scispace - formally typeset
Search or ask a question

Showing papers on "Feature hashing published in 2012"


Proceedings ArticleDOI
Wei Liu1, Jun Wang2, Rongrong Ji1, Yu-Gang Jiang3, Shih-Fu Chang1 
16 Jun 2012
TL;DR: A novel kernel-based supervised hashing model which requires a limited amount of supervised information, i.e., similar and dissimilar data pairs, and a feasible training cost in achieving high quality hashing, and significantly outperforms the state-of-the-arts in searching both metric distance neighbors and semantically similar neighbors is proposed.
Abstract: Recent years have witnessed the growing popularity of hashing in large-scale vision problems. It has been shown that the hashing quality could be boosted by leveraging supervised information into hash function learning. However, the existing supervised methods either lack adequate performance or often incur cumbersome model training. In this paper, we propose a novel kernel-based supervised hashing model which requires a limited amount of supervised information, i.e., similar and dissimilar data pairs, and a feasible training cost in achieving high quality hashing. The idea is to map the data to compact binary codes whose Hamming distances are minimized on similar pairs and simultaneously maximized on dissimilar pairs. Our approach is distinct from prior works by utilizing the equivalence between optimizing the code inner products and the Hamming distances. This enables us to sequentially and efficiently train the hash functions one bit at a time, yielding very short yet discriminative codes. We carry out extensive experiments on two image benchmarks with up to one million samples, demonstrating that our approach significantly outperforms the state-of-the-arts in searching both metric distance neighbors and semantically similar neighbors, with accuracy gains ranging from 13% to 46%.

1,461 citations


Journal ArticleDOI
TL;DR: This work proposes a semi-supervised hashing (SSH) framework that minimizes empirical error over the labeled set and an information theoretic regularizer over both labeled and unlabeled sets and presents three different semi- supervised hashing methods, including orthogonal hashing, nonorthogonal hash, and sequential hashing.
Abstract: Hashing-based approximate nearest neighbor (ANN) search in huge databases has become popular due to its computational and memory efficiency. The popular hashing methods, e.g., Locality Sensitive Hashing and Spectral Hashing, construct hash functions based on random or principal projections. The resulting hashes are either not very accurate or are inefficient. Moreover, these methods are designed for a given metric similarity. On the contrary, semantic similarity is usually given in terms of pairwise labels of samples. There exist supervised hashing methods that can handle such semantic similarity, but they are prone to overfitting when labeled data are small or noisy. In this work, we propose a semi-supervised hashing (SSH) framework that minimizes empirical error over the labeled set and an information theoretic regularizer over both labeled and unlabeled sets. Based on this framework, we present three different semi-supervised hashing methods, including orthogonal hashing, nonorthogonal hashing, and sequential hashing. Particularly, the sequential hashing method generates robust codes in which each hash function is designed to correct the errors made by the previous ones. We further show that the sequential learning paradigm can be extended to unsupervised domains where no labeled pairs are available. Extensive experiments on four large datasets (up to 80 million samples) demonstrate the superior performance of the proposed SSH methods over state-of-the-art supervised and unsupervised hashing techniques.

834 citations


Proceedings Article
Jae-Pil Heo1, Youngwoon Lee1, Junfeng He2, Shih-Fu Chang2, Sung-Eui Yoon1 
16 Jun 2012
TL;DR: The extensive experiments show that the spherical hashing technique significantly outperforms six state-of-the-art hashing techniques based on hyperplanes across various image benchmarks of sizes ranging from one to 75 million of GIST descriptors, which confirms the unique merits of the proposed idea in using hyperspheres to encode proximity regions in high-dimensional spaces.
Abstract: Many binary code encoding schemes based on hashing have been actively studied recently, since they can provide efficient similarity search, especially nearest neighbor search, and compact data representations suitable for handling large scale image databases in many computer vision problems. Existing hashing techniques encode high-dimensional data points by using hyperplane-based hashing functions. In this paper we propose a novel hypersphere-based hashing function, spherical hashing, to map more spatially coherent data points into a binary code compared to hyperplane-based hashing functions. Furthermore, we propose a new binary code distance function, spherical Hamming distance, that is tailored to our hypersphere-based binary coding scheme, and design an efficient iterative optimization process to achieve balanced partitioning of data points for each hash function and independence between hashing functions. Our extensive experiments show that our spherical hashing technique significantly outperforms six state-of-the-art hashing techniques based on hyperplanes across various image benchmarks of sizes ranging from one to 75 million of GIST descriptors. The performance gains are consistent and large, up to 100% improvements. The excellent results confirm the unique merits of the proposed idea in using hyperspheres to encode proximity regions in high-dimensional spaces. Finally, our method is intuitive and easy to implement.

455 citations


Proceedings ArticleDOI
12 Aug 2012
TL;DR: This paper proposes a probabilistic model, called MLBE, to learn hash functions from multimodal data automatically, and devise an efficient algorithm for the learning of binary latent factors which corresponds to hash function learning.
Abstract: In recent years, both hashing-based similarity search and multimodal similarity search have aroused much research interest in the data mining and other communities. While hashing-based similarity search seeks to address the scalability issue, multimodal similarity search deals with applications in which data of multiple modalities are available. In this paper, our goal is to address both issues simultaneously. We propose a probabilistic model, called multimodal latent binary embedding (MLBE), to learn hash functions from multimodal data automatically. MLBE regards the binary latent factors as hash codes in a common Hamming space. Given data from multiple modalities, we devise an efficient algorithm for the learning of binary latent factors which corresponds to hash function learning. Experimental validation of MLBE has been conducted using both synthetic data and two realistic data sets. Experimental results show that MLBE compares favorably with two state-of-the-art models.

209 citations


Proceedings Article
03 Dec 2012
TL;DR: This paper proposes a novel multimodal hash function learning method, called Co-Regularized Hashing (CRH), based on a boosted co-regularization framework, and empirically compares CRH with two state-of-the-art multi-modal hash functions learning methods on two publicly available data sets.
Abstract: Hashing-based methods provide a very promising approach to large-scale similarity search. To obtain compact hash codes, a recent trend seeks to learn the hash functions from data automatically. In this paper, we study hash function learning in the context of multimodal data. We propose a novel multimodal hash function learning method, called Co-Regularized Hashing (CRH), based on a boosted co-regularization framework. The hash functions for each bit of the hash codes are learned by solving DC (difference of convex functions) programs, while the learning for multiple bits proceeds via a boosting procedure so that the bias introduced by the hash functions can be sequentially minimized. We empirically compare CRH with two state-of-the-art multimodal hash function learning methods on two publicly available data sets.

207 citations


Book ChapterDOI
25 Oct 2012
TL;DR: Similarity Preserving Hashing (SPH) as mentioned in this paper is one of the most widely used hash functions in computer science and used in several applications, e.g. in computer forensics to identify known files.
Abstract: Hash functions are a widespread class of functions in computer science and used in several applications, e.g. in computer forensics to identify known files. One basic property of cryptographic Hash Functions is the avalanche effect that causes a significantly different output if an input is changed slightly. As some applications also need to identify similar files (e.g. spam/virus detection) this raised the need for Similarity Preserving Hashing. In recent years, several approaches came up, all with different namings, properties, strengths and weaknesses which is due to a missing definition.

72 citations


Journal ArticleDOI
TL;DR: In this article, the original high-dimensional space is "reduced" by hashing the features into a lowdimensional space, using a hash function, where multiple features can be mapped (at random) to the same hash key, and aggregating their counts.
Abstract: Recent advances in next-generation sequencing technologies have resulted in an exponential increase in the rate at which protein sequence data are being acquired. The k-gram feature representation, commonly used for protein sequence classification, usually results in prohibitively high dimensional input spaces, for large values of k. Applying data mining algorithms to these input spaces may be intractable due to the large number of dimensions. Hence, using dimensionality reduction techniques can be crucial for the performance and the complexity of the learning algorithms. In this paper, we study the applicability of feature hashing to protein sequence classification, where the original high-dimensional space is "reduced" by hashing the features into a low-dimensional space, using a hash function, i.e., by mapping features into hash keys, where multiple features can be mapped (at random) to the same hash key, and "aggregating" their counts. We compare feature hashing with the "bag of k-grams" approach. Our results show that feature hashing is an effective approach to reducing dimensionality on protein sequence classification tasks.

66 citations


Proceedings ArticleDOI
10 Dec 2012
TL;DR: Numerical experiments on image datasets demonstrate the useful behavior of the deep multi-view hashing (DMVH), compared to recently-proposed multi-modal deep network as well as existing shallow models of hashing.
Abstract: Hashing seeks an embedding of high-dimensional objects into a similarity-preserving low-dimensional Hamming space such that similar objects are indexed by binary codes with small Hamming distances. A variety of hashing methods have been developed, but most of them resort to a single view (representation) of data. However, objects are often described by multiple representations. For instance, images are described by a few different visual descriptors (such as SIFT, GIST, and HOG), so it is desirable to incorporate multiple representations into hashing, leading to multi-view hashing. In this paper we present a deep network for multi-view hashing, referred to as deep multi-view hashing, where each layer of hidden nodes is composed of view-specific and shared hidden nodes, in order to learn individual and shared hidden spaces from multiple views of data. Numerical experiments on image datasets demonstrate the useful behavior of our deep multi-view hashing (DMVH), compared to recently-proposed multi-modal deep network as well as existing shallow models of hashing.

63 citations


Proceedings ArticleDOI
29 Oct 2012
TL;DR: This paper presents an efficient alternating optimization to learn the hashing functions and the optimal kernel combination, and shows that the proposed method can achieve 11% and 34% performance gains over state-of-the-art methods.
Abstract: Hashing methods, which generate binary codes to preserve certain similarity, recently have become attractive in many applications like large scale visual search However, most of state-of-the-art hashing methods only utilize single feature type, while combining multiple features has been proved very helpful in image search In this paper we propose a novel hashing approach that utilizes the information conveyed by different features The multiple feature hashing can be formulated as a similarity preserving problem with optimal linearly-combined multiple kernels Such formulation is not only compatible with general types of data and diverse types of similarities indicated by different visual features, but also helpful to achieve fast training and search We present an efficient alternating optimization to learn the hashing functions and the optimal kernel combination Experimental results on two well-known benchmarks CIFAR-10 and NUS-WIDE show that the proposed method can achieve 11% and 34% performance gains over state-of-the-art methods

62 citations


Proceedings Article
Wei Liu1, Jun Wang2, Yadong Mu1, Sanjiv Kumar3, Shih-Fu Chang1 
26 Jun 2012
TL;DR: The key idea is the bilinear form of the proposed hash functions, which leads to higher collision probability than the existing hyperplane hash functions when using random projections, which boosts the search performance over the random projection based solutions.
Abstract: Hyperplane hashing aims at rapidly searching nearest points to a hyperplane, and has shown practical impact in scaling up active learning with SVMs. Unfortunately, the existing randomized methods need long hash codes to achieve reasonable search accuracy and thus suffer from reduced search speed and large memory overhead. To this end, this paper proposes a novel hyperplane hashing technique which yields compact hash codes. The key idea is the bilinear form of the proposed hash functions, which leads to higher collision probability than the existing hyperplane hash functions when using random projections. To further increase the performance, we propose a learning based framework in which the bilinear functions are directly learned from the data. This results in short yet discriminative codes, and also boosts the search performance over the random projection based solutions. Large-scale active learning experiments carried out on two datasets with up to one million samples demonstrate the overall superiority of the proposed approach.

61 citations


Proceedings ArticleDOI
29 Oct 2012
TL;DR: A novel framework for efficient large-scale video retrieval that integrates feature pooling and hashing in a single framework, and shows that the influence maximization problem is submodular, which allows a greedy optimization method to achieve a nearly optimal solution.
Abstract: This paper develops a novel framework for efficient large-scale video retrieval. We aim to find video according to higher level similarities, which is beyond the scope of traditional near duplicate search. Following the popular hashing technique we employ compact binary codes to facilitate nearest neighbor search. Unlike the previous methods which capitalize on only one type of hash code for retrieval, this paper combines heterogeneous hash codes to effectively describe the diverse and multi-scale visual contents in videos. Our method integrates feature pooling and hashing in a single framework. In the pooling stage, we cast video frames into a set of pre-specified components, which capture a variety of semantics of video contents. In the hashing stage, we represent each video component as a compact hash code, and combine multiple hash codes into hash tables for effective search. To speed up the retrieval while retaining most informative codes, we propose a graph-based influence maximization method to bridge the pooling and hashing stages. We show that the influence maximization problem is submodular, which allows a greedy optimization method to achieve a nearly optimal solution. Our method works very efficiently, retrieving thousands of video clips from TRECVID dataset in about 0.001 second. For a larger scale synthetic dataset with 1M samples, it uses less than 1 second in response to 100 queries. Our method is extensively evaluated in both unsupervised and supervised scenarios, and the results on TRECVID Multimedia Event Detection and Columbia Consumer Video datasets demonstrate the success of our proposed technique.

Book ChapterDOI
07 Oct 2012
TL;DR: A sequential spectral learning approach to multi-view hashing where a hash function is sequentially determined by solving the successive maximization of local variances subject to decorrelation constraints is presented.
Abstract: Learning to hash involves learning hash functions from a set of images for embedding high-dimensional visual descriptors into a similarity-preserving low-dimensional Hamming space Most of existing methods resort to a single representation of images, that is, only one type of visual descriptors is used to learn a hash function to assign binary codes to images However, images are often described by multiple different visual descriptors (such as SIFT, GIST, HOG), so it is desirable to incorporate these multiple representations into learning a hash function, leading to multi-view hashing In this paper we present a sequential spectral learning approach to multi-view hashing where a hash function is sequentially determined by solving the successive maximization of local variances subject to decorrelation constraints We compute multi-view local variances by α-averaging view-specific distance matrices such that the best averaged distance matrix is determined by minimizing its α-divergence from view-specific distance matrices We also present a scalable implementation, exploiting a fast approximate k-NN graph construction method, in which α-averaged distances computed in small partitions determined by recursive spectral bisection are gradually merged in conquer steps until whole examples are used Numerical experiments on Caltech-256, CIFAR-20, and NUS-WIDE datasets confirm the high performance of our method, in comparison to single-view spectral hashing as well as existing multi-view hashing methods

01 Jan 2012
TL;DR: Receiver operating characteristics (ROC) comparisons between the proposed hashing and singular value decompositions (SVD) based hashing, also called SVD-SVD hashing, presented by Kozat et al. at the 11th International Conference on Image Processing (ICIP'04) are conducted, and the results indicate that the proposed hash shows better performances in robustness and discriminative capability than the SVD.
Abstract: Image hashing is a new technology in multimedia security. It maps visually identical images to the same or similar short strings called image hashes, and finds applications in image retrieval, image authentication, digital watermarking, image indexing, and image copy detection. This paper presents a perceptual hashing for color images. The input image in RGB color space is firstly converted into a normalized image by interpolation and filtering. Color space conversions from RGB to YCbCr and HSI are then performed. Next, invariant moments of each component of the above two color spaces are calculated. The image hash is finally obtained by concatenating the invariant moments of these components. Similarity between image hashes is evaluated by L2 norm. Experiments show that the proposed hashing is robust against normal digital processing, such as JPEG compression, watermark embedding, gamma correction, Gaussian low-pass filtering, adjustments of brightness and contrast, image scaling, and image rotation. Receiver operating characteristics (ROC) comparisons between the proposed hashing and singular value decompositions (SVD) based hashing, also called SVD-SVD hashing, presented by Kozat et al. at the 11th International Conference on Image Processing (ICIP'04) are conducted, and the results indicate that the proposed hashing shows better performances in robustness and discriminative capability than the SVD-SVD hashing.

Journal ArticleDOI
TL;DR: GLOCAL image hashing method utilizing the hierarchical histogram which is based on histogram bin population method is proposed, which can raise the magnitude of hash string generated from same context or features and also strengthen the robustness of generated hash.
Abstract: Recently, web applications, such as Stock Image and Image Library, are developed to provide the integrated management for user's images. Image hashing techniques are used for the image registration, management and retrieval as the identifier also, investigations have been performed to raise the hash performance like discernment. This paper proposes GLOCAL image hashing method utilizing the hierarchical histogram which is based on histogram bin population method. So far, many studies have proven that image hashing techniques based on this histogram are robust against image processing and geometrical attacks. We modified existing image hashing method developed by our research team [20]. The main idea of the paper is that it helps generate more fluent hash string if we have specific length of histogram bin. Another operation is empowering weighting factor into hash string at each level. Thus, we can raise the magnitude of hash string generated from same context or features and also strengthen the robustness of generated hash.

Journal ArticleDOI
TL;DR: This paper proposes a spline regression hashing method, in which both the local and global data similarity structures are exploited, and outperforms the state-of-the-art techniques on generating hash codes.
Abstract: Techniques for fast image retrieval over large databases have attracted considerable attention due to the rapid growth of web images. One promising way to accelerate image search is to use hashing technologies, which represent images by compact binary codewords. In this way, the similarity between images can be efficiently measured in terms of the Hamming distance between their corresponding binary codes. Although plenty of methods on generating hash codes have been proposed in recent years, there are still two key points that needed to be improved: 1) how to precisely preserve the similarity structure of the original data and 2) how to obtain the hash codes of the previously unseen data. In this paper, we propose our spline regression hashing method, in which both the local and global data similarity structures are exploited. To better capture the local manifold structure, we introduce splines developed in Sobolev space to find the local data mapping function. Furthermore, our framework simultaneously learns the hash codes of the training data and the hash function for the unseen data, which solves the out-of-sample problem. Extensive experiments conducted on real image datasets consisting of over one million images show that our proposed method outperforms the state-of-the-art techniques.

Patent
Derek Shiell1, Jing Xiao1
10 Apr 2012
TL;DR: In this paper, an inverted index hash table is constructed of the binary features and similar binary features are determined on a library of registrable samples of identified faces, and a hash key is determined for each binary feature.
Abstract: In a face recognition system, overlapping patches are defined on a canonical face. Random clusters of pixel pairs are defined within each patch, and binary features are determined for each pixel pair by comparing their respective feature values. An inverted index hash table is constructed of the binary features. Similar binary features are then determined on a library of registrable samples of identified faces. A log probability of each registrable sample generating a binary feature from a corresponding cluster of pixel pairs at each specific patch location is determined and stored in the hash table. In a search phase, similar binary features are determined, and a hash key is determined for each binary feature. The log probabilities for each identity found in the hash table are summed for all clusters of pixel pairs and locations and sorted to find the high probability match.

Proceedings Article
03 Dec 2012
TL;DR: This work investigates the application of the tug-of-war sketch, an unbiased estimator for approximating inner products, to linear value function approximation in reinforcement learning and provides empirical results on two RL benchmark domains and fifty-five Atari 2600 games to highlight the superior learning performance obtained.
Abstract: Hashing is a common method to reduce large, potentially infinite feature vectors to a fixed-size table. In reinforcement learning, hashing is often used in conjunction with tile coding to represent states in continuous spaces. Hashing is also a promising approach to value function approximation in large discrete domains such as Go and Hearts, where feature vectors can be constructed by exhaustively combining a set of atomic features. Unfortunately, the typical use of hashing in value function approximation results in biased value estimates due to the possibility of collisions. Recent work in data stream summaries has led to the development of the tug-of-war sketch, an unbiased estimator for approximating inner products. Our work investigates the application of this new data structure to linear value function approximation. Although in the reinforcement learning setting the use of the tug-of-war sketch leads to biased value estimates, we show that this bias can be orders of magnitude less than that of standard hashing. We provide empirical results on two RL benchmark domains and fifty-five Atari 2600 games to highlight the superior learning performance obtained when using tug-of-war hashing.

Journal ArticleDOI
TL;DR: The basic idea of the proposed indexing framework is to maintain a large pool of over-complete hashing functions, which are randomly generated and shared when indexing diverse multimedia semantics, and proposes a sequential bit-selection algorithm based on local consistency and global regularization.
Abstract: In the past decade, locality-sensitive hashing (LSH) has gained a large amount of attention from both the multimedia and computer vision communities owing to its empirical success and theoretic guarantee in large-scale multimedia indexing and retrieval. Original LSH algorithms are designated for generic metrics such as Cosine similarity, $$\ell _2$$ -norm and Jaccard index, which are later extended to support those metrics learned from user-supplied supervision information. One of the common drawbacks of existing algorithms lies in their incapability to be flexibly adapted to the metric changes, along with the inefficacy when handling diverse semantics (e.g., the large number of semantic object categories in the ImageNet database), which motivates our proposed framework toward reconfigurable hashing. The basic idea of the proposed indexing framework is to maintain a large pool of over-complete hashing functions, which are randomly generated and shared when indexing diverse multimedia semantics. For specific semantic category, the algorithm adaptively selects the most relevant hashing bits by maximizing the consistency between semantic distance and hashing-based Hamming distance, thereby achieving reusability of the pre-computed hashing bits. Such a scheme especially benefits the indexing and retrieval of large-scale databases, since it facilitates one-off indexing rather than continuous computation-intensive maintenance toward metric adaptation. In practice, we propose a sequential bit-selection algorithm based on local consistency and global regularization. Extensive studies are conducted on large-scale image benchmarks to comparatively investigate the performance of different strategies for reconfigurable hashing. Despite the vast literature on hashing, to our best knowledge rare endeavors have been spent toward the reusability of hashing structures in large-scale data sets.

Journal ArticleDOI
TL;DR: Experiments show that the proposed multiple histograms based image hashing is robust against content-preserving manipulations such as JPEG compression, watermark embedding, scaling, rotation, brightness and contrast adjustment, gamma correction and Gaussian low-pass filtering.
Abstract: Image hashing is a novel technology of multimedia and finds many applications such as image retrieval, image copy detection, digital watermarking and image indexing. This paper proposes a multiple histograms based image hashing, which can reach an acceptable trade-off between rotation robustness and discrimination. The proposed hashing is done by converting the input image into a normalized image, dividing it into different rings, extracting ring-based histograms and compressing them by discrete wavelet transform. Hash similarity is evaluated by L2 norm. Experiments show that our hashing is robust against content-preserving manipulations such as JPEG compression, watermark embedding, scaling, rotation, brightness and contrast adjustment, gamma correction and Gaussian low-pass filtering. Receiver operating characteristics (ROC) curve comparisons indicate that our hashing has better performances than two existing algorithms in classification between perceptual robustness and discriminative capability.

Book ChapterDOI
04 Dec 2012
TL;DR: In this article, a robust image hashing algorithm with histogram of color vector angles is proposed, which is robust against normal digital operations, such as JPEG compression, watermarking embedding, scaling, rotation, brightness adjustment, contrast adjustment, gamma correction, and Gaussian low pass filtering.
Abstract: Image hashing is an emerging technology for the need of, such as image authentication, digital watermarking, image copy detection and image indexing in multimedia processing, which derives a content-based compact representation, called image hash, from an input image. In this paper we study a robust image hashing algorithm with histogram of color vector angles. Specifically, the input image is first converted to a normalized image by interpolation and low-pass filtering. Color vector angles are then calculated. Thirdly, the histogram is extracted for those angles in the inscribed circle of the normalized image. Finally, the histogram is compressed to form a compact hash. We conduct experiments for evaluating the proposed hashing, and show that the proposed hashing is robust against normal digital operations, such as JPEG compression, watermarking embedding, scaling, rotation, brightness adjustment, contrast adjustment, gamma correction, and Gaussian low-pass filtering. Receiver operating characteristics (ROC) curve comparisons indicate that our hashing performs much better than three representative methods in classification between perceptual robustness and discriminative capability.

Journal ArticleDOI
TL;DR: Experimental results verified that the proposed hashing is robust against various perceptual geometrical and topological attacks and has the security and uniqueness of a hash.

Journal ArticleDOI
TL;DR: The proposed technique employs the two existing algorithms, i.e., 2-D discrete cosine transformation and K-means clustering in order to obtain the hash value of the face image.

Book ChapterDOI
07 Oct 2012
TL;DR: A hashing scheme for accelerating min/max inner product is proposed, which exploits properties of order statistics of statistically correlated random vectors and proposes a general framework for accelerating a large variety of optimization procedures in computer vision.
Abstract: Traditional locality-sensitive hashing (LSH) techniques aim to tackle the curse of explosive data scale by guaranteeing that similar samples are projected onto proximal hash buckets. Despite the success of LSH on numerous vision tasks like image retrieval and object matching, however, its potential in large-scale optimization is only realized recently. In this paper we further advance this nascent area. We first identify two common operations known as the computational bottleneck of numerous optimization algorithms in a large-scale setting, i.e., min/max inner product. We propose a hashing scheme for accelerating min/max inner product, which exploits properties of order statistics of statistically correlated random vectors. Compared with other schemes, our algorithm exhibits improved recall at a lower computational cost. The effectiveness and efficiency of the proposed method are corroborated by theoretic analysis and several important applications. Especially, we use the proposed hashing scheme to perform approximate l1 regularized least squares with dictionaries with millions of elements, a scale which is beyond the capability of currently known exact solvers. Nonetheless, it is highlighted that the focus of this paper is not on a new hashing scheme for approximate nearest neighbor problem. It exploits a new application for the hashing techniques and proposes a general framework for accelerating a large variety of optimization procedures in computer vision.

Proceedings ArticleDOI
05 Jun 2012
TL;DR: This paper addresses the new topic of hashing with multi-label data, in which images in the database are assumed to be associated with missing or noisy multiple labels and each query consists of a query image and several textual search terms, similar to the new "Search with Image" function introduced by the Google Image Search.
Abstract: Recently locality-sensitive hashing (LSH) algorithms have attracted much attention owing to its empirical success and theoretic guarantee in large-scale visual search. In this paper we address the new topic of hashing with multi-label data, in which images in the database are assumed to be associated with missing or noisy multiple labels and each query consists of a query image and several textual search terms, similar to the new "Search with Image" function introduced by the Google Image Search. The returned images are judged based on the combination of visual similarity and semantic information conveyed by search terms. In most of the state-of-the-art approaches, the learned hashing functions are universal for all labels. To further enhance the hashing efficiency for such multi-label data, we propose a novel scheme "boosted shared hashing". Our basic observation is that image labels typically form cliques in the feature space. Hashing efficacy can be greatly improved by making each hashing function more targeted at and only shared across such cliques instead of all labels in conventional hashing methods. In other words, each hashing function is deliberately designed such that it is especially effective for a subset of labels. The targeted, but sparse association between labels and hash bits reduces the computation and storage when indexing a new datum, since only a small number of relevant hashing functions become active given the labels. We develop a Boosting-style algorithm for simultaneously optimizing the label subset and hashing function in a unified framework. Experimental results on standard image benchmarks like CIFAR-10 and NUS-WIDE show that the proposed hashing scheme achieves substantially superior performances over conventional methods in terms of accuracy under the same hash bit budget.

Journal ArticleDOI
TL;DR: A novel video hashing algorithm is proposed, in which the weighted hash matching is defined in video hashing for the first time, and the traditional bit error rate is weighted with hash weights to form the weighted error rate (WER).
Abstract: In this letter, a novel video hashing algorithm is proposed, in which the weighted hash matching is defined in video hashing for the first time. In the proposed algorithm, the video hash is generated based on the ordinal feature derived from the temporally informative representation image (TIRI). At the same time the representative saliency map (RSM) is constructed by the visual saliency maps in video segments, and it generates the hash weights for hash matching. During hash matching, the traditional bit error rate (BER) is weighted with hash weights to form the weighted error rate (WER). WER is used to measure the similarity between different hashes. Experiments on different kinds of videos with different kinds of attacks verify the robustness and discrimination of the proposed algorithm.

Proceedings ArticleDOI
04 Oct 2012
TL;DR: Instead of comparing files against each other, one may apply a similarity preserving compression function (hash function) first and do the comparison for the hashes.
Abstract: Finding similarities between byte sequences is a complex task and necessary in many areas of computer science, e.g., to identify malicious files or spam. Instead of comparing files against each other, one may apply a similarity preserving compression function (hash function) first and do the comparison for the hashes. Although we have different approaches, there is no clear definition / specification or needed properties of such algorithms available.

Proceedings ArticleDOI
Donghui Zhang1, Per-Ake Larson1
25 Feb 2012
TL;DR: LHlf is a new hash table designed to allow very high levels of concurrency and adopts recursive split-ordering of the items within a bucket to be able to split and merge lists in a lock free manner.
Abstract: LHlf is a new hash table designed to allow very high levels of concurrency. The table is lock free and grows and shrinks auto-matically according to the number of items in the table. Insertions, lookups and deletions are never blocked. LHlf is based on linear hashing but adopts recursive split-ordering of the items within a bucket to be able to split and merge lists in a lock free manner. LHlf is as fast as the best previous lock-free design and in addition it offers stable performance, uses less space, and supports both expansions and contractions.

Proceedings ArticleDOI
09 Jul 2012
TL;DR: This work proposes a novel image authentication system by combining perceptual hashing and robust watermarking, and significantly outperforms a state-of-the-art algorithm.
Abstract: We propose a novel image authentication system by combining perceptual hashing and robust watermarking. An image is divided into blocks. Each block is represented by a compact hash value. The hash value is embedded in the block. The authenticity of the image can be verified by re-computing hash values and comparing them with the ones extracted from the image. The system can tolerate a wide range of incidental distortion, and locate tampered areas as small as $1/64$ of an image. In order to have minimal interference, we design both the hash and the watermark algorithms in the wavelet domain. The hash is formed by the sign bits of wavelet coefficients. The lattice-based QIM watermarking algorithm ensures a high payload while maintaining the image quality. Extensive experiments confirm the good performance of the proposal, and show that our proposal significantly outperforms a state-of-the-art algorithm.

Proceedings ArticleDOI
01 Sep 2012
TL;DR: A novel video hashing algorithm is proposed, which takes account of visual saliency during hash generation, which has better performance on robustness and discrimination.
Abstract: A novel video hashing algorithm is proposed, which takes account of visual sahency during hash generation. In the proposed algorithm, the video hash is fused by two hashes, which are spatio-temporal hash (ST-Hash) and visual hash (V-Hash). The ST-Hash is generated based on the ordinal feature, which is formed according to the intensity difference between adjacent blocks of the temporally informative representation image (TIRI). At the same time, the representative sahency map (RSM) is constructed by the visual sahency maps in video segments. The V-Hash is formed according to the intensity difference between adjacent blocks of the RSM, and used to modulate the ST-Hash to form the final video hash. Experiments on different kinds of videos with different kinds of attacks verify that the proposed algorithm has better performance on robustness and discrimination.

Journal ArticleDOI
TL;DR: Experimental results show that the proposed hashing strategy can provide satisfactory robustness and uniqueness and is robust to common geometric distortions and video processing operations.
Abstract: In this paper, we propose a robust perceptual hashing algorithm by using video luminance histogram in shape. The underlying robustness principles are based on three main aspects: 1) Since the histogram is independent of position of a pixel, the algorithm is resistant to geometric deformations; 2) the hash is extracted from the spatial Gaussian-filtering low-frequency component for those common video processing operations such as noise corruption, low-pass filtering, lossy compression, etc.; 3) a temporal Gaussian-filtering operation is designed so that the hash is resistant to temporal desynchronization operations, such as frame rate change and dropping. As a result, the hash function is robust to common geometric distortions and video processing operations. Experimental results show that the proposed hashing strategy can provide satisfactory robustness and uniqueness.