CN113420175B - Verifiable fine-grained encrypted image retrieval method and system - Google Patents

Verifiable fine-grained encrypted image retrieval method and system Download PDF

Info

Publication number
CN113420175B
CN113420175B CN202110663178.4A CN202110663178A CN113420175B CN 113420175 B CN113420175 B CN 113420175B CN 202110663178 A CN202110663178 A CN 202110663178A CN 113420175 B CN113420175 B CN 113420175B
Authority
CN
China
Prior art keywords
image
vector
trapdoor
index
signature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202110663178.4A
Other languages
Chinese (zh)
Other versions
CN113420175A (en
Inventor
苗银宾
童秋云
陈磊
宋琳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xidian University
Nsfocus Technologies Group Co Ltd
Original Assignee
Xidian University
Nsfocus Technologies Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xidian University, Nsfocus Technologies Group Co Ltd filed Critical Xidian University
Priority to CN202110663178.4A priority Critical patent/CN113420175B/en
Publication of CN113420175A publication Critical patent/CN113420175A/en
Application granted granted Critical
Publication of CN113420175B publication Critical patent/CN113420175B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/50Information retrieval; Database structures therefor; File system structures therefor of still image data
    • G06F16/58Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually
    • G06F16/583Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually using metadata automatically derived from the content
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/24Classification techniques
    • G06F18/241Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches
    • G06F18/2411Classification techniques relating to the classification model, e.g. parametric or non-parametric approaches based on the proximity to a decision surface, e.g. support vector machines
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Library & Information Science (AREA)
  • Bioinformatics & Computational Biology (AREA)
  • Databases & Information Systems (AREA)
  • Evolutionary Biology (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioinformatics & Cheminformatics (AREA)
  • Artificial Intelligence (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Computation (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

A verifiable fine-grained encrypted image retrieval method and a verifiable fine-grained encrypted image retrieval system are provided, wherein the method comprises the following steps: generating an image vector; generating a searchable index and a final index signature; generating a query vector; generating searchable trapdoors and final trapdoor signatures; inquiring an image ciphertext set; and verifying the correctness of the selected image ciphertext. The invention realizes effective fine-grained access control through the polynomial-based access strategy. Different search keywords are distributed to different image owners and query users, the initial index and the trapdoors are converted into searchable indexes and trapdoors by the cloud server respectively, and image retrieval supporting the environment of multiple owners and multiple users is achieved. Before uploading the initial index and the trapdoor, the image owner and the querying user authenticate the initial index and the trapdoor to obtain an index signature and a trapdoor signature, respectively. The cloud server then generates a proof for the search result based on the signature. Finally, the querying user can effectively verify the correctness of the search results based on the proof.

Description

Verifiable fine-grained encrypted image retrieval method and system
Technical Field
The invention belongs to the field of information security, and particularly relates to a method and a system for searching verifiable fine-grained encrypted images.
Background
The paper "An effective and private-preserving content-based image retrieval documents" published by Zhihua Xia et alAn image retrieval scheme based on content efficient privacy protection in a cloud computing environment is disclosed in (Information Sciences, vol.387, pp.195-204, 2017). The method firstly extracts image features f based on local descriptors i And calculate f i Constructing a pre-filtering index table and a linear index table by using the corresponding bucket values, and pairing f by using a KNN algorithm i Is encrypted to obtain f i ' and after further encrypting the bucket values in the pre-filtering index table, uploading the encrypted image set and the encrypted index table to a cloud server by an image owner; query user extracts query image features f based on local descriptors q And calculate f q Corresponding inquiry bucket value and using KNN algorithm to pair f q Is encrypted to obtain f q ' Generation includes f q ' uploading the query trapdoors with the query bucket values to a cloud server; the cloud server firstly traverses the pre-filtering table by using the query bucket value so as to filter most dissimilar image results and improve retrieval efficiency, and then traverses the linear index table corresponding to the query bucket value to calculate f q ' and f i The inner product of' selects the items with larger inner product values of the first k, and feeds back top-k ciphertext images as retrieval results to the query user.
A patent application "a high-efficiency ciphertext image retrieval method supporting privacy protection in a cloud environment" (application number CN201710467097.0, publication number CN 107480163A) proposed by dawn peak, wang garden, etc. discloses a high-efficiency ciphertext image retrieval scheme supporting privacy protection in a cloud environment, i.e. an image owner firstly extracts feature vectors from images in a database and encrypts the images by using an AES or RSA encryption mode; the owner establishes an index by using a hierarchical K-means algorithm based on the feature vector, and encrypts the index by using a secure modular hash technology; and uploading the encrypted image and the index to a cloud server and executing retrieval operation. The scheme can simultaneously realize privacy protection of ciphertext image retrieval and retrieval accuracy equivalent to that of plaintext image retrieval.
The above prior art has the following technical problems: 1) Fine-grained access control is not supported: in the second prior art scheme, each image in the encrypted image set is not provided with an access structure, so that the problem of privacy disclosure may be caused. 2) Multi-owner multi-user environments are not supported: the two prior art schemes are only suitable for single-owner and single-user environments, and have low application prospects. 3) The correctness of the retrieval result cannot be verified: in the two prior art schemes, the cloud server is honest and curious, if the cloud server can carry out malicious tampering on the retrieval result data for the benefit of the cloud server, the query user cannot know the tampering result data, and therefore the security is low.
Disclosure of Invention
The present invention aims to solve the problems in the prior art, and provides a method and a system for verifying a fine-grained encrypted image retrieval, which can achieve effective fine-grained access control and image retrieval in a multi-owner and multi-user environment, and can effectively verify the correctness of a search result.
In order to achieve the purpose, the invention has the following technical scheme:
a verifiable fine-grained encrypted image retrieval method comprises the following steps:
-generating an image vector;
-generating a searchable index and a final index signature;
-generating a query vector;
-generating searchable trapdoors and final trapdoor signatures;
-querying the image corpus;
-verifying the correctness of the selected image ciphertext.
As a preferred aspect of the present invention, the specific step of generating the image vector includes:
(1a) The image owner extracts each image f i And reducing the extracted features into a d-dimensional bit feature vector p i Wherein the value range of i is {1,2, \8230;, m }, and m represents the size of the outsourcing image set;
(1b) The image owner will assign each bit feature vector p i All 0's in (1) are converted to-1, resulting in a vector
Figure GDA0003837060790000021
(1c) Suppose A i ={a 1 ,a 2 ,…,a ρ Is an accessible image f i A set of all roles, the image owner will set a i As roots, construct a polynomial g i (x)=D×(x-a 1 )×…×(x-a ρ ) A goniochromatic polynomial as the ith image, where a 1 ,a 2 ,…,a ρ D is a positive integer and is more than or equal to 2D;
(1d) The image owner will use the bit feature vector p i Expansion into image vectors
Figure GDA0003837060790000031
Wherein, the first and the second end of the pipe are connected with each other,
Figure GDA0003837060790000032
angular polynomial g representing the ith image i (x) Coefficient of expansion, epsilon i1 ,…,ε iv And v random numbers independently and randomly selected from normal distribution are shown, wherein h represents the total number of all roles, and v is more than or equal to 1.
As a preferred embodiment of the present invention, the polynomial g to be constructed in the step (1 c) i (x)=D×(x-a 1 )×…×(x-a ρ ) Is replaced by g i (x)=(x-a 1 )×…×(x-a ρ ) Wherein, { a 1 ,a 2 ,…,a ρ Satisfy certain relationships, including { a } 1 ,a 2 ,…,a ρ The tolerance is a positive integer which is greater than or equal to 2d; or { a } 1 ,a 2 ,…,a ρ Is a super-increment number row, and
Figure GDA0003837060790000033
tau has a value range of {1,2, \8230;, rho }, and sigma represents a summation symbol.
As a preferred embodiment of the present invention, the specific steps of generating the searchable index and the final index signature include:
(2a) The trusted authority generates a random bit vector s with dimension of (d + h + v + 1)Two random reversible matrixes M with dimensions of (d + h + v + 1) × (d + h + v + 1),
Figure GDA0003837060790000034
one verification key K = { δ, α }, where δ represents a seed of a pseudorandom function, α is a random number, and α ∈ R η ,R η A set of real numbers representing a η -bit encoding;
(2b) The trusted authority generates a pair of owner keys K for each data owner DO,1 ,K DO,2 A 1 is prepared by DO,2 Sending to the cloud server, wherein K DO,1 Representing the first owner key component:
Figure GDA0003837060790000035
K DO,2 represents the second owner key component:
Figure GDA00038370607900000314
M o ,
Figure GDA00038370607900000315
M′ o ,
Figure GDA00038370607900000316
are random reversible matrices of (d + h + v + 1) × (d + h + v + 1) dimensions, and M = M o ·M′ o
Figure GDA0003837060790000036
(2c) The image owner utilizes a first owner key component K DO,1 Corresponding image vector of each outsourcing image
Figure GDA0003837060790000037
Initial index encrypted to 2 (d + h + v + 1) dimensions
Figure GDA0003837060790000038
Wherein the content of the first and second substances,
Figure GDA0003837060790000039
is two (d + h + v + 1) dimensionsIf s [ iota ] is]=0, satisfies
Figure GDA00038370607900000310
Otherwise
Figure GDA00038370607900000311
The value range of the iota is {1,2, \8230;, d + h + v +1}, and T represents transposition operation;
(2d) Image owner calculates r i,j =F δ (l i,j ) Wherein l i,j Is an initial index I i The value range of j of the label of the jth element in the middle is {1,2, \8230;, d + h + v +1}, and a 2 (d + h + v + 1) -dimensional vector R is obtained i =(r i,1 ,r i,2 ,…,r i,2(d+h+v+1) ) Calculating
Figure GDA00038370607900000312
Obtaining an initial index signature
Figure GDA00038370607900000313
(2e) The image owner encrypts the image set to obtain an encrypted image set;
(2f) Image owner will encrypt image set, initial image index { I } i } i∈[1,m] Initial index signature { σ } I,i } i∈[1,m] Sending the data to a cloud server;
(2g) The cloud server utilizes the second owner key component
Figure GDA0003837060790000041
Each initial index I i Conversion into a searchable index
Figure GDA0003837060790000042
Signing each initial index by sigma I,i Conversion to final index signature
Figure GDA0003837060790000043
Wherein
Figure GDA0003837060790000044
To represent
Figure GDA0003837060790000045
A vector consisting of the first d + h + v +1 elements,
Figure GDA0003837060790000046
represent
Figure GDA0003837060790000047
And d + h + v +1 elements in the middle and later stages.
As a preferable scheme of the present invention, in the step (2 e), the image set is encrypted by an image encryption algorithm, wherein the image encryption algorithm is chaotic mapping encryption, DES or RSA.
As a preferred embodiment of the present invention, the specific steps of generating the query vector include:
(3a) Trusted authority generates a pair of user keys K for newly-joined inquiring users EN,1 ,K EN,2 A 1 is prepared by EN,2 Sent to the cloud server, wherein K EN,1 Representing the first user key component:
Figure GDA0003837060790000048
K EN,2 representing a second user key component:
Figure GDA0003837060790000049
wherein M is u ,
Figure GDA00038370607900000410
M′ u ,
Figure GDA00038370607900000411
Are random reversible matrices of (d + h + v + 1) × (d + h + v + 1) dimensions, and M -1 =M′ u ·M u
Figure GDA00038370607900000412
(3b) The query user extracts the characteristics of the query image and reduces the dimension of the extracted characteristics into a d-dimensional bit query characteristic vector q;
(3c) The inquiring user converts all 0 s in the bit inquiry characteristic vector q into-1 to obtain a vector
Figure GDA00038370607900000413
(3d) Querying a user about vectors
Figure GDA00038370607900000414
Expansion into query vectors
Figure GDA00038370607900000415
Wherein, a represents the role corresponding to the query user, and b represents a v-dimensional random bit vector;
(3e) Querying a user for a first user key component
Figure GDA00038370607900000416
Encrypting a query vector
Figure GDA00038370607900000417
Obtaining an initial trapdoor
Figure GDA00038370607900000418
Wherein the content of the first and second substances,
Figure GDA00038370607900000419
representing two d + h + v +1 dimensional vectors if s [ iota ]]=0, satisfies
Figure GDA00038370607900000420
Otherwise
Figure GDA00038370607900000421
Wherein the value range of the iota is {1,2, \8230;, d + h + v +1};
(3f) Query computation r j =F δ (l j ) Wherein l is j The value range of j is {1,2, \8230;, d + h + v +1}, and a 2 (d + h + v + 1) -dimensional vector R is obtained 0 =(r 1 ,r 2 ,…,r 2(d+h+v+1) ) Calculating
Figure GDA0003837060790000051
Deriving initial trapdoor signature
Figure GDA0003837060790000052
(3g) Inquiring user will initial trapdoor T and initial trapdoor signature sigma T And sending the data to a cloud server.
As a preferred solution of the present invention, the specific steps of generating searchable trapdoors and final trapdoor signatures and querying the dense corpus of images include:
(4a) Utilizing a second user key component
Figure GDA0003837060790000053
Converting each initial trapdoor T into a searchable trapdoor
Figure GDA0003837060790000054
Converting each initial trapdoor signature into a final trapdoor signature
Figure GDA0003837060790000055
Wherein
Figure GDA0003837060790000056
Represent
Figure GDA0003837060790000057
A vector consisting of the first d + h + v +1 elements,
Figure GDA0003837060790000058
represent
Figure GDA0003837060790000059
A vector consisting of d + h + v +1 elements after the neutralization;
(4b) The cloud server calculates the inner product of each searchable index and each searchable trapdoor, compares the absolute value of each calculated inner product value with the value of d, and if the absolute value of the inner product value is smaller than d, the query user can access the corresponding image; otherwise, inquiring the corresponding image ciphertext which the user does not have access to;
(4c) The cloud server selects k image ciphertexts with the maximum inner product value in the accessible image cipher text set, and calculates a final index signature corresponding to each selected image cipher text
Figure GDA00038370607900000510
And final trapdoor signature
Figure GDA00038370607900000511
Is convolved with
Figure GDA00038370607900000512
Obtaining a certificate of a corresponding image ciphertext, wherein k is a positive integer, and the value range of i' is {1,2, \ 8230;, k };
(4d) And the cloud server returns the selected k image ciphertexts, the corresponding inner product values and the proofs to the query user as query results.
As a preferred aspect of the present invention, the specific step of verifying the correctness of the selected image ciphertext includes:
(5a) Querying the user with the corresponding second user key component
Figure GDA00038370607900000513
Encryption vector R 0 =(r 1 ,r 2 ,…,r 2(d+h+v+1) ) To obtain a ciphertext
Figure GDA00038370607900000514
Wherein the content of the first and second substances,
Figure GDA00038370607900000515
represents R 0 The first d + h + v +1 elements of (a),
Figure GDA00038370607900000516
represents R 0 The last d + h + v +1 elements of (d) to (v);
(5b) Calculating the vector R corresponding to each selected image ciphertext i′ =(r i′,1 ,r i′,2 ,…,r i′,2(d+h+v+1) ) And ciphertext
Figure GDA0003837060790000061
Inner product psi of i′ Calculating phi i′ And vector (alpha) 012 ) Internal product psi' i′
(5c) Judge psi i′ And psi' i′ Whether they are equal or not, and determining
Figure GDA0003837060790000062
And whether the inner product values corresponding to the corresponding image ciphertexts are equal or not is judged, if the inner product values corresponding to the corresponding image ciphertexts are equal, the image ciphertexts are decrypted by using the key used by the image encryption algorithm to obtain the plaintext image meeting the requirement, and if not, the corresponding image ciphertexts are refused to be accepted.
The invention also provides a verifiable fine-grained encrypted image retrieval system, which comprises:
the image vector generation module is used for generating an image vector;
an index generation module for generating a searchable index and a final index signature;
the query vector generation module is used for generating a query vector;
the trapdoor generation module is used for generating a searchable trapdoor and a final trapdoor signature;
the image dense text set query module is used for querying the image dense text set;
and the verification module is used for verifying the correctness of the selected image ciphertext.
Compared with the prior art, the invention has the following beneficial effects: effective fine-grained access control is achieved through a polynomial-based access policy. In particular, the access structure of each image is specified by constructing a role polynomial, and different access roles are assigned to different querying users according to their identities. If the querying user does not have access to an image, the corresponding calculation may be much larger than the given threshold. Different search keywords are distributed to different image owners and inquiry users by using a double-safety k-nearest neighbor technology, wherein the initial index and the trapdoor are respectively converted into a searchable index and a trapdoor by the cloud server by using the safety k-nearest neighbor technology, and the image retrieval supporting the environment of multiple owners and multiple users is realized. The similarity calculation results are effectively verified using adaptive homomorphic message authentication techniques, and in particular, the image owner and the querying user authenticate the initial index and the trapdoor before uploading them to obtain an index signature and a trapdoor signature, respectively. The cloud server then generates a proof for the search result based on the signature. Finally, the querying user may effectively verify the correctness of the search results based on the proof.
Drawings
FIG. 1 is a flow chart of a verifiable fine-grained encrypted image retrieval method of the present invention;
FIG. 2 is a signal flow diagram of a verifiable fine-grained encrypted image retrieval method in a multi-owner multi-user environment.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings and examples.
The invention provides a verifiable fine-grained encrypted image retrieval method aiming at the problems that the existing privacy protection image retrieval method cannot realize light-weight fine-grained access control and cannot verify the correctness of retrieval results.
The design idea of the invention is that a trusted authority initializes the system to generate a related key; the data owner encrypts the image set, constructs an initial index, generates an initial index signature, and stores the image ciphertext set, the initial index and the initial index signature in the cloud server; the cloud server converts the initial index and the initial index signature to generate a searchable index and a final index signature; the query user encrypts the query vector, generates an initial trapdoor and an initial trapdoor signature and submits the initial trapdoor signature to the cloud server; the cloud server converts the initial trapdoor and the initial trapdoor signature to obtain a searchable trapdoor and a final trapdoor signature, finds out the first k ciphertext image data with the largest image correlation value in the accessible range according to the inner product calculation result of the searchable index and the searchable trapdoor, generates corresponding proofs, and returns the ciphertext image retrieval result and the corresponding proofs to the inquiring user; and the inquiring user carries out correctness verification on the retrieval result, and if the verification is successful, the inquiring user decrypts a plaintext image result.
Specifically, referring to fig. 1 and 2, the method for retrieving the fine-grained encrypted image includes the following steps:
(1) And (3) generating an image vector:
(1a) Image owner extracts each image f using convolutional neural network model i And reducing the extracted features into a d-dimensional bit feature vector p by using an iterative quantization method i Wherein, the value range of i is {1,2, \8230;, m }, and m represents the size of the outsourcing image set; d is a positive integer and is generally 128 or 256, the larger d the less features are lost and the greater the computational complexity;
(1b) The image owner will assign each bit feature vector p i All 0's in (1) are converted to-1, resulting in a vector
Figure GDA0003837060790000071
(1c) Suppose A i ={a 1 ,a 2 ,…,a ρ Is an accessible image f i A set of all roles, the image owner will set a i As roots, construct a polynomial g i (x)=D×(x-a 1 )×…×(x-a ρ ) As a color polynomial of the ith image, where a 1 ,a 2 ,…,a ρ D is a positive integer and is not less than 2D;
the angle polynomial g i (x)=D×(x-a 1 )×…×(x-a ρ ) Can also be replaced by g i (x)=(x-a 1 )×…×(x-a ρ ) Wherein, { a 1 ,a 2 ,…,a ρ Satisfy a certain relationship, such as { a } 1 ,a 2 ,…,a ρ The arithmetic is an arithmetic progression, and the tolerance is a positive integer greater than or equal to 2d; or { a } 1 ,a 2 ,…,a ρ Is a super-increment number row, and
Figure GDA0003837060790000081
tau has a value range of {1,2, \8230;, rho }.
(1d) The image owner converts the bit feature vector p i Expansion into image vectors
Figure GDA0003837060790000082
Wherein the content of the first and second substances,
Figure GDA0003837060790000083
angular polynomial g representing the ith image i (x) Coefficient of expansion, epsilon i1 ,…,ε iv The method comprises the steps of representing v random numbers independently and randomly selected from normal distribution, wherein h represents the total number of all roles, and v is larger than or equal to 1;
in an embodiment of the invention, the set 1,6,12,24,48 may be used as the set of access roles. If the role 1,12,24 has access to the outsourced image f i Then outsourcing the image f i Has a goniochromatic polynomial of g 1 =(x-1)(x-12)(x-24)=-288+324x-36x 2 +1x 3 +0x 4 +0x 5 Thus, the outsourcing image f i Is an intermediate data vector of
Figure GDA00038370607900000815
(2) Generating a searchable index and a final index signature:
(2a) The trusted authority generates a random bit vector s with dimension of (d + h + v + 1) and two random reversible matrixes M with dimension of (d + h + v + 1) and (d + h + v + 1),
Figure GDA0003837060790000084
one verification key K = { δ, α }, where δ represents a seed of a pseudorandom function, α is a random number, and α ∈ R η ,R η A set of real numbers representing an η -bit encoding;
(2b) The trusted authority generates a pair of owner keys K for each data owner DO,1 ,K DO,2 Is a reaction of K DO,2 Sending to the cloud server, wherein K DO,1 Represents the first ownerKey component:
Figure GDA0003837060790000085
K DO,2 representing the second owner key component:
Figure GDA0003837060790000086
M o ,
Figure GDA0003837060790000087
M′ o ,
Figure GDA0003837060790000088
all are random reversible matrices of (d + h + v + 1) × (d + h + v + 1) dimensions, and M = M o ·M′ o
Figure GDA0003837060790000089
(2c) The image owner utilizes a first owner key component K DO,1 Corresponding image vector of each outsourcing image
Figure GDA00038370607900000810
Initial index encrypted to 2 (d + h + v + 1) dimensions
Figure GDA00038370607900000811
Wherein the content of the first and second substances,
Figure GDA00038370607900000812
is a vector of two dimensions (d + h + v + 1), if s [ iota [ ]]=0, satisfies
Figure GDA00038370607900000813
Otherwise
Figure GDA00038370607900000814
The value range of iota is {1,2, \8230;, d + h + v +1}, and T represents transposition operation;
(2d) Image owner calculates r i,j =F δ (l i,j ) Wherein l is i,j Is an initial index I i The value range of j of the label of the jth element in the list is {12, \ 8230;, d + h + v +1}, to obtain a 2 (d + h + v + 1) -dimensional vector R i =(r i,1 ,r i,2 ,…,r i,2(d+h+v+1) ) Calculating
Figure GDA0003837060790000091
Obtaining an initial index signature
Figure GDA0003837060790000092
(2e) The image owner encrypts the image set by adopting an image encryption algorithm to obtain an encrypted image set; the image encryption algorithm is as follows: any algorithm of chaotic mapping encryption, DES and RSA;
(2f) Image owner will encrypt image set, initial image index { I } i } i∈[1,m] Initial index signature [ sigma ] I,i } i∈[1,m] Sending to a cloud server;
(2g) The cloud server utilizes the second owner key component
Figure GDA0003837060790000093
Each initial index I i Conversion into a searchable index
Figure GDA0003837060790000094
Signing each initial index by sigma I,i Conversion to final index signature
Figure GDA0003837060790000095
Wherein
Figure GDA0003837060790000096
Represent
Figure GDA0003837060790000097
A vector consisting of the first d + h + v +1 elements,
Figure GDA0003837060790000098
represent
Figure GDA0003837060790000099
And d + h + v +1 elements in the middle and later stages.
(3) Generating a query vector:
(3a) Trusted authority generates a pair of user keys K for newly-joined inquiring users EN,1 ,K EN,2 Is a reaction of K EN,2 Sent to the cloud server, wherein K EN,1 Representing a first user key component:
Figure GDA00038370607900000910
K EN,2 representing a second user key component:
Figure GDA00038370607900000911
wherein M is u ,
Figure GDA00038370607900000912
M′ u ,
Figure GDA00038370607900000913
Are random reversible matrices of (d + h + v + 1) × (d + h + v + 1) dimensions, and M -1 =M′ u ·M u
Figure GDA00038370607900000914
(3b) The query user extracts the characteristics of the query image according to the convolutional neural network model, and reduces the dimensions of the extracted characteristics into a d-dimensional bit query characteristic vector q by using an iterative quantization method;
(3c) The inquiring user converts all 0 s in the bit inquiry characteristic vector q into-1 to obtain a vector
Figure GDA00038370607900000915
(3d) Querying a user about vectors
Figure GDA00038370607900000916
Expansion into query vectors
Figure GDA00038370607900000917
Wherein, a represents a query user pairCorresponding roles, b represents a v-dimensional random bit vector;
(3e) Querying a user for a first user key component
Figure GDA00038370607900000918
Encrypting a query vector
Figure GDA00038370607900000919
Obtaining an initial trapdoor
Figure GDA0003837060790000101
Wherein the content of the first and second substances,
Figure GDA0003837060790000102
represents two d + h + v +1 dimensional vectors if s [ iota ]]=0, satisfies
Figure GDA0003837060790000103
Otherwise
Figure GDA0003837060790000104
Wherein the value range of the iota is {1,2, \8230;, d + h + v +1};
(3f) Query computation r j =F δ (l j ) Wherein l j Is the label of the jth element in the initial trapdoor T, the value range of j is {1,2, \8230;, d + h + v +1}, and a 2 (d + h + v + 1) -dimensional vector R is obtained 0 =(r 1 ,r 2 ,…,r 2(d+h+v+1) ) Calculating
Figure GDA0003837060790000105
Obtaining an initial trapdoor signature
Figure GDA0003837060790000106
(3g) Inquiring user will initially trap door T and initially trap door signature sigma T Sending the data to a cloud server;
(4) Inquiring the image ciphertext set:
(4a) Using a second user key component
Figure GDA0003837060790000107
Converting each initial trapdoor T into a searchable trapdoor
Figure GDA0003837060790000108
Converting each initial trapdoor signature into a final trapdoor signature
Figure GDA0003837060790000109
Wherein
Figure GDA00038370607900001010
Represent
Figure GDA00038370607900001011
A vector consisting of the first d + h + v +1 elements,
Figure GDA00038370607900001012
represent
Figure GDA00038370607900001013
A vector consisting of d + h + v +1 elements after the neutralization;
(4b) The cloud server calculates the inner product of each searchable index and each searchable trapdoor, compares the absolute value of each calculated inner product value with the value of d, and if the absolute value of the inner product value is smaller than d, the query user can access the corresponding image; otherwise, inquiring the corresponding image ciphertext which the user does not have access to;
(4c) The cloud server selects k image ciphertexts with the maximum inner product values in the accessible image cipher text set, and calculates the final index signature corresponding to each selected image cipher text
Figure GDA00038370607900001014
And final trapdoor signature
Figure GDA00038370607900001015
Is convolved with
Figure GDA00038370607900001016
Obtaining the proof of the corresponding image ciphertext, wherein k is a positive integer, and the value range of i' is{1,2,…,k};
(4d) The cloud server returns the selected k image ciphertexts, the corresponding inner product values and the proofs to the query user as query results;
(5) Verifying the correctness of the selected k image ciphertexts:
(5a) Querying the user with the corresponding second user key component
Figure GDA00038370607900001017
Encrypted vector R 0 =(r 1 ,r 2 ,…,r 2(d+h+v+1) ) To obtain a ciphertext
Figure GDA0003837060790000111
Wherein the content of the first and second substances,
Figure GDA0003837060790000112
represents R 0 The first d + h + v +1 elements of (a),
Figure GDA0003837060790000113
represents R 0 The last d + h + v +1 elements of (d) to (v);
(5b) Calculating the vector R corresponding to each selected image ciphertext i′ =(r i′,1 ,r i′,2 ,…,r i′,2(d+h+v+1) ) And ciphertext
Figure GDA0003837060790000114
Inner product psi of i′ Calculating phi i′ And vector (alpha) 012 ) Internal product psi' i′
(5c) Judge psi i′ And psi' i′ Whether they are equal to each other is judged
Figure GDA0003837060790000115
And if the inner product values corresponding to the corresponding image ciphertexts are equal, decrypting the image ciphertexts by using the key used by the image encryption algorithm to obtain a plaintext image meeting the requirement, otherwise, refusing to accept the corresponding image ciphertexts.
The invention also provides a verifiable fine-grained encrypted image retrieval system, which comprises:
the image vector generating module is used for generating an image vector;
the index generating module is used for generating a searchable index and a final index signature;
the query vector generation module is used for generating a query vector;
the trapdoor generation module is used for generating a searchable trapdoor and a final trapdoor signature;
the image dense text set query module is used for querying the image dense text set;
and the verification module is used for verifying the correctness of the selected image ciphertext.
The above-described system of the present invention may be implemented by a hardware module of a specific function or by a software module provided in a computer program, which may be divided into one or more modules/units, which are stored in the memory and executed by the processor, to complete the verifiable fine-grained encrypted image retrieval method of the present invention.
The above-mentioned embodiments are only preferred embodiments of the present invention, and are not intended to limit the technical solution of the present invention, and it should be understood by those skilled in the art that the technical solution can be modified and replaced by a plurality of simple modifications and replacements without departing from the spirit and principle of the present invention, and the modifications and replacements also fall into the protection scope covered by the claims.

Claims (4)

1. A verifiable fine-grained encrypted image retrieval method is characterized by comprising the following steps:
-generating an image vector;
-generating a searchable index and a final index signature;
-generating a query vector;
-generating searchable trapdoors and final trapdoor signatures;
-querying the image corpus;
-verifying the correctness of the selected image ciphertext;
the specific step of generating the image vector comprises:
(1a) The image owner extracts each image f i And reducing the extracted features into a d-dimensional bit feature vector p i Wherein the value range of i is {1,2, \8230;, m }, and m represents the size of the outsourcing image set;
(1b) The image owner will assign each bit feature vector p i All 0's in (a) are converted to-1's to obtain a vector
Figure FDA0003837060780000011
(1c) Suppose A i ={a 1 ,a 2 ,…,a ρ Is an accessible image f i A set of all roles, the image owner will set a i As roots, construct a polynomial g i (x)=D×(x-a 1 )×…×(x-a ) A goniochromatic polynomial as the ith image, where a 1 ,a 2 ,…,a ρ D is a positive integer and is not less than 2D;
(1d) The image owner will use the bit feature vector p i Expansion into image vectors
Figure FDA0003837060780000012
Wherein, the first and the second end of the pipe are connected with each other,
Figure FDA0003837060780000013
angular polynomial g representing the ith image i (x) Coefficient of expansion, epsilon i1 ,…,ε iv The method comprises the steps of representing v random numbers independently and randomly selected from normal distribution, wherein h represents the total number of all roles, and v is larger than or equal to 1;
the specific steps of generating the searchable index and the final index signature include:
(2a) The trusted authority generates a random bit vector s with dimension of (d + h + v + 1) and two random reversible matrixes M with dimension of (d + h + v + 1) and (d + h + v + 1),
Figure FDA0003837060780000014
one verification key K = { δ, α }, where δ represents the seed of the pseudorandom function, α is a random number, and α ∈ R η ,R η A set of real numbers representing an η -bit encoding;
(2b) The trusted authority generates a pair of owner keys K for each data owner DO,1 ,K DO,2 Is a reaction of K DO,2 Sending to the cloud server, wherein K DO,1 Representing the first owner key component:
Figure FDA0003837060780000021
K DO,2 representing the second owner key component:
Figure FDA0003837060780000022
M o ,
Figure FDA0003837060780000023
M′ o ,
Figure FDA0003837060780000024
are random reversible matrices of (d + h + v + 1) × (d + h + v + 1) dimensions, and M = M o ·M′ o
Figure FDA0003837060780000025
(2c) Image owner using first owner key component K DO,1 Corresponding image vector of each outsourcing image
Figure FDA0003837060780000026
Encrypt the initial index to 2 (d + h + v + 1) dimensions
Figure FDA0003837060780000027
Wherein the content of the first and second substances,
Figure FDA0003837060780000028
is a vector of two dimensions (d + h + v + 1), if s [ iota [ ]]=0, satisfies
Figure FDA0003837060780000029
Otherwise
Figure FDA00038370607800000210
The value range of iota is {1,2, \8230;, d + h + v +1}, and T represents transposition operation;
(2d) Image owner calculates r i,j =F δ (l i,j ) Wherein l i,j Is an initial index I i The value range of j of the label of the jth element in the middle is {1,2, \8230;, d + h + v +1}, and a 2 (d + h + v + 1) -dimensional vector R is obtained i =(r i,1 ,r i,2 ,…,r i,2(d+h+v+1) ) Calculating
Figure FDA00038370607800000211
Obtaining an initial index signature
Figure FDA00038370607800000212
(2e) The image owner encrypts the image set to obtain an encrypted image set;
(2f) Image owner will encrypt image set, initial image index { I } i } i∈[1,m] Initial index signature { σ } I,i } i∈[1,m] Sending to a cloud server;
(2g) The cloud server utilizes the second owner key component
Figure FDA00038370607800000213
Each initial index I i Conversion into a searchable index
Figure FDA00038370607800000214
Signing each initial index by sigma I,i Conversion to final index signature
Figure FDA00038370607800000215
Wherein
Figure FDA00038370607800000216
Figure FDA00038370607800000217
Represent
Figure FDA00038370607800000218
A vector consisting of the first d + h + v +1 elements,
Figure FDA00038370607800000219
represent
Figure FDA00038370607800000220
A vector consisting of d + h + v +1 elements after the neutralization;
the specific steps of generating the query vector include:
(3a) Trusted authority generates a pair of user keys K for newly-joined inquiring users EN,1 ,K EN,2 Is a reaction of K EN,2 Sent to the cloud server, wherein K EN,1 Representing a first user key component:
Figure FDA00038370607800000221
K EN,2 representing a second user key component:
Figure FDA00038370607800000222
wherein M is u ,
Figure FDA00038370607800000223
M′ u ,
Figure FDA00038370607800000224
Are random reversible matrices of (d + h + v + 1) × (d + h + v + 1) dimensions, and M -1 =M′ u ·M u
Figure FDA00038370607800000225
(3b) The query user extracts the characteristics of the query image and reduces the dimension of the extracted characteristics into a d-dimensional bit query characteristic vector q;
(3c) The inquiring user converts all 0 s in the bit inquiry characteristic vector q into-1 to obtain a vector
Figure FDA0003837060780000031
(3d) Querying a user for a vector
Figure FDA0003837060780000032
Expansion into query vectors
Figure FDA0003837060780000033
Wherein, a represents the role corresponding to the query user, and b represents a v-dimensional random bit vector;
(3e) Querying a user for a first user key component
Figure FDA0003837060780000034
Encrypting a query vector
Figure FDA0003837060780000035
Obtaining an initial trapdoor
Figure FDA0003837060780000036
Wherein the content of the first and second substances,
Figure FDA0003837060780000037
represents two d + h + v +1 dimensional vectors if s [ iota ]]=0, satisfies
Figure FDA0003837060780000038
Otherwise
Figure FDA0003837060780000039
Wherein the value range of the iota is {1,2, \ 8230;, d + h + v +1};
(3f) Query computation r j =F δ (l j ) Wherein l j The value range of j is {1,2, \8230;, d + h + v +1}, and a 2 (d + h + v + 1) -dimensional vector R is obtained 0 =(r 1 ,r 2 ,…,r 2(d+h+v+1) ) Calculating
Figure FDA00038370607800000310
Deriving initial trapdoor signature
Figure FDA00038370607800000311
(3g) Inquiring user will initial trapdoor T and initial trapdoor signature sigma T Sending the data to a cloud server;
the specific steps of generating the searchable trapdoors and the final trapdoor signature and querying the image ciphertext set comprise:
(4a) Utilizing a second user key component
Figure FDA00038370607800000312
Converting each initial trapdoor T into a searchable trapdoor
Figure FDA00038370607800000313
Converting each initial trapdoor signature into a final trapdoor signature
Figure FDA00038370607800000314
Wherein
Figure FDA00038370607800000315
Figure FDA00038370607800000316
Represent
Figure FDA00038370607800000317
A vector consisting of the first d + h + v +1 elements,
Figure FDA00038370607800000318
represent
Figure FDA00038370607800000319
A vector consisting of d + h + v +1 elements after the neutralization;
(4b) The cloud server calculates the inner product of each searchable index and each searchable trapdoor, compares the absolute value of each calculated inner product value with the value of d, and if the absolute value of each inner product value is smaller than d, the inquiry user can access the corresponding image; otherwise, inquiring the corresponding image ciphertext which the user does not have access to;
(4c) The cloud server selects k image ciphertexts with the maximum inner product values in the accessible image cipher text set, and calculates the final index signature corresponding to each selected image cipher text
Figure FDA00038370607800000320
And final trapdoor signature
Figure FDA00038370607800000321
Is convolved with
Figure FDA00038370607800000322
Obtaining a certificate of a corresponding image ciphertext, wherein k is a positive integer, and the value range of i' is {1,2, \ 8230;, k };
(4d) The cloud server returns the k selected image ciphertexts, the corresponding inner product values and the certificates as query results to the query user;
the specific step of verifying the correctness of the selected image ciphertext comprises:
(5a) Querying the user with the corresponding second user key component
Figure FDA0003837060780000041
Encrypted vector R 0 =(r 1 ,r 2 ,…,r 2(d+h+v+1) ) To obtain a ciphertext
Figure FDA0003837060780000042
Wherein the content of the first and second substances,
Figure FDA0003837060780000043
represents R 0 The first d + h + v +1 elements of (a),
Figure FDA0003837060780000044
represents R 0 A vector consisting of the last d + h + v +1 elements;
(5b) Calculating the vector R corresponding to each selected image ciphertext i =(r i′,1 ,r i′,2 ,…,r i′,2(d+h+v+1) ) And ciphertext
Figure FDA0003837060780000045
Inner product psi of i′ Calculating phi i′ And vector (alpha) 012 ) Inner product psi of i ′;
(5c) Judge psi i′ Phi 'and psi' i′ Whether they are equal to each other is judged
Figure FDA0003837060780000046
And whether the inner product values corresponding to the corresponding image ciphertexts are equal or not is judged, if the inner product values corresponding to the corresponding image ciphertexts are equal, the image ciphertexts are decrypted by using the key used by the image encryption algorithm to obtain the plaintext image meeting the requirement, and if not, the corresponding image ciphertexts are refused to be accepted.
2. The verifiable fine-grained encrypted image retrieval method of claim 1, wherein the polynomial g to be constructed in step (1 c) i (x)=D×(x-a 1 )×…×(x-a ρ ) Is replaced by g i (x)=(x-a 1 )×…×(x-a ρ ) Wherein, { a { 1 ,a 2 ,…,a ρ Satisfy certain relationships, including { a } 1 ,a 2 ,…,a ρ The tolerance is a positive integer which is greater than or equal to 2d; or { a 1 ,a 2 ,…,a ρ Is a super-increment number row, and
Figure FDA0003837060780000047
tau has the value range of {1,2, \8230;, rho }, and sigma tableThe sign of the sum is shown.
3. The verifiable fine-grained encrypted image retrieval method of claim 1, wherein step (2 e) encrypts the image set by an image encryption algorithm, which is chaotic map encryption, DES or RSA.
4. An authenticatable fine-grained encrypted image retrieval system for implementing the authenticatable fine-grained encrypted image retrieval method according to claim 1, comprising:
the image vector generation module is used for generating an image vector;
an index generation module for generating a searchable index and a final index signature;
the query vector generation module is used for generating a query vector;
the trapdoor generation module is used for generating a searchable trapdoor and a final trapdoor signature;
the image dense text set query module is used for querying the image dense text set;
and the verification module is used for verifying the correctness of the selected image ciphertext.
CN202110663178.4A 2021-06-15 2021-06-15 Verifiable fine-grained encrypted image retrieval method and system Active CN113420175B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110663178.4A CN113420175B (en) 2021-06-15 2021-06-15 Verifiable fine-grained encrypted image retrieval method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110663178.4A CN113420175B (en) 2021-06-15 2021-06-15 Verifiable fine-grained encrypted image retrieval method and system

Publications (2)

Publication Number Publication Date
CN113420175A CN113420175A (en) 2021-09-21
CN113420175B true CN113420175B (en) 2022-12-09

Family

ID=77788634

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110663178.4A Active CN113420175B (en) 2021-06-15 2021-06-15 Verifiable fine-grained encrypted image retrieval method and system

Country Status (1)

Country Link
CN (1) CN113420175B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012079192A (en) * 2010-10-05 2012-04-19 Nippon Telegr & Teleph Corp <Ntt> Retrievable cryptographic system, retrievable cryptographic method, storage device, retrieval device and registrant device
CN109543061A (en) * 2018-11-16 2019-03-29 西安电子科技大学 A kind of encrypted image search method for supporting multi-key cipher
CN110222081A (en) * 2019-06-08 2019-09-10 西安电子科技大学 Data cryptogram search method based on fine granularity sequence under multi-user environment
CN110866135A (en) * 2019-11-12 2020-03-06 重庆邮电大学 Response length hiding-based k-NN image retrieval method and system
CN110908959A (en) * 2019-10-30 2020-03-24 西安电子科技大学 Dynamic searchable encryption method supporting multi-keyword and result sorting
WO2020133032A1 (en) * 2018-12-27 2020-07-02 深圳技术大学(筹) Multi-user ciphertext search method capable of preventing forgery
CN112446041A (en) * 2020-11-30 2021-03-05 西安电子科技大学 Verifiable multi-keyword ciphertext query method and system based on security index

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8898478B2 (en) * 2012-06-15 2014-11-25 Mitsubishi Electric Research Laboratories, Inc. Method for querying data in privacy preserving manner using attributes

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2012079192A (en) * 2010-10-05 2012-04-19 Nippon Telegr & Teleph Corp <Ntt> Retrievable cryptographic system, retrievable cryptographic method, storage device, retrieval device and registrant device
CN109543061A (en) * 2018-11-16 2019-03-29 西安电子科技大学 A kind of encrypted image search method for supporting multi-key cipher
WO2020133032A1 (en) * 2018-12-27 2020-07-02 深圳技术大学(筹) Multi-user ciphertext search method capable of preventing forgery
CN110222081A (en) * 2019-06-08 2019-09-10 西安电子科技大学 Data cryptogram search method based on fine granularity sequence under multi-user environment
CN110908959A (en) * 2019-10-30 2020-03-24 西安电子科技大学 Dynamic searchable encryption method supporting multi-keyword and result sorting
CN110866135A (en) * 2019-11-12 2020-03-06 重庆邮电大学 Response length hiding-based k-NN image retrieval method and system
CN112446041A (en) * 2020-11-30 2021-03-05 西安电子科技大学 Verifiable multi-keyword ciphertext query method and system based on security index

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
《Privacy-Preserving Attribute-Based Keyword Search in Shared Multi-owner Setting》;Yinbin Miao 等;《IEEE》;20190205;第1-15页 *
加密域图像检索技术综述;梅园等;《华南理工大学学报(自然科学版)》;20180515(第05期);第78-86页 *
基于边缘计算的支持多密钥的加密图像检索;李颖莹等;《通信学报》;20200430(第04期);第14-26页 *

Also Published As

Publication number Publication date
CN113420175A (en) 2021-09-21

Similar Documents

Publication Publication Date Title
CN108632032B (en) Safe multi-keyword sequencing retrieval system without key escrow
CN111835500B (en) Searchable encryption data secure sharing method based on homomorphic encryption and block chain
CN107491497B (en) Multi-user multi-keyword sequencing searchable encryption system supporting query in any language
CN107256248B (en) Wildcard-based searchable encryption method in cloud storage security
CN106803784B (en) Lattice-based multi-user fuzzy searchable encryption method in secure multimedia cloud storage
Wang et al. Efficient verifiable fuzzy keyword search over encrypted data in cloud computing
Zhu et al. An efficient and privacy-preserving biometric identification scheme in cloud computing
Xia et al. A privacy-preserving image retrieval scheme using secure local binary pattern in cloud computing
CN109543061B (en) Encrypted image retrieval method supporting multiple keys
Hu et al. Outsourced biometric identification with privacy
CN108959567B (en) Safe retrieval method suitable for large-scale images in cloud environment
CN111898164B (en) Data integrity auditing method supporting label block chain storage and query
CN112152803B (en) Identity-based encryption method with searchable multi-receiver ciphertext
Li et al. Secure and verifiable multikey image search in cloud-assisted edge computing
Yang et al. A compressive integrity auditing protocol for secure cloud storage
CN111339539B (en) Efficient encrypted image retrieval method under multi-user environment
CN112446041A (en) Verifiable multi-keyword ciphertext query method and system based on security index
CN111177787B (en) Attribute-based connection keyword searching method in multi-data owner environment
Tong et al. Verifiable fuzzy multi-keyword search over encrypted data with adaptive security
Rashid et al. Secure enterprise data deduplication in the cloud
Yan et al. Efficient lattice‐based signcryption in standard model
Ma et al. Efficient public key encryption with outsourced equality test for cloud-based IoT environments
CN113420175B (en) Verifiable fine-grained encrypted image retrieval method and system
CN116827670A (en) Intelligent medical data security sharing method based on national cryptographic algorithm
Song et al. An efficient and privacy-preserving multi-user multi-keyword search scheme without key sharing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant