高级搜索

留言板

尊敬的读者、作者、审稿人, 关于本刊的投稿、审稿、编辑和出版的任何问题, 您可以本页添加留言。我们将尽快给您答复。谢谢您的支持!

姓名
邮箱
手机号码
标题
留言内容
验证码

云计算与区块链平台的遥感影像安全检索方案

欧阳雪 徐彦彦 毛养素 刘运祺 王志恒 闫悦菁

欧阳雪, 徐彦彦, 毛养素, 刘运祺, 王志恒, 闫悦菁. 云计算与区块链平台的遥感影像安全检索方案[J]. 电子与信息学报, 2023, 45(3): 856-864. doi: 10.11999/JEIT220956
引用本文: 欧阳雪, 徐彦彦, 毛养素, 刘运祺, 王志恒, 闫悦菁. 云计算与区块链平台的遥感影像安全检索方案[J]. 电子与信息学报, 2023, 45(3): 856-864. doi: 10.11999/JEIT220956
OUYANG Xue, XU Yanyan, MAO Yangsu, LIU Yunqi, WANG Zhiheng, YAN Yuejing. Secure Remote Sensing Image Retrieval Scheme Based on Cloud Computing and Blockchain Platforms[J]. Journal of Electronics & Information Technology, 2023, 45(3): 856-864. doi: 10.11999/JEIT220956
Citation: OUYANG Xue, XU Yanyan, MAO Yangsu, LIU Yunqi, WANG Zhiheng, YAN Yuejing. Secure Remote Sensing Image Retrieval Scheme Based on Cloud Computing and Blockchain Platforms[J]. Journal of Electronics & Information Technology, 2023, 45(3): 856-864. doi: 10.11999/JEIT220956

云计算与区块链平台的遥感影像安全检索方案

doi: 10.11999/JEIT220956
基金项目: 国家重点研发计划(2021YFB2501103),国家自然科学基金(42271431),湖北省自然科学基金重点类项目(2020CFA001)
详细信息
    作者简介:

    欧阳雪:女,博士生,研究方向为云计算安全和区块链安全

    徐彦彦:女,教授,研究方向为云计算安全和多媒体信息安全

    毛养素:男,博士生,研究方向为区块链安全

    刘运祺:男,博士生,研究方向为人工智能安全

    王志恒:男,博士生,研究方向为安全定位技术和生物认证

    闫悦菁:女,博士生,研究方向为云计算安全

    通讯作者:

    徐彦彦 xuyy@whu.edu.cn

  • 1) https://github.com/JHUISI/charm2) http://remix.ethereum.org/3) https://www.rinkeby.io/4) https://metamask.io/
  • 中图分类号: TN918

Secure Remote Sensing Image Retrieval Scheme Based on Cloud Computing and Blockchain Platforms

Funds: The National Key Research and Development Program of China (2021YFB2501103), The National Natural Science Foundation of China (42271431), The National Key Project of Hubei Provincial Natural Science Foundation (2020CFA001)
  • 摘要: 遥感影像外包到半可信的云平台进行存储和检索时,可能导致影像数据的泄露和返回不完整的检索结果。加密可以保护影像数据的安全,但无法保证云平台提供真实、完整的存储和检索服务。区块链技术能有效保证存储和检索服务的真实性和完整性,但区块链的计算和存储能力有限,如何实现遥感影像的安全存储和检索仍是一个具有挑战性的问题。该文提出一种结合云平台和区块链的遥感影像安全检索方法,将影像哈希等轻量级数据存储于区块链,云平台存储海量加密影像数据,确保云存储影像的真实性;区块链执行基于遥感影像属性的检索,在此基础上由云平台执行复杂度较高的基于内容的安全检索,保证了检索结果的完整性;利用区块链技术设计遥感影像检索交易机制。实验表明方案可以实现安全、真实、完整和高效的遥感影像检索,并构建一个双方信任的公平交易环境。
  • 图  1  系统模型

    图  2  DLRSD数据集中属性为“飞机”的检索比较

    表  1  智能合约的主要描述

    智能合约调用者合约描述
    $ {\text{Initialization()}} $${\mathcal{R}}$初始化区块链网络,将实体注册为链上节点
    $ {\text{RegisterImage()}} $${\mathcal{D}}$上传轻量级加密影像信息和交易费用
    $ {\text{ModifyFee()}} $${\mathcal{D}}$修改检索交易费用
    $ {\text{Request()}} $${\mathcal{U}}$验证检索请求,检索存储索引
    $ {\text{GetResult()}} $${\mathcal{C}}$上传加密影像的索引
    下载: 导出CSV

    表  2  存储在$ {\mathcal{C}}$中的遥感影像信息

    加密影像标识符加密影像加密特征存储索引
    $ {\text{ID(Im}}{{\text{g}}_{\text{1}}}{\text{)}} $$ E{\text{(Im}}{{\text{g}}_1}) $$ E{\text{(}}\overline {{F_1}} ) $$ {\text{Id}}{{\text{x}}_1} $
    $ {\text{ID(Im}}{{\text{g}}_2}) $$ E{\text{(Im}}{{\text{g}}_2}) $$ E{\text{(}}\overline {{F_2}} ) $$ {\text{Id}}{{\text{x}}_2} $
    $ \vdots $$ \vdots $$ \vdots $$ \vdots $
    $ {\text{ID(Im}}{{\text{g}}_N}) $$ E{\text{(Im}}{{\text{g}}_N}) $$ E{\text{(}}\overline {{F_N}} ) $$ {\text{Id}}{{\text{x}}_N} $
    下载: 导出CSV

    表  3  存储在区块链上的遥感影像信息

    加密影像标识符明文影像哈希属性哈希存储索引
    $ {\text{ID(Im}}{{\text{g}}_1}) $$ {\text{Hash(Im}}{{\text{g}}_1}) $$ {\text{Hash(At}}{{\text{t}}_{{\text{Im}}{{\text{g}}_{\text{1}}}}}) $$ {\text{Id}}{{\text{x}}_{\text{1}}} $
    $ {\text{ID(Im}}{{\text{g}}_{\text{2}}}{\text{)}} $$ {\text{Hash(Im}}{{\text{g}}_{\text{2}}}{\text{)}} $$ {\text{Hash(At}}{{\text{t}}_{{\text{Im}}{{\text{g}}_{\text{2}}}}}{\text{)}} $$ {\text{Id}}{{\text{x}}_{\text{2}}} $
    $ \vdots $$ \vdots $$ \vdots $$ \vdots $
    $ {\text{ID(Im}}{{\text{g}}_N}) $$ {\text{Hash(Im}}{{\text{g}}_N}) $$ {\text{Hash(At}}{{\text{t}}_{{\text{Im}}{{\text{g}}_N}}}) $$ {\text{Id}}{{\text{x}}_N} $
    下载: 导出CSV

    表  4  基于属性的检索费用

    属性影像内容交易费用($)
    $ {\text{At}}{{\text{t}}_1} $港口3
    $ {\text{At}}{{\text{t}}_2} $海滩4
    $ {\text{At}}{{\text{t}}_3} $农田5
    下载: 导出CSV

    表  5  DLRSD和WHDLD数据集的概要

    DLRSD数据集类别飞机裸土建筑物车辆灌木丛球场码头田地草地
    数量100754713879116105100103977
    类别活动住房人行道沙滩海洋船只储罐树木水体
    数量10213312911011031001021208
    WHDLD数据集类别建筑物道路人行道植被裸土水体
    数量372231623881463135393886
    下载: 导出CSV

    表  6  WHDLD数据集中的准确率结果

    $\kappa $
    20406080100
    裸土0.92710.92330.92130.92000.9191
    建筑物0.92300.91960.91760.91650.9156
    人行道0.91980.91600.91360.91240.9114
    水体0.89690.88890.88460.88180.8796
    植被0.89210.88550.88210.88000.8783
    道路0.91620.91150.90920.90790.9068
    下载: 导出CSV

    表  7  WHDLD数据集中的召回率结果

    $\kappa $
    20406080100
    裸土0.92860.92540.92430.92340.9231
    建筑物0.91800.91510.91430.91360.9130
    人行道0.91810.91540.91430.91340.9129
    水体0.88600.88250.88120.88050.8802
    植被0.88910.88540.88400.88310.8825
    道路0.91300.91000.90870.90790.9075
    下载: 导出CSV

    表  8  不同方案的检索性能比较(检索影像数量${\boldsymbol{\kappa}} $=100)

    随机投影[10]随机一元编码[10]位平面随机化[10]安全多方计算[2]哈希索引[21]词袋模型[22]本文方案
    准确率0.63620.58200.50150.50400.55570.81470.9118
    召回率0.54750.52750.47000.47750.54690.63240.6925
    下载: 导出CSV

    表  9  智能合约的执行成本

    智能合约Gas(Gwei)价格($)
    Initialization()462120.0472
    RegisterImage()1547180.1595
    ModifyFee()606440.0619
    Request()503360.0514
    GetResult()306170.0313
    下载: 导出CSV

    表  10  基本加密操作

    智能合约操作
    $ {\text{DO}}{{\text{T}}_{2M}} $$ 2M $维的点乘操作
    $ {\text{Pair(}}{{\text{G}}_T}) $双线性映射操作
    $ {G_1} $循环群$ {G_1} $上的计算操作
    $ {G_T} $循环群$ {G_T} $上的计算操作
    $ {\text{Has}}{{\text{h}}_G} $循环群$ G $内的哈希操作
    下载: 导出CSV

    表  11  在线操作时间比较(s)

    随机投影[10]随机一元编码[10]位平面随机化[10]安全多方计算[2]哈希索引[21]词袋模型[22]本文方案
    加密查询影像特征0.02080.13430.07390.00210.01390.30010.0187
    相似性度量0.18760.18760.18760.08539.98190.05570.0002
    总计0.20840.32190.26150.08749.99580.35580.0189
    下载: 导出CSV
  • [1] 徐彦彦, 赵啸, 李子君. 一种基于四元数变换的彩色遥感影像检索方法[J]. 武汉大学学报:信息科学版, 2019, 44(11): 1633–1640. doi: 10.13203/j.whugis20170290

    XU Yanyan, ZHAO Xiao, and LI Zijun. A remote sensing image retrieval method based on quaternion transformation[J]. Geomatics and Information Science of Wuhan University, 2019, 44(11): 1633–1640. doi: 10.13203/j.whugis20170290
    [2] SHEN Meng, CHENG Guohua, ZHU Liehuang, et al. Content-based multi-source encrypted image retrieval in clouds with privacy preservation[J]. Future Generation Computer Systems, 2020, 109: 621–632. doi: 10.1016/j.future.2018.04.089
    [3] 鲁金钿, 肖睿智, 金舒原. 云数据安全研究进展[J]. 电子与信息学报, 2021, 43(4): 881–891. doi: 10.11999/JEIT200158

    LU Jintian, XIAO Ruizhi, and JIN Shuyuan. A survey for cloud data security[J]. Journal of Electronics &Information Technology, 2021, 43(4): 881–891. doi: 10.11999/JEIT200158
    [4] HUANG Wei, GANJALI A, KIM B H, et al. The state of public infrastructure-as-a-service cloud security[J]. ACM Computing Surveys, 2015, 47(4): 68. doi: 10.1145/2767181
    [5] NAKAMOTO S. Bitcoin: A peer-to-peer electronic cash system[J/OL]. Decentralized Business Review, 2008: 21260.
    [6] 陈杰, 戴欣宜, 周兴, 等. 双LSTM驱动的高分遥感影像地物目标空间关系语义描述[J]. 遥感学报, 2021, 25(5): 1085–1094. doi: 10.11834/jrs.20210340

    CHEN Jie, DAI Xinyi, ZHOU Xing, et al. Semantic understanding of geo-objects’ relationship in high resolution remote sensing image driven by dual LSTM[J]. National Remote Sensing Bulletin, 2021, 25(5): 1085–1094. doi: 10.11834/jrs.20210340
    [7] LI Yansheng, MA Jiayi, and ZHANG Yongjun. Image retrieval from remote sensing big data: A survey[J]. Information Fusion, 2021, 67: 94–115. doi: 10.1016/j.inffus.2020.10.008
    [8] WATERS B. Ciphertext-policy attribute-based encryption: An expressive, efficient, and provably secure realization[C]. Proceedings of the 14th International Workshop on Public Key Cryptography, Taormina, Italy, 2011: 53–70.
    [9] ZHANG Yan, ZHUO Li, PENG Yuanfan, et al. A secure image retrieval method based on homomorphic encryption for cloud computing[C]. The 19th International Conference on Digital Signal Processing, Hong Kong, China, 2014: 269–274.
    [10] LU Wenjun, VARNA A L, SWAMINATHAN A, et al. Secure image retrieval through feature protection[C]. 2009 IEEE International Conference on Acoustics, Speech and Signal Processing, Taipei, China, 2009: 1533–1536.
    [11] 徐彦彦, 张逸然, 闫悦菁, 等. 云环境下基于秘密共享的图像安全检索方案[J]. 华中科技大学学报:自然科学版, 2021, 49(6): 31–36. doi: 10.13245/j.hust.210606

    XU Yanyan, ZHANG Yiran, YAN Yuejing, et al. Privacy-preserving image retrieval scheme based on secret sharing in cloud environment[J]. Journal of Huazhong University of Science and Technology:Natural Science Edition, 2021, 49(6): 31–36. doi: 10.13245/j.hust.210606
    [12] LI Huige, TIAN Haibo, ZHANG Fangguo, et al. Blockchain-based searchable symmetric encryption scheme[J]. Computers & Electrical Engineering, 2019, 73: 32–45. doi: 10.1016/j.compeleceng.2018.10.015
    [13] ZHANG Yuan, XU Chunxiang, NI Jianbing, et al. Blockchain-assisted public-key encryption with keyword search against keyword guessing attacks for cloud storage[J]. IEEE Transactions on Cloud Computing, 2021, 9(4): 1335–1348. doi: 10.1109/TCC.2019.2923222
    [14] WANG Shangping, ZHANG Yinglong, and ZHANG Yaling. A blockchain-based framework for data sharing with fine-grained access control in decentralized storage systems[J]. IEEE Access, 2018, 6: 38437–38450. doi: 10.1109/ACCESS.2018.2851611
    [15] DOLEV D and YAO A. On the security of public key protocols[J]. IEEE Transactions on Information Theory, 1983, 29(2): 198–208. doi: 10.1109/TIT.1983.1056650
    [16] HE Kaiming, ZHANG Xiangyu, REN Shaoqing, et al. Deep residual learning for image recognition[C]. 2016 IEEE Conference on Computer Vision and Pattern Recognition (CVPR), Las Vegas, USA, 2016: 770–778.
    [17] GALLAS J A C. Structure of the parameter space of the hénon map[J]. Physical Review Letters, 1993, 70(18): 2714–2717. doi: 10.1103/PhysRevLett.70.2714
    [18] BRAKERSKI Z, GENTRY C, and HALEVI S. Packed ciphertexts in lwe-based homomorphic encryption[C]. Proceedings of the 16th International Workshop on Public Key Cryptography, Nara, Japan, 2013: 1–13.
    [19] SHAO Zhenfeng, ZHOU Weixun, DENG Xueqing, et al. Multilabel remote sensing image retrieval based on fully convolutional network[J]. IEEE Journal of Selected Topics in Applied Earth Observations and Remote Sensing, 2020, 13: 318–328. doi: 10.1109/JSTARS.2019.2961634
    [20] CHAUDHURI B, DEMIR B, CHAUDHURI S, et al. Multilabel remote sensing image retrieval using a semisupervised graph-theoretic method[J]. IEEE Transactions on Geoscience and Remote Sensing, 2018, 56(2): 1144–1158. doi: 10.1109/TGRS.2017.2760909
    [21] LI Weng, AMSALEG L, MORTON A, et al. A Privacy-preserving framework for large-scale content-based information retrieval[J]. IEEE Transactions on Information Forensics and Security, 2015, 10(1): 152–167. doi: 10.1109/TIFS.2014.2365998
    [22] XIA Zhihua, JIANG Leqi, LIU Dandan, et al. BOEW: A content-based image retrieval scheme using bag-of-encrypted-words in cloud computing[J]. IEEE Transactions on Services Computing, 2022, 15(1): 202–214. doi: 10.1109/TSC.2019.2927215
  • 加载中
图(2) / 表(11)
计量
  • 文章访问数:  570
  • HTML全文浏览量:  245
  • PDF下载量:  108
  • 被引次数: 0
出版历程
  • 收稿日期:  2022-07-18
  • 修回日期:  2023-02-27
  • 网络出版日期:  2023-02-28
  • 刊出日期:  2023-03-10

目录

    /

    返回文章
    返回