CN113160348A - Recoverable face image privacy protection method, device, equipment and storage medium - Google Patents

Recoverable face image privacy protection method, device, equipment and storage medium Download PDF

Info

Publication number
CN113160348A
CN113160348A CN202110551333.3A CN202110551333A CN113160348A CN 113160348 A CN113160348 A CN 113160348A CN 202110551333 A CN202110551333 A CN 202110551333A CN 113160348 A CN113160348 A CN 113160348A
Authority
CN
China
Prior art keywords
information
image
original image
privacy
recoverable
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110551333.3A
Other languages
Chinese (zh)
Inventor
刘勃
孙杨
王煜龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Wenda Zhitong Technology Co ltd
Original Assignee
Shenzhen Wenda Zhitong Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Wenda Zhitong Technology Co ltd filed Critical Shenzhen Wenda Zhitong Technology Co ltd
Priority to CN202110551333.3A priority Critical patent/CN113160348A/en
Publication of CN113160348A publication Critical patent/CN113160348A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T11/002D [Two Dimensional] image generation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T3/00Geometric image transformations in the plane of the image
    • G06T3/40Scaling of whole images or parts thereof, e.g. expanding or contracting
    • G06T3/4092Image resolution transcoding, e.g. by using client-server architectures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T3/00Geometric image transformations in the plane of the image
    • G06T3/60Rotation of whole images or parts thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T2207/00Indexing scheme for image analysis or image enhancement
    • G06T2207/20Special algorithmic details
    • G06T2207/20112Image segmentation details
    • G06T2207/20132Image cropping

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Image Analysis (AREA)
  • Image Processing (AREA)

Abstract

The invention discloses a recoverable face image privacy protection method, a device, equipment and a storage medium, wherein the method comprises the following steps: acquiring an original image; encoding the original image into first information, wherein the first information comprises privacy information; encoding the original image into second information, wherein the second information comprises non-private information; modifying the private information within the first information, comprising: anonymizing or de-anonymizing the privacy information to obtain third information; and performing image reconstruction on the second information and the third information to obtain a target image. The invention provides a recoverable face image privacy protection method and device and an overcurrent protection device, and provides a technical scheme which can keep the similarity between a generated image and an original image and can recover the original image under a safe condition.

Description

Recoverable face image privacy protection method, device, equipment and storage medium
Technical Field
The invention relates to the technical field of computers, in particular to a recoverable face image privacy protection method, device, equipment and storage medium.
Background
The popularity of smart phones, digital cameras and monitoring devices has facilitated the development of image acquisition, widespread dissemination and convenient access. Meanwhile, with the increasingly widespread application of computer vision technology and deep learning, the privacy and security of images are seriously threatened. Among them, the face image contains rich privacy information, and therefore, more and more attention is paid. The earliest face privacy protection techniques, which typically obfuscate privacy-sensitive information, have proven to be vulnerable and ineffective for utilities. Recently, the method based on generative countermeasure network has obviously improved the effect of privacy protection. However, the difference between the generated image and the original image is large, and the value of the image itself is affected. Moreover, currently existing privacy protection methods only focus on the protection phase. Consider that when we share a picture with close friends or in some specific cases (e.g. criminal investigation), we want to use the original picture instead of the picture whose identity is unknown. Therefore, how to restore the original image is also crucial.
In summary, an ideal recoverable face image privacy protection method should be able to maintain the similarity between the generated image and the original image as much as possible, avoid deteriorating non-sensitive information such as facial expressions, behaviors, and the like, and recover the original image under secure conditions.
Disclosure of Invention
In view of the above technical problems, the present invention provides a method, an apparatus, a device and a storage medium for protecting privacy of a recoverable face image, so as to provide a technical solution capable of maintaining similarity between a generated image and an original image and recovering an original image under a secure condition.
Additional features and advantages of the disclosure will be set forth in the detailed description which follows, or in part will be obvious from the description, or may be learned by practice of the disclosure.
According to an aspect of the present invention, a method for protecting privacy of a recoverable face image is provided, where the method includes: acquiring an original image; encoding the original image into first information, wherein the first information comprises privacy information; encoding the original image into second information, wherein the second information comprises non-private information; modifying the private information within the first information, comprising: anonymizing or de-anonymizing the privacy information to obtain third information; and performing image reconstruction on the second information and the third information to obtain a target image.
Further, after the original image is obtained, the original image is preprocessed to obtain the face data of the original image.
Further, the preprocessing the original image includes: and adjusting the resolution of the original image, and cutting an area containing face data in the original image.
Further, the method also comprises the following steps: and receiving a modification instruction, and according to the instruction of the modification instruction, if so, performing anonymization processing on the privacy information, and if not, performing de-anonymization processing on the privacy information.
Further, the encoding the original image into the first information includes: extracting identity information data in the face data in the original image based on a deep learning technology, and outputting the first information; the encoding the original image into the second information includes: extracting non-identity information data in the original image based on a deep learning technology, and outputting the second information; the private information comprises identity information data in face data in the original image, and the non-private information comprises non-identity information data in the original image.
Further, the anonymizing or de-anonymizing the privacy information includes: and modifying the privacy information according to a preset rule, or restoring the modified privacy information according to the preset rule.
Further, the image reconstructing the second information and the third information to obtain a target image includes: and reconstructing the second information and the third information through an image fusion algorithm based on a deep learning technology to generate the target image.
According to a second aspect of the present disclosure, there is provided a recoverable face image privacy protecting apparatus, including: the image acquisition module is used for acquiring an original image; the image coding module is used for coding the original image into first information, wherein the first information comprises privacy information; encoding the original image into second information, wherein the second information comprises non-private information; an identity information modification module that modifies the private information within the first information, comprising: anonymizing or de-anonymizing the privacy information to obtain third information; and the image reconstruction module is used for reconstructing the second information and the third information to obtain a target image.
According to a third aspect of the present disclosure, there is provided a recoverable face image privacy protection apparatus, comprising: a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: acquiring an original image; encoding the original image into first information, wherein the first information comprises privacy information; encoding the original image into second information, wherein the second information comprises non-private information; modifying the private information within the first information, comprising: anonymizing or de-anonymizing the privacy information to obtain third information; and performing image reconstruction on the second information and the third information to obtain a target image.
According to a fourth aspect of the present disclosure, there is provided a computer-readable storage medium storing a computer program which, when executed by a processor, performs the above-mentioned recoverable face image privacy protection method.
The technical scheme of the disclosure has the following beneficial effects:
according to the recoverable human face image privacy protection method, the recoverable human face image privacy protection device, the recoverable human face image privacy protection equipment and the recoverable human face image storage medium, the limitation of the existing privacy protection in the aspects of practicability, flexibility and the like can be solved, the original image can be recovered from the image subjected to privacy protection processing according to the actual requirement, or the image subjected to privacy protection processing can keep the similarity with the original image, and the value of the image is improved. The method can be widely applied to different application scenes such as social networks, video monitoring, image data acquisition and analysis and the like.
Drawings
Fig. 1 is a flowchart of a recoverable face image privacy protection method in an embodiment of the present specification;
fig. 2 is a schematic diagram of an encoded original image in an embodiment of the present specification;
FIG. 3 is a flowchart of a recoverable face image privacy protection method in an embodiment of the present disclosure;
fig. 4 is a block diagram of a recoverable face image privacy protection apparatus in an embodiment of the present specification;
fig. 5 is a terminal device for implementing a recoverable face image privacy protection method in an embodiment of the present specification;
fig. 6 is a computer-readable storage medium for implementing a recoverable face image privacy protection method in an embodiment of the present specification.
Detailed Description
Example embodiments will now be described more fully with reference to the accompanying drawings. Example embodiments may, however, be embodied in many different forms and should not be construed as limited to the examples set forth herein; rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the concept of example embodiments to those skilled in the art. The described features, structures, or characteristics may be combined in any suitable manner in one or more embodiments. In the following description, numerous specific details are provided to give a thorough understanding of embodiments of the disclosure. One skilled in the relevant art will recognize, however, that the subject matter of the present disclosure can be practiced without one or more of the specific details, or with other methods, components, devices, steps, and the like. In other instances, well-known technical solutions have not been shown or described in detail to avoid obscuring aspects of the present disclosure.
Furthermore, the drawings are only schematic illustrations of the present disclosure. The same reference numerals in the drawings denote the same or similar parts, and thus their repetitive description will be omitted. Some of the block diagrams shown in the figures are functional entities and do not necessarily correspond to physically or logically separate entities. These functional entities may be implemented in the form of software, or in one or more hardware modules or integrated circuits, or in different networks and/or processor devices and/or microcontroller devices.
As shown in fig. 1, an embodiment of the present specification provides a recoverable face image privacy protection method, where an execution subject of the method may be a terminal device, where the terminal device may be a mobile phone, a tablet computer, a personal computer, and so on. The method may specifically include the following steps S101 to S105:
in step S101, an original image is acquired.
The original image may be a directly acquired image, that is, a photograph directly taken by a device capable of taking a photograph, such as a camera, a video camera, a mobile phone, or the like, or a photograph stored in a memory, or an original image that has not been anonymized, or an image that has been anonymized.
In step S102, an original image is encoded into first information, where the first information includes privacy information.
The privacy information is attribute information related to identity information in the face image, and is determined and extracted by a pre-trained deep learning network for face recognition, and specifically, the attribute information related to the identity information can be organs with recognition characteristics, such as eyebrows, eyes, a nose, a mouth, a face shape and the like in the face. The deep learning network comprises a multilayer attribute encoder and an identity encoder, and fig. 2 shows a multilayer attribute encoder and an identity encoderFeatures of different layers of the face data image can be extracted, a U-type network can be selected for realization, the face data is output into an NxL-dimensional matrix, the identity encoder extracts identity information-related attribute information in the matrix to generate an identity information, and a vector zidIdentity information vector zidMay be the last feature vector, identity information vector z, generated before the final FC layeridNamely the privacy information in the first information.
In step S103, encoding the original image into second information, where the second information includes non-private information;
wherein, after the deep learning network extracts the attribute information related to the identity information, the L multiplied by N dimensional matrix zattrThe remaining vector in (b) is the non-private information in the second information.
It should be noted that the above disclosure of how to extract the first information and the second information should not limit the scope of the present disclosure.
In step S104, modifying the privacy information within the first information includes: and carrying out anonymization processing or de-anonymization processing on the privacy information to obtain third information.
Wherein, the identity information vector z output in step S102 is receivedidFor identity information vector zidAnonymization modifications are performed. The modification may be according to a predetermined rule, wherein the predetermined rule may be a vector z of identity information by a vector rotation sub-moduleidThe angle theta is a preset parameter inside the module and is used for controlling the change degree of the identity information vector. One method is to identify the identity information vector zidPerforming clockwise rotation processing, namely:
z′id=zide-jθ
vector z'idIs anonymized third information, due to vector z'idModified, the identity information it contains is modified naturally. Of course, the modification can also include more, and the disclosure does not limit this。
If the input identity information vector zidAn image which is subjected to privacy protection processing through the steps is determined by the deep learning network, and the identity information vector z is obtainedidDe-anonymization is performed, e.g. current identity information vector zidIf the preset rule is clockwise rotation processing, adopting counterclockwise rotation restoration, namely:
z′id=zide
at this time vector z'idIs anonymized third information, i.e. vector z'idIs restored to the state before modification.
In step S105, image reconstruction is performed on the second information and the third information to obtain a target image.
The matrix generated according to the attribute information irrelevant to the privacy of the original image and the modified identity information vector are restored into the original image, and a new target image is generated through a fusion network based on a deep learning technology, wherein the target image comprises a background consistent with the original image, a facial expression consistent with the original image and the like on the basis of the original image, but is modified as a facial organ feature capable of identifying the identity of a person, so that the personal privacy can be protected, and the use value of the photo can be further improved.
Additionally, in another embodiment, before performing step S102, the original image may be preprocessed to obtain face data of the original image. For example, the resolution of the original image is adjusted, the face area in the original image is cropped, and the like, which is not limited by the present disclosure. Because the picture needs to be accurately analyzed based on the deep learning network, the deep learning network does not need to extract data of the whole picture through preprocessing, the region of the face data contained in the original image is cut out firstly, and then the cut-out face data region is analyzed, so that the running time of the method in the execution process can be effectively reduced, and the running efficiency is improved.
In an alternative embodiment, as shown in fig. 3, the method includes performing steps S301 to S307, and differs from steps S101 to S105, further including: and receiving a modification instruction, and according to the instruction of the modification instruction, if so, performing anonymization processing on the privacy information, and if not, performing de-anonymization processing on the privacy information.
In the above embodiment, the modification instruction is used to select whether the privacy information processing mode is anonymization processing or de-anonymization processing, that is, trigger the control logic corresponding to the exemplary embodiment of the present invention.
In an exemplary embodiment, the modification instruction for selecting whether the privacy information processing mode is anonymization processing or de-anonymization processing specifically refers to a modification instruction triggered by a user in an application running on the receiving device. At this time, processing control is performed on the private information in the first information according to the implementation logic of the present invention through receiving the modification instruction, that is, if the control instruction triggered by the user is yes, modification of the private information in the first information is selected, and if not, reverse restoration of the private information in the first information may be selected.
In an exemplary embodiment, the modification instruction may also be automatically selected, for example, the first information is detected, if the privacy information in the first information has been modified, that is, if the privacy information in the first information is not modified, the privacy information in the first information may be selected to be reversely restored, if the privacy information in the first information has not been modified, that is, if the privacy information in the first information is not modified, the privacy information in the first information may be selected to be modified, and the manner of modifying or restoring the privacy information has been exemplified in the above embodiments, which is not described in detail in this disclosure.
In an optional implementation manner, the anonymizing or de-anonymizing the privacy information includes: and modifying the privacy information according to a preset rule, or restoring the modified privacy information according to the preset rule.
The preset rules can include multiple types, for example, a preset identity information vector is used for replacing the extracted privacy information in the original image, and the privacy information can also be confused, so that results of different appearances generated by the same person are obtained, and privacy protection is realized.
In an optional implementation manner, the image reconstructing the second information and the third information to obtain the target image includes: and reconstructing the second information and the third information through an image fusion algorithm based on a deep learning technology to generate the target image.
Based on the same idea, the exemplary embodiment of the present disclosure also provides a recoverable face image privacy protecting apparatus, as shown in fig. 4, where the recoverable face image privacy protecting apparatus 400 includes: an image acquisition module 401 for acquiring an original image; an image encoding module 402, configured to encode an original image into first information, where the first information includes private information, and encode the original image into second information, where the second information includes non-private information; identity information modification module 403, modifying the privacy information in the first information, including: anonymizing or de-anonymizing the privacy information to obtain third information; and an image reconstruction module 404, configured to perform image reconstruction on the second information and the third information to obtain a target image.
In an alternative embodiment, the recoverable face image privacy protecting apparatus 400 further comprises: the preprocessing module is used for preprocessing the original image to obtain the face data of the original image, wherein the preprocessing comprises the following steps: and adjusting the resolution of the original image, and cutting an area containing the face data in the original image.
In an alternative embodiment, the recoverable face image privacy protecting apparatus 400 further comprises: and the control module is configured to receive the modification instruction, control the identity information modification module 403 to perform anonymization processing on the privacy information if the instruction is yes, and control the identity information modification module 403 to perform de-anonymization processing on the privacy information if the instruction is not yes.
In an alternative embodiment, the image encoding module 402 extracts the identity information data in the face data in the original image based on a deep learning technique, and outputs the first information; the image encoding module 402 extracts non-identity information data in the original image based on a deep learning technique, and outputs second information.
In an alternative embodiment, the identity information modification module 403 modifies the privacy information according to a preset rule unit, or restores the modified privacy information according to a preset rule unit.
In an alternative embodiment, the image reconstruction module 404 reconstructs the second information and the third information through an image fusion algorithm based on a depth learning technique to generate a target image.
The embodiment of the present specification provides a recoverable face image privacy protection device, which can solve the limitations of the existing privacy protection in the aspects of practicability, flexibility, and the like, and can recover an original image from an image subjected to privacy protection processing according to actual needs, or keep the similarity between the image subjected to privacy protection processing and the original image, so as to improve the value of the image; the method can be widely applied to different application scenes such as social networks, video monitoring, image data acquisition and analysis and the like.
The specific details of each module/unit in the above-mentioned apparatus have been described in detail in the method section, and the details that are not disclosed may refer to the contents of the method section, and thus are not described again.
Based on the same idea, embodiments of the present specification further provide a recoverable face image privacy protection device, as shown in fig. 5.
The recoverable face image privacy protection device may be the terminal device or the server provided in the above embodiments.
The recoverable face image privacy protecting device can have large differences due to different configurations or performances, and may comprise one or more processors 501 and a memory 502, wherein the memory 502 may store one or more stored applications or data. Memory 502 may include a readable medium in the form of a volatile memory unit such as a random access memory unit (RAM) and/or a cache memory unit, among others, and may further include a read-only memory unit. The application programs stored in memory 502 may include one or more program modules (not shown), including but not limited to: an operating system, one or more application programs, other program modules, and program data, each of which, or some combination thereof, may comprise an implementation of a network environment. Still further, the processor 501 may be configured to communicate with the memory 502, and execute a series of computer-executable instructions in the memory 502 on the recoverable face image privacy protection device. The recoverable face image privacy preserving device can also include one or more power supplies 503, one or more wired or wireless network interfaces 504, one or more I/O interfaces (input output interfaces) 505, one or more external devices 506 (e.g., keyboard, pointing device, bluetooth device, etc.), can also communicate with one or more devices that enable a user to interact with the device, and/or can communicate with any device (e.g., router, modem, etc.) that enables the device to communicate with one or more other computing devices. Such communication may occur via I/O interface 505. Also, the device may communicate with one or more networks (e.g., a Local Area Network (LAN)) via a wired or wireless interface 504.
In particular, in this embodiment, the recoverable face image privacy protection apparatus includes a memory, and one or more programs, where the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer-executable instructions for the recoverable face image privacy protection apparatus, and the one or more programs configured to be executed by the one or more processors include computer-executable instructions for:
acquiring an original image; encoding the original image into first information, wherein the first information comprises privacy information; encoding the original image into second information, wherein the second information comprises non-private information; modifying the private information within the first information, comprising: anonymizing or de-anonymizing the privacy information to obtain third information; and performing image reconstruction on the second information and the third information to obtain a target image.
And after the original image is obtained, preprocessing the original image to obtain the face data of the original image.
The preprocessing the original image comprises: and adjusting the resolution of the original image, and cutting an area containing face data in the original image.
Further comprising: and receiving a modification instruction, and according to the instruction of the modification instruction, if so, performing anonymization processing on the privacy information, and if not, performing de-anonymization processing on the privacy information.
The encoding the original image into the first information includes: extracting identity information data in the face data in the original image based on a deep learning technology, and outputting the first information; the encoding the original image into the second information includes: extracting non-identity information data in the original image based on a deep learning technology, and outputting the second information; the private information comprises identity information data in face data in the original image, and the non-private information comprises non-identity information data in the original image.
The anonymizing or de-anonymizing the privacy information comprises: and modifying the privacy information according to a preset rule, or restoring the modified privacy information according to the preset rule.
The image reconstruction of the second information and the third information to obtain a target image includes: and reconstructing the second information and the third information through an image fusion algorithm based on a deep learning technology to generate the target image.
Based on the same idea, the exemplary embodiments of the present disclosure also provide a computer-readable storage medium on which a program product capable of implementing the above-described method of the present specification is stored. In some possible embodiments, various aspects of the disclosure may also be implemented in the form of a program product comprising program code for causing a terminal device to perform the steps according to various exemplary embodiments of the disclosure described in the above-mentioned "exemplary methods" section of this specification, when the program product is run on the terminal device.
Referring to fig. 6, a program product 600 for implementing the above method according to an exemplary embodiment of the present disclosure is described, which may employ a portable compact disc read only memory (CD-ROM) and include program code, and may be run on a terminal device, such as a personal computer. However, the program product of the present disclosure is not limited thereto, and in this document, a readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The program product may employ any combination of one or more readable media. The readable medium may be a readable signal medium or a readable storage medium. A readable storage medium may be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any combination of the foregoing. More specific examples (a non-exhaustive list) of the readable storage medium include: an electrical connection having one or more wires, a portable disk, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
A computer readable signal medium may include a propagated data signal with readable program code embodied therein, for example, in baseband or as part of a carrier wave. Such a propagated data signal may take many forms, including, but not limited to, electro-magnetic, optical, or any suitable combination thereof. A readable signal medium may also be any readable medium that is not a readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Program code for carrying out operations for the present disclosure may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, C + + or the like and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computing device, partly on the user's device, as a stand-alone software package, partly on the user's computing device and partly on a remote computing device, or entirely on the remote computing device or server. In the case of a remote computing device, the remote computing device may be connected to the user computing device through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computing device (e.g., through the internet using an internet service provider).
Through the above description of the embodiments, those skilled in the art will readily understand that the exemplary embodiments described herein may be implemented by software, or by software in combination with necessary hardware. Therefore, the technical solution according to the embodiments of the present disclosure may be embodied in the form of a software product, which may be stored in a non-volatile storage medium (which may be a CD-ROM, a usb disk, a removable hard disk, etc.) or on a network, and includes several instructions to enable a computing device (which may be a personal computer, a server, a terminal device, or a network device, etc.) to execute the method according to the exemplary embodiments of the present disclosure.
Furthermore, the above-described figures are merely schematic illustrations of processes included in methods according to exemplary embodiments of the present disclosure, and are not intended to be limiting. It will be readily understood that the processes shown in the above figures are not intended to indicate or limit the chronological order of the processes. In addition, it is also readily understood that these processes may be performed synchronously or asynchronously, e.g., in multiple modules.
It should be noted that although in the above detailed description several modules or units of the device for action execution are mentioned, such a division is not mandatory. Indeed, the features and functions of two or more modules or units described above may be embodied in one module or unit, according to exemplary embodiments of the present disclosure. Conversely, the features and functions of one module or unit described above may be further divided into embodiments by a plurality of modules or units.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.
It will be understood that the present disclosure is not limited to the precise arrangements described above and shown in the drawings and that various modifications and changes may be made without departing from the scope thereof. The scope of the present disclosure is limited only by the appended claims.

Claims (10)

1. A recoverable face image privacy protection method is characterized by comprising the following steps:
acquiring an original image;
encoding the original image into first information, wherein the first information comprises privacy information;
encoding the original image into second information, wherein the second information comprises non-private information;
modifying the private information within the first information, comprising: anonymizing or de-anonymizing the privacy information to obtain third information;
and performing image reconstruction on the second information and the third information to obtain a target image.
2. The method for protecting privacy of recoverable face image according to claim 1, wherein after the original image is obtained, the original image is preprocessed to obtain face data of the original image.
3. A recoverable face image privacy protection method according to claim 2, wherein the preprocessing the original image comprises: and adjusting the resolution of the original image, and cutting an area containing face data in the original image.
4. The recoverable face image privacy protection method of claim 1, further comprising: and receiving a modification instruction, and according to the instruction of the modification instruction, if so, performing anonymization processing on the privacy information, and if not, performing de-anonymization processing on the privacy information.
5. A method for protecting privacy of recoverable face images according to claim 1, wherein said encoding the original image into the first information comprises:
extracting identity information data in the face data in the original image based on a deep learning technology, and outputting the first information;
the encoding the original image into the second information includes:
extracting non-identity information data in the original image based on a deep learning technology, and outputting the second information;
the private information comprises identity information data in face data in the original image, and the non-private information comprises non-identity information data in the original image.
6. The recoverable face image privacy protection method according to claim 1, wherein the anonymizing or de-anonymizing the privacy information comprises: and modifying the privacy information according to a preset rule, or restoring the modified privacy information according to the preset rule.
7. The method for protecting privacy of recoverable face images according to claim 1, wherein the image reconstruction of the second information and the third information to obtain a target image comprises: and reconstructing the second information and the third information through an image fusion algorithm based on a deep learning technology to generate the target image.
8. A recoverable face image privacy protection apparatus, comprising:
the image acquisition module is used for acquiring an original image;
the image coding module is used for coding the original image into first information, wherein the first information comprises privacy information; encoding the original image into second information, wherein the second information comprises non-private information;
an identity information modification module that modifies the private information within the first information, comprising: anonymizing or de-anonymizing the privacy information to obtain third information;
and the image reconstruction module is used for reconstructing the second information and the third information to obtain a target image.
9. A recoverable face image privacy preserving device, comprising:
a processor; and a memory arranged to store computer executable instructions that, when executed, cause the processor to: acquiring an original image;
encoding the original image into first information, wherein the first information comprises privacy information;
encoding the original image into second information, wherein the second information comprises non-private information;
modifying the private information within the first information, comprising: anonymizing or de-anonymizing the privacy information to obtain third information;
and performing image reconstruction on the second information and the third information to obtain a target image.
10. A computer-readable storage medium storing a computer program, wherein the computer program, when executed by a processor, implements the recoverable face image privacy protection method of any of claims 1 to 7.
CN202110551333.3A 2021-05-20 2021-05-20 Recoverable face image privacy protection method, device, equipment and storage medium Pending CN113160348A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110551333.3A CN113160348A (en) 2021-05-20 2021-05-20 Recoverable face image privacy protection method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110551333.3A CN113160348A (en) 2021-05-20 2021-05-20 Recoverable face image privacy protection method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN113160348A true CN113160348A (en) 2021-07-23

Family

ID=76876749

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110551333.3A Pending CN113160348A (en) 2021-05-20 2021-05-20 Recoverable face image privacy protection method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN113160348A (en)

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012046907A1 (en) * 2010-10-05 2012-04-12 한국인터넷진흥원 Apparatus for processing an image in a manner which protects privacy, image security system using same, and method therefor
CN108111868A (en) * 2017-11-17 2018-06-01 西安电子科技大学 A kind of constant method for secret protection of expression based on MMDA
CN110610469A (en) * 2019-08-01 2019-12-24 长沙理工大学 Face image privacy protection method, device, equipment and storage medium
CN110610144A (en) * 2019-08-28 2019-12-24 首都师范大学 Expression recognition method and system for privacy protection
CN111738900A (en) * 2020-07-17 2020-10-02 支付宝(杭州)信息技术有限公司 Image privacy protection method, device and equipment
CN112084962A (en) * 2020-09-11 2020-12-15 贵州大学 Face privacy protection method based on generation type countermeasure network
CN112200796A (en) * 2020-10-28 2021-01-08 支付宝(杭州)信息技术有限公司 Image processing method, device and equipment based on privacy protection
CN112231745A (en) * 2020-09-03 2021-01-15 中国电子科技集团公司第三十研究所 Big data security and privacy protection method based on geometric deformation and storage medium
CN112417414A (en) * 2020-12-04 2021-02-26 支付宝(杭州)信息技术有限公司 Privacy protection method, device and equipment based on attribute desensitization
CN112766197A (en) * 2021-01-26 2021-05-07 支付宝(杭州)信息技术有限公司 Face recognition method and device based on privacy protection

Patent Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2012046907A1 (en) * 2010-10-05 2012-04-12 한국인터넷진흥원 Apparatus for processing an image in a manner which protects privacy, image security system using same, and method therefor
CN108111868A (en) * 2017-11-17 2018-06-01 西安电子科技大学 A kind of constant method for secret protection of expression based on MMDA
CN110610469A (en) * 2019-08-01 2019-12-24 长沙理工大学 Face image privacy protection method, device, equipment and storage medium
CN110610144A (en) * 2019-08-28 2019-12-24 首都师范大学 Expression recognition method and system for privacy protection
CN111738900A (en) * 2020-07-17 2020-10-02 支付宝(杭州)信息技术有限公司 Image privacy protection method, device and equipment
CN112231745A (en) * 2020-09-03 2021-01-15 中国电子科技集团公司第三十研究所 Big data security and privacy protection method based on geometric deformation and storage medium
CN112084962A (en) * 2020-09-11 2020-12-15 贵州大学 Face privacy protection method based on generation type countermeasure network
CN112200796A (en) * 2020-10-28 2021-01-08 支付宝(杭州)信息技术有限公司 Image processing method, device and equipment based on privacy protection
CN112417414A (en) * 2020-12-04 2021-02-26 支付宝(杭州)信息技术有限公司 Privacy protection method, device and equipment based on attribute desensitization
CN112766197A (en) * 2021-01-26 2021-05-07 支付宝(杭州)信息技术有限公司 Face recognition method and device based on privacy protection

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
吴剑: "深度学习与深度合成", 31 October 2020, 中国纺织出版社, pages: 8 *
张国荣;印鉴;: "基于离散余弦变换矩阵的隐私数据保护方法", 计算机工程, no. 02 *
谭作文;张连福;: "机器学习隐私保护研究综述", 软件学报, no. 07 *

Similar Documents

Publication Publication Date Title
Meden et al. Privacy–enhancing face biometrics: A comprehensive survey
US11157646B2 (en) Systems and methods for processing and handling privacy-sensitive image data
Li et al. TIPRDC: task-independent privacy-respecting data crowdsourcing framework for deep learning with anonymized intermediate representations
Yu et al. Privacy protecting visual processing for secure video surveillance
Wu et al. PECAM: Privacy-enhanced video streaming and analytics via securely-reversible transformation
US10893329B1 (en) Dynamic occlusion of livestreaming
Caporusso Deepfakes for the good: A beneficial application of contentious artificial intelligence technology
CN111738900A (en) Image privacy protection method, device and equipment
CN112818390A (en) Data information publishing method, device and equipment based on privacy protection
CN113139527B (en) Video privacy protection method, device, equipment and storage medium
Leistikow et al. Secure picture data partitioning for cloud computing services
CN116188607A (en) Image protection method, device and storage medium
CN112837202B (en) Watermark image generation and attack tracing method and device based on privacy protection
CN111368795A (en) Face feature extraction method, device and equipment
Chuman et al. A jigsaw puzzle solver-based attack on block-wise image encryption for privacy-preserving DNNs
CN113160348A (en) Recoverable face image privacy protection method, device, equipment and storage medium
KR102500252B1 (en) Machine learning database construction system using face privacy protection technology
US9916459B2 (en) Photograph metadata encryption
CN116628742A (en) Training method of privacy protection model, privacy protection method and system
US11546141B1 (en) Cryptographic protection for portions of media
US11829239B2 (en) Managing machine learning model reconstruction
CN113239852B (en) Privacy image processing method, device and equipment based on privacy protection
US10764060B1 (en) Systems and methods for authenticating a multimedia stream
Sah et al. Physical data acquisition from virtual Android phone using Genymotion
CN113239851B (en) Privacy image processing method, device and equipment based on privacy protection

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20210723