WO2021169436A1 - Multi-layer digital veil design method for image content security and privacy protection - Google Patents

Multi-layer digital veil design method for image content security and privacy protection Download PDF

Info

Publication number
WO2021169436A1
WO2021169436A1 PCT/CN2020/130722 CN2020130722W WO2021169436A1 WO 2021169436 A1 WO2021169436 A1 WO 2021169436A1 CN 2020130722 W CN2020130722 W CN 2020130722W WO 2021169436 A1 WO2021169436 A1 WO 2021169436A1
Authority
WO
WIPO (PCT)
Prior art keywords
veil
image
digital
layer
sub
Prior art date
Application number
PCT/CN2020/130722
Other languages
French (fr)
Chinese (zh)
Inventor
姚孝明
Original Assignee
海南大学
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 海南大学 filed Critical 海南大学
Publication of WO2021169436A1 publication Critical patent/WO2021169436A1/en
Priority to ZA2022/01368A priority Critical patent/ZA202201368B/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Definitions

  • the invention belongs to the field of information technology, and specifically relates to a multi-layer digital veil design method for image content security and privacy protection.
  • image content includes visual objects (semantic objects with geometric structures), object attributes (including spatial location and size, color and texture, etc.), and object relationships (including structural relationships and visual objects Its characteristics, similarities and differences, and related relationships, etc.). Specifically, these contents are expressed in the image by group pixels and their mutual relations.
  • Encryption or selective encryption that is, the image content is completely or partially encrypted or scrambled using traditional cryptographic methods, so that the image content in the corresponding area cannot be identified , So as to achieve the purpose of protecting image content and privacy
  • Similar cartoon picture replacement method that is, first segment the image visual object, and replace the sensitive area of the visual object (especially the face area) with the same cartoon picture, thereby hiding the visual object
  • Some object attributes and relationships can achieve the purpose of protecting the privacy of a given visual object
  • Digital watermarking method which combines image reconstruction technology and adopts a variety of digital watermarking technologies to protect image content and private information, among which fragile watermarks can detect images Whether the content has been tampered with, the robust watermark can detect the copyright information of the image content, and the reversible watermark can be used to restore the difference between the original image and the reconstructed image.
  • Feature recognition technology can obtain the identity information of the corresponding visual object based on related features such as gender, hairstyle, and gait; (3) Digital watermark technology can protect the copyright of the image content and whether it has been tampered with, and can also be combined with image reconstruction technology to protect image privacy information.
  • the visual object is protected by "pretending to be absent", but this method puts forward extremely strict requirements on reversible watermarking technology and image compression technology, because the amount of information that reversible watermarking needs to hide at this time may be very high, especially for video images. .
  • the existing image content and privacy protection technologies have the following shortcomings: (1) Encrypting the entire or part of the image content, it is difficult to choose between the obscurity of the overall image content and the protection of the content and privacy, and lack of adjustment The flexibility of the two; (2) It is necessary to perform semantic segmentation on the visual objects of the image content. Under the condition of the existence of a large number of image samples, simple partial replacement is difficult to resist the attack of the correlation analysis between the content of the image area; (3) Implementation It is difficult and requires too strict requirements on the existing technology; (4) In addition, the disguise of the image content is not conducive to the promotion and dissemination of the image, and there are many unpredictable derivative social problems, such as a new form of fraud.
  • the purpose of the present invention is to provide a multi-layer digital veil design method for image content security and privacy protection.
  • single-layer and multi-layer digital veils can be made to block the specified part of the image, so that the attacker can only disguise the image. It can obtain the overall obscure information, but cannot obtain more local feature information, so as to effectively ensure the image content and privacy security.
  • the technical solution of the present invention is to provide a multi-layer digital veil design method for image content security and privacy protection, including the following steps:
  • Multi-layer digital veil generation the multi-layer digital veil consists of a main veil and multiple veils, or only a plurality of veils;
  • Installation of digital veil From the original image to I, the updated image to I1, and the veil or multi-layer updated veil to V, the installation result Iv can be obtained as:
  • the digital veil For the key owner, it is known that M, N, m, n, L, di, S (alpha), zi, P and Q, as well as the veil composition method and type parameters, especially if the reference strength Set by sub-block, the reference intensity setting value of each sub-block is also required. At this time, the digital veil can be released from the camouflage image Iv losslessly, and the original image I can be obtained.
  • the process of generating the lay-up veil includes the following steps:
  • the row and column sizes of a given digital image are M and N respectively;
  • the veil strength S is the maximum value of the grid points of the veil;
  • round() is the rounding function
  • the single-layer digital veil V Vt.*R*, that is, Vt and the grid point matrix R* Dot product (that is, the product of the corresponding elements of two matrices).
  • the main veil generating process includes the following steps:
  • round() is the rounding function.
  • each sub-block of the original image I is subtracted from its mean value to obtain the updated sub-blocks and assembled according to their corresponding positions in the original image so that the element values are between 0 and 255, thereby obtaining the updated image I1;
  • the veil strength S is equal to the adjustment parameter alpha multiplied by the reference strength (the result needs to be rounded to the nearest whole number), and its setting and adjustment have the following two processing options:
  • each sub-block of the image respectively specify its reference intensity, thereby determining S;
  • round(), mean2() and mod() respectively refer to the corresponding rounding function, matrix mean function and modulo operation function in the matrix calculation software matlab7.1;
  • the multi-faceted yarn generating process includes the following steps:
  • the multi-layer digital veil is composed of a main layer and multiple overlays, or only multiple overlays.
  • the process of releasing the digital veil includes the following steps:
  • the so-called digital veil is to use the pseudo-random sequence generator as the basic tool to randomly select the grid points on the plane to form a veil grid on the image plane, and randomly allocate these grid points according to a certain common distribution (such as uniform distribution, normal distribution, etc.)
  • the two-dimensional random integer matrix is formed by the integer value determined by the average value and the dispersion degree of the corresponding area of the image, and the magnitude is not limited to 256, which is fused with the original image, that is, the image is camouflaged after being installed in the original image.
  • the present invention does not need to pre-segment the visual object of the image content, but uses the existing pseudo-random sequence generator as the basic tool to select the statistical characteristics of the image, the density parameter and the intensity parameter of the veil according to the protection requirements of the image content, in a certain way Randomly generate corresponding single-veil grid points and their values that meet the given distribution.
  • the multi-veil is composed of single-veil of different specifications, that is, a main layer and several layers. After the veil and the image are fused and installed, the overall display is displayed.
  • the obscure content can effectively occlude most of the visual object details in the image content and destroy most of the visual object's geometric features, so as to effectively hide the identity differences and local visual semantic differences of visual objects, resist high and low pass filtering, interpolation restoration, etc.
  • GAN Generative Adversarial Networks
  • the present invention has made the following improvements and designs on the basis of the existing methods, namely 1) Based on visual objects as low-level features: although visual objects contain high-level semantic attributes such as shape, structure, color, and texture, in essence, their common features are: A random pattern formed by the population of pixels.
  • the main veil structure design takes into account the complementary relationship between the low-frequency and high-frequency statistical characteristics of the image space to ensure the relevance of the veil and the image, so as to resist the selection of plaintext attacks;
  • Vision Adjustability by randomly adjusting the veil grid and grid strength parameters, and if necessary, by adjusting the multi-layer composite parameters of the main and auxiliary veils, it has the visual adjustability of the image as a whole and the protected part.
  • the digital veil needs to be merged with the original image to form the result image in the usual sense. This process is called the installation of the digital veil. After the veil is installed, the image is a disguised image; the process of non-destructively restoring the original image through a legal key and a small amount of secret information related to the image is the removal of the veil. Any attempt to recover the disguised image in whole or in part without legal authorization information is regarded as an illegal attack.
  • the multi-layer digital veil design method for image content security and privacy protection of the present invention has the following security:
  • the sub-block mean matrix P and the mean square error matrix Q of the image I respectively express the low and high frequency characteristics of the original image. Since both the main layer and the hybrid veil contain P, the image must have relevant information after installation. Reduce the dimensionality of P and reduce the amount of effective information of P. In particular, the P information in the camouflage image changes randomly according to the distribution of the sub-block dispersion, so that the super-resolution restoration technology based on deep learning cannot be restored according to the "coding" condition. Can effectively resist super-resolution restoration attacks.
  • the complexity of the digital veil is related to the complexity of the visual object of the image content to be protected.
  • simple low-density veils can achieve better protection effects; for smooth and homogeneous visual objects, more complex high-density multi-veils are required.
  • image restoration attacks such as interpolation reconstruction and low-pass filtering, making it difficult to reconstruct high-quality images without the corresponding key, and has a distinct active protection effect.
  • the multi-layer digital veil design method for image content security and privacy protection of the present invention has the following beneficial effects:
  • High universality The method of the present invention does not impose any restrictions on the visual content of images, allows various image visual content such as images, photos, videos, etc., and does not do anything about whether the content of the image itself is rich in texture or smooth areas, etc. Pre-setting, there is no need to segment the visual object in advance, so it has a higher universality.
  • the program is simple and easy to implement: the digital veil uses a pseudo-random number generator as the basic tool, which is generated by random selection and random assignment of the image plane grid points.
  • the algorithm is extremely simple, even if the multi-layer digital veil only needs L times The cycle can be completed, so it is extremely easy to implement.
  • Figure 1 is the standard test image lena, the image size is 512 ⁇ 512;
  • Figure 2 is a way to generate the main veil and the resulting image after installation
  • Figure 3 shows the unchanged information after installation of the main veil in mode one and the result of interpolation recovery
  • Figure 4 shows the results of unchanged information interpolation and low-pass and high-pass filter restoration after installation of the main veil in mode one;
  • Figure 5 is the second method to generate the main veil and its installation result image
  • Figure 6 is the result image of the unchanged information of the main veil in mode two and its interpolation recovery
  • Figure 7 shows the results of unchanged information interpolation and low-pass and high-pass filter restoration after the installation of the main veil in the second mode
  • Fig. 8 is the result image of the generation and installation of the 5-layer mixed veil for the main layer method 1 and layer method 2 (the layer density increases from 0.3 to 0.2 to 0.9, and the intensity increases from 26 to 78);
  • Figure 10 is an image of the result of low-pass and high-pass filtering of the camouflage image after the hybrid veil of Figure 8 is installed;
  • Figure 11 The resulting image of the generation and installation of 5 veils with both the main layer and the layup in mode two (the layup density increases from 0.3 to 0.2 to 0.9, and the intensity increases from 26 to 78);
  • Figure 12 is an image of unchanged information and its interpolation restoration result after the installation of the hybrid veil of Figure 11;
  • Figure 13 is an image of the result of low-pass and high-pass filtering of the camouflage image after the hybrid veil of Figure 11 is installed;
  • Fig. 14 is the low-pass and high-pass filtering results of the unchanged information interpolation image after the installation of the mixed veil of Fig. 11;
  • Fig. 15 is a histogram of images before and after installation of the hybrid veil of Fig. 11 (upper is the image histogram before installation, and the lower is the image histogram after installation).
  • the veil intensity can be determined as round (Q*alpha), and then randomly determined by way of 508 ⁇ 508 vertical and horizontal grid point coordinates, generate a 508 ⁇ 508 pseudo-random integer matrix with the veil intensity round (Q*alpha) as the amplitude, add the corresponding mean value P to the matrix and calculate the congruence value modulo 256 to generate a principal Veil,
  • the second method uses the veil density as the threshold to obtain the grid point position R* that accounts for 99.2% of the 512 ⁇ 512 random matrix, and uses the veil intensity round (Q*alpha) as the amplitude to generate a 512 ⁇ 512 pseudo-random integer matrix, add the corresponding mean value P to the matrix and calculate the congruence value modulo 256 to determine the corresponding grid point value Vt, thereby obtaining the veil V)
  • the updated image of the mean value is removed to obtain the installed image (see Figure 2 and Figure 5).
  • FIG. 2 and the left image of Fig. 5 can get the basic characteristics of the intensity distribution of the veil, with local homogeneity and inconsistency.
  • the concept of digital veil is proposed to provide an effective tool for the differentiation of content area protection, that is, to control the processing strategy and corresponding parameters of image visual content protection based on the reverse matching of the original image and the digital veil in homogeneity and inconsistency, so that the image visual Content protection is more scientific and objective.
  • Figures 2 and 5 are the resulting images after the single veil is installed on the protected image. It can be seen that most of the attributes and interrelationships of the visual objects are effectively hidden, leaving only the dim image of the overall image for fuzzy classification For management purposes or for interested users to purchase previews.
  • Multi-layer mixed digital veil Fig. 8 and Fig. 11 respectively show a 5-layer mixed veil whose main layer is mode one, mode two, and main layer coatings are mode two, and the results after installation.
  • the lay density increases from 0.3 to 0.9
  • the intensity increases from 26 to 78. It can be seen that the modification effect of the coating on the main layer and the partial hiding effect are also more delicate.
  • Figure 15 shows the image histogram difference before and after the hybrid veil of Figure 11 is installed. The pixel distribution of the latter tends to be generally uniform, but some minor inconsistencies remain.
  • Fig. 3, Fig. 6, Fig. 9 and Fig. 12 respectively show the unchanged information of the camouflage images of the above specifications and their interpolation results. Under the condition of empirical knowledge, the human eye cannot see the correlation between the results generated by these interpolations and the original image.
  • Figure 4 Ability to resist low-pass filtering attacks: Figure 4, Figure 7, Figure 10, Figure 13, and Figure 14 respectively show the unaltered information interpolation image of various camouflage images and low-pass and high-pass filtering of camouflage images The result of the attack. It can be seen that the filtering attack does not provide additional image information.
  • the specific experimental operating environment is the operating system windows7, and the simulation experiment software is matlab7.1.

Abstract

A multi-layer digital veil design method for image content security and privacy protection, comprising single-layer digital veil generation, multi-layer digital veil generation, and digital veil installation and removal. In the present application, an existing pseudo-random sequence generator is used as a basic tool, the statistical characteristics of an image, and density parameters and strength parameters of a veil are selected according to protection requirements of the image content, and single-layer veil grid points of corresponding specifications and values thereof satisfying a given distribution are randomly generated, and a multi-layer veil is composed of single-layer veils of different specifications. After being fused with the image and then installed, the veil can effectively block most of details of a visual object in the image content while displaying hazy information of the overall content, and can destroy most of geometric features of the visual object, so as to effectively hide identity differences and local vision semantic differences of the visual object, and resist various image reconstruction attacks, such as high-and-low pass filtering and interpolation recovery, on damaged data or a noise signal, so that attackers cannot recover the image into a high-definition image and cannot implement content attacks such as "face changing".

Description

面向图像内容安全及隐私保护的多层数字面纱设计方法Multi-layer digital veil design method for image content security and privacy protection 技术领域Technical field
本发明属于信息技术领域,具体涉及一种面向图像内容安全及隐私保护的多层数字面纱设计方法。The invention belongs to the field of information technology, and specifically relates to a multi-layer digital veil design method for image content security and privacy protection.
背景技术Background technique
照片图像等多媒体内容的广泛传播以及人工智能技术的飞速发展给图像内容隐私与安全提出了严峻的挑战。作为一种特殊的非结构数据形式,图像内容包括视觉对象(具有几何结构的语义对象)、对象属性(包括所在空间位置与大小、色彩与纹理等)以及对象关系(包括视觉对象的结构关系及其特征异同和关联关系等)。具体而言,这些内容在图像中都以群组像素及其相互关系来表达。The widespread dissemination of multimedia content such as photos and images and the rapid development of artificial intelligence technology pose serious challenges to the privacy and security of image content. As a special form of unstructured data, image content includes visual objects (semantic objects with geometric structures), object attributes (including spatial location and size, color and texture, etc.), and object relationships (including structural relationships and visual objects Its characteristics, similarities and differences, and related relationships, etc.). Specifically, these contents are expressed in the image by group pixels and their mutual relations.
既有图像内容及隐私保护技术大体可分为以下三种:(1)加密或选择性加密,即对图像内容采用传统密码学方法进行完全或部分加密或置乱,使得相应区域图像内容无法识别,从而达到保护图像内容与隐私的目的;(2)同类卡通图片替换法,即首先分割图像视觉对象,对视觉对象敏感区域(尤其是面部区域)采用同类卡通图片替换,从而隐藏视觉对象中的部分对象属性及关系,达到保护给定视觉对象隐私的目的;(3)数字水印方法,即结合图像重建技术,采用多种数字水印技术对图像内容和隐私信息进行保护,其中脆弱水印可以检测图像内容是否被篡改,鲁棒水印可以检测图像内容的版权信息,可逆水印可以用来恢复原图像与重建图像的差异。Existing image content and privacy protection technologies can be roughly divided into the following three types: (1) Encryption or selective encryption, that is, the image content is completely or partially encrypted or scrambled using traditional cryptographic methods, so that the image content in the corresponding area cannot be identified , So as to achieve the purpose of protecting image content and privacy; (2) Similar cartoon picture replacement method, that is, first segment the image visual object, and replace the sensitive area of the visual object (especially the face area) with the same cartoon picture, thereby hiding the visual object Some object attributes and relationships can achieve the purpose of protecting the privacy of a given visual object; (3) Digital watermarking method, which combines image reconstruction technology and adopts a variety of digital watermarking technologies to protect image content and private information, among which fragile watermarks can detect images Whether the content has been tampered with, the robust watermark can detect the copyright information of the image content, and the reversible watermark can be used to restore the difference between the original image and the reconstructed image.
由于图像内容视觉对象彼此相互关联,尽管近年来上述图像内容与隐私保护技术有不同程度的进展,但基本问题仍然存在。一般而言,(1)完全或选择性加密使得相应区域图像内容完全无法辨别,而选择性加密更是存在安全性不够问题,例如Dahl等人2017年给出了破解传统“打码”的结果;(2)卡通图片尽管对面部内容隐藏有效,但无法保证其身份不能从其它区域推断得出,例 如Ross等人2016年及2018年即分别提出基于生物特征识别的软特征识别技术和步态特征识别技术,能够根据性别、发型、步态等关联特征得到相应视觉对象的身份信息;(3)数字水印技术能够保护图像内容版权、是否被篡改,也能结合图像重建技术保护图像隐私信息,通过“伪装不在场”对视觉对象进行保护,但该方法对可逆水印技术和图像压缩技术提出了极其严苛的要求,因为这时可逆水印需要隐藏的信息量可能很高,尤其是是视频图像。Because the visual objects of the image content are related to each other, although the above-mentioned image content and privacy protection technology have progressed to varying degrees in recent years, basic problems still exist. Generally speaking, (1) Complete or selective encryption makes the image content of the corresponding area completely indistinguishable, and selective encryption has the problem of insufficient security. For example, Dahl et al. in 2017 gave the result of cracking the traditional "coding" (2) Although cartoon pictures are effective in hiding facial content, there is no guarantee that their identity cannot be inferred from other areas. For example, Ross et al. proposed soft feature recognition technology and gait based on biometric recognition in 2016 and 2018, respectively Feature recognition technology can obtain the identity information of the corresponding visual object based on related features such as gender, hairstyle, and gait; (3) Digital watermark technology can protect the copyright of the image content and whether it has been tampered with, and can also be combined with image reconstruction technology to protect image privacy information. The visual object is protected by "pretending to be absent", but this method puts forward extremely strict requirements on reversible watermarking technology and image compression technology, because the amount of information that reversible watermarking needs to hide at this time may be very high, especially for video images. .
综上所述,既有图像内容及隐私保护技术具有以下不足:(1)对图像内容整体或部分进行加密,难以在图像内容整体的朦胧可辨性及内容与隐私保护之间取舍,缺乏调节两者的灵活性;(2)需要对图像内容视觉对象进行语义分割,在大量图像样本存在的条件下,简单的局部替换难以抵抗通过图像区部内容之间的关联分析攻击;(3)实现难度大,对既有技术有过于严苛的要求;(4)此外,对图像内容的过于伪装不利于图像的推广与传播,存在许多难以预期的衍生社会问题,例如某种新的诈骗形式。In summary, the existing image content and privacy protection technologies have the following shortcomings: (1) Encrypting the entire or part of the image content, it is difficult to choose between the obscurity of the overall image content and the protection of the content and privacy, and lack of adjustment The flexibility of the two; (2) It is necessary to perform semantic segmentation on the visual objects of the image content. Under the condition of the existence of a large number of image samples, simple partial replacement is difficult to resist the attack of the correlation analysis between the content of the image area; (3) Implementation It is difficult and requires too strict requirements on the existing technology; (4) In addition, the disguise of the image content is not conducive to the promotion and dissemination of the image, and there are many unpredictable derivative social problems, such as a new form of fraud.
发明内容Summary of the invention
本发明的目的是提供一种面向图像内容安全及隐私保护的多层数字面纱设计方法,通过本方法,能够制作遮挡图像指定部分内容的单层及多层数字面纱,使得攻击者从伪装图像仅能够获取整体的朦胧信息,却无法获得更多的局部特征信息,从而有效地确保图像内容及隐私安全性。The purpose of the present invention is to provide a multi-layer digital veil design method for image content security and privacy protection. Through this method, single-layer and multi-layer digital veils can be made to block the specified part of the image, so that the attacker can only disguise the image. It can obtain the overall obscure information, but cannot obtain more local feature information, so as to effectively ensure the image content and privacy security.
为了实现上述目的,本发明的技术方案为:提供一种面向图像内容安全及隐私保护的多层数字面纱设计方法,包括以下步骤:In order to achieve the above objective, the technical solution of the present invention is to provide a multi-layer digital veil design method for image content security and privacy protection, including the following steps:
(1)单层数字面纱生成;所述单层数字面纱分主层面纱和敷层面纱两种;(1) Single-layer digital veil generation; the single-layer digital veil is divided into main veil and applied veil;
主层面纱由以下参数生成:给定M×N数字图像矩阵I,将其分成若干m×n图像子块;面纱密度d为面纱网格点占图像整体的百分比,或分别由面纱行列占原图像行列的百分比d1和d2确定,即d=(d1,d2);面纱强度参数alpha≥1为面纱网格格点取值的调节参数;生成伪随机序列的种子z=(z1,z2,z3);The main veil is generated by the following parameters: Given an M×N digital image matrix I, divide it into several m×n image sub-blocks; the veil density d is the percentage of the veil grid points in the overall image, or the veil rows and columns respectively account for the original The percentages of image rows and columns are determined by d1 and d2, that is, d=(d1,d2); the veil intensity parameter alpha≥1 is the adjustment parameter for the value of the veil grid point; the seed for generating the pseudo-random sequence z=(z1,z2,z3) ;
敷层面纱由以下参数生成:给定数字图像的行列大小分别为M和N;面纱密度d为面纱网格点占图像整体的百分比,或分别由面纱行列占原图像行列的百 分比d1和d2确定,即d=(d1,d2);面纱强度S为面纱网格格点取值的最大值;伪随机序列种子密钥为z=(z1,z2,z3);The veil is generated by the following parameters: the row and column sizes of a given digital image are M and N, respectively; the veil density d is the percentage of the veil grid points in the entire image, or is determined by the percentage of the veil rows and columns in the original image, d1 and d2. , That is, d=(d1,d2); the veil strength S is the maximum value of the grid points of the veil; the pseudo-random sequence seed key is z=(z1,z2,z3);
(2)多层数字面纱生成;多层数字面纱由一个主层面纱及多个敷层面纱,或仅由多个敷层面纱构成;(2) Multi-layer digital veil generation; the multi-layer digital veil consists of a main veil and multiple veils, or only a plurality of veils;
(3)数字面纱安装与解除;(3) Installation and removal of the digital veil;
数字面纱的安装:由原图像为I,更新图像为I1,面纱或多层更新面纱为V,可得安装结果Iv为:Installation of digital veil: From the original image to I, the updated image to I1, and the veil or multi-layer updated veil to V, the installation result Iv can be obtained as:
①敷层面纱或多层敷层面纱为Iv=I+V(mod 256);① Covered veil or multi-layered veil is Iv=I+V(mod 256);
②主层面纱或主层+敷层混合面纱为Iv=I1+V(mod 256);②The main veil or the mixed veil of the main layer + overlay is Iv = I1 + V (mod 256);
数字面纱的解除:对于密钥拥有者,即已知M,N,m,n,L,di,S(alpha),zi,P和Q以及面纱构成方式与类型参数,特别是,若基准强度按子块设定,则还需要各子块基准强度设定值,这时数字面纱可以从伪装图像Iv无损解除,得到原始图像I。Release of the digital veil: For the key owner, it is known that M, N, m, n, L, di, S (alpha), zi, P and Q, as well as the veil composition method and type parameters, especially if the reference strength Set by sub-block, the reference intensity setting value of each sub-block is also required. At this time, the digital veil can be released from the camouflage image Iv losslessly, and the original image I can be obtained.
较佳地,所述敷层面纱生成过程包括以下步骤:Preferably, the process of generating the lay-up veil includes the following steps:
给定数字图像的行列大小分别为M和N;面纱密度d为面纱网格点占图像整体的百分比,或分别由面纱行列占原图像行列的百分比d1和d2确定,即d=(d1,d2);面纱强度S为面纱网格格点取值的最大值;伪随机序列种子密钥为z=(z1,z2,z3);其生成过程有两种方式,具体如下:The row and column sizes of a given digital image are M and N respectively; the veil density d is the percentage of the veil grid points in the entire image, or is determined by the percentages of the veil row and column in the original image, d1 and d2 respectively, that is, d=(d1,d2 ); The veil strength S is the maximum value of the grid points of the veil; the pseudo-random sequence seed key is z=(z1,z2,z3); there are two ways to generate it, as follows:
(1)方式一(1) Method one
①计算随机抽取的网格行列数M1,N1① Calculate the number of randomly selected grid rows and columns M1, N1
面纱行数M1=round(d1*M);面纱列数N1=round(d2*N)The number of veil rows M1=round(d1*M); the number of veil columns N1=round(d2*N)
其中:round()为四舍五入取整函数Among them: round() is the rounding function
②生成随机网格格点位置②Generate random grid position
a.采用种子z1生成M个取值范围在1~M的伪随机数,取其前M1个作为网格的行坐标;a. Use the seed z1 to generate M pseudo-random numbers with a value ranging from 1 to M, and take the first M1 as the row coordinates of the grid;
b.采用种子z2生成N个取值范围在1~N的伪随机数,取其前N1个作为网格的列坐标;b. Use the seed z2 to generate N pseudo-random numbers in the range of 1 to N, and take the first N1 as the column coordinates of the grid;
c.将M1个行坐标与N1个列坐标按笛卡尔积方式展开,得到所有的M1×N1个网格点坐标位置;c. Expand the M1 row coordinates and N1 column coordinates according to the Cartesian product method to obtain the coordinate positions of all M1×N1 grid points;
③生成数字面纱③Generate the digital veil
采用种子z3和面纱强度S生成由M1×N1个伪随机整数形成的取值范围为1~S的二维M1×N1矩阵,将该矩阵中的值赋给前面生成的M1×N1个网格点,完成单层数字面纱的生成;Use seed z3 and veil strength S to generate a two-dimensional M1×N1 matrix with values ranging from 1 to S formed by M1×N1 pseudo-random integers, and assign the values in the matrix to the previously generated M1×N1 grid Click to complete the generation of a single-layer digital veil;
(2)方式二(2) Method two
①依据给定面纱密度计算随机抽取的网格点位置①Calculate the randomly selected grid point position according to the given veil density
a.采用种子z1按照某种随机分布生成取值范围在(0,1)的M×N随机矩阵R=[r ij] M×Na. Use the seed z1 to generate an M×N random matrix R=[r ij ] M×N with a value range of (0,1) according to a certain random distribution;
b.取面纱密度d1作为阈值T的参数,即令T=1-d1,则所求网格点位置由矩阵R*=[r* ij] M×N内取值为1的元素确定,其中:若r ij<T,则r* ij=0;否则r* ij=1; b. Take the veil density d1 as the parameter of the threshold T, that is, let T = 1-d1, then the position of the grid point to be obtained is determined by the element of the matrix R*=[r* ij ] M×N with the value 1, where: If r ij <T, then r* ij =0; otherwise, r* ij =1;
②生成数字面纱②Generate the digital veil
采用种子z3和面纱强度S生成取值范围为1~S的均匀分布伪随机整数M×N矩阵Vt,则单层数字面纱V=Vt.*R*,即Vt与网格点矩阵R*的点积(也就是两个矩阵对应元素的乘积)。Using the seed z3 and the veil strength S to generate a uniformly distributed pseudo-random integer M×N matrix Vt ranging from 1 to S, then the single-layer digital veil V=Vt.*R*, that is, Vt and the grid point matrix R* Dot product (that is, the product of the corresponding elements of two matrices).
较佳地,所述主层面纱生成过程包括以下步骤:Preferably, the main veil generating process includes the following steps:
给定M×N数字图像矩阵I,将其分成若干m×n图像子块;面纱密度d为面纱网格点占图像整体的百分比,或分别由面纱行列占原图像行列的百分比d1和d2确定,即d=(d1,d2);面纱强度参数alpha≥1为面纱网格格点取值的调节参数;生成伪随机序列的种子z=(z1,z2,z3);具体如下:Given a M×N digital image matrix I, divide it into several m×n image sub-blocks; the veil density d is the percentage of the veil grid points in the entire image, or is determined by the percentages of veil rows and columns in the original image d1 and d2 respectively , That is, d=(d1,d2); the veil strength parameter alpha≥1 is the adjustment parameter for the value of the veil grid points; the seed z=(z1,z2,z3) for generating the pseudo-random sequence; the details are as follows:
(1)预处理过程(1) Pretreatment process
①计算图像分块数Br×Bc① Calculate the number of image blocks Br×Bc
Br=round(M/m);Bc=round(N/n);若mod(M,m)=a1≠0,mod(N,n)=a2≠0,则需要先对图像矩阵分别用0在其下方和右方扩展m-a1行以及n-a2列,得到一个(M+m-a1)×(N+n-a2)矩阵;面纱生成后该部分可以裁剪掉以保持图像大小前后一致;Br=round(M/m); Bc=round(N/n); if mod(M,m)=a1≠0, mod(N,n)=a2≠0, you need to use 0 for the image matrix first Expand m-a1 rows and n-a2 columns below and on the right to get a (M+m-a1)×(N+n-a2) matrix; after the veil is generated, this part can be cropped to keep the image size consistent ;
其中:round()为四舍五入取整函数。Among them: round() is the rounding function.
②计算Br×Bc个图像子块的均值P和均方差Q②Calculate the mean P and mean square error Q of Br×Bc image sub-blocks
依逐行扫描方式按照常规方法抽取图像各子块,计算每个子块的均值及均方差,并分别保存到P和Q;Extract each sub-block of the image according to the conventional method according to the progressive scanning method, calculate the mean value and mean square error of each sub-block, and save them to P and Q respectively;
③计算更新图像I1③Calculate and update the image I1
依据模256同余运算法则将原图像I每个子块减去其均值得到更新子块并按其在原图像的对应位置拼装,使其元素值在0~255之间,由此得到更新图像I1;According to the modulus 256 congruence algorithm, each sub-block of the original image I is subtracted from its mean value to obtain the updated sub-blocks and assembled according to their corresponding positions in the original image so that the element values are between 0 and 255, thereby obtaining the updated image I1;
④子块面纱强度的设置与调节④Setting and adjustment of sub-block veil strength
面纱强度S等于调节参数alpha乘以基准强度(其结果需四舍五入取整),其设置与调节有以下两种处理选项:The veil strength S is equal to the adjustment parameter alpha multiplied by the reference strength (the result needs to be rounded to the nearest whole number), and its setting and adjustment have the following two processing options:
a.依据图像每个子块的保护要求,分别指定其基准强度,由此确定S;a. According to the protection requirements of each sub-block of the image, respectively specify its reference intensity, thereby determining S;
b.取每个子块的均方差作为其基准强度,由此确定S。b. Take the mean square error of each sub-block as its reference intensity, thereby determining S.
(2)主层面纱的生成(2) Generation of the main veil
①依次选取图像子块A ij,其中:i=1,2,…,Br;j=1,2,…,Bc; ① Select image sub-blocks A ij in sequence, where: i = 1, 2,..., Br; j = 1, 2,..., Bc;
②对每个子块,重复本过程,生成相应密度与强度的单层面纱;② Repeat this process for each sub-block to generate a single veil of corresponding density and strength;
按照敷层面纱的生成方法,选择方式一或方式二,生成相应面纱,其中:在方式二中,网格随机矩阵由Vt=mod(Vt+round(mean2(A ij)),256)计算得到; According to the method of generating the veil, select method one or method two to generate the corresponding veil, where: in the second method, the grid random matrix is calculated by Vt=mod(Vt+round(mean2(A ij )),256) ;
注:round(),mean2()以及mod()分别指矩阵计算软件matlab7.1中相应的四舍五入函数、矩阵均值函数及模运算函数;Note: round(), mean2() and mod() respectively refer to the corresponding rounding function, matrix mean function and modulo operation function in the matrix calculation software matlab7.1;
③主层面纱生成③The main veil is generated
根据各子块在原图像的对应位置拼装各子面纱,即得主层面纱。Assemble each sub-veil according to the corresponding position of each sub-block in the original image, that is, the winner veil.
较佳地,所述多层面纱生成过程包括以下步骤:Preferably, the multi-faceted yarn generating process includes the following steps:
多层数字面纱由一个主层及多个敷层,或仅由多个敷层构成。给定数字图像的行列大小分别为M和N,多层面纱层数为L;每层面纱密度为di=(di1,di2),每层面纱强度Si或面纱强度调节参数为alphai,每层选定的种子序列为zi=(zi1,zi2,zi3),i=1,2,…,L;则多层面纱生成过程如下:The multi-layer digital veil is composed of a main layer and multiple overlays, or only multiple overlays. The row and column sizes of a given digital image are M and N respectively, and the number of layers of multi-veil is L; the density of each veil is di=(di1,di2), the strength of each veil Si or the veil strength adjustment parameter is alphai, each layer selects The predetermined seed sequence is zi=(zi1, zi2, zi3), i=1,2,...,L; the multi-veil generation process is as follows:
(1)初始化(1) Initialization
通过简单赋值,生成元素全部为0的M×N面纱矩阵V;Through simple assignment, an M×N veil matrix V with all 0 elements is generated;
(2)循环L次生成多层面纱(2) Loop L times to generate multi-veil
①根据每层面纱规格参数di,Si或alphai,zi,采用上述单层面纱生成过程,得到单层面纱矩阵Vi;①According to the specification parameters di, Si or alphai, zi of each veil, use the above-mentioned single-veil generation process to obtain the single-veil matrix Vi;
②更新面纱矩阵,即V=Vi+V;②Update the veil matrix, namely V=Vi+V;
③以i控制本过程中步骤①和②循环L次,其中i=1,2,…,L。③ Use i to control steps ① and ② in this process for L times, where i=1, 2,...,L.
较佳地,所述数字面纱的解除过程包括以下步骤:Preferably, the process of releasing the digital veil includes the following steps:
(1)对敷层面纱:恢复原始图像I=Iv-V(mod 256);(1) To lay the veil: restore the original image I=Iv-V(mod 256);
(2)对主层或混合面纱:(2) For the main layer or mixed veil:
①恢复更新图像I1=Iv-V(mod 256);①Restore and update the image I1=Iv-V(mod 256);
②恢复原始图像I=I1+P(mod 256)。②Restore the original image I=I1+P (mod 256).
所谓数字面纱,即在图像平面上以伪随机序列生成器作为基本工具随机选择平面上格点构成面纱网格,并按照某种常见分布(如均匀分布、正态分布等)随机分配这些格点以量级不限于256并且依据图像相应区域均值和离散度确定的整数值而形成的二维随机整数矩阵,其与原图像融合即安装到原图像后即伪装图像。The so-called digital veil is to use the pseudo-random sequence generator as the basic tool to randomly select the grid points on the plane to form a veil grid on the image plane, and randomly allocate these grid points according to a certain common distribution (such as uniform distribution, normal distribution, etc.) The two-dimensional random integer matrix is formed by the integer value determined by the average value and the dispersion degree of the corresponding area of the image, and the magnitude is not limited to 256, which is fused with the original image, that is, the image is camouflaged after being installed in the original image.
本发明无须对图像内容视觉对象预先分割,而是以既有伪随机序列生成器为基本工具,根据图像内容的保护要求来选择图像的统计特性、面纱的密度参数及强度参数,按某种方式随机生成相应规格的单层面纱网格点及其满足给定 分布的取值,多层面纱由不同规格的单层面纱即一个主层和若干敷层构成,面纱与图像融合安装后在显示整体内容朦胧信息的同时能够有效遮挡图像内容中大部分视觉对象细节,破坏大部分视觉对象几何特征,从而能够有效隐藏视觉对象的身份差异以及局部视觉语义差异,抵抗高低通滤波、插值恢复等多种针对有损数据或噪声信号的图像重构攻击、选择明文攻击、仅知密文攻击以及基于生成对抗网络(GAN)的噪声移除攻击,使得攻击者无法恢复高清图像并实施“换脸”等内容攻击,为多媒体内容隐私保护以及权益保护应用提供了坚实的技术支持。The present invention does not need to pre-segment the visual object of the image content, but uses the existing pseudo-random sequence generator as the basic tool to select the statistical characteristics of the image, the density parameter and the intensity parameter of the veil according to the protection requirements of the image content, in a certain way Randomly generate corresponding single-veil grid points and their values that meet the given distribution. The multi-veil is composed of single-veil of different specifications, that is, a main layer and several layers. After the veil and the image are fused and installed, the overall display is displayed. The obscure content can effectively occlude most of the visual object details in the image content and destroy most of the visual object's geometric features, so as to effectively hide the identity differences and local visual semantic differences of visual objects, resist high and low pass filtering, interpolation restoration, etc. Image reconstruction attacks against lossy data or noise signals, selected plaintext attacks, only known ciphertext attacks, and noise removal attacks based on Generative Adversarial Networks (GAN), making it impossible for the attacker to recover high-definition images and implement "face swaps", etc. Content attacks provide solid technical support for multimedia content privacy protection and rights protection applications.
本发明在既有方法的基础上做了如下改进设计,即1)以作为低级特征的视觉对象为基础:尽管视觉对象包含形状、结构、色彩与纹理等高级语义属性,本质上其共同特征即由群体像素形成的随机模式。以此事实为基础,能够确定一种随机模式被另一种随机模式掩盖的隐私保护合理性;2)充分利用空间模运算调节随机性在空间的分布:除可逆性之外,通过模256的整数同余运算能够使得图像中非负整数趋近于均值为0的分布,改变面纱强度与区域离散度统计特性的单调性依赖关系,使部分同质的内容趋近不一致而部分异质的内容趋近一致,由此实现统计地改变视觉对象几何结构特征;3)增加面纱参数约束以确保抵抗重采样攻击安全性:压缩采样理论表明,足够稀疏的精准像素能够恢复图像其它大多数像素。为了避免采用重采样方法如带限滤波、插值等修复原图像,本方法根据实验结果明确要求面纱安装后图像中未改变的像素数不得超过整体的0.008;4)充分考虑图像空间分布统计特性设计面纱以确保两者关联性,避免选择明文攻击:主层面纱结构设计兼顾了图像空间低频和高频统计特征的互补关系以确保面纱与图像的关联性,从而能够对抗选择明文攻击;5)视觉可调性:通过随机调整面纱网格以及网格强度参数,必要时通过调节主辅面纱多层复合参数,使其具有图像整体与受保护局部的视觉可调性。The present invention has made the following improvements and designs on the basis of the existing methods, namely 1) Based on visual objects as low-level features: although visual objects contain high-level semantic attributes such as shape, structure, color, and texture, in essence, their common features are: A random pattern formed by the population of pixels. Based on this fact, it is possible to determine the rationality of privacy protection that one random pattern is concealed by another random pattern; 2) Make full use of spatial modulus operations to adjust the distribution of randomness in space: In addition to reversibility, through modulo 256 Integer congruence operation can make the non-negative integers in the image approach the distribution of mean value 0, change the monotonic dependence of the veil intensity and the statistical characteristics of the regional dispersion, and make the partially homogeneous content approach inconsistent and partially heterogeneous content Convergence, thereby realizing statistically changing the geometric structure characteristics of visual objects; 3) Increasing veil parameter constraints to ensure the security against resampling attacks: Compressed sampling theory shows that precise pixels that are sparse enough can restore most of the other pixels in the image. In order to avoid the use of resampling methods such as band-limited filtering, interpolation, etc. to restore the original image, this method clearly requires that the number of unchanged pixels in the image after the veil installation should not exceed 0.008 as a whole according to the experimental results; 4) Design with full consideration of the statistical characteristics of image spatial distribution The veil ensures the relevance of the two and avoids the selection of plaintext attacks: the main veil structure design takes into account the complementary relationship between the low-frequency and high-frequency statistical characteristics of the image space to ensure the relevance of the veil and the image, so as to resist the selection of plaintext attacks; 5) Vision Adjustability: by randomly adjusting the veil grid and grid strength parameters, and if necessary, by adjusting the multi-layer composite parameters of the main and auxiliary veils, it has the visual adjustability of the image as a whole and the protected part.
一般来说,数字面纱需与原图像相融合才能构成通常意义上的结果图像。这个过程,我们称之为数字面纱的安装,面纱安装后图像即伪装图像;通过合法密钥以及少量与图像相关的秘密信息将原图像无损恢复的过程,则为面纱的 解除。一切不具有合法授权信息,试图全部或部分恢复伪装图像的过程均视为非法攻击。Generally speaking, the digital veil needs to be merged with the original image to form the result image in the usual sense. This process is called the installation of the digital veil. After the veil is installed, the image is a disguised image; the process of non-destructively restoring the original image through a legal key and a small amount of secret information related to the image is the removal of the veil. Any attempt to recover the disguised image in whole or in part without legal authorization information is regarded as an illegal attack.
本发明面向图像内容安全及隐私保护的多层数字面纱设计方法具有以下安全性:The multi-layer digital veil design method for image content security and privacy protection of the present invention has the following security:
①对于一个L层混合数字面纱而言,其密钥空间不小于(M!N!/(M1!N1!)) LS M ×N,并且原始图像的统计特征P,Q作为秘密信息其样本空间也接近128 2×M×N,因此,当面纱密度、面纱强度及层数足够大时,具有显著的安全性,能够抵抗唯密文暴力攻击。 ① For an L-layer hybrid digital veil, its key space is not less than (M!N!/(M1!N1!)) L S M ×N , and the statistical characteristics of the original image P, Q are used as the secret information sample The space is also close to 128 2×M×N . Therefore, when the veil density, veil strength, and number of layers are large enough, it has significant security and can resist ciphertext-only violent attacks.
②图像I的子块均值矩阵P及均方差矩阵Q分别表达了原图像的低高频特征,由于主层和混合面纱中都包含P,安装后图像必然具有相关信息。降低P的维数,减小P的有效信息量,尤其是,伪装图像中的P信息依子块离散度分布随机改变,使得基于深度学习的超分辨率复原技术无法按照“打码”条件恢复,能够有效抵抗超分辨率复原攻击。② The sub-block mean matrix P and the mean square error matrix Q of the image I respectively express the low and high frequency characteristics of the original image. Since both the main layer and the hybrid veil contain P, the image must have relevant information after installation. Reduce the dimensionality of P and reduce the amount of effective information of P. In particular, the P information in the camouflage image changes randomly according to the distribution of the sub-block dispersion, so that the super-resolution restoration technology based on deep learning cannot be restored according to the "coding" condition. Can effectively resist super-resolution restoration attacks.
③数字面纱的繁简与待保护的图像内容视觉对象本身的繁简有关。对于结构纹理复杂的视觉对象,简单低密度面纱即可取得较好的保护效果;对于平滑同质视觉对象,则需要较为复杂的高密多层面纱。只要选择恰当,就能够抵抗插值重构、低通滤波等图像修复攻击,使得没有相应密钥就难以重构高质图像,具有鲜明的主动防护作用。③The complexity of the digital veil is related to the complexity of the visual object of the image content to be protected. For visual objects with complex structure and texture, simple low-density veils can achieve better protection effects; for smooth and homogeneous visual objects, more complex high-density multi-veils are required. As long as the selection is appropriate, it can resist image restoration attacks such as interpolation reconstruction and low-pass filtering, making it difficult to reconstruct high-quality images without the corresponding key, and has a distinct active protection effect.
与现有技术相比,本发明面向图像内容安全及隐私保护的多层数字面纱设计方法具有以下的有益效果:Compared with the prior art, the multi-layer digital veil design method for image content security and privacy protection of the present invention has the following beneficial effects:
1、普适性较高:本发明方法未对图像视觉内容做任何限制,允许图像、照片、视频等各种图像类视觉内容,并且未对图像本身内容是富含纹理还是平滑区域等做任何预先设置,也无需对视觉对象事先分割,因此,具有更高的普适性。1. High universality: The method of the present invention does not impose any restrictions on the visual content of images, allows various image visual content such as images, photos, videos, etc., and does not do anything about whether the content of the image itself is rich in texture or smooth areas, etc. Pre-setting, there is no need to segment the visual object in advance, so it has a higher universality.
2、安全性强:密钥空间大于(M!N!/(M1!N1!)) LS M×N,远远超过一幅图像的重构可能数;另一方面,只要面纱密度、面纱强度设置恰当,伪装图像的实际未 改变信息往往很少,不超过整体图像的2‰,使得非法攻击者难以通过图像修复技术或压缩采样技术复原;因此,具有超强的安全性。 2. Strong security: the key space is larger than (M! N!/(M1! N1!)) L S M×N , which is far more than the number of possible reconstructions of an image; on the other hand, as long as the veil density and veil If the intensity is set appropriately, the actual unaltered information of the camouflage image is often very small, not exceeding 2‰ of the overall image, making it difficult for illegal attackers to recover through image restoration technology or compressed sampling technology; therefore, it has superior security.
3、适应性强:数字面纱及其层数等参数比较少,能够根据图像内容本身进行选择调整,并且可以通过最终图像结果判定其有效性,因此,具有较强的内容适应性。3. Strong adaptability: The digital veil and its number of layers and other parameters are relatively few, can be selected and adjusted according to the image content itself, and its effectiveness can be judged by the final image result, so it has strong content adaptability.
4、程序简单易实现:数字面纱以伪随机数生成器为基本工具,通过对图像平面网格点的随机选择以及随机赋值而生成,其算法极为简单,即使多层数字面纱也仅需要L次循环即可完成,因此极为容易实现。4. The program is simple and easy to implement: the digital veil uses a pseudo-random number generator as the basic tool, which is generated by random selection and random assignment of the image plane grid points. The algorithm is extremely simple, even if the multi-layer digital veil only needs L times The cycle can be completed, so it is extremely easy to implement.
附图说明Description of the drawings
图1为标准测试图像lena,图像大小512×512;Figure 1 is the standard test image lena, the image size is 512×512;
图2为方式一生成主层面纱及其安装后结果图像;Figure 2 is a way to generate the main veil and the resulting image after installation;
图3为方式一主层面纱安装后未改变信息及其插值恢复结果;Figure 3 shows the unchanged information after installation of the main veil in mode one and the result of interpolation recovery;
图4为方式一主层面纱安装后未变信息插值及低通、高通滤波恢复结果;Figure 4 shows the results of unchanged information interpolation and low-pass and high-pass filter restoration after installation of the main veil in mode one;
图5为方式二生成主层面纱及其安装结果图像;Figure 5 is the second method to generate the main veil and its installation result image;
图6为方式二主层面纱未改变信息及其插值恢复的结果图像;Figure 6 is the result image of the unchanged information of the main veil in mode two and its interpolation recovery;
图7为方式二主层面纱安装后未变信息插值及低通、高通滤波恢复结果;Figure 7 shows the results of unchanged information interpolation and low-pass and high-pass filter restoration after the installation of the main veil in the second mode;
图8为主层方式一、敷层方式二的5层混合面纱生成与安装后结果图像(敷层密度从0.3以0.2递增到0.9,强度由26递增到78);Fig. 8 is the result image of the generation and installation of the 5-layer mixed veil for the main layer method 1 and layer method 2 (the layer density increases from 0.3 to 0.2 to 0.9, and the intensity increases from 26 to 78);
图9为主层方式一、敷层方式二的5层面纱安装后未改变信息及其插值结果;Figure 9 The information and interpolation results of the 5 veils of the main layer mode 1 and lay-up mode 2 are unchanged after installation;
图10为上述图8混合面纱安装后对伪装图像低通、高通滤波结果图像;Figure 10 is an image of the result of low-pass and high-pass filtering of the camouflage image after the hybrid veil of Figure 8 is installed;
图11为主层与敷层均为方式二的5层面纱生成与安装后结果图像(敷层密度从0.3以0.2递增到0.9,强度由26递增到78);Figure 11 The resulting image of the generation and installation of 5 veils with both the main layer and the layup in mode two (the layup density increases from 0.3 to 0.2 to 0.9, and the intensity increases from 26 to 78);
图12为上述图11混合面纱安装后未改变信息及其插值恢复结果图像;Figure 12 is an image of unchanged information and its interpolation restoration result after the installation of the hybrid veil of Figure 11;
图13为上述图11混合面纱安装后对伪装图像低通与高通滤波结果图像;Figure 13 is an image of the result of low-pass and high-pass filtering of the camouflage image after the hybrid veil of Figure 11 is installed;
图14为上述图11混合面纱安装后未变信息插值图像的低通与高通滤波结 果;Fig. 14 is the low-pass and high-pass filtering results of the unchanged information interpolation image after the installation of the mixed veil of Fig. 11;
图15为上述图11混合面纱安装前后图像直方图(上为安装前图像直方图,下为安装后图像直方图)。Fig. 15 is a histogram of images before and after installation of the hybrid veil of Fig. 11 (upper is the image histogram before installation, and the lower is the image histogram after installation).
具体实施方式Detailed ways
下面结合实施例,对本发明的具体实施方式作进一步详细描述。以下实施例仅用于说明本发明,但不用来限制本发明的范围。下列实施例中未注明具体条件的实验方法,通常按照常规条件,或按照制造厂商所建议的条件。The specific implementation of the present invention will be described in further detail below in conjunction with examples. The following embodiments are only used to illustrate the present invention, but are not used to limit the scope of the present invention. The experimental methods without specific conditions in the following examples are usually in accordance with conventional conditions, or in accordance with the conditions recommended by the manufacturer.
1、主层数字面纱:对于标准测试图像lena(见附图1),若设置纵横密度均为0.992,强度条件参数alpha为5,选择方式一,设置lena图像子块大小为128×128,则子块数量为4×4=16个,求出这16个子块的均值和均方差得到P和Q,这时可以确定面纱强度为round(Q*alpha),然后再由方式一随机确定508×508个纵横网格点坐标,以面纱强度round(Q*alpha)为幅值生成一个508×508伪随机整数矩阵,将该矩阵加上对应均值P并求模256的同余值,生成一个主层面纱,(相比之下,方式二则以面纱密度作为阈值来得到512×512随机矩阵中占99.2%的网格点位置R*,以面纱强度round(Q*alpha)为幅值生成一个512×512伪随机整数矩阵,将该矩阵加上对应均值P并求模256的同余值确定相应网格点值Vt,由此得到面纱V)将该面纱安装到将lena各子块分别减去其均值的更新图像进而得到安装后图像(见附图2和附图5)。观察该面纱(附图2和附图5左图)可以得到面纱强度分布的基本特征,存在局部均质性及不一致性。数字面纱概念提出为内容区域保护差异化提供了一个有效工具,即依据原图像和数字面纱在均质性与不一致性的反向匹配来控制图像视觉内容保护的处理策略与相应参数,使得图像视觉内容保护更加科学与客观。附图2和附图5右图为单层面纱安装到保护图像后的结果图像,可以看到,视觉对象的大部分属性及相互关系被有效隐藏,只留下图像整体的朦胧影像供模糊分类与管理之用或供感兴趣用户购买预览。1. The digital veil of the main layer: For the standard test image lena (see Figure 1), if the vertical and horizontal density is set to 0.992, the intensity condition parameter alpha is 5, and the first choice is to set the size of the lena image sub-block to 128×128, then The number of sub-blocks is 4×4=16, calculate the mean value and mean square deviation of these 16 sub-blocks to obtain P and Q. At this time, the veil intensity can be determined as round (Q*alpha), and then randomly determined by way of 508× 508 vertical and horizontal grid point coordinates, generate a 508×508 pseudo-random integer matrix with the veil intensity round (Q*alpha) as the amplitude, add the corresponding mean value P to the matrix and calculate the congruence value modulo 256 to generate a principal Veil, (In contrast, the second method uses the veil density as the threshold to obtain the grid point position R* that accounts for 99.2% of the 512×512 random matrix, and uses the veil intensity round (Q*alpha) as the amplitude to generate a 512×512 pseudo-random integer matrix, add the corresponding mean value P to the matrix and calculate the congruence value modulo 256 to determine the corresponding grid point value Vt, thereby obtaining the veil V) Install the veil to subtract each sub-block of lena respectively The updated image of the mean value is removed to obtain the installed image (see Figure 2 and Figure 5). Observing the veil (Fig. 2 and the left image of Fig. 5) can get the basic characteristics of the intensity distribution of the veil, with local homogeneity and inconsistency. The concept of digital veil is proposed to provide an effective tool for the differentiation of content area protection, that is, to control the processing strategy and corresponding parameters of image visual content protection based on the reverse matching of the original image and the digital veil in homogeneity and inconsistency, so that the image visual Content protection is more scientific and objective. Figures 2 and 5 are the resulting images after the single veil is installed on the protected image. It can be seen that most of the attributes and interrelationships of the visual objects are effectively hidden, leaving only the dim image of the overall image for fuzzy classification For management purposes or for interested users to purchase previews.
2、多层混合数字面纱:附图8和附图11分别给出了一个主层为方式一敷 层为方式二以及主层敷层均为方式二的5层混合面纱及其安装后结果。其中:主层面纱密度为0.982,alpha=4.5,敷层密度从0.3以0.2递增到0.9,强度由26递增到78。可以看到,敷层对主层的修饰作用,局部隐藏效果也更为细腻。事实上,附图15显示了附图11混合面纱安装前后图像直方图差异,后者像素分布大体趋于均匀,但保留部分微小不一致。2. Multi-layer mixed digital veil: Fig. 8 and Fig. 11 respectively show a 5-layer mixed veil whose main layer is mode one, mode two, and main layer coatings are mode two, and the results after installation. Among them: the main veil density is 0.982, alpha=4.5, the lay density increases from 0.3 to 0.9, and the intensity increases from 26 to 78. It can be seen that the modification effect of the coating on the main layer and the partial hiding effect are also more delicate. In fact, Figure 15 shows the image histogram difference before and after the hybrid veil of Figure 11 is installed. The pixel distribution of the latter tends to be generally uniform, but some minor inconsistencies remain.
3、抵抗线性插值攻击的能力:附图3、附图6、附图9以及附图12分别显示了对以上各种规格伪装图像未变信息及其插值结果,可以看到,在没有任何先验知识的条件下,人眼无法看出这些插值生成的结果与其原图像之间存在的相关性。3. Ability to resist linear interpolation attacks: Fig. 3, Fig. 6, Fig. 9 and Fig. 12 respectively show the unchanged information of the camouflage images of the above specifications and their interpolation results. Under the condition of empirical knowledge, the human eye cannot see the correlation between the results generated by these interpolations and the original image.
4、抵抗低通滤波攻击的能力:附图4、附图7、附图10、附图13和附图14分别显示了对各种伪装图像未变信息插值图像以及伪装图像低通、高通滤波的攻击结果。可以看到,滤波攻击没有提供额外的图像信息。4. Ability to resist low-pass filtering attacks: Figure 4, Figure 7, Figure 10, Figure 13, and Figure 14 respectively show the unaltered information interpolation image of various camouflage images and low-pass and high-pass filtering of camouflage images The result of the attack. It can be seen that the filtering attack does not provide additional image information.
实施例Example
下面以一个简单的图像隐私保护应用为例进一步说明具体的实施结果。在该应用中一方面要求公开图像基本的内容语义以便于分类、管理、传输等,另一方面则要求隐藏图像视觉对象的属性特征如性别、脸部特征等。The following takes a simple image privacy protection application as an example to further illustrate the specific implementation results. In this application, on the one hand, it is required to disclose the basic content semantics of the image to facilitate classification, management, transmission, etc., on the other hand, it is required to hide the attribute characteristics of the image visual object such as gender and facial features.
具体的实验操作环境为操作系统windowS7,仿真实验软件为matlab7.1。The specific experimental operating environment is the operating system windows7, and the simulation experiment software is matlab7.1.
首先选取标准测试图像lena,其图像大小为512×512,如图1所示。根据视觉对象保护要求,拟选用5层混合面纱,其中主层与敷层均采用方式二来实现。为了确保图像部分信息能够朦胧显示,设置主层面纱密度为0.982,敷层面纱密度分别为0.3,0.5,0.7及0.9,均低于0.992的最小未变信息要求,使得图像信息有足够保留,但最终面纱安装后整体遮盖密度达到0.9943,满足相应安全要求。还可以通过主层面纱强度调节参数alpha和敷层强度strength综合取舍来平衡图像整体隐藏情况,例如:令alpha=4.5,strength则统一与敷层密度成正比,即strength=density*87,由此得到所要的混合面纱及其安装后图像,如图11所示。不难看出,除“帽子”与“人脸”等整体隐约可辨之外,帽子 与人脸的大部分特征包括人物性别特征都已被成功掩盖,显然是满足实际应用需求的。First select the standard test image lena, whose image size is 512×512, as shown in Figure 1. According to the requirements for the protection of visual objects, it is planned to choose 5 layers of mixed veil, of which the main layer and the lay-up layer are both realized in the second method. In order to ensure that part of the image information can be displayed dimly, set the main veil density to 0.982, and the veil density to 0.3, 0.5, 0.7 and 0.9 respectively, which are all lower than the minimum unchanged information requirement of 0.992, so that the image information is sufficiently retained, but After the final veil is installed, the overall covering density reaches 0.9943, which meets the corresponding safety requirements. It is also possible to balance the overall image hiding situation by comprehensively choosing between the main veil strength adjustment parameter alpha and the layer strength strength. For example, let alpha=4.5, and the strength is uniformly proportional to the layer density, that is, strength=density*87. Get the desired mixed veil and its image after installation, as shown in Figure 11. It is not difficult to see that, with the exception of “hats” and “faces” that are faintly identifiable as a whole, most of the features of hats and faces, including gender characteristics, have been successfully concealed, which obviously meets the needs of practical applications.
上述测试系统针对单层数字面纱和多层数字面纱的插值重构攻击以及低通滤波恢复的图像与原图像的PSNR值如下表所示。The PSNR value of the image and the original image restored by the above-mentioned test system against the interpolation reconstruction attack of the single-layer digital veil and the multi-layer digital veil and the low-pass filtering and the original image are shown in the following table.
Figure PCTCN2020130722-appb-000001
Figure PCTCN2020130722-appb-000001
以上所揭露的仅为本发明的较佳实施例而已,当然不能以此来限定本发明之权利范围,因此依本发明权利要求所作的等同变化,仍属于本发明所涵盖的范围。The above-disclosed are only preferred embodiments of the present invention. Of course, the scope of rights of the present invention cannot be limited by this. Therefore, equivalent changes made according to the claims of the present invention still fall within the scope of the present invention.

Claims (6)

  1. 一种面向图像内容安全及隐私保护的多层数字面纱设计方法,其特征在于包括:A multi-layer digital veil design method for image content security and privacy protection, which is characterized by including:
    (1)单层数字面纱生成;所述单层数字面纱分主层面纱和敷层面纱两种;(1) Single-layer digital veil generation; the single-layer digital veil is divided into main veil and applied veil;
    主层面纱由以下参数生成:给定M×N数字图像矩阵I,将其分成若干m×n图像子块;面纱密度d为面纱网格点占图像整体的百分比,或分别由面纱行列占原图像行列的百分比d1和d2确定,即d=(d1,d2);面纱强度参数alpha≥1为面纱网格格点取值的调节参数;生成伪随机序列的种子z=(z1,z2,z3);The main veil is generated by the following parameters: Given an M×N digital image matrix I, divide it into several m×n image sub-blocks; the veil density d is the percentage of the veil grid points in the overall image, or the veil rows and columns respectively account for the original The percentages of image rows and columns are determined by d1 and d2, that is, d=(d1,d2); the veil intensity parameter alpha≥1 is the adjustment parameter for the value of the veil grid point; the seed for generating the pseudo-random sequence z=(z1,z2,z3) ;
    敷层面纱由以下参数生成:给定数字图像的行列大小分别为M和N;面纱密度d为面纱网格点占图像整体的百分比,或分别由面纱行列占原图像行列的百分比d1和d2确定,即d=(d1,d2);面纱强度S为面纱网格格点取值的最大值;伪随机序列种子密钥为z=(z1,z2,z3);The veil is generated by the following parameters: the row and column sizes of a given digital image are M and N, respectively; the veil density d is the percentage of the veil grid points in the entire image, or is determined by the percentage of the veil rows and columns in the original image, d1 and d2. , That is, d=(d1,d2); the veil strength S is the maximum value of the grid points of the veil; the pseudo-random sequence seed key is z=(z1,z2,z3);
    (2)多层数字面纱生成;多层数字面纱由一个主层面纱及多个敷层面纱,或仅由多个敷层面纱构成;(2) Multi-layer digital veil generation; the multi-layer digital veil consists of a main veil and multiple veils, or only a plurality of veils;
    (3)数字面纱安装与解除;(3) Installation and removal of the digital veil;
    数字面纱的安装:由原图像为I,更新图像为I1,面纱或多层更新面纱为V,可得安装结果为:Installation of digital veil: From the original image to I, the updated image to I1, and the veil or multi-layer updated veil to V, the installation result can be:
    ①敷层面纱或多层敷层面纱为Iv=I+V(mod 256);① Covered veil or multi-layered veil is Iv=I+V(mod 256);
    ②主层面纱或主层+敷层混合面纱为Iv=I1+V(mod 256);②The main veil or the mixed veil of the main layer + overlay is Iv = I1 + V (mod 256);
    数字面纱的解除:对于密钥拥有者,即已知M,N,m,n,L,d,S(alpha),zi(i=1,2,3),P和Q以及面纱构成方式与类型参数,特别是,若基准强度按子块设定,则还需要各子块基准强度设定值,这时数字面纱可以从伪装图像Iv无损解除,得到原始图像I。The release of the digital veil: For the key owner, it is known that M, N, m, n, L, d, S (alpha), zi (i = 1, 2, 3), P and Q, and the way the veil is constructed are the same The type parameter, especially, if the reference intensity is set by sub-block, the reference intensity setting value of each sub-block is also required. At this time, the digital veil can be released from the camouflage image Iv without loss, and the original image I can be obtained.
  2. 根据权利要求1所述的面向图像内容安全及隐私保护的多层数字面纱设计方法,其特征在于所述敷层面纱生成过程包括以下步骤:The multi-layer digital veil design method for image content security and privacy protection according to claim 1, wherein the process of generating the veil includes the following steps:
    ①计算随机抽取的网格行列数M1,N1① Calculate the number of randomly selected grid rows and columns M1, N1
    面纱行数M1=round(d1*M);面纱列数N1=round(d2*N);The number of veil rows M1=round(d1*M); the number of veil columns N1=round(d2*N);
    ②生成随机网格格点位置②Generate random grid position
    a.采用种子z1生成M个取值范围在1~M的伪随机数,取其前M1个作为网格的行坐标;a. Use the seed z1 to generate M pseudo-random numbers with a value ranging from 1 to M, and take the first M1 as the row coordinates of the grid;
    b.采用种子z2生成N个取值范围在1~N的伪随机数,取其前N1个作为网格的列坐标;b. Use the seed z2 to generate N pseudo-random numbers in the range of 1 to N, and take the first N1 as the column coordinates of the grid;
    c.将M1个行坐标与N1个列坐标按笛卡尔积方式展开,得到所有的M1×N1个网格点坐标位置;c. Expand the M1 row coordinates and N1 column coordinates according to the Cartesian product method to obtain the coordinate positions of all M1×N1 grid points;
    ③生成数字面纱③Generate the digital veil
    采用种子z3和面纱强度S生成由M1×N1个伪随机整数形成的取值范围为1~S的二维M1×N1矩阵,将该矩阵中的值赋给前面生成的M1×N1个网格点,完成单层数字面纱的生成。Use seed z3 and veil strength S to generate a two-dimensional M1×N1 matrix with values ranging from 1 to S formed by M1×N1 pseudo-random integers, and assign the values in the matrix to the previously generated M1×N1 grid Click to complete the generation of a single-layer digital veil.
  3. 根据权利要求1所述的面向图像内容安全及隐私保护的多层数字面纱设计方法,其特征在于所述敷层面纱生成过程包括以下步骤:The multi-layer digital veil design method for image content security and privacy protection according to claim 1, wherein the process of generating the veil includes the following steps:
    ①依据给定面纱密度计算随机抽取的网格点位置①Calculate the randomly selected grid point position according to the given veil density
    a.采用种子z1按照某种随机分布生成取值范围在(0,1)的M×N随机矩阵R=[r ij] M×Na. Use the seed z1 to generate an M×N random matrix R=[r ij ] M×N with a value range of (0,1) according to a certain random distribution;
    b.取面纱密度d1作为阈值T的参数,即令T=1-d1,则所求网格点位置由矩阵R*=[r* ij] M×N内取值为1的元素确定,其中:若r ij<T,则r* ij=0;否则r* ij=1; b. Take the veil density d1 as the parameter of the threshold T, that is, let T = 1-d1, then the position of the grid point to be obtained is determined by the element of the matrix R*=[r* ij ] M×N with the value 1, where: If r ij <T, then r* ij =0; otherwise, r* ij =1;
    ②生成数字面纱②Generate the digital veil
    采用种子z3和面纱强度S生成取值范围为1~S的均匀分布伪随机整数M×N矩阵Vt,则单层数字面纱V=Vt.*R*,即Vt与网格点矩阵R*的点积,也就是两个矩阵对应元素的乘积。Using the seed z3 and the veil strength S to generate a uniformly distributed pseudo-random integer M×N matrix Vt ranging from 1 to S, then the single-layer digital veil V=Vt.*R*, that is, Vt and the grid point matrix R* Dot product is the product of the corresponding elements of two matrices.
  4. 根据权利要求1所述的面向图像内容安全及隐私保护的多层数字面纱设计方法,其特征在于所述主层面纱生成过程包括以下步骤:The multi-layer digital veil design method for image content security and privacy protection according to claim 1, wherein the main veil generation process includes the following steps:
    (1)预处理过程(1) Pretreatment process
    ①计算图像分块数Br×Bc① Calculate the number of image blocks Br×Bc
    Br=round(M/m);Bc=round(N/n);若mod(M,m)=a1≠0,mod(N,n)=a2≠0,则需要先对图像矩阵分别用0在其下方和右方扩展m-a1行以及n-a2列,得到一个(M+m-a1)×(N+n-a2)矩阵;面纱生成后该部分可以裁剪掉以保持图像大小前后一致;Br=round(M/m); Bc=round(N/n); if mod(M,m)=a1≠0, mod(N,n)=a2≠0, you need to use 0 for the image matrix first Expand m-a1 rows and n-a2 columns below and on the right to get a (M+m-a1)×(N+n-a2) matrix; after the veil is generated, this part can be cropped to keep the image size consistent ;
    ②计算Br×Bc个图像子块的均值P和均方差Q②Calculate the mean P and mean square error Q of Br×Bc image sub-blocks
    依逐行扫描方式按照常规方法抽取图像各子块,计算每个子块的均值及均方差,并分别保存到P和Q;Extract each sub-block of the image according to the conventional method according to the progressive scanning method, calculate the mean value and mean square error of each sub-block, and save them to P and Q respectively;
    ③计算更新图像I1③Calculate and update the image I1
    依据模256同余运算法则将原图像I每个子块减去其均值得到更新子块并按其在原图像的对应位置拼装,使其元素值在0~255之间,由此得到更新图像I1;According to the modulus 256 congruence algorithm, each sub-block of the original image I is subtracted from its mean value to obtain the updated sub-blocks and assembled according to their corresponding positions in the original image so that the element values are between 0 and 255, thereby obtaining the updated image I1;
    ④子块面纱强度的设置与调节④Setting and adjustment of sub-block veil strength
    面纱强度S等于调节参数alpha乘以基准强度,其设置与调节有以下两种处理选项:The veil strength S is equal to the adjustment parameter alpha multiplied by the reference strength, and its setting and adjustment have the following two processing options:
    a.依据图像每个子块的保护要求,分别指定其基准强度,由此确定S;a. According to the protection requirements of each sub-block of the image, respectively specify its reference intensity, thereby determining S;
    b.取每个子块的均方差作为其基准强度,由此确定S;b. Take the mean square error of each sub-block as its reference intensity, thereby determining S;
    (2)主层面纱的生成(2) Generation of the main veil
    ①依次选取图像子块A ij,其中:i=1,2,…,Br;j=1,2,…,Bc; ① Select image sub-blocks A ij in sequence, where: i = 1, 2,..., Br; j = 1, 2,..., Bc;
    ②对每个子块,重复本过程,生成相应密度与强度的单层面纱;② Repeat this process for each sub-block to generate a single veil of corresponding density and strength;
    按照敷层面纱的生成步骤,生成相应面纱;Follow the steps of applying the veil to generate the corresponding veil;
    ③主层面纱生成③The main veil is generated
    根据各子块在原图像的对应位置拼装各子面纱,即得主层面纱。Assemble each sub-veil according to the corresponding position of each sub-block in the original image, that is, the winner veil.
  5. 根据权利要求1所述的面向图像内容安全及隐私保护的多层数字面纱设计方法,其特征在于所述多层数字面纱生成过程包括以下步骤:The multi-layer digital veil design method for image content security and privacy protection according to claim 1, wherein the multi-layer digital veil generation process includes the following steps:
    给定数字图像的行列大小分别为M和N,多层面纱层数为L;每层面纱密度为di=(di1,di2),每层面纱强度Si或面纱强度调节参数为alphai,每层选定的种子序列为zi=(zi1,zi2,zi3),i=1,2,…,L;则多层面纱生成过程如下:The row and column sizes of a given digital image are M and N respectively, and the number of layers of multi-veil is L; the density of each veil is di=(di1,di2), the strength of each veil Si or the veil strength adjustment parameter is alphai, each layer selects The predetermined seed sequence is zi=(zi1, zi2, zi3), i=1,2,...,L; the multi-veil generation process is as follows:
    (1)初始化(1) Initialization
    通过简单赋值,生成元素全部为0的M×N面纱矩阵V;Through simple assignment, an M×N veil matrix V with all 0 elements is generated;
    (2)循环L次生成多层面纱(2) Loop L times to generate multi-veil
    ①根据每层面纱规格参数di,Si或alphai,zi,采用上述单层面纱生成过程,得到单层面纱矩阵Vi;①According to the specification parameters di, Si or alphai, zi of each veil, use the above-mentioned single-veil generation process to obtain the single-veil matrix Vi;
    ②更新面纱矩阵,即V=Vi+V;②Update the veil matrix, namely V=Vi+V;
    ③以i控制本过程中步骤①和②循环L次,其中i=1,2,…,L。③ Use i to control steps ① and ② in this process for L times, where i=1, 2,...,L.
  6. 根据权利要求1所述的面向图像内容安全及隐私保护的多层数字面纱设计方法,其特征在于所述数字面纱的解除过程包括以下步骤:The multi-layer digital veil design method for image content security and privacy protection according to claim 1, wherein the process of removing the digital veil includes the following steps:
    (1)对敷层面纱:恢复原始图像I=Iv-V(mod 256);(1) To lay the veil: restore the original image I=Iv-V(mod 256);
    (2)对主层或混合面纱:(2) For the main layer or mixed veil:
    ①恢复更新图像I1=Iv-V(mod 256);①Restore and update the image I1=Iv-V(mod 256);
    ②恢复原始图像I=I1+P(mod 256)。②Restore the original image I=I1+P (mod 256).
PCT/CN2020/130722 2020-02-26 2020-11-23 Multi-layer digital veil design method for image content security and privacy protection WO2021169436A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
ZA2022/01368A ZA202201368B (en) 2020-02-26 2022-01-28 Multilayered digital veil design method for security and privacy protection of image content

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202010119741.7A CN111310215B (en) 2020-02-26 2020-02-26 Multilayer digital veil design method for image content safety and privacy protection
CN202010119741.7 2020-02-26

Publications (1)

Publication Number Publication Date
WO2021169436A1 true WO2021169436A1 (en) 2021-09-02

Family

ID=71157104

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/130722 WO2021169436A1 (en) 2020-02-26 2020-11-23 Multi-layer digital veil design method for image content security and privacy protection

Country Status (3)

Country Link
CN (1) CN111310215B (en)
WO (1) WO2021169436A1 (en)
ZA (1) ZA202201368B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111310215B (en) * 2020-02-26 2020-12-11 海南大学 Multilayer digital veil design method for image content safety and privacy protection
CN112241931B (en) * 2020-10-22 2021-07-06 海南大学 Frequency domain digital veil design method for image easiness
CN113284037B (en) * 2021-06-22 2023-05-23 南京信息工程大学 Ceramic watermark carrier recovery method based on deep neural network

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003110837A (en) * 2001-09-28 2003-04-11 Toppan Printing Co Ltd Image data generation system, electronic device production system, key detection system and electronic device
US20080298596A1 (en) * 2007-05-30 2008-12-04 Fujitsu Limited Image encryption/decryption system
CN101882240A (en) * 2009-05-04 2010-11-10 周良勇 Citizen identity information check method capable of protection personal privacy
CN105787863A (en) * 2015-12-18 2016-07-20 北京理工大学 Linear canonical wavelet transform (LCWT)-based digital watermarking method
US20170109858A1 (en) * 2015-10-15 2017-04-20 Ningbo University Zero-watermarking registration and detection method for HEVC video streaming against requantization transcoding
CN107563950A (en) * 2017-09-08 2018-01-09 东北大学 A kind of safe and efficient digital image encryption method
CN111310215A (en) * 2020-02-26 2020-06-19 海南大学 Multilayer digital veil design method for image content safety and privacy protection

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4281613B2 (en) * 2004-05-07 2009-06-17 ソニー株式会社 Solid-state image sensor, solid-state image sensor manufacturing method, and solid-state image sensor driving method
CN102646260A (en) * 2012-02-17 2012-08-22 中山大学 Robustness digital watermark method based on chaotic mapping and singular value decomposition
CN106056060A (en) * 2016-05-26 2016-10-26 天津艾思科尔科技有限公司 Method and system for masked veil detection in video image
CN110516461B (en) * 2019-08-29 2021-05-25 首都师范大学 Multichannel image encryption method and device, storage medium and electronic equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2003110837A (en) * 2001-09-28 2003-04-11 Toppan Printing Co Ltd Image data generation system, electronic device production system, key detection system and electronic device
US20080298596A1 (en) * 2007-05-30 2008-12-04 Fujitsu Limited Image encryption/decryption system
CN101882240A (en) * 2009-05-04 2010-11-10 周良勇 Citizen identity information check method capable of protection personal privacy
US20170109858A1 (en) * 2015-10-15 2017-04-20 Ningbo University Zero-watermarking registration and detection method for HEVC video streaming against requantization transcoding
CN105787863A (en) * 2015-12-18 2016-07-20 北京理工大学 Linear canonical wavelet transform (LCWT)-based digital watermarking method
CN107563950A (en) * 2017-09-08 2018-01-09 东北大学 A kind of safe and efficient digital image encryption method
CN111310215A (en) * 2020-02-26 2020-06-19 海南大学 Multilayer digital veil design method for image content safety and privacy protection

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
ZHOU WUJIE: "Stereoscopic Image Digital Watermark Technique and Its Application Research", CHINESE DOCTORAL DISSERTATIONS FULL-TEXT DATABASE (INFORMATION SCIENCE AND TECHNOLOGY), 15 March 2015 (2015-03-15), XP055840525 *

Also Published As

Publication number Publication date
CN111310215A (en) 2020-06-19
ZA202201368B (en) 2022-05-25
CN111310215B (en) 2020-12-11

Similar Documents

Publication Publication Date Title
WO2021169436A1 (en) Multi-layer digital veil design method for image content security and privacy protection
Anand et al. Watermarking techniques for medical data authentication: a survey
Parah et al. Information hiding in edges: A high capacity information hiding technique using hybrid edge detection
Ernawan Tchebichef image watermarking along the edge using YCoCg-R color space for copyright protection
CN107292805B (en) Image encryption method based on multi-parameter fractional order discrete Tchebichef transformation
Rani et al. An image copyright protection scheme by encrypting secret data with the host image
Han et al. A digital watermarking algorithm of color image based on visual cryptography and discrete cosine transform
CN106454367A (en) Method and system for identifying multimedia file
Kumar et al. A multi-image hiding technique in dilated video regions based on cooperative game-theoretic approach
Wang et al. TPE-ISE: approximate thumbnail preserving encryption based on multilevel DWT information self-embedding
Abdulhammed Improving encryption digital watermark by using blue monkey algorithm
Li et al. Designing three-dimensional cellular automata based video authentication with an optical integral imaging generated memory-distributed watermark
CN102945542A (en) Region-of-interest authentication and tampering detection digital watermark method
Madhavi et al. A secure and robust digital image watermarking techniques
Brar et al. Double layer image security system using encryption and steganography
Klington et al. Cost-Effective watermarking scheme for authentication of digital fundus images in healthcare data management
Debnath et al. A study on secret data sharing through coverless steganography
Cevik et al. Improved exploiting modification direction steganography for hexagonal image processing
Das et al. An improved DCT based image watermarking robust against JPEG compression and other attacks
Saraswati et al. A literature survey on stenography approach based on different lsb technique
CN110706145B (en) Reversible remote sensing image information hiding processing method and device
Lu et al. Adaptive reversible data hiding with pyramidal structure
Latha et al. An efficient wavelet transform based steganography technique using chaotic map
CN112241931B (en) Frequency domain digital veil design method for image easiness
Gaur et al. An Extensive Analysis of Digital Image Watermarking Techniques

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20922074

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20922074

Country of ref document: EP

Kind code of ref document: A1