CN112200796A - Image processing method, device and equipment based on privacy protection - Google Patents

Image processing method, device and equipment based on privacy protection Download PDF

Info

Publication number
CN112200796A
CN112200796A CN202011172968.4A CN202011172968A CN112200796A CN 112200796 A CN112200796 A CN 112200796A CN 202011172968 A CN202011172968 A CN 202011172968A CN 112200796 A CN112200796 A CN 112200796A
Authority
CN
China
Prior art keywords
image
privacy
area image
protection algorithm
processed
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202011172968.4A
Other languages
Chinese (zh)
Other versions
CN112200796B (en
Inventor
曹佳炯
李亮
丁菁汀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202011172968.4A priority Critical patent/CN112200796B/en
Publication of CN112200796A publication Critical patent/CN112200796A/en
Application granted granted Critical
Publication of CN112200796B publication Critical patent/CN112200796B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T7/00Image analysis
    • G06T7/0002Inspection of images, e.g. flaw detection
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T5/00Image enhancement or restoration
    • G06T5/50Image enhancement or restoration using two or more images, e.g. averaging or subtraction
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T5/00Image enhancement or restoration
    • G06T5/77Retouching; Inpainting; Scratch removal
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/12Fingerprints or palmprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/20Special algorithmic details
    • G06T2207/20081Training; Learning
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/20Special algorithmic details
    • G06T2207/20212Image combination
    • G06T2207/20221Image fusion; Image merging
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/30Subject of image; Context of image processing
    • G06T2207/30168Image quality inspection

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Medical Informatics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Multimedia (AREA)
  • Computer Security & Cryptography (AREA)
  • Quality & Reliability (AREA)
  • Human Computer Interaction (AREA)
  • Artificial Intelligence (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • Image Processing (AREA)

Abstract

The embodiment of the specification discloses an image processing method, an image processing device and image processing equipment based on privacy protection, wherein the method comprises the following steps: acquiring a target image for carrying out biological identification on a target user; determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered to be data before processing; and sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.

Description

Image processing method, device and equipment based on privacy protection
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to an image processing method, an image processing apparatus, and an image processing device based on privacy protection.
Background
Biometric systems have been widely used in recent years, and the problem of privacy disclosure that may be caused by biometric systems has received much attention, and in particular, since devices equipped with biometric systems collect, process, store, and upload biometric information of users to servers, there is a risk of privacy disclosure of users based on the biometric identification. With the increasing of the supervision of the user privacy, the problem of privacy protection is more and more emphasized.
Generally, a privacy protection mechanism can be divided into a non-reversible privacy protection mechanism and a reversible privacy protection mechanism, wherein for the reversible privacy protection mechanism, after privacy protection is performed on an object (such as data), the original object can still be recovered through reverse operation of the privacy protection mechanism, but the privacy protection mechanism is likely to be cracked, so that privacy of a user is leaked; the non-reversible privacy protection mechanism can ensure that an object (such as data) cannot be restored to the original object after privacy protection is performed, so that the privacy of a user is protected, but because the object processed by the non-reversible privacy protection mechanism cannot be restored to the original object, the object cannot be restored and related investigation work cannot be performed when public opinion investigation is required, so that investment is brought to enterprises and users. Based on this, it is necessary to provide a user privacy protection scheme that combines security and recoverability and can perform public opinion investigation.
Disclosure of Invention
An object of the embodiments of the present specification is to provide a user privacy protection scheme that is both secure and recoverable and can perform public opinion investigation.
In order to implement the above technical solution, the embodiments of the present specification are implemented as follows:
an image processing method based on privacy protection provided by an embodiment of the present specification, the method includes: a target image for biometric identification of a target user is acquired. Determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored to data before processing. And sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
An image processing method based on privacy protection provided by an embodiment of the present specification, the method includes: receiving a first image and a second image which are sent by terminal equipment and are contained in a target image for carrying out biological identification on a target user, wherein the first image is a privacy area image containing preset privacy information in the target image and is a privacy area image obtained after processing through a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm that data processed through the first privacy protection algorithm cannot be recovered into data before processing, and the second image is determined based on the rest images except the privacy area image in the target image. And restoring the first image to restore the privacy area image in the target image to obtain a restored privacy area image, and generating a restored image corresponding to the target image based on the restored privacy area image and the second image.
An image processing method based on privacy protection provided by an embodiment of the present specification, the method includes: a target image for biometric identification of a target user is acquired. Determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored into data before processing, and the first privacy protection algorithm is an unsupervised learning algorithm. And sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
An embodiment of the present specification provides an image processing apparatus based on privacy protection, the apparatus including: and the image acquisition module is used for acquiring a target image for carrying out biological identification on a target user. The privacy zone determining module is used for determining a privacy zone image containing preset privacy information in the target image, and processing the privacy zone image based on a first privacy protection algorithm to obtain a processed privacy zone image, wherein the first privacy protection algorithm is a privacy protection algorithm that data processed by the first privacy protection algorithm cannot be restored into data before processing. And the image data sending module is used for sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server can recover the processed privacy area image and carry out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
An embodiment of the present specification provides an image processing apparatus based on privacy protection, the apparatus including: the image data receiving module is used for receiving a first image and a second image which are sent by terminal equipment and are contained in a target image for carrying out biological identification on a target user, the first image is a privacy area image containing preset privacy information in the target image and is a privacy area image obtained after processing through a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm that data processed through the first privacy protection algorithm cannot be recovered into data before processing, and the second image is determined based on the rest images except the privacy area image in the target image. A recovery module, configured to perform recovery processing on the first image to recover a privacy area image in the target image, obtain a recovered privacy area image, and generate a recovered image corresponding to the target image based on the recovered privacy area image and the second image
An embodiment of the present specification provides an image processing apparatus based on privacy protection, the apparatus including: and the identification image acquisition module is used for acquiring a target image for carrying out biological identification on the target user. The privacy protection module is used for determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm that data processed by the first privacy protection algorithm cannot be recovered into data before processing, and the first privacy protection algorithm is an unsupervised learning algorithm. And the image sending module is used for sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server can restore the processed privacy area image and carry out public opinion investigation processing on the basis of the restored privacy area image and the rest images.
An embodiment of the present specification provides an image processing apparatus based on privacy protection, including: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: a target image for biometric identification of a target user is acquired. Determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored to data before processing. And sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
An embodiment of the present specification provides an image processing apparatus based on privacy protection, including: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: receiving a first image and a second image which are sent by terminal equipment and are contained in a target image for carrying out biological identification on a target user, wherein the first image is a privacy area image containing preset privacy information in the target image and is a privacy area image obtained after processing through a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm that data processed through the first privacy protection algorithm cannot be recovered into data before processing, and the second image is determined based on the rest images except the privacy area image in the target image. And restoring the first image to restore the privacy area image in the target image to obtain a restored privacy area image, and generating a restored image corresponding to the target image based on the restored privacy area image and the second image.
An embodiment of the present specification provides an image processing apparatus based on privacy protection, including: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: a target image for biometric identification of a target user is acquired. Determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored into data before processing, and the first privacy protection algorithm is an unsupervised learning algorithm. And sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
Embodiments of the present specification also provide a storage medium, where the storage medium is used to store computer-executable instructions, and the executable instructions, when executed, implement the following processes: a target image for biometric identification of a target user is acquired. Determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored to data before processing. And sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
Embodiments of the present specification also provide a storage medium, where the storage medium is used to store computer-executable instructions, and the executable instructions, when executed, implement the following processes: receiving a first image and a second image which are sent by terminal equipment and are contained in a target image for carrying out biological identification on a target user, wherein the first image is a privacy area image containing preset privacy information in the target image and is a privacy area image obtained after processing through a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm that data processed through the first privacy protection algorithm cannot be recovered into data before processing, and the second image is determined based on the rest images except the privacy area image in the target image. And restoring the first image to restore the privacy area image in the target image to obtain a restored privacy area image, and generating a restored image corresponding to the target image based on the restored privacy area image and the second image.
Embodiments of the present specification also provide a storage medium, where the storage medium is used to store computer-executable instructions, and the executable instructions, when executed, implement the following processes: a target image for biometric identification of a target user is acquired. Determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored into data before processing, and the first privacy protection algorithm is an unsupervised learning algorithm. And sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
Drawings
In order to more clearly illustrate the embodiments of the present specification or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, it is obvious that the drawings in the following description are only some embodiments described in the present specification, and for those skilled in the art, other drawings can be obtained according to the drawings without any creative effort.
FIG. 1 is a diagram illustrating an embodiment of a privacy-based image processing method according to the present disclosure;
FIG. 2 is a schematic diagram of a system for image processing based on privacy protection according to the present disclosure;
FIG. 3 is a diagram illustrating another embodiment of a privacy preserving based image processing method according to the present disclosure;
FIG. 4 is a diagram illustrating another embodiment of a privacy preserving image processing method according to the present disclosure;
FIG. 5 is a diagram illustrating another embodiment of a privacy preserving image processing method according to the present disclosure;
FIG. 6 is a diagram illustrating another embodiment of a privacy preserving image processing method according to the present disclosure;
FIG. 7 is a diagram illustrating another embodiment of a privacy preserving image processing method according to the present disclosure;
FIG. 8 is an embodiment of an image processing apparatus based on privacy protection according to the present disclosure;
FIG. 9 is a diagram of another embodiment of an image processing apparatus based on privacy protection according to the present disclosure;
FIG. 10 is a diagram illustrating another embodiment of an image processing apparatus based on privacy protection;
fig. 11 is an embodiment of an image processing apparatus based on privacy protection according to the present specification.
Detailed Description
The embodiment of the specification provides an image processing method, device and equipment based on privacy protection.
In order to make those skilled in the art better understand the technical solutions in the present specification, the technical solutions in the embodiments of the present specification will be clearly and completely described below with reference to the drawings in the embodiments of the present specification, and it is obvious that the described embodiments are only a part of the embodiments of the present specification, and not all of the embodiments. All other embodiments obtained by a person skilled in the art based on the embodiments in the present specification without any inventive step should fall within the scope of protection of the present specification.
Example one
As shown in fig. 1, the present specification provides an image processing method based on privacy protection, and an execution subject of the method may be a terminal device or a device capable of biometric identification, where the terminal device may be a mobile phone, a tablet computer, a personal computer, etc., the terminal device may be a terminal device capable of biometric identification, and the device capable of biometric identification may be a payment settlement machine, a vending machine, etc. The method may specifically comprise the steps of:
in step S102, a target image for biometric recognition of a target user is acquired.
The target user may be any user, and in this embodiment, the target user may be a user who needs to perform biometric identification. The biometric identification may include various types, such as face-based biometric identification, fingerprint-based biometric identification, palm print-based biometric identification, iris-based biometric identification, and the like, which may be set according to practical situations, and is not limited in this specification. The target image may be an image of a user needing biometric identification, and the target image may be different for different biometric identifications, for example, facial-based biometric identification, the target image may be any image containing the face of the target user, specifically, an image containing only the face of the target user or a human body image of the target user, fingerprint-based biometric identification, the target image may be any image containing the fingerprint of the target user, palm-based biometric identification, the target image may be a palm image containing the palm of the target user, iris-based biometric identification, and the target image may be an image containing the iris of the target user.
In practice, biometric systems have been widely used in recent years, and privacy leakage problems that may be caused by biometric systems have received much attention, and in particular, since devices equipped with biometric systems collect, process, store, and upload biometric information of users to a server, there is a risk of privacy leakage of users based on the biometric identification. With the increasing of the supervision of the user privacy, the problem of privacy protection is more and more emphasized.
Generally, a privacy protection mechanism can be divided into a non-reversible privacy protection mechanism and a reversible privacy protection mechanism, wherein for the reversible privacy protection mechanism, after privacy protection is performed on an object (such as data), the original object can still be recovered through reverse operation of the privacy protection mechanism, but the privacy protection mechanism is likely to be cracked, so that privacy of a user is leaked; the non-reversible privacy protection mechanism can ensure that an object (such as data) cannot be restored to the original object after privacy protection is performed, so that the privacy of a user is protected, but because the object processed by the non-reversible privacy protection mechanism cannot be restored to the original object, the object cannot be restored and related investigation work cannot be performed when public opinion investigation is required, so that investment is brought to enterprises and users. Based on this, it is necessary to provide a user privacy protection scheme that combines security and recoverability and can perform public opinion investigation. The embodiment of the present specification provides a user privacy protection scheme, which may specifically refer to the following relevant contents:
at present, a biometric identification system, such as a fingerprint-based biometric identification system or a facial biometric identification system, is generally installed in a terminal device, such as a mobile phone or a tablet computer, and in addition, the biometric identification system is also installed in other devices, such as a payment settlement machine, a vending machine, and the like, the terminal device or the machine can acquire biometric information of a user who needs biometric identification through the biometric identification system, in this embodiment, the biometric information of the user is acquired through an image, when a certain user (i.e., a target user) needs biometric identification, a biometric identification mechanism in the terminal device or the machine can be triggered, the terminal device or the machine can start the biometric identification system and start a camera component, the image of the target user can be acquired through the camera component, the acquired image can include a plurality of images, and the acquired image can be used as a target image for biometric identification of the target user, alternatively, one or more images may be selected from the acquired images as a target image for biometric recognition of a target user, and the like.
For example, if the biometric mechanism set in the terminal device or the implement is a face-based biometric mechanism, the target user triggers the face-based biometric mechanism in the terminal device or the implement, the terminal device or the implement may start the face-based biometric system and may start the camera assembly, an image including the face of the target user may be captured by the camera assembly, and the captured image of the face of the target user is used as a target image for performing biometric identification on the target user.
In step S104, a privacy area image including predetermined privacy information in the target image is determined, and the privacy area image is processed based on a first privacy protection algorithm to obtain a processed privacy area image, where the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored to data before processing.
The predetermined privacy information may be preset privacy information of the user, such as face information of the user, fingerprint information of the user, iris information of the user, palm print information of the user, and the like. The first privacy protection algorithm may be an irreversible privacy protection algorithm, that is, a privacy protection algorithm that data processed by the first privacy protection algorithm cannot be restored to data before processing (that is, original data), for example, for data a, the data a is processed by the first privacy protection algorithm, and the obtained processed data is data B, where the data a is different from the data B, and the data B cannot be restored to the data a. The first privacy preserving algorithm may comprise a plurality of different algorithms, for example, the first privacy preserving algorithm may be an encryption algorithm, the first privacy preserving algorithm may also be a privacy preserving algorithm by adding interfering data (e.g., noisy data, etc.) to the original data, and so on.
In implementation, in consideration that the acquired target image of the target user includes the privacy information of the target user, in order to protect the privacy information of the target user in the target image, the terminal device or the implement may process the privacy information in the target image when it is determined that the privacy information of the target user needs to be transmitted to the server, so as to protect the privacy information of the target user. The server may be a server for training a certain model, or a server for public opinion investigation, and may be specifically set according to an actual situation, which is not limited in the embodiments of the present specification. The processing of the privacy information in the target image may include various realizations, for example, for face-based biometric identification, the privacy information in the target image may include face information of the target user (such as information of facial features and facial contours, etc.), and at this time, the terminal device or the implement may perform irreversible privacy protection on the face information of the target user in the target image, so as to ensure that the privacy information of the target user is not leaked. Specifically, the privacy information that needs to be protected in privacy may be preset according to actual situations, where different biometric mechanisms and the predetermined privacy information may also be different, for example, for a face-based biometric mechanism, the predetermined privacy information may include face information (such as information of facial features and facial contours, etc.), and for a fingerprint-based biometric mechanism, the predetermined privacy information may include information related to fingerprints, etc. When the terminal device or the equipment determines that the privacy information of the target user needs to be transmitted to the server, the target image can be analyzed to determine whether the target image contains the preset privacy information, if the target image contains the preset privacy information, an area capable of containing the position of the preset privacy information in the target image can be determined based on the position of the preset privacy information in the target image, and the image of the area can be used as a privacy area image. Then, the terminal device or the implement may process the privacy area image using a first privacy protection algorithm, specifically, the terminal device or the implement may add random noise to the privacy area image, where the random noise may be generated randomly by the terminal device or the implement, and the server cannot determine the random noise, so as to process the privacy area image based on the first privacy protection algorithm, and obtain a processed privacy area image.
