CN112541854A - Selective encryption method based on target detection - Google Patents

Selective encryption method based on target detection Download PDF

Info

Publication number
CN112541854A
CN112541854A CN202011432547.0A CN202011432547A CN112541854A CN 112541854 A CN112541854 A CN 112541854A CN 202011432547 A CN202011432547 A CN 202011432547A CN 112541854 A CN112541854 A CN 112541854A
Authority
CN
China
Prior art keywords
channel
image
bits
network
frames
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011432547.0A
Other languages
Chinese (zh)
Other versions
CN112541854B (en
Inventor
李丽萍
刘丽鑫
朱志良
张伟
于海
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Northeastern University China
Original Assignee
Northeastern University China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Northeastern University China filed Critical Northeastern University China
Priority to CN202011432547.0A priority Critical patent/CN112541854B/en
Publication of CN112541854A publication Critical patent/CN112541854A/en
Application granted granted Critical
Publication of CN112541854B publication Critical patent/CN112541854B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T1/00General purpose image data processing
    • G06T1/0021Image watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/51Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • G06F16/5838Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content using colour
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/90Determination of colour characteristics
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2201/00General purpose image data processing
    • G06T2201/005Image watermarking
    • G06T2201/0065Extraction of an embedded watermark; Reliable detection

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Library & Information Science (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Image Analysis (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

The invention belongs to the field of image processing, and discloses a selective encryption method based on target detection. The invention firstly uses two rounds of logistic mapping in order to increase the key space of the encryption system, and obtains a new chaotic sequence by taking the absolute value of the difference of the sequences generated by the two chaotic mappings. And encrypting the image by using the new chaotic sequence. Meanwhile, the problem of network degradation is solved by using a residual network, and the original nonlinear mapping is approximately converted into the identity mapping by connecting a shortcut, so that the problems of gradient disappearance or gradient explosion and the like along with the increase of network layers are avoided.

Description

Selective encryption method based on target detection
Technical Field
The invention belongs to the field of image processing, and relates to a selective encryption method based on target detection.
Background
At present, people are scientifically facilitated, personal information is exposed to the risk of leakage, many people like to shoot along with the others, the own seen news is published on the internet, at this time, information of other people can be exposed unintentionally, sometimes, the author does not realize the problem, and in this case, it is necessary to hide some information.
The human face detection is a more important branch in the field of artificial intelligence, and is also a basic step for human face research, and today in the development of scientific technology, the wide application of the human face detection technology represents the coming of the 'face brushing' era, and many places related to human face detection exist in life, such as identity verification of an access control system, a beauty camera and the like, which have the figure of human face detection. The face detection technology mainly extracts the features of the pictures through a network and then carries out feature classification to realize the positioning of the face. Common detection networks include Faster R-CNN, Mask R-CNN, YOLO, SSD, etc.
Image encryption is a method for hiding information, and the main operation is to scramble and diffuse an image. The scrambling is to change the original pixel position of the image to destroy the regularity of the original space and the correlation between local pixels, to make the image disordered and unable to be identified, thereby achieving the purpose of covering up information. Commonly used permutation methods are cat mapping, magic square transformation, s-box based scrambling, etc. The diffusion is to change the pixel value of the original image to make the image 'brand new', thereby masking the original information, and the diffusion operation can be performed on the image by using a chaotic system and a transform domain generally. The invention provides a selective encryption algorithm which comprehensively considers a target detection technology and an image encryption technology.
Many image encryption algorithms employ a single level of permutation and diffusion operations, the key space is small, and the ability to resist brute force attacks is poor, while a good encryption algorithm should require a sufficiently large key space to resist exhaustive attacks. Meanwhile, when a detection network such as fast R-CNN, Mask R-CNN, YOLO, SSD is used to detect a target, the problem of network degradation may occur with the increase of network depth, that is, when the network depth increases, the network accuracy is saturated or even decreased.
Disclosure of Invention
The invention provides a selective encryption method based on target detection, aiming at the problems of information leakage in the modern society and the problems of key space and encryption performance of an encryption algorithm. The invention firstly uses two rounds of logistic mapping in order to increase the key space of the encryption system, and obtains a new chaotic sequence by taking the absolute value of the difference of the sequences generated by the two chaotic mappings. And encrypting the image by using the new chaotic sequence. Meanwhile, the problem of network degradation is solved by using a residual network, and the original nonlinear mapping is approximately converted into the identity mapping by connecting a shortcut, so that the problems of gradient disappearance or gradient explosion and the like along with the increase of network layers are avoided. The structure of the residual block is shown in fig. 1.
The method takes ResNet152 as a main network to extract the characteristics of the image, simultaneously carries out hole convolution and up-sampling operation on the extracted characteristics, and finally utilizes non-maximum value inhibition to select the prediction frame.
In the encryption process, bit positions of different channels are exchanged, high four bits of an R channel and low four bits of a B channel are combined, high four bits of a G channel and low four bits of the R channel are combined, high four bits of the B channel and low four bits of the G channel are combined, and the encryption effect is effectively enhanced.
The specific technical scheme of the invention is as follows:
(1) reading a three-channel color image, transmitting the image to a detection network shown in FIG. 2, extracting features through the detection network shown in FIG. 2, and performing convolution operation on an extracted feature matrix to obtain the offset of a prior frame;
(2) the priori frames are regressed and classified by utilizing the offsets of the priori frames preset by the network and the priori frames obtained in the step (1) to obtain prediction frames, then the non-maximum suppression is carried out on the prediction frames to screen out repeated prediction frames, the repeated prediction frames are deleted, and finally the prediction frames which are reserved are the prediction frames containing human faces (the non-maximum suppression is that redundant human face detection frames are removed, and the most correct human face detection frames are reserved);
(3) obtaining the coordinates of the upper left corner and the lower right corner of the prediction frame containing the face through the step (2), intercepting the image in the prediction frame, and performing separation operation on image channels to obtain three channels which are respectively: r, G, B, dividing the three channels into bit planes, each channel comprises eight bits and is divided into a high four bit and a low four bit;
(4) the bit positions of different channels are interchanged, the high four bits of the R channel and the low four bits of the B channel are combined to form eight bit positions of R1, the high four bits of the G channel and the low four bits of the R channel are combined to form eight bit positions of G1, and the high four bits of the B channel and the low four bits of the G channel are combined to form eight bit positions of B1.
(5) Converting the 24 bit planes into three-channel planes of R, G and B; generating chaotic sequences K1 and K2 by using initial values (x0, u0) and (x1, u1) and chaotic system logistic (fabs (K1-K2) × 10)14) mod256), where fabs denotes the absolute value, mod is the modulo operation;
(6) the chaotic sequence K is subjected to ascending arrangement to obtain an ascending arrangement index;
(7) scrambling the pixel position of the image with an index value, (e.g., index [0] 5, the first pixel value changes to the fifth position)
(8) Using c (i) · p (i) · k (i-1) × k (i) × c (i-1) to diffuse the pixel value; wherein ≧ represents an exclusive or operation; p (i) represents the pixel value scrambled by index; k (i-1) and K (i) obtained by step (5), K (1), K (2), K (3),. K (i.) kn belonging to the elements in K, n being equal to the width x height of the image; c (i-1) is the previous term of c (i), wherein c (1) is p (1);
(9) repeating operations (7) - (8);
(10) and obtaining a final image.
Further, as shown in fig. 2, the detection network framework in step (1) has six original feature layers (of _1 to of _6) constituting a first layer of the network and six enhanced feature layers (ef _1 to ef _6) constituting a second layer of the network, where the enhanced feature layers are obtained by the original feature layers through an enhancement module, and the relationship between the enhanced features and the original features is as follows:
ec(i,j,l)=fconcat(fdilation(nc(i,j,l))
nc(i,j,l)=fprod(oc(i,j,l),fup(oc(i,j,l+1))
where ec (i, j, l) represents the (i, j) position of the l-th layer of the enhanced feature layer and nc (i, j, l) represents the (i, j) position of the l-th layer of the original feature layer. f. ofprodRepresenting dot product operations between corresponding elements between matrices, representing upsampling, fdilationRepresenting a hole convolution, fconcatIndicating a connect operation.
The method has the beneficial effects that the method provides a selective encryption method based on target detection, a bit replacement strategy among channels is introduced in order to improve the encryption effect, and experiments show that the method has a good effect in the aspect of information hiding.
Drawings
Fig. 1 is a block diagram of a residual network.
Fig. 2 an object detection network.
Fig. 3 selective encryption based on object detection.
Fig. 4 selective decryption based on object detection.
FIG. 5 is a bar graph; (a) r channel, (B) G channel, (c) B channel.
Fig. 6 illustrates a diagram.
Detailed Description
Taking fig. 6 as an example, the detailed operation of the one-pass algorithm is performed. The initial values (x0, u0), (x1, u1) are (3.7, 0.6) and (3.9, 0.8), respectively.
1. Analysis of the algorithm using correlation coefficients as an example
TABLE 1 correlation coefficient of adjacent pixel points of scrambled image
R G B
Horizontal correlation -0.000229 0.001069 -0.000584
Vertical correlation -0.000861 0.000838 0.002111
Diagonal correlation 0.000375 0.000058 -0.0001992
From the correlation coefficient, the horizontal correlation, the vertical correlation and the diagonal correlation of the three channels are all very close to 0, the relation between the connected pixels is very small, the logic between the pixels is destroyed, and the proven algorithm has good effect.
2. Analyzing algorithm by taking histogram as example
From the histogram of fig. 4, the pixel values of all three channels are relatively uniform with no distinct peaks.
3 analyzing the algorithm by taking the information entropy as an example
TABLE 2 entropy analysis of scrambled graphs
R channel G channel B channel
Entropy of information 7.999788450622844 7.999818402206316 7.99979199338572
From the view of information entropy, the information entropy of the three channels is close to 8, which reflects that the encryption effect is good
The decryption process is the inverse process of the decryption process, in the decryption process, the encrypted image is subjected to the inverse operation of diffusion and then to the inverse operation of replacement, the steps are repeated, the image subjected to bit position replacement between the channels is obtained, and then the inverse operation of bit position replacement in the encryption process is executed, so that the original image can be obtained. A flow chart of the encryption process is shown in fig. 2, and a flow chart of the decryption process is shown in fig. 3.

Claims (2)

1. The selective encryption method based on the target detection is characterized by comprising the following steps:
(1) reading a three-channel color image, transmitting the image to a detection network, and extracting features through the detection network; performing convolution operation on the extracted feature matrix to obtain the offset of the prior frame;
(2) carrying out regression and classification on the prior frames by using the prior frames preset by the network and the offset of the prior frames obtained in the step (1) to obtain prediction frames, then carrying out non-maximum suppression on the prediction frames to screen out repeated prediction frames, deleting the repeated prediction frames, and finally reserving the prediction frames as the prediction frames containing the human faces;
(3) obtaining the coordinates of the upper left corner and the lower right corner of the prediction frame containing the face through the step (2), intercepting the image in the prediction frame, and performing separation operation on image channels to obtain three channels which are respectively: r, G, B, dividing the three channels into bit planes, each channel comprises eight bits and is divided into a high four bit and a low four bit;
(4) exchanging the bit positions of different channels, combining the high four bits of the R channel and the low four bits of the B channel to form eight bit positions of R1, combining the high four bits of the G channel and the low four bits of the R channel to form eight bit positions of G1, and combining the high four bits of the B channel and the low four bits of the G channel to form eight bit positions of B1;
(5) converting the 24 bit planes into three-channel planes of R, G and B; generating chaotic sequences K1 and K2 by using initial values (x0, u0) and (x1, u1) and chaotic system logistic (fabs (K1-K2) × 10)14) mod256), where fabs denotes the absolute value, mod is the modulo operation;
(6) the chaotic sequence K is subjected to ascending arrangement to obtain an ascending arrangement index;
(7) scrambling the pixel positions of the image by using the index value;
(8) using c (i) · p (i) · k (i-1) × k (i) × c (i-1) to diffuse the pixel value; wherein ≧ represents an exclusive or operation; p (i) represents the pixel value scrambled by index; k (i-1) and K (i) obtained by step (5), K (1), K (2), K (3),. K (i.) kn belonging to the elements in K, n being equal to the width x height of the image; c (i-1) is the previous term of c (i), wherein c (1) is p (1);
(9) repeating operations (7) - (8);
(10) and obtaining a final image.
2. The selective encryption method based on object detection according to claim 1, wherein the detection network framework in step (1) has six original feature layers constituting a first layer of the network and six enhanced feature layers constituting a second layer of the network, wherein the enhanced feature layers are obtained by the original feature layers through the enhancement module, and the relationship between the enhanced features and the original features is as follows:
ec(i,j,l)=fconcat(fdilation(nc(i,j,l))
nc(i,j,l)=fprod(oc(i,j,l),fup(oc(i,j,l+1))
where ec (i, j, l) represents the (i, j) position of the l-th layer of the enhanced feature layer, nc (i, j, l) represents the (i, j) position of the l-th layer of the original feature layer, fprodRepresenting dot product operations between corresponding elements between matrices, representing upsampling, fdilationRepresenting a hole convolution, fconcatIndicating a connect operation.
CN202011432547.0A 2020-12-10 2020-12-10 Selective encryption method based on target detection Active CN112541854B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011432547.0A CN112541854B (en) 2020-12-10 2020-12-10 Selective encryption method based on target detection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011432547.0A CN112541854B (en) 2020-12-10 2020-12-10 Selective encryption method based on target detection

Publications (2)

Publication Number Publication Date
CN112541854A true CN112541854A (en) 2021-03-23
CN112541854B CN112541854B (en) 2023-09-29

Family

ID=75019736

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011432547.0A Active CN112541854B (en) 2020-12-10 2020-12-10 Selective encryption method based on target detection

Country Status (1)

Country Link
CN (1) CN112541854B (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6064738A (en) * 1996-12-10 2000-05-16 The Research Foundation Of State University Of New York Method for encrypting and decrypting data using chaotic maps
CN101610408A (en) * 2008-06-16 2009-12-23 北京智安邦科技有限公司 Video protection disorder method and structure
CN106296560A (en) * 2016-07-29 2017-01-04 广东工业大学 A kind of multicolor image encryption algorithm of complex cascade chaos
CN106910156A (en) * 2017-02-27 2017-06-30 东北大学 A kind of New chaotic image encryption method with plaintext association key stream generting machanism
CN106952213A (en) * 2017-03-16 2017-07-14 郑州轻工业学院 New chaotic image encryption method based on bit permutation with dynamic DNA encoding
CN110889877A (en) * 2019-11-26 2020-03-17 齐齐哈尔大学 Image encryption method based on L-F cascade chaos and 3D bit scrambling

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6064738A (en) * 1996-12-10 2000-05-16 The Research Foundation Of State University Of New York Method for encrypting and decrypting data using chaotic maps
CN101610408A (en) * 2008-06-16 2009-12-23 北京智安邦科技有限公司 Video protection disorder method and structure
CN106296560A (en) * 2016-07-29 2017-01-04 广东工业大学 A kind of multicolor image encryption algorithm of complex cascade chaos
CN106910156A (en) * 2017-02-27 2017-06-30 东北大学 A kind of New chaotic image encryption method with plaintext association key stream generting machanism
CN106952213A (en) * 2017-03-16 2017-07-14 郑州轻工业学院 New chaotic image encryption method based on bit permutation with dynamic DNA encoding
CN110889877A (en) * 2019-11-26 2020-03-17 齐齐哈尔大学 Image encryption method based on L-F cascade chaos and 3D bit scrambling

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
LIU BO等: ""Research of image encryption algorithm base on chaos theory"", 《PROCEEDINGS OF 2011 6TH INTERNATIONAL FORUM ON STRATEGIC TECHNOLOGY》, pages 1 - 2 *
吴杰: ""基于混沌的置乱—置换图像加密算法研究"", 《中国优秀硕士学位论文全文数据库 信息科技辑》, no. 2, pages 138 - 1576 *
张晓博 等: ""基于复合混沌序列的图像加密方法"", 《冶金自动化》, vol. 36, no. 11, pages 3396 - 3400 *

Also Published As

Publication number Publication date
CN112541854B (en) 2023-09-29

Similar Documents

Publication Publication Date Title
Kamal et al. A new image encryption algorithm for grey and color medical images
Zhu et al. A chaos-based symmetric image encryption scheme using a bit-level permutation
CN108537716B (en) Color image encryption embedding method based on discrete domain
Sajasi et al. An adaptive image steganographic scheme based on noise visibility function and an optimal chaotic based encryption method
Hikal et al. A new approach for palmprint image encryption based on hybrid chaotic maps
CN109104544B (en) Chaotic image encryption method based on complex network synchronization
Ren et al. Reversible data hiding in encrypted binary images by pixel prediction
Yudin et al. Efficiency assessment of the steganographic coding method with indirect integration of critical information
Sirichotedumrong et al. On the security of pixel-based image encryption for privacy-preserving deep neural networks
Singh High PSNR based image steganography
Wang et al. TPE-ISE: approximate thumbnail preserving encryption based on multilevel DWT information self-embedding
Ye et al. Research on reversible image steganography of encrypted image based on image interpolation and difference histogram shift
Su et al. Visualized multiple image selection encryption based on log chaos system and multilayer cellular automata saliency detection
Siahaan High Complexity Bit-Plane Security Enchancement in BPCS Steganography
Ge et al. An image encryption algorithm based on information hiding
Cao et al. Low-complexity reversible data hiding in encrypted image via MSB hierarchical coding and LSB compression
CN112541854A (en) Selective encryption method based on target detection
Laffont et al. Enhanced pixel value modification based on modulus function for RGB image steganography
CN110069901B (en) Space domain multi-image encryption algorithm based on chaotic system
Shan et al. Pixel level image encryption based on semantic segmentation
Geetha et al. Image steganography by variable embedding and multiple edge detection using canny operator
CN109920015B (en) Image visual meaningful encryption method based on fractal graph generation
Khudhair An Efficient Image Encryption Technique by Using Cascaded Combined Permutation
Tseng et al. Robust and Secure Zero-Watermark Architecture with Arnold and Phase Transformation
CN115037845B (en) Color image reversible hiding method based on Hachimoji DNA and Julia fractal

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant