WO2008083535A1 - Method for encrypting/decrypting electronic document based on human face identification - Google Patents

Method for encrypting/decrypting electronic document based on human face identification Download PDF

Info

Publication number
WO2008083535A1
WO2008083535A1 PCT/CN2007/001951 CN2007001951W WO2008083535A1 WO 2008083535 A1 WO2008083535 A1 WO 2008083535A1 CN 2007001951 W CN2007001951 W CN 2007001951W WO 2008083535 A1 WO2008083535 A1 WO 2008083535A1
Authority
WO
WIPO (PCT)
Prior art keywords
face
electronic document
feature vector
encrypting
data
Prior art date
Application number
PCT/CN2007/001951
Other languages
French (fr)
Chinese (zh)
Inventor
Qing Zhang
Li Mao
Original Assignee
Shanghai Isvision Technologies Co. Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Isvision Technologies Co. Ltd. filed Critical Shanghai Isvision Technologies Co. Ltd.
Publication of WO2008083535A1 publication Critical patent/WO2008083535A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Definitions

  • the present invention relates to an application of a face recognition method, and more particularly to a method for encrypting and decrypting an electronic document by using face recognition.
  • keyboard passwords There are two traditional methods for encrypting and decrypting electronic documents: keyboard passwords and software protection locks.
  • keyboard password encryption is that the keyboard password is easily stolen, or sometimes the password is forgotten to open the encrypted electronic document.
  • Such encryption method is neither flexible nor secure.
  • the software protection lock is the EEPR0M that reads and writes the software protection lock, and converts a number that is considered to be usable.
  • the method of cracking is to avoid the program that operates the software encryption lock.
  • the technical problem to be solved by the present invention is to provide a method for encrypting and decrypting an electronic document by using face recognition, which is convenient to use and difficult to crack.
  • the present invention provides a method for encrypting an electronic document by using face recognition, which comprises the following steps: a. selecting an electronic document to be encrypted; b. acquiring frame data of a face video, and collecting The obtained video data is set to a grayscale format; c. the face is detected in the video data of the grayscale format; d. the position of some organs in the face is accurately positioned; e. according to the precise position of some organs in the face, Face data, and scale according to the size of the face, return First, face size; f. Pre-process the normalized face; g.
  • the face feature value of the encryption process, and the face feature vector of the encryption process is composed and named; h.
  • the similarity threshold of the face feature vector is set; i.
  • the similarity threshold of the face feature vector and the face feature vector of the encryption process Encrypted with the encrypted file to form an encrypted document and named.
  • the present invention also provides a method for decrypting an electronic document by using face recognition, comprising the steps of: a. selecting an electronic document encrypted by the method of claim 1 and requiring decryption; b. acquiring frame data of the face video , and set the collected video data to a grayscale format; c. detect the face in the video data of the grayscale format; d. accurately locate the position of some organs in the face; e. according to the accuracy of some organs in the face Position, deduct face data, and scale according to the size of the face, normalize the face size; f. pre-process the normalized face; g.
  • the invention compares the similarity by collecting the face video data, and comparing the face video data collected during the decryption process with the face video data collected during the encryption process, thereby enabling simple and rapid addition and decryption.
  • the electronic document is easy to obtain; and the uniqueness of the facial feature information makes the face encryption and decryption method have higher security, reliability, and applicability.
  • 1 is a flow chart of the present invention for encrypting an electronic document by using face recognition
  • FIG. 2 is a flow chart of the present invention for decrypting an electronic document using face recognition.
  • the invention utilizes face recognition to encrypt and decrypt an electronic document, and the method for encrypting an electronic document is as shown in FIG. 1:
  • the face encryption program is turned on, and the electronic document that needs to be encrypted is added to the face encryption program; when the encryption is turned on, the face encryption program automatically calls and opens the camera, and the face encryption program is displayed in the camera on the computer screen. Video information.
  • the face in the camera video is detected, and the captured face video frame is stored in the face list.
  • the user starts to detect whether the captured face video frame meets the requirements, and considers various aspects of resolution and similarity, and rejects the unqualified face video frame.
  • the number of required face video frames is less than the preset required number, repeat the above steps to collect the face video frames again until enough face video frames are collected.
  • the number of face video frames here can be set in advance in the face encryption program.
  • the Adaboost algorithm is used to accurately locate the coordinates (position) of some organs in the face data, which may be eyes, nose or mouth.
  • the face data is deducted, and the size of the face is scaled, so that the size of the face is 64 ⁇ 88, which we call the normalized face.
  • Standard face pre-process the standard face;
  • the pre-processed face data is GAB0R transformed, and then projected into the PCA and LDA space for principal component and linear discriminant analysis, and the face feature values of the encryption process are obtained, and the face feature vectors of the encryption process are formed and named;
  • the face feature vector, the similarity, the threshold, and the document to be encrypted are compressed and packaged together to form an encrypted file.
  • the method for decrypting an electronic document by using the face recognition method of the present invention is as shown in FIG. 2.
  • the decryption operation of the electronic document encrypted by the face recognition method includes the following steps:
  • the face decryption program is turned on.
  • the electronic document encrypted by the face recognition has been displayed in the face encryption program, and the program to be decrypted is selected; when the encryption is turned on, the face decryption program is automatically called and Turn on the camera, and the video information in the camera is displayed in the face encryption program on the computer screen;
  • the face data is deducted, and the size of the face is scaled according to the size of the face to normalize the face size; at the same time, the normalized face is preprocessed;
  • the pre-processed face data is GABOR transformed, and then projected into the PCA and LDA space for principal component and linear discriminant analysis, and the face feature values of the decryption process are obtained, and the face feature vectors of the decryption process are composed and named.

Abstract

A method for encrypting/decrypting electronic document based on human face identification is disclosed. The method acquires video data of human face, and compares the video data of human face acquiring during the decrypting with the video data of human face acquiring during the encryption to obtain the similarity so that it encrypts/decrypts the electronic document simply and rapidly and obtains easily. The uniqueness of the characteristic information of human face will result in great security, reliability and applicability.

Description

利用人脸识别进行加密解密电子文档的方法  Method for encrypting and decrypting electronic documents by using face recognition
技术领域  Technical field
本发明涉及一种人脸识别方法的应用, 尤其涉及一种利用人脸识别进 行加密解密电子文档的方法。  The present invention relates to an application of a face recognition method, and more particularly to a method for encrypting and decrypting an electronic document by using face recognition.
背景技术  Background technique
对电子文档进行加密和解密的传统方法有两种: 键盘密码和软件保护 锁。 键盘密码加密的缺点是键盘密码容易被人盗取, 或者有时自己忘记密 码而无法打开加密的电子文档, 此类加密方法既不灵活也不安全。 软件保 护锁就是读写软件保护锁的 EEPR0M, 转化出一个认为可用的数, 破解的方 法就是避开那段对软件加密锁操作的程序。  There are two traditional methods for encrypting and decrypting electronic documents: keyboard passwords and software protection locks. The disadvantage of keyboard password encryption is that the keyboard password is easily stolen, or sometimes the password is forgotten to open the encrypted electronic document. Such encryption method is neither flexible nor secure. The software protection lock is the EEPR0M that reads and writes the software protection lock, and converts a number that is considered to be usable. The method of cracking is to avoid the program that operates the software encryption lock.
'此外还有一种新兴的指紋加密解密方法, '它的缺点是采集难, 对每位 使用者都必须配置一个特殊的指紋采集器, 在使用上非常不方便, 应用具 有一定的难度。  'In addition, there is an emerging fingerprint encryption and decryption method. 'The disadvantage is that it is difficult to collect. For each user, a special fingerprint collector must be configured. It is very inconvenient to use, and the application has certain difficulty.
发明内容  Summary of the invention
本发明要解决的技术问题是提供一种方便使用且不易破解的利用人脸 识别进行加密解密电子文档的方法。  The technical problem to be solved by the present invention is to provide a method for encrypting and decrypting an electronic document by using face recognition, which is convenient to use and difficult to crack.
为解决上述技术问题, 本发明提供一种利用人脸识别进行加密电子文 档的方法, 其包括如下步骤: a.选定需要加密的电子文档; b.获取人脸视 频的帧数据, 并将采集得到的视频数据设置成灰度格式; c.在灰度格式的 视频 据中检测人脸; d.精确定位人脸中部分器官的位置; e.根据人脸中 部分器官的精确位置, 扣出人脸数据, 并根据人脸的尺寸大小作缩放, 归 一化人脸尺寸; f.对归一化的人脸做预处理; g.对经过预处理后的人脸数 据做 GAB0R变换, 再投影到 PCA、 LDA空间进行主成分及线性判别分析, 得 到加密过程的人脸特征值, 组成加密过程的人脸特征向量并命名; h.设置 人脸特征向量的相似度门槛; i.将加密过程的人脸特征向量、 人脸特征向 量的相似度门槛和被加密文件一起加密保存, 形成加密文档并命名。 In order to solve the above technical problem, the present invention provides a method for encrypting an electronic document by using face recognition, which comprises the following steps: a. selecting an electronic document to be encrypted; b. acquiring frame data of a face video, and collecting The obtained video data is set to a grayscale format; c. the face is detected in the video data of the grayscale format; d. the position of some organs in the face is accurately positioned; e. according to the precise position of some organs in the face, Face data, and scale according to the size of the face, return First, face size; f. Pre-process the normalized face; g. Perform GAB0R transformation on the pre-processed face data, and then project it into PCA and LDA space for principal component and linear discriminant analysis. The face feature value of the encryption process, and the face feature vector of the encryption process is composed and named; h. The similarity threshold of the face feature vector is set; i. The similarity threshold of the face feature vector and the face feature vector of the encryption process Encrypted with the encrypted file to form an encrypted document and named.
本发明还提供一种利用人脸识别进行解密电子文档的方法, 其包括如 下步骤: a.选定经权利要求 1所述方法加密并需要解密的电子文档; b.获 取人脸视频的帧数据, 并将采集得到的视频数据设置成灰度格式; c.在灰 度格式的视频数据中检测人脸; d.精确定位人脸中部分器官的位置; e.根 据人脸中部分器官的精确位置, 扣出人脸数据, 并根据人脸的尺寸大小作 缩放, 归一化人脸尺寸; f.对归一化的人脸做预处理; g.对经过预处理后 的人脸数据做 GAB0R变换, 再投影到 PCA、 LDA空间进行主成分及线性判别 分析, 得到解密过程的人脸特征值, 组成解密过程的人脸特征向量并命名; h.提取加密电子文档中的加密过程的人脸特征向量、 人脸特征向量的相似 度门槛; i.计算加密过程的人脸特征向量和解密过程的人脸特征向量的相 似度; j.当得到的相似度大于人脸特征向量的相似度门槛时, 提取所述需 要解密的文档, 解密成功; 当得到的相似度小于人脸特征向量的相似度门 槛时, 不提取所述需要解密的文档, 解密失败。  The present invention also provides a method for decrypting an electronic document by using face recognition, comprising the steps of: a. selecting an electronic document encrypted by the method of claim 1 and requiring decryption; b. acquiring frame data of the face video , and set the collected video data to a grayscale format; c. detect the face in the video data of the grayscale format; d. accurately locate the position of some organs in the face; e. according to the accuracy of some organs in the face Position, deduct face data, and scale according to the size of the face, normalize the face size; f. pre-process the normalized face; g. do the pre-processed face data GAB0R transform, then project to PCA, LDA space for principal component and linear discriminant analysis, obtain the facial feature value of the decryption process, and form the face feature vector of the decryption process and name it; h. Extract the encryption process in the encrypted electronic document The similarity threshold of the face feature vector and the face feature vector; i. Calculating the similarity between the face feature vector of the encryption process and the face feature vector of the decryption process; j. When the similarity is obtained When the degree is greater than the similarity threshold of the face feature vector, the document that needs to be decrypted is extracted, and the decryption succeeds; when the similarity obtained is less than the similarity threshold of the face feature vector, the document that needs to be decrypted is not extracted, and the decryption fails. .
本发明由于通过采集人脸视频数据, 并将解密过程中采集到的人脸视 频数据与加密过程中采集到的人脸视频数据进行比较, 比较相似度, 从而. 能够简单快速地进行加、 解密电子文档且易于获取; 且人脸特征信息的唯 一性使人脸加密解密方法具有更高的安全性、 可靠性、 可应用性。 附图说明 The invention compares the similarity by collecting the face video data, and comparing the face video data collected during the decryption process with the face video data collected during the encryption process, thereby enabling simple and rapid addition and decryption. The electronic document is easy to obtain; and the uniqueness of the facial feature information makes the face encryption and decryption method have higher security, reliability, and applicability. DRAWINGS
图 1是本发明利用人脸识别进行加密电子文档的流程图;  1 is a flow chart of the present invention for encrypting an electronic document by using face recognition;
图 2是本发明利用人脸识别进行解密电子文档的流程图。  2 is a flow chart of the present invention for decrypting an electronic document using face recognition.
具体实施方式  detailed description
下面结合附图对本发明作进一步详细的说明。  The invention will now be described in further detail with reference to the accompanying drawings.
本发明利用人脸识别进行加密解密电子文档的方法, 对电子文档进行 加密的方法如图 1所示:  The invention utilizes face recognition to encrypt and decrypt an electronic document, and the method for encrypting an electronic document is as shown in FIG. 1:
首先, 开启人脸加密程序, 把需要加密的电子文档添加到人脸加密程 序中; 开启加密时, 人脸加密程序自动调用并打开摄像头, 此时电脑屏幕 上人脸加密程序内显示出摄像头里的视频信息。  First, the face encryption program is turned on, and the electronic document that needs to be encrypted is added to the face encryption program; when the encryption is turned on, the face encryption program automatically calls and opens the camera, and the face encryption program is displayed in the camera on the computer screen. Video information.
下一步, 检测摄像头视频中的人脸, 并把截取到的人脸视频帧存放到 人脸列表中。  Next, the face in the camera video is detected, and the captured face video frame is stored in the face list.
用户开始检测截取到的人脸视频帧是否符合要求, 从清晰度, 相似度 各方面进行考量, 剔除不合格的人脸视频帧。 当满足要求的人脸视频帧的 个数不足预设的所需个数时, 重复上述步骤再次采集人脸视频帧, 直到采 集到足够多的人脸视频帧。 此处的人脸视频帧个数可以预先在人脸加密程 序中设定。  The user starts to detect whether the captured face video frame meets the requirements, and considers various aspects of resolution and similarity, and rejects the unqualified face video frame. When the number of required face video frames is less than the preset required number, repeat the above steps to collect the face video frames again until enough face video frames are collected. The number of face video frames here can be set in advance in the face encryption program.
将采集得到的视频数据设置成灰度格式, 并开始真正检测人脸数据; 首先, 利用 Adaboost算法精确定位人脸数据中的部分器官的坐标(位 置), 所述部分器官可以是眼睛、 鼻子或嘴巴。  Set the collected video data into a grayscale format and start to actually detect the face data. First, the Adaboost algorithm is used to accurately locate the coordinates (position) of some organs in the face data, which may be eyes, nose or mouth.
根据人脸中部分器官的精确位置, 扣出人脸数据, 并将人脸的尺寸大 小作缩放, 使得人脸的尺寸归一为 64X88大小, 我们称归一后的人脸称为 标准人脸; 同时对标准人脸做预处理; According to the precise position of some organs in the face, the face data is deducted, and the size of the face is scaled, so that the size of the face is 64×88, which we call the normalized face. Standard face; pre-process the standard face;
对经过预处理后的人脸数据做 GAB0R变换,再投影到 PCA、 LDA空间进 行主成分及线性判别分析, 得到加密过程的人脸特征值, 组成加密过程的 人脸特征向量并命名;  The pre-processed face data is GAB0R transformed, and then projected into the PCA and LDA space for principal component and linear discriminant analysis, and the face feature values of the encryption process are obtained, and the face feature vectors of the encryption process are formed and named;
设置人脸特征向量的相似度门槛 (系统有一个默认设置, 用户可以调 节这个相似度门槛来改变解密的难度);  Set the similarity threshold of the face feature vector (the system has a default setting, the user can adjust the similarity threshold to change the difficulty of decryption);
将人脸特征向量、 相似度、门槛和要加密的文档一起压缩打包, 形成一 个加密文件。  The face feature vector, the similarity, the threshold, and the document to be encrypted are compressed and packaged together to form an encrypted file.
本发明利用人脸识别进行解密电子文档的方法如图 2所示, 对采用所 述人脸识别方法加密之后的电子文档进行解密操作, 包括如下步骤:  The method for decrypting an electronic document by using the face recognition method of the present invention is as shown in FIG. 2. The decryption operation of the electronic document encrypted by the face recognition method includes the following steps:
选定需要进行解密的电子文档;  Select an electronic document that needs to be decrypted;
首先, 开启人脸解密程序, 此时利用人脸识别进行加密操作过的电子 文档已经显示在所述人脸加密程序中, 选中所需解密的程序; 开启加密时, 人脸解密程序自动调用并打开摄像头, 此时电脑屏幕上人脸加密程序内显 示出摄像头里的视频信息;  First, the face decryption program is turned on. At this time, the electronic document encrypted by the face recognition has been displayed in the face encryption program, and the program to be decrypted is selected; when the encryption is turned on, the face decryption program is automatically called and Turn on the camera, and the video information in the camera is displayed in the face encryption program on the computer screen;
下一步, 检测摄像头视频中的人脸;  Next, detect the face in the camera video;
获取人脸视频的帧数据, 并将采集得到的视频数据设置成灰度格式; 精确定位人脸数据中的部分器官的位置, 所述部分器官可以是眼睛、 鼻子或嘴巴;  Obtaining frame data of the face video, and setting the collected video data into a grayscale format; accurately positioning a position of a part of the organ in the face data, the part of the organ may be an eye, a nose or a mouth;
根据人脸中部分器官的精确位置, 扣出人脸数据, 并根据人脸的尺寸 大小作縮放, 归一化人脸尺寸; 同时对归一化的人脸做预处理; 对经过预处理后的人脸数据做 GABOR变换, 再投影到 PCA、 LDA空间进 行主成分及线性判别分析, 得到解密过程的人脸特征值, 组成解密过程的 人脸特征向量并命名; According to the precise position of some organs in the face, the face data is deducted, and the size of the face is scaled according to the size of the face to normalize the face size; at the same time, the normalized face is preprocessed; The pre-processed face data is GABOR transformed, and then projected into the PCA and LDA space for principal component and linear discriminant analysis, and the face feature values of the decryption process are obtained, and the face feature vectors of the decryption process are composed and named.
提取加密电子文档中的加密过程的人脸特征向量、 加密过程的人脸特 征向量的相似度门槛;  Extracting the face feature vector of the encryption process in the encrypted electronic document and the similarity threshold of the face feature vector of the encryption process;
计算加密过程的人脸特征向量和解密过程的人脸特征向量的相似度; 当得到的相似度大于加密过程的人脸特征向量的相似度门槛时, 提取所述 需要解密的文档, 解密成功; 当得到的相似度小于加密过程的人脸特征向 量的相似度门槛时, 不提取所述需要解密的文档, 解密失败。  Calculating the similarity between the face feature vector of the encryption process and the face feature vector of the decryption process; when the obtained similarity is greater than the similarity threshold of the face feature vector of the encryption process, the document to be decrypted is extracted, and the decryption is successful; When the obtained similarity is smaller than the similarity threshold of the face feature vector of the encryption process, the document that needs to be decrypted is not extracted, and the decryption fails.

Claims

权利要求 Rights request
1、利用人脸识别进行加密电子文档的方法, 其特征在于, 包括如下步 骤:  A method for encrypting an electronic document by using face recognition, comprising the steps of:
a.选定需要加密的电子文档;  a. Select an electronic document that needs to be encrypted;
b.获取人脸视频的帧数据,并将釆集得到的视频数据设置成灰度格式; c在灰度格式的视频数据中捡测人脸;  b. acquiring frame data of the face video, and setting the video data obtained by the collection into a grayscale format; c measuring the face in the video data of the grayscale format;
d.精确定位人脸中部分器官的位 Ϊ;  d. Precisely locate the position of some organs in the face;
e.根据人脸中部分器官的精确位置, 扣出人脸数据, 并根据人脸的尺 寸大小作缩放, 归一化人脸尺寸;  e. According to the precise position of some organs in the face, the face data is deducted, and the size of the face is scaled to normalize the face size;
f.对归一化的人脸做预处理;  f. Pre-processing the normalized face;
g.对经过预处理后的人脸数据做 GAB0R变换, 再投影到 PCA、 LM空间 进行主成分及线性判别分析, 得到加密过程的人脸特征值, 组成加密过程 的人脸特征向量并命名;  g. Perform GAB0R transformation on the pre-processed face data, and then project to the PCA and LM space for principal component and linear discriminant analysis, obtain the facial feature values of the encryption process, and form the face feature vector of the encryption process and name it;
h.设置人脸特征向量的相似度门槛;  h. setting the similarity threshold of the face feature vector;
i .将加密过程的人脸特征向量、 人脸特征向量的相似度门槛和被加密 文件一起加密保存, 形成加密文档并命名。  i. The face feature vector of the encryption process, the similarity threshold of the face feature vector, and the encrypted file are encrypted and saved together to form an encrypted document and named.
2、根据权利要求 1所述的利用人脸识别进行加密电子文档的方法,其 特征在于: 所述步骤 b中通过摄像头来获取人脸视频的帧数据。  The method for encrypting an electronic document by using face recognition according to claim 1, wherein: in the step b, the frame data of the face video is acquired by the camera.
3、根据权利要求 1所述的利用人脸识别进行加密电子文档的方法,其 特征在于: 所述步骤 c中利用 Adaboost算法来在灰度格式中检测人脸。  The method for encrypting an electronic document by using face recognition according to claim 1, wherein: in the step c, the Adaboost algorithm is used to detect a face in the grayscale format.
4、根据权利要求 1所述的利用人脸识别进行加密电子文档的方法,其 特征在于: 所述步骤 d中部分器官指眼睛或鼻子或嘴。 4. A method of encrypting an electronic document using face recognition according to claim 1, wherein It is characterized in that: in the step d, part of the organ refers to the eye or the nose or the mouth.
5、根据权利要求 1所述的利用人脸识别进行加密电子文档的方法,其 特征在于: 所述步骤 f 中的预处理为光照补偿。  The method for encrypting an electronic document by using face recognition according to claim 1, wherein: the preprocessing in the step f is illumination compensation.
6、利用人脸识别进行解密电子文档的方法, 其特征在于, 包括如下步 骤:  6. A method for decrypting an electronic document by using face recognition, comprising the steps of:
a.选定经权利要求 1所述方法加密并需要解密的电子文档;  a. selecting an electronic document encrypted by the method of claim 1 and requiring decryption;
b.获取人脸视频的帧数据,并将釆集得到的视频数据设置成灰度格式; c在灰度格式的视频数据中检测人脸;  b. acquiring frame data of the face video, and setting the video data obtained by the collection into a grayscale format; c detecting the face in the video data of the grayscale format;
d.精确定位人脸中部分器官的位置;  d. Precisely locate the position of some organs in the face;
e.根据人脸中部分器官的精确位置, 扣出人脸数据, 并根据人脸的尺 寸大小作缩放, 归一化人脸尺寸;  e. According to the precise position of some organs in the face, the face data is deducted, and the size of the face is scaled to normalize the face size;
f.对归一化的人脸做预处理;  f. Pre-processing the normalized face;
g.对经过预处理后的人脸数据做 GAB0R变换, 再投影到 PCA、 LDA空间 进行主成分及线性判别分析, 得到解密过程的人脸特征值, 组成解密过程 的人脸特征向量并命名;  g. Perform GAB0R transformation on the pre-processed face data, then project it into PCA and LDA space for principal component and linear discriminant analysis, obtain the facial feature values of the decryption process, and form the facial feature vector of the decryption process and name it;
h.提取加密电子文档中的加密过程的人脸特征向量、 人脸特征向量的 相似度门槛; .  h. extracting the face feature vector of the encryption process in the encrypted electronic document and the similarity threshold of the face feature vector;
i.计算加密过程的人脸特征向量和解密过程的人脸特征向量的相似 度;  i. calculating the similarity between the face feature vector of the encryption process and the face feature vector of the decryption process;
j.当得到的相似度大于人脸特征向量的相似度门槛时, 提取所述需要 解密的文档, 解密成功; 当得到的相似度小于人脸特征向量的相似度门槛 时, 不提取所述需要解密的文档, 解密失败。 j. When the obtained similarity is greater than the similarity threshold of the face feature vector, the document to be decrypted is extracted, and the decryption is successful; when the similarity obtained is smaller than the similarity threshold of the face feature vector When the document that needs to be decrypted is not extracted, the decryption fails.
7、根据权利要求 6所述的利用人脸识别进行解密电子文档的方法, 其 特征在于: 所述步骤 b中通过摄像头来获取人脸视频的帧数据。  The method for decrypting an electronic document by using face recognition according to claim 6, wherein: in the step b, the frame data of the face video is acquired by the camera.
8、根据权利要求 6所述的利用人脸识别进行解密电子文档的方法, 其 特征在于: 所述步骤 c中利用 Adaboost算法来在灰度格式中检测人脸。  The method for decrypting an electronic document by using face recognition according to claim 6, wherein: in the step c, the Adaboost algorithm is used to detect a face in a grayscale format.
9、根据权利要求 6所述的利用人脸识别进行解密电子文档的方法, 其 特征在于: 所述步骤 d中部分器官指眼睛或鼻子或嘴。  A method for decrypting an electronic document using face recognition according to claim 6, wherein: in the step d, a part of the organ refers to an eye or a nose or a mouth.
10、 根据权利要求 6所述的利用人脸识别进行解密电子文档的方法, 其特征在于: 所述步骤 f 中的预处理为光照补偿。  10. The method for decrypting an electronic document by using face recognition according to claim 6, wherein: the preprocessing in the step f is illumination compensation.
PCT/CN2007/001951 2007-01-11 2007-06-21 Method for encrypting/decrypting electronic document based on human face identification WO2008083535A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN 200710036375 CN101221612A (en) 2007-01-11 2007-01-11 Method for enciphering and deciphering electric document file by face recognition
CN200710036375.3 2007-01-11

Publications (1)

Publication Number Publication Date
WO2008083535A1 true WO2008083535A1 (en) 2008-07-17

Family

ID=39608326

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2007/001951 WO2008083535A1 (en) 2007-01-11 2007-06-21 Method for encrypting/decrypting electronic document based on human face identification

Country Status (2)

Country Link
CN (1) CN101221612A (en)
WO (1) WO2008083535A1 (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108175165A (en) * 2018-02-10 2018-06-19 郑州市二七区汝河路小学 Writing case with face identification functions
CN110210194A (en) * 2019-04-18 2019-09-06 深圳壹账通智能科技有限公司 Electronic contract display methods, device, electronic equipment and storage medium
CN116597552A (en) * 2023-07-19 2023-08-15 青岛大数华创科技有限公司 Face recognition authorization management system for biological sample warehouse-in and warehouse-out

Families Citing this family (17)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101488172A (en) * 2009-02-27 2009-07-22 上海凌锐信息技术有限公司 Document handwriting encryption and decryption method and its application terminal
CN101958892B (en) * 2010-09-16 2013-02-20 汉王科技股份有限公司 Electronic data protection method, device and system based on face recognition
EP2680488B1 (en) * 2011-02-22 2019-08-21 Mitsubishi Electric Corporation Similarity calculation system, similarity calculation device, computer program, and similarity calculation method
CN102622616A (en) * 2012-02-14 2012-08-01 南昌航空大学 Human face recognition method based on two-dimensional kernel principal component analysis and fuzzy maximum scatter difference
CN103577764A (en) * 2012-07-27 2014-02-12 国基电子(上海)有限公司 Document encryption and decryption method and electronic device with document encryption and decryption function
CN103065127A (en) * 2012-12-30 2013-04-24 信帧电子技术(北京)有限公司 Method and device for recognizing human face in fog day image
CN103116404A (en) * 2013-02-25 2013-05-22 广东欧珀移动通信有限公司 Face recognition unlocking method and mobile smart terminal
CN103400082A (en) * 2013-08-16 2013-11-20 中科创达软件股份有限公司 File encryption/decryption method and system
CN103699893A (en) * 2013-12-10 2014-04-02 柳州译海网络科技有限公司 Face feature information collection device
CN105512599A (en) * 2014-09-26 2016-04-20 数伦计算机技术(上海)有限公司 Face identification method and face identification system
CN105574387A (en) * 2015-06-16 2016-05-11 宇龙计算机通信科技(深圳)有限公司 Information security processing method and user terminal
CN105760817A (en) * 2016-01-28 2016-07-13 深圳泰首智能技术有限公司 Method and device for recognizing, authenticating, unlocking and encrypting storage space by using human face
CN108038443A (en) * 2017-12-08 2018-05-15 深圳泰首智能技术有限公司 Witness the method and apparatus of service testing result
CN109359456A (en) * 2018-09-21 2019-02-19 百度在线网络技术(北京)有限公司 Method for managing security, device, equipment and the computer-readable medium of file
CN109543432A (en) * 2018-11-23 2019-03-29 济南中维世纪科技有限公司 Facial image encrypts anti-tamper and retrieval method in a kind of video
CN111372023B (en) * 2018-12-25 2023-04-07 杭州海康威视数字技术股份有限公司 Code stream encryption and decryption method and device
CN111414639B (en) * 2019-01-07 2023-08-08 百度在线网络技术(北京)有限公司 File encryption and decryption method, device and equipment

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1141456A (en) * 1995-02-23 1997-01-29 伊斯曼柯达公司 Method and apparatus for image-based calidations of printed documents
DE10334012A1 (en) * 2003-07-25 2005-02-10 Id-Soft Gmbh Data carrier for personal identity documents has all personal identification and biometric data compressed and encrypted into two dimensional bar code and microchip
CN1731414A (en) * 2004-08-04 2006-02-08 上海银晨智能识别科技有限公司 Method and apparatus for anti-counterfeiting of certificate based on human face identification technology
CN1794265A (en) * 2005-12-31 2006-06-28 北京中星微电子有限公司 Method and device for distinguishing face expression based on video frequency

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1141456A (en) * 1995-02-23 1997-01-29 伊斯曼柯达公司 Method and apparatus for image-based calidations of printed documents
DE10334012A1 (en) * 2003-07-25 2005-02-10 Id-Soft Gmbh Data carrier for personal identity documents has all personal identification and biometric data compressed and encrypted into two dimensional bar code and microchip
CN1731414A (en) * 2004-08-04 2006-02-08 上海银晨智能识别科技有限公司 Method and apparatus for anti-counterfeiting of certificate based on human face identification technology
CN1794265A (en) * 2005-12-31 2006-06-28 北京中星微电子有限公司 Method and device for distinguishing face expression based on video frequency

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108175165A (en) * 2018-02-10 2018-06-19 郑州市二七区汝河路小学 Writing case with face identification functions
CN110210194A (en) * 2019-04-18 2019-09-06 深圳壹账通智能科技有限公司 Electronic contract display methods, device, electronic equipment and storage medium
CN116597552A (en) * 2023-07-19 2023-08-15 青岛大数华创科技有限公司 Face recognition authorization management system for biological sample warehouse-in and warehouse-out
CN116597552B (en) * 2023-07-19 2023-09-22 青岛大数华创科技有限公司 Face recognition authorization management system for biological sample warehouse-in and warehouse-out

Also Published As

Publication number Publication date
CN101221612A (en) 2008-07-16

Similar Documents

Publication Publication Date Title
WO2008083535A1 (en) Method for encrypting/decrypting electronic document based on human face identification
Ortega-Garcia et al. Authentication gets personal with biometrics
US11080384B2 (en) Systems and methods for authentication using digital signature with biometrics
Labati et al. Biometric recognition in automated border control: a survey
KR101314008B1 (en) Method for identifying a person and acquisition device
CN105760817A (en) Method and device for recognizing, authenticating, unlocking and encrypting storage space by using human face
WO2017148333A1 (en) Method for unlocking and login of cloud terminal, cloud terminal and cloud server
WO2018225391A1 (en) Image information verification device
US8983207B1 (en) Mitigating replay attacks using multiple-image authentication
JP2008512760A (en) Feature extraction algorithm for automatic ear reconstruction
WO2019113776A1 (en) Face and voiceprint-based payment authentication method, and terminal
Kirchgasser et al. Finger vein template protection based on alignment-robust feature description and index-of-maximum hashing
WO2014061895A1 (en) Electronic signing method based on biometric information recognition and method for verifying electronically signed electronic document based on said biometric information recognition, and terminal, server, and computer-readable recording medium using same
KR100905675B1 (en) Arraratus and method for recognizing fingerprint
KR101724971B1 (en) System for recognizing face using wide angle camera and method for recognizing face thereof
JP2006262333A (en) Living body authentication system
KR101853270B1 (en) Authentication method for portable secure authentication apparatus using fingerprint
KR20130133676A (en) Method and apparatus for user authentication using face recognition througth camera
Pilania et al. Exploring face detection and recognition in steganography
JP6541311B2 (en) Decryption system, program and method using cryptographic information code
WO2016091006A1 (en) Method and system for authorization validating based on biometric identification
CN114238909A (en) Virtual asset storage method and device and virtual asset query method and device
KR20040028210A (en) Apparatus for Identifying a Person through Recognizing a Face and Method thereof
Wasim et al. Dotted raster-stereography
JP2006085265A (en) Identification device, method and program

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 07721524

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 07721524

Country of ref document: EP

Kind code of ref document: A1