CN111274601A - Image security identification system and method under network environment - Google Patents

Image security identification system and method under network environment Download PDF

Info

Publication number
CN111274601A
CN111274601A CN202010206695.4A CN202010206695A CN111274601A CN 111274601 A CN111274601 A CN 111274601A CN 202010206695 A CN202010206695 A CN 202010206695A CN 111274601 A CN111274601 A CN 111274601A
Authority
CN
China
Prior art keywords
image
data
identification
background
module
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010206695.4A
Other languages
Chinese (zh)
Inventor
汪昕
金鑫
朱星帆
时超
陈力
蒋尚秀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Golden Bridge Info Tech Co ltd
Original Assignee
Shanghai Golden Bridge Info Tech Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Golden Bridge Info Tech Co ltd filed Critical Shanghai Golden Bridge Info Tech Co ltd
Priority to CN202010206695.4A priority Critical patent/CN111274601A/en
Publication of CN111274601A publication Critical patent/CN111274601A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/40Scenes; Scene-specific elements in video content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V30/00Character recognition; Recognising digital ink; Document-oriented image-based pattern recognition
    • G06V30/40Document-oriented image-based pattern recognition
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N23/00Cameras or camera modules comprising electronic image sensors; Control thereof
    • H04N23/80Camera processing pipelines; Components thereof

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Signal Processing (AREA)
  • Artificial Intelligence (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Image Processing (AREA)

Abstract

The invention provides an image safety identification system and method under a network environment, wherein the method comprises the following steps: step 1: the front end firstly collects pictures and comprises an image identification module, an image safety identification module and an image safety authentication module; step 2: the front end extracts the characteristics of the collected picture and binarizes the collected picture; and step 3: carrying out paillier cryptographic algorithm encryption on the front-end characteristic data; and 4, step 4: binding the camera to the DOM element; and 5: and (3) front-end and back-end interaction, wherein the front end submits the data to the background, then the background returns a result to the front end after processing the data, the front end analyzes the data after receiving the data sent back by the background, and then a front-end page is rendered according to the data of the background. The method reasonably and correctly applies the image recognition technology on the premise of safety to a certain extent, protects the participants from leaking private information to the other party in the whole process, prevents third-party lawless persons from attacking the image recognition model by using countermeasure samples to achieve the illegal purpose of the third-party lawless persons, and can be used for safe recognition and classification of electronic files.

