Privacy protection method in face authentication system based on edge calculation

A technology of edge computing and authentication system, applied in the privacy protection field of face authentication system, which can solve the problems of victim privacy, life, property impact, privacy leakage, sensitive face data, etc.

Active Publication Date: 2018-08-24
XIDIAN UNIV
View PDF5 Cites 65 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0003] To sum up, the problems existing in the existing technology are: there is no corresponding security supervision mechanism for face recognition in my country at present; face data is extremely sensitive and contains a large amount of private information of users, and most of them are used as a key to

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Privacy protection method in face authentication system based on edge calculation
  • Privacy protection method in face authentication system based on edge calculation
  • Privacy protection method in face authentication system based on edge calculation

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0054] In order to make the object, technical solution and advantages of the present invention more clear, the present invention will be further described in detail below in conjunction with the examples. It should be understood that the specific embodiments described here are only used to explain the present invention, not to limit the present invention.

[0055] The invention adopts the safe nearest neighbor algorithm and the secret sharing homomorphic technology to realize the face recognition function under the ciphertext, so that the cloud server and the edge computing node can complete the user identity authentication function without violating the privacy of the user's face data.

[0056] Such as figure 1 As shown, the privacy protection method in the face authentication system based on edge computing provided by the embodiment of the present invention includes the following steps:

[0057] S101: The camera collects the face image and uploads it to the edge computing n...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention belongs to the technical field of privacy protection in cloud computing and discloses a privacy protection method in face authentication system based on edge calculation. The method comprises the steps that: a camera collects a face image and uploads the face image to a connected edge computing node, an authority assigning mechanism sends a permission vector Li of a user to the edgecomputing node after collecting user face information, an edge computing device carries out feature extraction on a face image of a user requesting registration to obtain a feature vector by using a method based on a deep convolutional neural network, a safe nearest neighbor algorithm is performed to encrypt the feature vector of a registered user, and a secret sharing homomorphic algorithm is performed and n sub-secrets are generated according to the feature vector and are distributively stored in n edge computing devices. The direct upload of sensitive data to a cloud server is avoided, theprivacy of the face data is protected, and the fault tolerance of a system is improved. Results prove that the accuracy of face recognition under a ciphertext of the present invention is completely equal to the accuracy of face recognition under a plaintext.

Description

technical field [0001] The invention belongs to the technical field of privacy protection in cloud computing, and in particular relates to a privacy protection method in a face authentication system based on edge computing. Background technique [0002] At present, the commonly used existing technologies in the industry are as follows: with the continuous development of artificial intelligence and computer vision technology, face recognition technology has been applied in various fields of people's clothing, food, housing and transportation, ushering in the "blowout period" of its application. Compared with traditional password-based identity authentication, face recognition technology has the advantages of being direct and friendly, not easy to be stolen, and non-invasive, and has become the mainstream of the application in the field of identity authentication. A typical solution is to use a third-party face recognition technology provider (for example: face++) to achieve a...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06K9/00H04L29/06H04L29/08
CPCH04L63/0428H04L63/062H04L63/0861H04L67/10G06V40/168
Inventor 王祥薛鹤宇裴庆祺
Owner XIDIAN UNIV
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products