CN115211074A - Method and system for processing reference face - Google Patents

Method and system for processing reference face Download PDF

Info

Publication number
CN115211074A
CN115211074A CN202280003004.8A CN202280003004A CN115211074A CN 115211074 A CN115211074 A CN 115211074A CN 202280003004 A CN202280003004 A CN 202280003004A CN 115211074 A CN115211074 A CN 115211074A
Authority
CN
China
Prior art keywords
face
feature vector
features
user
faces
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202280003004.8A
Other languages
Chinese (zh)
Inventor
李建树
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alipay Labs Singapore Pte Ltd
Original Assignee
Alipay Labs Singapore Pte Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Alipay Labs Singapore Pte Ltd filed Critical Alipay Labs Singapore Pte Ltd
Publication of CN115211074A publication Critical patent/CN115211074A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/10Human or animal bodies, e.g. vehicle occupants or pedestrians; Body parts, e.g. hands
    • G06V40/16Human faces, e.g. facial parts, sketches or expressions
    • G06V40/161Detection; Localisation; Normalisation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0894Escrow, recovery or storing of secret information, e.g. secret key escrow or cryptographic key storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • H04L9/3231Biological data, e.g. fingerprint, voice or retina
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes

Abstract

Disclosed herein are computer-implemented methods, systems, and apparatus, including computer programs encoded on computer storage media, for processing reference faces and face recognition. One of the methods comprises: generating a plurality of reference features corresponding to a plurality of reference faces of a user; encrypting each reference characteristic to obtain a plurality of encrypted characteristics; and discarding the plurality of reference features. The cryptographic features may be used to calculate final similarity scores between the authentication input and a plurality of reference faces of the user.

Description

Method and system for processing reference human face
Technical Field
This document relates generally, but not exclusively, to methods, systems and apparatus for processing reference faces for face recognition.
Background
Face recognition is a process of recognizing or verifying the identity of a person based on a face. In a login or payment scene based on face recognition, the face recognition system may first save one or more face images of a user as reference faces for verification. When new face data is received, the system may compare the new face to the reference face to verify whether the new face and the reference face belong to the same identity. Therefore, in this embodiment, the reference face image is stored in the system, and when the face data of the user is leaked, privacy leakage may be caused.
As an alternative to storing the original reference face image in the face recognition system, the face image may be converted into face features (e.g., in vector form) so that the face features are stored in the system to prevent leakage of the original face image. However, there are some methods to recover the original face image using the face features as input, and the privacy leakage problem still exists.
Disclosure of Invention
The described embodiments provide a method, system, apparatus and device for processing a reference face for face recognition with enhanced privacy protection. In some embodiments, the face recognition model may convert an image of a user's face into face feature vectors. A similarity score between two faces (e.g., a face to be authenticated and a reference face) may be calculated based on the two face feature vectors. In some embodiments, the face recognition system may use at least two reference faces. The at least two reference faces may be converted into corresponding reference face feature vectors, and the reference face feature vectors may be encrypted, after which the system may discard the original reference face image and the reference face feature vectors.
In some embodiments, the function that computes the similarity score of two face feature vectors is a linear function, such as a vector dot product. For two or more reference faces, two or more respective similarity scores may be calculated for the authentication input (i.e., the face to be authenticated) and an average of the respective similarity scores determined as the final similarity score. In some embodiments, the reference face feature vectors are encrypted such that the corresponding original reference faces cannot be recovered from the encrypted face feature vectors. In some implementations, the encrypting may involve a random number generator generating a random noise feature vector that is used to encrypt each original reference face feature vector. The encrypted reference facial feature vectors may then be stored by the face recognition system and the original reference facial feature vectors may be discarded for privacy protection.
According to one embodiment, a computer-implemented method for processing a reference face is provided. The method comprises the following steps: generating a plurality of reference features corresponding to a plurality of reference faces of a user; encrypting each of the plurality of reference features to obtain a plurality of encrypted features, wherein the plurality of encrypted features are associated with the plurality of reference features such that a final similarity score between an authentication input and a plurality of reference faces of the user may be calculated based on the authentication input and the plurality of encrypted features; discarding the plurality of reference features.
According to another embodiment, a computer-implemented method for face recognition is provided. The method comprises the following steps: receiving an authentication input; determining respective similarity scores between the authentication input and respective ones of a plurality of encrypted features obtained by encrypting each of a plurality of reference features corresponding to a plurality of reference faces of the user; calculating final similarity scores between the authentication input and a plurality of reference faces of the user according to the corresponding similarity scores; and verifying the authentication input according to the final similarity score.
According to other embodiments, one or more of these general and specific embodiments may be implemented using an apparatus, system, method, or computer-readable medium that includes a plurality of modules, or any combination of devices, systems, methods, and computer-readable media. The foregoing and other described embodiments may each optionally include or exclude some or all of the following embodiments.
Drawings
The examples and embodiments, which are provided by way of example only, will be better understood and become more apparent to those having ordinary skill in the art from the following written description, read in conjunction with the accompanying drawings, wherein:
fig. 1 shows a flow diagram of an example of a computer-implemented method for processing a reference face according to an embodiment.
Fig. 2 shows a flow diagram of an example of implementation of the method of fig. 1 according to an embodiment.
Fig. 3 shows a flow diagram of an example of a computer-implemented method for face recognition according to an embodiment.
Fig. 4A is a schematic diagram of an example of modules of an apparatus for processing a reference face according to an embodiment.
Fig. 4B is a schematic diagram of an example of modules of an apparatus for face recognition according to an embodiment.
Fig. 5 is a block diagram of an example of a computer system suitable for performing at least some of the steps of the example methods shown in fig. 1-3, according to an embodiment.
Skilled artisans will appreciate that elements in the figures are illustrated for simplicity and clarity and have not necessarily been drawn to scale. For example, the dimensions of some of the elements in the figures, block diagrams, or flowcharts may be exaggerated relative to other elements to help to improve understanding of embodiments herein.
Detailed Description
Embodiments will now be described, by way of example only, with reference to the accompanying drawings. Like reference numbers and characters in the drawings indicate like elements or equivalents.
Some portions of the description that follows are presented explicitly or implicitly in terms of algorithms and functional or symbolic representations of operations on data within a computer memory. These algorithmic descriptions and functional or symbolic representations are the means used by those skilled in the data processing arts to most effectively convey the substance of their work to others skilled in the art. An algorithm is here, and generally, conceived to be a self-consistent sequence of steps leading to a desired result. The steps are those requiring physical manipulations of physical quantities, such as electrical, magnetic or optical signals capable of being stored, transferred, combined, compared, and otherwise manipulated.
Unless specifically stated otherwise, and as will be apparent from the following, it is appreciated that throughout the present specification discussions utilizing terms such as "receiving," generating, "" obtaining, "" determining, "" encrypting, "" matching, "" saving, "" storing, "" discarding, "" inputting (enter), "computing," "adding," subtracting, "" comparing, "" processing, "" training, "" updating, "" selecting, "" authenticating, "" verifying, "" providing, "" inputting (input), "outputting," or the like, refer to the action and processes of a computer system, or similar electronic device, that manipulates and transforms data represented as physical quantities within the computer system into other data similarly represented as physical quantities within the computer system or other information storage, transmission or display devices.
Also disclosed herein are apparatuses for performing the operations of these methods. Such apparatus may be specially constructed for the required purposes, or may comprise a computer or other device selectively activated or reconfigured by a computer program stored in the computer. The algorithms and displays presented herein are not inherently related to any particular computer or other apparatus. Various machines may be used with programs in accordance with the teachings herein. Alternatively, it may be appropriate to construct a more specialized apparatus to perform the required method steps. The structure of a computer adapted to perform the various methods/processes described herein will appear from the description below.
Furthermore, a computer program is implicitly disclosed herein, since it is clear to a person skilled in the art that the individual steps of the method described herein can be implemented by computer code. The computer program is not intended to be limited to any particular programming language or implementation thereof. It will be appreciated that a variety of programming languages and code therefor may be used to implement the teachings of the disclosure contained herein. Further, the computer program is not intended to be limited to any particular control flow. There may be many other variations of a computer program that may use different control flows without departing from the scope of this document.
Further, one or more steps of a computer program may be executed in parallel rather than sequentially. Such a computer program may be stored on any computer readable medium. The computer readable medium may include a storage device such as a magnetic or optical disk, a memory chip, or other storage device suitable for interfacing with a computer. The computer readable media may also include hardwired media such as those illustrated in the internet systems or wireless media such as those illustrated in the global system for mobile communications (GSM). When loaded and executed on such a computer, effectively generates means for carrying out the steps of the method.
This document may also be implemented as a hardware module. More specifically, in a hardware sense, a module is a functional hardware unit designed for use with other components or modules. For example, a module may be implemented using discrete electronic components, or a module may form part of an overall electronic circuit, which may be, for example, an Application Specific Integrated Circuit (ASIC) or a Field Programmable Gate Array (FPGA). Many other possibilities exist. Those skilled in the art will appreciate that the system may also be implemented as a combination of hardware and software modules.
Face recognition may be considered a form of identity authentication in the act or process of identifying or verifying the identity of a person. Wherein the validity of the user is verified based on the user's face for security purposes. Efficient authentication can enhance the data security of the system by allowing authenticated users to access their protected resources. Advantageously, this may effectively reduce or eliminate financial risks such as money laundering and fraud.
The embodiments described herein produce one or more technical effects. By encrypting the reference features of the reference face of the user, potential privacy disclosure risks can be prevented. Notably, the original reference face or original reference features are not stored in the face recognition system. Once the encrypted features are generated based on the original reference features, the original reference face and the reference features may be discarded, and in some embodiments, the corresponding data or copy of the original reference face may also be deleted from the database or memory. Because the encryption characteristics are random, the original reference face and the original reference characteristics can not be recovered through reverse engineering, and the data privacy can be improved. Further, the final similarity score of the face to be authenticated can be calculated according to the encryption characteristics, and the score can accurately reflect the similarity of the face to be authenticated and the reference face. In some embodiments, generating the encryption feature involves encrypting the original reference feature with a random noise feature, and once the encryption feature is generated, the random noise feature may also be discarded to improve privacy.
Fig. 1 shows a flow diagram 100 of an exemplary method for processing a reference face of a user. In some embodiments, at least two reference faces of the user may be used, an exemplary method comprising the steps of: step 110, generating a plurality of reference features corresponding to a plurality of reference faces of a user; a step 120 of encrypting each of the plurality of reference features to obtain a plurality of encrypted features, wherein the plurality of encrypted features are associated with the plurality of reference features such that a final similarity score between an authentication input and a plurality of reference faces of the user can be calculated based on the authentication input and the plurality of encrypted features; step 130, discarding the plurality of reference features.
At step 110, a plurality of reference features corresponding to a plurality of reference faces of the user may be generated. In some embodiments, the face recognition system may use at least two reference faces of the user, which may be collected from the user (e.g., via a device camera) or selected from a pool of facial images of the user. After receiving two or more reference faces, each reference face may be converted into corresponding features, such as face feature vectors, using a face recognition model. Such face recognition models may include FaceNet, deepFace, arcFace, insightFace, and other machine learning models. The embodiments are not limited herein. After each reference face is converted into a corresponding reference face feature vector, the original reference face may be discarded such that no original face image is stored in the face recognition system.
At step 120, each reference facial feature vector may be encrypted to obtain a plurality of encrypted feature vectors. This encryption advantageously prevents reverse engineering of the reference face feature vectors to recover the original reference face of the user. The plurality of encrypted features are associated with the plurality of reference features such that when an input for authentication (e.g., a face to be authenticated) is received, a similarity score for the input can be calculated based on the input and the plurality of encrypted feature vectors. The similarity score may indicate a result of face verification or face matching between the authentication input and a plurality of reference faces of the user. It is to be noted that although each encrypted feature vector is different from each reference face feature vector, the final similarity score (i.e., the similarity between the face to be authenticated and the reference face of the user) can be accurately calculated using a plurality of encrypted feature vectors. This will be explained in more detail later with reference to fig. 2.
In one embodiment, encrypting each of the plurality of reference face feature vectors may be performed by: generating random noise feature vectors by a random number generator, and encrypting each reference face feature vector of the plurality of reference face feature vectors based on the random noise feature vectors. The encryption of the reference face feature vector may also be performed in other ways, such as using other feature value obfuscation methods or using feature length obfuscation methods. The embodiments are not limited herein.
After each reference facial feature vector is encrypted, multiple reference facial feature vectors may be discarded, step 130. In implementations where encryption is based on random noise feature vectors, the random noise feature vectors may also be discarded, so that the probability of obtaining the original reference face from reverse engineering the encrypted feature vectors is minimized. Advantageously, this may mitigate the risk of privacy leakage, since no original reference face feature vectors are stored by the face recognition system.
In some embodiments, the method may continue to step 140 where the plurality of encrypted feature vectors may be stored by the face recognition system. It will be appreciated that the encrypted feature vectors stored in the face recognition system can be readily used in future face recognition processes, which is advantageous for increasing efficiency and reducing processing time. It can also be appreciated that storing the encrypted feature vectors does not put the user's data privacy at risk in the event of a security breach because the original face information of the user cannot be recovered from the encrypted feature vectors.
Fig. 2 shows a flow chart 200 of an example of an embodiment of the method in fig. 1. In the exemplary embodiment, two reference faces of the user are used, which are converted into two reference face feature vectors, denoted F respectively 1 And F 2 In which F is 1 And F 2 It is not encrypted.
Then, F 1 And F 2 Is input to encryptor 202. In an exemplary embodiment, encryptor 202 may include a random number generator represented by a function random (), which may generate a random noise feature vector F d . In an example, F 1 And F 2 The encryption may be performed as follows: by passing through at F 1 Adding random noise feature vector F d To encrypt F 1 And by starting from F 2 Subtracting the random noise feature vector F d To encrypt F 2 . As shown in the flow chart, two encrypted feature vectors E are obtained after encryption 1 And E 2
In an embodiment, after encryption, the original feature vector F may be discarded for privacy protection 1 And F 2 And a random noise feature vector F d . The encrypted feature vector E may then be used 1 And E 2 A final similarity score between the authentication input and the two reference faces is calculated. In the following calculation, the face feature vector corresponding to the authentication input is denoted as F 0 Sim () denotes using two feature vectors asA function that computes a similarity score is input. In some embodiments, the sim () function may be a linear function, such as a vector dot product. For two original reference features F 1 And F 2 By calculating F 0 And F 1 Score of similarity therebetween (S) 1 )、F 0 And F 2 Score of similarity therebetween (S) 2 ) May result in a final similarity score S of the authentication input:
S 1 =sim(F 0 ,F 1 )
S 2 =sim(F 0 ,F 2 )
S=0.5*(S 1 +S 2 )
based on E 1 And E 2 Calculated similarity score S e Can be calculated by F 0 And E 1 Score of similarity therebetween (S) e 1 )、F 0 And E 2 Score of similarity therebetween (S) e 2 ) The average of (a) gives:
S e 1 =sim(F 0 ,E 1 )
S e 2 =sim(F 0 ,E 2 )
S e =0.5*(S e 1 +S e 2 )
=0.5*(sim(F 0 ,E 1 )+sim(F 0 ,E 2 ))
=0.5*(sim(F 0 ,F 1 +F d )+sim(F 0 ,F 2 -F d ))
=0.5*(sim(F 0 ,F 1 )+sim(F 0 ,F d )+sim(F 0 ,F 2 )–sim(F 0 ,F d ))
=0.5*(sim(F 0 ,E 1 )+sim(F 0 ,E 2 ))
=0.5*(S 1 +S 2 )
=S
the above calculation proves that the method is based on the encrypted feature vector E 1 And E 2 The resulting average similarity score S e The same as the final similarity score S. Effectively, the face recognition system may be based on E 1 And E 2 Verifying the face to be authenticated, wherein E 1 And E 2 Is a random vector that does not contain information about the original reference face. It will also be appreciated that this is because E cannot be followed 1 And E 2 And recovering the original reference face, thereby realizing privacy protection.
In some embodiments, more than two reference faces may be used and encryptor 202 may be configured to encrypt more than two reference face features. In some embodiments, encryptor 202 may be configured to use other known encryption techniques (e.g., other characteristic value obfuscation methods or characteristic length obfuscation methods) to pair F 1 And F 2 Performing encryption while allowing E-based 1 And E 2 A final similarity score S is calculated. The embodiments are not limited herein.
Further provided herein may be methods, systems and apparatus for performing face recognition with enhanced privacy protection, wherein two or more reference faces are processed by the methods described above. Fig. 3 is a flow diagram 300 of an exemplary method for face recognition. An exemplary method comprises the steps of: step 310, receiving authentication input; step 320, determining a respective similarity score between the authentication input and each of a plurality of encrypted features obtained by encrypting each of a plurality of reference features corresponding to a plurality of reference faces of the user; step 330, calculating final similarity scores between the authentication input and a plurality of reference faces of the user according to the corresponding similarity scores; step 340, verifying the authentication input according to the final similarity score.
At step 310, an authentication input is received. In some embodiments, the authentication input may be a facial image of the user to be authenticated, for example, a facial image of the user captured by a device camera during a login process (e.g., unlocking a smartphone) or during a payment process. The received face image can be converted into a face feature vector through a face recognition model for subsequent calculation. Alternatively, in other embodiments, the authentication input may be in the form of a face feature vector corresponding to the user's face data. The embodiments are not limited herein.
At step 320, respective similarity scores between the authentication input and respective ones of the plurality of cryptographic features may be determined. In some embodiments, one or more linear similarity functions, such as vector dot products, may be used to determine the respective similarity scores. The encrypted features may be obtained by encrypting each of a plurality of reference features corresponding to a plurality of reference faces of the user, for example, according to step 120 of the stored reference faces method of fig. 1. In an embodiment, the encryption features may be pre-stored in the face recognition system. Advantageously, the face recognition system does not store the original reference face or face feature vectors therein.
At step 330, final similarity scores between the authentication input and the plurality of reference faces of the user may be calculated based on the respective similarity scores determined at step 320. In embodiments where one or more linear similarity functions are used to determine the respective similarity scores, the final similarity score may be calculated by calculating an average of the respective similarity scores.
At step 340, the authentication input may be verified based on the final similarity score. As described herein, verifying the identity of the authentication input may include different scenarios, such as verifying whether the authentication input matches a particular user identity (e.g., login to unlock a personal smartphone or login to an online authentication system eKYC based on face recognition) or matches a particular one of a set of registered identities (e.g., face recognition based payment, face search, face tagging, or photo album generation on a merchant device). For example, when a user logs in to unlock a smartphone based on face recognition, the face recognition system may pre-store therein encrypted features corresponding to two or more reference faces of the smartphone owner. By calculation, if the final similarity score of the authentication input is low, the system may determine that the input may not be the legitimate owner of the phone and that the phone cannot be unlocked. For another example, in a face search scenario, the face recognition system may store in advance encryption features corresponding to reference faces of all registered users. The system may then calculate a respective final similarity score associated with each registered user and verify that the identity of the authentication input matches any registered user. The implementation of verifying the authentication input is not limited. In the above scenario, the face recognition system may be configured to output similarity results for the authentication input without storing the original reference face or reference features of the user in the system.
It will be appreciated that the processing of the reference face shown in figure 1 and the face recognition shown in figure 3 may be a combined process in which the reference face is passed through an encryption process followed by face recognition. Alternatively, processing the reference face and face recognition may be two separate processes, which may be performed by the same party or different parties. Further, the face recognition method can be realized independently, and can also be realized by combining with other identity authentication and identity certification methods. The embodiments are not limited herein.
Fig. 4A is a schematic diagram of an exemplary apparatus 400 that includes a module for processing a reference face. The apparatus 400 includes at least a face recognition module 402, an encryption module 404, and a discard module 408. Referring to fig. 1 and 2, the face recognition module 402 may be configured to generate a plurality of reference features corresponding to a plurality of reference faces of the user, for example, to convert the reference faces into reference face feature vectors. The encryption module 404 may be configured to encrypt each reference feature of the plurality of reference features to obtain a plurality of encrypted features. In some embodiments, apparatus 400 may include a random number generation module 406 configured to generate random noise signatures for encryption. The random number generation module 406 may be part of the encryption module 404 or a separate module configured to generate and transmit a random noise signature to the encryption module 404. The discarding module 408 may be configured to discard multiple reference faces, reference features, and/or random noise features. The apparatus 400 may also include a storage module 410 configured to store the plurality of encrypted features in a face recognition system.
Fig. 4B is a schematic diagram of an exemplary apparatus 450 including modules for face recognition. The apparatus 450 includes at least a receiving module 452, a determining module 454, a calculating module 456, and a verifying module 458. Referring to fig. 3, the receiving module 452 may be configured to receive an authentication input, which may include receiving a face image to be authenticated during a login or payment process. The received face image may be converted into a face feature vector for subsequent processing. The determination module 454 may be configured to determine respective similarity scores between the authentication input and respective ones of the plurality of cryptographic features. The plurality of encrypted features may be obtained by encrypting each of a plurality of reference features corresponding to a plurality of reference faces of the user. The calculation module 456 may be configured to calculate final similarity scores between the authentication input and a plurality of reference faces of the user based on the respective similarity scores. In some embodiments, one or more linear similarity functions (e.g., vector dot products) may be used to determine the respective similarity scores. The verification module 458 is configured to verify the authentication input according to the final similarity score calculated by the calculation module 456.
The systems, apparatuses, modules or units shown in the foregoing embodiments may be implemented by using a computer chip or entity, or may be implemented by using an article having a specific function. A typical implementation device is a computer, which may be a personal computer, laptop, mobile phone, camera phone, smartphone, personal digital assistant, media player, navigation device, email messaging device, game console, tablet, wearable device, or any combination of these devices. Modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical modules, may be located in one location, or may be distributed across multiple network modules. Some or all of the modules may be selected based on actual needs to achieve the goals of the present solution. Embodiments of the present application may be understood and effected by those of ordinary skill in the art without undue experimentation in light of the present disclosure.
Fig. 5 is a block diagram of an exemplary computer system 500 suitable for performing at least some of the steps of the exemplary methods shown in fig. 1-3. The following description of computer system/computing device 500 is provided by way of example only and is not intended to be limiting.
As shown in fig. 5, the exemplary computing device 500 includes a processor 502 for executing software routines. Although shown with a single processor for clarity, computing device 500 may also comprise a multi-processor system. The processor 502 is connected to a communication infrastructure 506 to communicate with other components of the computing device 500. The communication infrastructure 506 may include, for example, a communication bus, a crossbar, or a network.
The computing device 500 also includes a main memory 504, such as Random Access Memory (RAM), and a secondary memory 510. The secondary memory 510 may include, for example, a storage drive 512 and/or a removable storage drive 514, where the storage drive 512 may be a hard disk drive, a solid state drive, or a hybrid drive, and the removable storage drive 514 may include a tape drive, an optical disk drive, a solid state storage drive (e.g., a USB flash drive, a flash memory device, a solid state drive, or a memory card), and so forth. The removable storage drive 514 reads from and/or writes to a removable storage medium 518 in a well known manner. Removable storage media 518 may include magnetic tape, optical disk, non-volatile memory storage media, etc. which is read by and written to by removable storage drive 514. As will be appreciated by one skilled in the relevant art, removable storage media 518 includes computer-readable storage media having computer-executable program code instructions and/or data stored therein.
In alternative embodiments, secondary memory 510 may additionally or alternatively include other similar means for allowing computer programs or other instructions to be loaded into computing device 500. Such means may include, for example, a removable storage unit 522 and an interface 520. Examples of removable storage units 522 and interfaces 520 include a program cartridge and cartridge interface (e.g., a cartridge interface in a video game device), a removable memory chip (e.g., an erasable programmable read-only memory (EPROM) or a programmable read-only memory (PROM)) and associated socket, a removable solid state storage drive (e.g., a USB flash drive, flash memory device, solid state drive, or memory card), and other removable storage units 522 and interfaces 520 that allow software and data to be transferred from the removable storage unit 522 to computer system 500.
Computing device 500 also includes at least one communication interface 524. Communications interface 524 allows software and data to be transferred between computing device 500 and external devices via communications path 526. In various embodiments herein, the communication interface 524 allows data to be transferred between the computing device 500 and a data communication network (e.g., a public data or private data communication network). The communication interface 524 may be used to exchange data between different computing devices 500, which computing devices 500 form part of an interconnected computer network. Examples of communication interface 524 may include a modem, a network interface (e.g., an ethernet card), a communication port (e.g., a serial interface, a parallel interface, a printer interface, a GPIB interface, an IEEE 1394 interface, an RJ45 interface, a USB interface), an antenna with associated circuitry, and the like. Communication interface 524 may be wired or may be wireless. Software and data transferred via communications interface 524 are in the form of signals which may be electronic, electromagnetic, optical or other signals capable of being received by communications interface 524. These signals are provided to the communications interface via communications path 526.
As shown in fig. 5, computing device 500 also includes a display interface 528 and an audio interface 532, the display interface 528 performing operations for rendering images to an associated display 530, and the audio interface 532 performing operations for playing audio content through an associated speaker(s) 534.
As used herein, the term "computer program product" may refer, in part, to removable storage media 518, removable storage unit 522, a hard disk installed in storage drive 512, or a carrier wave carrying software to communication interface 524 through a communication path 526 (wireless link or cable). Computer-readable storage media refers to any non-transitory, non-volatile tangible storage medium that provides stored instructions and/or data to computing device 500 for execution and/or processing. Examples of such storage media include magnetic tape, compact disc read only memory (CD-ROM), DVD, blu-ray disc, hard disk drives, read Only Memory (ROM) or integrated circuits, solid state memory drives (e.g., USB flash drives, flash memory devices, solid state drives, or memory cards), hybrid drives, magneto-optical disks, or computer readable cards such as personal computer cards (PCMCIA), whether internal or external to computing device 500. Transitory or non-tangible computer-readable transmission media may also participate in providing software, applications, instructions, and/or data to the computing device 500, examples of which include a radio or infrared transmission channel, a network connection to another computer or networked device, and the internet or intranet including email transmissions and information recorded on websites and the like.
Computer programs (also called computer program code) are stored in main memory 504 and/or secondary memory 510. Computer programs may also be received via communications interface 524. Such computer programs, when executed, enable computing device 500 to perform one or more features of embodiments discussed herein. In various embodiments, the processor 502 is capable of performing the features of the embodiments described above when the computer program is executed. Accordingly, such computer programs represent controllers of the computer system 500.
The software may be stored in a computer program product and loaded into computing device 500 using removable storage drive 514, storage drive 512, or interface 520. The computer program product may be a non-transitory computer readable medium. Alternatively, the computer program product may be downloaded to computer system 500 via communications path 526. The software is executed by the processor 502 to enable the computing device 500 to perform the necessary operations to implement the methods shown in fig. 1 and 2.
It should be understood that the embodiment of fig. 5 illustrates, by way of example only, the operation and structure of the system 500. Thus, in some embodiments, one or more features of computing device 500 may be omitted. Also, in some embodiments, one or more features of computing device 500 may be combined together. Further, in some embodiments, one or more features of computing device 500 may be separated into one or more components.
It should be understood that the elements shown in fig. 5 are intended to provide means for performing various functions and operations of the system as described in the embodiments above.
It will be appreciated by persons skilled in the art that numerous variations and/or modifications may be made to the disclosure as shown in the specific embodiments without departing from the scope of the disclosure as broadly described. The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive.

Claims (13)

1. A computer-implemented method for processing a reference face, comprising:
generating a plurality of reference features corresponding to a plurality of reference faces of a user;
encrypting each of the plurality of reference features to obtain a plurality of encrypted features, wherein the plurality of encrypted features are associated with the plurality of reference features such that a final similarity score between an authentication input and the plurality of reference faces of the user can be calculated based on the authentication input and the plurality of encrypted features;
discarding the plurality of reference features.
2. The method of claim 1, further comprising: storing the plurality of cryptographic characteristics.
3. The method of claim 1 or 2, wherein the plurality of reference features comprises a reference face feature vector, and generating the plurality of reference features corresponding to the plurality of reference faces of the user comprises:
receiving the plurality of reference faces of the user;
converting each reference face in the plurality of reference faces into a corresponding reference face feature vector through a face recognition model;
discarding the plurality of reference faces.
4. The method of claim 3, wherein encrypting each of the plurality of reference features comprises:
generating a random noise feature vector through a random number generator;
encrypting each reference face feature vector based on the random noise feature vector;
discarding the random noise feature vector.
5. The method of claim 4, wherein the plurality of reference faces of the user includes a first reference face and a second reference face, the first reference face being converted into a first reference face feature vector, the second reference face being converted into a second reference face feature vector, encrypting each of the reference face feature vectors comprising:
encrypting the first reference face feature vector by adding the random noise feature vector to the first reference face feature vector;
encrypting the second reference face feature vector by subtracting the random noise feature vector from the second reference face feature vector.
6. A computer-implemented method for face recognition, comprising:
receiving an authentication input;
determining respective similarity scores between the authentication input and respective ones of a plurality of encrypted features obtained by encrypting each of a plurality of reference features corresponding to a plurality of reference faces of a user;
calculating final similarity scores between the authentication input and the plurality of reference faces of the user according to the respective similarity scores;
verifying the authentication input according to the final similarity score.
7. The method of claim 6, wherein determining the respective similarity scores comprises: the respective similarity scores are determined using a linear similarity function.
8. The method of claim 7, wherein the linear similarity function comprises a vector dot product.
9. The method of claim 7 or 8, calculating the final similarity scores between the authentication input and the plurality of reference faces of the user according to the respective similarity scores comprising: calculating an average of the respective similarity scores.
10. The method of any of claims 6-9, wherein receiving the authentication input comprises:
receiving a face image of a user to be authenticated;
and converting the received face image into a face feature vector through a face recognition model.
11. The method of claim 10, wherein the facial image comprises a facial image collected during a login process or a payment process.
12. A computer-implemented system, comprising:
one or more processors; and
one or more computer-readable memories coupled to the one or more processors and having instructions stored thereon that are executable by the one or more processors to perform the method of any of claims 1-11.
13. An apparatus comprising a plurality of modules for performing the method of any of claims 1-11.
CN202280003004.8A 2021-02-10 2022-01-13 Method and system for processing reference face Pending CN115211074A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
SG10202101426Q 2021-02-10
SG10202101426Q 2021-02-10
PCT/IB2022/050237 WO2022172096A1 (en) 2021-02-10 2022-01-13 Method and system for processing reference faces

Publications (1)

Publication Number Publication Date
CN115211074A true CN115211074A (en) 2022-10-18

Family

ID=82837498

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202280003004.8A Pending CN115211074A (en) 2021-02-10 2022-01-13 Method and system for processing reference face

Country Status (2)

Country Link
CN (1) CN115211074A (en)
WO (1) WO2022172096A1 (en)

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8929877B2 (en) * 2008-09-12 2015-01-06 Digimarc Corporation Methods and systems for content processing
CN103380591B (en) * 2011-02-22 2016-03-30 三菱电机株式会社 Similar degree computing system, similar degree calculation element and similar degree computational methods
CN109165523A (en) * 2018-07-27 2019-01-08 深圳市商汤科技有限公司 Identity identifying method and system, terminal device, server and storage medium

Also Published As

Publication number Publication date
WO2022172096A1 (en) 2022-08-18

Similar Documents

Publication Publication Date Title
US10341123B2 (en) User identification management system and method
US10498541B2 (en) Electronic identification verification methods and systems
CN110999212B (en) Online authentication of account holders using biometric identification and privacy preserving methods
JP2020074183A (en) Biometric template security and key generation
EP3257194B1 (en) Systems and methods for securely managing biometric data
Gunasinghe et al. PrivBioMTAuth: Privacy preserving biometrics-based and user centric protocol for user authentication from mobile phones
US9064257B2 (en) Mobile device transaction using multi-factor authentication
US8370262B2 (en) System and method for performing secure online transactions
US10873447B2 (en) Efficient concurrent scalar product calculation
CN103929425B (en) A kind of identity registration, identity authentication method, equipment and system
KR20180003113A (en) Server, device and method for authenticating user
Saraswathi et al. Retinal biometrics based authentication and key exchange system
US11688194B2 (en) Method of authentication of an identity document of an individual and optionally authentication of said individual
CN112334897A (en) Method and electronic equipment for authenticating user
CN115211074A (en) Method and system for processing reference face
CN112613345A (en) User authentication method and system
CN112187477A (en) Iris privacy authentication method
US20220019786A1 (en) Methods and systems for detecting photograph replacement in a photo identity document
CN116545774B (en) Audio and video conference security method and system
KR102196347B1 (en) System for electronic payment and method for operating the same
US20220051010A1 (en) Face image quality recognition methods and apparatuses
US20230342489A1 (en) Collation system, client terminal, server apparatus, collation method, and program
CN112733116A (en) Method, system and device for identity authentication
Uzun Security and Privacy in Biometrics-Based Systems.
KR20220167485A (en) User authentication server that performs two-channel authentication for users with credit cards based on the two-dimensional code and operating method thereof

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination