首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
Abstract

This paper presents an innovative method to represent an image for image retrieval in Content-Based Image Retrieval (CBIR), using a color vector angle differences histogram approach (CVADH), which is different from the existing histograms, such as color histograms, gray level co-occurrences (GLCM), color distribution entropy (CDE), or just counting the frequency number of pixels or neighbors. In contrast to other methods, the CVADH takes account of the color difference and spatial information of two pixels in RGB color space. Furthermore, it directly leverages color clues to extract shape features to show differences given different backgrounds. Experimental results show that the scheme is more efficient than traditional ones that have been developed for CBIR.  相似文献   

2.
In the era of big data, outsourcing massive data to a remote cloud server is a promising approach. Outsourcing storage and computation services can reduce storage costs and computational burdens. However, public cloud storage brings about new privacy and security concerns since the cloud servers can be shared by multiple users. Privacy-preserving feature extraction techniques are an effective solution to this issue. Because the Rotation Invariant Local Binary Pattern (RILBP) has been widely used in various image processing fields, we propose a new privacy-preserving outsourcing computation of RILBP over encrypted images in this paper (called PPRILBP). To protect image content, original images are encrypted using block scrambling, pixel circular shift, and pixel diffusion when uploaded to the cloud server. It is proved that RILBP features remain unchanged before and after encryption. Moreover, the server can directly extract RILBP features from encrypted images. Analyses and experiments confirm that the proposed scheme is secure and effective, and outperforms previous secure LBP feature computing methods.  相似文献   

3.
Efficient multi-keyword fuzzy search over encrypted data is a desirable technology for data outsourcing in cloud storage. However, the current searchable encryption solutions still have deficiencies in search efficiency, accuracy and multiple data owner support. In this paper, we propose an encrypted data searching scheme that can support multiple keywords fuzzy search with order preserving (PMS). First, a new spelling correction algorithm-(Possibility-Levenshtein based Spelling Correction) is proposed to correct user input errors, so that fuzzy keywords input can be supported. Second, Paillier encryption is introduced to calculate encrypted relevance score of multiple keywords for order preserving. Then, a queue-based query method is also applied in this scheme to break the linkability between the query keywords and search results and protect the access pattern. Our proposed scheme achieves fuzzy matching without expanding the index table or sacrificing computational efficiency. The theoretical analysis and experiment results show that our scheme is secure, accurate, error-tolerant and very efficient.  相似文献   

4.
《成像科学杂志》2013,61(3):320-333
Abstract

This paper proposes a new colour image retrieval scheme using Z-scanning technique for content-based image retrieval (CBIR). In recent years, the CBIR is a popular research topic for image retrieval. This paper proposes a scheme which employs the Z-scanning technique to extract directional intensity features for measuring the similarity between query and database images. In the multiple channel images, each colour channel can be processed individually or combined into a grey channel Y. In order to extract the features by Z-scanning technique from all images, each channel of all images must be divided into several N×N blocks. In each block, F pairs of pixels are scanned by a ‘Z’ direction to obtain the texture features. Each colour channel can be obtained an M×M Z-scanning co-occurrence matrix (ZSCM) for storing the probability of each relationship of all closest blocks. At the similarity measure stage, the ZSCMs of query image and database images are compared to measure their similarity. The experimental results show that the proposed scheme is beneficial for image retrieval when the images include the same texture or object. On the other hand, the proposed scheme also can get better retrieval results and more efficiency than colour correlogram (CC) technique for colour texture images. Another technique uses motif co-occurrence matrix (MCM) as the feature in similarity measurement. The experimental results show the proposed ZSCM can get better retrieval results and higher recall and precision values than the CC and MCM techniques for public image databases.  相似文献   

5.
白鑫  卫琳 《包装工程》2018,39(21):198-205
目的 针对单一低层特征在语义属性中的信息易丢失,导致其对图像描述能力不强,使其检索精度不佳的问题,结合颜色矩(CM)、角径向变换描述符(ART)和边缘直方图(EH)等3种特征,定义一种双级特征提取与度量的图像检索方案。方法 首先,将图像转换为HSV色彩空间,并将其分割为若干个非重叠子图像,通通过计算每个子图像的均值、标准差和偏斜度来表征CM;再利用Euclidean距离,对查询图像和数据库图像的CM进行提取与度量,将输出的检索结果标记为一个图像集。随后,提取查询图像与图像集中每个目标的ART和EH特征;利用Euclidean距离分别度量查询图像与图像集中目标的ART与EH的相似性;最后,对ART与EH的加权组合,输出相似性最高的检索图像。结果 实验表明,与当前常见的检索算法比较,文中算法具有更高的检索精度,表现出更优异的Precision-Recall曲线。结论 所提算法具有良好的检索准确度,在信息处理、包装商标等领域具有一定的参考价值。  相似文献   

6.
The perfect image retrieval and retrieval time are the two major challenges in CBIR systems. To improve the retrieval accuracy, the whole database is searched based on many image characteristics such as color, shape, texture and edge information which leads to more time consumption. This paper presents a new fuzzy based CBIR method, which utilizes colour, shape and texture attributes of the image. Fuzzy rule based system is developed by combining color, shape, and texture feature for enhanced image recovery. In this approach, DWT is used to pull out the texture characteristics and the region based moment invariant is utilized to pull out the shape features of an image. Color similarity and texture attributes are extorted using customized Color Difference Histogram (CDH). The performance evaluation based on precision and BEP measures reveals the superiority of the proposed method over renowned obtainable approaches.  相似文献   

7.
Advanced cloud computing technology provides cost saving and flexibility of services for users. With the explosion of multimedia data, more and more data owners would outsource their personal multimedia data on the cloud. In the meantime, some computationally expensive tasks are also undertaken by cloud servers. However, the outsourced multimedia data and its applications may reveal the data owner’s private information because the data owners lose the control of their data. Recently, this thought has aroused new research interest on privacy-preserving reversible data hiding over outsourced multimedia data. In this paper, two reversible data hiding schemes are proposed for encrypted image data in cloud computing: reversible data hiding by homomorphic encryption and reversible data hiding in encrypted domain. The former is that additional bits are extracted after decryption and the latter is that extracted before decryption. Meanwhile, a combined scheme is also designed. This paper proposes the privacy-preserving outsourcing scheme of reversible data hiding over encrypted image data in cloud computing, which not only ensures multimedia data security without relying on the trustworthiness of cloud servers, but also guarantees that reversible data hiding can be operated over encrypted images at the different stages. Theoretical analysis confirms the correctness of the proposed encryption model and justifies the security of the proposed scheme. The computation cost of the proposed scheme is acceptable and adjusts to different security levels.  相似文献   

8.
Content based image retrieval (CBIR) is used to retrieve digital images from large databases. However, the problem of retrieving images on the basis of the contents remains largely unsolved. The proposed method of image retrieval is based on the information provided by histogram analysis of the intensity or grayscale values of images. Some additional properties are also calculated and used that are based on regional characteristics of various objects in the image. The need to retrieve the additional regional properties arises due to the fact that the standard histograms are insensitive to small changes in images. Many images of different types can have similar histograms, because, histograms provide only a coarse characterization of an image. This is the main disadvantage of using histograms. This research is based on the concept of Histogram Refinement (Pass and Zabih, IEEE Workshop Appl Comput Vision ( 1996 ), 96–102). Distributing the grayscale image intensities by splitting the pixels using their intensity values into several classes just like the histogram refinement method can provide an estimate of the object characteristics present in an image. After the calculation of clusters using a color refinement method, the inherent features of each of the clusters is calculated based on the regional properties of the clusters. These additional region based features expound some structural information of the image. Finally, all of these features are used for image retrieval. © 2011 Wiley Periodicals, Inc. Int J Imaging Syst Technol, 21, 298–306, 2011;  相似文献   

9.
万兵  李威 《包装工程》2019,40(7):229-238
目的为了改善哈希序列对篡改内容的正确识别率和鲁棒性,提出基于颜色矢量角度直方图耦合离散余弦变换压缩的鲁棒哈希算法。方法结合插值运算和Gaussian滤波器,对图像实施预处理,使其对于任意的认证目标均可产生一个固定长度的哈希序列;引入极坐标变换LPT(Log-polar transform),对规范尺寸图像完成坐标变换,输出二次图像;借助SVD(SingularValueDecompostion)方法来处理二次图像,输出全局鲁棒特征;提取规范尺寸图像中所有像素分量的颜色矢量角度,并计算其对应的直方图,形成色彩感知特征;将全局与色彩感知特征组合,将其视为1D哈希序列;基于离散余弦变换DCT(Discrete Cosine Transform),对1D哈希序列实施压缩,输出一组交流系数;引入Logistic映射,根据其输出的混沌序列来设计差异加密方法,对交流系数实施扩散,从而形成目标哈希序列。基于l2范数距离和优化的识别阈值,对待检测图像内容的真伪实施判别。结果试验结果显示,相对于已有的哈希机制而言,所提方案具备更强的鲁棒性,对各类几何攻击均有更高的检测准确度。结论所提哈希方法具有较高的鲁棒性与识别正确率,对商标检索、信息防伪等领域具有较好的参考价值。  相似文献   

10.
With the widespread use of cloud computing technology, more and more users and enterprises decide to store their data in a cloud server by outsourcing. However, these huge amounts of data may contain personal privacy, business secrets and other sensitive information of the users and enterprises. Thus, at present, how to protect, retrieve, and legally use the sensitive information while preventing illegal accesses are security challenges of data storage in the cloud environment. A new proxy re-encryption with keyword search scheme is proposed in this paper in order to solve the problem of the low retrieval efficiency of the encrypted data in the cloud server. In this scheme, the user data are divided into files, file indexes and the keyword corresponding to the files, which are respectively encrypted to store. The improved scheme does not need to re-encrypt partial file cipher-text as in traditional schemes, but re-encrypt the cipher-text of keywords corresponding to the files. Therefore the scheme can improve the computational efficiency as well as resist chosen keyword attack. And the scheme is proven to be indistinguishable under Hash Diffie-Hellman assumption. Furthermore, the scheme does not need to use any secure channels, making it more effective in the cloud environment.  相似文献   

11.
Data outsourcing has become an important application of cloud computing. Driven by the growing security demands of data outsourcing applications, sensitive data have to be encrypted before outsourcing. Therefore, how to properly encrypt data in a way that the encrypted and remotely stored data can still be queried has become a challenging issue. Searchable encryption scheme is proposed to allow users to search over encrypted data. However, most searchable encryption schemes do not consider search result diversification, resulting in information redundancy. In this paper, a verifiable diversity ranking search scheme over encrypted outsourced data is proposed while preserving privacy in cloud computing, which also supports search results verification. The goal is that the ranked documents concerning diversification instead of reading relevant documents that only deliver redundant information. Extensive experiments on real-world dataset validate our analysis and show that our proposed solution is effective for the diversification of documents and verification.  相似文献   

12.
余震  何留杰  吴婷 《包装工程》2019,40(1):186-195
目的为了增强哈希序列对任意旋转角度的鲁棒性与识别能力,提出一种基于融合鲁棒特征与多维尺度变换的紧凑图像哈希算法。方法首先,利用双线性插值来固定图像的哈希序列长度,获取规则尺寸的图像;借助高斯低通滤波对规则图像完成过滤操作,消除噪声污染和插值误差对哈希生成的影响;将滤波图像转换到YCbCr颜色空间,提取亮度Y分量,增强哈希对亮度调整的鲁棒性;利用极坐标变换LPT方法处理亮度Y分量,输出二次图像;引入SVD机制来分解二次图像,获取其抗旋转的鲁棒特征;同时,根据Fourier变换与残差机制,获取Y分量的局部显著特征;随后,将这2种特征组合,形成融合鲁棒特征,将其视为中间哈希序列;引入多维尺度变换,对中间哈希序列完成压缩,获取紧凑哈希;基于Logistic映射,完成紧凑哈希序列的加密,形成目标哈希;通过计算真实图像与待认证图像之间哈希序列对应的Hamming距离,根据预设阈值,完成图像识别。结果测试数据表明,较已有的哈希方案而言,所提方案拥有更高的鲁棒性和更紧凑的哈希长度,呈现出更为理想的ROC曲线,在多种攻击下,其稳定的正确识别率保持在96%以上。结论所提哈希方案拥有良好的鲁棒性与敏感性,在包装图标检索、信息水印等行业具备较好的应用价值。  相似文献   

13.
14.
一种基于 Contourlet 变换的彩色图像全息水印算法   总被引:2,自引:5,他引:2  
孙刘杰  徐卓 《包装工程》2013,34(9):10-13
提出了一种结合了全息水印加密技术和 Contourlet 变换技术的彩色图像水印算法。 算法首先将 RGB 模式的水印载体图像转换至 YCrCb 颜色空间,选取亮度分量作为水印载体通道,对其进行多层 Contourlet 分解,得到细节子带图像;而后对二值水印图像进行傅里叶全息加密,将加密后的图像嵌入至载体图像的 Contourlet变换系数中。 仿真实验结果表明,该水印算法具有良好的不可见性,对于常见的几何变换及多种攻击具有良好的鲁棒性。  相似文献   

15.
16.
With the massive growth of images data and the rise of cloud computing that can provide cheap storage space and convenient access, more and more users store data in cloud server. However, how to quickly query the expected data with privacy-preserving is still a challenging in the encryption image data retrieval. Towards this goal, this paper proposes a ciphertext image retrieval method based on SimHash in cloud computing. Firstly, we extract local feature of images, and then cluster the features by K-means. Based on it, the visual word codebook is introduced to represent feature information of images, which hashes the codebook to the corresponding fingerprint. Finally, the image feature vector is generated by SimHash searchable encryption feature algorithm for similarity retrieval. Extensive experiments on two public datasets validate the effectiveness of our method. Besides, the proposed method outperforms one popular searchable encryption, and the results are competitive to the state-of-the-art.  相似文献   

17.
董夙慧  孙中廷  徐永刚 《包装工程》2018,39(13):181-187
目的为了解决当前彩色图像水印技术的水印容量和不可感知性不佳等问题,设计基于YC_oC_g-R颜色空间和离散余弦变换的自适应图像水印算法。方法首先,将载体图像从RGB空间转换到YC_oC_g-R空间,计算Y,C_o,C_g这3个颜色分量;随后,引入离散余弦变换DCT对Y分量进行处理,获取相应的DCT系数;引入模糊聚类分析,将DCT低频系数视为局部特征,利用SVM机制对DCT低频系数进行训练分类,确定出适合嵌入水印的DCT系数;设计水印嵌入机制,将水印数据隐藏到合适的DCT低频系数中;借助可逆DCT方法,将Y分量从频域变换到空域;联合初始的C_o与C_g分量,将其变换到RGB空间,输出水印图像;最后,通过相应的水印提取方法,复原初始水印信息。结果测试数据表明,与当前水印方法相比,所提技术具有更高的不可感知性与水印容量,其水印图像的PSNR值为43.67 dB,且其允许的水印容量可超过1 bits,在多种攻击下,复原水印的质量更高,相关系数NC均超过了0.92。结论所提技术能够较好地将水印信息隐藏在载体图像中,具有较高的鲁棒性和安全性。  相似文献   

18.
赵瑜 《包装工程》2018,39(19):233-243
目的为了解决当前光学图像加密算法主要将单色光束直接作用于明文,使其在解密过程中易出现丢失颜色信息等问题。方法文中设计基于混合幅度-相位检索技术与二维耦合混沌映射的光学图像加密算法。首先,提取彩色图像的R, G, B分量;随后,引入Logistic映射与Sine映射,通过对二者进行非线性耦合,形成二维复合混沌映射;利用彩色图像的像素信息来迭代复合映射,获取3个混沌序列,通过构建位置引擎混淆机制,对R,G,B分量进行置乱;基于Logistic映射,利用明文像素生成的初值条件对其进行迭代,输出一个混沌随机掩码;最后,基于幅度-相位截断方法和Gyrator变换,设计混合幅度-相位检索技术,利用单向二进制相位函数和随机掩码,对置乱后的R, G, B分量进行加密,获取相应的检测振幅,再将其进行组合,形成实值函数的加密密文。结果实验结果显示,与当前光学图像加密机制相比,所提算法具有更高的安全性与解密质量,具备较强的抗明文攻击能力。结论所提加密技术具有较高的抗攻击能力,能够安全保护图像在网络中传输,在信息防伪等领域具有较好的应用价值。  相似文献   

19.
The need for a general purpose Content Based Image Retrieval (CBIR) system for huge image databases has attracted information-technology researchers and institutions for CBIR techniques development. These techniques include image feature extraction, segmentation, feature mapping, representation, semantics, indexing and storage, image similarity-distance measurement and retrieval making CBIR system development a challenge. Since medical images are large in size running to megabits of data they are compressed to reduce their size for storage and transmission. This paper investigates medical image retrieval problem for compressed images. An improved image classification algorithm for CBIR is proposed. In the proposed method, RAW images are compressed using Haar wavelet. Features are extracted using Gabor filter and Sobel edge detector. The extracted features are classified using Partial Recurrent Neural Network (PRNN). Since training parameters in Neural Network are NP hard, a hybrid Particle Swarm Optimization (PSO) – Cuckoo Search algorithm (CS) is proposed to optimize the learning rate of the neural network.  相似文献   

20.
设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号