CN113378623A - Face recognition method and system based on negative database algorithm encryption - Google Patents

Face recognition method and system based on negative database algorithm encryption Download PDF

Info

Publication number
CN113378623A
CN113378623A CN202110378640.6A CN202110378640A CN113378623A CN 113378623 A CN113378623 A CN 113378623A CN 202110378640 A CN202110378640 A CN 202110378640A CN 113378623 A CN113378623 A CN 113378623A
Authority
CN
China
Prior art keywords
face
negative database
user
negative
string
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110378640.6A
Other languages
Chinese (zh)
Inventor
赵冬冬
胡逸凡
熊航
吴奎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Wuhan University of Technology WUT
Original Assignee
Wuhan University of Technology WUT
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Wuhan University of Technology WUT filed Critical Wuhan University of Technology WUT
Priority to CN202110378640.6A priority Critical patent/CN113378623A/en
Publication of CN113378623A publication Critical patent/CN113378623A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N3/00Computing arrangements based on biological models
    • G06N3/02Neural networks
    • G06N3/04Architecture, e.g. interconnection topology
    • G06N3/045Combinations of networks

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • General Health & Medical Sciences (AREA)
  • Biomedical Technology (AREA)
  • Biophysics (AREA)
  • Computational Linguistics (AREA)
  • Life Sciences & Earth Sciences (AREA)
  • Evolutionary Computation (AREA)
  • Artificial Intelligence (AREA)
  • Molecular Biology (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a face recognition method based on negative database algorithm encryption, which comprises the following steps: in the registration stage, a web client acquires a face image of a user to be identified; extracting face feature data in the image through a face data model; generating a random key and calling a negative database generation algorithm to generate a negative database from the effective original face feature data, and deleting the original face data immediately after the negative database is generated; the generated negative database and the key are sent to a server side to complete user registration; in the authentication stage, the web client acquires the face feature data of the user and the key of the user to generate a negative database, the negative database is compared with the negative database transmitted by the web client during registration, if the face feature data is lower than a threshold value, the face matching is successful, and the user is judged to be a legal user; otherwise, the face matching fails, and the illegal user is judged.

Description

Face recognition method and system based on negative database algorithm encryption
Technical Field
The invention relates to a biological information negative recognition technology for protecting biological characteristic information of a user by using a negative database, in particular to a face recognition method and a face recognition system based on a negative database generation algorithm.
Background
The face information belongs to biological identification information, has uniqueness and can not be modified, once the face information is leaked, the problems of large amount loss and credit of personal property can be caused, the face information flows into a network black and gray product market, permanent leakage is caused, and greater social harm is caused. Some new technologies can now mimic dynamic behavior through static pictures, which can defeat some recognition systems. Therefore, the research on the privacy security of face recognition is a very meaningful research. Based on this, we consider the variations that make data irreversible and support similar calculations, and use negative representation of information to encrypt face data.
In the information big data age, face recognition is applied to various scenes, and due to the special biological attributes of the faces, the face recognition system based on a negative database encryption algorithm is proposed and designed, particularly in a payment system with extremely wide application.
Therefore, there is a need for a negative database generation algorithm that can prevent the problem of human face biometric information leakage. The invention realizes a face recognition system based on negative database generation algorithm encryption, thereby protecting the face feature information of people.
Disclosure of Invention
The invention mainly aims to provide a face recognition method and a face recognition system which are high in encryption algorithm efficiency and safety, good in recognition performance and low in communication cost.
The technical scheme adopted by the invention is as follows:
the face recognition method based on negative database algorithm encryption is provided, and comprises the following steps:
in the registration stage, a web client acquires a user face image to be identified in a camera shooting or file uploading mode; extracting face feature data in the image through a face data model and judging whether the face feature data is effective or not, and if the face feature data is effective, continuing; if the face image is invalid, immediately deleting the face image, prompting the user that the registration fails, and re-registering; the web client generates a random key and calls a negative database generation algorithm to generate a negative database from the effective original face feature data, and the original face data is deleted immediately after the negative database is generated; the generated negative database and the key are sent to a server side to complete user registration;
in the authentication stage, the web client side obtains the face feature data of the user and the key of the user, a negative database generation algorithm is called to generate a negative database from the face feature data, the original face data is deleted immediately after the negative database is generated, and the generated negative database is sent to the server side; the server side calculates the expected string of the negative database and the expected string of the negative database transmitted by the web client side during registration, compares the expected string of the negative database with the expected string of the negative database, and determines that the face matching is successful and a legal user is obtained if the face matching is lower than a threshold value; otherwise, the face matching fails, and the illegal user is judged.
According to the technical scheme, in the authentication stage, a user collects a face image to be recognized through a camera shooting mode or a file uploading mode at a web client.
According to the technical scheme, when the face is matched, the server side adopts an Euclidean distance estimation method, the expected string of the negative database stored in the server and the expected string of the negative database transmitted by the web client side are subjected to Euclidean distance calculation, and if the calculated value is lower than the threshold value, the face matching is successful.
According to the technical scheme, the face data model comprises a preset face detection model, a face landmark detection model and a face recognition model; wherein the face recognition model calculates a feature vector with 128 values from the face image to describe the face features.
In the technical scheme, the facial landmark detection model is a 68-point-surface landmark detection model.
In connection with the above technical solution, invoking a negative database generation algorithm to generate a negative database from the effective original face feature data specifically comprises the following steps:
converting a 128-value feature vector representing the human face features from a floating point number to a binary system to obtain an m-bit binary string x, wherein the positive and negative are judged firstly, then a digital main body part is converted to an integer and is binarized, and after the binary string of the digital main body part and a head symbol are combined together, the sign, the length and the binary string are stored in an original string data structure;
randomly generating a specific m-bit binary string t, carrying out XOR operation on the specific m-bit binary string t and a binary string x representing the face feature data to obtain an original hidden input string of a negative database generation algorithm, and calling a QK-hidden negative database generation algorithm to generate a negative database of the face features of the user.
According to the technical scheme, the two expected strings are compared through the Euclidean distance, if the two expected strings are lower than the threshold value, the face matching is successful, and the user is judged to be a legal user; otherwise, the face matching fails, and the illegal user is judged.
In the above technical solution, the expected string of the negative database is calculated by calculating probabilities of '0' and '1' at any bit of the original hidden input string.
The invention also provides a face recognition system based on negative database algorithm encryption, which comprises:
the Web client comprises an image acquisition module, a face feature extraction module and an encryption storage module; the image acquisition module is used for acquiring a face image of a user to be identified in a registration stage in a camera shooting or file uploading mode; the face feature extraction module is used for extracting face feature data in the image through the face data model and judging whether the face feature data is valid or not, and if the face feature data is valid, continuing; if the face image is invalid, immediately deleting the face image, prompting the user that the registration fails, and re-registering; the encryption storage module is used for generating a random key and calling a negative database generation algorithm to generate a negative database from the effective original face feature data, and simultaneously deleting the original face data immediately after the negative database is generated; the generated negative database and the key are sent to a server side to complete user registration;
the server side comprises a face recognition module and a face recognition module, wherein the face recognition module is used for respectively calculating a negative database to be verified generated by the web client side and the negative database transmitted by the web client side during registration to obtain two expected strings, comparing the two expected strings, and if the number of the expected strings is lower than a threshold value, successfully matching the face and judging the face as a legal user; otherwise, the face matching fails, and the next unmarked negative database is used for verification continuously.
The present invention further provides a storage medium, which can be executed by a processor, and in which a computer program is stored, and the computer program executes the face recognition method based on negative database algorithm encryption according to the above technical solution.
The invention has the following beneficial effects: the face recognition method encrypts the face characteristic data through the negative database generation algorithm, so that even if the key of the user is leaked, the user can generate a new key only by re-authentication, the original key automatically fails, and the irresolvable consequence caused by the leakage of the key is not needed to be worried about. And no matter in the registration stage or the identification stage, the negative database algorithm is adopted to encrypt the face data of the user and delete the original face data, and as the original information of the face data is not shown in the transmission process and the encrypted information is not converted into the original information in the storage structure and the information check, the privacy of the user can be well protected, and the basic security requirements of three networks of irreversibility, revocable property and non-connectability are met. The method is suitable for large and medium-sized projects, can effectively support a mask strategy and a shift strategy, and experimental results show that the safety can be guaranteed when different values are set for each parameter.
Drawings
The invention will be further described with reference to the accompanying drawings and examples, in which:
fig. 1 is a schematic diagram of a system registration process provided in an embodiment of the present invention;
fig. 2 is a schematic diagram of a system authentication process according to an embodiment of the present invention;
FIG. 3 is a flow chart of a core algorithm QK-hidden algorithm of the face recognition system provided by the embodiment of the invention;
fig. 4 is a block diagram of a face recognition system based on a negative database encryption algorithm according to an embodiment of the present invention;
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention is described in further detail below with reference to the accompanying drawings and embodiments. It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The face recognition method based on the negative database generation algorithm encryption mainly comprises the following steps:
as shown in fig. 1, the specific registration phase includes the following steps:
step 101, in an image acquisition module, a user acquires a face image to be recognized through a camera shooting mode or a file uploading mode at a web client.
And step 102, extracting the face characteristic data in the image through a face data model in a face characteristic extraction module.
103, detecting whether the extracted face feature data is valid or not by the system, and if so, executing the step S105 and continuing the next step; if not, executing step S104;
and step 104, immediately deleting the face image by the system, failing to register, prompting the user to register again, and restarting the registration stage.
And 105, generating a random key by calling a data encryption storage module at the front end, calling a negative database generation algorithm to generate a negative database from the original face feature data, and immediately deleting the original face data after the negative database is generated to prevent leakage.
And step 106, sending the generated negative database and the key to a server for storage.
If the user completes the whole registration stage, the face feature data is stored in the server at the moment. Due to the characteristic of difficult inverse solution of the negative database, even if the stored negative database leaks, the human face feature data does not need to be worried about being cracked and leaked. After the registration stage is completed, the legal user can upload the face image of the user, and if the system authentication is successful, the user can access the resources under the corresponding authority.
Specifically, in the embodiment of the present invention, the face feature extraction module imports a trained face detection model in advance, and implements an SSD object detection algorithm (Single Shot multi box Detector) based on MobileNetV1, and the neural network calculates the position of each face in the image and returns a bounding box together with the probability of each face. Here the face detection model has been trained WIDERFACE on the data set. A68-point facial landmark detection model was introduced, which takes the idea of depth separable convolution and densely connected blocks, and the model was trained on a dataset of + -35 k facial images labeled with 68 facial landmark points. A face recognition model is imported and for face recognition, an architecture such as ResNet-34 is implemented for computing face descriptors (feature vectors having 128 values) for describing face features from any given face image. And capturing the face of the user of the acquired image to be recognized through the imported model and generating face data.
As shown in fig. 2, the specific authentication phase includes the following steps:
step 201, in an image acquisition module, a user acquires a face image to be recognized through a camera shooting or file uploading mode at a web client.
Step 202, reading a key of a user, capturing the face of the user in an image to be recognized through a face model, and extracting face characteristic data;
step 203, calling a negative database generation algorithm to generate a negative database from the face feature data, and deleting the original face data immediately after the negative database is generated to prevent leakage.
Step 204, sending the generated negative database to a server;
step 205, the server calculates the expectation of the negative database to obtain a binary string; calculating the expectation of the negative database during registration, and comparing the expectation with the expectation of the negative database transmitted by the client;
step 206, judging whether the compared difference value is lower than a threshold value; if yes, go to step S207, otherwise go to step S208;
step S207, if the compared difference is lower than the threshold value, the face matching is successful, the user is judged to be a legal user, and the identification stage is ended;
and step S208, if the calculated value is higher than the threshold value, the face matching is failed, and the illegal user is judged.
In the embodiment of the invention, an Euclidean distance estimation method facing a negative database is used for calculating the Euclidean distance, if the calculated value is lower than a threshold value, the face matching is successful, the user is judged to be a legal user, and the identification stage is ended; and if the calculated value is higher than the threshold value, the face matching is failed, and the illegal user is judged.
Step 205 may also include the steps of: searching a corresponding negative database in the user registration by using a main key in a stored database according to the specific ID in the user registration, and if the negative database exists, continuing to perform the next step; if not, the user is judged to be an illegal user, the authentication fails, the user is prompted to re-authenticate, and the authentication stage is restarted.
The invention carries out data encryption and storage by calling a negative database generation algorithm, and mainly comprises the following steps:
1) converting the face feature data, namely 128 data into binary system and connecting the binary system;
2) performing a bitwise XOR operation on the binary string and a specific character string (i.e., a key);
3) generating a record by using a QK-hidden negative database generation algorithm;
4) and transmitting the record for generating the negative database to a server for storage.
In a preferred embodiment of the present invention, as shown in fig. 3, the encrypting the face feature information by using the negative database generation algorithm specifically includes the following steps:
converting 128 data from floating point number to binary system and connecting them together to obtain a binary string x with m bits, wherein, firstly judging the positive and negative, then converting the digital main body part to integer and binarizing (filling in the insufficient part of 0), and after the binary string of the main body part and the head part are combined together, storing the sign, the length and the binary string in an original string data structure;
randomly generating a specific m-bit binary string t, coding the face feature data binary string x and the binary string, and performing exclusive-or operation to obtain an original hidden input string s of a QK-hidden negative database generation algorithm:
Figure RE-GDA0003196545350000081
the QK-hidden negative database generation algorithm is mainly introduced below, the algorithm is the core algorithm of the invention, the hidden string s is input, wherein the parameter r for controlling the size of the negative database, the parameter K for controlling the number of the determined bits of each record, the maximum attribute bit number L and the probability control parameter p are required to be explained1,p2,…, pKAnd q is1,q2,…,qLThese two types of parameters are tested, and r is 10, K is 3, and L is 10.
The registration phase and the authentication phase use a negative database QK-hidden based negative database generation algorithm, as shown in FIG. 4, NDBs need to be initialized as an empty set, and when the number of records in the NDBs is less than N, the negative database has a probability p1,p2,…,pKThe i-th type of record is selected to be generated. The method of generating the i-th type of record is by probability q1,q2,…,qLSelecting and generating i inversion bits, then randomly selecting K-i positive bits to ensure that each record has K determined bits, and finally adding the K determined bits into a negative database.
Probability P that different attribute bits recorded in negative database are different from corresponding positions of hidden stringsdiffOn a record in the negative database, the ith bit has 3 possible values, the same value as the bit corresponding to the hidden string, a different value from the bit corresponding to the hidden string, and '. a'. then Pdiff0Can be generated by the following formula:
Figure RE-GDA0003196545350000091
wherein N isdiff[i]Is the total number of records in the negative database, N, with the ith bit being different from the corresponding bit of the hidden stringsame[i]The number of the ith bit in the negative database is the same as the total number of the records of the corresponding bit of the hidden string.
Among them, it is desired to find that when K is 3, there are three types of records in total in the negative database. Respectively having 1-bit record different from the hidden string; there are 2 records that differ from the hidden string; there are 3 records that differ from the hidden string. The probabilities of the three records generated are p1,p2,p3The probability of negating the ith attribute bit is qi. N can be obtained by the following formuladiff[i]:
Ndiff[i]=p1×m×r×qi+p2×m×r×qi×2+p3×m×r×qi×3
Similarly, the ith bit of the attribute is the total number N of the records with the positive bitsame[i]The following formula is obtained:
Figure RE-GDA0003196545350000092
then, the probability that the ith bit of the attribute in the negative database is the same as the corresponding bit of the hidden string is:
psame[i]=1-pdiff[i]
under the premise of a known negative database, the probability of '0' and '1' at any bit of the hidden string s can be respectively calculated by the formula, the expected value of each attribute is calculated to obtain an expected string, then after the probability of '0' and '1' at each bit of the hidden string is obtained, the Euclidean distance estimation formula on an n-dimensional space on the QK-NDB can be obtained, and in the authentication stage, the known negative database NDB is providedsAnd a stored negative database, the Euclidean distance between which can be obtained by the following formula:
Figure RE-GDA0003196545350000093
wherein, the two binary strings are composed of n attributes, and the number of bits occupied by the n attributes is m1,m2,…,mnWhere n is 128, m1=m2=…=mn=10,
Figure RE-GDA0003196545350000094
Decimal value, Q, representing the nth attribute of tniRefers to the probability that the nth attribute of s has a decimal value of i.
If the calculated Euclidean distance is compared with the threshold value, the threshold value is set to be 0.5, the face recognition result is returned according to the comparison result, if the calculated Euclidean distance is smaller than the threshold value, the matching is successful, and otherwise, the matching is unsuccessful.
Even if the key of the user is leaked, the user only needs to authenticate again, and the original key is automatically invalid, so that the irresolvable consequence caused by the leakage of the key is not needed to be worried. Therefore, the requirements of 2011 and the international standard ISO/IEC24745[1] can be reached: the biological characteristic template protection method should meet three basic safety requirements of irreversibility, revocable property and non-connectability.
The face recognition system based on the negative database encryption algorithm is mainly used for realizing the face recognition method based on the negative database encryption algorithm, and comprises a Web client and a server.
As shown in fig. 4, the Web client includes an image acquisition module, a face feature extraction module, and an encryption storage module.
Wherein:
the image acquisition module is used for acquiring a face image of a user to be identified in a registration stage in a camera shooting or file uploading mode; the image acquisition module mainly comprises two acquisition modes, namely online acquisition and file uploading, wherein the online acquisition can call a camera in the electronic equipment, such as a notebook computer, a smart phone and the like, the file uploading can upload an image file in the electronic equipment, and a file path is selected for uploading after the storage authority of the electronic equipment is mainly acquired. The image acquisition module of the embodiment of the invention can acquire the face image in real time, mainly calls an image acquisition device, commonly comprising an electronic equipment camera and an external camera, at a web client, and can acquire a media stream object by using a getUserMedia () method of an API in an HTML5 technology and extract a frame of image from the object to acquire the face image.
The face feature extraction module is used for extracting face feature data in the image through the face data model and judging whether the face feature data is valid or not, and if the face feature data is valid, continuing; if the face image is invalid, immediately deleting the face image, prompting the user that the registration fails, and re-registering; the method mainly utilizes a preset human face detection model, a human face landmark detection model and a human face recognition model to extract features.
And the encryption storage module is used for storing the face feature data in a negative database mode so as to ensure the safety and facilitate the future authentication. The system is specifically used for generating a random key and calling a negative database generation algorithm to generate a negative database from effective original face feature data, and simultaneously deleting the original face data immediately after the negative database is generated; and the generated negative database and the key are sent to the server side to complete the user registration.
The server side comprises a face recognition module and a face recognition module, wherein the face recognition module is used for respectively calculating a negative database to be verified generated by the web client side and the negative database transmitted by the web client side during registration to obtain two expected strings, comparing the two expected strings, and if the number of the expected strings is lower than a threshold value, successfully matching the face and judging the face as a legal user; otherwise, the face matching fails, and the next unmarked negative database is used for verification continuously.
The present invention further provides a storage medium, which can be executed by a processor, and in which a computer program is stored, and the computer program executes the face recognition method based on negative database algorithm encryption according to the above technical solution.
In conclusion, even if the key of the user is leaked, the user can regenerate one key only by re-authentication, and the original key automatically fails without worrying about the irresolvable consequence caused by the leakage of the key. Therefore, the requirements of 2011 and the international standard ISO/IEC24745[1] can be reached: the biological characteristic template protection method should meet three basic safety requirements of irreversibility, revocable property and non-connectability.
It will be understood that modifications and variations can be made by persons skilled in the art in light of the above teachings and all such modifications and variations are intended to be included within the scope of the invention as defined in the appended claims.

Claims (10)

1. A face recognition method based on negative database algorithm encryption is characterized by comprising the following steps:
in the registration stage, a web client acquires a user face image to be identified in a camera shooting or file uploading mode; extracting face feature data in the image through a face data model and judging whether the face feature data is effective or not, and if the face feature data is effective, continuing; if the face image is invalid, immediately deleting the face image, prompting the user that the registration fails, and re-registering; the web client generates a random key and calls a negative database generation algorithm to generate a negative database from the effective original face feature data, and the original face data is deleted immediately after the negative database is generated; the generated negative database and the key are sent to a server side to complete user registration;
in the authentication stage, the web client side obtains the face feature data of the user and the key of the user, a negative database generation algorithm is called to generate a negative database from the face feature data, the original face data is deleted immediately after the negative database is generated, and the generated negative database is sent to the server side; the server side calculates the expected string of the negative database and the expected string of the negative database transmitted by the web client side during registration, compares the expected string of the negative database with the expected string of the negative database, and determines that the face matching is successful and a legal user is obtained if the face matching is lower than a threshold value; otherwise, the face matching fails, and the illegal user is judged.
2. The negative database algorithm encryption-based face recognition method according to claim 1, wherein in the authentication phase, a user collects a face image to be recognized through a camera or a file uploading mode at a web client.
3. The negative database algorithm encryption-based face recognition method of claim 1, wherein when the face is matched, the server side performs euclidean distance calculation on the expected string of the negative database stored in the server and the expected string of the negative database transmitted from the web client side by using a euclidean distance estimation method, and if the calculated value is lower than a threshold value, the face matching is successful.
4. The negative database algorithm encryption-based face recognition method according to claim 1, wherein the face data model comprises a preset face detection model, a facial landmark detection model and a face recognition model; wherein the face recognition model calculates a feature vector with 128 values from the face image to describe the face features.
5. The negative database algorithm encryption-based face recognition method of claim 4, wherein the facial landmark detection model is a 68-point-surface landmark detection model.
6. The negative database algorithm encryption-based face recognition method of claim 4, wherein invoking a negative database generation algorithm to generate valid raw face feature data into a negative database specifically comprises the steps of:
converting a 128-value feature vector representing the human face features from a floating point number to a binary system to obtain an m-bit binary string x, wherein the positive and negative are judged firstly, then a digital main body part is converted to an integer and is binarized, and after the binary string of the digital main body part and a head symbol are combined together, the sign, the length and the binary string are stored in an original string data structure;
randomly generating a specific m-bit binary string t, carrying out XOR operation on the specific m-bit binary string t and a binary string x representing the face feature data to obtain an original hidden input string of a negative database generation algorithm, and calling a QK-hidden negative database generation algorithm to generate a negative database of the face features of the user.
7. The negative database algorithm encryption-based face recognition method according to claim 1, wherein two expected strings are compared specifically by means of the euclidean distance, and if the two expected strings are lower than a threshold value, face matching is successful, and a valid user is determined; otherwise, the face matching fails, and the next unmarked negative database is used for verification continuously.
8. The negative database algorithm encryption-based face recognition method of claim 6, wherein the expected string of the computed negative database is obtained by computing probabilities of '0' and '1' on any bit of the original hidden input string.
9. A negative database algorithm encryption based face recognition system, comprising:
the Web client comprises an image acquisition module, a face feature extraction module and an encryption storage module; the image acquisition module is used for acquiring a face image of a user to be identified in a registration stage in a camera shooting or file uploading mode; the face feature extraction module is used for extracting face feature data in the image through the face data model and judging whether the face feature data is valid or not, and if the face feature data is valid, continuing; if the face image is invalid, immediately deleting the face image, prompting the user that the registration fails, and re-registering; the encryption storage module is used for generating a random key and calling a negative database generation algorithm to generate a negative database from the effective original face feature data, and simultaneously deleting the original face data immediately after the negative database is generated; the generated negative database and the key are sent to a server side to complete user registration;
the server side comprises a face recognition module and a face recognition module, wherein the face recognition module is used for respectively calculating a negative database to be verified generated by the web client side and the negative database transmitted by the web client side during registration to obtain two expected strings, comparing the two expected strings, and if the number of the expected strings is lower than a threshold value, successfully matching the face and judging the face as a legal user; otherwise, the face matching fails, and the illegal user is judged.
10. A storage medium, executable by a processor, having stored therein a computer program for performing the negative database algorithm encryption based face recognition method of any one of claims 1-8.
CN202110378640.6A 2021-04-08 2021-04-08 Face recognition method and system based on negative database algorithm encryption Pending CN113378623A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110378640.6A CN113378623A (en) 2021-04-08 2021-04-08 Face recognition method and system based on negative database algorithm encryption

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110378640.6A CN113378623A (en) 2021-04-08 2021-04-08 Face recognition method and system based on negative database algorithm encryption

Publications (1)

Publication Number Publication Date
CN113378623A true CN113378623A (en) 2021-09-10

Family

ID=77569844

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110378640.6A Pending CN113378623A (en) 2021-04-08 2021-04-08 Face recognition method and system based on negative database algorithm encryption

Country Status (1)

Country Link
CN (1) CN113378623A (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102111418A (en) * 2011-03-02 2011-06-29 北京工业大学 Facial feature cryptographic key generation-based internet identity authentication method
CN103236927A (en) * 2013-04-16 2013-08-07 中国科学技术大学 Dynamic-identification-based authentication method and system
CN111274571A (en) * 2020-01-19 2020-06-12 武汉理工大学 Iris template protection method and system combining local sequencing and negative database
CN111326214A (en) * 2020-01-20 2020-06-23 武汉理工大学 Negative database-based method and system for safely inquiring similar patients on gene data

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102111418A (en) * 2011-03-02 2011-06-29 北京工业大学 Facial feature cryptographic key generation-based internet identity authentication method
CN103236927A (en) * 2013-04-16 2013-08-07 中国科学技术大学 Dynamic-identification-based authentication method and system
CN111274571A (en) * 2020-01-19 2020-06-12 武汉理工大学 Iris template protection method and system combining local sequencing and negative database
CN111326214A (en) * 2020-01-20 2020-06-23 武汉理工大学 Negative database-based method and system for safely inquiring similar patients on gene data

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
胡小意: "基于负数据库的隐私保护k-means聚类算法研究", 中国优秀硕士学位论文全文数据库信息科技辑, no. 7, pages 1 - 43 *

Similar Documents

Publication Publication Date Title
Joseph et al. Retracted article: a multimodal biometric authentication scheme based on feature fusion for improving security in cloud environment
Swaminathan et al. Robust and secure image hashing
CN106251278B (en) A kind of image encryption domain reversible information hidden method based on histogram feature
Cimato et al. Privacy-aware biometrics: Design and implementation of a multimodal verification system
Chang et al. Robust extraction of secret bits from minutiae
US11741263B1 (en) Systems and processes for lossy biometric representations
CN109767376A (en) Image authentication method, device, computer equipment and storage medium
Maiorana et al. User adaptive fuzzy commitment for signature template protection and renewability
Li et al. Data hiding in iris image for privacy protection
Chandra et al. Cancelable biometric template generation and protection schemes: A review
Uludag Secure biometric systems
Barni et al. Information Forensics and Security: A quarter-century-long journey
Al-Assam et al. Combining steganography and biometric cryptosystems for secure mutual authentication and key exchange
Cao et al. Using image sensor PUF as root of trust for birthmarking of perceptual image hash
CN110516425B (en) Secret sharing method and system
US11501580B1 (en) Methods and systems for implementing secure biometric recognition
CN116049792A (en) Face registration and recognition method and face data protection system
CN113378623A (en) Face recognition method and system based on negative database algorithm encryption
Al-Saidi et al. Password authentication based on fractal coding scheme
Mantoro et al. Stegano-image as a digital signature to improve security authentication system in mobile computing
Imamverdiev et al. A method for cryptographic key generation from fingerprints
Soltane et al. A review regarding the biometrics cryptography challenging design and strategies
CN106096351A (en) A kind of mobile terminal unlocking method, device and mobile terminal
Koteswari et al. vc of IRIS Images for ATM Banking
US12033233B2 (en) Image steganography utilizing adversarial perturbations

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination