Design method of safety face verification system based on CNN (convolutional neural network) feature extractor

A feature extraction and authentication system technology, which is applied in the Paillier algorithm and inadvertent transmission protocol for encryption, biometric authentication and encryption fields, can solve the problems of low authentication rate, limited accuracy of authentication algorithm, attacks, etc., to achieve the removal of noise influence, authentication The effect of high accuracy

Active Publication Date: 2016-06-01
BEIJING UNIV OF TECH
View PDF5 Cites 39 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

Before 2006, most of the features in face authentication algorithms were artificially defined, such as LBP, SIFT and Gabor, etc., and the accuracy of authentication algorithms based on these features was also limited.
But the authentication rate is low, the program takes a long time to run, and the article "Reconstructing fragmented face from cryptographic identification protocol" proves that the SCiFi system is vulnerable to the method of reconstructing fragmented faces
[0005] To sum up, the existing face authentication methods can not take into account the authentication performance and security performance, which restricts the practical application of the algorithm.
Aiming at the problem that the existing face authentication system cannot balance system security and user privacy, a combination of Paillier encryption algorithm and inadvertent transmission is proposed to encrypt the features extracted by the deep neural network, without reducing the system authentication performance. Ensure that users' private information is not leaked, resist malicious attacks, and enhance system security

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Design method of safety face verification system based on CNN (convolutional neural network) feature extractor
  • Design method of safety face verification system based on CNN (convolutional neural network) feature extractor
  • Design method of safety face verification system based on CNN (convolutional neural network) feature extractor

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0043] In order to achieve the above problems, the present invention provides a method for designing a security authentication system based on deep facial features. The present invention will be further described in detail below in conjunction with the accompanying drawings and embodiments.

[0044] The method specifically includes:

[0045] Preparatory stage

[0046] 1. Design a CNN network structure

[0047] The CNN structure that the present invention adopts is as figure 2 shown. The network consists of 4 convolutional layers, 1 fully connected layer, and a softmax layer. The first three convolutional layers are followed by a pooling layer, and the activation function of neurons uses the ReLU function. The input is an RGB color image set to 56*56. The side length of the rectangle in the figure indicates the size of the featuremap and the filter, and the number of rectangles indicates the number of featuremaps. Since the higher the number of convolutional layers, the m...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a design method of a safety face verification system based on a CNN (convolutional neural network) feature extractor, belongs to the field of biological feature identification, and particularly relates to a method of utilizing the CNN to extract face features and using a Paillier algorithm and an oblivious transfer technique to encrypt. Compared with the SCiFi (secure computation of face identification) system, the method has the advantages that the manually extracted feature is converted into the CNN self-learning feature, and the CNN self-learning feature is performed with binarization to remove the noise effect, so that the identification accuracy is higher; the testing identification rate is 91.48% on a view 2 of an LFW (labeled face wild) base; in the whole identification process, a server will not obtain any feature information of a requester, and only receive the feature ciphertext information, but not decrypt; a client only obtains whether the identification is passed or not, and does not know the other information, including hamming distance; one face picture is expressed by the 320bit feature, and compared with the SCiFi system, the feature data volume is decreased by 2/3, so that the consumption time of encrypting and identification is low, and the real-time performance is high.

Description

technical field [0001] The invention belongs to the field of biological feature identification, relates to biological feature authentication and encryption technology, and in particular to a method for extracting face features by CNN and encrypting them with Paillier algorithm and inadvertent transmission protocol. Background technique [0002] In the field of biometric identification, the face has broad application prospects due to its contact-free and natural identification methods, including identity authentication in documents, security monitoring and monitoring, and network security control. However, the traditional biometric identification system does not have any encryption measures when storing. Once the features in the database are stolen, it means the leakage of private information, and there are great security and privacy risks. And the biometric feature is irrevocable and cannot be reset many times, so it is of great application significance to study a high authe...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F21/32G06K9/62H04L9/32
CPCH04L9/3231G06F21/32G06F18/24
Inventor 毋立芳马玉琨贺娇瑜漆薇许晓闫春灿
Owner BEIJING UNIV OF TECH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products