optimization method based on data packing technology
CN114996745A (en) * 2022-07-29 2022-09-02 湖南工商大学 Public opinion event intelligent search-based media asset management system
CN114996745B (en) * 2022-07-29 2022-11-22 湖南工商大学 Public opinion event intelligent search-based media asset management system

Similar Documents

Publication Publication Date Title
CN105847629B (en) A kind of reversible information hidden method of encrypted image
Patel et al. Image encryption using different techniques: A review
Lee et al. Digital image sharing by diverse image media
CN110298363A (en) A kind of secret protection LBP feature extracting method on encrypted image
CN109981921B (en) Mixed chaotic virtual optical image encryption method
Mostafa et al. A robust high capacity gray code-based double layer security scheme for secure data embedding in 3d objects
Anbarasi et al. Secured secret color image sharing with steganography
CN110110535A (en) A kind of low distortion steganography method based on picture element matrix
Hassan Proposed hyperchaotic system for image encryption
Deshmukh et al. Hash based least significant bit technique for video steganography
Alsaedi Colored image encryption and decryption using multi-chaos 2D quadratic strange attractors and matrix transformations
Singh et al. DIP using image encryption and XOR operation affine transform
CN106683030B (en) Quantum multi-image encryption algorithm based on quantum multi-image model and three-dimensional transformation
Goyal et al. Texture based video steganography technique using block-wise encryption
CN109409111A (en) It is a kind of to search for method generally towards encrypted image
Sun et al. A new image block encryption method based on chaotic map and DNA encoding
MEHDI A novel steganography method based on 4 dominations standard chaotic map in spatial domain
Shang et al. Research on a double image security transmission algorithm of image encryption and hiding
Rajput et al. An enhanced image security using improved RSA cryptography and spatial orientation tree compression method
Shyamala Chaos based image encryption scheme
Raghuwanshi et al. A secure transmission of 2D image using randomized chaotic mapping
Yang et al. Verifiable visually meaningful image encryption algorithm based on compressive sensing and (t, n)-threshold secret sharing
Aqeel et al. Digital image steganography by using a hash based LSB (3-2-3) technique
Zheng et al. Image data encryption and hiding based on wavelet packet transform and bit planes decomposition
CN109920015B (en) Image visual meaningful encryption method based on fractal graph generation

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20191001

RJ01 Rejection of invention patent application after publication