Description

Image security identification system and method under network environment
Technical Field
The invention discloses an image security identification system and method under a network environment, and belongs to the field of visual security.
Background
The research of image recognition technology may have originated in the 50 years of the 20 th century, but has not been practical in earlier years because the accuracy is low in practical environments. With the rapid development of big data and deep neural network technology in recent years, the deep neural network obtains unusual performance in various computer vision classification tasks, the deep neural network technology is applied to image recognition tasks, good effect is achieved, and the accuracy rate of image recognition reaches more than 99% on a plurality of data sets. The system is applied to the aspects of public security case handling, enterprise attendance checking, property security and the like.
With the advent of cloud services, image recognition technology has been combined with cloud computing to make it more practical. In recent years, techniques such as Convolutional Neural Networks (CNN) and deep convolutional neural networks (DNN) have been rapidly developed, and they are excellent in various tasks in the field of computer vision, and their results have been successful. Image recognition has been an important direction in the field of computer vision, and more CNNs are used, and DNN application has achieved unusual performance in the image recognition problem. Due to the excellent performance of the deep neural network in image recognition, the technology is beginning to be widely applied to the field of various image recognition, and therefore the deep neural network is urgently needed to solve the vulnerability of the confrontation sample. The influence of the countermeasure sample on each deep neural network model is huge, so that the deep neural network model is easily attacked by the countermeasure sample by a third party in practical application, error results are obtained, the identification safety is reduced, and immeasurable loss is brought.
Disclosure of Invention
In order to solve the above problems and overcome the deficiencies of the prior art, the present invention provides a system and a method for image security identification in a network environment, which enable a client and a server to fail to obtain the privacy information of the other party and a third party to fail to obtain the privacy information of both parties during image identification. And then, experimental tests are carried out on the accuracy, efficiency and safety of the system. Through analysis of experimental data and experimental procedures, the accuracy of the system can reach more than 98.4% in a natural state.
The technical solution of the invention is as follows: an image security identification method under a network environment comprises the following steps:
step 1: the front end firstly collects pictures and comprises an image identification module, an image safety identification module and an image safety authentication module;
step 2: the front end extracts the characteristics of the collected picture and binarizes the collected picture;
and step 3: carrying out paillier cryptographic algorithm encryption on the front-end characteristic data;
and 4, step 4: binding the camera to the DOM element;
and 5: and (3) front-end and back-end interaction, wherein the front end submits the data to the background, then the background returns a result to the front end after processing the data, the front end analyzes the data after receiving the data sent back by the background, and then a front-end page is rendered according to the data of the background.
Further, step 1 specifically includes:
utilizing webcam to call a camera to acquire a user image; and calling a camera to take a picture, and displaying the picture obtained by taking the picture in a webpage, or rendering the picture to a canvas, or submitting the picture to a server.
Calling a camera to take a picture by using webcam; when webcam is used, if the default value needs to be modified, the method is realized by calling a Webcam.set () method, and the default value is modified by filling a hash table; width and height represent the width and height, respectively, of the camera attempt; image format controls the format of the picture taken and fps is used to control the rate of capture.
Further, step 2 specifically includes:
defining a module to process front-end feature extraction and binarization, and performing binarization on the obtained original feature data, wherein the binarization sets data smaller than 0 in 128-dimensional feature data as 0, and sets the rest data as 1; after binarization, the original 128-dimensional feature data is converted into 128-bit feature data.
Further, step 3 specifically includes:
encrypting front-end characteristic data by a paillier cryptographic algorithm for both the image security identification function and the image security authentication function; firstly, generating a pair of asymmetric key pairs in encryption; for the consideration of safety, the lengths of the public key and the private key are larger than a preset value; generating a public key and a private key by using irrelevant large prime numbers p and q; the length of the two big prime numbers is 512, so that the length needs to be represented by a data type ZZ in an NTL big Number Library (Number Theory Library), the data type ZZ is realized by the NTL big Number Library, and subsequent operations are realized by calling an interface function in the NTL big Number Library.
Further, step 4 specifically includes:
setting a camera DOM element on a front-end page, and binding a camera to the DOM element by using a webcam. The DOM element is used for displaying pictures in the camera in real time; then, defining a canvas element with the same size at the same position; the canvas element is covered on the original camera element, a detected target is drawn on the canvas by using a rectangular circle, and the recognized name is marked around the rectangle; the rectangle frame for circling the target is realized by using a strokeRect () function, and the name to be displayed is written around the rectangle by using a fillText () function;
the front end is provided with a timing acquisition photo and sends the timing acquisition photo to the background for processing, so that the effect of real-time detection is realized; the operations of collecting images, submitting data and the like are executed in a timing mode; when the time set in a timing mode is smaller than a preset value, the real-time image recognition effect of naked eyes can be achieved.
Further, step 5 specifically includes:
the main purpose of front-end and back-end interaction is that the front end submits data to the background, then the background returns a result to the front end after processing the data, the front end analyzes the data after receiving the data sent back by the background, and then a front-end page is rendered according to the data of the background; common modes for front-end and back-end interaction comprise cookie, Ajax, jsonnp, server rendering, webSocket and socket. An Ajax mode is adopted in the front-end and back-end interaction of the prototype of the safety image recognition system in the cloud environment.
Further, the client and the server cannot acquire the privacy information of the other party during image recognition, and a third party cannot acquire the privacy information of the two parties.
When the image recognition function transmits the final recognition result to the front end in the background, the recognition result is designed into a data structure of a name and coordinates of four points; the specific format is as follows: name, (x1, y1), (x2, y2), (x3, y3), (x4, y 4);
when the image security identification function is transmitted to the front end final identification result in the background, the identification result is designed into a data structure of a ciphertext identification result and four point coordinates; the specific format is as follows: ciphertext recognition results, (x1, y1), (x2, y2), (x3, y3), (x4, y 4);
when the image security authentication function is transmitted to the front end at the background and the final authentication result is obtained, the authentication result is designed into a data structure of a ciphertext authentication result and four point coordinates; the specific format is as follows: ciphertext authentication results, (x1, y1), (x2, y2), (x3, y3), (x4, y 4).
According to another aspect of the present invention, there is provided an image security identification system in a network environment:
including front end and backstage, wherein the front end includes: the system comprises an image identification function module, an image safety identification function module and an image safety authentication function module; the background comprises an image identification processing module, an image safety identification processing module and an image safety authentication function module; the method comprises the following specific steps:
an image recognition module: the image identification module is an image identification module in a plaintext state;
an image security module: the image security identification is image security identification which does not leak any information and is calculated safely in a ciphertext state, and is realized by using a security image identification method based on deep learning and careless transmission;
an image security authentication module: and the image security authentication module carries out image security authentication by using an image security identification method based on homomorphic encryption and coefficient interference.
Compared with the prior art, the invention has the advantages that:
(1) the image recognition method provided by the invention has high practicability in the actual environment. Although the recognition accuracy of the whole system in a natural state is lower than the recognition accuracy of the optimal state, the result is also over 96.4%.
(2) The invention has no characteristic data encryption stage for the image identification function. The parallel computing method is designed, and the serial processing mode of feature data encryption and subsequent computing is changed into the parallel processing mode, so that the efficiency of the whole method is greatly improved.
(3) The image security identification model provided by the invention has an obvious effect on defending the confrontation sample, obviously improves the identification accuracy of the confrontation sample, and obviously improves the security.
Drawings
FIG. 1 is a block diagram of the method of the present invention;
FIG. 2 is an illustration of a prototype system of the present invention;
FIG. 3 is a front-end interaction diagram of the present invention;
FIG. 4 is a schematic diagram of a front-end camera element and canvas element overlay of the present invention;
fig. 5 is a block diagram of the present invention.
Detailed Description
For a better understanding of the invention, some basic concepts will be explained below.
Cloud computing environment: cloud computing is an emerging application mode, and integrates traditional application computing resources to form a cloud service center with larger capacity and higher speed. The cloud computing is a super computing mode which is based on a virtualization technology, takes a network as a carrier, provides services such as an infrastructure as a service (IaaS), a platform (PaaS) and software as a service (SaaS), and integrates distributed computing resources such as large-scale extensible computing, storage, data and application to perform cooperative work. The cloud computing application can be expanded and contracted, so that a user can obtain resources suitable for the user's own needs, the computing cost of the user is greatly saved, and the computing efficiency is improved.
Image security identification: the method is a biological identification technology for carrying out identity identification based on image characteristic information. A series of related technologies, which are generally called image recognition and target recognition, capture an image or video stream containing a target with a camera or a video camera, automatically detect and track the target in the image, and further recognize the detected target.
Deep learning: the method is used for learning the intrinsic rules and the expression levels of sample data, and the information obtained in the learning process is greatly helpful for the interpretation of data such as characters, images and sounds. The final aim of the method is to enable the machine to have the analysis and learning capability like a human, and to recognize data such as characters, images and sounds. Deep learning is a complex machine learning algorithm, and achieves the effect in speech and image recognition far exceeding the prior related art.
Homomorphic encryption: is a cryptographic technique based on the theory of computational complexity of mathematical problems. The homomorphic encrypted data is processed to produce an output, which is decrypted, the result being the same as the output obtained by processing the unencrypted original data in the same way.
An image security identification system in a network environment, as shown in fig. 1-3, includes: front end and backstage supporter, wherein the front end includes: the system comprises an image identification function module, an image safety identification function module and an image safety authentication function module; the background comprises an image identification processing module, an image safety identification processing module and an image safety authentication function module. The method comprises the following specific steps:
an image recognition module: the image recognition module is in a plaintext state. The image recognition model used in the system has higher recognition accuracy rate on the character object, stronger capability of defending against sample attack, higher overall security of the system, and can prevent the attack of the countersample on the system to a certain extent while preventing the privacy information of the user from being leaked.
An image security module: the image security identification is image security identification which does not leak any information and is calculated safely in a ciphertext state, and is realized by using an image identification method based on deep learning and careless transmission.
An image security authentication module: the image security authentication module is realized by using an image security identification method based on homomorphic encryption and coefficient interference. The image security identification method based on homomorphic encryption and coefficient interference is realized.
System prototype design: the whole system is a webpage version or is called a web system and is divided into a front part and a background part. The front end has image recognition function, image safety recognition function and image safety authentication function. And after the background takes the specific request of the front end, calling different processing interfaces according to the specific request to obtain the final recognition result, and returning the final result to the front end. The data structure of the image (plaintext) identification result is designed to be a name plus coordinates of four points (only the name is protected during image safety identification, and the coordinates are not protected). Since the result of the planned presentation at the front end is an effect of real-time recognition, the object is circled with a rectangular frame in real time on the front end display after the recognition is completed, and the recognized name is displayed around the rectangular frame. Therefore, the effect of real-time identification is achieved, and the use feeling of the user of the whole system is better.
Designing data: and when the image recognition function transmits the final recognition result to the front end in the background, the recognition result is designed into a data structure of a name and four point coordinates. The specific format is as follows: name, (x1, y1), (x2, y2), (x3, y3), (x4, y 4). And when the image safety identification function is transmitted to the final identification result at the front end in the background, the identification result is designed into a data structure of a ciphertext identification result and four point coordinates. The specific format is as follows: ciphertext recognition results, (x1, y1), (x2, y2), (x3, y3), (x4, y 4). And when the image security authentication function is transmitted to the front end at the background and the final authentication result is obtained, the authentication result is designed into a data structure of a ciphertext authentication result and four point coordinates. The specific format is as follows: ciphertext authentication results, (x1, y1), (x2, y2), (x3, y3), (x4, y 4).
As shown in fig. 3, the present invention is an image security identification system under a network environment, including a front end and a background, wherein the front end includes: the system comprises an image identification function module, an image safety identification function module and an image safety authentication function module; the background comprises an image identification processing module, an image safety identification processing module and an image safety authentication function module.
Referring to fig. 5, the method of the present invention comprises the steps of:
(1) the front end first needs to take a picture. And calling a camera by using webcam to acquire a user image. The jquery.webcam.js calls a camera to take a picture, and can be compatible with a common browser. The webcam plug-in jquery is actually a transparent layer and can directly communicate with the camera in javascript. Webcam can access cameras directly using APIs through javascript, which are small. Js is used for photographing, and the obtained photos can be displayed in a common webpage, can be rendered to canvas or can be submitted to a server. webcam, although based on HTML5 getUserMedia, also provides implicit Flash callbacks in webcam. So webcam can automatically call Flash and use the same API callback when some browsers do not support HTML 5. Webcam has very good browser compatibility.
Downloading the webcam compressed package and pressurizing results in the main two files jquery. When webcam is used, if the default value needs to be modified, the webcam.set () method can be called to modify the default value by filling a hash table. The values that generally need to be modified are width and height, image format, jpeg quality, fps, etc. width and height represent the intended width and height of the camera, respectively. image format controls the format in which the picture is taken, commonly used are "png" and "jpeg". fps is used to control the rate of capture.
Snap () method is called to take a picture, the URI of the picture is passed back through the callback function, and the data is binary encoded using Base 64. The method receives three parameters, wherein the first parameter is a data URI returned by a snap () method, the second parameter is an uploading port, the third parameter is a callback after the uploading is finished, and the uploading is actually finished by using Ajax. The picture data was uploaded using the standard multipart format and contained in a format named webcam.
(2) Front-end feature extraction and binarization
A module is defined to handle front-end feature extraction and binarization. In the 20181108-102900 model structure, an input layer is used for inputting image data, and data in embeddings is 128-dimensional image feature data extracted from an image.
Define pages as the number of captured images and num _ images as the number of captured images. emb _ array is an array of 128-dimensional feature data, with a size of [ num _ images,128 ]. Operations on loading data of pictures and the like call some well-defined functions and interface implementations in facenet.
After the original characteristic data is obtained, binarization is carried out on the characteristic data, the data which is less than 0 in the 128-dimensional characteristic data is set as 0 by binarization, and the rest data is set as 1. After binarization, the original 128-dimensional feature data is converted into 128-bit feature data.
(3) For both the image security identification function and the image security authentication function, front-end feature data needs to be encrypted through a paillier cryptographic algorithm. In encryption, first, a pair of asymmetric key pairs needs to be generated. For security reasons, public and private keys are made as large as possible. And generating the public key and the private key by using the irrelative large prime numbers p and q. p and q are as large as possible, and the length of the two large prime numbers is 512, so that the two large prime numbers need to be represented by a special data type and realized by an NTL large number library. Data type ZZ in the NTL large number library represents data of large length. The subsequent operation is realized by calling an interface function in the NTL large number library.
(4) Referring to fig. 4, in order to realize the effect of real-time recognition, a camera DOM element is set on the front page, and then the camera is bound to the DOM element by using webcam. This DOM element is used to display the picture in the camera in real time. Then, a canvas element with the same size is defined in the same position. This canvas element is overlaid on the original camera element, the detected target is circled with a rectangle on the canvas, and the recognized name is marked around the rectangle. The rectangular box and the name shown beside the circled target are respectively called to realize strokeRect () and fillText (). A canvas is a newly added component in html5, resembling a piece of transparent cloth, on which content can be drawn using javascript.
In order to realize the effect of real-time detection, the front end is provided with a timing acquisition photo and sends the timing acquisition photo to the background for processing. Firstly, a function of take _ snapshot () is defined, and the function of webcam. And then, a function of setInterval () is used for executing a function of take _ snapshot () at fixed time, and operations of collecting images, submitting data and the like are executed at fixed time. When the time set in a timing mode is short, the real-time image recognition effect of naked eyes can be achieved. The specific parameter is set to setInterval (take _ snapshot,1000), which is set to update every 1 s.
(5) The main purpose of front-end and back-end interaction is that the front end submits data to the background, then the background returns a result to the front end after processing the data, the front end analyzes the data after receiving the data sent back by the background, and then a front-end page is rendered according to the data of the background. Common ways of front-end and back-end interaction are cookie, Ajax, jsonnp, server rendering, webSocket, socket. An Ajax mode is adopted in the front-end and back-end interaction of the safety target recognition system prototype in the cloud environment.
Ajax is called Asynchronous JavaScript and XML, and refers to Asynchronous JavaScript and XML. The significant advantage of Ajax is that the page is refreshed locally, i.e. after receiving the data returned by the server, the whole page does not need to be reloaded, and only part of the page is updated. The asynchronous transmission of data between the front-end page and the background server is realized, and compared with the previous front-end and back-end interaction mode, the efficiency is higher, and the user experience is better.
The function webcam.upload () function of uploading data packaged in webcam is realized according to Ajax, so that the function webcam.upload () is directly called to upload data, and the native Ajax is not used any more.
The front end implementation mode is as follows:
firstly, calling a function webcm. upload () of packaged uploading data, and setting a parameter data _ uri in the function. The parameter is corresponding feature data after binarization for the image recognition function; and the image security identification function and the image security authentication function are ciphertexts obtained by encrypting the feature data after binarization. The parameter img _ process in the function is set as the name of the background interface, and the parameter function (code, text) { … } in the function is set as the callback function. The first argument code in the function () is the status code returned by Ajax, and the 2xx status codes are the various success status codes. 200 indicates that the client request has succeeded. text is data transmitted back by the server, and data analysis is performed by using a JSON.
(6) Different functions correspond to different interfaces of the background.
According to the front-end function, the number of the background main interfaces is 3, and the background main interfaces are respectively an image identification corresponding interface, an image safety identification corresponding interface and an image safety authentication corresponding interface.
It can be seen that, in the prior art, the image recognition function has no feature data encryption stage, but the feature data is encrypted by the invention. In addition, the invention designs a parallel computing method, and changes the encryption of the characteristic data and the subsequent computation from serial processing to parallel processing, thereby greatly improving the efficiency of the whole method.
Examples of applications are:
the system and the method are expected to be applied to (1) identification, classification and extraction of the electronic files. The identification and classification of the electronic files of the court are key steps of court information automation, however, the electronic files of the court are often required to be confidential and are not suitable for being directly identified in a public cloud, and the identification and classification of the electronic files are required to be completed by utilizing a blind identification technology under the condition that the secret of the electronic files is not leaked. (2) Link police suspect banks, surveillance videos everywhere in criminal fleets banks, missing population banks, and so on. The databases of police are extremely required to be protected from privacy, and if information in the databases is leaked, great trouble is brought to personnel and family life in the databases. Data in the surveillance video cannot be revealed for privacy protection purposes. (3) The police queries suspect information in cloud databases of some other institutions. The suspect of the police is not necessarily a criminal, and the information in the cloud database and the information of the suspect of the police can be protected from being leaked to the other party and the third party by the image security identification method. (4) And (4) classifying and selecting pictures in the cloud intelligent photo album. Most of user pictures accessed by the cloud are in a plaintext form, have no privacy protection function, and are also a plaintext-to-plaintext matching method in the picture matching process. And obviously this approach is disadvantageous for user picture privacy protection. This problem can be solved if a method of image matching under privacy protection is employed. The above are only a few simple cases of the practical application scene of the method, and in practice, there are more practical scenes.
Portions of the invention not described in detail are well within the skill of the art.
Although illustrative embodiments of the present invention have been described above to facilitate the understanding of the present invention by those skilled in the art, it should be understood that the present invention is not limited to the scope of the embodiments, but various changes may be apparent to those skilled in the art, and it is intended that all inventive concepts utilizing the inventive concepts set forth herein be protected without departing from the spirit and scope of the present invention as defined and limited by the appended claims.

Claims (9)

1. An image security identification method under a network environment is characterized by comprising the following steps:
step 1: the front end firstly collects pictures and comprises an image identification module, an image safety identification module and an image safety authentication module;
step 2: the front end extracts the characteristics of the collected picture and binarizes the collected picture;
and step 3: carrying out paillier cryptographic algorithm encryption on the front-end characteristic data;
and 4, step 4: binding the camera to the DOM element;
and 5: and (3) front-end and back-end interaction, wherein the front end submits the data to the background, then the background returns a result to the front end after processing the data, the front end analyzes the data after receiving the data sent back by the background, and then a front-end page is rendered according to the data of the background.
2. The image security identification method under the network environment according to claim 1, wherein the step 1 specifically comprises:
utilizing webcam to call a camera to acquire a user image; calling a camera to take a picture, and displaying the picture obtained by taking the picture in a webpage, or rendering the picture to a canvas, or submitting the picture to a server;
calling a camera to take a picture by using webcam; when webcam is used, if the default value needs to be modified, the method is realized by calling a Webcam.set () method, and the default value is modified by filling a hash table; width and height represent the width and height, respectively, of the camera attempt; image format controls the format of the picture taken and fps is used to control the rate of capture.
3. The image security identification method under the network environment according to claim 1, wherein the step 2 specifically comprises:
defining a module to process front-end feature extraction and binarization, and performing binarization on the obtained original feature data, wherein the binarization sets data smaller than 0 in 128-dimensional feature data as 0, and sets the rest data as 1; after binarization, the original 128-dimensional feature data is converted into 128-bit feature data.
4. The image security identification method under the network environment according to claim 1, wherein the step 3 specifically comprises:
encrypting front-end characteristic data by a paillier cryptographic algorithm for both the image security identification function and the image security authentication function; firstly, generating a pair of asymmetric key pairs in encryption; for the consideration of safety, the lengths of the public key and the private key are larger than a preset value; generating a public key and a private key by using irrelevant large prime numbers p and q; the length of the two big prime numbers is 512, so that the data type ZZ in the NTL big number library is needed to be used for representing, the subsequent operation is realized by using the NTL big number library, and the subsequent operation is realized by calling an interface function in the NTL big number library.
5. The image security identification method under the network environment according to claim 1, wherein the step 4 specifically comprises:
setting a camera DOM element on a front-end page, and binding a camera to the DOM element by using a webcam. The DOM element is used for displaying pictures in the camera in real time; then, defining a canvas element with the same size at the same position; the canvas element is covered on the original camera element, a detected target is drawn on the canvas by using a rectangular circle, and the recognized name is marked around the rectangle; the rectangle frame for circling the target is realized by using a strokeRect () function, and the name to be displayed is written around the rectangle by using a fillText () function;
the front end is provided with a timing acquisition photo and sends the timing acquisition photo to the background for processing, so that the effect of real-time detection is realized; the operations of collecting images, submitting data and the like are executed in a timing mode; when the time set in a timing mode is smaller than a preset value, the real-time image recognition effect of naked eyes can be achieved.
6. The image security identification method under the network environment according to claim 1, wherein the step 5 specifically comprises:
the main purpose of front-end and back-end interaction is that the front end submits data to the background, then the background returns a result to the front end after processing the data, the front end analyzes the data after receiving the data sent back by the background, and then a front-end page is rendered according to the data of the background; common modes for front-end and back-end interaction comprise cookie, Ajax, jsonnp, server rendering, webSocket and socket. An Ajax mode is adopted in the front-end and back-end interaction of the prototype of the safety image recognition system in the cloud environment.
7. The image security identification method in the network environment according to claim 1, wherein: when image recognition is carried out, the client and the server cannot acquire the privacy information of the other party, and a third party cannot acquire the privacy information of the two parties.
8. The image security identification method in the network environment according to claim 1, wherein:
when the image recognition function transmits the final recognition result to the front end in the background, the recognition result is designed into a data structure of a name and coordinates of four points; the specific format is as follows: name, (x1, y1), (x2, y2), (x3, y3), (x4, y 4);
when the image security identification function is transmitted to the front end final identification result in the background, the identification result is designed into a data structure of a ciphertext identification result and four point coordinates; the specific format is as follows: ciphertext recognition results, (x1, y1), (x2, y2), (x3, y3), (x4, y 4);
when the image security authentication function is transmitted to the front end at the background and the final authentication result is obtained, the authentication result is designed into a data structure of a ciphertext authentication result and four point coordinates; the specific format is as follows: ciphertext authentication results, (x1, y1), (x2, y2), (x3, y3), (x4, y 4).
9. An image security identification system in a network environment, characterized in that:
including front end and backstage, wherein the front end includes: the system comprises an image identification function module, an image safety identification function module and an image safety authentication function module; the background comprises an image identification processing module, an image safety identification processing module and an image safety authentication function module; the method comprises the following specific steps:
an image recognition module: the image identification module is an image identification module in a plaintext state;
an image security module: the image security identification is image security identification which does not leak any information and is calculated safely in a ciphertext state, and is realized by using a security image identification method based on deep learning and careless transmission;
an image security authentication module: and the image security authentication module carries out image security authentication by using an image security identification method based on homomorphic encryption and coefficient interference.
CN202010206695.4A 2020-03-23 2020-03-23 Image security identification system and method under network environment Pending CN111274601A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010206695.4A CN111274601A (en) 2020-03-23 2020-03-23 Image security identification system and method under network environment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010206695.4A CN111274601A (en) 2020-03-23 2020-03-23 Image security identification system and method under network environment

Publications (1)

Publication Number Publication Date
CN111274601A true CN111274601A (en) 2020-06-12

Family

ID=71000796

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010206695.4A Pending CN111274601A (en) 2020-03-23 2020-03-23 Image security identification system and method under network environment

Country Status (1)

Country Link
CN (1) CN111274601A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112686199A (en) * 2021-01-07 2021-04-20 深圳市海雀科技有限公司 Method and system for carrying out safety alarm through encrypted image
CN117793264A (en) * 2023-12-26 2024-03-29 齐鲁工业大学(山东省科学院) JPEG (joint photographic experts group) encryption domain reversible information hiding algorithm for separating and extracting sensitive information

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104363244A (en) * 2014-11-26 2015-02-18 上海金桥信息股份有限公司 Multimedia information sharing system and method
CN108491785A (en) * 2018-03-19 2018-09-04 网御安全技术(深圳)有限公司 A kind of artificial intelligence image identification attack defending system
CN109145829A (en) * 2018-08-24 2019-01-04 中共中央办公厅电子科技学院 A kind of safe and efficient face identification method based on deep learning and homomorphic cryptography

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104363244A (en) * 2014-11-26 2015-02-18 上海金桥信息股份有限公司 Multimedia information sharing system and method
CN108491785A (en) * 2018-03-19 2018-09-04 网御安全技术(深圳)有限公司 A kind of artificial intelligence image identification attack defending system
CN109145829A (en) * 2018-08-24 2019-01-04 中共中央办公厅电子科技学院 A kind of safe and efficient face identification method based on deep learning and homomorphic cryptography

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
DATAYX: "《【深度学习项目】:打开摄像头拍照,并做图片识别》", 《HTTPS://BLOG.CSDN.NET/DEMM868/ARTICLE/DETAILS/103052760》 *
LIUWENBOHHH: "《html5打开摄像头并用canvas模拟拍照》", 《HTTPS://WWW.CNBLOGS.COM/FINDUMARS/P/5001977.HTML》 *
朱星帆等: "《云环境下人脸安全识别系统设计与实现》", 《北京电子科技学院学报》 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112686199A (en) * 2021-01-07 2021-04-20 深圳市海雀科技有限公司 Method and system for carrying out safety alarm through encrypted image
CN117793264A (en) * 2023-12-26 2024-03-29 齐鲁工业大学(山东省科学院) JPEG (joint photographic experts group) encryption domain reversible information hiding algorithm for separating and extracting sensitive information
CN117793264B (en) * 2023-12-26 2024-05-14 齐鲁工业大学(山东省科学院) JPEG (joint photographic experts group) encryption domain reversible information hiding algorithm for separating and extracting sensitive information

Similar Documents

Publication Publication Date Title
US11444774B2 (en) Method and system for biometric verification
Tariq et al. Gan is a friend or foe? a framework to detect various fake face images
CN111985281B (en) Image generation model generation method and device and image generation method and device
WO2022033219A1 (en) Face liveness detection method, system and apparatus, computer device, and storage medium
CN112650875A (en) House image verification method and device, computer equipment and storage medium
CN111274601A (en) Image security identification system and method under network environment
Naik et al. Video classification using 3D convolutional neural network
CN112733057A (en) Network content security detection method, electronic device and storage medium
Shah et al. Deep Learning model-based Multimedia forgery detection
Nowroozi et al. Impact of media forensics and deepfake in society
CN113011254A (en) Video data processing method, computer equipment and readable storage medium
CN112329757A (en) Method, device and system for desensitizing acquisition of bill information
CN111325652A (en) Information embedding method, information extracting method, information embedding device, information extracting device, information embedding equipment and computer readable storage medium
CN116958306A (en) Image synthesis method and device, storage medium and electronic equipment
CN113190858B (en) Image processing method, system, medium and device based on privacy protection
CN109657098B (en) Video fingerprint extraction method and device
CN113505722A (en) In-vivo detection method, system and device based on multi-scale feature fusion
CN112702623A (en) Video processing method, device, equipment and storage medium
Galvan Image/Video forensics: theoretical background, operational approaches and best practices
CN115114557B (en) Page data acquisition method and device based on block chain
Patil et al. A Detailed Analysis of Image Forgery Detection Techniques and Tools
CN115134473B (en) Image encryption method and device
WO2024082943A1 (en) Video detection method and apparatus, storage medium, and electronic device
FR2974923A1 (en) Method for securing information in image sent from server to user terminal e.g. personal computer, involves establishing mark containing recognizable data in image, and sending image incorporating mark to user terminal
WO2024099004A1 (en) Image processing model training method and apparatus, and electronic device, computer-readable storage medium and computer program product

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200612

WD01 Invention patent application deemed withdrawn after publication