CN118036081A - Image processing method based on threshold and homomorphic encryption - Google Patents

Image processing method based on threshold and homomorphic encryption Download PDF

Info

Publication number
CN118036081A
CN118036081A CN202410436988.XA CN202410436988A CN118036081A CN 118036081 A CN118036081 A CN 118036081A CN 202410436988 A CN202410436988 A CN 202410436988A CN 118036081 A CN118036081 A CN 118036081A
Authority
CN
China
Prior art keywords
feature vector
search result
original picture
owner
encryption
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410436988.XA
Other languages
Chinese (zh)
Inventor
段晓毅
敬童
祝圣涵
丁丁
车雨嘉
曾琬怡
黄烨
林子沐
谢秉起
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING ELECTRONIC SCIENCE AND TECHNOLOGY INSTITUTE
Original Assignee
BEIJING ELECTRONIC SCIENCE AND TECHNOLOGY INSTITUTE
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING ELECTRONIC SCIENCE AND TECHNOLOGY INSTITUTE filed Critical BEIJING ELECTRONIC SCIENCE AND TECHNOLOGY INSTITUTE
Priority to CN202410436988.XA priority Critical patent/CN118036081A/en
Publication of CN118036081A publication Critical patent/CN118036081A/en
Pending legal-status Critical Current

Links

Landscapes

  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The invention provides an image processing method based on threshold and homomorphic encryption, which relates to the technical field of data encryption and comprises the following steps: the first terminal encrypts the original picture feature vector to obtain an owner feature vector; the server receives an owner feature vector, wherein the owner feature vector comprises a plurality of owner feature components, and stores the owner feature components in a plurality of memories respectively; the second terminal obtains the characteristic vector of the search picture, obtains the characteristic vector of the searcher through public key encryption, and obtains a search number according to the characteristic vector of the searcher; the server selects any two memories according to the retrieval number to extract the characteristic components of the owners, and the encrypted retrieval result is obtained by utilizing the characteristic components of the owners and the characteristic vectors of the retrievers; and the second terminal decrypts the encrypted search result by using the private key to obtain a decrypted search result, and judges the similarity of the data according to the decrypted search result to obtain a search result. The invention realizes the privacy requirement of the searching party while preventing the data leakage.

Description

Image processing method based on threshold and homomorphic encryption
Technical Field
The invention relates to the technical field of data encryption, in particular to an image processing method based on threshold and homomorphic encryption.
Background
With the advent of the big data age and the advent of various image applications, image data has grown dramatically, greatly increasing the local image data computation and storage burden for users. Although the burden of computing and storing the image data of the user local can be reduced by means of the cloud service, there is a risk of privacy disclosure, so the user generally chooses to encrypt the image data and store the image data to the cloud server.
However, in the existing encrypted image retrieval method, the image is directly encrypted mainly by an image owner, the received encrypted image is stored in a memory by the cloud server, and when information leakage occurs in the memory, data of the encrypted image can be caused to flow out. Meanwhile, when a searcher puts forward a search request, the cloud server side judges the similarity between images and sends a search result to a searcher, and the cloud server needs to know the images of the searcher to obtain the search result, so that the privacy requirement of the searcher cannot be ensured.
Disclosure of Invention
The invention solves the problem of how to prevent data leakage and guarantee the privacy requirement of a searching party.
In order to solve the above problems, the present invention provides an image processing method based on threshold and homomorphic encryption, comprising:
The method comprises the steps that a first terminal generates an original picture feature vector of an original picture, and encrypts the original picture feature vector to obtain an owner feature vector;
A server receives the owner feature vector, wherein the owner feature vector comprises a plurality of owner feature components, and the owner feature components are respectively stored in a plurality of memories;
the second terminal generates a search picture feature vector, obtains a searcher feature vector through public key encryption, obtains a search number according to the searcher feature vector, and sends the searcher feature vector and the search number to the server;
the server selects at least two memories according to the retrieval number to extract the owner characteristic components, obtains an encryption retrieval result by utilizing the at least two owner characteristic components and the retriever characteristic vector, and sends the encryption retrieval result to the second terminal;
And the second terminal decrypts the encrypted search result by using a private key to obtain a decrypted search result, and judges the similarity of data according to the decrypted search result to obtain a search result.
Optionally, the original picture feature vector includes a plurality of original picture feature components; the first terminal obtains an original picture feature vector, which comprises the following steps:
and extracting a plurality of original picture feature components of the original picture based on an image feature extraction algorithm.
Optionally, the encrypting the original picture feature vector to obtain an owner feature vector includes:
respectively obtaining a random matrix and a random vector according to each original picture characteristic component;
obtaining a processed feature component according to the random matrix, the random vector and the original picture feature component;
wherein the processing characteristic components are:
Wherein, M is the number of the characteristic components of the original picture,/>For the processing feature component,/>For the original picture feature component,/>For the random matrix,/>Is the random vector;
the owner feature vector is derived from all of the processing feature components and the random matrix.
Optionally, said obtaining an encrypted search result using at least two of said owner feature components and said searcher feature vector comprises:
Obtaining a target processing result according to at least two owner characteristic components;
And obtaining the encryption retrieval result through the target processing result and the retriever feature vector.
Optionally, the obtaining the encrypted search result through the target processing result and the searcher feature vector includes:
Vector subtraction is carried out on the target processing result and the searcher feature vector to obtain the encryption retrieval result;
Wherein, the encryption search result is:
Wherein, For the encryption search result,/>For the target processing result,/>Is the retriever feature vector.
Optionally, the second terminal decrypts the encrypted search result by using a private key to obtain a decrypted search result, including:
Restoring the retriever feature vector by using the private key to obtain the retrieval picture feature vector;
obtaining the decryption search result according to the encryption search result and the search picture feature vector;
Wherein, the decryption search result is:
Wherein, For the decryption search result,/>And searching the picture feature vector.
Optionally, the determining the similarity of the data according to the decrypted search result to obtain the search result includes:
obtaining an initial similarity discrimination value according to the decryption retrieval result;
Wherein, the initial similarity discrimination value is:
Wherein, Determining the initial similarity;
and obtaining the search result according to the initial similarity discrimination value.
Optionally, the obtaining the search result according to the initial similarity discrimination value includes:
obtaining a Euclidean distance value according to the initial similarity discrimination value;
And obtaining the search result according to the Euclidean distance value.
Optionally, before the first terminal generates an original picture feature vector of the original picture and encrypts the original picture feature vector to obtain an owner feature vector, the method further includes:
The first terminal generates a data uploading request and sends the data uploading request to the server.
Optionally, before the first terminal generates an original picture feature vector of the original picture and encrypts the original picture feature vector to obtain an owner feature vector, the method further includes:
and after receiving the data uploading request, the server obtains the data division number according to the storage backup requirement and sends the data division number to the first terminal.
According to the image processing method based on threshold and homomorphic encryption, the original picture feature vector is extracted through the first terminal, and the encrypted original picture feature vector is uploaded to the server. The server stores the received owner characteristic components in a plurality of memories respectively, and stores the complete data in a segmented manner to finish data storage, so that the complete data cannot be recovered when one memory is leaked, and the data safety is further ensured. The second terminal encrypts and retrieves the picture feature vector through the public key to obtain a retriever feature vector and a retrieval number, and sends the retriever feature vector and the retrieval number to the server. The server cannot know the picture uploaded by the second terminal, any two memories are selected through the search number to extract the owner characteristic components, an encryption search result is obtained through the two owner characteristic components and the searcher characteristic vector, and the encryption search result is sent to the second terminal, so that data leakage caused by a transmission process is prevented. The second terminal decrypts the encrypted search result by using the private key to obtain a decrypted search result, judges the data similarity according to the decrypted search result to obtain a search result, and compares the image similarity after decryption by the second terminal to obtain the search result, thereby completing the data search and meeting the privacy requirement of a search party.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the following description will briefly explain the drawings used in the embodiments or the description of the prior art, and it will be obvious to those skilled in the art that other drawings can be obtained from these drawings without inventive effort.
Fig. 1 is a flowchart of an image processing method based on threshold and homomorphic encryption in an alternative embodiment of the invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the alternative embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the alternative embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1, this embodiment provides an image processing method based on threshold and homomorphic encryption, including:
Step 110, the first terminal generates an original picture feature vector of the original picture, and encrypts the original picture feature vector to obtain an owner feature vector.
Specifically, when a data owner of picture or video data wishes to upload data to a server for subsequent retrieval, it may operate through a first terminal to extract an original picture feature vector of an original picture based on a vector extraction image feature data extraction algorithm.
The server receives the owner feature vector, wherein the owner feature vector includes a plurality of owner feature components, and stores the owner feature components in a plurality of memories, respectively, step 120.
Specifically, after receiving the owner feature vector, the server stores the owner feature component random assignments in at least two different memories.
And 130, the second terminal generates a search picture feature vector, obtains a searcher feature vector through public key encryption, obtains a search number according to the searcher feature vector, and sends the searcher feature vector and the search number to the server.
Specifically, the data retriever can operate through the second terminal, and can utilize the vector extraction algorithm which is the same as that of the first terminal to extract the vector of the data to be retrieved, so as to obtain the feature vector of the retrieved picture, and then the feature vector of the retriever is obtained through public key encryption. And the first data or the next data of the searcher feature vector is used as a search number, and the searcher feature vector and the search number are sent to the server.
And 140, the server selects at least two memories according to the search number to extract the owner characteristic components, obtains an encryption search result by utilizing the at least two owner characteristic components and the searcher characteristic vector, and sends the encryption search result to the second terminal.
Specifically, the server obtains a plurality of memories for storing data by retrieving numbers, randomly selects at least two memories for storing feature components, encrypts at least two, preferably two, of the owner feature components by the retriever feature vector, and transmits the encrypted retrieval result to the second terminal.
And 150, the second terminal decrypts the encrypted search result by using a private key to obtain a decrypted search result, and judges the data similarity according to the decrypted search result to obtain a search result.
According to the image processing method based on threshold and homomorphic encryption, the original picture feature vector is extracted through the first terminal, and the encrypted original picture feature vector is uploaded to the server. The server stores the received owner characteristic components in a plurality of memories respectively, and stores the complete data in a segmented manner to finish data storage, so that the complete data cannot be recovered when one memory is leaked, and the data safety is further ensured. The second terminal encrypts and retrieves the picture feature vector through the public key to obtain a retriever feature vector and a retrieval number, and sends the retriever feature vector and the retrieval number to the server. The server cannot know the picture uploaded by the second terminal, any two memories are selected through the search number to extract the owner characteristic components, an encryption search result is obtained through the two owner characteristic components and the searcher characteristic vector, and the encryption search result is sent to the second terminal, so that data leakage caused by a transmission process is prevented. The second terminal decrypts the encrypted search result by using the private key to obtain a decrypted search result, judges the data similarity according to the decrypted search result to obtain a search result, and compares the image similarity after decryption by the second terminal to obtain the search result, thereby completing the data search and meeting the privacy requirement of a search party.
In an alternative embodiment of the present invention, the original picture feature vector includes a plurality of original picture feature components; the first terminal obtains an original picture feature vector, which comprises the following steps:
and extracting a plurality of original picture feature components of the original picture based on an image feature extraction algorithm.
Specifically, the image feature extraction algorithm may be SIFT (Scale-INVARIANT FEATURE TRANSFORM Scale invariant feature transform), which is an algorithm for detecting and describing local features in an image, and has the characteristics of invariance to image rotation, scale and brightness variation.
The image processing method based on threshold and homomorphic encryption can accurately analyze the image by adopting an image feature extraction algorithm, and is convenient for subsequent data processing.
In an optional embodiment of the present invention, the encrypting the original picture feature vector to obtain the owner feature vector includes:
Obtaining a random matrix and a random vector according to the characteristic components of each original picture;
obtaining a processed feature component according to the random matrix, the random vector and the original picture feature component;
wherein the processing characteristic components are:
Wherein, M is the number of the characteristic components of the original picture,/>For the processing feature component,/>For the original picture feature component,/>For the random matrix,/>Is the random vector;
the owner feature vector is derived from all of the processing feature components and the random matrix.
Specifically, taking the original picture feature component as a large number, generating m n×1 random matrices, wherein the elements in each matrix are not less than 32 bits, generating m n×1 random vectors, and the elements in each matrix are not less than 128 bits.
Wherein the random matrix is:
wherein the random vector is:
Wherein, ,/>M is the number of the characteristic components of the original picture, and n is the number of data segmentation parts.
According to the threshold and homomorphic encryption-based image processing method, complete information is divided into a plurality of information components, random vectors and random matrixes are generated by utilizing the characteristic components of an original picture, the characteristic vectors of the owners are obtained through all the processing characteristic components and the random matrixes, and the characteristic vectors of the original picture are subjected to information segmentation and encryption. So that even when the owner feature component is acquired, the acquirer cannot restore the entire information from the partial content.
In an alternative embodiment of the present invention, the obtaining the encrypted search result by using at least two of the owner feature components and the searcher feature vector includes:
Obtaining a target processing result according to at least two owner characteristic components;
And obtaining the encryption retrieval result through the target processing result and the retriever feature vector.
Specifically, the server randomly selects two servers storing the owner feature componentAnd/>Thereby obtaining the owner feature component/>, in both serversAndThen substituting the obtained vectors into the formula respectively:
,/>
In an optional embodiment of the present invention, the obtaining the encrypted search result through the target processing result and the searcher feature vector includes:
Vector subtraction is carried out on the target processing result and the searcher feature vector to obtain the encryption retrieval result;
Wherein, the encryption search result is:
Wherein, For the encryption search result,/>For the target processing result,/>Is the retriever feature vector.
In particular, the method comprises the steps of,
In an alternative embodiment of the present invention, the decrypting the encrypted search result by the second terminal using a private key to obtain a decrypted search result includes:
Restoring the retriever feature vector by using the private key to obtain the retrieval picture feature vector;
obtaining the decryption search result according to the encryption search result and the search picture feature vector;
Wherein, the decryption search result is:
Wherein, For the decryption search result,/>And searching the picture feature vector.
According to the image processing method based on threshold and homomorphic encryption, the encrypted search result sent by the server is restored through the private key, and as the server does not have the private key, only the searcher knows the final decrypted search result, so that the privacy of the searcher is effectively ensured.
In an optional embodiment of the present invention, the determining the similarity of data according to the decrypted search result to obtain a search result includes:
obtaining an initial similarity discrimination value according to the decryption retrieval result;
Wherein, the initial similarity discrimination value is:
Wherein, Determining the initial similarity;
and obtaining the search result according to the initial similarity discrimination value.
In an optional embodiment of the present invention, the obtaining the search result according to the initial similarity discrimination value includes:
obtaining a Euclidean distance value according to the initial similarity discrimination value;
And obtaining the search result according to the Euclidean distance value.
Specifically, the initial similarity discrimination value is squared to obtain the Euclidean distance between the two feature vectors, and the searcher judges the similarity between the data of the server and the search data according to the Euclidean distance value, so as to judge whether the search is successful. If the Euclidean distance between two vectors is small, they can be considered to be closer in space, so they have higher similarity, and the search is successful. Conversely, if the euclidean distance between two vectors is large, they are farther in space, so their similarity is low, and the search fails.
The image processing method based on threshold and homomorphic encryption in the embodiment judges the similarity of the data through the Euclidean distance value, and the Euclidean distance is a more visual measurement method and is easy to understand and realize. Meanwhile, the Euclidean distance calculation process is simple, so that the calculation efficiency is higher.
In an alternative embodiment of the present invention, before the first terminal generates an original picture feature vector of an original picture and encrypts the original picture feature vector to obtain an owner feature vector, the method further includes:
The first terminal generates a data uploading request and sends the data uploading request to the server.
In an alternative embodiment of the present invention, before the first terminal generates an original picture feature vector of an original picture and encrypts the original picture feature vector to obtain an owner feature vector, the method further includes:
and after receiving the data uploading request, the server obtains the data division number according to the storage backup requirement and sends the data division number to the first terminal.
Specifically, the number of data divisions is greater than 2.
According to the image processing method based on threshold and homomorphic encryption, the original picture feature vector is extracted through the first terminal, and the encrypted original picture feature vector is uploaded to the server. The server stores the received owner characteristic components in a plurality of memories respectively, and stores the complete data in a segmented manner to finish data storage, so that the complete data cannot be recovered when one memory is leaked, and the data safety is further ensured. The second terminal encrypts and retrieves the picture feature vector through the public key to obtain a retriever feature vector and a retrieval number, and sends the retriever feature vector and the retrieval number to the server. The server cannot know the picture uploaded by the second terminal, any two memories are selected through the search number to extract the owner characteristic components, an encryption search result is obtained through the two owner characteristic components and the searcher characteristic vector, and the encryption search result is sent to the second terminal, so that data leakage caused by a transmission process is prevented. The second terminal decrypts the encrypted search result by using the private key to obtain a decrypted search result, judges the data similarity according to the decrypted search result to obtain a search result, and compares the image similarity after decryption by the second terminal to obtain the search result, thereby completing the data search and meeting the privacy requirement of a search party.
Those skilled in the art will appreciate that all or part of the processes in the methods of the above embodiments may be implemented by a computer program for instructing relevant hardware, where the program may be stored in a non-volatile computer readable storage medium, and where the program, when executed, may include processes in the embodiments of the methods described above. Any reference to memory, storage, database, or other medium used in embodiments provided herein may include non-volatile and/or volatile memory. The nonvolatile memory can include Read Only Memory (ROM), programmable ROM (PROM), electrically Programmable ROM (EPROM), electrically Erasable Programmable ROM (EEPROM), or flash memory. Volatile memory can include Random Access Memory (RAM) or external cache memory. By way of illustration and not limitation, RAM is available in a variety of forms such as Static RAM (SRAM), dynamic RAM (DRAM), synchronous DRAM (SDRAM), double Data Rate SDRAM (DDRSDRAM), enhanced SDRAM (ESDRAM), synchronous link (SYNCHLINK) DRAM (SLDRAM), memory bus (Rambus) direct RAM (RDRAM), direct memory bus dynamic RAM (DRDRAM), and memory bus dynamic RAM (RDRAM), among others.
It should be noted that in the present invention, relational terms such as "first" and "second" and the like are used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Moreover, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
The foregoing is only a specific embodiment of the invention to enable those skilled in the art to understand or practice the invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features of the invention.

Claims (10)

1. An image processing method based on threshold and homomorphic encryption, comprising:
The method comprises the steps that a first terminal generates an original picture feature vector of an original picture, and encrypts the original picture feature vector to obtain an owner feature vector;
A server receives the owner feature vector, wherein the owner feature vector comprises a plurality of owner feature components, and the owner feature components are respectively stored in a plurality of memories;
the second terminal generates a search picture feature vector, obtains a searcher feature vector through public key encryption, obtains a search number according to the searcher feature vector, and sends the searcher feature vector and the search number to the server;
the server selects at least two memories according to the retrieval number to extract the owner characteristic components, obtains an encryption retrieval result by utilizing the at least two owner characteristic components and the retriever characteristic vector, and sends the encryption retrieval result to the second terminal;
And the second terminal decrypts the encrypted search result by using a private key to obtain a decrypted search result, and judges the similarity of data according to the decrypted search result to obtain a search result.
2. The threshold and homomorphic encryption-based image processing method of claim 1, wherein the original picture feature vector comprises a plurality of original picture feature components; the first terminal obtains an original picture feature vector, which comprises the following steps:
and extracting a plurality of original picture feature components of the original picture based on an image feature extraction algorithm.
3. The method for processing the image based on threshold and homomorphic encryption according to claim 2, wherein said encrypting the original picture feature vector to obtain an owner feature vector comprises:
respectively obtaining a random matrix and a random vector according to each original picture characteristic component;
obtaining a processed feature component according to the random matrix, the random vector and the original picture feature component;
wherein the processing characteristic components are:
Wherein, M is the number of the characteristic components of the original picture,/>For the processing feature component,/>For the original picture feature component,/>For the random matrix,/>Is the random vector;
the owner feature vector is derived from all of the processing feature components and the random matrix.
4. The threshold and homomorphic encryption-based image processing method of claim 1, wherein the obtaining an encrypted search result using at least two of the owner feature components and the searcher feature vector comprises:
Obtaining a target processing result according to at least two owner characteristic components;
And obtaining the encryption retrieval result through the target processing result and the retriever feature vector.
5. The method for processing an image based on threshold and homomorphic encryption according to claim 4, wherein said obtaining the encrypted search result from the target processing result and the searcher feature vector comprises:
Vector subtraction is carried out on the target processing result and the searcher feature vector to obtain the encryption retrieval result;
Wherein, the encryption search result is:
Wherein, For the encryption search result,/>For the target processing result,/>Is the retriever feature vector.
6. The method for processing an image based on threshold and homomorphic encryption according to claim 5, wherein said decrypting by said second terminal said encrypted search result using a private key to obtain a decrypted search result comprises:
Restoring the retriever feature vector by using the private key to obtain the retrieval picture feature vector;
obtaining the decryption search result according to the encryption search result and the search picture feature vector;
Wherein, the decryption search result is:
Wherein, For the decryption search result,/>And searching the picture feature vector.
7. The method for processing an image based on threshold and homomorphic encryption according to claim 6, wherein said determining data similarity according to the decrypted search result to obtain a search result comprises:
obtaining an initial similarity discrimination value according to the decryption retrieval result;
Wherein, the initial similarity discrimination value is:
Wherein, Determining the initial similarity;
and obtaining the search result according to the initial similarity discrimination value.
8. The method for processing an image based on threshold and homomorphic encryption according to claim 7, wherein said obtaining the search result according to the initial similarity discrimination value comprises:
obtaining a Euclidean distance value according to the initial similarity discrimination value;
And obtaining the search result according to the Euclidean distance value.
9. The method for processing an image based on threshold and homomorphic encryption according to claim 1, wherein before the first terminal generates an original picture feature vector of an original picture and encrypts the original picture feature vector to obtain an owner feature vector, the method further comprises:
The first terminal generates a data uploading request and sends the data uploading request to the server.
10. The method for image processing based on threshold and homomorphic encryption according to claim 9, wherein before the first terminal generates an original picture feature vector of an original picture and encrypts the original picture feature vector to obtain an owner feature vector, the method further comprises:
and after receiving the data uploading request, the server obtains the data division number according to the storage backup requirement and sends the data division number to the first terminal.
CN202410436988.XA 2024-04-12 2024-04-12 Image processing method based on threshold and homomorphic encryption Pending CN118036081A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410436988.XA CN118036081A (en) 2024-04-12 2024-04-12 Image processing method based on threshold and homomorphic encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410436988.XA CN118036081A (en) 2024-04-12 2024-04-12 Image processing method based on threshold and homomorphic encryption

Publications (1)

Publication Number Publication Date
CN118036081A true CN118036081A (en) 2024-05-14

Family

ID=90997093

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410436988.XA Pending CN118036081A (en) 2024-04-12 2024-04-12 Image processing method based on threshold and homomorphic encryption

Country Status (1)

Country Link
CN (1) CN118036081A (en)

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101593196A (en) * 2008-05-30 2009-12-02 日电(中国)有限公司 The methods, devices and systems that are used for rapidly searching ciphertext
CN108462575A (en) * 2018-03-09 2018-08-28 西安电子科技大学 Upload data ciphering method based on no trusted party thresholding Hybrid Encryption
CN112000833A (en) * 2020-07-29 2020-11-27 西安电子科技大学 Encrypted image security retrieval method and retrieval system under edge environment
CN114003744A (en) * 2021-09-18 2022-02-01 山东师范大学 Image retrieval method and system based on convolutional neural network and vector homomorphic encryption
CN114093001A (en) * 2021-11-16 2022-02-25 中国电子科技集团公司第三十研究所 Face recognition method for protecting privacy security
CN115309928A (en) * 2022-06-27 2022-11-08 西安电子科技大学 Image encryption retrieval method, device and medium capable of hiding data access
US20230216668A1 (en) * 2021-12-30 2023-07-06 Nanhu Laboratory Multi-Source Encrypted Image Retrieval Method Based on Federated Learning and Secret Sharing
US20230289469A1 (en) * 2020-07-15 2023-09-14 Georgia Tech Research Corporation Privacy-preserving fuzzy query system and method
CN117708362A (en) * 2023-12-21 2024-03-15 西安电子科技大学 Encryption retrieval method for large-scale image

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101593196A (en) * 2008-05-30 2009-12-02 日电(中国)有限公司 The methods, devices and systems that are used for rapidly searching ciphertext
CN108462575A (en) * 2018-03-09 2018-08-28 西安电子科技大学 Upload data ciphering method based on no trusted party thresholding Hybrid Encryption
US20230289469A1 (en) * 2020-07-15 2023-09-14 Georgia Tech Research Corporation Privacy-preserving fuzzy query system and method
CN112000833A (en) * 2020-07-29 2020-11-27 西安电子科技大学 Encrypted image security retrieval method and retrieval system under edge environment
CN114003744A (en) * 2021-09-18 2022-02-01 山东师范大学 Image retrieval method and system based on convolutional neural network and vector homomorphic encryption
CN114093001A (en) * 2021-11-16 2022-02-25 中国电子科技集团公司第三十研究所 Face recognition method for protecting privacy security
US20230216668A1 (en) * 2021-12-30 2023-07-06 Nanhu Laboratory Multi-Source Encrypted Image Retrieval Method Based on Federated Learning and Secret Sharing
CN115309928A (en) * 2022-06-27 2022-11-08 西安电子科技大学 Image encryption retrieval method, device and medium capable of hiding data access
CN117708362A (en) * 2023-12-21 2024-03-15 西安电子科技大学 Encryption retrieval method for large-scale image

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
CHAO-YUNG HSU 等: "Image Feature Extraction in Encrypted Domain With Privacy-Preserving SIFT", IEEE TRANSACTIONS ON IMAGE PROCESSING, vol. 21, no. 11, 11 November 2012 (2012-11-11), pages 4593 - 4607, XP011492190, DOI: 10.1109/TIP.2012.2204272 *
向广利;李安康;林香;熊彬;: "基于同态加密的多关键词检索方案", 计算机工程与应用, no. 02, 31 December 2018 (2018-12-31) *
梅园 等: "加密域图像检索技术综述", 华南理工大学学报(自然科学版), vol. 46, no. 5, 31 May 2018 (2018-05-31), pages 78 - 86 *

Similar Documents

Publication Publication Date Title
CN110866491B (en) Target retrieval method, apparatus, computer-readable storage medium, and computer device
US11615176B2 (en) Registration and verification of biometric modalities using encryption techniques in a deep neural network
US9519800B2 (en) Device and method for online storage, transmission device and method, and receiving device and method
CN112528064B (en) Privacy-protecting encrypted image retrieval method and system
CN112949545B (en) Method, apparatus, computing device and medium for recognizing face image
CN109783667B (en) Image storage and retrieval method, client and system
CN110941989A (en) Image verification method, image verification device, video verification method, video verification device, equipment and storage medium
US11741263B1 (en) Systems and processes for lossy biometric representations
US20220209945A1 (en) Method and device for storing encrypted data
CN110659379A (en) Searchable encrypted image retrieval method based on deep convolutional network characteristics
García-Retuerta et al. Original content verification using hash-based video analysis
CN111651779B (en) Privacy protection method for encrypted image retrieval in block chain
CN114329012A (en) Data storage method and system based on image recognition
CN118036081A (en) Image processing method based on threshold and homomorphic encryption
Hu et al. SensIR: Towards privacy-sensitive image retrieval in the cloud
CN112860933A (en) Ciphertext image retrieval method and device, terminal equipment and storage medium
Iida et al. A privacy-preserving content-based image retrieval scheme allowing mixed use of encrypted and plain images
Iida et al. A content-based image retrieval scheme using compressible encrypted images
CN116432238A (en) Data storage method and device and storage chip
CN115795530A (en) Data processing system for acquiring target portrait label
Ghouti A new perceptual video fingerprinting system
Chen et al. Reversible data hiding in encrypted images based on homomorphism and block-based congruence transformation
Chouragade et al. A Survey on Privacy Preserving Content Based Image Retrieval and Information Sharing in Cloud Environment
Iida et al. A Privacy-Preserving Image Retrieval Scheme with a Mixture of Plain and EtC Images
Corchado et al. Original Content Verification Using Hash-Based Video Analysis

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination