[1]Hu Y C,Choo K K R,Chen W L.Tamper detection and image recovery for BTC-compressed images [J].Multimedia Tools and Applications,2017,76(14):15435-15463. [2]Miraftabzadeh S A,Rad P,Choo K K R,et al.A privacy-aware architecture at the edge for autonomous real-time identity re-identification in crowds [J].IEEE Internet of Things Journal,2018,5(4):2936-2946. [3]Lu W,Swaminathan A,Varna A L,et al.Enabling search over encrypted multimedia databases [C] //Proceedings of SPIE on Media Forensics and Security.San Jose,2009:1-11. [4]Perronnin F,Liu Y,Sánchez J,et al.Large-scale image retrieval with compressed fisher vectors[C] //Computer Vision and Pattern Recognition(CVPR).Piscataway:IEEE,2010:3384-3391. [5]Perronnin F,Sánchez J,Mensink T.Improving the fisher kernel for large-scale image classification[C] //Proceedings of the 11th European Conference on Computer Vision.Berlin:Springer,2010:143-156. [6]Douze M,Ramisa A,Schmid C.Combining attributes and fisher vectors for efficient image retrieval[C]//Computer Vision and Pattern Recognition(CVPR).Piscataway:IEEE,2011:745-752. [7]Cheng B,Zhuo L,Bai Y,et al.Secure index construction for privacy-preserving large-scale image retrieval[C/OL]// IEEE International Conference on Big Data and Cloud Computing.Piscataway:IEEE,2014[2020-10-20].http://dx.doi.org/10.1109/BDCloud.2014.36. [8]Wang Y,Miao M X,Shen J,et al.Towards efficient privacy-preserving encrypted image search in cloud computing[J].Soft Computing A:Fusion of Fundations,2019,23(6):2101-2112. [9]Zheng P,Huang J.An efficient image homomorphic encryption scheme with small ciphertext expansion[C] // Proceedings of the 21st ACM International Conference on Multimedia.New York:ACM,2013:803-812. [10]Qin Z,Yan J B,Ren K,et al.Towards efficient privacy-preserving image feature extraction in cloud computing[C] //Proceedings of the 22nd ACM International Conference on Multimedia.New York:ACM,2014:497-506. [11]Ferreira B,Rodrigues J,Leito J,et al.Privacy-preserving content-based image retrieval in the cloud[C/OL]// 2015 IEEE 34th Symposium on Reliable Distributed Systems(SRDS).Piscataway:IEEE,2016[2020-10-20].https://doi.org/10.1109/SRDS.2015.27. [12]Xia Z H,Zhu Y,Sun X M,et al.Towards privacy-preserving content-based image retrieval in cloud computing[J].IEEE Transactions on Cloud Computing,2018,6(1):276-286. [13]Magdy S,Abouelseoud Y,Mikhail M.Privacy preserving search index for image databases based on SURF and order preserving encryption[J].IET Image Processing,2020,14(5):874-881. [14]Zhang Y P,Katz J,Papamanthou C.All your queries are belong to us:the power of file injection attacks on searchable encryption[C]// Proceedings of the 25th USENIX Security Symposium.Austin,2016:707-720. [15]Stefanov E,Papamanthou C,Shi E.Practical dynamic searchable encryption with small leakage[C/OL]// Network & Distributed System Security Symposium.San Diego,2014[2020-10-25].http://dx.doi.org/10.14722/ndss.2014.23298. [16]Bost R.∑oφoζ:forward secure searchable encryption[C]// ACM SIGSAC Conference on Computer & Communications Security.New York:ACM,2016:1143-1154. [17]Miao M,Wang Y,Wang J,et al.Verifiable database supporting keyword searches with forward security[J/OL].Computer Standards & Interfaces,2020[2020-11-02].https://doi.org/10.1016/j.csi.2020.103491. [18]Bost R,Minaud B,Ohrimenko O.Forward and backward private searchable encryption from constrained cryptographic primitives[C] // The ACM Conference on Computer and Communications Security(CCS).New York:ACM,2017:1465-1482. [19]张丽娜,周彦伟,侯红霞.一种分级代理的受限伪随机函数构造方案[J].计算机工程与科学,2017,39(10):1819-1824.(Zhang Li-na,Zhou Yan-wei,Hou Hong-xia.A restricted pseudorandom function construction scheme of hierarchical agent[J].Computer Engineering and Science,2017,39(10):1819-1824.) [20]Boneh D,Waters B.Constrained pseudorandom functions and their applications[C]//Proceedings of the Theory & Application of Cryptology & Information Security.Berlin:Springer,2013:280-300. [21]Goldreich O,Goldwasser S,Micali S.How to construct random functions[J]. Journal of the ACM,1986,33(4):792-807.