It should be noted that the processing procedure of adding the random noise to the privacy area image may also be completed in a trusted execution environment of the terminal device or the implement, that is, the terminal device or the implement may transmit the privacy area image to the trusted execution environment through a pre-established secure data transmission channel, may generate the random noise for the privacy area image in the trusted execution environment, and may add the generated random noise to the privacy area image, so as to process the privacy area image based on the first privacy protection algorithm, obtain a processed privacy area image, and may output the processed privacy area image from the trusted execution environment through the secure data transmission channel. The trusted Execution environment may be a secure Execution environment for performing data processing, and may specifically be, for example, a tee (trusted Execution environment), where the trusted Execution environment may be implemented by a written program (that is, may be implemented in a form of software), or may be implemented by a written program and hardware (that is, may be implemented in a form of software plus hardware), and the trusted Execution environment may be a secure data processing environment isolated from other environments, that is, a data processing environment executed in the trusted Execution environment, and data and the like generated in the data processing process may not be accessed by other Execution environments or application programs outside the executable environment. The trusted execution environment may be implemented by creating a small operating system that may run independently in a trusted zone (e.g., TrustZone, etc.), which may provide services directly in the form of system calls (e.g., handled directly by the TrustZone kernel). The terminal device or the above-mentioned equipment may include an REE (rich execution environment) and a TEE, an operating system installed in the terminal device or the above-mentioned equipment may be run under the REE, such as an Android operating system, an iOS operating system, a Windows operating system, a Linux operating system, etc., and the REE may provide all functions of the terminal device or the above-mentioned equipment, such as a camera function, a touch function, etc., for example, the REE has many potential safety hazards, for example, the operating system may obtain all data of an application program, but it is difficult to verify whether the operating system or the application program is tampered, if the operating system or the application program is tampered, user information has a great potential safety hazard, and for this, the TEE in the terminal device or the above-mentioned equipment is required to process. The TEE has its own execution space, that is, there is an operating system under the TEE, the TEE has a higher security level than the REE, the software and hardware resources in the terminal equipment or the above-mentioned machines and tools that the TEE can access are separated from the REE, but the TEE can directly acquire the information of the REE, and the REE cannot acquire the information of the TEE. The TEE can perform authentication and other processing through the provided interface, so that the security of the private information of the user is ensured.
In step S106, the processed privacy area image and the remaining images of the target image excluding the privacy area image are transmitted to the server, so that the server performs the restoration processing on the processed privacy area image, and performs the public opinion investigation processing based on the restored privacy area image and the remaining images.
In implementation, the remaining images in the target image except the privacy area image are mainly images of the background in the target image and do not belong to the privacy information of the target user, so that the remaining images may not be processed, or the remaining images may be processed by a reversible privacy protection algorithm to obtain processed remaining images. The reversible privacy protection algorithm may include, for example, a symmetric encryption algorithm, a matrix transformation algorithm, and the like, which may be specifically set according to an actual situation, and this is not limited in this specification.
As shown in fig. 2, the remaining images of the target image except for the privacy area image may be acquired, and the acquired remaining images and the processed privacy area image may be transmitted to the server. After receiving the information, the server may perform a recovery process on the processed privacy area image, and since the processed privacy area image is an image processed by an irreversible privacy protection algorithm, the processed privacy area image cannot be completely recovered to an original image (i.e., a privacy area image), but the processed privacy area image may still be recovered to obtain a recovered privacy area image, the recovered privacy area image may be spliced with the remaining images to generate an integrated image, the generated image may be subjected to a public opinion investigation or other processes, and the generated image may also be used as a training image of a certain model (e.g., a facial recognition model) or the like.
The embodiment of the specification provides an image processing method based on privacy protection, which includes obtaining a target image for biological recognition of a target user, determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered into data before processing, sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server recovers the processed privacy area image, and performing public opinion investigation processing based on the recovered privacy area image and the rest images, so that sensitive information in the target image can be extracted, the method comprises the steps of obtaining a privacy area image and a non-privacy area image, coding sensitive information through a non-reversible privacy protection algorithm to generate irreversible information, and subsequently performing simulation recovery on the sensitive information through a server.
Example two
As shown in fig. 3, the present specification provides an image processing method based on privacy protection, and an execution subject of the method may be a terminal device or a device capable of biometric identification, where the terminal device may be a mobile phone, a tablet computer, a personal computer, etc., the terminal device may be a terminal device capable of biometric identification, and the device capable of biometric identification may be a payment settlement machine, a vending machine, etc. The method may specifically comprise the steps of:
in step S302, a preselected image of the target user for biometric identification is acquired.
The preselected image may include a plurality of images, and the preselected image may be an image of a user who needs biometric recognition.
In implementation, when a target user needs to perform biometric identification, a biometric identification mechanism in a terminal device or a tool can be triggered, the terminal device or the tool can start a biometric identification system and can start a camera assembly, an image of the target user can be acquired through the camera assembly, the acquired images can include a plurality of images, and the acquired images can be used as preselected images for performing biometric identification on the target user.
In step S304, the quality of the preselected image is detected, and a preselected image satisfying a preset quality condition is selected from the preselected images according to the quality detection result, and the selected preselected image is used as a target image for biometric identification of a target user.
The preset quality condition may be a condition that is required to be satisfied by the preset image quality, and the preset quality condition may be set according to an actual situation.
In practice, the image quality requirement may be set according to an actual situation, and the quality condition may be set according to the image quality requirement, and in practical applications, the image quality requirement and the quality condition may include multiple types, for example, objects in an image can be clearly distinguished, and a background, a foreground, an outline of an object, a texture of an object, and the like in an image can be well distinguished, or the image quality requirement and the quality condition may also be set based on parameters such as a resolution, a color difference, a color restoration degree, a color space, and the like of an image. After the preselected image is obtained in the above way, the image quality of the preselected image can be analyzed, so that the quality detection is performed on each frame of the preselected image, and the quality detection result of each frame of the preselected image is obtained. The pre-selected image meeting the preset quality condition can be selected from the pre-selected images according to the quality detection result of each frame of pre-selected image, and the selected pre-selected image is used as the target image for carrying out biological identification on the target user, so that the image with better image quality can be selected from the pre-selected image and used as the target image for carrying out biological identification on the target user, the accuracy of biological identification is improved, and the accuracy and the efficiency of follow-up public opinion investigation are improved.
In step S306, an initial area image to which predetermined privacy information contained in the target image belongs is acquired.
In implementation, according to actual situations, corresponding privacy information detection algorithms may be preset for different biometric mechanisms, for example, a face detection algorithm may be preset as the privacy information detection algorithm for a face-based biometric mechanism, where the face detection algorithm may include a deep learning-based face detection algorithm (specifically, a neural network-based face detection algorithm, a dpm (formable Part model) -based face detection algorithm, etc.), and a fingerprint detection algorithm may be preset as the privacy information detection algorithm for a fingerprint-based biometric mechanism, where the fingerprint detection algorithm may include a fingerprint detection algorithm based on directional filtering enhancement and extracting feature points in a fingerprint refined image, a fingerprint detection algorithm based on extracting feature points from a fingerprint grayscale image, etc. The method comprises the steps of acquiring a privacy information detection algorithm through a biological recognition mechanism, detecting a target image through the acquired privacy detection algorithm, determining whether the target image contains preset privacy information, determining the position of the preset privacy information in the target image if the preset privacy information is contained in the target image, determining an area which just can completely contain the position of the preset privacy information in the target image, and taking the determined area as an initial area image to which the preset privacy information contained in the target image belongs.
In step S308, based on a preset region expansion mechanism, the initial region image is expanded in the region of the target image to obtain an expanded initial region image, and the expanded initial region image is used as the privacy region image.
The region expansion mechanism may take an edge of a certain region as a start position, may extend from the start position to a region or a position outside the certain region, and finally expand the certain region into a fusion region of the certain region and the extended region, for example, the region is a circular region with a radius of 1 meter, and the region expansion mechanism expands the circular region with a radius of 1 meter into a circular region with a radius of 2 meters. The expansion range or the expansion degree corresponding to the region expansion mechanism may be set according to actual conditions, for example, the region is expanded by 2 times or 1.5 times the area of the original region, and the like, which is not limited in the embodiments of the present specification.
In practice, in order to reduce the risk of leakage of the user privacy information, the obtained initial area image may be expanded to define the user privacy information included in the target image into the privacy area image as much as possible, specifically, the set area expansion mechanism may be activated, and the initial area image may be expanded by the area expansion mechanism, for example, the initial area image may be expanded by 1.5 times (the area of the expanded image is 1.5 times the area of the initial area image, or the area of the expanded image after removing the initial area image is 1.5 times the area of the initial area image, etc.), so that the privacy area image including the predetermined privacy information may be expanded in the target image, and finally the initial area image may be expanded in the area of the target image to obtain the expanded initial area image, the expanded initial area image may be used as the privacy area image.
The privacy zone image can be determined from the target image in the above manner, and the images of the target image except the privacy zone image are residual images, the privacy zone image can be separated from the target image, the residual partial images are residual images, and the residual images can also be regarded as images not containing the predetermined privacy information.
The privacy area image may be processed by a non-reversible privacy protection algorithm, and specifically, the following processing of step S310 and step S312 may be included.
In step S310, a first residual corresponding to the privacy area image is determined based on the privacy area image and the pre-calculated privacy image mean.
The privacy image mean value may be a mean value of a plurality of privacy area images including predetermined privacy information, and may be a geometric mean value or an arithmetic mean value, and the privacy image mean value may be obtained by calculating a history image, or determined according to expert experience, and the like.
In implementation, the pre-calculated privacy image mean value may be obtained, and the privacy image mean value may be obtained from a server or may be obtained locally from a terminal device or an implement. For each privacy area image determined above, the numerical processing may be performed on each privacy area image to obtain a numerical value corresponding to each privacy area image, where a numerical processing manner is the same as a numerical processing manner involved in a privacy image mean value. For each privacy zone image, a difference value between a value corresponding to the privacy zone image and a pre-calculated privacy image mean value may be calculated, and the difference value may be used as a first residual corresponding to the privacy zone image.
The privacy image mean value may be calculated by a terminal device or an implement, and may specifically include the following processing of step a2 and step a 4.
In step a2, a preset number of historical privacy images containing predetermined privacy information are acquired.
The preset number can be set according to actual conditions, specifically 10000 or 5000.
In implementation, the historical privacy image may be obtained from the image for biometric identification, and the specific obtaining manner may refer to the manner of obtaining the privacy area image in the above steps S302 to S308, which is not described herein again.
In step a4, a privacy image mean is calculated based on a preset number of historical privacy images.
In implementation, each historical privacy image in the preset number of historical privacy images may be subjected to a numerical processing to obtain a numerical value corresponding to each historical privacy image, and then, an average value of the historical privacy images may be calculated based on the numerical values corresponding to the preset number of historical privacy images, and the calculated average value may be used as the privacy image average value.
In step S312, the first residual error corresponding to the privacy area image is input into a pre-trained StyleGAN model to obtain an image feature corresponding to the privacy area image, where the image feature corresponding to the privacy area image is used to represent a processed privacy area image obtained by processing the privacy area image based on a first privacy protection algorithm, and the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored to data before processing.
Among them, the StyleGAN model may be an improved model of the GAN model, and the framework of the GAN model is a new framework of the generation model estimated by the countermeasure process. In the framework, two models are trained simultaneously, namely a generation model for capturing data distribution and a discrimination model for estimating a sample to train the probability of data, wherein the discrimination model needs to input variables and carries out prediction through a pre-constructed model, and the generation model gives certain implicit information to randomly generate observation data. The Mapping Network in the StyleGAN model includes Mapping Network composed of 8 fully-connected layers, and the output of the Mapping Network is the same as the size of the input layer, the Mapping Network is added to encode the input vector into an intermediate vector, and the intermediate vector is subsequently transferred to the generation Network to obtain 18 control vectors, so that different elements of the control vectors can control different visual features. The style module (AdaIN) in the StyleGAN model expands the feature-unwrapped intermediate vector into a scaling factor and a deviation factor through a learnable affine transformation (i.e., a full connection layer), and the two factors are subjected to weighted summation with the normalized convolution output, thereby completing the process that the feature-unwrapped intermediate vector affects the original output. Considering that the StyleGAN model uses intermediate vectors in each level of the synthetic network, which may cause the information learned by the network to be relevant, to reduce the relevance of the information, the StyleGAN model randomly selects two input vectors and generates intermediate vectors for them, then the StyleGAN model trains some networks using the first input vector, and then switches to the other input vector to train the rest of the networks, which ensures that the network learning does not depend on the relevance between one synthetic network. In this way, multiple images can be combined in a coherent manner, the StyleGAN model generates two images, and then combines the two images by extracting low-level features from one image and the remaining features from the other, which can generate a new image that blends the style features of the two images. In addition to the above processing, the StyleGAN model may further perform a processing mechanism or a processing module, such as random change, deletion of traditional input, interception of intermediate variables, fine adjustment of hyper-parameters, etc., and the image may be processed by the StyleGAN model, so as to obtain the processed image or the features of the image.
In implementation, the residuals corresponding to the plurality of different privacy zone images may be obtained through the processing in step S310, and the StyleGAN model may be trained based on the residuals, so as to finally obtain the trained StyleGAN model. After the first residual error corresponding to the privacy area image is obtained through the above processing, the first residual error corresponding to each privacy area image may be input into the trained StyleGAN model, so as to obtain an image feature corresponding to the privacy area image, where the image feature may include a plurality of mean values and variances, and in practical application, the image feature may include N mean values and variances, and the total length is 2N, where N is a depth of the StyleGAN model. The image features corresponding to the privacy zone image may be used to characterize the processed privacy zone image obtained by processing the privacy zone image based on the first privacy protection algorithm.
The remaining images may be processed by a reversible privacy protection algorithm, which may specifically include the following processing of step S314.
In step S314, the remaining images of the target image, excluding the privacy zone image, are processed based on a second privacy protection algorithm to obtain processed remaining images, where the second privacy protection algorithm is a privacy protection algorithm that enables data processed by the second privacy protection algorithm to be restored to data before processing.
For example, for the data a, the data a is processed by the second privacy protection algorithm, and the obtained processed data is data B, where the data a is different from the data B, but the data B may be restored to the data a by a preset algorithm. The second privacy protection algorithm may include a plurality of different algorithms, for example, the second privacy protection algorithm may be a symmetric encryption algorithm, the second privacy protection algorithm may also be a matrix transformation algorithm, and the like, which may be set according to actual situations.
In an implementation, the terminal device or the implement may also process the remaining image using a second privacy protection algorithm, specifically, the terminal device or the implement may encrypt the remaining image using a preset private key to process the remaining image based on the second privacy protection algorithm to obtain a processed remaining image, and then may provide a public key corresponding to the private key to the server, so that the server decrypts the processed remaining image using the public key to obtain the remaining image.
The processing of step S314 may be various, and an optional processing manner is provided below, and may specifically include the following processing of step B2 and step B4.
In step B2, a second residual corresponding to the residual image is determined based on the residual image and the pre-computed non-private image mean.
The non-privacy image mean value may be a mean value of images not containing the predetermined privacy information, the images not containing the predetermined privacy information may be images remaining after removing the privacy area image from the image for biometric identification, the non-privacy image mean value may be a geometric mean value or an arithmetic mean value, the non-privacy image mean value may be calculated from a history image or determined according to expert experience, and the like.
In implementation, the pre-calculated non-privacy image mean value may be obtained, and the non-privacy image mean value may be obtained from a server or may be obtained locally from a terminal device or an implement. For each of the remaining images (i.e., the non-privacy area images) determined above, a numerical processing may be performed on each of the remaining images to obtain a numerical value corresponding to each of the remaining images, where a numerical processing manner is the same as a numerical processing manner involved in a non-privacy image mean value. For each remaining image, a difference between a value corresponding to the remaining image and a pre-calculated mean value of the non-private image may be calculated, and the difference may be used as a second residual corresponding to the remaining image.
The non-privacy image mean value may be calculated by a terminal device or an implement, and may specifically include the following processing in step B22 and step B24.
In step B22, a preset number of history images that do not contain predetermined privacy information are acquired.
The preset number may be different from or the same as the preset number of the acquired historical privacy images. The preset number may specifically be 100 or 200.
In implementation, for example, an image not containing predetermined privacy information may be acquired from among 100 images for biometric identification that have been recently acquired or used in a terminal device or implement, and the 100 acquired images may be taken as a history image not containing predetermined privacy information.
In step B24, a non-privacy image mean is calculated based on a preset number of history images.
In implementation, based on the example of the step B22, the obtained 100 images may be digitized to obtain a value corresponding to each image, and then an average value of the values corresponding to the 100 images may be calculated, and the obtained average value may be used as the non-privacy image average value.
In step B4, a preset first row-column transformation is performed on the second residual corresponding to the residual image, so as to process the residual image, and obtain a processed residual image.
The first row-column transformation may be to transform one or more rows in a matrix corresponding to the second residual, and/or transform one or more columns in the matrix, and the like, and may be specifically set according to an actual situation.
In an implementation, after the second residual corresponding to the residual image is obtained in the above manner, a preset first row-column transformation may be performed on a matrix corresponding to the second residual, for example, a random row-column transformation may be performed on the matrix corresponding to the second residual, so as to process the residual image, and obtain a processed residual image.
It should be noted that, in addition to processing the remaining image through the first row-column transformation, the remaining image may also be processed through other algorithms, for example, the second privacy protection algorithm may include an image encryption algorithm based on a chaotic system.
The image encryption algorithm based on the chaotic system may be various, and may be specifically set according to an actual situation, which is not limited in the embodiments of the present specification.
In step S316, the processed privacy area image and the processed remaining images are transmitted to the server.
The embodiment of the specification provides an image processing method based on privacy protection, which includes obtaining a target image for biological recognition of a target user, determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered into data before processing, sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server recovers the processed privacy area image, and performing public opinion investigation processing based on the recovered privacy area image and the rest images, so that sensitive information in the target image can be extracted, the method comprises the steps of obtaining a privacy area image and a non-privacy area image, coding sensitive information through a non-reversible privacy protection algorithm to generate irreversible information, and subsequently performing simulation recovery on the sensitive information through a server.
Furthermore, the remaining image typically contains only background and is strongly correlated with the biometric device, and is processed using a reversible privacy preserving algorithm since the background information contains only very limited private information. For sensitive information, a StyleGAN model can be used for non-reversible privacy protection and coded into a form of mean + variance (features) of N layers. The privacy information can be simulated and restored through the StyleGAN model at the server side, the restoration precision is low, but the requirement of public opinion investigation can be met, and the training of the StyleGAN model needs a large amount of data and characteristic pairs, so that the restoration can not be realized by brute force cracking, the cracking cost is very high, and the privacy information cannot be leaked back.
EXAMPLE III
As shown in fig. 4, an execution subject of the method may be a server, where the server may be a background server of a certain service (e.g., a transaction service or a financial service), and specifically, the server may be a server of a payment service, or a server of a service related to financial or instant messaging, for example. The method may specifically comprise the steps of:
in step S402, a first image and a second image that are included in a target image sent by a terminal device and used for performing biometric identification on a target user are received, the first image is a privacy area image that includes predetermined privacy information in the target image and is a privacy area image obtained after processing by a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored to data before processing, and the second image is determined based on remaining images of the target image except the privacy area image.
In step S404, a recovery process is performed on the first image to recover the privacy area image in the target image, so as to obtain a recovered privacy area image, and a recovery image corresponding to the target image is generated based on the recovered privacy area image and the second image.
In an implementation, a recovery algorithm for performing recovery processing on the first image may be preset based on the first privacy protection algorithm, for example, if the first privacy protection algorithm is determined based on the StyleGAN model, the corresponding recovery algorithm may also be determined based on the StyleGAN model, and the like. The first image can be restored by using the restoration algorithm to restore the privacy area image in the target image, so that a restored privacy area image is obtained. Further, the second image may be subjected to restoration processing to obtain a remaining image of the target image excluding the privacy area image. Then, a restored image corresponding to the target image may be generated based on the restored privacy area image and the second image.
It should be noted that, because the first privacy protection algorithm is an irreversible privacy protection algorithm, the first image obtained after the processing by the first privacy protection algorithm cannot be restored to the original privacy area image, even if the image obtained by restoring the first image by using the above-mentioned restoration algorithm is different from the original privacy area image, but the second image is the remaining image in the target image except for the privacy area image, and the subsequent processing such as public opinion investigation can be completed by generating the restored privacy area image and the restored image corresponding to the target image from the second image, and training of a certain model can also be realized.
The embodiment of the specification provides an image processing method based on privacy protection, which includes obtaining a target image for biological recognition of a target user, determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered into data before processing, sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server recovers the processed privacy area image, and performing public opinion investigation processing based on the recovered privacy area image and the rest images, so that sensitive information in the target image can be extracted, the method comprises the steps of obtaining a privacy area image and a non-privacy area image, coding sensitive information through a non-reversible privacy protection algorithm to generate irreversible information, and subsequently performing simulation recovery on the sensitive information through a server.
Example four
As shown in fig. 5, an execution subject of the method may be a server, where the server may be a background server of a certain service (e.g., a transaction service or a financial service), and specifically, the server may be a server of a payment service, or a server of a service related to financial or instant messaging, for example. The method may specifically comprise the steps of:
in step S502, a first image and a second image that are included in a target image sent by a terminal device and used for performing biometric identification on a target user are received, the first image is a privacy area image that includes predetermined privacy information in the target image and is a privacy area image obtained after processing by a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored to data before processing, the second image is a processed remaining image obtained after processing the remaining image based on a second privacy protection algorithm, and the second privacy protection algorithm is a privacy protection algorithm in which data processed by the second privacy protection algorithm can be restored to data before processing.
In step S504, a restoration process is performed on the first image to restore the privacy area image in the target image, resulting in a restored privacy area image.
In practical applications, the first image may be determined based on a pre-trained StyleGAN model, and the processing of step S504 may include: and inputting the first image and the precalculated privacy image mean value into a pre-trained StyleGAN model to restore the privacy area image in the target image to obtain a restored privacy area image.
Wherein the privacy image mean value can be determined by the server by: the method comprises the steps of obtaining a first preset number of historical privacy images containing preset privacy information, calculating the average value of the privacy images based on the first preset number of historical privacy images, and providing the average value of the privacy images for terminal equipment.
In step S506, the second image is subjected to a restoration process to restore the remaining image in the target image, so as to obtain a restored remaining image.
In practical applications, the specific processing manner of step S506 may be various, and the following provides an optional processing manner, which may specifically include the following: the second image is a processed residual image obtained by determining a second residual error corresponding to the residual image based on the residual image and a pre-calculated non-private image mean value and performing preset first row-column transformation on the second residual error corresponding to the residual image, and then performing preset second row-column transformation on the second image to obtain a second residual error corresponding to the residual image, wherein the second row-column transformation is an inverse transformation of the first row-column transformation; and determining the recovered residual image based on the second residual error corresponding to the residual image and the pre-calculated non-privacy image mean value.
Wherein the non-privacy image mean value can be determined by the server by: and acquiring a second preset number of historical images which do not contain preset privacy information, calculating a non-privacy image mean value based on the second preset number of historical images, and providing the non-privacy image mean value for the terminal equipment.
In step S508, image stitching is performed based on the restored privacy area image and the restored remaining images, and a restored image corresponding to the target image is generated.
In step S510, performing public opinion investigation processing based on a restored image corresponding to the target image; and/or training a preset model to be trained based on the recovery image corresponding to the target image.
The embodiment of the specification provides an image processing method based on privacy protection, which includes obtaining a target image for biological recognition of a target user, determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered into data before processing, sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server recovers the processed privacy area image, and performing public opinion investigation processing based on the recovered privacy area image and the rest images, so that sensitive information in the target image can be extracted, the method comprises the steps of obtaining a privacy area image and a non-privacy area image, coding sensitive information through a non-reversible privacy protection algorithm to generate irreversible information, and subsequently performing simulation recovery on the sensitive information through a server.
EXAMPLE five
As shown in fig. 6, an embodiment of the present disclosure provides an image processing method based on privacy protection, where the method may be executed by a server and a terminal device together, where the server may be a background server for a certain service (e.g., a transaction service or a financial service, etc.), and specifically, the server may be a server for a payment service, or a server for a service related to financial or instant messaging, etc. The terminal device may be a mobile phone, a tablet computer, a personal computer, etc., and the terminal device may be a terminal device capable of performing biometric identification, as shown in fig. 2. The method may specifically comprise the steps of:
in step S602, the terminal device acquires a preselected image for biometric recognition by the target user.
In step S604, the terminal device performs quality detection on the preselected images, selects a preselected image satisfying a preset quality condition from the preselected images according to the quality detection result, and uses the selected preselected image as a target image for biometric identification of a target user.
In step S606, the terminal device acquires an initial area image to which predetermined privacy information contained in the target image belongs.
In step S608, the terminal device expands the initial area image in the area of the target image based on a preset area expansion mechanism to obtain an expanded initial area image, and uses the expanded initial area image as the privacy area image.
In step S610, the terminal device determines a first residual corresponding to the privacy area image based on the privacy area image and the pre-calculated privacy image mean value.
The privacy image mean value may be calculated by a terminal device or a machine, and may specifically include the following processing: acquiring a first preset number of historical privacy images containing preset privacy information; the privacy image mean value is calculated based on a first preset number of historical privacy images.
In step S612, the terminal device inputs the first residual error corresponding to the privacy area image into a pre-trained StyleGAN model to obtain an image feature corresponding to the privacy area image, where the image feature corresponding to the privacy area image is used to represent a processed privacy area image obtained by processing the privacy area image based on a first privacy protection algorithm, and the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored to data before processing.
In step S614, the terminal device processes the remaining images in the target image, excluding the privacy zone image, based on a second privacy protection algorithm, to obtain processed remaining images, where the second privacy protection algorithm is a privacy protection algorithm that enables data processed by the second privacy protection algorithm to be restored to data before processing.
The processing in step S614 may be various, and the following provides an optional processing manner, which may specifically include: determining a second residual error corresponding to the residual image based on the residual image and a pre-calculated non-private image mean value; and performing preset first row transformation on the second residual errors corresponding to the residual images so as to process the residual images and obtain the processed residual images.
The non-privacy image mean value may be calculated by a terminal device or a machine, and specifically may include the following: acquiring a second preset number of historical images which do not contain preset privacy information; and calculating the mean value of the non-privacy images based on a second preset number of historical images.
It should be noted that, in addition to processing the remaining image through the first row-column transformation, the remaining image may also be processed through other algorithms, for example, the second privacy protection algorithm may include an image encryption algorithm based on a chaotic system.
In step S616, the terminal apparatus transmits the processed privacy area image and the processed remaining images to the server.
In step S618, the server inputs the first image and the pre-calculated average value of the privacy images into a pre-trained StyleGAN model to restore the privacy area image in the target image, resulting in a restored privacy area image.
Wherein the privacy image mean value can be determined by the server by: the method comprises the steps of obtaining a first preset number of historical privacy images containing preset privacy information, calculating the average value of the privacy images based on the first preset number of historical privacy images, and providing the average value of the privacy images for terminal equipment.
In step S620, the server performs a preset second row-column transformation on the second image to obtain a second residual corresponding to the remaining image, and the second row-column transformation is an inverse transformation of the first row-column transformation; and determining the recovered residual image based on the second residual error corresponding to the residual image and the pre-calculated non-privacy image mean value.
Wherein the non-privacy image mean value can be determined by the server by: and acquiring a second preset number of historical images which do not contain preset privacy information, calculating a non-privacy image mean value based on the second preset number of historical images, and providing the non-privacy image mean value for the terminal equipment.
In step S622, the server performs image stitching based on the restored privacy area image and the restored remaining images, and generates a restored image corresponding to the target image.
In step S624, the server performs public opinion troubleshooting processing based on the restored image corresponding to the target image; and/or training a preset model to be trained based on the recovery image corresponding to the target image.
The embodiment of the specification provides an image processing method based on privacy protection, which includes obtaining a target image for biological recognition of a target user, determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered into data before processing, sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server recovers the processed privacy area image, and performing public opinion investigation processing based on the recovered privacy area image and the rest images, so that sensitive information in the target image can be extracted, the method comprises the steps of obtaining a privacy area image and a non-privacy area image, coding sensitive information through a non-reversible privacy protection algorithm to generate irreversible information, and subsequently performing simulation recovery on the sensitive information through a server.
EXAMPLE six
As shown in fig. 7, the present specification provides an image processing method based on privacy protection, and an execution subject of the method may be a terminal device or a device capable of biometric identification, where the terminal device may be a mobile phone, a tablet computer, a personal computer, etc., the terminal device may be a terminal device capable of biometric identification, and the device capable of biometric identification may be a payment settlement machine, a vending machine, etc. The method may specifically comprise the steps of:
in step S702, a target image for biometric recognition of a target user is acquired.
In step S704, a privacy area image including predetermined privacy information in the target image is determined, and the privacy area image is processed based on a first privacy protection algorithm to obtain a processed privacy area image, where the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored to data before processing, and the first privacy protection algorithm is an unsupervised learning algorithm.
The first privacy protection algorithm may be an unsupervised learning algorithm, and the unsupervised learning algorithm may include a plurality of different algorithms, for example, an algorithm corresponding to the above StyleGAN model, and the like, which may be specifically set according to an actual situation.
In step S706, the processed privacy area image and the remaining images of the target image excluding the privacy area image are transmitted to the server, so that the server performs the restoration processing on the processed privacy area image, and performs the public opinion checking processing based on the restored privacy area image and the remaining images.
In addition, for the processing procedure of the step S702 to the step S706, the terminal device or the implement may further perform the corresponding processing steps as in the second embodiment, which may be specifically referred to the relevant contents in the second embodiment, and will not be described again here. In addition, the server side may also perform corresponding processing steps in the above third embodiment and fourth embodiment, which may specifically refer to relevant contents in the above third embodiment and fourth embodiment, and details are not described herein again.
The embodiment of the specification provides an image processing method based on privacy protection, which includes obtaining a target image for biological recognition of a target user, determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered into data before processing, sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server recovers the processed privacy area image, and performing public opinion investigation processing based on the recovered privacy area image and the rest images, so that sensitive information in the target image can be extracted, the method comprises the steps of obtaining a privacy area image and a non-privacy area image, coding sensitive information through a non-reversible privacy protection algorithm to generate irreversible information, and subsequently performing simulation recovery on the sensitive information through a server.
EXAMPLE seven
Based on the same idea, the image processing method based on privacy protection provided by the embodiment of the present specification further provides an image processing apparatus based on privacy protection, as shown in fig. 8.
The image processing device based on privacy protection comprises: an image acquisition module 801, a privacy area determination module 802, and an image data transmission module 803, wherein:
an image acquisition module 801 that acquires a target image for biometric identification of a target user;
a privacy area determination module 802, configured to determine a privacy area image containing predetermined privacy information in the target image, and process the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, where the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored to data before processing;
an image data sending module 803, configured to send the processed privacy area image and the remaining images of the target image except the privacy area image to a server, so that the server performs a recovery process on the processed privacy area image, and performs a public opinion investigation process based on the recovered privacy area image and the remaining images.
In this embodiment, the image obtaining module 801 includes:
a preselected image acquisition unit for acquiring a preselected image for biometric identification of the target user;
and the image acquisition unit is used for carrying out quality detection on the preselected images, selecting the preselected images meeting preset quality conditions from the preselected images according to the quality detection result, and taking the selected preselected images as target images for carrying out biological identification on target users.
In this embodiment of the present specification, the privacy area determination module 802 includes:
an initial area acquisition unit that acquires an initial area image to which predetermined privacy information contained in the target image belongs;
and the privacy area determining unit is used for expanding the initial area image in the area of the target image based on a preset area expansion mechanism to obtain an expanded initial area image, and taking the expanded initial area image as the privacy area image.
In this embodiment of the present specification, the privacy area determination module 802 includes:
the first residual error determining unit is used for determining a first residual error corresponding to the privacy area image based on the privacy area image and a pre-calculated privacy image mean value;
and the privacy protection unit is used for inputting the first residual error corresponding to the privacy area image into a pre-trained StyleGAN model to obtain an image characteristic corresponding to the privacy area image, wherein the image characteristic corresponding to the privacy area image is used for representing a processed privacy area image obtained by processing the privacy area image based on the first privacy protection algorithm.
In an embodiment of this specification, the apparatus further includes:
the historical privacy image acquisition module is used for acquiring a preset number of historical privacy images containing preset privacy information;
and the privacy image mean value calculating module is used for calculating the privacy image mean value based on the preset number of historical privacy images.
In an embodiment of this specification, the apparatus further includes:
the image processing module is used for processing the residual images based on a second privacy protection algorithm to obtain the processed residual images, wherein the second privacy protection algorithm is a privacy protection algorithm which can recover data processed by the second privacy protection algorithm into data before processing;
the image data transmission module 803 transmits the processed privacy area image and the remaining processed images to a server.
In an embodiment of this specification, the image processing module includes:
the second residual error determining unit is used for determining a second residual error corresponding to the residual image based on the residual image and a pre-calculated non-privacy image mean value;
and the image processing unit is used for performing preset first row transformation on the second residual error corresponding to the residual image so as to process the residual image and obtain a processed residual image.
In an embodiment of the present specification, the second privacy protection algorithm includes an image encryption algorithm based on a chaotic system.
The embodiment of the specification provides an image processing device based on privacy protection, which obtains a target image for biological recognition of a target user, determines a privacy area image containing preset privacy information in the target image, and processes the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm that data processed by the first privacy protection algorithm cannot be recovered into data before processing, the processed privacy area image and the rest images except the privacy area image in the target image are sent to a server so that the server performs recovery processing on the processed privacy area image, and performs public opinion investigation processing based on the recovered privacy area image and the rest images, so that sensitive information in the target image can be extracted, the method comprises the steps of obtaining a privacy area image and a non-privacy area image, coding sensitive information through a non-reversible privacy protection algorithm to generate irreversible information, and subsequently performing simulation recovery on the sensitive information through a server.
Example eight
Based on the same idea, the image processing method based on privacy protection provided by the embodiment of the present specification further provides an image processing apparatus based on privacy protection, as shown in fig. 9.
The image processing device based on privacy protection comprises: an image data receiving module 901 and a restoring module 902, wherein:
an image data receiving module 901, configured to receive a first image and a second image that are included in a target image sent by a terminal device and used for performing biometric identification on a target user, where the first image is a privacy area image that includes predetermined privacy information in the target image and is a privacy area image obtained after processing by a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored to data before processing, and the second image is determined based on remaining images of the target image except the privacy area image;
a restoring module 902, configured to restore the first image to restore a privacy area image in the target image, obtain a restored privacy area image, and generate a restored image corresponding to the target image based on the restored privacy area image and the second image.
In an embodiment of this specification, the second image is a processed remaining image obtained by processing the remaining image based on a second privacy protection algorithm, and the second privacy protection algorithm is a privacy protection algorithm that enables data processed by the second privacy protection algorithm to be restored to data before processing, where the apparatus further includes:
the second image restoration module is used for restoring the second image so as to restore the residual image in the target image and obtain a restored residual image;
the recovery module 902 performs image stitching based on the recovered privacy area image and the recovered residual image to generate a recovered image corresponding to the target image.
In this embodiment of the present specification, the second image is the processed residual image obtained by determining a second residual error corresponding to the residual image based on the residual image and a pre-calculated non-private image mean value and performing a preset first row transformation on the second residual error corresponding to the residual image,
the second image restoration module includes:
the residual error recovery unit is used for carrying out preset second row-column transformation on the second image to obtain a second residual error corresponding to the residual image, and the second row-column transformation is an inverse transformation of the first row-column transformation;
and the second image restoration unit is used for determining the restored residual image based on a second residual error corresponding to the residual image and a pre-calculated non-private image mean value.
In the embodiment of the specification, the first image is determined based on a pre-trained StyleGAN model,
the recovering module 902 inputs the first image and the pre-calculated privacy image mean value into a pre-trained StyleGAN model to recover the privacy area image in the target image, so as to obtain a recovered privacy area image.
In an embodiment of this specification, the apparatus further includes:
the privacy image mean value calculation module is used for acquiring a first preset number of historical privacy images containing preset privacy information, calculating the privacy image mean value based on the first preset number of historical privacy images, and providing the privacy image mean value to the terminal equipment; and/or the presence of a gas in the gas,
and the non-privacy image mean value calculation module is used for acquiring a second preset number of historical images which do not contain the preset privacy information, calculating the non-privacy image mean value based on the second preset number of historical images and providing the non-privacy image mean value for the terminal equipment.
In an embodiment of this specification, the apparatus further includes:
the public opinion investigation module is used for carrying out public opinion investigation processing based on the recovery image corresponding to the target image; and/or the presence of a gas in the gas,
and the training module is used for training a preset model to be trained on the basis of the recovery image corresponding to the target image.
The embodiment of the specification provides an image processing device based on privacy protection, which obtains a target image for biological recognition of a target user, determines a privacy area image containing preset privacy information in the target image, and processes the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm that data processed by the first privacy protection algorithm cannot be recovered into data before processing, the processed privacy area image and the rest images except the privacy area image in the target image are sent to a server so that the server performs recovery processing on the processed privacy area image, and performs public opinion investigation processing based on the recovered privacy area image and the rest images, so that sensitive information in the target image can be extracted, the method comprises the steps of obtaining a privacy area image and a non-privacy area image, coding sensitive information through a non-reversible privacy protection algorithm to generate irreversible information, and subsequently performing simulation recovery on the sensitive information through a server.
Example nine
Based on the same idea, the image processing method based on privacy protection provided by the embodiment of the present specification further provides an image processing apparatus based on privacy protection, as shown in fig. 10.
The image processing device based on privacy protection comprises: identify an image acquisition module 1001, a privacy preserving module 1002, and an image sending module 1003, wherein:
an identification image acquisition module 1001 which acquires a target image for biometric identification of a target user;
the privacy protection module 1002 is configured to determine a privacy area image containing predetermined privacy information in the target image, and process the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, where the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored to data before processing, and the first privacy protection algorithm is an unsupervised learning algorithm;
the image sending module 1003 is configured to send the processed privacy area image and the remaining images of the target image except the privacy area image to a server, so that the server performs recovery processing on the processed privacy area image, and performs public opinion investigation processing based on the recovered privacy area image and the remaining images.
In this embodiment of the present specification, the identification image obtaining module 1001 obtains a preselected image for biometric identification of the target user; and performing quality detection on the preselected images, selecting the preselected images meeting preset quality conditions from the preselected images according to the quality detection result, and taking the selected preselected images as target images for performing biological identification on target users.
In this embodiment of the present specification, the privacy protection module 1002 acquires an initial area image to which predetermined privacy information included in the target image belongs; and expanding the initial area image in the area of the target image based on a preset area expansion mechanism to obtain an expanded initial area image, and taking the expanded initial area image as the privacy area image.
In this embodiment of the present specification, the privacy protection module 1002 determines, based on the privacy area image and a pre-calculated privacy image mean value, a first residual error corresponding to the privacy area image; inputting the first residual error corresponding to the privacy area image into a pre-trained StyleGAN model to obtain an image feature corresponding to the privacy area image, wherein the image feature corresponding to the privacy area image is used for representing a processed privacy area image obtained by processing the privacy area image based on the first privacy protection algorithm.
In an embodiment of this specification, the apparatus further includes:
the historical privacy image acquisition module is used for acquiring a preset number of historical privacy images containing preset privacy information;
and the privacy image mean value calculating module is used for calculating the privacy image mean value based on the preset number of historical privacy images.
In an embodiment of this specification, the apparatus further includes:
the image processing module is used for processing the residual images based on a second privacy protection algorithm to obtain the processed residual images, wherein the second privacy protection algorithm is a privacy protection algorithm which can recover data processed by the second privacy protection algorithm into data before processing;
and the image data sending module is used for sending the processed privacy area image and the processed residual images to a server.
In an embodiment of the present specification, a second residual corresponding to the remaining image is determined based on the remaining image and a pre-calculated non-private image mean value; and performing preset first row transformation on a second residual error corresponding to the residual image so as to process the residual image and obtain a processed residual image.
In an embodiment of the present specification, the second privacy protection algorithm includes an image encryption algorithm based on a chaotic system.
The embodiment of the specification provides an image processing device based on privacy protection, which obtains a target image for biological recognition of a target user, determines a privacy area image containing preset privacy information in the target image, and processes the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm that data processed by the first privacy protection algorithm cannot be recovered into data before processing, the processed privacy area image and the rest images except the privacy area image in the target image are sent to a server so that the server performs recovery processing on the processed privacy area image, and performs public opinion investigation processing based on the recovered privacy area image and the rest images, so that sensitive information in the target image can be extracted, the method comprises the steps of obtaining a privacy area image and a non-privacy area image, coding sensitive information through a non-reversible privacy protection algorithm to generate irreversible information, and subsequently performing simulation recovery on the sensitive information through a server.
Example ten
Based on the same idea, the image processing apparatus based on privacy protection provided by the embodiment of the present specification further provides an image processing device based on privacy protection, as shown in fig. 11.
The image processing device based on privacy protection can be the terminal device or the server provided by the above embodiments.
Privacy-preserving based image processing apparatuses may vary significantly depending on configuration or performance, and may include one or more processors 1101 and a memory 1102, where the memory 1102 may store one or more stored applications or data. Wherein memory 1102 may be transient or persistent. The application stored in memory 1102 may include one or more modules (not shown), each of which may include a series of computer-executable instructions for use in a privacy-based image processing apparatus. Still further, the processor 1101 may be configured to communicate with the memory 1102 to execute a series of computer-executable instructions in the memory 1102 on the privacy-based image processing apparatus. The privacy-based image processing apparatus may also include one or more power supplies 1103, one or more wired or wireless network interfaces 1104, one or more input-output interfaces 1105, one or more keyboards 1106.
In particular, in this embodiment, the privacy-based image processing apparatus includes a memory, and one or more programs, where the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the privacy-based image processing apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
acquiring a target image for carrying out biological identification on a target user;
determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered to be data before processing;
and sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
In an embodiment of this specification, the processing the privacy area image based on the first privacy protection algorithm to obtain a processed privacy area image includes:
determining a first residual error corresponding to the privacy area image based on the privacy area image and a pre-calculated privacy image mean value;
inputting the first residual error corresponding to the privacy area image into a pre-trained StyleGAN model to obtain an image feature corresponding to the privacy area image, wherein the image feature corresponding to the privacy area image is used for representing a processed privacy area image obtained by processing the privacy area image based on the first privacy protection algorithm.
In the embodiment of this specification, the method further includes:
processing the residual image based on a second privacy protection algorithm to obtain a processed residual image, wherein the second privacy protection algorithm is a privacy protection algorithm by which data processed by the second privacy protection algorithm can be restored to data before processing;
the sending the processed privacy area image and the rest images except the privacy area image in the target image to a server includes:
and sending the processed privacy area image and the processed residual image to a server.
In an embodiment of this specification, the processing the remaining image based on the second privacy protection algorithm to obtain a processed remaining image includes:
determining a second residual error corresponding to the residual image based on the residual image and a pre-calculated non-private image mean value;
and performing preset first row transformation on a second residual error corresponding to the residual image so as to process the residual image and obtain a processed residual image.
Further, in particular in this embodiment, the privacy-based image processing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the privacy-based image processing apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
receiving a first image and a second image which are sent by terminal equipment and are contained in a target image for carrying out biological identification on a target user, wherein the first image is a privacy area image which contains preset privacy information in the target image and is a privacy area image obtained after processing through a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm which cannot restore data processed through the first privacy protection algorithm into data before processing, and the second image is determined based on the rest images except the privacy area image in the target image;
and restoring the first image to restore the privacy area image in the target image to obtain a restored privacy area image, and generating a restored image corresponding to the target image based on the restored privacy area image and the second image.
In an embodiment of this specification, the second image is a processed remaining image obtained by processing the remaining image based on a second privacy protection algorithm, and the second privacy protection algorithm is a privacy protection algorithm that enables data processed by the second privacy protection algorithm to be restored to data before processing, and the method further includes:
restoring the second image to restore the residual image in the target image to obtain a restored residual image;
the generating a restored image corresponding to the target image based on the restored privacy area image and the second image includes:
and performing image splicing on the basis of the recovered privacy area image and the recovered residual image to generate a recovered image corresponding to the target image.
In this embodiment of the present specification, the second image is the processed residual image obtained by determining a second residual error corresponding to the residual image based on the residual image and a pre-calculated non-private image mean value and performing a preset first row transformation on the second residual error corresponding to the residual image,
the restoring the second image to restore the residual image in the target image to obtain a restored residual image includes:
performing preset second row-column transformation on the second image to obtain a second residual error corresponding to the residual image, wherein the second row-column transformation is an inverse transformation of the first row-column transformation;
and determining the recovered residual image based on a second residual error corresponding to the residual image and a pre-calculated non-private image mean value.
In the embodiment of the specification, the first image is determined based on a pre-trained StyleGAN model,
the restoring the first image to restore the privacy area image in the target image to obtain a restored privacy area image includes:
and inputting the first image and the precalculated privacy image mean value into a pre-trained StyleGAN model to recover the privacy area image in the target image to obtain a recovered privacy area image.
In the embodiment of this specification, the method further includes:
acquiring a first preset number of historical privacy images containing preset privacy information, calculating the average value of the privacy images based on the first preset number of historical privacy images, and providing the average value of the privacy images to the terminal equipment; and/or the presence of a gas in the gas,
and acquiring a second preset number of historical images which do not contain the preset privacy information, calculating the mean value of the non-privacy images based on the second preset number of historical images, and providing the mean value of the non-privacy images to the terminal equipment.
Further, in particular in this embodiment, the privacy-based image processing apparatus includes a memory, and one or more programs, wherein the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the privacy-based image processing apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
acquiring a target image for carrying out biological identification on a target user;
determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored into data before processing, and the first privacy protection algorithm is an unsupervised learning algorithm;
and sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
The embodiment of the specification provides an image processing device based on privacy protection, which obtains a target image for biological recognition of a target user, determines a privacy area image containing preset privacy information in the target image, and processes the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm that data processed by the first privacy protection algorithm cannot be recovered into data before processing, the processed privacy area image and the rest images except the privacy area image in the target image are sent to a server so that the server recovers the processed privacy area image, and public opinion investigation is performed based on the recovered privacy area image and the rest images, so that sensitive information in the target image can be extracted, the method comprises the steps of obtaining a privacy area image and a non-privacy area image, coding sensitive information through a non-reversible privacy protection algorithm to generate irreversible information, and subsequently performing simulation recovery on the sensitive information through a server.
EXAMPLE eleven
Further, based on the methods shown in fig. 1 to fig. 7, one or more embodiments of the present specification further provide a storage medium for storing computer-executable instruction information, in a specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and when executed by a processor, the storage medium stores the computer-executable instruction information, which can implement the following processes:
acquiring a target image for carrying out biological identification on a target user;
determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered to be data before processing;
and sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
In an embodiment of this specification, the processing the privacy area image based on the first privacy protection algorithm to obtain a processed privacy area image includes:
determining a first residual error corresponding to the privacy area image based on the privacy area image and a pre-calculated privacy image mean value;
inputting the first residual error corresponding to the privacy area image into a pre-trained StyleGAN model to obtain an image feature corresponding to the privacy area image, wherein the image feature corresponding to the privacy area image is used for representing a processed privacy area image obtained by processing the privacy area image based on the first privacy protection algorithm.
In the embodiment of this specification, the method further includes:
processing the residual image based on a second privacy protection algorithm to obtain a processed residual image, wherein the second privacy protection algorithm is a privacy protection algorithm by which data processed by the second privacy protection algorithm can be restored to data before processing;
the sending the processed privacy area image and the rest images except the privacy area image in the target image to a server includes:
and sending the processed privacy area image and the processed residual image to a server.
In an embodiment of this specification, the processing the remaining image based on the second privacy protection algorithm to obtain a processed remaining image includes:
determining a second residual error corresponding to the residual image based on the residual image and a pre-calculated non-private image mean value;
and performing preset first row transformation on a second residual error corresponding to the residual image so as to process the residual image and obtain a processed residual image.
In addition, one or more embodiments of the present specification further provide a storage medium for storing computer-executable instruction information, and in a specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and the storage medium stores the computer-executable instruction information, and when the storage medium is executed by a processor, the following process is implemented:
receiving a first image and a second image which are sent by terminal equipment and are contained in a target image for carrying out biological identification on a target user, wherein the first image is a privacy area image which contains preset privacy information in the target image and is a privacy area image obtained after processing through a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm which cannot restore data processed through the first privacy protection algorithm into data before processing, and the second image is determined based on the rest images except the privacy area image in the target image;
and restoring the first image to restore the privacy area image in the target image to obtain a restored privacy area image, and generating a restored image corresponding to the target image based on the restored privacy area image and the second image.
In an embodiment of this specification, the second image is a processed remaining image obtained by processing the remaining image based on a second privacy protection algorithm, and the second privacy protection algorithm is a privacy protection algorithm that enables data processed by the second privacy protection algorithm to be restored to data before processing, and the method further includes:
restoring the second image to restore the residual image in the target image to obtain a restored residual image;
the generating a restored image corresponding to the target image based on the restored privacy area image and the second image includes:
and performing image splicing on the basis of the recovered privacy area image and the recovered residual image to generate a recovered image corresponding to the target image.
In this embodiment of the present specification, the second image is the processed residual image obtained by determining a second residual error corresponding to the residual image based on the residual image and a pre-calculated non-private image mean value and performing a preset first row transformation on the second residual error corresponding to the residual image,
the restoring the second image to restore the residual image in the target image to obtain a restored residual image includes:
performing preset second row-column transformation on the second image to obtain a second residual error corresponding to the residual image, wherein the second row-column transformation is an inverse transformation of the first row-column transformation;
and determining the recovered residual image based on a second residual error corresponding to the residual image and a pre-calculated non-private image mean value.
In the embodiment of the specification, the first image is determined based on a pre-trained StyleGAN model,
the restoring the first image to restore the privacy area image in the target image to obtain a restored privacy area image includes:
and inputting the first image and the precalculated privacy image mean value into a pre-trained StyleGAN model to recover the privacy area image in the target image to obtain a recovered privacy area image.
In the embodiment of this specification, the method further includes:
acquiring a first preset number of historical privacy images containing preset privacy information, calculating the average value of the privacy images based on the first preset number of historical privacy images, and providing the average value of the privacy images to the terminal equipment; and/or the presence of a gas in the gas,
and acquiring a second preset number of historical images which do not contain the preset privacy information, calculating the mean value of the non-privacy images based on the second preset number of historical images, and providing the mean value of the non-privacy images to the terminal equipment.
In addition, one or more embodiments of the present specification further provide a storage medium for storing computer-executable instruction information, and in a specific embodiment, the storage medium may be a usb disk, an optical disk, a hard disk, or the like, and the storage medium stores the computer-executable instruction information, and when the storage medium is executed by a processor, the following process is implemented:
acquiring a target image for carrying out biological identification on a target user;
determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored into data before processing, and the first privacy protection algorithm is an unsupervised learning algorithm;
and sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
The embodiment of the specification provides a storage medium, which obtains a target image for biological recognition of a target user, determines a privacy area image containing preset privacy information in the target image, and processes the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored into data before processing, and transmits the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server performs restoration processing on the processed privacy area image and performs public opinion investigation processing based on the restored privacy area image and the rest images, so that sensitive information in the target image can be extracted to obtain the privacy area image and a non-privacy area image, and for the sensitive information, the sensitive information can be coded through a non-reversible privacy protection algorithm to generate irreversible information, the sensitive information can be subsequently simulated and restored through a server, although the restoration precision is low, the requirement of public opinion investigation can be met, the safety of the private information in the target image is ensured, meanwhile, the private area image can be restored to carry out public opinion investigation and other processing, and the safety and the recoverability of the private information are both considered.
The foregoing description has been directed to specific embodiments of this disclosure. Other embodiments are within the scope of the following claims. In some cases, the actions or steps recited in the claims may be performed in a different order than in the embodiments and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In some embodiments, multitasking and parallel processing may also be possible or may be advantageous.
In the 90 s of the 20 th century, improvements in a technology could clearly distinguish between improvements in hardware (e.g., improvements in circuit structures such as diodes, transistors, switches, etc.) and improvements in software (improvements in process flow). However, as technology advances, many of today's process flow improvements have been seen as direct improvements in hardware circuit architecture. Designers almost always obtain the corresponding hardware circuit structure by programming an improved method flow into the hardware circuit. Thus, it cannot be said that an improvement in the process flow cannot be realized by hardware physical modules. For example, a Programmable Logic Device (PLD), such as a Field Programmable Gate Array (FPGA), is an integrated circuit whose Logic functions are determined by programming the Device by a user. A digital system is "integrated" on a PLD by the designer's own programming without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Furthermore, nowadays, instead of manually making an Integrated Circuit chip, such Programming is often implemented by "logic compiler" software, which is similar to a software compiler used in program development and writing, but the original code before compiling is also written by a specific Programming Language, which is called Hardware Description Language (HDL), and HDL is not only one but many, such as abel (advanced Boolean Expression Language), ahdl (alternate Hardware Description Language), traffic, pl (core universal Programming Language), HDCal (jhdware Description Language), lang, Lola, HDL, laspam, hardward Description Language (vhr Description Language), vhal (Hardware Description Language), and vhigh-Language, which are currently used in most common. It will also be apparent to those skilled in the art that hardware circuitry that implements the logical method flows can be readily obtained by merely slightly programming the method flows into an integrated circuit using the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer-readable medium storing computer-readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, an Application Specific Integrated Circuit (ASIC), a programmable logic controller, and an embedded microcontroller, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, Atmel AT91SAM, Microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic for the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller as pure computer readable program code, the same functionality can be implemented by logically programming method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers and the like. Such a controller may thus be considered a hardware component, and the means included therein for performing the various functions may also be considered as a structure within the hardware component. Or even means for performing the functions may be regarded as being both a software module for performing the method and a structure within a hardware component.
The systems, devices, modules or units illustrated in the above embodiments may be implemented by a computer chip or an entity, or by a product with certain functions. One typical implementation device is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smartphone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being divided into various units by function, and are described separately. Of course, the functionality of the various elements may be implemented in the same one or more software and/or hardware implementations in implementing one or more embodiments of the present description.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
Embodiments of the present description are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the description. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable fraud case serial-parallel apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable fraud case serial-parallel apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable fraud case to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable fraud case serial-parallel apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In a typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include forms of volatile memory in a computer readable medium, Random Access Memory (RAM) and/or non-volatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of a computer-readable medium.
Computer-readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of computer storage media include, but are not limited to, phase change memory (PRAM), Static Random Access Memory (SRAM), Dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), Read Only Memory (ROM), Electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), Digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium that can be used to store information that can be accessed by a computing device. As defined herein, a computer readable medium does not include a transitory computer readable medium such as a modulated data signal and a carrier wave.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other like elements in a process, method, article, or apparatus that comprises the element.
As will be appreciated by one skilled in the art, embodiments of the present description may be provided as a method, system, or computer program product. Accordingly, one or more embodiments of the present description may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, one or more embodiments of the present description may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
One or more embodiments of the present description may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. One or more embodiments of the specification may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
The embodiments in the present specification are described in a progressive manner, and the same and similar parts among the embodiments are referred to each other, and each embodiment focuses on the differences from the other embodiments. In particular, for the system embodiment, since it is substantially similar to the method embodiment, the description is simple, and for the relevant points, reference may be made to the partial description of the method embodiment.
The above description is only an example of the present specification, and is not intended to limit the present specification. Various modifications and alterations to this description will become apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present specification should be included in the scope of the claims of the present specification.

Claims (26)

1. A method of privacy protection based image processing, the method comprising:
acquiring a target image for carrying out biological identification on a target user;
determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered to be data before processing;
and sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
2. The method of claim 1, the acquiring a target image that biometrically identifies a target user, comprising:
acquiring a preselected image for biological recognition of the target user;
and performing quality detection on the preselected images, selecting the preselected images meeting preset quality conditions from the preselected images according to the quality detection result, and taking the selected preselected images as target images for performing biological identification on target users.
3. The method according to claim 1 or 2, wherein the determining of the privacy zone image containing the predetermined privacy information in the target image comprises:
acquiring an initial area image to which preset privacy information contained in the target image belongs;
and expanding the initial area image in the area of the target image based on a preset area expansion mechanism to obtain an expanded initial area image, and taking the expanded initial area image as the privacy area image.
4. The method of claim 1, wherein the processing the privacy zone image based on a first privacy preserving algorithm to obtain a processed privacy zone image comprises:
determining a first residual error corresponding to the privacy area image based on the privacy area image and a pre-calculated privacy image mean value;
inputting the first residual error corresponding to the privacy area image into a pre-trained StyleGAN model to obtain an image feature corresponding to the privacy area image, wherein the image feature corresponding to the privacy area image is used for representing a processed privacy area image obtained by processing the privacy area image based on the first privacy protection algorithm.
5. The method of claim 4, further comprising:
acquiring a preset number of historical privacy images containing preset privacy information;
and calculating the average value of the privacy images based on the preset number of historical privacy images.
6. The method of claim 1, further comprising:
processing the residual image based on a second privacy protection algorithm to obtain a processed residual image, wherein the second privacy protection algorithm is a privacy protection algorithm by which data processed by the second privacy protection algorithm can be restored to data before processing;
the sending the processed privacy area image and the rest images except the privacy area image in the target image to a server includes:
and sending the processed privacy area image and the processed residual image to a server.
7. The method of claim 6, wherein the processing the remaining image based on the second privacy preserving algorithm to obtain a processed remaining image comprises:
determining a second residual error corresponding to the residual image based on the residual image and a pre-calculated non-private image mean value;
and performing preset first row transformation on a second residual error corresponding to the residual image so as to process the residual image and obtain a processed residual image.
8. The method of claim 6, the second privacy preserving algorithm comprising a chaotic system based image encryption algorithm.
9. A method of privacy protection based image processing, the method comprising:
receiving a first image and a second image which are sent by terminal equipment and are contained in a target image for carrying out biological identification on a target user, wherein the first image is a privacy area image which contains preset privacy information in the target image and is a privacy area image obtained after processing through a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm which cannot restore data processed through the first privacy protection algorithm into data before processing, and the second image is determined based on the rest images except the privacy area image in the target image;
and restoring the first image to restore the privacy area image in the target image to obtain a restored privacy area image, and generating a restored image corresponding to the target image based on the restored privacy area image and the second image.
10. The method of claim 9, wherein the second image is a processed residual image obtained by processing the residual image based on a second privacy protection algorithm, and the second privacy protection algorithm is a privacy protection algorithm that enables data processed by the second privacy protection algorithm to be restored to data before processing, and the method further comprises:
restoring the second image to restore the residual image in the target image to obtain a restored residual image;
the generating a restored image corresponding to the target image based on the restored privacy area image and the second image includes:
and performing image splicing on the basis of the recovered privacy area image and the recovered residual image to generate a recovered image corresponding to the target image.
11. The method according to claim 10, wherein the second image is the processed residual image obtained by determining a second residual corresponding to the residual image based on the residual image and a pre-calculated non-private image mean value and performing a preset first row transformation on the second residual corresponding to the residual image,
the restoring the second image to restore the residual image in the target image to obtain a restored residual image includes:
performing preset second row-column transformation on the second image to obtain a second residual error corresponding to the residual image, wherein the second row-column transformation is an inverse transformation of the first row-column transformation;
and determining the recovered residual image based on a second residual error corresponding to the residual image and a pre-calculated non-private image mean value.
12. The method of claim 11, the first image is determined based on a pre-trained StyleGAN model,
the restoring the first image to restore the privacy area image in the target image to obtain a restored privacy area image includes:
and inputting the first image and the precalculated privacy image mean value into a pre-trained StyleGAN model to recover the privacy area image in the target image to obtain a recovered privacy area image.
13. The method of claim 12, further comprising:
acquiring a first preset number of historical privacy images containing preset privacy information, calculating the average value of the privacy images based on the first preset number of historical privacy images, and providing the average value of the privacy images to the terminal equipment; and/or the presence of a gas in the gas,
and acquiring a second preset number of historical images which do not contain the preset privacy information, calculating the mean value of the non-privacy images based on the second preset number of historical images, and providing the mean value of the non-privacy images to the terminal equipment.
14. The method of claim 9, further comprising:
performing public opinion investigation processing based on a recovery image corresponding to the target image; and/or the presence of a gas in the gas,
and training a preset model to be trained based on the recovery image corresponding to the target image.
15. A method of privacy protection based image processing, the method comprising:
acquiring a target image for carrying out biological identification on a target user;
determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored into data before processing, and the first privacy protection algorithm is an unsupervised learning algorithm;
and sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
16. An image processing apparatus based on privacy protection, the apparatus comprising:
the image acquisition module is used for acquiring a target image for carrying out biological identification on a target user;
the privacy area determination module is used for determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm that data processed by the first privacy protection algorithm cannot be recovered into data before processing;
and the image data sending module is used for sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server can recover the processed privacy area image and carry out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
17. The apparatus of claim 16, the privacy zone determination module, comprising:
the first residual error determining unit is used for determining a first residual error corresponding to the privacy area image based on the privacy area image and a pre-calculated privacy image mean value;
and the privacy protection unit is used for inputting the first residual error corresponding to the privacy area image into a pre-trained StyleGAN model to obtain an image characteristic corresponding to the privacy area image, wherein the image characteristic corresponding to the privacy area image is used for representing a processed privacy area image obtained by processing the privacy area image based on the first privacy protection algorithm.
18. The apparatus of claim 16, the apparatus further comprising:
the image processing module is used for processing the residual images based on a second privacy protection algorithm to obtain the processed residual images, wherein the second privacy protection algorithm is a privacy protection algorithm which can recover data processed by the second privacy protection algorithm into data before processing;
and the image data sending module is used for sending the processed privacy area image and the processed residual images to a server.
19. An image processing apparatus based on privacy protection, the apparatus comprising:
the image data receiving module is used for receiving a first image and a second image which are sent by terminal equipment and are contained in a target image for carrying out biological identification on a target user, wherein the first image is a privacy area image which contains preset privacy information in the target image and is a privacy area image obtained after processing through a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm which is used for ensuring that data processed through the first privacy protection algorithm cannot be recovered into data before processing, and the second image is determined based on the rest images except the privacy area image in the target image;
and the recovery module is used for recovering the first image to recover the privacy area image in the target image to obtain a recovered privacy area image, and generating a recovered image corresponding to the target image based on the recovered privacy area image and the second image.
20. An image processing apparatus based on privacy protection, the apparatus comprising:
the identification image acquisition module is used for acquiring a target image for carrying out biological identification on a target user;
the privacy protection module is used for determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered into data before processing, and the first privacy protection algorithm is an unsupervised learning algorithm;
and the image sending module is used for sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server can restore the processed privacy area image and carry out public opinion investigation processing on the basis of the restored privacy area image and the rest images.
21. An image processing apparatus based on privacy protection, the image processing apparatus based on privacy protection comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring a target image for carrying out biological identification on a target user;
determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered to be data before processing;
and sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
22. An image processing apparatus based on privacy protection, the image processing apparatus based on privacy protection comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
receiving a first image and a second image which are sent by terminal equipment and are contained in a target image for carrying out biological identification on a target user, wherein the first image is a privacy area image which contains preset privacy information in the target image and is a privacy area image obtained after processing through a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm which cannot restore data processed through the first privacy protection algorithm into data before processing, and the second image is determined based on the rest images except the privacy area image in the target image;
and restoring the first image to restore the privacy area image in the target image to obtain a restored privacy area image, and generating a restored image corresponding to the target image based on the restored privacy area image and the second image.
23. An image processing apparatus based on privacy protection, the image processing apparatus based on privacy protection comprising:
a processor; and
a memory arranged to store computer executable instructions that, when executed, cause the processor to:
acquiring a target image for carrying out biological identification on a target user;
determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored into data before processing, and the first privacy protection algorithm is an unsupervised learning algorithm;
and sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
24. A storage medium for storing computer-executable instructions, which when executed implement the following:
acquiring a target image for carrying out biological identification on a target user;
determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be recovered to be data before processing;
and sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
25. A storage medium for storing computer-executable instructions, which when executed implement the following:
receiving a first image and a second image which are sent by terminal equipment and are contained in a target image for carrying out biological identification on a target user, wherein the first image is a privacy area image which contains preset privacy information in the target image and is a privacy area image obtained after processing through a first privacy protection algorithm, the first privacy protection algorithm is a privacy protection algorithm which cannot restore data processed through the first privacy protection algorithm into data before processing, and the second image is determined based on the rest images except the privacy area image in the target image;
and restoring the first image to restore the privacy area image in the target image to obtain a restored privacy area image, and generating a restored image corresponding to the target image based on the restored privacy area image and the second image.
26. A storage medium for storing computer-executable instructions, which when executed implement the following:
acquiring a target image for carrying out biological identification on a target user;
determining a privacy area image containing preset privacy information in the target image, and processing the privacy area image based on a first privacy protection algorithm to obtain a processed privacy area image, wherein the first privacy protection algorithm is a privacy protection algorithm in which data processed by the first privacy protection algorithm cannot be restored into data before processing, and the first privacy protection algorithm is an unsupervised learning algorithm;
and sending the processed privacy area image and the rest images except the privacy area image in the target image to a server so that the server carries out recovery processing on the processed privacy area image, and carrying out public opinion investigation processing on the basis of the recovered privacy area image and the rest images.
CN202011172968.4A 2020-10-28 2020-10-28 Image processing method, device and equipment based on privacy protection Active CN112200796B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011172968.4A CN112200796B (en) 2020-10-28 2020-10-28 Image processing method, device and equipment based on privacy protection

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011172968.4A CN112200796B (en) 2020-10-28 2020-10-28 Image processing method, device and equipment based on privacy protection

Publications (2)

Publication Number Publication Date
CN112200796A true CN112200796A (en) 2021-01-08
CN112200796B CN112200796B (en) 2023-04-07

Family

ID=74012008

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011172968.4A Active CN112200796B (en) 2020-10-28 2020-10-28 Image processing method, device and equipment based on privacy protection

Country Status (1)

Country Link
CN (1) CN112200796B (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112818389A (en) * 2021-01-26 2021-05-18 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment based on privacy protection
CN112926559A (en) * 2021-05-12 2021-06-08 支付宝(杭州)信息技术有限公司 Face image processing method and device
CN113160348A (en) * 2021-05-20 2021-07-23 深圳文达智通技术有限公司 Recoverable face image privacy protection method, device, equipment and storage medium
CN113344198A (en) * 2021-06-09 2021-09-03 北京三快在线科技有限公司 Model training method and device
CN113704827A (en) * 2021-09-17 2021-11-26 支付宝(杭州)信息技术有限公司 Privacy protection method and device in biological identification process

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110289114A1 (en) * 2011-08-08 2011-11-24 Lei Yu System and method for auto content recognition
CN103152556A (en) * 2013-03-15 2013-06-12 云南大学 Surveillance video encryption method for protecting privacy
CN105046130A (en) * 2015-07-10 2015-11-11 韩文兵 Payment system based on face identification, fingerprint identification and iris identification
CN109190453A (en) * 2018-07-09 2019-01-11 奇酷互联网络科技(深圳)有限公司 The method and apparatus for preventing iris information from revealing
CN110516575A (en) * 2019-08-19 2019-11-29 上海交通大学 GAN based on residual error domain richness model generates picture detection method and system
CN110674765A (en) * 2019-09-27 2020-01-10 上海依图网络科技有限公司 Imaging system and video processing method
CN111062859A (en) * 2018-10-17 2020-04-24 奇酷互联网络科技(深圳)有限公司 Video monitoring method, mobile terminal and storage medium
CN111506924A (en) * 2020-06-08 2020-08-07 Oppo广东移动通信有限公司 Difference privacy protection method and device and computer readable storage medium
CN111738900A (en) * 2020-07-17 2020-10-02 支付宝(杭州)信息技术有限公司 Image privacy protection method, device and equipment

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20110289114A1 (en) * 2011-08-08 2011-11-24 Lei Yu System and method for auto content recognition
CN103152556A (en) * 2013-03-15 2013-06-12 云南大学 Surveillance video encryption method for protecting privacy
CN105046130A (en) * 2015-07-10 2015-11-11 韩文兵 Payment system based on face identification, fingerprint identification and iris identification
CN109190453A (en) * 2018-07-09 2019-01-11 奇酷互联网络科技(深圳)有限公司 The method and apparatus for preventing iris information from revealing
CN111062859A (en) * 2018-10-17 2020-04-24 奇酷互联网络科技(深圳)有限公司 Video monitoring method, mobile terminal and storage medium
CN110516575A (en) * 2019-08-19 2019-11-29 上海交通大学 GAN based on residual error domain richness model generates picture detection method and system
CN110674765A (en) * 2019-09-27 2020-01-10 上海依图网络科技有限公司 Imaging system and video processing method
CN111506924A (en) * 2020-06-08 2020-08-07 Oppo广东移动通信有限公司 Difference privacy protection method and device and computer readable storage medium
CN111738900A (en) * 2020-07-17 2020-10-02 支付宝(杭州)信息技术有限公司 Image privacy protection method, device and equipment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
AN GONG等: "Dermoscopy Image Classification Based on StyleGANs and Decision Fusion", 《IEEE ACCESS》 *
暴雨轩 等: "深度伪造视频检测技术综述", 《计算机科学》 *

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112818389A (en) * 2021-01-26 2021-05-18 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment based on privacy protection
CN112818389B (en) * 2021-01-26 2023-12-22 支付宝(杭州)信息技术有限公司 Data processing method, device and equipment based on privacy protection
CN112926559A (en) * 2021-05-12 2021-06-08 支付宝(杭州)信息技术有限公司 Face image processing method and device
CN113160348A (en) * 2021-05-20 2021-07-23 深圳文达智通技术有限公司 Recoverable face image privacy protection method, device, equipment and storage medium
CN113344198A (en) * 2021-06-09 2021-09-03 北京三快在线科技有限公司 Model training method and device
CN113344198B (en) * 2021-06-09 2022-08-26 北京三快在线科技有限公司 Model training method and device
CN113704827A (en) * 2021-09-17 2021-11-26 支付宝(杭州)信息技术有限公司 Privacy protection method and device in biological identification process
CN113704827B (en) * 2021-09-17 2024-03-29 支付宝(杭州)信息技术有限公司 Privacy protection method and device in biological identification process

Also Published As

Publication number Publication date
CN112200796B (en) 2023-04-07

Similar Documents

Publication Publication Date Title
CN112200796B (en) Image processing method, device and equipment based on privacy protection
EP3848790A1 (en) Registration and verification of biometric modalities using encryption techniques in a deep neural network
US10984225B1 (en) Masked face recognition
CN111400705B (en) Application program detection method, device and equipment
CN112398838B (en) Authentication method, device, equipment and storage medium based on privacy protection
CN112052834A (en) Face recognition method, device and equipment based on privacy protection
CN113221747B (en) Privacy data processing method, device and equipment based on privacy protection
CN112084476A (en) Biological identification identity verification method, client, server, equipment and system
Belkhede et al. Biometric mechanism for enhanced security of online transaction on Android system: A design approach
CN112734436A (en) Terminal and method for supporting face recognition
CN113343295B (en) Image processing method, device, equipment and storage medium based on privacy protection
CN113221717B (en) Model construction method, device and equipment based on privacy protection
CN114817984A (en) Data processing method, device, system and equipment
CN112819156A (en) Data processing method, device and equipment
CN113177795A (en) Identity recognition method, device, equipment and medium
CN112837202A (en) Watermark image generation and attack tracing method and device based on privacy protection
CN113239852B (en) Privacy image processing method, device and equipment based on privacy protection
CN112818400B (en) Biological identification method, device and equipment based on privacy protection
CN115577336A (en) Biological identification processing method, device and equipment
CN115048661A (en) Model processing method, device and equipment
CN111931148A (en) Image processing method and device and electronic equipment
CN112364367A (en) Object processing method, device and equipment based on privacy protection
CN112199731A (en) Data processing method, device and equipment
KR102276189B1 (en) Method and Apparatus for Personal Information Encryption Using an Encryption Network
KR102318981B1 (en) Method and Apparatus for Personal Information Encryption Using Image Composing

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40044635

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant