CN111324766A - Encrypted image retrieval method based on LBP (local binary pattern) characteristics - Google Patents

Encrypted image retrieval method based on LBP (local binary pattern) characteristics Download PDF

Info

Publication number
CN111324766A
CN111324766A CN202010111837.9A CN202010111837A CN111324766A CN 111324766 A CN111324766 A CN 111324766A CN 202010111837 A CN202010111837 A CN 202010111837A CN 111324766 A CN111324766 A CN 111324766A
Authority
CN
China
Prior art keywords
image
block
lbp
encrypted
gray
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202010111837.9A
Other languages
Chinese (zh)
Inventor
夏志华
王兰
孙星明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Information Science and Technology
Original Assignee
Nanjing University of Information Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Information Science and Technology filed Critical Nanjing University of Information Science and Technology
Priority to CN202010111837.9A priority Critical patent/CN111324766A/en
Publication of CN111324766A publication Critical patent/CN111324766A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/55Clustering; Classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • G06F16/5838Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content using colour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/23Clustering techniques
    • G06F18/232Non-hierarchical techniques
    • G06F18/2321Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions
    • G06F18/23213Non-hierarchical techniques using statistics or function optimisation, e.g. modelling of probability density functions with fixed number of clusters, e.g. K-means clustering
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/50Extraction of image or video features by performing operations within image blocks; by using histograms, e.g. histogram of oriented gradients [HoG]; by summing image-intensity values; Projection analysis
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/40Extraction of image or video features
    • G06V10/46Descriptors for shape, contour or point-related descriptors, e.g. scale invariant feature transform [SIFT] or bags of words [BoW]; Salient regional features
    • G06V10/467Encoded features or binary features, e.g. local binary patterns [LBP]

Abstract

The invention discloses an encrypted image retrieval method based on LBP (local Binary Pattern) characteristics, which comprises the steps of converting a color RGB image into an image through color mode conversion, encrypting a gray image, wrapping the image to a cloud server, calculating an LBP value of the encrypted gray image by the cloud server, extracting a local histogram of the LBP value of an encrypted image block, obtaining a clustering center of the local LBP histogram of the image by using a k-means clustering algorithm, generating a global characteristic vector by using a BOW (Binary image) model, calculating a Manhattan distance between characteristics of the encrypted image, judging the similarity of the two images according to the distance, and further retrieving the encrypted image with similar plaintext content. The invention uses the histogram of all LBP values of the image to generate the global feature vector of the ciphertext image, realizes the retrieval of the encrypted image, has simple and easy operation, not only lightens the burden of a user, but also has better retrieval precision and certain practical value.

Description

Encrypted image retrieval method based on LBP (local binary pattern) characteristics
Technical Field
The invention belongs to the technical field of pattern recognition, and particularly relates to an encrypted image retrieval method based on LBP characteristics.
Background
Popularization and application of various mobile intelligent terminals, such as: mobile phones, cameras, etc., enable people to generate a large number of images very conveniently, but the large number of images depletes the user's storage and computing resources. And the cloud has a large amount of storage and computing resources, and is very suitable for outsourcing storage and processing services by users with limited resources. Image retrieval techniques have been widely used by various big cloud server providers such as Baidu, Google, etc., however, retrieving plaintext images directly in cloud servers raises privacy concerns for users, for example, the iCloud account of Lolydock, Venezjenne, Lawrence, was hacked, resulting in highly private photos being read by millions of Internet users, which adversely affects their work and life. Therefore, in order to protect the image privacy of the user, the image must be encrypted before being uploaded to the cloud server, but the image encryption makes the existing plaintext image retrieval method unusable. To solve the problem of retrieving encrypted images, content-based image retrieval techniques in a cloud environment have been developed.
Current content-based image retrieval techniques fall into two categories. One is a ciphertext image retrieval scheme based on feature encryption, in the scheme, an image owner firstly needs to extract features from a plaintext image, then encrypts the image and the features respectively, and establishes a security index by using the encryption features, and an encryption method of the features supports certain similarity distance calculation. Finally, the image owner outsources the encrypted image with the features to the cloud server. When a user needs to query an image, the query user firstly extracts features from the image to be queried, encrypts the query features by using an encryption method the same as that of the image owner to generate a security query trapdoor, and then sends the security query trapdoor to a cloud server. And the cloud server receives the query entry and then queries the index, calculates the distance between the query image and the image library image, retrieves a ciphertext image similar to the query image according to the characteristic that the image is more similar as the distance is smaller, returns the retrieval result to the query user, and decrypts the image and retrieves the interested image by the user. Although the scheme based on feature encryption can effectively retrieve similar encrypted images, a user needs to undertake feature extraction operation and index establishment operation with huge calculation amount, which is not only difficult to realize for a user with resource limitation, but also difficult to deploy and apply in a real scene.
The other type is a ciphertext image retrieval scheme based on encryption feature extraction, wherein an image owner only needs to encrypt an image and then uploads the encrypted image to a cloud server. And the cloud server receives the ciphertext image uploaded by the image owner, extracts the characteristics of the encrypted image and establishes a security query index. When a user wants to query an image, the query user encrypts the image by using the same encryption method as the image owner, and uploads the encrypted query image to the cloud server. And the cloud server extracts the characteristics of the query image after receiving the encrypted query image, searches the established index, performs similarity calculation on the query characteristics and the image characteristics in the database, retrieves a ciphertext image similar to the query image and returns the ciphertext image to the query user. Compared with the first scheme, the user only needs to encrypt the image in the scheme, and operations with large computation amount, such as feature extraction, index establishment and the like, are outsourced to the cloud server.
Disclosure of Invention
The purpose of the invention is as follows: aiming at the problems, the encrypted image retrieval method based on the LBP features is provided, the ciphertext image retrieval is realized by utilizing the Manhattan distance between global LBP histograms of the encrypted images, the scheme is less in time consumption, no additional interaction with a user is needed, and the retrieval effect is better.
The technical scheme is as follows: in order to realize the purpose of the invention, the technical scheme adopted by the invention is as follows: an encrypted image retrieval method based on LBP characteristics comprises the following steps:
s1, converting the color RGB image to be inquired into a gray image with a pixel gray value of 0-255, and dividing the gray image into a plurality of non-overlapping blocks;
s2, encrypting the divided gray level image, and uploading the encrypted query image to a cloud server;
s3, the cloud server respectively calculates the LBP value of each image block for the ciphertext query image, counts the local histogram of the LBP value of each image block, and takes the LBP histograms of all the image blocks as the local features of the image;
s4, generating global features by adopting a BOW retrieval model according to local features, namely an LBP histogram of the image block;
s5, the cloud server calculates the similar distance between the global features of the ciphertext query image and all the encrypted images on the server, and obtains a corresponding ciphertext retrieval image according to the calculated distance;
and S6, the cloud server sends the ciphertext retrieval image as a query result to a query user, the query user decrypts the image by using a decryption key sent by the image owner through the secure channel, and the required image is retrieved locally.
Further, in step S1, the grayscale image is divided into a plurality of non-overlapping blocks, and the number of blocks is calculated according to the following formula:
Figure BDA0002390298100000021
wherein blocknum represents the number of blocks into which the gray-scale image is divided without overlapping, imagesize represents the size of the gray-scale image, and blocksize represents the size of the divided gray-scale image blocks.
Further, in step S2, the encryption process includes random scrambling of image blocks, replacement of multiple order-preserving encryption table values in an image block, and scrambling of pixel positions in an image block; randomly scrambling the block positions of the divided gray level images, wherein the method comprises the following steps:
block’[i]←block[i=randnum](2)
wherein block [ i ] represents the ith block position of the gray image, block' [ i ] represents the ith block position of the scrambled image, randnum represents the generated random number, and the value range is [1, blocknum ]; using "←" and "═ as assignment operations;
for each image block, carrying out value replacement on a plurality of order-preserving encryption tables in the image block, using a table generated by an order-preserving encryption algorithm, applying the number in the table to replace the pixel value in the gray image block, and mapping the pixel range of 0-255 of the gray image into 0-65535 by value replacement so as to enhance the safety of the image; the intra-block pixel value multi-table replacement method is as follows:
Figure BDA0002390298100000022
wherein block { i, pixel [ j, k [ ]]Denotes the pixel value of the jth row and kth column in the ith image block, pixel [ j, k]Representing the gray value of the jth row and kth column of the gray image,
Figure BDA0002390298100000023
representing a table replaced by n values generated by a sequence preserving encryption algorithm, l representing the selection of the ith table, l ∈ [1, n];
For each image block, randomly scrambling the pixel positions in the block by the following method:
block’[i][j]←block[i][j=randomnum](4)
wherein block' i j represents the pixel value of the corresponding position after the pixel position in the block is randomly scrambled, block i j represents the jth pixel value in the ith block of the gray image, j ∈ [1, m ], m is the number of pixels in the block, randomnum represents a string of randomly generated digital sequences, and the value range of the string of randomly generated digital sequences is [1, m ]. preferably, m is 9.
Further, in step S3, the LBP value is calculated sequentially from the second row and the second column of each image block of the grayscale image, pixel by pixel, row and column by row, until the second last row and the second column of the image block end.
Further, in step S4, according to the local features, that is, the LBP histogram of the image block, a BOW (Bag-of-Words) model is used to generate global features, where the BOW (Bag-of-Words) model is a document representation method commonly used in the information retrieval field, and in order to represent an image, the image may be regarded as a document, that is, a set of several "visual Words," and as such, there is no order between the visual Words; since the visual words in the image are not like the existing words in the text document, it is necessary to extract the visual words independent from each other from the image first, as follows:
constructing a vocabulary table: constructing a vocabulary table by using a K-Means algorithm; clustering LBP histograms of all image blocks by using a K-Means algorithm to form K clustering centers, namely a vocabulary;
generating global features: representing the image as a K-dimensional global vector marked as H by counting the occurrence frequency of each cluster center in the image in the vocabulary tablei(hi,1,hi,2,hi,3,…,hi,K) Wherein h isi,KA visual vocabulary, referred to as an image, representing the number of times the K-th cluster center appears in the image.
Further, in step S5, the similarity between the encrypted images is measured by calculating the manhattan distance between the global features of the encrypted query image and all the encrypted images on the server, and the smaller the distance is, the more similar the encrypted images are, the distance calculation formula is as follows:
D(i,j)=|hi,1-hj,1|+|hi,2-hj,2|+|hi,3-hj,3|+…+|hi,K-hj,K| (5)
where D (i, j) is the Manhattan distance between image features, hi,1,hi,1Respectively, the characteristic vector values corresponding to the ith and j images.
Has the advantages that: compared with the prior art, the technical scheme of the invention has the following beneficial technical effects:
the encrypted image retrieval scheme based on the LBP characteristics can be deployed and realized in real application, is simple and convenient to calculate, is short in time consumption, does not need to carry out additional communication, and has a good retrieval effect while protecting the image privacy of a user. By encrypting the images and uploading the images to the cloud server, the cloud server completes the calculation task and the retrieval operation, so that the problems of calculation burden and privacy safety of a user are greatly reduced, the user can easily retrieve corresponding images from massive images, and the method has very important significance. In addition, the encryption step used in the invention also solves the problem that the existing cloud server reveals the privacy of the user, so the technical scheme has high use value.
Drawings
FIG. 1 is a flow chart of an encrypted image retrieval method of the present invention;
FIG. 2 is a block diagram of an original image according to an embodiment of the present invention;
FIG. 3 is a block location random scrambling diagram according to an embodiment of the present invention;
FIG. 4 is a diagram of a random scrambling process for pixel locations within a block in an embodiment of the present invention;
FIG. 5 is a diagram of an LBP value calculation process in an embodiment of the present invention;
fig. 6 is an original image and a retrieval result image in the embodiment of the present invention;
fig. 7 is an original LBP picture and an encrypted LBP picture in an embodiment of the present invention;
FIG. 8 is a block diagram illustrating an example of extracting an LBP feature global histogram of an original image according to an embodiment of the present invention;
fig. 9 is a global histogram for extracting LBP features of an encrypted image according to an embodiment of the present invention.
Detailed Description
The technical solution of the present invention is further described below with reference to the accompanying drawings and examples.
The feature extraction, the image encryption and the distance calculation are core parts of ciphertext image retrieval, and by using the ciphertext image retrieval algorithm provided by the invention, not only are the calculation and communication expenses of a user avoided, but also the retrieval precision is comparable to that of the existing ciphertext image retrieval scheme.
The retrieval of the ciphertext image needs to sequentially perform color mode conversion, encryption processing, LBP feature calculation, LBP global histogram extraction, LBP histogram distance calculation and similar image retrieval on the image. The color mode conversion converts the color image into a gray image, which is beneficial to extracting the LBP characteristics of the gray image. The encrypted images can effectively protect the content of the images, the LBP value is calculated, the LBP global histogram of the images is convenient to extract, the similarity degree of the images is judged according to the distance between the histograms, and a batch of encrypted images similar to the query images are retrieved by utilizing the similarity property of the images with smaller distances. And the user receives the query result, locally decrypts the image and retrieves the image required by the user. The implementation process of the embodiment is described in detail below, and a flowchart of the retrieval method is shown in fig. 1, and the specific steps are as follows:
s1, image color mode conversion: converting a color RGB image to be inquired into a gray image with a pixel gray value of 0-255, dividing the gray image into a plurality of non-overlapping blocks, wherein the blocking result of the image is shown in figure 2; the gray scale conversion formula is as follows:
Gray=(R*299+G*587+B*114+500)/1000
the block number calculation formula is as follows:
Figure BDA0002390298100000041
wherein blocknum represents the number of blocks into which the gray-scale image is divided without overlapping, imagesize represents the size of the gray-scale image, and blocksize represents the size of the divided gray-scale image blocks.
S2, encrypted image: encrypting the divided gray level image, and uploading the encrypted query image to a cloud server; the encryption processing comprises random scrambling of an image block, value replacement of a plurality of order-preserving encryption tables in the block and scrambling of pixel positions in the block; randomly scrambling the block positions of the divided gray level images, wherein the method comprises the following steps:
block’[i]←block[i=randnum](2)
wherein block [ i ] represents the ith block position of the gray image, block' [ i ] represents the ith block position of the scrambled image, randnum represents the generated random number, and the value range is [1, blocknum ]; using "←" and "═ as assignment operations; the schematic diagram of the image after block scrambling is shown in fig. 3;
for each image block, carrying out value replacement on a plurality of order-preserving encryption tables in the image block, using a table generated by an order-preserving encryption algorithm, applying the number in the table to replace the pixel value in the gray image block, and mapping the pixel range of 0-255 of the gray image into 0-65535 by value replacement so as to enhance the safety of the image; the intra-block pixel value multi-table replacement method is as follows:
Figure BDA0002390298100000051
wherein block { i, pixel [ j, k [ ]]Denotes the pixel value of the jth row and kth column in the ith image block, pixel [ j, k]Representing the gray value of the jth row and kth column of the gray image,
Figure BDA0002390298100000052
representing a table replaced by n values generated by a sequence preserving encryption algorithm, l representing the selection of the ith table, l ∈ [1, n];
For each image block, randomly scrambling the pixel positions in the block by the following method:
block’[i][j]←block[i][j=randomnum](4)
wherein block' i j represents the pixel value of the corresponding position after the pixel position in the block is randomly scrambled, block i j represents the jth pixel value in the ith block of the gray image, j ∈ [1, m ], m is the number of pixels in the block, randomnum represents a string of randomly generated digital sequences, the value range of which is [1, m ]. in the embodiment, m takes the value of 9. the random scrambling process of the pixel position in the block is shown in fig. 4.
S3, the cloud server calculates the LBP value of each image block for the ciphertext query image, and calculates the LBP value of each image block from the second row and the second column of each image block of the grayscale image pixel by pixel in rows and columns in sequence until the second last row and the second column of the image block end, where the calculation process is as shown in fig. 5, and the original LBP image and the encrypted LBP image are as shown in fig. 7(a) and (b), respectively; and counting the local histogram of the LBP value of each image block, and taking the LBP histograms of all the image blocks as the local features of the image.
S4, generating global features by adopting a BOW retrieval model according to local features, namely an LBP histogram of the image block;
the BOW (Bag-of-Words) model is a document representation method commonly used in the field of information retrieval, and in order to represent one image, the image can be regarded as a document, namely a set of a plurality of visual Words, and the visual Words have no order with each other; since the visual words in the image are not like the existing words in the text document, it is necessary to extract the visual words independent from each other from the image first, as follows:
constructing a vocabulary table: constructing a vocabulary table by using a K-Means algorithm; clustering LBP histograms of all image blocks by using a K-Means algorithm to form K clustering centers, namely a vocabulary;
generating global features: representing the image as a K-dimensional global vector marked as H by counting the occurrence frequency of each cluster center in the image in the vocabulary tablei(hi,1,hi,2,hi,3…,hi,K) Wherein h isi,KA visual vocabulary, called image i, indicates the number of LBP values of an image block belonging to the K-th cluster center. Fig. 8 is a global histogram of an original LBP picture, and fig. 9 is a global histogram of an encrypted LBP picture.
S5, the cloud server measures the similarity degree between the encrypted images by calculating Manhattan distances between the ciphertext query image and the global features of all the encrypted images on the server, the smaller the distance is, the more similar the corresponding ciphertext images are, and the index is searched according to the calculated distance to obtain the corresponding ciphertext retrieval image; the distance calculation formula is as follows:
D(i,j)=hi,1-hj,1+hi,2-hj,2+hi,3-hj,3+…+hi,K-hj,K(5)
where D (i, j) is the Manhattan distance between image features, hi,1,hj,1Respectively, the characteristic vector values corresponding to the ith and j images.
And S6, the cloud server sends the ciphertext retrieval image as a query result to a query user, the query user decrypts the image by using a decryption key sent by the image owner through the secure channel, and the required image is retrieved locally.
In order to test the search effect, the present embodiment uses an INRIA horidays data set as an image data set of the cloud server, where the data set includes various vacation travel pictures from all over the world, including egypt pyramid pictures, submarine and marine organism diving pictures, mountain forest pictures, dinner wine bottles, sunset pictures, and the like, and the total number of the pictures is 1491 color images, which are divided into 500 categories, wherein 500 query images are provided, and each query image has 991 corresponding related images. In addition, in order to facilitate comparison with other privacy preserving image retrieval techniques, the INRIA horidays database provides a Python evaluation package for calculating a MAP value, which is an evaluation index for image retrieval, and the greater the value, the higher the retrieval accuracy.
The parameter setting and search results of the test of this embodiment are given below, the LBP value of this embodiment is calculated in a block size of 3 × 3, so the parameter blocksize is set to 3 × 3, and the more tables are used in the image block multitable replacement process, the stronger the anti-attack capability is, so the number n of replacement tables is set to 1000, and the parameter setting is shown in table 1:
TABLE 1
Parameter(s) blocksize n
Size and breadth 3*3 1000
The MAP values of the searching effect of the present embodiment and the MAP values of the searching effect compared with other existing schemes are shown in table 2 below:
TABLE 2
Scheme of the invention Cheng's protocol
MAP value 0.40611 0.36000
The retrieval result of this embodiment is shown in fig. 6, where fig. 6(a) is a query image, after the image is encrypted and uploaded to the cloud server according to the technical solution of the present invention, the cloud server extracts features and retrieves the data set image to return the retrieved similar image to the user, and the query user obtains the retrieval image shown in fig. 6(b) (c) (d) by decrypting the returned search result.
The foregoing is a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, several modifications and variations can be made without departing from the technical principle of the present invention, and these modifications and variations should also be regarded as the protection scope of the present invention.

Claims (6)

1. An encrypted image retrieval method based on LBP characteristics is characterized in that: the method comprises the following steps:
s1, converting the RGB image to be inquired into a gray image, and dividing the gray image into a plurality of non-overlapping blocks;
s2, encrypting the divided gray level image, and uploading the encrypted query image to a cloud server;
s3, the cloud server respectively calculates the LBP value of each image block for the ciphertext query image, counts the local histogram of the LBP value of each image block, and takes the LBP histograms of all the image blocks as the local features of the image;
s4, generating global features by adopting a BOW retrieval model according to local features, namely an LBP histogram of the image block;
s5, the cloud server calculates the similar distance between the global features of the ciphertext query image and all the encrypted images on the server, and obtains a corresponding ciphertext retrieval image according to the calculated distance;
and S6, the cloud server sends the ciphertext retrieval image as a query result to a query user, the query user decrypts the image by using a decryption key sent by the image owner through the secure channel, and the required image is retrieved locally.
2. The encrypted image retrieval method based on the LBP feature of claim 1, wherein: in step S1, the grayscale image is divided into a plurality of non-overlapping blocks, and the number of blocks is calculated according to the following formula:
Figure FDA0002390298090000011
wherein blocknum represents the number of blocks into which the gray-scale image is divided without overlapping, imagesize represents the size of the gray-scale image, and blocksize represents the size of the divided gray-scale image blocks.
3. The encrypted image retrieval method based on the LBP feature as claimed in claim 2, wherein: in step S2, the encryption process includes random scrambling of the image block, value replacement of multiple order-preserving encryption tables in the image block, and scrambling of pixel positions in the image block; randomly scrambling the block positions of the divided gray level images, wherein the method comprises the following steps:
block’[i]←block[i=randnum](2)
wherein block [ i ] represents the ith block position of the gray image, block' [ i ] represents the ith block position of the scrambled image, randnum represents the generated random number, and the value range is [1, blocknum ]; using "←" and "═ as assignment operations;
for each image block, carrying out value replacement on a plurality of order-preserving encryption tables in the image block, using a table generated by an order-preserving encryption algorithm, and replacing pixel values in the gray image block by using the numbers in the table; the intra-block pixel value multi-table replacement method is as follows:
Figure FDA0002390298090000012
wherein block { i, pixel [ j, k [ ]]Denotes the pixel value of the jth row and kth column in the ith image block, pixel [ j, k]Representing the gray value of the jth row and kth column of the gray image,
Figure FDA0002390298090000013
representing a table replaced by n values generated by a sequence preserving encryption algorithm, l representing the selection of the ith table, l ∈ [1, n];
For each image block, randomly scrambling the pixel positions in the block by the following method:
block’[i][j]←block[i][j=randomnum](4)
wherein block' i j represents the pixel value of the corresponding position after the pixel position in the block is randomly scrambled, block i j represents the jth pixel value in the ith block of the gray image, j ∈ [1, m ], m is the number of pixels in the block, randomnum represents a string of randomly generated digital sequences, and the value range is [1, m ].
4. The encrypted image retrieval method based on the LBP feature of claim 1, wherein: in step S4, according to the local features, that is, the LBP histogram of the image block, a BOW search model is used to generate global features, which are as follows:
constructing a vocabulary table: constructing a vocabulary table by using a K-Means algorithm; clustering LBP histograms of all image blocks by using a K-Means algorithm to form K clustering centers, namely a vocabulary;
generating global features: representing the image as a K-dimensional global vector marked as H by counting the occurrence frequency of each cluster center in the image in the vocabulary tablei(hi,1,hi,2,hi,3,…,hi,K) Wherein h isi,KA visual vocabulary, referred to as an image, representing the number of times the K-th cluster center appears in the image.
5. The encrypted image retrieval method based on the LBP characteristics as claimed in claim 4, wherein: in step S5, the similarity between the encrypted images is measured by calculating manhattan distances between the global features of the ciphertext query image and all the encrypted images on the server, and the ciphertext images are more similar when the distance is smaller, and the distance calculation formula is as follows:
D(i,j)=|hi,1-hj,1|+|hi,2-hj,2|+|hi,3-hj,3|+…+|hi,K-hj,K| (5)
where D (i, j) is the Manhattan distance between image features, hi,1,hj,1Respectively, the characteristic vector values corresponding to the ith and j images.
6. An encrypted image retrieval method based on LBP features as claimed in any one of claims 1-5, wherein: in step S3, the LBP value is calculated sequentially from the second row and the second column of each image block of the grayscale image, pixel by pixel, row and column by row, until the second last row and the second column of the image block end.
CN202010111837.9A 2020-02-24 2020-02-24 Encrypted image retrieval method based on LBP (local binary pattern) characteristics Pending CN111324766A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010111837.9A CN111324766A (en) 2020-02-24 2020-02-24 Encrypted image retrieval method based on LBP (local binary pattern) characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010111837.9A CN111324766A (en) 2020-02-24 2020-02-24 Encrypted image retrieval method based on LBP (local binary pattern) characteristics

Publications (1)

Publication Number Publication Date
CN111324766A true CN111324766A (en) 2020-06-23

Family

ID=71172919

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010111837.9A Pending CN111324766A (en) 2020-02-24 2020-02-24 Encrypted image retrieval method based on LBP (local binary pattern) characteristics

Country Status (1)

Country Link
CN (1) CN111324766A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182264A (en) * 2020-10-10 2021-01-05 书行科技(北京)有限公司 Method, device and equipment for determining landmark information and readable storage medium
CN112307233A (en) * 2020-10-30 2021-02-02 圆通速递有限公司 Repeated image deleting method and system in cloud storage based on block chain
CN113505813A (en) * 2021-06-11 2021-10-15 国网浙江省电力有限公司嘉兴供电公司 High-voltage circuit breaker distributed big data storage method based on cloud computing
CN112182264B (en) * 2020-10-10 2024-05-10 书行科技(北京)有限公司 Method, device and equipment for determining landmark information and readable storage medium

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110298363A (en) * 2019-06-27 2019-10-01 西安电子科技大学 A kind of secret protection LBP feature extracting method on encrypted image

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110298363A (en) * 2019-06-27 2019-10-01 西安电子科技大学 A kind of secret protection LBP feature extracting method on encrypted image

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘丹丹: "基于加密词袋模型的密文图像检索研究" *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182264A (en) * 2020-10-10 2021-01-05 书行科技(北京)有限公司 Method, device and equipment for determining landmark information and readable storage medium
CN112182264B (en) * 2020-10-10 2024-05-10 书行科技(北京)有限公司 Method, device and equipment for determining landmark information and readable storage medium
CN112307233A (en) * 2020-10-30 2021-02-02 圆通速递有限公司 Repeated image deleting method and system in cloud storage based on block chain
CN113505813A (en) * 2021-06-11 2021-10-15 国网浙江省电力有限公司嘉兴供电公司 High-voltage circuit breaker distributed big data storage method based on cloud computing

Similar Documents

Publication Publication Date Title
Zhang et al. Robust coverless image steganography based on DCT and LDA topic classification
Lu et al. Secure image retrieval through feature protection
CN110659379B (en) Searchable encrypted image retrieval method based on deep convolution network characteristics
CN104008174A (en) Privacy-protection index generation method for mass image retrieval
CN109783667B (en) Image storage and retrieval method, client and system
CN109543061A (en) A kind of encrypted image search method for supporting multi-key cipher
US10839006B2 (en) Mobile visual search using deep variant coding
CN106599311A (en) Cloud computation-based internet education platform resource library image retrieval method
CN105335469A (en) Method and device for image matching and retrieving
CN111182364B (en) Short video copyright detection method and system
US20200175259A1 (en) Face recognition method and apparatus capable of face search using vector
Haldar et al. Content based image retrieval using histogram, color and edge
CN112528064A (en) Privacy-protecting encrypted image retrieval method and system
CN111324766A (en) Encrypted image retrieval method based on LBP (local binary pattern) characteristics
Gong et al. A privacy-preserving image retrieval method based on improved bovw model in cloud environment
Xia et al. A similarity search scheme over encrypted cloud images based on secure transformation
CN116383470B (en) Image searching method with privacy protection function
Feng et al. Evit: Privacy-preserving image retrieval via encrypted vision transformer in cloud computing
CN111325807B (en) Encryption and feature extraction method based on JPEG image
CN108600573B (en) Ciphertext JPEG image retrieval method based on tree-shaped BoW model
CN106886783A (en) A kind of image search method and system based on provincial characteristics
Iida et al. A content-based image retrieval scheme using compressible encrypted images
CN112231508B (en) Encrypted JPEG image retrieval method based on content
JP2004318365A (en) Image search system, image search method, and its program
Zou et al. Secure encrypted image search in mobile cloud computing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination