CN111881438B - Method and device for carrying out biological feature recognition based on privacy protection and electronic equipment - Google Patents

Method and device for carrying out biological feature recognition based on privacy protection and electronic equipment Download PDF

Info

Publication number
CN111881438B
CN111881438B CN202010819209.6A CN202010819209A CN111881438B CN 111881438 B CN111881438 B CN 111881438B CN 202010819209 A CN202010819209 A CN 202010819209A CN 111881438 B CN111881438 B CN 111881438B
Authority
CN
China
Prior art keywords
matrix
encryption
features
image
biological characteristic
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010819209.6A
Other languages
Chinese (zh)
Other versions
CN111881438A (en
Inventor
曹佳炯
李亮
丁菁汀
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Hangzhou Information Technology Co Ltd
Original Assignee
Alipay Hangzhou Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Hangzhou Information Technology Co Ltd filed Critical Alipay Hangzhou Information Technology Co Ltd
Priority to CN202010819209.6A priority Critical patent/CN111881438B/en
Publication of CN111881438A publication Critical patent/CN111881438A/en
Application granted granted Critical
Publication of CN111881438B publication Critical patent/CN111881438B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/25Fusion techniques
    • G06F18/251Fusion techniques of input or preprocessed data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/40Authorisation, e.g. identification of payer or payee, verification of customer or shop credentials; Review and approval of payers, e.g. check credit lines or negative lists
    • G06Q20/401Transaction verification
    • G06Q20/4014Identity check for transactions
    • G06Q20/40145Biometric identity checks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/44Secrecy systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/50Maintenance of biometric data or enrolment thereof
    • G06V40/53Measures to keep reference information secret, e.g. cancellable biometrics

Abstract

The embodiment of the specification provides a method, a device and electronic equipment for carrying out biological feature recognition based on privacy protection, according to the method, in response to determining that target equipment is selected as a main equipment in a target equipment group, multi-frame biological feature images acquired by acquisition end equipment in the target equipment group are acquired; performing joint encryption on the multi-frame biological characteristic images to obtain encrypted data fusing the multi-frame biological characteristic images; and uploading the encrypted data to a server for biometric identification. Therefore, the risk of leakage of the biological characteristic information is effectively reduced, and the safety of the biological characteristic information is improved.

Description

Method and device for carrying out biological feature recognition based on privacy protection and electronic equipment
Technical Field
One or more embodiments of the present disclosure relate to the field of biometric identification technologies, and in particular, to a method, an apparatus, and an electronic device for biometric identification based on privacy protection.
Background
With the continuous development of internet technology, biometric identification technology is increasingly widely used, for example, biometric identification technology can be applied to online payment, equipment unlocking, access control and the like. However, in the application of the biometric identification technology, especially when the public device is used for remote registration and identification of the biometric information, the biometric information of the user is easily stolen, thus posing a great threat to the privacy security of the user. Therefore, protection of biometric information becomes particularly important.
Disclosure of Invention
To solve one of the above-mentioned problems, one or more embodiments of the present disclosure provide a method, an apparatus, and an electronic device for performing biometric identification based on privacy protection.
According to a first aspect, a method for performing biometric identification based on privacy protection is provided, and the method is applied to a target device, where the target device is any one of a plurality of acquisition end devices in a target device group, and includes:
responding to the determination that the target equipment is selected as the main equipment in the target equipment group, and acquiring multi-frame biological characteristic images acquired by acquisition end equipment in the target equipment group;
performing joint encryption on the multi-frame biological characteristic images to obtain encrypted data fusing the multi-frame biological characteristic images;
and uploading the encrypted data to a server for biometric identification.
Optionally, the joint encryption of the multi-frame biometric image includes:
taking each frame of image in the multi-frame biological characteristic image as an array element to generate a target image array; the number of elements of the target image array is greater than or equal to the number of frames of the biological characteristic image;
determining an encryption matrix, wherein the encryption matrix is a randomly generated reversible matrix;
And carrying out encryption operation on the target image array by utilizing the encryption matrix to obtain an encryption array serving as the encryption data.
Optionally, the order of the encryption matrix is the same as the number of elements of the target image array;
the encrypting operation on the target image array by using the encrypting matrix comprises the following steps:
and performing matrix multiplication operation on the encryption matrix and the target image array.
Optionally, the plurality of collecting end devices in the target device group communicate with each other through a local area network.
Optionally, the biometric image includes an image of any one or more of the following features:
facial features, eye features, voiceprint features, fingerprint features, palmprint features, heartbeat features, pulse features, venous features, and human tooth bite features.
According to a second aspect, there is provided a method for biometric identification based on privacy protection, applied to a server, comprising:
selecting one acquisition end device from a plurality of acquisition end devices in a target device group as a main device;
transmitting indication information; so that the main equipment acquires multi-frame biological characteristic images acquired by the acquisition end equipment in the target equipment group;
Receiving encrypted data fused with the multi-frame biological characteristic images, wherein the encrypted data is obtained by carrying out joint encryption on the multi-frame biological characteristic images by the main equipment;
decrypting the encrypted data, and recovering to obtain the multi-frame biological characteristic image, wherein the multi-frame biological characteristic image is used for biological characteristic recognition.
Optionally, the encrypted data is an encrypted array obtained by encrypting the target image array by the master device by using an encryption matrix; the encryption matrix is a randomly generated reversible matrix; each frame of image in the multi-frame biological characteristic image is an element of the target image array, and the number of the elements of the target image array is greater than or equal to the number of frames of the biological characteristic image;
wherein decrypting the encrypted data comprises:
determining a decryption matrix, wherein the decryption matrix is an inverse matrix of the encryption matrix;
and carrying out decryption operation on the encrypted array by utilizing the decryption matrix.
Optionally, the order of the decryption matrix is the same as the number of elements of the encryption array;
the decrypting operation on the encrypted array by using the decrypting matrix comprises the following steps:
and performing matrix multiplication operation on the decryption matrix and the encryption array.
Optionally, the plurality of collecting end devices in the target device group communicate through a local area network.
Optionally, the biometric image includes an image of any one or more of the following features:
facial features, eye features, voiceprint features, fingerprint features, palmprint features, heartbeat features, pulse features, venous features, and human tooth bite features.
Optionally, the selecting, from a plurality of collection end devices in the target device group, one collection end device as a master device includes:
determining network state parameter values of a plurality of acquisition end devices in the target device group;
and determining one acquisition end device with the network state parameter value meeting the preset condition as the main device.
According to a third aspect, there is provided an apparatus for performing biometric identification based on privacy protection, applied to a target device, where the target device is any one of a plurality of collection end devices in a target device group, including:
the acquisition module is used for responding to the determination that the target equipment is selected as the main equipment in the target equipment group and acquiring multi-frame biological characteristic images acquired by the acquisition end equipment in the target equipment group;
the encryption module is used for carrying out joint encryption on the multi-frame biological characteristic images to obtain encrypted data fusing the multi-frame biological characteristic images;
And the uploading module is used for uploading the encrypted data to a server so as to carry out biological feature recognition.
Optionally, the encryption module includes:
the generation sub-module is used for taking each frame of image in the multi-frame biological characteristic image as an array element to generate a target image array; the number of elements of the target image array is greater than or equal to the number of frames of the biological characteristic image;
the determining submodule is used for determining an encryption matrix, and the encryption matrix is a randomly generated reversible matrix;
and the encryption sub-module is used for carrying out encryption operation on the target image array by utilizing the encryption matrix to obtain an encryption array as the encryption data.
Optionally, the order of the encryption matrix is the same as the number of elements of the target image array;
the operator module is configured to:
and performing matrix multiplication operation on the encryption matrix and the target image array.
Optionally, the plurality of collecting end devices in the target device group communicate with each other through a local area network.
Optionally, the biometric image includes an image of any one or more of the following features:
facial features, eye features, voiceprint features, fingerprint features, palmprint features, heartbeat features, pulse features, venous features, and human tooth bite features.
According to a fourth aspect, there is provided an apparatus for biometric identification based on privacy protection, for use with a server, comprising:
the selecting module is used for selecting one collecting end device from a plurality of collecting end devices in the target device group as a main device;
the sending module is used for sending the indication information; so that the main equipment acquires multi-frame biological characteristic images acquired by the acquisition end equipment in the target equipment group;
the receiving module is used for receiving the encrypted data fused with the multi-frame biological characteristic images, which is obtained by carrying out joint encryption on the multi-frame biological characteristic images by the main equipment;
the decryption module is used for decrypting the encrypted data, recovering to obtain the multi-frame biological characteristic image, and the multi-frame biological characteristic image is used for biological characteristic recognition.
Optionally, the encrypted data is an encrypted array obtained by encrypting the target image array by the master device by using an encryption matrix; the encryption matrix is a randomly generated reversible matrix; each frame of image in the multi-frame biological characteristic image is an element of the target image array, and the number of the elements of the target image array is greater than or equal to the number of frames of the biological characteristic image;
Wherein the decryption module comprises:
the determining submodule is used for determining a decryption matrix, and the decryption matrix is an inverse matrix of the encryption matrix;
and the decryption sub-module is used for carrying out decryption operation on the encrypted array by utilizing the decryption matrix.
Optionally, the order of the decryption matrix is the same as the number of elements of the encryption array;
the decryption sub-module is configured to:
and performing matrix multiplication operation on the decryption matrix and the encryption array.
Optionally, the plurality of collecting end devices in the target device group communicate through a local area network.
Optionally, the biometric image includes an image of any one or more of the following features:
facial features, eye features, voiceprint features, fingerprint features, palmprint features, heartbeat features, pulse features, venous features, and human tooth bite features.
Optionally, the selecting module is configured to:
determining network state parameter values of a plurality of acquisition end devices in the target device group;
and determining one acquisition end device with the network state parameter value meeting the preset condition as the main device.
According to a fifth aspect, there is provided a computer readable storage medium storing a computer program which when executed by a processor implements the method of any one of the first and second aspects above.
According to a sixth aspect there is provided an electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any one of the first and second aspects when the program is executed.
The technical scheme provided by the embodiment of the specification can comprise the following beneficial effects:
the method and the device for carrying out biological feature recognition based on privacy protection provided by the embodiment of the specification are characterized in that multiple frames of biological feature images acquired by the acquisition end equipment in the target equipment group are acquired in response to the fact that the target equipment is selected as the main equipment in the target equipment group, the multiple frames of biological feature images are encrypted in a combined mode to obtain encrypted data fusing the multiple frames of biological feature images, and the encrypted data are uploaded to a server to carry out biological feature recognition. Because the biological characteristic images acquired by the plurality of acquisition end devices are gathered together and are encrypted in a combined mode, multiple frames of biological characteristic images are fused, encrypted data are obtained, the risk of leakage of biological characteristic information is effectively reduced, and the safety of the biological characteristic information is improved.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the application.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings required for the description of the embodiments will be briefly described below, it being obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings may be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic illustration of a scenario in which biometric identification is performed based on privacy protection, according to an exemplary embodiment of the present disclosure;
FIG. 2 is a flowchart illustrating a method for biometric identification based on privacy protection according to an exemplary embodiment of the present disclosure;
FIG. 3 is a flowchart illustrating another method for biometric identification based on privacy protection according to an exemplary embodiment of the present disclosure;
FIG. 4 is a flowchart illustrating another privacy preserving biometric identification method according to an exemplary embodiment of the present disclosure;
FIG. 5 is a flowchart illustrating another method for biometric identification based on privacy protection according to an exemplary embodiment of the present disclosure;
FIG. 6 is a block diagram of a biometric device based on privacy protection according to an exemplary embodiment of the present disclosure;
FIG. 7 is a block diagram of another privacy preserving biometric apparatus shown in accordance with an exemplary embodiment of the present disclosure;
FIG. 8 is a block diagram of another privacy preserving biometric apparatus shown in accordance with an exemplary embodiment of the present disclosure;
FIG. 9 is a block diagram of another privacy preserving biometric apparatus shown in accordance with an exemplary embodiment of the present disclosure;
fig. 10 is a schematic diagram illustrating a structure of an electronic device according to an exemplary embodiment of the present disclosure.
Detailed Description
Reference will now be made in detail to exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples do not represent all implementations consistent with the present specification. Rather, they are merely examples of apparatus and methods consistent with some aspects of the present description as detailed in the accompanying claims.
The terminology used in the description presented herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the application. As used in this specification and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any or all possible combinations of one or more of the associated listed items.
It should be understood that although the terms first, second, third, etc. may be used herein to describe various information, these information should not be limited by these terms. These terms are only used to distinguish one type of information from another. For example, a first message may also be referred to as a second message, and similarly, a second message may also be referred to as a first message, without departing from the scope of the present application. The word "if" as used herein may be interpreted as "at … …" or "at … …" or "responsive to a determination", depending on the context.
As shown in fig. 1, a schematic view of a scenario for biometric identification based on privacy protection is shown according to an exemplary embodiment: in the scenario shown in fig. 1, the device group includes a device 1, a device 2, and a device 3, where an image 1, an image 2, and an image 3 of the biometric feature are acquired, respectively. Device 2 is selected as the master device and devices 1 and 3 send the acquired images 1 and 3, respectively, to device 2. The device 2 performs joint encryption on the image 1, the image 2 and the image 3 to obtain encrypted data in which the image 1, the image 2 and the image 3 are fused, and transmits the encrypted data to the server. After receiving the encrypted data, the server decrypts the encrypted data and restores the encrypted data to obtain an image 1, an image 2 and an image 3. Image 1, image 2 and image 3 may be used for biometric identification.
The embodiments provided in the present specification will be described in detail with reference to specific examples.
As shown in fig. 2, fig. 2 is a flowchart illustrating a method of biometric identification based on privacy protection, which may be applied in a target device, according to an exemplary embodiment. The target device is an acquisition end device, and the acquisition end device can be any terminal device capable of supporting biological feature acquisition. Those skilled in the art will appreciate that the terminal device may be a public biometric device including, but not limited to, devices such as tablet computers, desktop computers, access control devices, and electronic payment devices, among others. The method comprises the following steps:
in step 201, in response to determining that the target device is selected as the master device in the target device group, a multi-frame biometric image acquired by the acquisition end device in the target device group is acquired.
In this embodiment, the collection end devices may be grouped in advance to obtain a plurality of device groups, where each device group includes a plurality of collection end devices. Wherein the grouping may be based on the location of the collecting end devices, for example, a plurality of collecting end devices with neighboring locations may be grouped into a group. The grouping may also be performed based on a network to which the acquisition end devices are connected, for example, a plurality of acquisition end devices connected to the same local area network may be grouped into one group. It will be appreciated that the collection end devices may be grouped in any reasonable manner, and embodiments of the present disclosure are not limited in terms of the specific manner of grouping.
In this embodiment, the target device group is any one of a plurality of device groups that are divided in advance, and the target device group includes a plurality of acquisition end devices. The target device is any one acquisition end device in the target device group. The plurality of collection-side devices in the target device group and the server providing the biometric service can communicate with each other, and the plurality of collection-side devices in the target device group can communicate with each other.
In one embodiment, the server may select one collecting end device from the target device group as a master device, and send a message carrying the selection result to the master device, or may send a message carrying the selection result to each collecting end device in the target device group. In another embodiment, a plurality of collection end devices in the target device group may determine which device is the master device according to a preset rule, or the collection end devices may alternatively act as the master device.
When the target device is selected as the master device in the target device group, other acquisition-side devices in the target device group (acquisition-side devices that have currently acquired but have not uploaded the biometric image) may transmit the acquired biometric image to the target device. Thus, the multi-frame biometric image acquired by the target device may include a biometric image acquired by the target device itself as well as biometric images acquired by other multiple acquisition-side devices (acquisition-side devices that have currently acquired but have not uploaded the biometric image) in the target device group.
In this embodiment, a biometric acquisition device may be mounted on each acquisition end device, for example, a camera, a voice recorder, a fingerprint acquisition device, an electrocardiograph, and the like may be mounted. When registering or identifying the biological characteristics, the biological characteristic information can be acquired by a biological characteristic acquisition device on the acquisition end equipment, and a biological characteristic image can be obtained based on the acquired biological characteristic information. If the biometric feature comprises a feature in the form of an image, the capturing device may directly capture the captured biometric image. If the biometric feature includes a feature in a non-image form, the capturing device may first capture the captured feature information and then convert the captured feature information into information in an image form as a biometric image.
In step 202, the multi-frame biometric image is jointly encrypted to obtain encrypted data fusing the multi-frame biometric image.
In this embodiment, the above multi-frame biometric image may be encrypted in a combined manner to obtain encrypted data fused with the multi-frame biometric image. Wherein, the encrypted data does not have a data part singly corresponding to any one frame of the biological characteristic image.
In one implementation, each frame of the multi-frame biometric image may be used as an array element to generate a target image array, where the number of elements of the target image array is greater than or equal to the number of frames of the biometric image. Then, an encryption matrix is determined, which is a randomly generated invertible matrix. Finally, the encryption matrix is utilized to carry out encryption operation on the target image array.
In another implementation manner, the multiple frames of biometric images may be spliced into an image matrix, and then pixels of the spliced image matrix are scrambled according to a preset rule, so as to generate encrypted data.
It will be appreciated that the above multi-frame biometric image may be jointly encrypted in any other reasonable manner, and the embodiment is not limited in terms of the specific manner of joint encryption.
In step 203, the encrypted data is uploaded to a server for biometric identification.
In this embodiment, after the target device obtains the encrypted data, the encrypted data may be uploaded to the server. The server can decrypt the encrypted data, restore the encrypted data to obtain the multi-frame biological characteristic image, and complete registration or identification of biological characteristics by utilizing the multi-frame biological characteristic image.
According to the method for carrying out biological feature recognition based on privacy protection provided by the embodiment of the specification, multiple frames of biological feature images acquired by the acquisition end equipment in the target equipment group are acquired in response to determining that the target equipment is selected as the main equipment in the target equipment group, the multiple frames of biological feature images are encrypted in a combined mode to obtain encrypted data fusing the multiple frames of biological feature images, and the encrypted data is uploaded to a server to carry out biological feature recognition. Because the biological characteristic images acquired by the plurality of acquisition end devices are gathered together and are encrypted in a combined mode, multiple frames of biological characteristic images are fused, encrypted data are obtained, the risk of leakage of biological characteristic information is effectively reduced, and the safety of the biological characteristic information is improved.
As shown in fig. 3, fig. 3 is a flowchart illustrating another method for performing biometric identification based on privacy protection according to an exemplary embodiment, which describes a process of joint encryption of multi-frame biometric images, the method may be applied to a target device, including the steps of:
in step 301, in response to determining that the target device is selected as the master device in the target device group, a multi-frame biometric image acquired by the acquisition end device in the target device group is acquired.
In step 302, an object image array is generated using each of the plurality of biometric images as an array element.
In this embodiment, each frame of the multi-frame biometric image may be used as an array element to generate the target image array. The number of elements of the target image array is equal to or greater than the number of frames of the biometric image. For example, if the biometric image has n frames, the number of elements in the target image array is n or more. Therefore, the elements of the target image array, except for the biometric image, may be any predetermined matrix whose order is the same as that of the biometric image.
For example, the order of the biometric image is m×n, and the biometric images of plural frames are respectively I 1 ,I 2 ,I 3 ,I 4 ,I 5 The generated target image array may be { I } 1 ,I 2 ,I 3 ,I 4 ,I 5 "may be { I }, also 1 ,I 2 ,I 3 ,I 4 ,I 5 A, where a is a matrix of arbitrary order mxn, optionally a may be a zero matrix.
In step 303, an encryption matrix is determined, which is a randomly generated invertible matrix.
In this embodiment, an encryption matrix, which is a reversible matrix generated randomly, whose order is the same as the number of elements of the target image array may be determined. In one implementation, a reversible matrix may be randomly generated by the target device as the encryption matrix. In another implementation, a reversible matrix may also be randomly generated by the server as the encryption matrix. The server then transmits the generated encryption matrix to the target device. It will be appreciated that the present embodiment is not limited in terms of the particular manner in which the encryption matrix is determined.
In step 304, the encryption matrix is used to perform encryption operation on the target image array, so as to obtain an encrypted array as encrypted data.
In this embodiment, since the order of the encryption matrix is the same as the number of elements of the target image array, the encryption matrix may be subjected to matrix multiplication with the target image array. For example, the multi-frame biometric images are respectively I 1 ,I 2 ,I 3 The target image array is i= { I 1 ,I 2 ,I 3 A is zero matrix and the encryption matrix is b=The encryption matrix B and the target image array I may be subjected to matrix multiplication to obtain an encryption array c= { I 1 ,2I 1 +I 2 ,3I 1 +2I 2 +I 3 ,4I 1 +3I 2 +2I 3 +a } as encrypted data. It can be seen that the encrypted data incorporates multiple frames of biometric images.
In step 305, the encrypted data is uploaded to a server for biometric identification.
It should be noted that, for the same steps as those in the embodiment of fig. 2, the description of the steps in the embodiment of fig. 3 is omitted, and the related content may be referred to the embodiment of fig. 2.
According to the method for performing biological feature recognition based on privacy protection provided by the embodiment of the specification, in response to determining that the target device is selected as the main device in the target device group, multiple frames of biological feature images acquired by the acquisition end device in the target device group are acquired, each frame of images in the multiple frames of biological feature images is used as one array element, a target image array is generated, an encryption matrix is determined, the encryption matrix is a randomly generated reversible matrix, encryption operation is performed on the target image array by using the encryption matrix, the encryption array is obtained as encrypted data, and the encrypted data is uploaded to a server. In the embodiment, each frame of images in the multi-frame biological characteristic images is used as one array element to generate the target image array, and the target image array is subjected to encryption operation by utilizing the reversible matrix, so that the risk of leakage of biological characteristic information is further reduced, and the safety of the biological characteristic information is improved.
In some alternative embodiments, multiple acquisition end devices in the target device group communicate with each other over a local area network.
In this embodiment, multiple collection end devices in the target device group may access the same local area network and may communicate with each other through the same local area network. The local area network may be a wired communication link, a wireless communication link, an optical fiber cable, or the like, and the embodiment is not limited to the specific form of the local area network.
In the implementation, the plurality of acquisition end devices in the target device group are communicated with each other through the local area network, so that the path of biological characteristic information leakage is reduced, and the safety of the biological characteristic information is further improved.
In other alternative embodiments, the biometric image may comprise an image of any one or more of the following features: facial features, eye features, voiceprint features, fingerprint features, palmprint features, heartbeat features, pulse features, venous features, and human tooth bite features.
Specifically, the manner of biometric identification according to the present embodiment may include, but is not limited to, face recognition, eye recognition, voiceprint recognition, fingerprint recognition, palm print recognition, heart beat recognition, pulse recognition, vein recognition, human tooth bite recognition, and multi-modal (i.e., multi-biometric fusion) recognition. The biometric image is an image that needs to be acquired when biometric identification is performed. Thus, when the manner of biometric identification is single pattern identification, the biometric image may comprise an image of any one of the following features, and when the manner of biometric identification is multi-pattern identification, the biometric image may comprise an image of any of the following features: facial features, eye features, voiceprint features, fingerprint features, palmprint features, heartbeat features, pulse features, venous features, and human tooth bite features.
As shown in fig. 4, fig. 4 is a flowchart illustrating another method of biometric identification based on privacy protection, which may be applied in a server, according to an exemplary embodiment. The server may be any identification-side device capable of supporting biometric identification. The method comprises the following steps:
in step 401, one collection-end device is selected from a plurality of collection-end devices in a target device group as a master device.
In this embodiment, the server may select one collection end device from a plurality of collection end devices in the target device group as the master device. In one implementation, the server may randomly select one collection end device from a plurality of collection end devices in the target device group as the master device.
In another implementation manner, the server may further determine a network state parameter value of each acquisition end device in the target device group, and determine, as the master device, one acquisition end device whose network state parameter value satisfies a preset condition. The network state parameter may be a network speed, a signal strength, etc., and the specific selection aspect of the network state parameter in this embodiment is not limited. For example, the server may determine the network speed of each of the collection end devices in the target device group, and determine the collection end device with the highest network speed as the master device. The server selects the main equipment based on the network state parameter value of the acquisition end equipment, so that the communication between the main equipment and the server is ensured to be smoother and more stable.
In step 402, indication information is sent to enable the master device to acquire multi-frame biometric images acquired by the acquisition end device in the target device group.
In this embodiment, the server may directly send indication information to each acquisition end device in the target device group, where the indication information may carry identification information of the master device. Any of a plurality of other acquisition-side devices (acquisition-side devices that have currently acquired but have not uploaded the biometric image) in the target device group other than the master device transmits the acquired biometric image to the master device in response to the instruction information. The server can also send indication information to any one of the collection end devices in the target device group, and then the collection end devices inform other collection end devices except the main device in the target device group to transmit the collected biological characteristic images to the main device.
In step 403, encrypted data obtained by jointly encrypting the multiple frames of biometric images by the master device and fusing the multiple frames of biometric images is received.
In step 404, the encrypted data is decrypted and restored to obtain the multi-frame biometric image.
In this embodiment, the server receives encrypted data sent by the master device, where the encrypted data is data obtained by jointly encrypting the multiple frames of biometric images by the master device, and the multiple frames of biometric images are fused. And then decrypting the encrypted data, and recovering to obtain the multi-frame biological characteristic image.
In one implementation, the encrypted data is obtained by: and taking each frame of image in the multi-frame biological characteristic images as a group element to generate a target image array, wherein the number of the elements of the target image array is greater than or equal to the number of frames of the biological characteristic images. Then, an encryption matrix is determined, which is a randomly generated invertible matrix. And finally, carrying out encryption operation on the target image array by utilizing the encryption matrix to obtain an encryption array as encryption data. Decryption is performed as follows: determining a decryption matrix, wherein the decryption matrix is an inverse matrix of the encryption matrix, and performing decryption operation on the encryption array by using the decryption matrix.
In another implementation, the encrypted data is obtained by: and splicing the multi-frame biological characteristic images into an image matrix, and then, scrambling the pixel points of the spliced image matrix according to a preset scrambling rule, so as to generate encrypted data. Decryption is performed as follows: and restoring the disturbed image matrix according to a preset restoration rule to obtain the spliced image matrix. And splitting the spliced image matrix to obtain the multi-frame biological characteristic image.
In this embodiment, after the server decrypts the encrypted data and restores the multi-frame biometric image, the registration or identification of the biometric feature may be completed by using the multi-frame biometric image.
According to the method for performing biological feature recognition based on privacy protection provided by the embodiment of the specification, one acquisition end device is selected from a plurality of acquisition end devices in the target device group to serve as a main device, and indication information is sent, so that the main device can acquire multi-frame biological feature images acquired by the acquisition end devices in the target device group. And receiving encrypted data fused with the multi-frame biological characteristic images, which are obtained by joint encryption of the multi-frame biological characteristic images by the main equipment, decrypting the encrypted data, and recovering to obtain the multi-frame biological characteristic images, wherein the multi-frame biological characteristic images are used for biological characteristic recognition. Because the biological characteristic images acquired by the plurality of acquisition end devices are gathered together and are encrypted in a combined mode, multiple frames of biological characteristic images are fused, encrypted data are obtained, the risk of leakage of biological characteristic information is effectively reduced, and the safety of the biological characteristic information is improved.
As shown in fig. 5, fig. 5 is a flowchart illustrating another method for biometric identification based on privacy protection according to an exemplary embodiment, which describes in detail a process of decrypting encrypted data, which may be applied in a server, comprising the steps of:
in step 501, one collection end device is selected from a plurality of collection end devices in a target device group as a master device.
In step 502, indication information is sent to enable the master device to acquire multi-frame biometric images acquired by the acquisition end device in the target device group.
In step 503, the encrypted data obtained by the master device by performing joint encryption on the multiple frames of biometric images and fusing the multiple frames of biometric images is received, where the encrypted data is an encrypted array obtained by the master device by performing encryption operation on the target image array by using an encryption matrix.
In step 504, a decryption matrix is determined.
In this embodiment, the above-mentioned encrypted data is an encrypted array obtained by encrypting the target image array by the master device using an encryption matrix, where the encryption matrix is a randomly generated reversible matrix. Each frame of the multi-frame biological characteristic image is an element of a target image array, and the number of the elements of the target image array is greater than or equal to the number of frames of the biological characteristic image. The decryption matrix is the inverse of the encryption matrix.
In one implementation, the target device may randomly generate an encryption matrix and obtain an inverse of the encryption matrix, and the target device transmits the inverse of the encryption matrix as a decryption matrix to the server. In another implementation, the encryption matrix may also be randomly generated by the server, and an inverse of the encryption matrix may be obtained as the decryption matrix. It will be appreciated that the present embodiment is not limited in terms of the particular manner in which the decryption matrix is determined.
In step 505, the decryption matrix is used to decrypt the encrypted array, and the multi-frame biometric image is restored.
In this embodiment, the decryption matrix and the encryption array may be subjected to matrix multiplication, so as to restore and obtain the multi-frame biometric image.
For example, the multi-frame biometric images are respectively I 1 ,I 2 ,I 3 The target image array is i= { I 1 ,I 2 ,I 3 A, the encryption matrix is b=By performing matrix multiplication operation on the encryption matrix B and the target image array I, an encryption array C= { I is obtained 1 ,2I 1 +I 2 ,3I 1 +2I 2 +I 3 ,4I 1 +3I 2 +2I 3 +a, decryption matrix d= = -j =>. By performing matrix multiplication operation on the decryption matrix D and the encryption array C, a target image array I= { I is obtained 1 ,I 2 ,I 3 A }, thereby recovering and obtaining the multi-frame biological characteristic image I 1 ,I 2 ,I 3
It should be noted that, for the same steps as those in the embodiment of fig. 2-4, the details are not repeated in the embodiment of fig. 5, and the related content can be seen in the embodiment of fig. 2-4.
According to the method for carrying out biological feature recognition based on privacy protection provided by the embodiment of the specification, one acquisition end device is selected from a plurality of acquisition end devices in a target device group to serve as a main device, indication information is sent to enable the main device to acquire multi-frame biological feature images acquired by the acquisition end devices in the target device group, the multi-frame biological feature images are received to be encrypted in a combined mode by the main device, and the obtained encrypted data fused with the multi-frame biological feature images are encrypted data obtained by the main device and are encrypted by the main device through an encryption matrix. Determining a decryption matrix, and performing decryption operation on the encrypted array by using the decryption matrix to restore the multi-frame biological characteristic image. Because the encrypted data in this embodiment is an encrypted array obtained by performing encryption operation on the target image array by using the encryption matrix, the reversible matrix of the encryption matrix can be used as a decryption matrix, and the decryption matrix is used to perform decryption operation on the encrypted array, thereby further reducing the risk of leakage of the biological characteristic information and being beneficial to improving the security of the biological characteristic information.
It should be noted that while in the embodiments of fig. 2-5 described above, the operations of the methods of the embodiments of the present description are described in a particular order, this does not require or imply that the operations must be performed in that particular order or that all of the illustrated operations be performed in order to achieve desirable results. Rather, the steps depicted in the flowcharts may change the order of execution. Additionally or alternatively, certain steps may be omitted, multiple steps combined into one step to perform, and/or one step decomposed into multiple steps to perform.
The aspects of one or more embodiments of the present disclosure are described below in connection with a complete application.
The application scenario may be: the M, N, P, Q payment devices supporting face recognition payment installed by the business district A are divided into a device group, all the four payment devices are communicated with a server supporting face recognition payment, and the four payment devices can also be communicated with each other.
Specifically, the server may first acquire the network speed of the payment device M, N, P, Q, and select the payment device M with the highest network speed as the master device in the device group. And sends indication information to both payment devices M, N, P, Q, the indication information indicating that M is the master.
There are currently acquired but not uploaded biometric images in the payment device M, N, P, respectively I M ,I N ,I P . And there is no biometric image currently acquired but not uploaded in the payment device Q. The payment device N, P responds to the above indication information by uploading the non-uploaded biometric image I N And I P To the payment device M.
The payment device M is based on a biometric image I M ,I N ,I P Generates an array { I } M ,I N ,I P Randomly generating a third-order reversible matrix L as an encryption matrix, obtaining an inverse matrix L 'of the L as a decryption matrix, and transmitting the decryption matrix L' to a server. Then, the payment device M combines the encryption matrix L with the array { I } M ,I N ,I P Matrix multiplication is carried out to obtain encrypted data, and thenThe secret data is transmitted to the server.
The server receives the decryption matrix L 'and the encrypted data, performs matrix multiplication operation on the decryption matrix L' and the encrypted data, and restores to obtain an array { I } M ,I N ,I P And thereby a biometric image I acquired by the payment device M, N, P M ,I N ,I P . The server may utilize the biometric image I M ,I N ,I P And (5) performing biological feature recognition to finish payment authentication.
Therefore, by applying the scheme, the biological characteristic images acquired by the plurality of acquisition end devices are gathered together to be encrypted in a combined mode, and the multi-frame biological characteristic images are fused to obtain encrypted data, so that the risk of leakage of biological characteristic information is effectively reduced, and the safety of the biological characteristic information is improved.
Corresponding to the foregoing embodiments of the method for biometric identification based on privacy protection, the present specification also provides embodiments of an apparatus for biometric identification based on privacy protection.
As shown in fig. 6, fig. 6 is a block diagram of an apparatus for performing biometric identification based on privacy protection according to an exemplary embodiment of the present disclosure, which is applied to a target device, where the target device is any one of a plurality of collection end devices in a target device group, the apparatus may include: an acquisition module 601, an encryption module 602 and an uploading module 603.
The acquiring module 601 is configured to acquire a multi-frame biometric image acquired by an acquisition end device in a target device group in response to determining that the target device is selected as a master device in the target device group.
The encryption module 602 is configured to perform joint encryption on multiple frames of biometric images to obtain encrypted data fused with the multiple frames of biometric images.
An uploading module 603 is configured to upload the encrypted data to a server for biometric identification.
As shown in fig. 7, fig. 7 is a block diagram of another apparatus for biometric identification according to an exemplary embodiment of the present disclosure, where the encryption module 602 may include: a generation sub-module 701, a determination sub-module 702 and an encryption sub-module 703.
The generating sub-module 701 is configured to generate a target image array by using each frame of images in the multi-frame biometric images as one array element, where the number of elements of the target image array is greater than or equal to the number of frames of the biometric images.
A determination submodule 702 for determining an encryption matrix, which is a randomly generated invertible matrix.
And the encryption sub-module 703 is configured to perform an encryption operation on the target image array by using the encryption matrix, so as to obtain an encrypted array as the encrypted data.
In some alternative embodiments, the encryption matrix has the same order as the number of elements of the target image array. The encryption sub-module 703 is configured to: and performing matrix multiplication operation on the encryption matrix and the target image array.
In other alternative embodiments, multiple acquisition end devices in the target device group communicate with each other over a local area network.
In other alternative embodiments, the biometric image may comprise an image of any one or more of the following features: facial features, eye features, voiceprint features, fingerprint features, palmprint features, heartbeat features, pulse features, venous features, and human tooth bite features.
It should be understood that the above device may be preset in the terminal device, or may be loaded into the terminal device by downloading or the like. The corresponding modules in the above apparatus may cooperate with modules in the terminal device to implement a scheme for biometric identification.
As shown in fig. 8, fig. 8 is a block diagram of another apparatus for performing biometric identification based on privacy protection according to an exemplary embodiment, which is applied to a server, the apparatus may include: a selecting module 801, a transmitting module 802, a receiving module 803 and a decrypting module 804.
The selecting module 801 is configured to select one collection end device from a plurality of collection end devices in the target device group as a master device.
And the sending module 802 is configured to send the indication information, so that the master device obtains the multi-frame biometric image collected by the collection end device in the target device group.
And the receiving module 803 is configured to receive encrypted data obtained by jointly encrypting the multi-frame biometric image by the master device and fusing the multi-frame biometric image.
The decryption module 804 is configured to decrypt the encrypted data, and restore the encrypted data to obtain a multi-frame biometric image, where the multi-frame biometric image is used for biometric identification.
As shown in fig. 9, fig. 9 is a block diagram of another apparatus for biometric identification according to an exemplary embodiment of the present disclosure, where the decryption module 804 may include: the determination sub-module 901 and the decryption sub-module 902.
The encryption data is an encryption array obtained by the main equipment performing encryption operation on the target image array by utilizing an encryption matrix, the encryption matrix is a randomly generated reversible matrix, each frame of image in the multi-frame biological characteristic image is an element of the target image array, and the number of the elements of the target image array is greater than or equal to the number of frames of the biological characteristic image.
The determining submodule 901 is configured to determine a decryption matrix, where the decryption matrix is an inverse matrix of the encryption matrix;
and the decryption sub-module 902 is configured to perform a decryption operation on the encrypted array by using the decryption matrix.
In some alternative embodiments, the order of the decryption matrix is the same as the number of elements of the encryption array. The decryption sub-module 902 is configured to: and performing matrix multiplication operation on the decryption matrix and the encryption array.
In other alternative embodiments, multiple collection end devices in the target device group communicate via a local area network.
In other alternative embodiments, the biometric image may comprise an image of any one or more of the following features: facial features, eye features, voiceprint features, fingerprint features, palmprint features, heartbeat features, pulse features, venous features, and human tooth bite features.
In other alternative embodiments, the selection module 801 is configured to: network state parameter values of a plurality of acquisition end devices in the target device group are determined, and one acquisition end device with the network state parameter value meeting preset conditions is determined to be a master device.
It should be understood that the above device may be preset in the server, or may be loaded into the server by downloading or the like. The corresponding modules in the device can be matched with the modules in the server to realize the scheme of carrying out biological feature recognition based on privacy protection.
For the device embodiments, reference is made to the description of the method embodiments for the relevant points, since they essentially correspond to the method embodiments. The apparatus embodiments described above are merely illustrative, wherein the elements illustrated as separate elements may or may not be physically separate, and the elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the objectives of one or more embodiments of the present disclosure. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
One or more embodiments of the present specification also provide a computer-readable storage medium storing a computer program operable to perform the method of privacy preserving-based biometric identification provided in any of the embodiments of fig. 2-5 above.
Corresponding to the above-described method for biometric identification based on privacy protection, one or more embodiments of the present specification further provide a schematic block diagram of an electronic device according to an exemplary embodiment of the present specification shown in fig. 10. Referring to fig. 10, at the hardware level, the electronic device includes a processor, an internal bus, a network interface, a memory, and a nonvolatile memory, and may include hardware required by other services. The processor reads the corresponding computer program from the nonvolatile memory into the memory and then runs the computer program to form a device for carrying out biological feature recognition based on privacy protection on a logic level. Of course, in addition to software implementation, one or more embodiments of the present disclosure do not exclude other implementation manners, such as a logic device or a combination of software and hardware, etc., that is, the execution subject of the following processing flow is not limited to each logic unit, but may also be hardware or a logic device.
Other embodiments of the present application will be apparent to those skilled in the art from consideration of the specification and practice of the invention disclosed herein. This application is intended to cover any variations, uses, or adaptations of the application following, in general, the principles of the application and including such departures from the present disclosure as come within known or customary practice within the art to which the application pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the application being indicated by the following claims.
It is to be understood that the present application is not limited to the precise arrangements and instrumentalities shown in the drawings, which have been described above, and that various modifications and changes may be effected without departing from the scope thereof. The scope of the application is limited only by the appended claims.

Claims (20)

1. A method for performing biometric identification based on privacy protection, applied to a target device, where the target device is any one of a plurality of acquisition end devices in a target device group, the method comprising:
responding to the determination that the target equipment is selected as the main equipment in the target equipment group, and acquiring multi-frame biological characteristic images acquired by acquisition end equipment in the target equipment group;
Performing joint encryption on the multi-frame biological characteristic images to obtain encrypted data fusing the multi-frame biological characteristic images;
uploading the encrypted data to a server for biometric identification;
wherein the performing joint encryption on the multi-frame biometric image includes:
taking each frame of image in the multi-frame biological characteristic image as an array element to generate a target image array; the number of elements of the target image array is greater than or equal to the number of frames of the biological characteristic image;
determining an encryption matrix, wherein the encryption matrix is a randomly generated reversible matrix;
and carrying out encryption operation on the target image array by utilizing the encryption matrix to obtain an encryption array serving as the encryption data.
2. The method of claim 1, wherein the encryption matrix has the same order as the number of elements of the target image array;
the encrypting operation on the target image array by using the encrypting matrix comprises the following steps:
and performing matrix multiplication operation on the encryption matrix and the target image array.
3. The method of claim 1, wherein a plurality of acquisition end devices in the target device group communicate with each other over a local area network.
4. A method according to any one of claims 1-3, wherein the biometric image comprises an image of any one or more of the following features:
facial features, eye features, voiceprint features, fingerprint features, palmprint features, heartbeat features, pulse features, venous features, and human tooth bite features.
5. A method for biometric identification based on privacy protection, applied to a server, the method comprising:
selecting one acquisition end device from a plurality of acquisition end devices in a target device group as a main device;
transmitting indication information; so that the main equipment acquires multi-frame biological characteristic images acquired by the acquisition end equipment in the target equipment group;
receiving encrypted data fused with the multi-frame biological characteristic images, wherein the encrypted data is obtained by carrying out joint encryption on the multi-frame biological characteristic images by the main equipment;
decrypting the encrypted data, and recovering to obtain the multi-frame biological characteristic image, wherein the multi-frame biological characteristic image is used for biological characteristic recognition;
the main equipment is used for encrypting the target image array by using an encryption matrix to obtain the encrypted data; the encryption matrix is a randomly generated reversible matrix; each frame of image in the multi-frame biological characteristic image is an element of the target image array, and the number of the elements of the target image array is greater than or equal to the number of frames of the biological characteristic image;
Wherein decrypting the encrypted data comprises:
determining a decryption matrix, wherein the decryption matrix is an inverse matrix of the encryption matrix;
and carrying out decryption operation on the encrypted array by utilizing the decryption matrix.
6. The method of claim 5, wherein the order of the decryption matrix is the same as the number of elements of the encryption array;
the decrypting operation on the encrypted array by using the decrypting matrix comprises the following steps:
and performing matrix multiplication operation on the decryption matrix and the encryption array.
7. The method of claim 5, wherein the plurality of acquisition end devices in the target device group communicate over a local area network.
8. The method of any of claims 5-7, wherein the biometric image comprises an image of any one or more of the following features:
facial features, eye features, voiceprint features, fingerprint features, palmprint features, heartbeat features, pulse features, venous features, and human tooth bite features.
9. The method of claim 5, wherein selecting one collection end device from a plurality of collection end devices in the target device group as a master device comprises:
Determining network state parameter values of a plurality of acquisition end devices in the target device group;
and determining one acquisition end device with the network state parameter value meeting the preset condition as the main device.
10. An apparatus for performing biometric identification based on privacy protection, applied to a target device, where the target device is any one of a plurality of acquisition end devices in a target device group, the apparatus comprising:
the acquisition module is used for responding to the determination that the target equipment is selected as the main equipment in the target equipment group and acquiring multi-frame biological characteristic images acquired by the acquisition end equipment in the target equipment group;
the encryption module is used for carrying out joint encryption on the multi-frame biological characteristic images to obtain encrypted data fusing the multi-frame biological characteristic images;
the uploading module is used for uploading the encrypted data to a server so as to carry out biological feature recognition;
wherein, the encryption module includes:
the generation sub-module is used for taking each frame of image in the multi-frame biological characteristic image as an array element to generate a target image array; the number of elements of the target image array is greater than or equal to the number of frames of the biological characteristic image;
The determining submodule is used for determining an encryption matrix, and the encryption matrix is a randomly generated reversible matrix;
and the encryption sub-module is used for carrying out encryption operation on the target image array by utilizing the encryption matrix to obtain an encryption array as the encryption data.
11. The apparatus of claim 10, wherein the encryption matrix has the same order as the number of elements of the target image array;
the encryption sub-module is configured to:
and performing matrix multiplication operation on the encryption matrix and the target image array.
12. The apparatus of claim 10, wherein a plurality of acquisition end devices in the target device group communicate with each other over a local area network.
13. The apparatus of any of claims 10-12, wherein the biometric image comprises an image of any one or more of the following features:
facial features, eye features, voiceprint features, fingerprint features, palmprint features, heartbeat features, pulse features, venous features, and human tooth bite features.
14. An apparatus for biometric identification based on privacy protection, applied to a server, the apparatus comprising:
the selecting module is used for selecting one collecting end device from a plurality of collecting end devices in the target device group as a main device;
The sending module is used for sending the indication information; so that the main equipment acquires multi-frame biological characteristic images acquired by the acquisition end equipment in the target equipment group;
the receiving module is used for receiving the encrypted data fused with the multi-frame biological characteristic images, which is obtained by carrying out joint encryption on the multi-frame biological characteristic images by the main equipment;
the decryption module is used for decrypting the encrypted data, recovering to obtain the multi-frame biological characteristic image, and the multi-frame biological characteristic image is used for biological characteristic recognition;
the main equipment is used for encrypting the target image array by using an encryption matrix to obtain the encrypted data; the encryption matrix is a randomly generated reversible matrix; each frame of image in the multi-frame biological characteristic image is an element of the target image array, and the number of the elements of the target image array is greater than or equal to the number of frames of the biological characteristic image;
wherein the decryption module comprises:
the determining submodule is used for determining a decryption matrix, and the decryption matrix is an inverse matrix of the encryption matrix;
and the decryption sub-module is used for carrying out decryption operation on the encrypted array by utilizing the decryption matrix.
15. The apparatus of claim 14, wherein the decryption matrix has the same order as the number of elements of the encryption array;
the decryption sub-module is configured to:
and performing matrix multiplication operation on the decryption matrix and the encryption array.
16. The apparatus of claim 14, wherein a plurality of acquisition side devices in the target device group communicate over a local area network.
17. The apparatus of any of claims 14-16, wherein the biometric image comprises an image of any one or more of the following features:
facial features, eye features, voiceprint features, fingerprint features, palmprint features, heartbeat features, pulse features, venous features, and human tooth bite features.
18. The apparatus of claim 14, wherein the selection module is configured to:
determining network state parameter values of a plurality of acquisition end devices in the target device group;
and determining one acquisition end device with the network state parameter value meeting the preset condition as the main device.
19. A computer readable storage medium storing a computer program which, when executed by a processor, implements the method of any of the preceding claims 1-9.
20. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any of the preceding claims 1-9 when the program is executed.
CN202010819209.6A 2020-08-14 2020-08-14 Method and device for carrying out biological feature recognition based on privacy protection and electronic equipment Active CN111881438B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010819209.6A CN111881438B (en) 2020-08-14 2020-08-14 Method and device for carrying out biological feature recognition based on privacy protection and electronic equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010819209.6A CN111881438B (en) 2020-08-14 2020-08-14 Method and device for carrying out biological feature recognition based on privacy protection and electronic equipment

Publications (2)

Publication Number Publication Date
CN111881438A CN111881438A (en) 2020-11-03
CN111881438B true CN111881438B (en) 2024-02-02

Family

ID=73202745

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010819209.6A Active CN111881438B (en) 2020-08-14 2020-08-14 Method and device for carrying out biological feature recognition based on privacy protection and electronic equipment

Country Status (1)

Country Link
CN (1) CN111881438B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113704827B (en) * 2021-09-17 2024-03-29 支付宝(杭州)信息技术有限公司 Privacy protection method and device in biological identification process

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150402A (en) * 2007-11-01 2008-03-26 北京理工大学 A dual graph encryption method based on fraction rank Fourier conversion
CN102821277A (en) * 2012-07-20 2012-12-12 西安空间无线电技术研究所 Data compression method and data compression system based on image set
CN104766264A (en) * 2015-01-22 2015-07-08 西北工业大学 Partitioning double-layer self-adaptation diffusion image encryption method
WO2016040366A1 (en) * 2014-09-08 2016-03-17 Edifire LLC Methods and systems for multi-factor authentication in secure media-based conferencing
CN105809115A (en) * 2016-03-02 2016-07-27 上海师范大学 Binary channel multiple fingerprints optical encryption method
WO2017187332A1 (en) * 2016-04-27 2017-11-02 Vtip Sàrl Biometric authentication system based on the venous networks and unique non-falsifiable codes of tree structures and associated method
CN109492414A (en) * 2018-11-07 2019-03-19 上海师范大学 More image encryptions and authentication method based on biometric keys
CN110992256A (en) * 2019-12-17 2020-04-10 腾讯科技(深圳)有限公司 Image processing method, device, equipment and storage medium
CN111460488A (en) * 2020-04-30 2020-07-28 中国矿业大学 Multi-image rapid encryption method based on pre-storage and n-dimensional Arnold transformation

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BR122020008881B1 (en) * 2010-07-15 2021-08-10 Kabushiki Kaisha Toshiba IMAGE CODING AND DECODING METHODS

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101150402A (en) * 2007-11-01 2008-03-26 北京理工大学 A dual graph encryption method based on fraction rank Fourier conversion
CN102821277A (en) * 2012-07-20 2012-12-12 西安空间无线电技术研究所 Data compression method and data compression system based on image set
WO2016040366A1 (en) * 2014-09-08 2016-03-17 Edifire LLC Methods and systems for multi-factor authentication in secure media-based conferencing
CN104766264A (en) * 2015-01-22 2015-07-08 西北工业大学 Partitioning double-layer self-adaptation diffusion image encryption method
CN105809115A (en) * 2016-03-02 2016-07-27 上海师范大学 Binary channel multiple fingerprints optical encryption method
WO2017187332A1 (en) * 2016-04-27 2017-11-02 Vtip Sàrl Biometric authentication system based on the venous networks and unique non-falsifiable codes of tree structures and associated method
CN109492414A (en) * 2018-11-07 2019-03-19 上海师范大学 More image encryptions and authentication method based on biometric keys
CN110992256A (en) * 2019-12-17 2020-04-10 腾讯科技(深圳)有限公司 Image processing method, device, equipment and storage medium
CN111460488A (en) * 2020-04-30 2020-07-28 中国矿业大学 Multi-image rapid encryption method based on pre-storage and n-dimensional Arnold transformation

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
Ya-Ru Liang ; Zhi-Yong Xiao ; .Image Encryption Algorithm Based on Compressive Sensing and Fractional DCT via Polynomial Interpolation.International Journal of Automation and Computing.2020,(第02期),全文. *
基于指纹与虹膜特征级融合的加密模型研究;郭静;中国优秀硕士学位论文全文数据库 信息科技辑;文章第3章 *
张学 ; 孟祥锋 ; 王玉荣 ; 杨修伦 ; 殷永凯 ; .Multiple-image encryption by two-step phase-shifting interferometry and spatial multiplexing of smooth compressed signal.Chinese Physics B.2018,(第07期),全文. *
张文全 ; 周南润 ; .基于非对称密码系统的多图像加密算法.光电子.激光.2012,(第07期),全文. *
韩水华 ; 杨双远 ; .一种基于矩阵变换的非对称图像加密算法.华中科技大学学报(自然科学版).2006,(第05期),全文. *

Also Published As

Publication number Publication date
CN111881438A (en) 2020-11-03

Similar Documents

Publication Publication Date Title
CN111738238B (en) Face recognition method and device
US9531539B2 (en) Information processing apparatus, and information processing method
US11768957B2 (en) Privacy-preserving image distribution
CN107995143A (en) Medical imaging treating method and apparatus
CN112949545A (en) Method, apparatus, computing device and medium for recognizing face image
US7840817B2 (en) Data processing apparatus and method
CN111881438B (en) Method and device for carrying out biological feature recognition based on privacy protection and electronic equipment
CN108932420B (en) Person certificate checking device, method and system and certificate deciphering device and method
CN114357418A (en) Encryption authentication method, system, terminal device, server and storage medium
JP7236042B2 (en) Face Recognition Application Using Homomorphic Encryption
CN112307875A (en) Face verification method and face verification system
US20210160076A1 (en) System and method for secure biometric authentication
CN109815715A (en) A kind of data ciphering method and relevant apparatus
CN115134080A (en) Data transmission method and device based on security encryption chip
CN114157473A (en) Biometric technology sharing and verification method, system, device and medium
CN113052044A (en) Method, apparatus, computing device, and medium for recognizing iris image
CN114387155A (en) Image processing method, apparatus and storage medium
CN113052045A (en) Method, apparatus, computing device and medium for recognizing finger vein image
CN112766071A (en) Iris identification method, device and system
JP5301365B2 (en) Authentication card, card authentication terminal, card authentication server, and card authentication system
CN115225771B (en) Method and device for hiding reversible information of encrypted image and computer equipment
CN115834789B (en) Medical image encryption and recovery method based on encryption domain
Afzal et al. Secure Framework for Patient Data Transmission on Mobile-Cloud Platform
CN114203272A (en) Medical big data sharing method and system based on artificial intelligence
KR20230091442A (en) Video data sharing system for protection of personal information

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
REG Reference to a national code

Ref country code: HK

Ref legal event code: DE

Ref document number: 40039791

Country of ref document: HK

GR01 Patent grant
GR01 Patent grant