CN115330642A - Data management method in aluminum foil formation reaction process - Google Patents

Data management method in aluminum foil formation reaction process Download PDF

Info

Publication number
CN115330642A
CN115330642A CN202211249249.7A CN202211249249A CN115330642A CN 115330642 A CN115330642 A CN 115330642A CN 202211249249 A CN202211249249 A CN 202211249249A CN 115330642 A CN115330642 A CN 115330642A
Authority
CN
China
Prior art keywords
attenuation
image
encryption
column
matrix
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211249249.7A
Other languages
Chinese (zh)
Other versions
CN115330642B (en
Inventor
陈小兵
李晓天
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nantong South Light Electronic Material Co ltd
Original Assignee
Nantong South Light Electronic Material Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nantong South Light Electronic Material Co ltd filed Critical Nantong South Light Electronic Material Co ltd
Priority to CN202211249249.7A priority Critical patent/CN115330642B/en
Publication of CN115330642A publication Critical patent/CN115330642A/en
Application granted granted Critical
Publication of CN115330642B publication Critical patent/CN115330642B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • G06T5/90
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/0002Inspection of images, e.g. flaw detection
    • G06T7/0004Industrial image inspection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/10Segmentation; Edge detection
    • G06T7/11Region-based segmentation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/80Analysis of captured images to determine intrinsic or extrinsic camera parameters, i.e. camera calibration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/30Subject of image; Context of image processing
    • G06T2207/30108Industrial image inspection
    • G06T2207/30136Metal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/30Subject of image; Context of image processing
    • G06T2207/30244Camera pose
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Quality & Reliability (AREA)
  • Image Processing (AREA)

Abstract

The invention relates to the technical field of electrical digital data processing, in particular to a data management method in an aluminum foil formation reaction process. The method comprises the following steps: obtaining a calibration quantity corresponding to the gray image and a characteristic value of each super pixel block corresponding to the gray image according to the gray image; obtaining an initial encryption matrix corresponding to the gray level image according to the characteristic value; obtaining attenuation parameters corresponding to the initial encryption matrix according to the parameters in the initial encryption matrix; obtaining an initial ciphertext image corresponding to the gray level image according to the initial encryption matrix; recording the absolute value of the difference between the calibration quantity corresponding to the initial ciphertext image and the calibration quantity corresponding to the corresponding gray level image as an encryption evaluation index corresponding to the initial ciphertext image; obtaining an optimal encryption matrix according to the attenuation parameters and the encryption evaluation indexes; and encrypting the RGB image in the aluminum foil formation reaction process by using the optimal encryption matrix. The invention can improve the reliability of encrypting the image data in the aluminum foil formation reaction.

Description

Data management method in aluminum foil formation reaction process
Technical Field
The invention relates to the technical field of electrical digital data processing, in particular to a data management method in an aluminum foil formation reaction process.
Background
With the development of science and technology, various electronic products are applied more and more widely, and the basic parts constituting the electronic products are required more and more under the trend, for example, a formed foil, which is an important component in the capacitance of the basic parts of the electronic products, is a special material aluminum foil of a special capacitor obtained by performing a formation reaction on a high-purity aluminum foil, and the technical performance of the material determines the basic technical index of the capacitor.
In the process of generating the formed foil by carrying out the formation reaction on the aluminum foil, data of the whole process needs to be collected so as to facilitate subsequent problem finding and technical analysis and improvement. For example, image data in the formation reaction of the aluminum foil often contains a core technology of certain information in the formation reaction of the aluminum foil for each enterprise, so that the image data needs to be safely stored in the management process of the data, the existing encryption method for the image data carries out symmetric encryption, the symmetric encryption key is generally long, and when the encryption method is easy to encrypt the image in the formation process of the aluminum foil, the whole original data can be easily estimated by combining a ciphertext under the condition that a part of the key is lost, so that the reliability of the encryption method for the image data in the formation reaction of the aluminum foil in the prior art is low.
Disclosure of Invention
The invention provides a data management method in an aluminum foil formation reaction process, which is used for solving the problem of lower reliability when image data in the aluminum foil formation reaction is encrypted by the conventional method, and adopts the following technical scheme:
the embodiment of the invention provides a data management method in an aluminum foil formation reaction process, which comprises the following steps:
acquiring an RGB image and a gray image corresponding to the RGB image in the aluminum foil formation reaction process;
obtaining a calibration quantity corresponding to the gray level image according to the gray level image;
segmenting the gray image to obtain the characteristic value of each superpixel block corresponding to the gray image; obtaining an initial encryption matrix corresponding to the gray level image according to the characteristic value;
obtaining attenuation parameters corresponding to the initial encryption matrix according to the parameters in the initial encryption matrix;
obtaining an initial ciphertext image corresponding to the gray level image according to the initial encryption matrix;
recording the absolute value of the difference between the calibration quantity corresponding to the initial ciphertext image and the calibration quantity corresponding to the corresponding gray level image as an encryption evaluation index corresponding to the initial ciphertext image;
obtaining attenuation encryption matrixes corresponding to the attenuations of the times and corresponding encryption evaluation indexes according to the attenuation parameters and the encryption evaluation indexes, recording the attenuation encryption matrixes and the corresponding encryption evaluation indexes as characteristic encryption evaluation indexes, and recording the attenuation encryption matrix corresponding to the maximum characteristic encryption evaluation index as an optimal encryption matrix;
encrypting the RGB image in the aluminum foil formation reaction process by using the optimal encryption matrix;
for the nth gray level image in the reaction process of aluminum foil formation, calculating the corresponding calibration quantity of the gray level image according to the following formula:
Figure 982723DEST_PATH_IMAGE002
wherein the content of the first and second substances,
Figure 100002_DEST_PATH_IMAGE003
is a first
Figure 368705DEST_PATH_IMAGE004
The calibration quantity corresponding to the image with the sheet gray level,
Figure 100002_DEST_PATH_IMAGE005
is a first
Figure 256765DEST_PATH_IMAGE004
A gray scale value of
Figure 324078DEST_PATH_IMAGE006
The probability of the occurrence of the pixel points of (c),
Figure 100002_DEST_PATH_IMAGE007
is a first
Figure 607292DEST_PATH_IMAGE004
A gray scale value of
Figure 101858DEST_PATH_IMAGE006
The number of gray values of the pixel points.
Preferably, the method for obtaining the feature value of each super-pixel block corresponding to the gray image by dividing the gray image includes:
for the nth gray level image in the reaction process of aluminum foil formation: the gray level image is segmented by utilizing a superpixel segmentation algorithm to obtain the gray level image corresponding to
Figure 539530DEST_PATH_IMAGE008
The number of the super pixel blocks is M, and M is the total number of the super pixel blocks corresponding to the gray image;
calculating the corresponding second of the gray image according to the following formula
Figure DEST_PATH_IMAGE009
Characteristic values of the individual superpixel blocks:
Figure 100002_DEST_PATH_IMAGE011
wherein, the first and the second end of the pipe are connected with each other,
Figure 879376DEST_PATH_IMAGE012
is corresponding to the gray image
Figure 220359DEST_PATH_IMAGE009
The characteristic values of the super-pixel blocks,
Figure 100002_DEST_PATH_IMAGE013
is as follows
Figure 192818DEST_PATH_IMAGE009
The average of the gray values of all the pixels in a super-pixel block,
Figure 619251DEST_PATH_IMAGE014
is as follows
Figure 28367DEST_PATH_IMAGE009
In a super pixel block
Figure 223856DEST_PATH_IMAGE014
One of the pixel points is selected from the group consisting of,
Figure 100002_DEST_PATH_IMAGE015
is as follows
Figure 558760DEST_PATH_IMAGE009
First in a super pixel block
Figure 738069DEST_PATH_IMAGE014
The gray value of each pixel point is calculated,
Figure 950875DEST_PATH_IMAGE016
is the total number of all pixel points in the first super-pixel block.
Preferably, the method for obtaining the initial encryption matrix corresponding to the grayscale image according to the feature value includes:
performing matrixing on the characteristic value corresponding to each super pixel block corresponding to the gray image to obtain
Figure 100002_DEST_PATH_IMAGE017
Of a matrix of
Figure 905931DEST_PATH_IMAGE018
And
Figure 100002_DEST_PATH_IMAGE019
is composed of
Figure 880578DEST_PATH_IMAGE008
The largest of all two factors; will be provided with
Figure 547182DEST_PATH_IMAGE017
Is recorded as an initial encryption matrix corresponding to the gray-scale image, said
Figure 298101DEST_PATH_IMAGE018
And
Figure 468182DEST_PATH_IMAGE019
the number of rows and columns of the initial encryption matrix, respectively.
Preferably, the method for obtaining the attenuation parameter corresponding to the initial encryption matrix according to the parameter in the initial encryption matrix includes:
for the nth gray image in the reaction process of aluminum foil formation:
taking a first row and a first column in an initial encryption matrix corresponding to the gray level image as a reference row and a reference column;
marking the row with a preset first distance from the reference row as the second distance from the reference row
Figure 410468DEST_PATH_IMAGE020
And rows for defining the column at a preset second distance from the reference column as the second distance from the reference column
Figure 100002_DEST_PATH_IMAGE021
A column; from the reference row and column
Figure 829948DEST_PATH_IMAGE020
And row and column
Figure 384557DEST_PATH_IMAGE021
All elements of the column are removed, the second one is calculated
Figure 409145DEST_PATH_IMAGE020
And row and column
Figure 148431DEST_PATH_IMAGE021
The associativity of the initial encryption matrix after the column elements are removed;
corresponding the minimum contactThe number of rows and columns of (A) are respectively recorded as the optimal attenuation parameters for the first attenuation
Figure 757005DEST_PATH_IMAGE022
And
Figure 100002_DEST_PATH_IMAGE023
performing second attenuation on the basis of the attenuation of the first optimal attenuation parameter to obtain the attenuation parameters with the optimal second attenuation, which are respectively recorded as
Figure 787409DEST_PATH_IMAGE024
And
Figure 100002_DEST_PATH_IMAGE025
by analogy, up to the first
Figure 368300DEST_PATH_IMAGE026
The encryption size matrix after the secondary attenuation is
Figure 100002_DEST_PATH_IMAGE027
Stopping attenuation when the time comes to a stop, obtaining
Figure 950591DEST_PATH_IMAGE026
The attenuation parameter sets corresponding to the initial encryption matrix after the secondary attenuation are respectively
Figure 813505DEST_PATH_IMAGE028
And
Figure 100002_DEST_PATH_IMAGE029
wherein, in the step (A),
Figure 880556DEST_PATH_IMAGE030
and
Figure 100002_DEST_PATH_IMAGE031
in order to be a set of attenuation parameters,
Figure 676474DEST_PATH_IMAGE022
and
Figure 632928DEST_PATH_IMAGE023
the optimum attenuation parameter for the first attenuation,
Figure 717559DEST_PATH_IMAGE032
the optimal attenuation parameter for the kth attenuation,
Figure 100002_DEST_PATH_IMAGE033
is as follows
Figure 865599DEST_PATH_IMAGE026
An attenuation parameter for which the secondary attenuation is optimal; the above-mentioned
Figure 984865DEST_PATH_IMAGE018
And
Figure 971275DEST_PATH_IMAGE019
the number of rows and columns of the initial encryption matrix,
Figure 543202DEST_PATH_IMAGE034
is composed of
Figure 279952DEST_PATH_IMAGE018
And
Figure 253724DEST_PATH_IMAGE019
a minimum common factor of;
set attenuation parameters
Figure 411036DEST_PATH_IMAGE030
Mode and attenuation parameter set of
Figure 735838DEST_PATH_IMAGE031
As the attenuation parameter corresponding to the initial encryption matrix.
Preferably, calculate the first
Figure 512164DEST_PATH_IMAGE020
And row and the first
Figure 573399DEST_PATH_IMAGE021
A method of initial encryption matrix associativity following removal of column elements, comprising:
to remove
Figure 167191DEST_PATH_IMAGE020
And row and column
Figure 448131DEST_PATH_IMAGE021
Dividing the initial encryption matrix of the column elements to obtain the second part
Figure 293727DEST_PATH_IMAGE020
And row and column
Figure 976512DEST_PATH_IMAGE021
Each window corresponding to the initial encryption matrix of the column element;
according to the following formula
Figure 741206DEST_PATH_IMAGE020
And row and column
Figure 7977DEST_PATH_IMAGE021
Initial encryption matrix association after removal of column elements
Figure 100002_DEST_PATH_IMAGE035
Figure 100002_DEST_PATH_IMAGE037
Wherein the content of the first and second substances,
Figure 1472DEST_PATH_IMAGE035
is as follows
Figure 663397DEST_PATH_IMAGE020
And row and column
Figure 707314DEST_PATH_IMAGE021
Initial encryption matrix association after removal of column elements
Figure 962846DEST_PATH_IMAGE035
Figure 9300DEST_PATH_IMAGE038
To remove
Figure 932256DEST_PATH_IMAGE020
And row and the first
Figure 914119DEST_PATH_IMAGE021
The first corresponding to the initial encryption matrix of the column element
Figure 100002_DEST_PATH_IMAGE039
In a window
Figure 93165DEST_PATH_IMAGE040
The number of the elements is one,
Figure 100002_DEST_PATH_IMAGE041
to remove
Figure 756359DEST_PATH_IMAGE020
And row and column
Figure 392877DEST_PATH_IMAGE021
The number of windows corresponding to the initial encryption matrix of the column elements,
Figure 44176DEST_PATH_IMAGE042
to remove
Figure 274300DEST_PATH_IMAGE020
And row and the first
Figure 803501DEST_PATH_IMAGE021
The first corresponding to the initial encryption matrix of the column element
Figure 169892DEST_PATH_IMAGE039
In one windowThe average value of the elements of (a),
Figure 100002_DEST_PATH_IMAGE043
to remove
Figure 788829DEST_PATH_IMAGE020
And row and column
Figure 506250DEST_PATH_IMAGE021
The information entropy of the initial encryption matrix of the column elements,
Figure 573563DEST_PATH_IMAGE044
to remove
Figure 60039DEST_PATH_IMAGE020
And row and column
Figure 944818DEST_PATH_IMAGE021
Variance of the initial encryption matrix of the column elements.
Preferably, the method for obtaining an initial ciphertext image corresponding to the grayscale image according to the initial encryption matrix includes:
for the nth gray level image in the reaction process of aluminum foil formation:
and performing convolution operation on the gray level image and the initial encryption matrix corresponding to the gray level image, and recording the result of the convolution operation as the initial ciphertext image corresponding to the gray level image.
Preferably, the method for obtaining the attenuation encryption matrix corresponding to each attenuation and the corresponding encryption evaluation index according to the attenuation parameter and the encryption evaluation index includes:
using attenuation parameters corresponding to the initial encryption matrix to distance from reference row and reference column in the initial encryption matrix
Figure 706709DEST_PATH_IMAGE020
And row and column
Figure 577713DEST_PATH_IMAGE021
The attenuation of the column is recorded as the 1 st attenuation, and the attenuation corresponding to the 1 st attenuation is obtainedThe encryption matrix is recorded as an attenuation encryption matrix, the encryption evaluation index corresponding to the attenuation of the 1 st time is obtained according to the method for calculating the encryption evaluation index, and the first time from the reference row and the reference column in the initial encryption matrix is recorded as the attenuation encryption matrix
Figure 653117DEST_PATH_IMAGE020
And row and the first
Figure 708798DEST_PATH_IMAGE021
The matrix after the column removal is marked as a second encryption matrix; using attenuation parameters corresponding to the initial encryption matrix to perform encryption on the first encryption matrix from the reference row and the reference column
Figure 135231DEST_PATH_IMAGE020
And row and the first
Figure 308461DEST_PATH_IMAGE021
Attenuating the column, recording as 2 nd attenuation, obtaining attenuation encryption matrix corresponding to the 2 nd attenuation, obtaining encryption evaluation index corresponding to the 2 nd attenuation according to the method for calculating the encryption evaluation index, and dividing the second encryption matrix from the reference row and the reference column
Figure 503950DEST_PATH_IMAGE020
And row and the first
Figure 605898DEST_PATH_IMAGE021
Marking the matrix after the column removal as a third encryption matrix; and by analogy, stopping attenuation until the size of the initial encryption matrix with rows and columns removed is the size of a preset matrix, and obtaining an attenuation encryption matrix corresponding to each attenuation and a corresponding encryption evaluation index.
Preferably, the method for encrypting the RGB image in the aluminum foil formation reaction process by using the optimal encryption matrix comprises:
for the RGB image corresponding to the nth gray image in the reaction process of aluminum foil formation:
and carrying out convolution by utilizing the optimal encryption matrix and the encryption of each channel of the RGB image to obtain each channel ciphertext of the RGB image.
Firstly, acquiring an RGB image and a gray image corresponding to the RGB image in an aluminum foil formation reaction process; then, according to the gray level image, obtaining a calibration quantity corresponding to the gray level image; secondly, segmenting the gray image to obtain the characteristic value of each superpixel block corresponding to the gray image; obtaining an initial encryption matrix corresponding to the gray level image according to the characteristic value; then obtaining attenuation parameters corresponding to the initial encryption matrix according to the parameters in the initial encryption matrix; obtaining an initial ciphertext image corresponding to the gray level image according to the initial encryption matrix; then, recording the absolute value of the difference between the calibration quantity corresponding to the initial ciphertext image and the calibration quantity corresponding to the corresponding gray level image as an encryption evaluation index corresponding to the initial ciphertext image; and then obtaining an attenuation encryption matrix corresponding to each attenuation and a corresponding encryption evaluation index according to the attenuation parameters and the encryption evaluation indexes, recording the attenuation encryption matrix as a characteristic encryption evaluation index, recording the attenuation encryption matrix corresponding to the maximum characteristic encryption evaluation index as an optimal encryption matrix, and encrypting the RGB image in the aluminum foil formation reaction process. The invention can improve the reliability of encrypting the image data in the aluminum foil formation reaction.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions and advantages of the prior art, the drawings used in the embodiments or the description of the prior art will be briefly described below, it is obvious that the drawings in the following description are only some embodiments of the present invention, and other drawings can be obtained by those skilled in the art without creative efforts.
Fig. 1 is a flow chart of a data management method in the aluminum foil formation reaction process according to the present invention.
Detailed Description
The technical solutions in the embodiments of the present invention will be described clearly and completely with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, rather than all embodiments, and all other embodiments obtained by those skilled in the art based on the embodiments of the present invention belong to the protection scope of the embodiments of the present invention.
Unless defined otherwise, all technical and scientific terms used herein have the same meaning as commonly understood by one of ordinary skill in the art to which this invention belongs.
The embodiment provides a data management method in the aluminum foil formation reaction process, which is described in detail as follows:
as shown in fig. 1, the data management method in the aluminum foil formation reaction process comprises the following steps:
and S001, acquiring an RGB image and a gray image corresponding to the RGB image in the aluminum foil formation reaction process.
Because the traditional encryption mode of symmetrically encrypting the image data is very easy to conjecture the whole original data by combining the ciphertext under the condition that a part of the key is lost, the reliability and the safety are both low, and the symmetric encryption key is generally longer and is very inconvenient to manage; however, when the image data in the aluminum foil formation reaction process is managed, the encryption effect of the image data in the aluminum foil formation reaction process has a great influence on the security of the image data in the aluminum foil reaction process, so that the embodiment performs feature analysis on the image data in the aluminum foil formation reaction process, obtains an initial encryption matrix by using the features of the image data in the aluminum foil formation reaction process, then obtains an attenuation parameter of the initial encryption matrix according to the features of the initial encryption matrix, obtains an optimal encryption matrix by using the attenuation parameter of the initial encryption matrix, and completes asymmetric encryption of the image data in the aluminum foil formation reaction process by using the optimal encryption matrix to realize the security management of the data, thereby improving the reliability and the security of the encryption of the image data in the aluminum foil formation reaction process.
In the embodiment, firstly, the high-definition camera is used for collecting the image data in the aluminum foil formation reaction process, the placement position of the camera in specific application is based on the actual situation of each enterprise factory, namely, the high-definition camera is used for collecting the image data in the aluminum foil formation reaction process. And then preprocessing the collected images in the aluminum foil formation reaction process, wherein the preprocessing is to graye the collected image data to obtain a grayscale image, and aims to reduce the calculation amount of the whole process, perform self-adaptation of a subsequent optimal encryption matrix on the grayed images, and then encrypt each channel of the collected original images by using the optimal encryption matrix.
And step S002, obtaining a calibration quantity corresponding to the gray level image according to the gray level image.
Secondly, the embodiment calibrates the whole information quantity of the image in the preprocessed aluminum foil formation reaction by using the information entropy, then performs region segmentation on the image by using a superpixel segmentation algorithm, quantizes the characteristic value of a pixel point in each superpixel block to obtain an initial encryption matrix, then performs the acquisition of the attenuation parameter of the initial encryption matrix according to the characteristic of each element in the initial encryption matrix, subsequently performs the self-adaptation of the optimal encryption matrix through the attenuation parameter of the initial encryption matrix and the calibrated whole information quantity, and encrypts plaintext image data by using the optimal encryption matrix to obtain ciphertext image data; the method comprises the following specific steps:
firstly, the embodiment calibrates the whole information amount of the gray-scale image obtained after the preprocessing:
since the image data in the aluminum foil formation process needs to be encrypted by the optimal encryption matrix, the whole information amount of each gray level image in the aluminum foil formation process needs to be calibrated; the specific meaning of information content calibration is as follows: information entropy is utilized to calculate the information in the whole image, and the information is used as a label of the image and used for measuring the quality of the subsequent encryption effect; in a specific calculation manner
Figure 378682DEST_PATH_IMAGE004
Taking a gray image as an example, calculating to obtain a calibration quantity corresponding to the gray image according to the following formula:
Figure DEST_PATH_IMAGE045
wherein, the first and the second end of the pipe are connected with each other,
Figure 27707DEST_PATH_IMAGE003
is as follows
Figure 608861DEST_PATH_IMAGE004
The calibration quantity corresponding to the image with the gray scale,
Figure 616131DEST_PATH_IMAGE006
is a value of a gray-scale value,
Figure 17157DEST_PATH_IMAGE046
Figure 892709DEST_PATH_IMAGE005
is as follows
Figure 826905DEST_PATH_IMAGE004
A gray scale value of
Figure 5076DEST_PATH_IMAGE006
The probability of pixel points appearing, and
Figure DEST_PATH_IMAGE047
Figure 565502DEST_PATH_IMAGE048
is a first
Figure 884225DEST_PATH_IMAGE004
The number of pixel points in the sheet gray level image,
Figure 33447DEST_PATH_IMAGE007
is as follows
Figure 648099DEST_PATH_IMAGE004
A gray scale value of
Figure 758138DEST_PATH_IMAGE006
The number of gray values of the pixel points; first of all, the above formula is carried out
Figure 116438DEST_PATH_IMAGE004
And calculating the integral information entropy of the image with the sheet gray scale, and then calculating the average value of each pixel point to carry out preprocessing on the aluminum foil to obtain the integral image standard quantity in the reflection process.
In the present example, all the gray scale images in the subsequent aluminum foil formation reaction process are processed in the first way
Figure 759646DEST_PATH_IMAGE004
The gray image is processed in all the ways of processing the gray image in the reaction process of aluminum foil formation and the second way
Figure 545200DEST_PATH_IMAGE004
The processing mode of the image with the gray scale is the same.
Step S003, the gray level image is divided to obtain the characteristic value of each super pixel block corresponding to the gray level image; and obtaining an initial encryption matrix corresponding to the gray level image according to the characteristic value.
Then, segmenting the preprocessed image by utilizing a superpixel segmentation algorithm, quantizing the overall characteristics of each segmented superpixel block, obtaining an initial encryption matrix by utilizing the characteristics of each quantized superpixel block, calculating the attenuation parameters of the initial encryption matrix of the initial superpixel block according to the difference of the elements of the initial superpixel block, and carrying out self-adaptation on the optimal encryption matrix by utilizing the attenuation parameters to attenuate the initial encryption matrix and combining the table quantification of the overall image to obtain the optimal encryption matrix of the image data in the aluminum foil formation reaction; the method specifically comprises the following steps:
the first in the reaction of aluminum foil formation after pretreatment by using superpixel segmentation algorithm
Figure 1589DEST_PATH_IMAGE004
Dividing the gray level image to obtain the corresponding gray level image
Figure 898001DEST_PATH_IMAGE008
A plurality of superpixel blocks; then feature extraction is performed on each super-pixel block to obtain a featureFirst, the
Figure 756235DEST_PATH_IMAGE009
Taking a super pixel block as an example, the first pixel corresponding to the gray image is calculated according to the following formula
Figure 447111DEST_PATH_IMAGE009
Feature value of each super-pixel block:
Figure 390796DEST_PATH_IMAGE011
wherein, the first and the second end of the pipe are connected with each other,
Figure 58275DEST_PATH_IMAGE012
is corresponding to the gray image
Figure 771017DEST_PATH_IMAGE009
The characteristic values of the super-pixel blocks,
Figure 632793DEST_PATH_IMAGE013
is as follows
Figure 63775DEST_PATH_IMAGE009
The average of the gray values of all the pixels in a super-pixel block,
Figure DEST_PATH_IMAGE049
Figure 567568DEST_PATH_IMAGE014
is a first
Figure 275761DEST_PATH_IMAGE009
Within a super pixel block
Figure 806975DEST_PATH_IMAGE014
One of the pixel points is selected from the group consisting of,
Figure 725252DEST_PATH_IMAGE015
is a first
Figure 235999DEST_PATH_IMAGE009
First in a super pixel block
Figure 923332DEST_PATH_IMAGE014
The gray value of each pixel point is calculated,
Figure 126912DEST_PATH_IMAGE016
is as follows
Figure 1327DEST_PATH_IMAGE009
The total number of all pixels in a super-pixel block.
In the above formula, the significance of segmenting the image by using the super-pixel segmentation algorithm and then using the feature quantization of each super-pixel block as the initial encryption matrix of the image data in the aluminum foil formation reaction process is as follows: the superpixel segmentation algorithm is based on the gray value of image data in the aluminum foil formation reverse process for segmentation, each superpixel block after segmentation respectively represents each different part of the image data in the aluminum foil formation reaction process, namely on the basis of different images, superpixel blocks segmented by the superpixels are different, namely the images are different, the characteristics of each quantized superpixel block are different, namely the parity rate of all superpixel blocks in each image and superpixel blocks of other images is extremely low, the image data in the aluminum foil formation reaction process are segmented by the superpixel segmentation algorithm, then the characteristics of each superpixel block are taken as the product of the variance and the average value of each pixel point in each superpixel block, and the superpixel segmentation algorithm is segmented by the gray value of the pixel point, so that the gray value of all pixel points in each superpixel block is relatively close to be taken as a part of the characteristics of each superpixel block in turn, the quantization characteristic of each superpixel block is taken as a relatively wide initial encryption matrix.
Therefore, the characteristics of all the superpixel blocks corresponding to the gray image can be quantized through the process to obtain the gray imageObtaining the feature value power corresponding to the gray image by the feature value of each corresponding superpixel block
Figure 705977DEST_PATH_IMAGE050
Wherein, in the step (A),
Figure DEST_PATH_IMAGE051
the characteristic value of the 1 st super-pixel block corresponding to the gray image,
Figure 654342DEST_PATH_IMAGE052
the characteristic value of the M-th super-pixel block corresponding to the gray image.
Then all the characteristic values are obtained by matrixing
Figure 539076DEST_PATH_IMAGE017
Matrix of sizes
Figure DEST_PATH_IMAGE053
Wherein
Figure 572892DEST_PATH_IMAGE018
And
Figure 550075DEST_PATH_IMAGE019
is composed of
Figure 87367DEST_PATH_IMAGE008
Of all two factors, with the aim of making
Figure 757382DEST_PATH_IMAGE008
Matrix formed by matrixing characteristics of super pixels
Figure 12914DEST_PATH_IMAGE017
More approximate to a square matrix, simpler calculation, obtained
Figure 167690DEST_PATH_IMAGE017
Matrix of sizes
Figure 684122DEST_PATH_IMAGE053
Namely the initial encryption matrix corresponding to the nth gray level image in the corresponding preprocessed aluminum foil formation reaction process.
And step S004, obtaining attenuation parameters corresponding to the initial encryption matrix according to the parameters in the initial encryption matrix.
Next, in this embodiment, an attenuation parameter of the initial encryption matrix needs to be obtained, where the attenuation parameter in this embodiment specifically refers to a parameter for performing a disassociation operation by using each element in the initial encryption matrix, that is, after the attenuation parameter attenuates the effect of the initial encryption matrix, the data size of the initial encryption matrix is smaller; therefore, the size of the encryption matrix has a certain influence on the encryption effect, theoretically, the smaller the encryption matrix is, the better the overall encryption effect is, but not absolutely, the measurement of the encryption effect is performed by using the overall information calibration amount in the following embodiment, and the attenuated encryption matrix is weaker in connectivity (the weaker in connectivity, the lower the possibility of being broken is). Attenuation parameter
Figure 400405DEST_PATH_IMAGE054
The specific acquisition mode is as follows:
firstly, determining a reference row and a reference column in an initial encryption matrix corresponding to the nth gray image, wherein the subsequent attenuation process is based on the reference row and the reference column, the embodiment takes the first row and the first column in the initial encryption matrix as the reference row and the reference column, and an implementer can carry out self-adjustment according to actual conditions in specific applications; then, the row with the first distance preset from the reference row is marked as the second distance from the reference row
Figure 267867DEST_PATH_IMAGE020
And rows for defining the column at a preset second distance from the reference column as the second distance from the reference column
Figure 993377DEST_PATH_IMAGE021
The preset first distance and the preset second distance are determined according to actual conditions, and the preset first distance and the preset second distance can be determined according to the embodimentThe second distance is set to 1; to distance reference row and reference column
Figure 239682DEST_PATH_IMAGE020
And row and the first
Figure 251500DEST_PATH_IMAGE021
All elements of the column are removed, wherein
Figure DEST_PATH_IMAGE055
Figure 980160DEST_PATH_IMAGE056
And calculate the first
Figure 509361DEST_PATH_IMAGE020
And row and column
Figure 734806DEST_PATH_IMAGE021
Initial encryption matrix association after removal of column elements
Figure 792892DEST_PATH_IMAGE035
Said
Figure 369367DEST_PATH_IMAGE035
Is aimed at utilizing
Figure 171101DEST_PATH_IMAGE035
Obtaining the optimal attenuation parameter of the first attenuation; firstly to remove
Figure 251052DEST_PATH_IMAGE020
And row and the first
Figure 509733DEST_PATH_IMAGE021
The initial encryption matrix of column elements is partitioned (facilitating quantization of local connectivity) in a window of 9 elements followed by the connectivity
Figure 183291DEST_PATH_IMAGE035
Quantization of, i.e. removing
Figure 913350DEST_PATH_IMAGE020
And row and column
Figure 988753DEST_PATH_IMAGE021
Dividing the initial encryption matrix of the column element to obtain the second part
Figure 778854DEST_PATH_IMAGE020
And row and column
Figure 939709DEST_PATH_IMAGE021
Each window corresponding to the initial encryption matrix of the column element; according to the following formula
Figure 847359DEST_PATH_IMAGE020
And row and the first
Figure 901903DEST_PATH_IMAGE021
Initial encryption matrix association after removal of column elements
Figure 472693DEST_PATH_IMAGE035
Figure DEST_PATH_IMAGE057
Wherein the content of the first and second substances,
Figure 917581DEST_PATH_IMAGE035
is as follows
Figure 723863DEST_PATH_IMAGE020
And row and column
Figure 508279DEST_PATH_IMAGE021
Initial encryption matrix association after removal of column elements
Figure 905762DEST_PATH_IMAGE035
Figure 274164DEST_PATH_IMAGE038
To remove
Figure 149717DEST_PATH_IMAGE020
And row and column
Figure 54219DEST_PATH_IMAGE021
The first corresponding to the initial encryption matrix of the column element
Figure 232390DEST_PATH_IMAGE039
In a window
Figure 979766DEST_PATH_IMAGE040
An element, and
Figure 268796DEST_PATH_IMAGE058
Figure DEST_PATH_IMAGE059
Figure 323078DEST_PATH_IMAGE060
to remove
Figure 672151DEST_PATH_IMAGE020
And row and the first
Figure 641244DEST_PATH_IMAGE021
The number of windows corresponding to the initial encryption matrix of the column elements,
Figure 999544DEST_PATH_IMAGE042
to remove
Figure 878638DEST_PATH_IMAGE020
And row and the first
Figure 257667DEST_PATH_IMAGE021
Second corresponding to the initial encryption matrix of the column elements
Figure 353537DEST_PATH_IMAGE039
In one windowThe average value of the elements of (a),
Figure 374582DEST_PATH_IMAGE043
to remove
Figure 108183DEST_PATH_IMAGE020
And row and column
Figure 64638DEST_PATH_IMAGE021
The information entropy of the initial encryption matrix of the column elements,
Figure 742744DEST_PATH_IMAGE044
to remove
Figure 177267DEST_PATH_IMAGE020
And row and column
Figure 890008DEST_PATH_IMAGE021
Variance of the initial encryption matrix of the column elements.
The above formula consists of three parts, which are respectively local associativity
Figure DEST_PATH_IMAGE061
Total volatility
Figure 199722DEST_PATH_IMAGE062
Connectivity to whole body
Figure DEST_PATH_IMAGE063
Composition, local connectivity is calculated to remove
Figure 302807DEST_PATH_IMAGE020
And row and column
Figure 541022DEST_PATH_IMAGE021
The relation between each element in the initial encryption matrix of the column elements and the elements in the surrounding neighborhood is calculated through difference values and occurrence probabilities, the larger the difference value is, the smaller the relation between the element and the elements in the surrounding neighborhood is, the larger the probability is, the element is in the neighborhood includingThe more the 9 elements in the neighborhood appear, the stronger the connection with the elements in the neighborhood; the bulk volatility is obtained by removing
Figure 108269DEST_PATH_IMAGE020
And row and column
Figure 639483DEST_PATH_IMAGE021
The information entropy and variance of all elements in the initial encryption matrix of the column elements are calculated, and the larger the variance is, the second factor is removed
Figure 292181DEST_PATH_IMAGE020
And row and column
Figure 68507DEST_PATH_IMAGE021
Centrifugation of elements in the initial encryption matrix of column elements (here heart to remove second)
Figure 755840DEST_PATH_IMAGE020
And row and column
Figure 959420DEST_PATH_IMAGE021
Mean of initial encryption matrix of column elements) rate, the more fluctuating the data is, and thus the less connected the overall data is on a large trend, the same is true of information entropy, since variance cannot represent the removal of the first
Figure 364993DEST_PATH_IMAGE020
And row and column
Figure 679431DEST_PATH_IMAGE021
The chaos degree of the initial encryption matrix of the column elements can only represent the volatility, so the information entropy is used for removing the first row and the second row
Figure 221271DEST_PATH_IMAGE021
Calculating the chaos degree of the initial encryption matrix of the column elements, wherein the larger the information entropy, the higher the chaos degree of the data, and the larger the variance, i.e. the fluctuation in the chaos data is large, removing the second
Figure 359866DEST_PATH_IMAGE020
And row and column
Figure 862522DEST_PATH_IMAGE021
The weaker the connectivity of the initial encryption matrix of the column elements; the overall relevance is the relevance obtained by averaging the local relevance as a whole, and the overall relevance is large, which means that the first place is removed
Figure 105285DEST_PATH_IMAGE020
And row and column
Figure 908156DEST_PATH_IMAGE021
The more relevant the data in most areas of the initial encryption matrix of the column elements. So using the above logic and negation function
Figure 578172DEST_PATH_IMAGE064
Performing calculation so as to remove
Figure 302545DEST_PATH_IMAGE020
And row and column
Figure 348999DEST_PATH_IMAGE021
The less relevant the initial encryption matrix of the column elements,
Figure 504911DEST_PATH_IMAGE035
the smaller.
Then use the above-mentioned mode to make
Figure 221194DEST_PATH_IMAGE020
And with
Figure 557498DEST_PATH_IMAGE021
All within the value range of
Figure 17429DEST_PATH_IMAGE035
Performing a calculation and then selecting the smallest
Figure 388368DEST_PATH_IMAGE035
Corresponding to
Figure 541131DEST_PATH_IMAGE020
Value sum
Figure 630310DEST_PATH_IMAGE021
Value as the optimum attenuation parameter for the first attenuation
Figure 126888DEST_PATH_IMAGE022
And
Figure 617912DEST_PATH_IMAGE023
(ii) a That is, a plurality of relation indexes can be obtained by the above calculation method, and the relation index corresponding to the minimum value is selected
Figure 675998DEST_PATH_IMAGE020
Value sum
Figure 986894DEST_PATH_IMAGE021
The value being the optimum attenuation parameter for the first attenuation
Figure 788628DEST_PATH_IMAGE022
And with
Figure 275104DEST_PATH_IMAGE023
Then carrying out second attenuation on the basis of attenuation of the first optimal attenuation parameter to obtain the optimal attenuation parameter of the second attenuation
Figure 628725DEST_PATH_IMAGE024
And
Figure 800818DEST_PATH_IMAGE025
up to the first
Figure 796456DEST_PATH_IMAGE026
The encryption size matrix after the secondary attenuation is
Figure 871859DEST_PATH_IMAGE027
When the time is longer than the preset time, the attenuation is stopped,
Figure 396381DEST_PATH_IMAGE034
is taken as
Figure 822815DEST_PATH_IMAGE018
And
Figure 497510DEST_PATH_IMAGE019
the minimum common factor of (a) in the process, one attenuation parameter can be obtained, which is:
Figure 552053DEST_PATH_IMAGE066
Figure 886958DEST_PATH_IMAGE068
wherein the content of the first and second substances,
Figure 535108DEST_PATH_IMAGE030
and
Figure 606969DEST_PATH_IMAGE031
in order to be a set of attenuation parameters,
Figure 656964DEST_PATH_IMAGE022
and
Figure 788869DEST_PATH_IMAGE023
the optimum attenuation parameter for the first attenuation,
Figure 924315DEST_PATH_IMAGE032
the optimal attenuation parameter for the kth attenuation,
Figure 173768DEST_PATH_IMAGE033
is as follows
Figure 937325DEST_PATH_IMAGE026
Optimum attenuation of sub-attenuationSubtracting the parameters;
finally utilize
Figure 646655DEST_PATH_IMAGE030
And
Figure 3818DEST_PATH_IMAGE031
performing integral attenuation parameters
Figure DEST_PATH_IMAGE069
And with
Figure 89586DEST_PATH_IMAGE070
In particular obtaining
Figure 624427DEST_PATH_IMAGE030
And with
Figure 363713DEST_PATH_IMAGE031
As the attenuation parameters of the rows and columns, respectively
Figure 208173DEST_PATH_IMAGE069
And with
Figure 425527DEST_PATH_IMAGE070
At this point, the obtaining of the attenuation parameters of the initial encryption matrix is completed.
Step S005, obtaining an initial ciphertext image corresponding to the grayscale image according to the initial encryption matrix; recording the absolute value of the difference between the calibration quantity corresponding to the initial ciphertext image and the calibration quantity corresponding to the corresponding gray level image as an encryption evaluation index corresponding to the initial ciphertext image; and obtaining an attenuation encryption matrix corresponding to each attenuation and a corresponding encryption evaluation index according to the attenuation parameters and the encryption evaluation index, recording the attenuation encryption matrix and the corresponding encryption evaluation index as a characteristic encryption evaluation index, and recording the attenuation encryption matrix corresponding to the maximum characteristic encryption evaluation index as an optimal encryption matrix.
The initial encryption matrix is obtained
Figure 39042DEST_PATH_IMAGE053
And attenuation parameters corresponding to the initial encryption matrix
Figure 824596DEST_PATH_IMAGE069
And
Figure 546564DEST_PATH_IMAGE070
and then using the initial encryption matrix
Figure 675932DEST_PATH_IMAGE053
Attenuation parameters corresponding to the initial encryption matrix
Figure 534167DEST_PATH_IMAGE069
And with
Figure 959463DEST_PATH_IMAGE070
And the calibration quantity of the gray level image is used for self-adapting the optimal encryption matrix, and the specific mode is as follows:
for the nth gray level image, firstly, the corresponding gray level image is encrypted by using the initial encryption matrix corresponding to the gray level image to obtain an initial ciphertext image corresponding to the gray level image
Figure DEST_PATH_IMAGE071
The specific encryption method is as follows:
Figure DEST_PATH_IMAGE073
wherein the content of the first and second substances,
Figure 840831DEST_PATH_IMAGE071
for the initial ciphertext image corresponding to the grayscale image,
Figure 275355DEST_PATH_IMAGE074
in order to be able to represent the gray-scale image,
Figure 988096DEST_PATH_IMAGE053
is the initial encryption matrix corresponding to the grayscale image,
Figure DEST_PATH_IMAGE075
is a convolution operation.
Then, the absolute value of the difference between the calibration quantity of the initial ciphertext image corresponding to the gray level image and the calibration quantity corresponding to the gray level image is calculated
Figure 20512DEST_PATH_IMAGE076
And the calculation mode is as follows:
Figure 185914DEST_PATH_IMAGE078
wherein
Figure 424128DEST_PATH_IMAGE076
The absolute value of the difference between the calibration quantity of the initial ciphertext image corresponding to the grayscale image and the calibration quantity corresponding to the grayscale image,
Figure 256955DEST_PATH_IMAGE003
is the calibration quantity corresponding to the gray scale image,
Figure DEST_PATH_IMAGE079
the initial ciphertext image corresponding to the gray level image is calibrated;
Figure 460272DEST_PATH_IMAGE079
is calculated by using the above-mentioned method for the initial ciphertext image
Figure 112970DEST_PATH_IMAGE003
The calculation mode is used for calculation.
In the above formula
Figure 154876DEST_PATH_IMAGE076
The larger the difference between the original image and the initial ciphertext image obtained from the image in the aluminum foil formation reaction after the initial encryption matrix encryption preprocessing is, the better the encryption effect is.
Then, the attenuation parameters corresponding to the initial encryption matrix are used for comparing the first distance between the reference row and the reference column in the initial encryption matrix
Figure 842209DEST_PATH_IMAGE020
And row and column
Figure 45788DEST_PATH_IMAGE021
Attenuating the columns, recording as attenuation for the 1 st time to obtain an encryption matrix corresponding to the attenuation for the 1 st time, recording as attenuation encryption matrix, obtaining an encryption evaluation index corresponding to the attenuation for the 1 st time according to the method for calculating the encryption evaluation index, and recording the distance between the initial encryption matrix and the reference row and the reference column
Figure 185782DEST_PATH_IMAGE020
And row and column
Figure 500220DEST_PATH_IMAGE021
The matrix after the column removal is marked as a second encryption matrix; using attenuation parameter corresponding to the initial encryption matrix to perform the first encryption on the distance between the reference row and the reference column in the second encryption matrix
Figure 681541DEST_PATH_IMAGE020
And row and column
Figure 180655DEST_PATH_IMAGE021
Attenuating the column, recording as 2 attenuation, obtaining attenuation encryption matrix corresponding to the 2 nd attenuation, obtaining encryption evaluation index corresponding to the 2 nd attenuation according to the method for calculating the encryption evaluation index, and separating the second encryption matrix from the reference row and the reference column
Figure 683312DEST_PATH_IMAGE020
And row and column
Figure 926074DEST_PATH_IMAGE021
Marking the matrix after the column removal as a third encryption matrix; and analogizing, stopping attenuation until the size of the initial encryption matrix after removing the rows and the columns is the size of the preset matrix, and obtaining each time of attenuationAnd subtracting the corresponding attenuation encryption matrix and the corresponding encryption evaluation index, marking the encryption evaluation index corresponding to each attenuation as a characteristic encryption evaluation index, and marking the attenuation encryption matrix corresponding to the maximum characteristic encryption evaluation index as an optimal encryption matrix. The size of the preset matrix needs to be set according to actual conditions, and the size of the preset matrix is set to be 3 × 3 in the embodiment.
According to the method for calculating the encryption evaluation index, the specific method for obtaining the encryption evaluation index corresponding to the 1 st attenuation is as follows: performing convolution operation on the gray level image and the attenuation encryption matrix corresponding to the attenuation of the 1 st time, and recording the result of the convolution operation as a 1 st time attenuation ciphertext image corresponding to the gray level image; recording the absolute value of the difference between the calibration quantity corresponding to the 1 st attenuation ciphertext image and the calibration quantity corresponding to the corresponding gray level image as an encryption evaluation index corresponding to the 1 st attenuation; and the calculation mode of the calibration amount corresponding to the 1 st attenuation ciphertext image is the same as the calculation mode of the calibration amount corresponding to the gray level image.
So far, the best encryption matrix adaptation is completed.
And S006, encrypting the RGB image in the aluminum foil formation reaction process by using the optimal encryption matrix.
The optimal encryption matrix is obtained, and the image data obtained in the aluminum foil formation reaction is encrypted by using the optimal encryption matrix in the following specific way:
first, it is encrypted for each channel, and is formed by aluminum foil
Figure 197787DEST_PATH_IMAGE080
Image of a channel
Figure DEST_PATH_IMAGE081
For example, add
Of the ciphertext
Figure 274327DEST_PATH_IMAGE082
The acquisition mode of (1) is as follows:
Figure 654493DEST_PATH_IMAGE084
the images of the other two channels in the aluminum foil formation reaction are encrypted by using the method, and the ciphertext of the images of all the channels in the aluminum foil formation reaction can be completed
Figure DEST_PATH_IMAGE085
Figure 746952DEST_PATH_IMAGE086
Is the optimal encryption matrix.
Then, a public key and a private key in the encryption process are obtained, wherein the encrypted public key is an initial encryption matrix
Figure 997804DEST_PATH_IMAGE053
The encrypted private key is the number of decaying times in the process of obtaining the optimal encryption matrix
Figure DEST_PATH_IMAGE087
And at this point, the encrypted ciphertext of the image data and the public key and the private key are obtained in the aluminum foil formation reaction process.
In the embodiment, firstly, an RGB image and a gray image corresponding to the RGB image in an aluminum foil formation reaction process are obtained; then, according to the gray level image, obtaining a calibration quantity corresponding to the gray level image; secondly, segmenting the gray image to obtain the characteristic value of each superpixel block corresponding to the gray image; obtaining an initial encryption matrix corresponding to the gray level image according to the characteristic value; next, obtaining attenuation parameters corresponding to the initial encryption matrix according to the parameters in the initial encryption matrix; obtaining an initial ciphertext image corresponding to the gray level image according to the initial encryption matrix; then, recording the absolute value of the difference between the calibration quantity corresponding to the initial ciphertext image and the calibration quantity corresponding to the corresponding gray level image as an encryption evaluation index corresponding to the initial ciphertext image; and then obtaining attenuation encryption matrixes corresponding to the attenuations and corresponding encryption evaluation indexes according to the attenuation parameters and the encryption evaluation indexes, recording the attenuation encryption matrixes and the corresponding encryption evaluation indexes as characteristic encryption evaluation indexes, recording the attenuation encryption matrix corresponding to the maximum characteristic encryption evaluation index as an optimal encryption matrix, and encrypting RGB images in the aluminum foil formation reaction process.
The above-mentioned embodiments are only used for illustrating the technical solutions of the present application, and not for limiting the same; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; such modifications and substitutions do not substantially depart from the spirit and scope of the embodiments of the present application and are intended to be included within the scope of the present application.

Claims (8)

1. A data management method in the process of aluminum foil formation reaction is characterized by comprising the following steps:
acquiring an RGB image and a gray image corresponding to the RGB image in the aluminum foil formation reaction process;
obtaining a calibration quantity corresponding to the gray image according to the gray image;
dividing the gray image to obtain the characteristic value of each super pixel block corresponding to the gray image; obtaining an initial encryption matrix corresponding to the gray level image according to the characteristic value;
obtaining attenuation parameters corresponding to the initial encryption matrix according to the parameters in the initial encryption matrix;
obtaining an initial ciphertext image corresponding to the gray level image according to the initial encryption matrix;
recording the absolute value of the difference between the calibration quantity corresponding to the initial ciphertext image and the calibration quantity corresponding to the corresponding gray level image as an encryption evaluation index corresponding to the initial ciphertext image;
obtaining attenuation encryption matrixes corresponding to the attenuations of the times and corresponding encryption evaluation indexes according to the attenuation parameters and the encryption evaluation indexes, recording the attenuation encryption matrixes and the corresponding encryption evaluation indexes as characteristic encryption evaluation indexes, and recording the attenuation encryption matrix corresponding to the maximum characteristic encryption evaluation index as an optimal encryption matrix;
encrypting the RGB image in the aluminum foil formation reaction process by using the optimal encryption matrix;
for the nth gray level image in the reaction process of aluminum foil formation, calculating the corresponding calibration quantity of the gray level image according to the following formula:
Figure 727194DEST_PATH_IMAGE002
wherein the content of the first and second substances,
Figure DEST_PATH_IMAGE003
is as follows
Figure 646739DEST_PATH_IMAGE004
The calibration quantity corresponding to the image with the gray scale,
Figure DEST_PATH_IMAGE005
is a first
Figure 560206DEST_PATH_IMAGE004
A gray scale value of
Figure 144771DEST_PATH_IMAGE006
The probability of the occurrence of the pixel points of (a),
Figure DEST_PATH_IMAGE007
is a first
Figure 781289DEST_PATH_IMAGE004
A gray scale value of
Figure 340577DEST_PATH_IMAGE006
The number of gray values of the pixel points.
2. The method for managing data in the aluminum foil formation reaction process as claimed in claim 1, wherein the method for obtaining the characteristic value of each superpixel block corresponding to the gray image by dividing the gray image comprises:
for the nth gray level image in the reaction process of aluminum foil formation: utilizing a superpixel segmentation algorithm to segment the gray image to obtain superpixel blocks corresponding to the gray image, wherein M is the total number of the superpixel blocks corresponding to the gray image;
calculating the corresponding second of the gray image according to the following formula
Figure 164177DEST_PATH_IMAGE008
Characteristic values of the individual superpixel blocks:
Figure 286854DEST_PATH_IMAGE010
wherein the content of the first and second substances,
Figure DEST_PATH_IMAGE011
is corresponding to the gray image
Figure 89462DEST_PATH_IMAGE008
The characteristic values of the super-pixel blocks,
Figure 6603DEST_PATH_IMAGE012
is as follows
Figure 333810DEST_PATH_IMAGE008
The average of the gray values of all the pixels in a super-pixel block,
Figure DEST_PATH_IMAGE013
is the first in the first super pixel block
Figure 322495DEST_PATH_IMAGE013
The number of the pixel points is one,
Figure 182872DEST_PATH_IMAGE014
is as follows
Figure 598810DEST_PATH_IMAGE008
First in a super pixel block
Figure 147734DEST_PATH_IMAGE013
The gray value of each pixel point is calculated,
Figure DEST_PATH_IMAGE015
is as follows
Figure 143372DEST_PATH_IMAGE008
The total number of all pixels in a super-pixel block.
3. The method for managing data in the aluminum foil formation reaction process according to claim 2, wherein the method for obtaining the initial encryption matrix corresponding to the gray-scale image according to the feature value comprises:
performing matrixing on the characteristic value corresponding to each superpixel block corresponding to the gray image to obtain
Figure 123835DEST_PATH_IMAGE016
Of a matrix of
Figure DEST_PATH_IMAGE017
And
Figure 976254DEST_PATH_IMAGE018
is composed of
Figure DEST_PATH_IMAGE019
The largest of all two factors; will be provided with
Figure 278053DEST_PATH_IMAGE016
Is recorded as an initial encryption matrix corresponding to the gray-scale image, said
Figure 342961DEST_PATH_IMAGE017
And
Figure 646772DEST_PATH_IMAGE018
the number of rows and columns of the initial encryption matrix, respectively.
4. The method for managing data during an aluminum foil formation reaction process according to claim 1, wherein the method for obtaining the attenuation parameters corresponding to the initial encryption matrix according to the parameters in the initial encryption matrix comprises:
for the nth gray image in the reaction process of aluminum foil formation:
taking a first row and a first column in an initial encryption matrix corresponding to the gray level image as a reference row and a reference column;
marking the row with a preset first distance from the reference row as the second distance from the reference row
Figure 342196DEST_PATH_IMAGE020
And rows for defining the column at a preset second distance from the reference column as the second distance from the reference column
Figure DEST_PATH_IMAGE021
Columns; from the reference row and column
Figure 662450DEST_PATH_IMAGE020
And row and column
Figure 531049DEST_PATH_IMAGE021
All elements of the column are removed, the first one is calculated
Figure 705678DEST_PATH_IMAGE020
And row and column
Figure 555691DEST_PATH_IMAGE021
The associativity of the initial encryption matrix after the column elements are removed;
taking the number of rows and columns corresponding to the minimum association as the numberThe attenuation parameters for the optimum first attenuation are respectively recorded as
Figure 815771DEST_PATH_IMAGE022
And
Figure DEST_PATH_IMAGE023
performing second attenuation on the basis of the attenuation of the first optimal attenuation parameter to obtain the attenuation parameters with the optimal second attenuation, which are respectively recorded as
Figure 238794DEST_PATH_IMAGE024
And with
Figure DEST_PATH_IMAGE025
By analogy, up to the first
Figure 595826DEST_PATH_IMAGE026
The matrix of the encryption size after the secondary attenuation is
Figure DEST_PATH_IMAGE027
Stopping attenuation when the time comes to a stop, obtaining
Figure 956355DEST_PATH_IMAGE026
The attenuation parameter sets corresponding to the initial encryption matrix after the secondary attenuation are respectively
Figure 438152DEST_PATH_IMAGE028
And
Figure DEST_PATH_IMAGE029
wherein, in the step (A),
Figure 664865DEST_PATH_IMAGE030
and
Figure DEST_PATH_IMAGE031
in order to be a set of attenuation parameters,
Figure 860092DEST_PATH_IMAGE022
and
Figure 333799DEST_PATH_IMAGE023
the optimum attenuation parameter for the first attenuation,
Figure 850362DEST_PATH_IMAGE032
the optimal attenuation parameter for the kth attenuation,
Figure DEST_PATH_IMAGE033
is a first
Figure 67716DEST_PATH_IMAGE026
An attenuation parameter for which the secondary attenuation is optimal; the described
Figure 117450DEST_PATH_IMAGE017
And
Figure 230899DEST_PATH_IMAGE018
the number of rows and columns of the initial encryption matrix,
Figure 687288DEST_PATH_IMAGE034
is composed of
Figure 990225DEST_PATH_IMAGE017
And
Figure 582880DEST_PATH_IMAGE018
a minimum common factor of;
set attenuation parameters
Figure 398389DEST_PATH_IMAGE030
Mode and attenuation parameter set of
Figure 388080DEST_PATH_IMAGE031
As a function of the initial encryption matrixAn attenuation parameter.
5. The method for managing data in the reaction process of aluminum foil formation as claimed in claim 4, wherein the calculating step
Figure 681658DEST_PATH_IMAGE020
And row and column
Figure 128820DEST_PATH_IMAGE021
A method of relating an initial encryption matrix after removal of column elements, comprising:
to remove
Figure 662701DEST_PATH_IMAGE020
And row and column
Figure 828103DEST_PATH_IMAGE021
Dividing the initial encryption matrix of the column element to obtain the second part
Figure 722109DEST_PATH_IMAGE020
And row and column
Figure 273045DEST_PATH_IMAGE021
Each window corresponding to the initial encryption matrix of the column element;
according to the following formula
Figure 227095DEST_PATH_IMAGE020
And row and column
Figure 145372DEST_PATH_IMAGE021
Initial encryption matrix association after removal of column elements
Figure DEST_PATH_IMAGE035
Figure DEST_PATH_IMAGE037
Wherein, the first and the second end of the pipe are connected with each other,
Figure 124961DEST_PATH_IMAGE035
is as follows
Figure 795982DEST_PATH_IMAGE020
And row and the first
Figure 920933DEST_PATH_IMAGE021
Initial encryption matrix association after removal of column elements
Figure 60927DEST_PATH_IMAGE035
Figure 250731DEST_PATH_IMAGE038
To remove
Figure 589309DEST_PATH_IMAGE020
And row and column
Figure 88423DEST_PATH_IMAGE021
The first corresponding to the initial encryption matrix of the column element
Figure DEST_PATH_IMAGE039
In a window
Figure 27298DEST_PATH_IMAGE040
The number of the elements is one,
Figure DEST_PATH_IMAGE041
to remove
Figure 817531DEST_PATH_IMAGE020
And row and column
Figure 479456DEST_PATH_IMAGE021
Column elementThe number of windows corresponding to the initial encryption matrix of (a),
Figure 929898DEST_PATH_IMAGE042
to remove
Figure 778905DEST_PATH_IMAGE020
And row and column
Figure 559780DEST_PATH_IMAGE021
The first corresponding to the initial encryption matrix of the column element
Figure 623682DEST_PATH_IMAGE039
The average of the elements in a window,
Figure DEST_PATH_IMAGE043
to remove
Figure 526916DEST_PATH_IMAGE020
And row and column
Figure 124205DEST_PATH_IMAGE021
The information entropy of the initial encryption matrix of the column elements,
Figure 505508DEST_PATH_IMAGE044
to remove
Figure 610867DEST_PATH_IMAGE020
And row and column
Figure 170156DEST_PATH_IMAGE021
Variance of the initial encryption matrix of the column elements.
6. The method for managing data in the aluminum foil formation reaction process as claimed in claim 1, wherein the method for obtaining the initial ciphertext image corresponding to the gray image according to the initial encryption matrix comprises:
for the nth gray level image in the reaction process of aluminum foil formation:
and performing convolution operation on the gray level image and the initial encryption matrix corresponding to the gray level image, and recording the result of the convolution operation as the initial ciphertext image corresponding to the gray level image.
7. The method for managing data in the process of aluminum foil formation reaction according to claim 4, wherein the method for obtaining the attenuation encryption matrix corresponding to each attenuation and the corresponding encryption evaluation index according to the attenuation parameter and the encryption evaluation index comprises:
using attenuation parameters corresponding to the initial encryption matrix to distance from reference row and reference column in the initial encryption matrix
Figure 728176DEST_PATH_IMAGE020
And row and column
Figure 162437DEST_PATH_IMAGE021
Attenuating the columns, recording as attenuation for the 1 st time to obtain an encryption matrix corresponding to the attenuation for the 1 st time, recording as attenuation encryption matrix, obtaining an encryption evaluation index corresponding to the attenuation for the 1 st time according to the method for calculating the encryption evaluation index, and recording the distance between the initial encryption matrix and the reference row and the reference column
Figure 387882DEST_PATH_IMAGE020
And row and column
Figure 305023DEST_PATH_IMAGE021
The matrix after the column removal is marked as a second encryption matrix; using attenuation parameter corresponding to the initial encryption matrix to perform the first encryption on the distance between the reference row and the reference column in the second encryption matrix
Figure 428968DEST_PATH_IMAGE020
Attenuating the row and the column, recording as the 2 nd attenuation, obtaining the attenuation encryption matrix corresponding to the 2 nd attenuation, and obtaining the 2 nd attenuation according to the method for calculating the encryption evaluation indexAttenuating the corresponding encryption evaluation index, and dividing the second encryption matrix into the first encryption matrix and the second encryption matrix
Figure 886494DEST_PATH_IMAGE020
And row and the first
Figure 700866DEST_PATH_IMAGE021
Marking the matrix after the column removal as a third encryption matrix; and by analogy, stopping attenuation until the size of the initial encryption matrix with rows and columns removed is the size of a preset matrix, and obtaining an attenuation encryption matrix corresponding to each attenuation and a corresponding encryption evaluation index.
8. The method for managing data in the aluminum foil formation reaction process as claimed in claim 1, wherein the method for encrypting the RGB image in the aluminum foil formation reaction process by using the optimal encryption matrix comprises:
for the RGB image corresponding to the nth gray image in the reaction process of aluminum foil formation:
and carrying out convolution on the optimal encryption matrix and the encryption of each channel of the RGB image to obtain the ciphertext of each channel of the RGB image.
CN202211249249.7A 2022-10-12 2022-10-12 Data management method in aluminum foil formation reaction process Active CN115330642B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211249249.7A CN115330642B (en) 2022-10-12 2022-10-12 Data management method in aluminum foil formation reaction process

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211249249.7A CN115330642B (en) 2022-10-12 2022-10-12 Data management method in aluminum foil formation reaction process

Publications (2)

Publication Number Publication Date
CN115330642A true CN115330642A (en) 2022-11-11
CN115330642B CN115330642B (en) 2023-03-31

Family

ID=83914043

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211249249.7A Active CN115330642B (en) 2022-10-12 2022-10-12 Data management method in aluminum foil formation reaction process

Country Status (1)

Country Link
CN (1) CN115330642B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101604439A (en) * 2008-06-13 2009-12-16 西北工业大学 A kind of color image encrypting method based on multi-chaos system
CN101739695A (en) * 2009-11-26 2010-06-16 西北工业大学 Three-dimensional Arnold mapping-based image grouping encryption method
CN102063694A (en) * 2010-11-17 2011-05-18 安徽工业大学 Digital image encryption method based on paper folding transformation

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101604439A (en) * 2008-06-13 2009-12-16 西北工业大学 A kind of color image encrypting method based on multi-chaos system
CN101739695A (en) * 2009-11-26 2010-06-16 西北工业大学 Three-dimensional Arnold mapping-based image grouping encryption method
CN102063694A (en) * 2010-11-17 2011-05-18 安徽工业大学 Digital image encryption method based on paper folding transformation

Also Published As

Publication number Publication date
CN115330642B (en) 2023-03-31

Similar Documents

Publication Publication Date Title
CN109671035B (en) Infrared image enhancement method based on histogram
US10034005B2 (en) Banding prediction for video encoding
WO2017107114A1 (en) Image signal conversion method and apparatus, and terminal device
EP3375190B1 (en) High dynamic range color conversion correction
CN111105371B (en) Enhancement method of low-contrast infrared image
CN110189266B (en) Self-adaptive rapid image enhancement method
CN111563851B (en) Image mapping method based on dynamic Gaussian parameters
CN108416725B (en) Asymmetric JPEG steganography method based on elimination of blocking effect
CN116723337A (en) HDMI high definition data optimized transmission method and system
CN115205320A (en) Encryption transmission method based on environment monitoring data
CN115460382B (en) Security and protection engineering monitoring data safety transmission method
CN115623159B (en) Intelligent transmission method for monitoring data of intelligent experiment operation examination
CN108447492B (en) Self-adaptive histogram translation reversible information hiding method based on segmentation
CN101472182B (en) Virtually lossless video data compression
CN115330642A (en) Data management method in aluminum foil formation reaction process
CN116996628B (en) Network data transmission protection method
CN115834792B (en) Video data processing method and system based on artificial intelligence
WO2021004126A1 (en) Image coding method and apparatus
CN109801246B (en) Global histogram equalization method for adaptive threshold
CN105744157A (en) Image pixel sampling value conversion method and device as well as sampling value processing method and device
JP2017530578A (en) How to choose a compression algorithm depending on the type of image
CN111179197B (en) Contrast enhancement method and device
WO2021223205A1 (en) Encoder, decoder, system, and method for determining tone mapping curve parameters
Mittal et al. Enhancement of historical documents by image processing techniques
CN114885071A (en) Equipment production data safe transmission method based on artificial intelligence

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant