Full Text:  <712>

Summary:  <166>

CLC number: TN918; TP391

On-line Access: 2023-08-29

Received: 2022-10-21

Revision Accepted: 2023-01-05

Crosschecked: 2023-08-29

Cited: 0

Clicked: 949

Citations:  Bibtex RefMan EndNote GB/T7714

 ORCID:

Xiuli CHAI

https://orcid.org/0000-0002-1609-0624

Zhihua GAN

https://orcid.org/0000-0002-2372-2853

-   Go to

Article info.
Open peer comments

Frontiers of Information Technology & Electronic Engineering 

Accepted manuscript available online (unedited version)


TPE-H2MWD: an exact thumbnail preserving encryption scheme with hidden Markov model and weighted diffusion


Author(s):  Xiuli CHAI, Xiuhui CHEN, Yakun MA, Fang ZUO, Zhihua GAN, Yushu ZHANG

Affiliation(s):  School of Artificial Intelligence, Henan Engineering Research Center for Industrial Internet of Things, Henan University, Zhengzhou 450046, China; more

Corresponding email(s):  chaixiuli@henu.edu.cn, 2923105987@qq.com, 1060734169@qq.com, zuofang@henu.edu.cn, gzh@henu.edu.cn, yushu@nuaa.edu.cn

Key Words:  Hidden Markov model; Weighted diffusion; Balance between usability and privacy; Image encryption


Share this article to: More <<< Previous Paper|Next Paper >>>

Xiuli CHAI, Xiuhui CHEN, Yakun MA, Fang ZUO, Zhihua GAN, Yushu ZHANG. TPE-H2MWD: an exact thumbnail preserving encryption scheme with hidden Markov model and weighted diffusion[J]. Frontiers of Information Technology & Electronic Engineering,in press.https://doi.org/10.1631/FITEE.2200498

@article{title="TPE-H2MWD: an exact thumbnail preserving encryption scheme with hidden Markov model and weighted diffusion",
author="Xiuli CHAI, Xiuhui CHEN, Yakun MA, Fang ZUO, Zhihua GAN, Yushu ZHANG",
journal="Frontiers of Information Technology & Electronic Engineering",
year="in press",
publisher="Zhejiang University Press & Springer",
doi="https://doi.org/10.1631/FITEE.2200498"
}

%0 Journal Article
%T TPE-H2MWD: an exact thumbnail preserving encryption scheme with hidden Markov model and weighted diffusion
%A Xiuli CHAI
%A Xiuhui CHEN
%A Yakun MA
%A Fang ZUO
%A Zhihua GAN
%A Yushu ZHANG
%J Frontiers of Information Technology & Electronic Engineering
%P 1169-1180
%@ 2095-9184
%D in press
%I Zhejiang University Press & Springer
doi="https://doi.org/10.1631/FITEE.2200498"

TY - JOUR
T1 - TPE-H2MWD: an exact thumbnail preserving encryption scheme with hidden Markov model and weighted diffusion
A1 - Xiuli CHAI
A1 - Xiuhui CHEN
A1 - Yakun MA
A1 - Fang ZUO
A1 - Zhihua GAN
A1 - Yushu ZHANG
J0 - Frontiers of Information Technology & Electronic Engineering
SP - 1169
EP - 1180
%@ 2095-9184
Y1 - in press
PB - Zhejiang University Press & Springer
ER -
doi="https://doi.org/10.1631/FITEE.2200498"


Abstract: 
With the substantial increase in image transmission, the demand for image security is increasing. Noise-like images can be obtained by conventional encryption schemes, and although the security of the images can be guaranteed, the noise-like images cannot be directly previewed and retrieved. Based on the rank-then-encipher method, some researchers have designed a three-pixel exact thumbnail preserving encryption (TPE2) scheme, which can be applied to balance the security and availability of images, but this scheme has low encryption efficiency. In this paper, we introduce an efficient exact thumbnail preserving encryption scheme. First, blocking and bit-plane decomposition operations are performed on the plaintext image. The zigzag scrambling model is used to change the bit positions in the lower four bit planes. Subsequently, an operation is devised to permute the higher four bit planes, which is an extended application of the hidden Markov model. Finally, according to the difference in bit weights in each bit plane, a bit-level weighted diffusion rule is established to generate an encrypted image and still maintain the same sum of pixels within the block. Simulation results show that the proposed scheme improves the encryption efficiency and can guarantee the availability of images while protecting their privacy.

TPE-H2MWD:基于隐马尔科夫模型和分权扩散的精确缩略图保留加密方案

柴秀丽1,2,陈绣辉1,马亚坤1,左方3,甘志华2,3,张玉书4
1河南大学人工智能学院,河南省工业互联网工程技术研究中心,中国郑州市,450046
2河南省网络空间态势感知重点实验室,中国郑州市,450001
3河南大学软件学院,河南省智能数据处理工程研究中心,智能网络系统研究所,中国开封市,475004
4南京航空航天大学计算机科学与技术学院,中国南京市,211106
摘要:随着图像传输技术日益发展,人们对图像安全的需求也在大幅提升。由传统图像加密方案获得的类噪声图像虽然可以保证内容安全,但无法直接用于预览和检索。一些学者基于排序后加密方法,设计了一种三像素缩略图保留加密方案(TPE2),用于平衡图像安全性和可用性,然而该方案的加密效率较低。为此,本文提出一种有效的精确缩略图保留加密方案。首先对明文图像进行分块和位平面置乱,然后采用Z字形置乱模型改变最低的4个位平面中比特的位置,随后介绍了用于改变最高的4个位平面中比特位置的操作(这是隐马尔科夫模型的一个扩展应用)。最后,根据每个位平面中比特的权重不同,设计了一种比特级分权扩散规则。至此生成的加密图像能保证块内像素和不变。仿真结果表明,该方案在平衡图像隐私性和可用性的同时,提高了加密效率。

关键词组:隐马尔科夫模型;分权扩散;可用性与隐私性之间的平衡;图像加密

Darkslateblue:Affiliate; Royal Blue:Author; Turquoise:Article

Reference

[1]Ashiq JA, 2015. Insider vs. Outsider Threats: Identify and Prevent. INFOSEC. https://resources.‍infosecinstitute.‍com/topic/insider-vs-outsider-threats-identify-and-prevent/ [Accessed on Aug. 14, 2022].

[2]Baum LE, Petrie T, 1966. Statistical inference for probabilistic functions of finite state Markov chains. Ann Math Statist, 37(6):1554-1563.

[3]Beaver D, Kumar S, Li HC, et al., 2010. Finding a needle in haystack: Facebook’s photo storage. 9th USENIX Symp on Operating Systems Design and Implementation, p.47-60.

[4]Bellare M, Ristenpart T, Rogaway P, et al., 2009. Format-preserving encryption. Proc 16th Int Workshop on Selected Areas in Cryptography, p.295-312.

[5]Chai XL, Fu JY, Gan ZH, et al., 2022a. An image encryption scheme based on multi-objective optimization and block compressed sensing. Nonl Dynam, 108(3):2671-2704.

[6]Chai XL, Wang YJ, Gan ZH, et al., 2022b. Preserving privacy while revealing thumbnail for content-based encrypted image retrieval in the cloud. Inform Sci, 604:115-141.

[7]Chen LP, Yin H, Yuan LG, et al., 2021. Double color image encryption based on fractional order discrete improved Henon map and Rubik’s cube transform. Signal Process Image Commun, 97:116363.

[8]Dong C, Loy CC, Tang XO, 2016. Accelerating the super-resolution convolutional neural network. Proc 14th European Conf on Computer Vision, p.391-407.

[9]Fan LY, 2019. A demonstration of image obfuscation with provable privacy. IEEE Int Conf on Multimedia & Expo Workshops, p.608.

[10]Franzese M, Iuliano A, 2019. Hidden Markov models. Encycl Bioinform Comput Biol, 1:753-762.

[11]Hartmann Y, Liu H, Lahrberg S, et al., 2022. Interpretable high-level features for human activity recognition. Proc 15th Int Joint Conf on Biomedical Engineering Systems and Technologies, p.40-49.

[12]He ZL, He YH, Chen LY, 2010. A study on the key issues of cloud storage technology. Appl Mech Mater, 29-32:‍1122-1126.

[13]Jegou H, Douze M, Schmid C, 2008. Hamming embedding and weak geometric consistency for large scale image search. Proc 10th European Conf on Computer Vision, p.304-317.

[14]Jolfaei A, Wu XW, Muthukkumarasamy V, 2016. On the security of permutation-only image encryption schemes. IEEE Trans Inform Forens Secur, 11(2):235-246.

[15]Joshi AB, Kumar D, Mishra DC, et al., 2020. Colour-image encryption based on 2D discrete wavelet transform and 3D logistic chaotic map. J Mod Opt, 67(10):933-949.

[16]Li SJ, Li CQ, Chen GR, et al., 2008. A general quantitative cryptanalysis of permutation-only multimedia ciphers against plaintext attacks. Signal Process Image Commun, 23(3):212-223.

[17]Marohn B, Wright CV, Feng WC, et al., 2017. Approximate thumbnail preserving encryption. Proc Multimedia Privacy and Security, p.33-43.

[18]Mishra P, Bhaya C, Pal AK, et al., 2021. A novel binary operator for designing medical and natural image cryptosystems. Signal Process Image Commun, 98:116377.

[19]Srivastava RK, Shree R, Shukla AK, et al., 2022. A feature based classification and analysis of hidden Markov model in speech recognition. Proc Cyber Intelligence and Information Retrieval, p.365-379.

[20]Tajik K, Gunasekaran A, Dutta R, et al., 2019. Balancing image privacy and usability with thumbnail-preserving encryption. Network and Distributed Systems Security Symp, p.24-27.

[21]Wang LG, Wang YQ, Dong XY, et al., 2021. Unsupervised degradation representation learning for blind super-resolution. Proc IEEE/CVF Conf on Computer Vision and Pattern Recognition, p.10576-10585.

[22]Wright CV, Feng WC, Liu F, 2015. Thumbnail-preserving encryption for JPEG. Proc 3rd ACM Workshop on Information Hiding and Multimedia Security, p.141-146.

[23]Wu D, Gan JH, Zhou JX, et al., 2022. Fine-grained semantic ethnic costume high-resolution image colorization with conditional GAN. Int J Intell Syst, 37(5):2952-2968.

[24]Xue TT, Liu H, 2022. Hidden Markov model and its application in human activity recognition and fall detection: a review. Proc 10th Int Conf in Communications Signal Processing and Systems, p.863-869.

[25]Youngblood GM, Cook DJ, 2007. Data mining for hierarchical model creation. IEEE Trans Syst Man Cybern Part C Appl Rev, 37(4):561-572.

[26]Zhang YS, Zhao RY, Xiao XL, et al., 2022. HF-TPE: high-fidelity thumbnail-preserving encryption. IEEE Trans Circ Syst Video Technol, 32(3):947-961.

[27]Zhao RY, Zhang YS, Xiao XL, et al., 2021. TPE2: three-pixel exact thumbnail-preserving image encryption. Signal Process, 183:108019.

[28]Zhu Z, Wu C, Wang J, et al., 2020. A novel 3D vector decomposition for color-image encryption. IEEE Photon J, 12(2):7800614.

Open peer comments: Debate/Discuss/Question/Opinion

<1>

Please provide your name, email address and a comment





Journal of Zhejiang University-SCIENCE, 38 Zheda Road, Hangzhou 310027, China
Tel: +86-571-87952783; E-mail: cjzhang@zju.edu.cn
Copyright © 2000 - 2024 Journal of Zhejiang University-SCIENCE