首页 | 本学科首页   官方微博 | 高级检索  
相似文献
 共查询到20条相似文献,搜索用时 46 毫秒
1.
To save the local storage, users store the data on the cloud server who offers convenient internet services. To guarantee the data privacy, users encrypt the data before uploading them into the cloud server. Since encryption can reduce the data availability, public-key encryption with keyword search (PEKS) is developed to achieve the retrieval of the encrypted data without decrypting them. However, most PEKS schemes cannot resist quantum computing attack, because the corresponding hardness assumptions are some number theory problems that can be solved efficiently under quantum computers. Besides, the traditional PEKS schemes have an inherent security issue that they cannot resist inside keywords guessing attack (KGA). In this attack, a malicious server can guess the keywords encapsulated in the search token by computing the ciphertext of keywords exhaustively and performing the test between the token and the ciphertext of keywords. In the paper, we propose a lattice-based PEKS scheme that can resist quantum computing attacks. To resist inside KGA, this scheme adopts a lattice-based signature technique into the encryption of keywords to prevent the malicious server from forging a valid ciphertext. Finally, some simulation experiments are conducted to demonstrate the performance of the proposed scheme and some comparison results are further shown with respect to other searchable schemes.  相似文献   

2.
With the rapid development of cloud computing technology, cloud services have now become a new business model for information services. The cloud server provides the IT resources required by customers in a self-service manner through the network, realizing business expansion and rapid innovation. However, due to the insufficient protection of data privacy, the problem of data privacy leakage in cloud storage is threatening cloud computing. To address the problem, we propose BC-PECK, a data protection scheme based on blockchain and public key searchable encryption. Firstly, all the data is protected by the encryption algorithm. The privacy data is encrypted and stored in a cloud server, while the ciphertext index is established by a public key searchable encryption scheme and stored on the blockchain. Secondly, based on the characteristics of trusted execution of smart contract technology, a control mechanism for data accessing and sharing is given. Data transaction is automatically recorded on the blockchain, which is fairer under the premise of ensuring the privacy and security of the data sharing process. Finally, we analyzed the security and fairness of the current scheme. Through the comparison with similar schemes, we have shown the advantages of the proposed scheme.  相似文献   

3.
In the era of big data, outsourcing massive data to a remote cloud server is a promising approach. Outsourcing storage and computation services can reduce storage costs and computational burdens. However, public cloud storage brings about new privacy and security concerns since the cloud servers can be shared by multiple users. Privacy-preserving feature extraction techniques are an effective solution to this issue. Because the Rotation Invariant Local Binary Pattern (RILBP) has been widely used in various image processing fields, we propose a new privacy-preserving outsourcing computation of RILBP over encrypted images in this paper (called PPRILBP). To protect image content, original images are encrypted using block scrambling, pixel circular shift, and pixel diffusion when uploaded to the cloud server. It is proved that RILBP features remain unchanged before and after encryption. Moreover, the server can directly extract RILBP features from encrypted images. Analyses and experiments confirm that the proposed scheme is secure and effective, and outperforms previous secure LBP feature computing methods.  相似文献   

4.
Advanced cloud computing technology provides cost saving and flexibility of services for users. With the explosion of multimedia data, more and more data owners would outsource their personal multimedia data on the cloud. In the meantime, some computationally expensive tasks are also undertaken by cloud servers. However, the outsourced multimedia data and its applications may reveal the data owner’s private information because the data owners lose the control of their data. Recently, this thought has aroused new research interest on privacy-preserving reversible data hiding over outsourced multimedia data. In this paper, two reversible data hiding schemes are proposed for encrypted image data in cloud computing: reversible data hiding by homomorphic encryption and reversible data hiding in encrypted domain. The former is that additional bits are extracted after decryption and the latter is that extracted before decryption. Meanwhile, a combined scheme is also designed. This paper proposes the privacy-preserving outsourcing scheme of reversible data hiding over encrypted image data in cloud computing, which not only ensures multimedia data security without relying on the trustworthiness of cloud servers, but also guarantees that reversible data hiding can be operated over encrypted images at the different stages. Theoretical analysis confirms the correctness of the proposed encryption model and justifies the security of the proposed scheme. The computation cost of the proposed scheme is acceptable and adjusts to different security levels.  相似文献   

5.
With the rapid development of information network, the computing resources and storage capacity of ordinary users cannot meet their needs of data processing. The emergence of cloud computing solves this problem but brings data security problems. How to manage and retrieve ciphertext data effectively becomes a challenging problem. To these problems, a new image retrieval method in ciphertext domain by block image encrypting based on Paillier homomophic cryptosystem is proposed in this paper. This can be described as follows: According to the Paillier encryption technology, the image owner encrypts the original image in blocks, obtains the image in ciphertext domain, then passes it to the third party server. The server calculates the difference histogram of the image in ciphertext domain according to the public key and establishes the index database. The user passes the retrieved image to the server. The server computes the differential histogram of the retrieved image by public key. Then, compares the similarity of it with the histogram in index database and selects larger similarity images in ciphertext and send them to the user. The user obtains the target image with the private key. The experimental results show that the method is feasible and simple.  相似文献   

6.
Data outsourcing has become an important application of cloud computing. Driven by the growing security demands of data outsourcing applications, sensitive data have to be encrypted before outsourcing. Therefore, how to properly encrypt data in a way that the encrypted and remotely stored data can still be queried has become a challenging issue. Searchable encryption scheme is proposed to allow users to search over encrypted data. However, most searchable encryption schemes do not consider search result diversification, resulting in information redundancy. In this paper, a verifiable diversity ranking search scheme over encrypted outsourced data is proposed while preserving privacy in cloud computing, which also supports search results verification. The goal is that the ranked documents concerning diversification instead of reading relevant documents that only deliver redundant information. Extensive experiments on real-world dataset validate our analysis and show that our proposed solution is effective for the diversification of documents and verification.  相似文献   

7.
近年来,无参考图像质量评价发展迅速,但是对雾天图像质量进行评价的无参考算法还鲜有报道。该文提出了一种基于码书的无参考雾天图像质量评价算法。目的是使该方法评价雾天图像质量的结果与人类主观感知相一致。寻找能反映雾天图像质量的特征,运用这些特征构建码书,然后用码书对训练图像进行编码得到训练图像的特征向量,最后用这些向量与训练图像的主观评分进行回归得到雾天图像质量评价模型。该方法在仿真的雾天图像库中进行了测试,结果表明:Pearson线性相关系数和Spearman等级相关系数值都在0.99以上。并与经典的无参考算法NIQE和CONIA方法进行了比较,优于这些算法,能够很好地预测人对雾天图像的主观感知。  相似文献   

8.
Reversible data hiding in encrypted images (RDH-EI) technology is widely used in cloud storage for image privacy protection. In order to improve the embedding capacity of the RDH-EI algorithm and the security of the encrypted images, we proposed a reversible data hiding algorithm for encrypted images based on prediction and adaptive classification scrambling. First, the prediction error image is obtained by a novel prediction method before encryption. Then, the image pixel values are divided into two categories by the threshold range, which is selected adaptively according to the image content. Multiple high-significant bits of pixels within the threshold range are used for embedding data and pixel values outside the threshold range remain unchanged. The optimal threshold selected adaptively ensures the maximum embedding capacity of the algorithm. Moreover, the security of encrypted images can be improved by the combination of XOR encryption and classification scrambling encryption since the embedded data is independent of the pixel position. Experiment results demonstrate that the proposed method has higher embedding capacity compared with the current state-ofthe-art methods for images with different texture complexity.  相似文献   

9.
Digital image encryption and watermarking by phase-shifting interferometry   总被引:6,自引:0,他引:6  
Cai LZ  He MZ  Liu Q  Yang XL 《Applied optics》2004,43(15):3078-3084
A method for both image encryption and watermarking by three-step phase-shifting interferometry is proposed. The image to be hidden is stored in three interferograms and then can be reconstructed by use of one random phase mask, several specific geometric parameters, and a certain algorithm. To further increase the security of the hidden image and confuse unauthorized receivers, images with the same or different content can be added to the interferograms, and these images will have no or only a small effect on the retrieval of the hidden image, owing to the specific property of this algorithm. All these features and the utility of this method for image retrieval from parts of interferograms are verified by computer simulations. This technique uses intensity maps as decrypted images for delivery, and both encryption and decryption can be conveniently achieved digitally. It is particularly suitable for the remote transmission of secret information via the Internet.  相似文献   

10.
With the rapid development of cloud computing and Internet of Things (IoT) technology, massive data raises and shuttles on the network every day. To ensure the confidentiality and utilization of these data, industries and companies users encrypt their data and store them in an outsourced party. However, simple adoption of encryption scheme makes the original lose its flexibility and utilization. To address these problems, the searchable encryption scheme is proposed. Different from traditional encrypted data search scheme, this paper focuses on providing a solution to search the data from one or more IoT device by comparing their underlying numerical values. We present a multi-client comparable search scheme over encrypted numerical data which supports range queries. This scheme is mainly designed for keeping the confidentiality and searchability of numeric data, it enables authorized clients to fetch the data from different data owners by a generated token. Furthermore, to rich the scheme’s functionality, we exploit the idea of secret sharing to realize cross-domain search which improves the data’s utilization. The proposed scheme has also been proven to be secure through a series of security games. Moreover, we conduct experiments to demonstrate that our scheme is more practical than the existed similar schemes and achieves a balance between functionality and efficiency.  相似文献   

11.
Cloud computing is a technology that provides secure storage space for the customer’s massive data and gives them the facility to retrieve and transmit their data efficiently through a secure network in which encryption and decryption algorithms are being deployed. In cloud computation, data processing, storage, and transmission can be done through laptops and mobile devices. Data Storing in cloud facilities is expanding each day and data is the most significant asset of clients. The important concern with the transmission of information to the cloud is security because there is no perceivability of the client’s data. They have to be dependent on cloud service providers for assurance of the platform’s security. Data security and privacy issues reduce the progression of cloud computing and add complexity. Nowadays; most of the data that is stored on cloud servers is in the form of images and photographs, which is a very confidential form of data that requires secured transmission. In this research work, a public key cryptosystem is being implemented to store, retrieve and transmit information in cloud computation through a modified Rivest-Shamir-Adleman (RSA) algorithm for the encryption and decryption of data. The implementation of a modified RSA algorithm results guaranteed the security of data in the cloud environment. To enhance the user data security level, a neural network is used for user authentication and recognition. Moreover; the proposed technique develops the performance of detection as a loss function of the bounding box. The Faster Region-Based Convolutional Neural Network (Faster R-CNN) gets trained on images to identify authorized users with an accuracy of 99.9% on training.  相似文献   

12.
As the use of cloud storage for various services increases, the amount of private personal information along with data stored in the cloud storage is also increasing. To remotely use the data stored on the cloud storage, the data to be stored needs to be encrypted for this reason. Since “searchable encryption” is enable to search on the encrypted data without any decryption, it is one of convenient solutions for secure data management. A public key encryption with keyword search (for short, PEKS) is one of searchable encryptions. Abdalla et al. firstly defined IND-CCA security for PEKS to enhance it’s security and proposed consistent IND-CCA secure PEKS based on the “robust” ANO-CCA secure identity-based encryption(IBE). In this paper, we propose two generic constructions of consistent IND-CCA secure PEKS combining (1) a hierarchical identity based encryption (for short, HIBE) and a signature scheme or (2) a HIBE, an encapsulation, and a message authentication code (for short, MAC) scheme. Our generic constructions identify that HIBE requires the security of a signature or a MAC as well as the weaker “ANO-CPA security (resp., IND-CPA security)” of HIBE than “ANO-CCA security (resp., IND-CCA security)” of IBE required in for achieving IND-CCA secure (resp., consistent) PEKS. Finally, we prove that our generic constructions satisfy IND-CCA security and consistency under the security models.  相似文献   

13.
Hashing technology has the advantages of reducing data storage and improving the efficiency of the learning system, making it more and more widely used in image retrieval. Multi-view data describes image information more comprehensively than traditional methods using a single-view. How to use hashing to combine multi-view data for image retrieval is still a challenge. In this paper, a multi-view fusion hashing method based on RKCCA (Random Kernel Canonical Correlation Analysis) is proposed. In order to describe image content more accurately, we use deep learning dense convolutional network feature DenseNet to construct multi-view by combining GIST feature or BoW_SIFT (Bag-of-Words model+SIFT feature) feature. This algorithm uses RKCCA method to fuse multi-view features to construct association features and apply them to image retrieval. The algorithm generates binary hash code with minimal distortion error by designing quantization regularization terms. A large number of experiments on benchmark datasets show that this method is superior to other multi-view hashing methods.  相似文献   

14.
Recently, reversible data hiding in encrypted image (RDHEI) has attracted extensive attention, which can be used in secure cloud computing and privacy protection effectively. In this paper, a novel RDHEI scheme based on block classification and permutation is proposed. Content owner first divides original image into non-overlapping blocks and then set a threshold to classify these blocks into smooth and non-smooth blocks respectively. After block classification, content owner utilizes a specific encryption method, including stream cipher encryption and block permutation to protect image content securely. For the encrypted image, data hider embeds additional secret information in the most significant bits (MSB) of the encrypted pixels in smooth blocks and the final marked image can be obtained. At the receiver side, secret data will be extracted correctly with data-hiding key. When receiver only has encryption key, after stream cipher decryption, block scrambling decryption and MSB error prediction with threshold, decrypted image will be achieved. When data hiding key and encryption key are both obtained, receiver can find the smooth and non-smooth blocks correctly and MSB in smooth blocks will be predicted correctly, hence, receiver can recover marked image losslessly. Experimental results demonstrate that our scheme can achieve better rate-distortion performance than some of state-of-the-art schemes.  相似文献   

15.
In recent years, with the massive growth of image data, how to match the image required by users quickly and efficiently becomes a challenge. Compared with single-view feature, multi-view feature is more accurate to describe image information. The advantages of hash method in reducing data storage and improving efficiency also make us study how to effectively apply to large-scale image retrieval. In this paper, a hash algorithm of multi-index image retrieval based on multi-view feature coding is proposed. By learning the data correlation between different views, this algorithm uses multi-view data with deeper level image semantics to achieve better retrieval results. This algorithm uses a quantitative hash method to generate binary sequences, and uses the hash code generated by the association features to construct database inverted index files, so as to reduce the memory burden and promote the efficient matching. In order to reduce the matching error of hash code and ensure the retrieval accuracy, this algorithm uses inverted multi-index structure instead of single-index structure. Compared with other advanced image retrieval method, this method has better retrieval performance.  相似文献   

16.
图像在经过平移、旋转和尺度变化后是否仍具有很好的检索效果是基于形状的图像检索研究的一个难点.本文提出了一种利用Krawtchouk矩不变量实现基于形状的图像检索方法.该方法首先对图像进行灰度变换,然后提取图像的低阶矩,取16个低阶矩不变量作为图像的特征向量,并按照相似性度量输出相似图像从而实现基于形状的图像检索.文中给出了实验结果,并与基于几何矩不变量和基于Zernike矩不变量的图像检索方法进行了比较.结果表明本文的方法具有更好的检索性能,和上述两种方法相比,查全率分别提高了21.52%和7.6%,查准率则分别提高了16.25%和6.25%.  相似文献   

17.
Cloud computing offers internet location-based affordable, scalable, and independent services. Cloud computing is a promising and a cost-effective approach that supports big data analytics and advanced applications in the event of forced business continuity events, for instance, pandemic situations. To handle massive information, clusters of servers are required to assist the equipment which enables streamlining the widespread quantity of data, with elevated velocity and modified configurations. Data deduplication model enables cloud users to efficiently manage their cloud storage space by getting rid of redundant data stored in the server. Data deduplication also saves network bandwidth. In this paper, a new cloud-based big data security technique utilizing dual encryption is proposed. The clustering model is utilized to analyze the Deduplication process hash function. Multi kernel Fuzzy C means (MKFCM) was used which helps cluster the data stored in cloud, on the basis of confidence data encryption procedure. The confidence finest data is implemented in homomorphic encryption data wherein the Optimal SIMON Cipher (OSC) technique is used. This security process involving dual encryption with the optimization model develops the productivity mechanism. In this paper, the excellence of the technique was confirmed by comparing the proposed technique with other encryption and clustering techniques. The results proved that the proposed technique achieved maximum accuracy and minimum encryption time.  相似文献   

18.
Fog computing in the Internet of Health Things (IoHT) is promising owing to the increasing need for energy- and latency-optimized health sector provisioning. Additionally, clinical data (particularly, medical image data) are a delicate, highly protected resource that should be utilized in an effective and responsible manner to fulfil consumer needs. Herein, we propose an energy-effi- cient fog-based IoHT with a tunicate swarm-optimization-(TSO)-based lightweight Simon cipher to enhance the energy efficiency at the fog layer and the security of data stored at the cloud server. The proposed Simon cipher uses the TSO algorithm to select the optimal keys that will minimize the deterioration of quality between the original and reconstructed (decrypted) images. In this study, the decrypted image quality is preserved by the peak signal-to-noise ratio (PSNR) such that consumers can generate precise medical reports from IoHT devices at the application level. Moreover, a lightweight encryption step is implemented in the fog to improve energy efficiency and reduce additional computations at the cloud server. Experimental results indicate that the TSO-Simon model achieved a high PSNR of 61.37 dB and a pixel change rate of 95.31.  相似文献   

19.
为了从高分辨率遥感影像中获取详细的地表地物信息,为城市规划、环境监测以及灾情分析提供可靠的数据,进行了高分辨率遥感影像的检索研究,包括对图像的特征提取和图像之间相似度的描述。为了提高图像检索精度,运用了采用稀疏编码(Sc)的空间塔式匹配(Sc SPM)技术和重排序(Reranking)技术,提出了基于Sc SPM结合Reranking(ScSPM-Reranking)的遥感高分辨率影像的检索方法。该方法首先使用Sc SPM提取空间场景的特征,然后结合这些特征使用cityblock距离进行初步检索,最后对初步检索的结果进行Reranking排序,获得高精度的检索结果。同其他检索方法进行了对比实验,实验结果证明,该方法具有较高的检索精度。  相似文献   

20.
Efficient multi-keyword fuzzy search over encrypted data is a desirable technology for data outsourcing in cloud storage. However, the current searchable encryption solutions still have deficiencies in search efficiency, accuracy and multiple data owner support. In this paper, we propose an encrypted data searching scheme that can support multiple keywords fuzzy search with order preserving (PMS). First, a new spelling correction algorithm-(Possibility-Levenshtein based Spelling Correction) is proposed to correct user input errors, so that fuzzy keywords input can be supported. Second, Paillier encryption is introduced to calculate encrypted relevance score of multiple keywords for order preserving. Then, a queue-based query method is also applied in this scheme to break the linkability between the query keywords and search results and protect the access pattern. Our proposed scheme achieves fuzzy matching without expanding the index table or sacrificing computational efficiency. The theoretical analysis and experiment results show that our scheme is secure, accurate, error-tolerant and very efficient.  相似文献   

设为首页 | 免责声明 | 关于勤云 | 加入收藏

Copyright©北京勤云科技发展有限公司  京ICP备09084417号