Biological feature template protection method and device based on deep learning

A biometric and deep learning technology, applied in the field of image processing, can solve the problems of simple and easy guessing, low reliability and low efficiency of passwords, and achieve improved algorithm efficiency and reliability, good reversibility and irrelevance , the effect of promoting safe development

Pending Publication Date: 2021-02-09
西安电子科技大学青岛计算技术研究院 +1
View PDF7 Cites 5 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, the security of traditional encryption technology mainly depends on the security of the secret key. Usually, the secret key is a user-defined password. The password is simple and easy to guess, and the password is complex and difficult to remember. The method of traditional encryption technology for b...

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Biological feature template protection method and device based on deep learning
  • Biological feature template protection method and device based on deep learning
  • Biological feature template protection method and device based on deep learning

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 1

[0059] See figure 1 , figure 1 It is a schematic flowchart of a deep learning-based biometric template protection method provided by an embodiment of the present invention, including:

[0060] S1: Obtain a biometric image to be verified.

[0061] In this embodiment, the biometrics may be inherent physiological characteristics of the human body such as fingerprints, palm prints, faces, and irises. In this embodiment, fingerprints are taken as an example for detailed description.

[0062] Specifically, in this embodiment, the fingerprint image is obtained by collecting the fingerprint, denoted as I, and the fingerprint image I is the biometric image to be verified.

[0063] S2: Perform feature extraction on the biometric image to be verified according to the deep network, and obtain the first feature vector string, including:

[0064] S21: Establish a network model based on deep learning.

[0065] In this embodiment, the idea of ​​ResNet neural network is applied to the extrac...

Embodiment 2

[0117] On the basis of the first embodiment above, this embodiment provides a biometric template protection device based on deep learning, please refer to image 3 , image 3 It is a schematic structural diagram of a biometric template protection device based on deep learning provided by an embodiment of the present invention, including:

[0118] Data collection module 1, used to obtain biometric images to be verified;

[0119] The feature extraction module 2 is used to perform feature extraction on the biometric image to be verified according to the depth network to obtain the first feature vector string;

[0120] A random feature vector generating module 3, configured to randomly map the first feature vector string to obtain a first random feature vector;

[0121] Hash code generating module 4, for encoding the first random feature vector to obtain a hash code to be verified;

[0122] The information matching module 5 is configured to match the hash code to be verified wi...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a biological feature template protection method and device based on deep learning. The method comprises the steps of obtaining a to-be-verified biological feature image; performing feature extraction on the to-be-verified biological feature image according to the deep network to obtain a first feature vector string; performing random mapping on the first feature vector string to obtain a first random feature vector; performing nonlinear multidimensional spectrum hash encoding on the first random feature vector to obtain a hash code to be verified; and matching the hashcode to be verified with a pre-stored registration hash code, and outputting a verification result. The biological feature template protection method based on deep learning provided by the invention has relatively high precision and safety.

Description

technical field [0001] The invention belongs to the technical field of image processing, and in particular relates to a deep learning-based biometric template protection method and device. Background technique [0002] With the development of the global economy and information technology, especially the advent of the global Internet era, more and more fields require reliable identity authentication. In the context of informatization, biometrics are widely studied because of their stability and convenience, and biometric authentication is also widely used in various fields and occasions. Biometrics are the inherent physical or behavioral characteristics of a person, such as fingerprints, palm prints, faces, irises, etc. However, while the biometric-based identification technology brings convenience, the personal privacy and security risks involved cannot be ignored. [0003] At present, there are mainly two methods for template protection of biometric features in the prior ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06K9/00G06K9/62
CPCG06V40/10G06V40/50G06V40/53G06F18/22
Inventor 赵恒程川庞辽军石悦曹志诚
Owner 西安电子科技大学青岛计算技术研究院
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products