Current Issue Cover
融合2D压缩感知的缩略图格式保留加密隐私保护

匡琳, 邹孟雷, 温文媖(江西财经大学, 南昌 330013)

摘 要
目的 随着云存储服务的普及,人们越来越习惯在云中存储图像,但存在高开销的数据传输、数据篡改以及可能泄露用户隐私的问题。为此,本文提出一种新型的基于2维压缩感知(2D compressed sensing,2DCS)与缩略图格式保留加密(thumbnail-preserving encryption,TPE)结合的数据隐私保护方案。方法 利用确定性二进制对角(deterministic binary block diagonal,DBBD)矩阵作为测量矩阵对原始图像进行压缩采样,压缩采样的观测值能够保留图像的结构相似性,提高视觉上的观感体验,并通过误差像素集和显著性像素集生成关键像素集,利用2维离散小波变换将关键像素集嵌入压缩信号,在保证图像恢复质量的同时极大地去除冗余信息。最后通过TPE使合法用户在隐私性与可用性之间取得良好平衡。结果 该方案能够在压缩图像的同时保留图像的形态和重要特征,在压缩图像以降低存储成本的同时保证图像边缘和纹理等重要部分的重建质量。实验结果表明,重建图像的视觉效果与原图非常接近,实测平均信噪比(peak signal to noise ratio,PSNR)和结构相似性(structural similarity,SSIM)显著提升。压缩率为0.25时,平均PSNR大于31.8 dB,SSIM大于0.97。相比于未使用关键像素集重建图像,PSNR和SSIM分别提高约4%6%和1%3%。此外,本文算法恢复图像质量也同样优于对比的3种CS方法,有潜力应用于实际的图像云存储服务。结论 与传统的压缩加密方案相比,基于2DCS与TPE的隐私保护方案(2DCS-TPE)不仅保证隐私性、可用性及合法用户体验,还实现了低采样复杂度和节约资源存储成本,减轻设备负担,并且具有较好的重建质量。
关键词
Two dimensional compressed-sensing-relevant thumbnail-preserving encryption method

Kuang Lin, Zou Menglei, Wen Wenying(Jiangxi University of Finance and Economics, Nanchang 330013, China)

Abstract
Objective Cloud storage services are challenged for high overhead data transfer, data tampering and possible leakage of user privacy, such as leaking images to unauthorized third parties. It threatens the leakage of sensitive information like user’s identity, health status and location. Method We develop a novel data privacy protection scheme in terms of the combination of 2D compressed sensing (2DCS) and thumbnail-preserving encryption (TPE), which can use deterministic binary block diagonal (DBBD) matrix as the measurement matrix to sample the original image. Binary block diagonal (DBBD) matrix is used as the measurement matrix to sample the original image, and the sampling result can preserve the structural similarity of the image and improve the visual experience through the compressed signal mapping to YUV type signal, the reconstruction quality of the luminance part of the signal, and the error pixel set and the saliency pixel set-generated pixel set. Since the compressed signal has visual significance and can be as a downsampled version of the original image, the two-dimensional discrete wavelet transform can be used to decompose the compressed signal into 4 parts, one of which is the low-frequency part, which can make most of the visual information of the sampled values are available, and the remaining three parts are the high-frequency part of the compressed signal, which contains the detailed information only. The issue of embedding the key pixel set into the high frequency part of the compressed signal can greatly remove redundant information while ensuring the image recovery quality. In order to achieve a good balance between privacy and usability, our scheme is focused on using TPE to enable legitimate users to preview images in the cloud using visual information from ciphertext images combined with a priori knowledge to identify, organize and manage the images. The illegal third parties without a priori knowledge cannot obtain the exact in plaintext through ciphertext images. Result To ensure the reconstruction quality of key parts of the image like edges and textures, our scheme can be used to preserve the morphology and essential features of the image while compressing the image to reduce the storage cost at the same time. The cipher image-related thumbnail image is similar to original thumbnail image, which ensures the security of the cipher image without sacrifying the availability of cloud services. The experimental results show that the visual effect of the reconstructed image is very similar to its original image, and the measured average signal-to-noise ratio (PSNR) and structural similarity (SSIM) are significantly improved, whereas the average PSNR is greater than 31.8 dB and the SSIM is greater than 0.97 at a compression rate of 0.25. Compared to the reconstructed images of key pixel set-excluded, the PSNR and SSIM are improved by about 4%6% and 1%3% each. In addition, our algorithm ability for images recovery that are equally better than the three compared CS methods in terms of PSNR and SSIM metrics, and there is no significant cliff effect in 2DCS-TPE at extreme compression ratios, and the PSNR and SSIM gains are relatively in consistent in terms of compression ratios. Conclusion To get image reconstruction quality better, our 2DCS-TPE scheme has its potentials to gurantee the privacy, usability and legitimate user experience, and it can achieve high security and low computational complexity as well.
Keywords

订阅号|日报