CN116150778A - Method, device, electronic device and storage medium for generating face-encrypted image - Google Patents
Method, device, electronic device and storage medium for generating face-encrypted image Download PDFInfo
- Publication number
- CN116150778A CN116150778A CN202211447708.2A CN202211447708A CN116150778A CN 116150778 A CN116150778 A CN 116150778A CN 202211447708 A CN202211447708 A CN 202211447708A CN 116150778 A CN116150778 A CN 116150778A
- Authority
- CN
- China
- Prior art keywords
- face
- encrypted
- image
- face recognition
- gradient information
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Pending
Links
Images
Classifications
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/602—Providing cryptographic facilities or services
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
- G06F21/16—Program or content traceability, e.g. by watermarking
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
- G06F21/32—User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
-
- Y—GENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
- Y02—TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
- Y02T—CLIMATE CHANGE MITIGATION TECHNOLOGIES RELATED TO TRANSPORTATION
- Y02T10/00—Road transport of goods or passengers
- Y02T10/10—Internal combustion engine [ICE] based vehicles
- Y02T10/40—Engine management systems
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Software Systems (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- Multimedia (AREA)
- Technology Law (AREA)
- Collating Specific Patterns (AREA)
- Image Processing (AREA)
Abstract
Description
技术领域technical field
本公开涉及图像处理技术领域,特别涉及一种人脸加密图像的生成方法、装置、电子设备及存储介质。The present disclosure relates to the technical field of image processing, and in particular to a method, device, electronic equipment, and storage medium for generating a face-encrypted image.
背景技术Background technique
社交媒体和网络的蓬勃发展,使大量的个人隐私数据(如照片)被公开分享。特别是人脸图像,被广泛地应用在各种现实生活的关键应用中,例如人脸门禁,人脸支付,人脸识别门锁等。With the vigorous development of social media and the Internet, a large amount of personal privacy data (such as photos) is publicly shared. In particular, face images are widely used in various key applications in real life, such as face access control, face payment, face recognition door locks, etc.
同时随着深度神经网络的日益普及,深度学习技术极大地提高了人脸识别系统处理个人数据的能力,进一步加大了对人脸图像的应用与关注。但是,作为人脸图像应用发展的副产品,也增加了个人隐私信息泄露的潜在风险。例如,未经授权的第三方可能会在未经许可的情况下在社交媒体(如Twitter、Facebook、LinkedIn等)上争抢和识别共享的照片。或者,通过深度人脸识别技术对互联网共享的人脸图像进行恶意非法检测。At the same time, with the increasing popularity of deep neural networks, deep learning technology has greatly improved the ability of face recognition systems to process personal data, and further increased the application and attention to face images. However, as a by-product of the development of face image applications, it also increases the potential risk of personal privacy information leakage. For example, photos shared on social media (such as Twitter, Facebook, LinkedIn, etc.) may be scrambled and identified by unauthorized third parties without permission. Or, use deep face recognition technology to perform malicious and illegal detection on face images shared on the Internet.
因此,亟需为用户提供一种有效的方法,以保护其私人信息不被未授权系统进行过度的人脸信息泄露以及非法的人脸识别行为。Therefore, it is urgent to provide users with an effective method to protect their private information from excessive face information leakage and illegal face recognition behaviors by unauthorized systems.
发明内容Contents of the invention
本公开提供了一种人脸加密图像的生成方法、装置、电子设备及存储介质,用于防止未授权系统对人脸图像进行恶意识别。The present disclosure provides a method, device, electronic device and storage medium for generating an encrypted face image, which are used to prevent malicious recognition of the face image by an unauthorized system.
第一方面,本公开提供了一种人脸加密图像的生成方法,包括以下步骤:In a first aspect, the present disclosure provides a method for generating a face encrypted image, comprising the following steps:
将待加密的人脸图像分别输入多个人脸识别模型,获取每个人脸识别模型针对所述待加密的人脸图像产生的攻击梯度信息;Input the face image to be encrypted into a plurality of face recognition models respectively, and obtain the attack gradient information generated by each face recognition model for the face image to be encrypted;
基于多目标优化算法,计算与所述多个人脸识别模型产生的多个攻击梯度信息相对应的均衡梯度信息;其中,所述均衡梯度信息用于满足多个优化目标,所述多个优化目标与所述多个人脸识别模型一一对应,且每个优化目标用于使对应的人脸识别模型的精度损失最大;Based on a multi-objective optimization algorithm, calculate balanced gradient information corresponding to multiple attack gradient information generated by the multiple face recognition models; wherein, the balanced gradient information is used to meet multiple optimization objectives, and the multiple optimization objectives One-to-one correspondence with the plurality of face recognition models, and each optimization target is used to maximize the accuracy loss of the corresponding face recognition model;
根据所述均衡梯度信息,生成与所述待加密的人脸图像相对应的扰动信息;generating perturbation information corresponding to the face image to be encrypted according to the equalized gradient information;
将所述扰动信息叠加在所述待加密的人脸图像上,得到人脸加密图像。The perturbation information is superimposed on the face image to be encrypted to obtain an encrypted face image.
第二方面,本公开提供了一种人脸加密图像的生成装置,包括:In a second aspect, the present disclosure provides a device for generating an encrypted face image, including:
输入模块,适于将待加密的人脸图像分别输入多个人脸识别模型,获取每个人脸识别模型针对所述待加密的人脸图像产生的攻击梯度信息;The input module is suitable for inputting the face image to be encrypted into a plurality of face recognition models respectively, and obtaining the attack gradient information generated by each face recognition model for the face image to be encrypted;
计算模块,适于基于多目标优化算法,计算与所述多个人脸识别模型产生的多个攻击梯度信息相对应的均衡梯度信息;其中,所述均衡梯度信息用于满足多个优化目标,所述多个优化目标与所述多个人脸识别模型一一对应,且每个优化目标用于使对应的人脸识别模型的精度损失最大;The calculation module is adapted to calculate balanced gradient information corresponding to multiple attack gradient information generated by the multiple face recognition models based on a multi-objective optimization algorithm; wherein, the balanced gradient information is used to meet multiple optimization objectives, so The multiple optimization targets correspond to the multiple face recognition models one-to-one, and each optimization target is used to maximize the accuracy loss of the corresponding face recognition model;
生成模块,适于根据所述均衡梯度信息,生成与所述待加密的人脸图像相对应的扰动信息;A generation module, adapted to generate disturbance information corresponding to the face image to be encrypted according to the equalization gradient information;
加密模块,适于将所述扰动信息叠加在所述待加密的人脸图像上,得到人脸加密图像。The encryption module is adapted to superimpose the perturbation information on the face image to be encrypted to obtain an encrypted face image.
第三方面,本公开提供了一种电子设备,该电子设备包括:至少一个处理器;以及与所述至少一个处理器通信连接的存储器;其中,所述存储器存储有可被所述至少一个处理器执行的一个或多个计算机程序,一个或多个所述计算机程序被所述至少一个处理器执行,以使所述至少一个处理器能够执行上述方法。In a third aspect, the present disclosure provides an electronic device, which includes: at least one processor; and a memory communicated with the at least one processor; wherein, the memory stores information that can be processed by the at least one processor. One or more computer programs executed by the at least one processor, and one or more of the computer programs are executed by the at least one processor, so that the at least one processor can perform the above method.
第四方面,本公开提供了一种计算机可读存储介质,其上存储有计算机程序,其中,所述计算机程序在被处理器/处理核执行时实现上述方法。In a fourth aspect, the present disclosure provides a computer-readable storage medium on which a computer program is stored, wherein the computer program implements the above method when executed by a processor/processing core.
本公开所提供的实施例,能够将待加密的人脸图像分别输入多个人脸识别模型,获取每个人脸识别模型针对待加密的人脸图像产生的攻击梯度信息,并基于多目标优化算法,计算与多个人脸识别模型产生的多个攻击梯度信息相对应的均衡梯度信息,以便根据均衡梯度信息,生成用于得到人脸加密图像的扰动信息。由于本实施例中用于生成扰动信息的均衡梯度信息是根据多目标优化算法,对多个人脸识别模型针对待加密的人脸图像产生的多个攻击梯度信息进行均衡处理得到的,因而该均衡梯度信息能够更好的防止多个人脸识别模型的恶意识别,提升人脸加密图像的安全性。In the embodiment provided by the present disclosure, the face images to be encrypted can be respectively input into multiple face recognition models, and the attack gradient information generated by each face recognition model for the face images to be encrypted can be obtained, and based on the multi-objective optimization algorithm, Calculating balanced gradient information corresponding to a plurality of attack gradient information generated by multiple face recognition models, so as to generate disturbance information for obtaining a face encrypted image according to the balanced gradient information. Since the balanced gradient information used to generate the disturbance information in this embodiment is obtained by equalizing the multiple attack gradient information generated by multiple face recognition models for the face image to be encrypted according to the multi-objective optimization algorithm, the balanced Gradient information can better prevent malicious recognition of multiple face recognition models and improve the security of face encrypted images.
应当理解,本部分所描述的内容并非旨在标识本公开的实施例的关键或重要特征,也不用于限制本公开的范围。本公开的其它特征将通过以下的说明书而变得容易理解。It should be understood that what is described in this section is not intended to identify key or important features of the embodiments of the present disclosure, nor is it intended to limit the scope of the present disclosure. Other features of the present disclosure will be readily understood through the following description.
附图说明Description of drawings
附图用来提供对本公开的进一步理解,并且构成说明书的一部分,与本公开的实施例一起用于解释本公开,并不构成对本公开的限制。通过参考附图对详细示例实施例进行描述,以上和其他特征和优点对本领域技术人员将变得更加显而易见,在附图中:The accompanying drawings are used to provide a further understanding of the present disclosure, and constitute a part of the specification, and are used together with the embodiments of the present disclosure to explain the present disclosure, and do not constitute a limitation to the present disclosure. The above and other features and advantages will become more apparent to those skilled in the art by describing detailed example embodiments with reference to the accompanying drawings, in which:
图1为本公开一个实施例提供的一种人脸加密图像的生成方法的流程图;FIG. 1 is a flow chart of a method for generating a face encryption image provided by an embodiment of the present disclosure;
图2为本公开另一个实施例提供的一种人脸加密图像的生成方法的流程图;FIG. 2 is a flow chart of a method for generating a face encrypted image provided by another embodiment of the present disclosure;
图3示出了一种相关技术中的基于迭代的人脸加密技术的流程示意图;Fig. 3 shows a schematic flow diagram of an iterative-based face encryption technology in a related art;
图4示出了一个具体示例提供的一种基于均衡意识对抗攻击的人脸加密技术的应用场景示意图;FIG. 4 shows a schematic diagram of an application scenario of a face encryption technology based on balanced awareness against attacks provided by a specific example;
图5为本公开实施例提供的一种人脸加密图像的生成装置的框图;FIG. 5 is a block diagram of a device for generating a face encrypted image provided by an embodiment of the present disclosure;
图6为本公开实施例提供的一种电子设备的框图。Fig. 6 is a block diagram of an electronic device provided by an embodiment of the present disclosure.
具体实施方式Detailed ways
为使本领域的技术人员更好地理解本公开的技术方案,以下结合附图对本公开的示范性实施例做出说明,其中包括本公开实施例的各种细节以助于理解,应当将它们认为仅仅是示范性的。因此,本领域普通技术人员应当认识到,可以对这里描述的实施例做出各种改变和修改,而不会背离本公开的范围和精神。同样,为了清楚和简明,以下的描述中省略了对公知功能和结构的描述。In order for those skilled in the art to better understand the technical solution of the present disclosure, the exemplary embodiments of the present disclosure are described below in conjunction with the accompanying drawings, which include various details of the embodiments of the present disclosure to facilitate understanding, and they should be considered exemplary only. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the disclosure. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
在不冲突的情况下,本公开各实施例及实施例中的各特征可相互组合。In the case of no conflict, various embodiments of the present disclosure and various features in the embodiments can be combined with each other.
如本文所使用的,术语“和/或”包括一个或多个相关列举条目的任何和所有组合。As used herein, the term "and/or" includes any and all combinations of one or more of the associated listed items.
本文所使用的术语仅用于描述特定实施例,且不意欲限制本公开。如本文所使用的,单数形式“一个”和“该”也意欲包括复数形式,除非上下文另外清楚指出。还将理解的是,当本说明书中使用术语“包括”和/或“由……制成”时,指定存在所述特征、整体、步骤、操作、元件和/或组件,但不排除存在或添加一个或多个其它特征、整体、步骤、操作、元件、组件和/或其群组。“连接”或者“相连”等类似的词语并非限定于物理的或者机械的连接,而是可以包括电性的连接,不管是直接的还是间接的。The terminology used herein is for describing particular embodiments only and is not intended to limit the present disclosure. As used herein, the singular forms "a" and "the" are intended to include the plural forms as well, unless the context clearly dictates otherwise. It will also be understood that when the terms "comprising" and/or "consisting of" are used in this specification, the stated features, integers, steps, operations, elements and/or components are specified to be present but not excluded to be present or Add one or more other features, integers, steps, operations, elements, components and/or groups thereof. Words such as "connected" or "connected" are not limited to physical or mechanical connections, but may include electrical connections, whether direct or indirect.
除非另外限定,否则本文所用的所有术语(包括技术和科学术语)的含义与本领域普通技术人员通常理解的含义相同。还将理解,诸如那些在常用字典中限定的那些术语应当被解释为具有与其在相关技术以及本公开的背景下的含义一致的含义,且将不解释为具有理想化或过度形式上的含义,除非本文明确如此限定。Unless otherwise defined, all terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art. It will also be understood that terms such as those defined in commonly used dictionaries should be interpreted as having meanings consistent with their meanings in the context of the relevant art and the present disclosure, and will not be interpreted as having idealized or excessive formal meanings, Unless expressly so limited herein.
根据本公开实施例的人脸加密图像的生成方法可以由终端设备或服务器等电子设备执行,终端设备可以为车载设备、用户设备(User Equipment,UE)、移动设备、用户终端、终端、蜂窝电话、无绳电话、个人数字助理(Personal Digital Assistant,PDA)、手持设备、计算设备、车载设备、可穿戴设备等;所述服务器可以是独立的物理服务器,也可以是多个物理服务器构成的服务器集群或者分布式系统,还可以是提供云计算服务的云服务器。所述方法具体可以是通过处理器调用存储器中存储的计算机程序的方式来实现。The method for generating a face encrypted image according to an embodiment of the present disclosure may be performed by an electronic device such as a terminal device or a server, and the terminal device may be a vehicle-mounted device, a user equipment (User Equipment, UE), a mobile device, a user terminal, a terminal, a cell phone , cordless phones, personal digital assistants (Personal Digital Assistant, PDA), handheld devices, computing devices, vehicle-mounted devices, wearable devices, etc.; the server can be an independent physical server, or a server cluster composed of multiple physical servers Or a distributed system, or a cloud server that provides cloud computing services. Specifically, the method may be realized by calling a computer program stored in a memory by a processor.
在相关技术中,通常采用基于模糊的方式进行图像加密处理。例如,传统的混淆技术,如模糊、像素化、变暗和遮挡等,通过对图像执行混淆处理,使图像能够避免被恶意识别。但是,上述方式的加密效果不够理想。为此,本申请提出了一种基于多目标优化算法计算均衡梯度信息的方式,借助多目标优化算法,充分考虑了多个人脸识别模型的识别特征,进而最终生成的人脸加密图像的安全性更有保障。In related technologies, image encryption processing is usually performed in a fuzzy-based manner. For example, traditional obfuscation techniques, such as blurring, pixelation, darkening, and occlusion, etc., enable images to avoid malicious identification by performing obfuscation processing on images. However, the encryption effect of the above method is not ideal enough. For this reason, this application proposes a method of calculating balanced gradient information based on a multi-objective optimization algorithm. With the help of a multi-objective optimization algorithm, the recognition characteristics of multiple face recognition models are fully considered, and the security of the finally generated face encryption image is further considered. more secure.
图1为本公开的一个实施例提供的一种人脸加密图像的生成方法的流程图。参照图1,该方法包括:FIG. 1 is a flow chart of a method for generating a face encrypted image provided by an embodiment of the present disclosure. Referring to Figure 1, the method includes:
步骤S110:将待加密的人脸图像分别输入多个人脸识别模型,获取每个人脸识别模型针对所述待加密的人脸图像产生的攻击梯度信息。Step S110: Input the face image to be encrypted into multiple face recognition models respectively, and acquire attack gradient information generated by each face recognition model for the face image to be encrypted.
其中,多个人脸识别模型都用于实现人脸识别操作的功能,但是,各个模型的模型类型和/或模型参数却各不相同。在本实施例中,为了提升人脸加密图像的安全性,分别将同一张待加密的人脸图像输入到多个人脸识别模型中,并获取每个人脸识别模型针对该待加密的人脸图像产生的攻击梯度信息。Among them, multiple face recognition models are used to realize the function of face recognition operation, but the model types and/or model parameters of each model are different from each other. In this embodiment, in order to improve the security of the face encryption image, the same face image to be encrypted is input into multiple face recognition models, and each face recognition model is obtained for the face image to be encrypted. Generated attack gradient information.
其中,每个人脸识别模型针对该待加密的人脸图像产生的攻击梯度信息通过以下方式得到:将该待加密的人脸图像输入该人脸识别模型,获得人脸识别模型针对该待加密的人脸图像产生的图像识别结果,通过反向传播方式,将图像识别结果反向传播给人脸识别模型,由人脸识别模型根据图像识别结果计算得到该待加密的人脸图像对应的攻击梯度信息。其中,攻击梯度信息用于表征该待加密的人脸图像信息应如何改变,方可使改变后的图像信息与改变前的图像信息差异显著,从而使改变后的图像信息无法被准确识别。总之,攻击梯度信息是根据人脸识别模型针对该待加密的人脸图像的图像识别结果得到的。由于图像识别结果与人脸图像的真实结果之间通常存在差异,通过分析该差异的特征,能够确定出应针对人脸图像执行何种改变,以使改变后的人脸图像显著区别于改变前的人脸图像。攻击梯度信息则用于表征应针对人脸图像执行何种改变。Wherein, the attack gradient information generated by each face recognition model for the face image to be encrypted is obtained in the following manner: input the face image to be encrypted into the face recognition model, and obtain the The image recognition result generated by the face image is backpropagated to the face recognition model through the backpropagation method, and the face recognition model calculates the attack gradient corresponding to the face image to be encrypted based on the image recognition result information. Wherein, the attack gradient information is used to represent how the face image information to be encrypted should be changed so that the changed image information is significantly different from the original image information, so that the changed image information cannot be accurately identified. In short, the attack gradient information is obtained according to the image recognition result of the face image to be encrypted by the face recognition model. Since there is usually a difference between the image recognition result and the real result of the face image, by analyzing the characteristics of the difference, it can be determined what changes should be performed on the face image so that the face image after the change is significantly different from the face image before the change. face images. The attack gradient information is used to represent what changes should be performed on the face image.
由于不同的人脸识别模型的模型种类和模型参数各不相同,因此,每个人脸识别模型针对同一张待加密的人脸图像得到的图像识别结果也各不相同,相应的,每个人脸识别模型所产生的攻击梯度信息也各不相同。其中,攻击梯度信息可以通过向量形式或矩阵形式等各类形式表征,本实施例不限定攻击梯度信息的具体形式。Since different face recognition models have different model types and model parameters, the image recognition results obtained by each face recognition model for the same face image to be encrypted are also different. Correspondingly, each face recognition The attack gradient information produced by the models also varies. Wherein, the attack gradient information may be represented in various forms such as vector form or matrix form, and this embodiment does not limit the specific form of the attack gradient information.
步骤S120:基于多目标优化算法,计算与多个人脸识别模型产生的多个攻击梯度信息相对应的均衡梯度信息;其中,均衡梯度信息用于满足多个优化目标,多个优化目标与多个人脸识别模型一一对应,且每个优化目标用于使对应的人脸识别模型的精度损失最大。Step S120: Based on the multi-objective optimization algorithm, calculate balanced gradient information corresponding to multiple attack gradient information generated by multiple face recognition models; wherein, the balanced gradient information is used to meet multiple optimization objectives, and multiple optimization objectives are related to multiple people. The face recognition models are in one-to-one correspondence, and each optimization objective is used to maximize the accuracy loss of the corresponding face recognition model.
其中,均衡梯度信息是针对多个人脸识别模型产生的多个攻击梯度信息进行多目标优化处理后得到的梯度信息,用于表征针对多个攻击梯度进行均衡后的结果。在本实施例中,将多个人脸识别模型作为多个优化目标,每个优化目标用于使与该优化目标相对应的人脸识别模型的精度损失最大。换言之,本实施例分别针对每个人脸识别模型制定了对应的优化目标,通过与该人脸识别模型相对应的优化目标,使该人脸识别模型在识别通过均衡梯度信息处理得到的人脸加密图像时的精度损失最大。The balanced gradient information is the gradient information obtained after multi-objective optimization processing is performed on multiple attack gradient information generated by multiple face recognition models, and is used to represent the result of equalization for multiple attack gradients. In this embodiment, multiple face recognition models are used as multiple optimization targets, and each optimization target is used to maximize the loss of accuracy of the face recognition model corresponding to the optimization target. In other words, this embodiment formulates corresponding optimization goals for each face recognition model, and through the optimization goals corresponding to the face recognition model, the face recognition model can recognize the encrypted face obtained by equalizing the gradient information. The loss of accuracy is greatest when it comes to images.
由于本实施例分别根据每个人脸识别模型制定对应的优化目标,从而基于多目标优化算法来计算均衡梯度信息,因此,使得最终得到的均衡梯度信息能够同时实现针对多个人脸识别模型的防御功能。总之,本实施例充分考虑了多个人脸识别模型之间的差异,从而将多个人脸识别模型分别作为一个单独的个体进行研究,确保最终得到的均衡梯度信息能够兼顾各个人脸识别模型之间的差异性,使最终根据均衡梯度信息得到的人脸加密图像能够抵御各个人脸识别模型的恶意攻击。Since this embodiment formulates corresponding optimization goals according to each face recognition model, and thus calculates the balanced gradient information based on the multi-objective optimization algorithm, the finally obtained balanced gradient information can realize the defense function for multiple face recognition models at the same time . In short, this embodiment fully considers the differences between multiple face recognition models, so that multiple face recognition models are studied as a single individual to ensure that the final balanced gradient information can take into account the differences between the various face recognition models. difference, so that the face encryption image finally obtained based on the balanced gradient information can resist the malicious attack of each face recognition model.
步骤S130:根据均衡梯度信息,生成与待加密的人脸图像相对应的扰动信息。Step S130: Generate perturbation information corresponding to the face image to be encrypted according to the equalization gradient information.
具体的,将待加密的人脸图像与上述均衡梯度信息进行预设运算,根据运算结果得到与待加密的人脸图像相对应的扰动信息。由于每个人脸识别模型对应的攻击梯度信息用于表征该待加密的人脸图像信息应如何改变,方可使改变后的图像信息无法被该人脸识别模型准确识别,因此,均衡梯度信息用于表征该待加密的人脸图像信息应如何改变,方可使改变后的图像信息改变后的图像信息无法被多个人脸识别模型中的任一人脸识别模型准确识别。Specifically, a preset calculation is performed on the face image to be encrypted and the equalization gradient information, and disturbance information corresponding to the face image to be encrypted is obtained according to the calculation result. Since the attack gradient information corresponding to each face recognition model is used to represent how the face image information to be encrypted should be changed so that the changed image information cannot be accurately recognized by the face recognition model, therefore, the equalization gradient information is used In order to represent how the face image information to be encrypted should be changed, the changed image information cannot be accurately recognized by any face recognition model among the plurality of face recognition models.
由此可见,由于通过多目标优化算法得到的均衡梯度信息能够综合考虑各个人脸识别模型的特征,因此,基于均衡梯度信息得到的扰动信息的抗攻击能力较强。It can be seen that since the balanced gradient information obtained by the multi-objective optimization algorithm can comprehensively consider the characteristics of each face recognition model, the disturbance information obtained based on the balanced gradient information has a strong anti-attack ability.
步骤S140:将扰动信息叠加在待加密的人脸图像上,得到人脸加密图像。Step S140: Superimpose the perturbation information on the face image to be encrypted to obtain an encrypted face image.
具体的,将扰动信息与待加密的人脸图像进行叠加处理,将叠加了该扰动信息的人脸图像作为最终的人脸加密图像。该人脸加密图像能够对抗多个人脸识别模型的攻击。Specifically, the disturbance information is superimposed on the face image to be encrypted, and the face image superimposed with the disturbance information is used as the final encrypted face image. The encrypted face image can resist the attacks of multiple face recognition models.
本公开所提供的实施例,能够将待加密的人脸图像分别输入多个人脸识别模型,获取每个人脸识别模型针对待加密的人脸图像产生的攻击梯度信息,并基于多目标优化算法,计算与多个人脸识别模型产生的多个攻击梯度信息相对应的均衡梯度信息,以便根据均衡梯度信息,生成用于得到人脸加密图像的扰动信息。由于本实施例中用于生成扰动信息的均衡梯度信息是根据多目标优化算法,对多个人脸识别模型针对待加密的人脸图像产生的多个攻击梯度信息进行均衡处理得到的,因而该均衡梯度信息能够更好的防止多个人类识别模型的恶意识别,提升人脸加密图像的安全性。In the embodiment provided by the present disclosure, the face images to be encrypted can be respectively input into multiple face recognition models, and the attack gradient information generated by each face recognition model for the face images to be encrypted can be obtained, and based on the multi-objective optimization algorithm, Calculating balanced gradient information corresponding to a plurality of attack gradient information generated by multiple face recognition models, so as to generate disturbance information for obtaining a face encrypted image according to the balanced gradient information. Since the balanced gradient information used to generate the disturbance information in this embodiment is obtained by equalizing the multiple attack gradient information generated by multiple face recognition models for the face image to be encrypted according to the multi-objective optimization algorithm, the balanced Gradient information can better prevent malicious recognition of multiple human recognition models and improve the security of face encrypted images.
图2为本公开的又一实施例提供的一种人脸加密图像的生成方法的流程图。参照图2,该方法包括:Fig. 2 is a flow chart of a method for generating a face encrypted image provided by another embodiment of the present disclosure. Referring to Figure 2, the method includes:
步骤S210:获取待加密的人脸图像,针对待加密的人脸图像进行预处理。Step S210: Obtain the face image to be encrypted, and perform preprocessing on the face image to be encrypted.
具体的,针对待加密的人脸图像进行预处理,以使预处理后的人脸图像的特征更加显著,以便提升最终得到的人脸加密图像的安全性。其中,预处理包括以下中的至少一种:格式转换处理、尺寸调整处理、特征区域提取处理。其中,格式转换处理用于针对待加密的人脸图像进行格式转换;尺寸调整处理用于针对人脸图像执行裁剪等处理,以改变人脸图像的尺寸;特征区域提取处理用于提取人脸图像中包含的人脸区域,以剔除背景区域。Specifically, preprocessing is performed on the face image to be encrypted, so that the features of the preprocessed face image are more prominent, so as to improve the security of the finally obtained encrypted face image. Wherein, the preprocessing includes at least one of the following: format conversion processing, size adjustment processing, and feature region extraction processing. Among them, the format conversion process is used to perform format conversion on the face image to be encrypted; the size adjustment process is used to perform cropping and other processing on the face image to change the size of the face image; the feature region extraction process is used to extract the face image The face area contained in to remove the background area.
本发明不限定预处理的具体实现方式,只要能够实现增强图像中的人脸特征的目的即可。The present invention does not limit the specific implementation of the preprocessing, as long as the purpose of enhancing the facial features in the image can be achieved.
步骤S220:将预处理后的人脸图像分别输入多个人脸识别模型,获取每个人脸识别模型针对该待加密的人脸图像产生的攻击梯度信息。Step S220: Input the preprocessed face image into multiple face recognition models respectively, and acquire attack gradient information generated by each face recognition model for the face image to be encrypted.
其中,多个人脸识别模型都用于实现人脸识别的功能,但是,各个模型的模型类型和/或模型参数都各不相同。在本实施例中,为了提升人脸加密图像的安全性,预先选取多个模型类型各不相同的人脸识别模型,以确保最终得到的人脸加密图像能够对抗多类模型的攻击。相应的,分别将同一张待加密的人脸图像输入到多个人脸识别模型中,并获取每个人脸识别模型针对该待加密的人脸图像产生的攻击梯度信息。Among them, multiple face recognition models are used to realize the function of face recognition, but the model types and/or model parameters of each model are different. In this embodiment, in order to improve the security of the encrypted face image, multiple face recognition models with different model types are selected in advance, so as to ensure that the finally obtained encrypted face image can resist the attacks of multiple types of models. Correspondingly, the same face image to be encrypted is input into multiple face recognition models, and the attack gradient information generated by each face recognition model for the face image to be encrypted is obtained.
其中,每个人脸识别模型针对该待加密的人脸图像产生的攻击梯度信息通过以下方式得到:将该待加密的人脸图像输入该人脸识别模型,获得人脸识别模型针对该待加密的人脸图像产生的图像识别结果,通过反向传播方式,将图像识别结果反向传播给人脸识别模型,由人脸识别模型根据图像识别结果计算得到该待加密的人脸图像对应的攻击梯度信息。其中,攻击梯度信息用于表征该待加密的人脸图像信息应如何改变,方可使改变后的图像信息与改变前的图像信息差异显著,从而使改变后的图像信息无法被准确识别。总之,攻击梯度信息是根据人脸识别模型针对该待加密的人脸图像的图像识别结果得到的。由于图像识别结果与人脸图像的真实结果之间通常存在差异,通过分析该差异的特征,能够确定出应针对人脸图像执行何种改变,以使改变后的人脸图像显著区别于改变前的人脸图像。攻击梯度信息则用于表征应针对人脸图像执行何种改变。Wherein, the attack gradient information generated by each face recognition model for the face image to be encrypted is obtained in the following manner: input the face image to be encrypted into the face recognition model, and obtain the The image recognition result generated by the face image is backpropagated to the face recognition model through the backpropagation method, and the face recognition model calculates the attack gradient corresponding to the face image to be encrypted based on the image recognition result information. Wherein, the attack gradient information is used to represent how the face image information to be encrypted should be changed so that the changed image information is significantly different from the original image information, so that the changed image information cannot be accurately identified. In short, the attack gradient information is obtained according to the image recognition result of the face image to be encrypted by the face recognition model. Since there is usually a difference between the image recognition result and the real result of the face image, by analyzing the characteristics of the difference, it can be determined what changes should be performed on the face image so that the face image after the change is significantly different from the face image before the change. face images. The attack gradient information is used to represent what changes should be performed on the face image.
由于不同的人脸识别模型的模型种类和模型参数各不相同,因此,每个人脸识别模型针对同一张待加密的人脸图像得到的图像识别结果也各不相同,相应的,每个人脸识别模型所产生的攻击梯度信息也各不相同。在本实施例中,攻击梯度信息具体为攻击梯度向量。Since different face recognition models have different model types and model parameters, the image recognition results obtained by each face recognition model for the same face image to be encrypted are also different. Correspondingly, each face recognition The attack gradient information produced by the models also varies. In this embodiment, the attack gradient information is specifically an attack gradient vector.
步骤S230:基于多目标优化算法,分别针对每个人脸识别模型,生成与该人脸识别模型相对应的精度损失函数;将能够使每个人脸识别模型的精度损失值一致且最大的候选梯度信息确定为均衡梯度信息。Step S230: Based on the multi-objective optimization algorithm, for each face recognition model, generate an accuracy loss function corresponding to the face recognition model; the candidate gradient information that can make the accuracy loss value of each face recognition model consistent and the largest Determined as the equalization gradient information.
其中,均衡梯度信息是针对多个人脸识别模型产生的多个攻击梯度信息进行多目标优化处理后得到的梯度信息,用于表征针对多个攻击梯度进行均衡后的结果。在本实施例中,将多个人脸识别模型作为多个优化目标,每个优化目标用于使与该优化目标相对应的人脸识别模型的精度损失最大。换言之,本实施例分别针对每个人脸识别模型制定了对应的优化目标,通过与该人脸识别模型相对应的优化目标,使该人脸识别模型在识别通过均衡梯度信息处理得到的人脸加密图像时的精度损失最大。The balanced gradient information is the gradient information obtained after multi-objective optimization processing is performed on multiple attack gradient information generated by multiple face recognition models, and is used to represent the result of equalization for multiple attack gradients. In this embodiment, multiple face recognition models are used as multiple optimization targets, and each optimization target is used to maximize the loss of accuracy of the face recognition model corresponding to the optimization target. In other words, this embodiment formulates corresponding optimization goals for each face recognition model, and through the optimization goals corresponding to the face recognition model, the face recognition model can recognize the encrypted face obtained by equalizing the gradient information. The loss of accuracy is greatest when it comes to images.
首先,基于多目标优化算法,分别针对每个人脸识别模型,生成与该人脸识别模型相对应的精度损失函数。其中,每个人脸识别模型对应的精度损失函数用于表征该人脸识别模型的精度损失值与候选梯度信息以及对应的人脸识别模型产生的攻击梯度信息之间的关联关系。例如,假设有k个人脸识别模型,则第i个人脸识别模型对应的精度损失函数为yi=f*g*gi。其中,i不小于1且i不大于k,f为预设的常量或变量,g为候选梯度信息,gi为第i个人脸识别模型产生的攻击梯度向量,yi为第i个人脸识别模型受到由候选梯度信息g得到的人脸加密图像的对抗攻击后,模型识别精度的下降量。然后,将能够使每个人脸识别模型的精度损失值一致且最大的候选梯度信息确定为均衡梯度信息。由此可见,在本实施例中,多目标优化算法的核心在于:需要确定候选梯度信息g的最佳数值,以使根据由候选梯度信息g计算得到的每个人脸识别模型的精度损失函数yi的函数值相同且最大。换言之,如果最终生成的人脸加密图像对每个人脸识别模型进行对抗攻击之后,使每个人脸识别模型的精度下降量均相等且下降量最大,则认为该人脸加密图像的对抗能力最强。因此,在该场景中,只需要求解能够使y1、y2、y3....yk的数值相等且最大的g值。First, based on the multi-objective optimization algorithm, for each face recognition model, an accuracy loss function corresponding to the face recognition model is generated. Wherein, the accuracy loss function corresponding to each face recognition model is used to characterize the correlation between the accuracy loss value of the face recognition model, candidate gradient information, and attack gradient information generated by the corresponding face recognition model. For example, assuming that there are k face recognition models, the precision loss function corresponding to the i-th face recognition model is y i =f*g*g i . Among them, i is not less than 1 and i is not greater than k, f is a preset constant or variable, g is candidate gradient information, g i is the attack gradient vector generated by the i-th face recognition model, and y i is the i-th face recognition After the model is subjected to the adversarial attack of the face encryption image obtained from the candidate gradient information g, the decrease of the model recognition accuracy. Then, the candidate gradient information that can make the precision loss value of each face recognition model consistent and the largest is determined as the balanced gradient information. It can be seen that, in this embodiment, the core of the multi-objective optimization algorithm is that it is necessary to determine the optimal value of the candidate gradient information g, so that the accuracy loss function y of each face recognition model calculated from the candidate gradient information g The function value of i is the same and the largest. In other words, if the final generated face encryption image is subjected to adversarial attacks on each face recognition model, the accuracy of each face recognition model is reduced by the same amount and the amount of decline is the largest, then the face encryption image is considered to have the strongest adversarial ability . Therefore, in this scenario, it is only necessary to find the largest g value that can make the values of y 1 , y 2 , y 3 . . . y k equal.
其中,由于本实施例中的每个人脸识别模型针对待加密的人脸图像产生的攻击梯度信息为攻击梯度向量,因此,候选梯度信息为用于生成扰动信息的候选梯度向量。具体的,发明人在实现本发明的过程中发现,能够使每个人脸识别模型的精度损失值一致且最大的候选梯度信息满足以下条件:候选梯度向量与每个人脸识别模型产生的攻击梯度向量之间的向量夹角相等且向量夹角的角度值最小。具体原因在于,经过公式推导可知,yi与g和gi之间的余弦值成正相关,具体推导过程将在下文的具体示例中描述。为了使余弦值相等且最大,需要使候选梯度向量与每个人脸识别模型产生的攻击梯度向量之间的向量夹角相等且向量夹角的角度值最小。Wherein, since the attack gradient information generated by each face recognition model for the face image to be encrypted is an attack gradient vector in this embodiment, the candidate gradient information is a candidate gradient vector for generating disturbance information. Specifically, the inventor found in the process of implementing the present invention that the candidate gradient information that can make the precision loss value of each face recognition model consistent and the largest meets the following conditions: the candidate gradient vector and the attack gradient vector generated by each face recognition model The vector angles between are equal and the angle value of the vector angle is the smallest. The specific reason is that, through formula derivation, it can be seen that y i is positively correlated with the cosine value between g and g i , and the specific derivation process will be described in the following specific examples. In order to make the cosine values equal and maximum, it is necessary to make the vector angle between the candidate gradient vector and the attack gradient vector generated by each face recognition model equal and the angle value of the vector angle be the smallest.
为了便于计算上述均衡梯度信息,首先,生成候选梯度信息集合;其中,该候选梯度信息集合中包含的各个候选梯度向量与每个人脸识别模型产生的攻击梯度向量之间的向量夹角相等。借助候选梯度信息集合,能够限缩候选梯度向量的取值范围,从而减少后续的计算量。然后,分别计算候选梯度信息集合中的每个候选梯度向量与每个人脸识别模型产生的攻击梯度向量之间的向量夹角的角度值;最后,选取角度值最小的候选梯度向量作为均衡梯度信息。In order to facilitate the calculation of the above equalized gradient information, firstly, a candidate gradient information set is generated; wherein, the vector angles between each candidate gradient vector contained in the candidate gradient information set and the attack gradient vector generated by each face recognition model are equal. With the help of the candidate gradient information set, the value range of the candidate gradient vectors can be narrowed, thereby reducing the amount of subsequent calculations. Then, calculate the angle value of the vector angle between each candidate gradient vector in the candidate gradient information set and the attack gradient vector generated by each face recognition model; finally, select the candidate gradient vector with the smallest angle value as the balanced gradient information .
步骤S240:根据均衡梯度信息,生成与待加密的人脸图像相对应的扰动信息。Step S240: Generate perturbation information corresponding to the face image to be encrypted according to the equalization gradient information.
具体的,将待加密的人脸图像与上述均衡梯度信息进行预设运算,根据运算结果得到与待加密的人脸图像相对应的扰动信息。由于每个人脸识别模型对应的攻击梯度信息用于表征该待加密的人脸图像信息应如何改变,方可使改变后的图像信息无法被该人脸识别模型准确识别,因此,均衡梯度信息用于表征该待加密的人脸图像信息应如何改变,方可使改变后的图像信息改变后的图像信息无法被多个人脸识别模型中的任一人脸识别模型准确识别。由此可见,由于通过多目标优化算法得到的均衡梯度信息能够综合考虑各个人脸识别模型的特征,因此,基于均衡梯度信息得到的扰动信息的抗攻击能力较强。Specifically, a preset calculation is performed on the face image to be encrypted and the equalization gradient information, and disturbance information corresponding to the face image to be encrypted is obtained according to the calculation result. Since the attack gradient information corresponding to each face recognition model is used to represent how the face image information to be encrypted should be changed so that the changed image information cannot be accurately recognized by the face recognition model, therefore, the equalization gradient information is used In order to represent how the face image information to be encrypted should be changed, the changed image information cannot be accurately recognized by any face recognition model among the plurality of face recognition models. It can be seen that since the balanced gradient information obtained by the multi-objective optimization algorithm can comprehensively consider the characteristics of each face recognition model, the disturbance information obtained based on the balanced gradient information has a strong anti-attack ability.
步骤S250:将扰动信息叠加在待加密的人脸图像上,得到候选加密图像。Step S250: Superimpose the perturbation information on the face image to be encrypted to obtain a candidate encrypted image.
具体的,将扰动信息与待加密的人脸图像进行叠加处理,将叠加了该扰动信息的人脸图像作为候选加密图像。Specifically, the disturbance information is superimposed on the face image to be encrypted, and the face image superimposed with the disturbance information is used as a candidate encrypted image.
步骤S260:判断候选加密图像是否符合预设加密条件。Step S260: Determine whether the candidate encrypted image meets the preset encryption condition.
其中,预设加密条件包括:候选加密图像已经过预设次数的迭代处理过程;或者,预设识别模型针对候选加密图像的识别结果为失败。Wherein, the preset encryption condition includes: the candidate encrypted image has undergone a preset number of iterative processing; or, the preset recognition model fails to recognize the candidate encrypted image.
例如,假设预设加密条件为候选加密图像已经过N次迭代处理过程,则在本步骤中,判断候选加密图像当前所处的迭代次数是否为N,若否,则说明候选加密图像不符合预设加密条件。又如,假设预设加密条件为预设识别模型针对候选加密图像的识别结果为失败,则需要将候选加密图像输入该预设识别模型,并根据该预设识别模型的识别结果进行判断。其中,预设识别模型用于实现人脸识别功能,若预设识别模型的识别结果为失败,则说明该候选加密图像的对抗攻击能力符合业务需求;反之,若预设识别模型的识别结果为成功,则说明该候选加密图像的对抗攻击能力不符合业务需求。For example, assuming that the preset encryption condition is that the candidate encrypted image has undergone N iterations of processing, then in this step, it is judged whether the number of iterations that the candidate encrypted image is currently in is N, and if not, it means that the candidate encrypted image does not meet the predetermined requirements. Set encryption conditions. For another example, assuming that the preset encryption condition is that the recognition result of the candidate encrypted image by the preset recognition model fails, the candidate encrypted image needs to be input into the preset recognition model, and the judgment is made according to the recognition result of the preset recognition model. Among them, the preset recognition model is used to realize the face recognition function. If the recognition result of the preset recognition model is failure, it means that the anti-attack capability of the candidate encrypted image meets the business requirements; otherwise, if the recognition result of the preset recognition model is If it succeeds, it means that the anti-attack capability of the candidate encrypted image does not meet the business requirements.
步骤S270:若否,将候选加密图像确定为新的待加密的人脸图像,重复执行上述将待加密的人脸图像分别输入多个人脸识别模型,获取每个人脸识别模型针对待加密的人脸图像产生的攻击梯度信息的步骤以及后续步骤,直至得到的候选加密图像符合预设加密条件。Step S270: If not, determine the candidate encrypted image as a new face image to be encrypted, repeat the above-mentioned input of the face image to be encrypted into multiple face recognition models, and obtain The step of attacking the gradient information generated by the face image and the subsequent steps until the obtained candidate encrypted image meets the preset encryption condition.
步骤S280:若是,将符合预设加密条件的候选加密图像作为人脸加密图像。Step S280: If yes, use the candidate encrypted image meeting the preset encryption condition as the face encrypted image.
其中,人脸加密图像用于对抗多个攻击模型的攻击,且多个攻击模型的模型类型各不相同。由于本实施例中的均衡梯度向量在生成过程中充分考虑了每种类型的人脸识别模型的攻击特点,因此,最终得到的人脸加密图像能够应对多种类型的攻击模型的攻击。Among them, the face encrypted image is used to resist the attack of multiple attack models, and the model types of the multiple attack models are different. Since the balanced gradient vector in this embodiment fully considers the attack characteristics of each type of face recognition model during the generation process, the finally obtained face encrypted image can cope with attacks of various types of attack models.
综上可知,本公开所提供的实施例,能够将待加密的人脸图像分别输入多个人脸识别模型,获取每个人脸识别模型针对待加密的人脸图像产生的攻击梯度信息,并基于多目标优化算法,计算与多个人脸识别模型产生的多个攻击梯度信息相对应的均衡梯度信息,以便根据均衡梯度信息,生成用于得到人脸加密图像的扰动信息。由于本实施例中用于生成扰动信息的均衡梯度信息是根据多目标优化算法,对多个人脸识别模型针对待加密的人脸图像产生的多个攻击梯度信息进行均衡处理得到的,因而该均衡梯度信息能够更好的防止多个人类识别模型的恶意识别,提升人脸加密图像的安全性。并且,通过多次迭代处理过程,能够显著提升最终得到的人脸加密图像的安全性。To sum up, in the embodiments provided by the present disclosure, the face images to be encrypted can be respectively input into multiple face recognition models, and the attack gradient information generated by each face recognition model for the face images to be encrypted can be obtained, and based on multiple The target optimization algorithm calculates balanced gradient information corresponding to multiple attack gradient information generated by multiple face recognition models, so as to generate disturbance information for obtaining a face encrypted image according to the balanced gradient information. Since the balanced gradient information used to generate the disturbance information in this embodiment is obtained by equalizing the multiple attack gradient information generated by multiple face recognition models for the face image to be encrypted according to the multi-objective optimization algorithm, the balanced Gradient information can better prevent malicious recognition of multiple human recognition models and improve the security of face encrypted images. Moreover, through multiple iterative processing processes, the security of the finally obtained face encrypted image can be significantly improved.
为了便于理解,下面以一个具体示例为例,详细介绍本实施例提供的人脸加密图像的生成方法的具体实现细节:In order to facilitate understanding, a specific example is taken as an example below to introduce the specific implementation details of the method for generating a face encryption image provided by this embodiment in detail:
在相关技术中,通过在原始图像上叠加不可察觉的对抗性扰动,使得扰动后的图像可以避免被人脸系统识别。此外,对抗性扰动通常表现出跨神经网络模型的可转移性,其中,在一个模型上生成的扰动示例也可能误导其他模型。因此,通过产生对抗性扰动输出的图像能够被未知的黑盒人脸识别模型错误的识别为其他特定身份,从而避免人脸图像遭受非法信息滥用,进而导致隐私安全问题。In related technologies, by superimposing imperceptible adversarial perturbation on the original image, the perturbed image can avoid being recognized by the face system. Furthermore, adversarial perturbations often exhibit transferability across neural network models, where perturbed examples generated on one model can also mislead other models. Therefore, the image output by generating adversarial perturbation can be mistakenly identified as other specific identities by the unknown black-box face recognition model, thereby preventing the face image from being abused by illegal information and causing privacy security issues.
基于迁移性的人脸加密技术是利用白盒攻击的算法来找到所需的对抗扰动,以便将对抗扰动叠加到被保护的人脸图像上,并依据对抗样本的迁移性达到保护该人脸图像免受未知人脸识别模型滥用的风险。尽管白盒攻击算法表现出良好的攻击性能,但很容易出现过拟合代理模型,并且在黑盒攻击设置中产生较弱的可转移性。Migration-based face encryption technology uses the algorithm of white-box attack to find the required anti-perturbation, so that the anti-perturbation can be superimposed on the protected face image, and the face image can be protected according to the migration of the anti-sample. Protect from the risk of misuse of unknown facial recognition models. Although white-box attack algorithms exhibit good attack performance, they are prone to overfitting surrogate models and yield weak transferability in black-box attack settings.
为了提高对抗样本的可转移性,可以将对抗迁移性类比于泛化性,从而引入高级梯度优化技术或输入转换技术。一方面,对于高级梯度优化技术,首先是由Dong等人提出用动量增强对抗性攻击。最近,Lin等人将Nesterov加速梯度方法引入到基于梯度的攻击中,以有效地向前看,避免过度拟合。Wang等人减少每次迭代时梯度的方差,以稳定更新方向。另一方面,对于输入转换技术,Xie等人提出了不同输入法(DIM),该方法利用随机调整大小和填充来创建不同的输入模式,以生成对抗性示例。Dong等人提出了平移不变方法(TIM),该方法优化了一组平移图像上的扰动。Lin等人发现了深度学习模型的尺度变化特性,并提出了尺度不变方法(SIM),该方法优化了输入图像的尺度副本上的对抗性扰动。Wang等人提出了混合,它计算输入图像上的梯度,并与每个插件图像的一小部分混合,以制造更多可转移的对手。可选的,通过将这两类提升迁移性的方法整合为基于PGD的迁移性黑盒攻击方法,通过整合攻击方法,提出了广泛使用的基于迭代的人脸加密技术。In order to improve the transferability of adversarial examples, adversarial transferability can be compared to generalization, thereby introducing advanced gradient optimization techniques or input transformation techniques. On the one hand, for advanced gradient optimization techniques, first proposed by Dong et al. to augment adversarial attacks with momentum. Recently, Lin et al. introduced the Nesterov accelerated gradient method into gradient-based attacks to effectively look ahead and avoid overfitting. Wang et al. reduce the variance of the gradient at each iteration to stabilize the update direction. On the other hand, for input transformation techniques, Xie et al. proposed Differential Input Method (DIM), which utilizes random resizing and padding to create different input patterns to generate adversarial examples. Dong et al. propose a translation invariant method (TIM), which optimizes perturbations on a set of translation images. Lin et al. discovered the scale-variant property of deep learning models and proposed a scale-invariant method (SIM) that optimizes adversarial perturbations on scaled copies of input images. Wang et al. propose blending, which computes gradients on the input image and blends with a fraction of each plugin image to make more transferable adversaries. Optionally, by integrating these two types of migration-enhancing methods into a PGD-based migration black-box attack method, a widely used iterative-based face encryption technique is proposed by integrating the attack method.
图3示出了一种相关技术中的基于迭代的人脸加密技术的流程示意图。如图3所示,对于任意给定的一个人脸图像X,在第一步中,先对人脸图像X进行随机的输入变换(例如随机的图像尺寸变换,随机的填充白边,以及随机的图像尺度变换等),得到变换后的人脸图像X’。在第二步中,将随机变换以后的图像传入多个人脸识别模型中,并计算攻击梯度。在第三步中,对攻击梯度进行高级梯度方法优化(例如使用动量增强对抗性攻击,或使用梯度的方差稳定更新方向)。在第四步中,判断对抗扰动图是否需要停止迭代。Fig. 3 shows a schematic flow chart of an iterative-based face encryption technology in the related art. As shown in Figure 3, for any given face image X, in the first step, a random input transformation is performed on the face image X (such as random image size transformation, random padding of white edges, and random image scale transformation, etc.), to obtain the transformed face image X'. In the second step, the randomly transformed images are passed into multiple face recognition models, and the attack gradient is calculated. In the third step, advanced gradient method optimizations are performed on the attack gradient (e.g. augmenting adversarial attacks with momentum, or stabilizing update directions with variance of gradients). In the fourth step, it is judged whether it is necessary to stop the iteration of the adversarial perturbation graph.
但是,图3所示的方式至少存在如下缺陷:该方式将对抗迁移性类比于泛化性,从而引入了成熟的泛化性提升方法,但是,随着泛化性方向的技术不断开发达到了饱和,导致迁移性的提升遇到了瓶颈,进而使得基于迭代的人脸加密技术仅仅成为一个概念性的想法,很难真正地广泛应用于现实生活。However, the method shown in Figure 3 has at least the following defects: this method compares the anti-transferability to generalization, thus introducing a mature method for improving generalization. However, with the continuous development of technology in the direction of generalization, it has reached Saturation, resulting in a bottleneck in the improvement of mobility, which makes the iterative face encryption technology only a conceptual idea, which is difficult to be widely used in real life.
为此,迫切需要一种新的思路进一步提升对抗迁移性,使基于迭代的人脸加密技术可以真正的应用于现实生活。发明人在实现本发明的过程中发现:上述方法忽略了对多模型集成攻击的深入研究。对于多模型集成攻击,一方面,认为其有助于找到更好的局部最大值,更容易应用于其他黑箱模型;另一方面,则认为均衡的攻击有助于缓解过拟合代理模型的问题。例如,在图3所示的相关技术中,通过平均所有模型的输出来构建攻击的集合模型。但是,上述方式忽略了一个重要的观点,即在每次迭代中,对多模型更均衡的攻击方向可以具有更好的迁移性。对此,本示例提出了基于均衡意识对抗攻击的人脸加密方法。为了使基于迭代的人脸加密技术可以真正地广泛应用于现实生活,本示例着眼于解决相关技术提升迁移性的瓶颈问题。发明人在实现本发明的过程中发现:一个对抗样本对多模型保持均衡的攻击效果,是有利于对抗样本的迁移性的。根据泛化误差的偏差方差分解理论,如果一个对抗样本对每个代理模型都保持一样的攻击能力(也即,方差为零),那么对于一个未知的黑盒模型自然具有更好的迁移能力。To this end, a new idea is urgently needed to further improve the resistance to migration, so that the iterative face encryption technology can be truly applied to real life. The inventor found in the process of realizing the present invention that: the above method neglects the in-depth research on multi-model integration attacks. For multi-model integration attacks, on the one hand, it is believed that it helps to find a better local maximum, which is easier to apply to other black-box models; on the other hand, it is believed that balanced attacks can help alleviate the problem of over-fitting proxy models . For example, in the related art shown in Fig. 3, the ensemble model of the attack is constructed by averaging the outputs of all the models. However, the above approach ignores an important point, that is, in each iteration, more balanced attack directions for multiple models can have better transferability. In this regard, this example proposes a face encryption method based on balanced awareness against attacks. In order to make the iterative-based face encryption technology widely used in real life, this example focuses on solving the bottleneck problem of improving the migration of related technologies. In the process of implementing the present invention, the inventors found that: one adversarial example maintains a balanced attack effect on multiple models, which is beneficial to the transferability of the adversarial example. According to the bias-variance decomposition theory of generalization error, if an adversarial example maintains the same attack capability for each proxy model (that is, the variance is zero), then it naturally has better transferability for an unknown black-box model.
通常情况下,图3所示的多模型集合攻击方法只是简单地将所有模型的输出进行平均融合。然而,简单的统一融合无法实现对多模型的均衡处理。另外,发明人首次发现:与多个分类模型之间的二乘二正交性相比,多个人脸识别模型之间具有更复杂的关系。表1和表2分别示出了多个分类模型与多个人脸识别模型之间的梯度的余弦相似性的度量值。Typically, the multi-model ensemble attack approach shown in Figure 3 simply averages and fuses the outputs of all models. However, simple unified fusion cannot achieve balanced treatment of multiple models. In addition, the inventors discovered for the first time that: compared with the two-by-two orthogonality between multiple classification models, there is a more complex relationship between multiple face recognition models. Table 1 and Table 2 respectively show the measure values of the cosine similarity of gradients between multiple classification models and multiple face recognition models.
表1Table 1
表1示出了8个不同的分类模型两两之间的梯度的余弦相似性。Table 1 shows the cosine similarity of gradients between pairs of 8 different classification models.
表2Table 2
表2示出了8个不同的人脸识别模型两两之间的梯度的余弦相似性。由此可见,表中示出了不同模型上采样照片的梯度的余弦相似性,其中,表1是多个分类模型的可视化结果,表2是多个深度人脸识别模型的可视化效果。通过对比表1和表2可以看出,与分类模型相比,任意两个人脸识别模型之间则具有更加复杂的关系,在多个人脸识别模型之间的关系更加复杂时,图3中针对多个模型的攻击梯度简单取平均值的方式则无法很好的防御多个复杂模型的攻击,为此,本示例提出了一种基于均衡意识的对抗攻击方法。Table 2 shows the cosine similarity of gradients between pairs of 8 different face recognition models. It can be seen that the table shows the cosine similarity of the gradient of the sampled photos on different models, where Table 1 is the visualization result of multiple classification models, and Table 2 is the visualization effect of multiple deep face recognition models. By comparing Table 1 and Table 2, it can be seen that compared with classification models, any two face recognition models have a more complex relationship. When the relationship between multiple face recognition models is more complicated, the The method of simply taking the average of the attack gradients of multiple models cannot effectively defend against the attacks of multiple complex models. Therefore, this example proposes an adversarial attack method based on balanced awareness.
该示例主要针对上述实施例中的均衡梯度信息的计算方式进行详细说明:This example mainly focuses on the calculation method of the equalization gradient information in the above-mentioned embodiment in detail:
与以往的研究相比,本示例将多模型集成攻击问题视为多目标优化问题,因此,下文将从多目标优化的角度论述子优化问题对均衡攻击的控制,以及给出子优化问题的数学形式。具体的,本示例定义了以下优化问题公式:Compared with previous studies, this example treats the multi-model integration attack problem as a multi-objective optimization problem. Therefore, the following will discuss the control of the sub-optimization problem on the balance attack from the perspective of multi-objective optimization, and give the sub-optimization problem. form. Specifically, this example defines the following optimization problem formulation:
s.t D(x,xadv)≤εst D(x,x adv )≤ε
其中,Ji(xadv)∈R是一个连续函数,评估对抗样本相对于模型Fi的攻击,通常选择损失函数Loss(Fi(xadv),xtarger)。D(x,xadv)是一个连续函数,主要测量样本中的扰动量,通常选择Lp范数,即||xadv-x||p,ε是最大扰动距离。Among them, J i (x adv )∈R is a continuous function to evaluate the attack of the adversarial example against the model F i , and the loss function Loss(F i (x adv ),x targeter ) is usually selected. D(x,x adv ) is a continuous function, which mainly measures the amount of disturbance in the sample. Usually, the L p norm is selected, that is, ||x adv -x|| p , and ε is the maximum disturbance distance.
然后,从多目标的角度讨论了各目标的梯度与最终方向之间的关系对目标的影响。假设在xn处是对抗样本的n次迭代,是最终的下降方向,/>是目标函数Ji(xadv)在xn上计算的梯度,α是迭代步长。Then, the impact of the relationship between the gradient of each target and the final orientation on the target is discussed from the perspective of multiple targets. Assuming n iterations of adversarial examples at x n , is the final descending direction, /> is the gradient of the objective function J i (x adv ) calculated on x n , and α is the iteration step size.
表示第n次迭代过程中,第i个人脸识别模型针对待加密的人脸图像产生的攻击梯度信息; Indicates the attack gradient information generated by the ith face recognition model for the face image to be encrypted during the nth iteration;
表示第n次迭代过程中,第k个人脸识别模型针对待加密的人脸图像产生的攻击梯度信息; Indicates the attack gradient information generated by the kth face recognition model for the face image to be encrypted during the nth iteration;
表示第n次迭代过程中,基于多目标优化算法得到的与多个人脸识别模型产生 Indicates that in the nth iteration process, based on the multi-objective optimization algorithm and multiple face recognition models
的多个攻击梯度信息相对应的均衡梯度信息。The equalization gradient information corresponding to multiple attack gradient information.
其中,当步长α足够小时,基于一阶线性近似的等效变换如下:Among them, when the step size α is small enough, the equivalent transformation based on the first-order linear approximation is as follows:
其中,▽J1(xn)表示第1个人脸识别模型所对应的精度损失函数,用于表征第1个人脸识别模型在受到由构建的扰动信息(即对抗样本)后的识别精度下降量。▽Jk(xn)表示第k个人脸识别模型所对应的精度损失函数,用于表征第k个人脸识别模型在受到由/>构建的扰动信息(即对抗样本)后的识别精度下降量。Among them, ▽J 1 (xn) represents the accuracy loss function corresponding to the first face recognition model, which is used to represent the The amount of reduction in recognition accuracy after the constructed perturbation information (that is, adversarial examples). ▽J k (xn) represents the accuracy loss function corresponding to the kth face recognition model, which is used to characterize the The amount of reduction in recognition accuracy after the constructed perturbation information (that is, adversarial examples).
为了提升由构建的扰动信息的安全性,需要使▽J1(xn)、▽J2(xn)…▽Jk(xn)相等且最大,从而实现均衡攻击。根据上述公式可知,为了使候选梯度信息的最佳数值/>能够使根据由候选梯度信息g计算得到的每个人脸识别模型的精度损失函数的函数值尽量相同且最大,需要使/>与/>的余弦值最大,为此,本示例将这一思想转化为解决以下优化问题:In order to enhance by The security of the constructed disturbance information needs to make ▽J 1 (xn), ▽J 2 (xn)...▽J k (xn) equal and maximum, so as to achieve a balanced attack. According to the above formula, in order to make the optimal value of the candidate gradient information /> To make the function value of the accuracy loss function of each face recognition model calculated from the candidate gradient information g the same as possible and the largest, it is necessary to use /> with /> The cosine of , for which this example translates this idea into solving the following optimization problem:
argming||g||2 argmin g ||g|| 2
s.t.{g|argming||Gg-e||2,e=(1,…,1)T},st{g|argmin g ||Gg-e|| 2 ,e=(1,…,1) T },
其中为雅可比矩阵,k为模型个数,N为图像维数。然而在实际中,由于图像空间维度特别大导致上述优化问题求解存在严重的耗时问题。为了解决耗时问题,本示例结合多个人脸识别模型之间的关系矩阵等价简化了上述模型,定义如下:in is the Jacobian matrix, k is the number of models, and N is the image dimension. However, in practice, due to the extremely large dimension of the image space, there is a serious time-consuming problem in solving the above optimization problem. In order to solve the time-consuming problem, this example simplifies the above model by combining the relationship matrix between multiple face recognition models, which is defined as follows:
argminw||Aw-e||2 argmin w ||Aw-e|| 2
e=(1,…,1)T e=(1,...,1) T
其中,为模型之间的关系,A是根据多模型图转换得到的关系矩阵,最终下降方向/>等于/>其中/>是上述优化问题的解。对于该子优化问题的求解思路为:/>其中A*是A的Moore-Penrose广义逆矩阵。in, is the relationship between the models, A is the relationship matrix converted from the multi-model graph, and the final direction of descent /> equal to /> where /> is the solution to the above optimization problem. The solution to this sub-optimization problem is: /> where A * is the Moore-Penrose generalized inverse matrix of A.
从理论上讲,本示例提出的基于均衡意识的攻击方法可以与目前使用的各种基于梯度的迭代攻击策略一起使用。图4为本示例提供的一种基于均衡意识对抗攻击的人脸加密技术的应用场景示意图。如图4中所示,该应用场景的主要组成部分包括:人脸图像采集设备和人脸加密设备,其中,人脸加密设备通过网络连接与应用端服务器通信。其中,图像采集设备既可以采集静态图像,也可以采集动态视频,相应的,人脸加密设备既可以针对静态图像进行加密,也可以针对动态视频进行加密。Theoretically, the equilibrium-awareness-based attack method proposed in this example can be used with various gradient-based iterative attack strategies currently in use. FIG. 4 is a schematic diagram of an application scenario of a face encryption technology based on balanced awareness against attacks provided in this example. As shown in Figure 4, the main components of this application scenario include: a face image acquisition device and a face encryption device, wherein the face encryption device communicates with the application server through a network connection. Among them, the image acquisition device can collect both static images and dynamic videos. Correspondingly, the face encryption device can encrypt both static images and dynamic videos.
具体来说,图像采集设备采集像素格式的待处理用户图像,将用户图像按照预设方式进行格式的转换、用户人脸区域识别以及人脸剪切等预处理,得到固定大小的用户人脸图片;然后使用基于均衡意识对抗攻击的方法生成处理之后的人脸图片的对抗性扰动(即扰动信息),将对抗性扰动与原图叠加得到对抗性示例也即人脸加密图像;最后,将人脸加密图像上传至所需的实际应用服务端。Specifically, the image acquisition device collects the user image to be processed in pixel format, performs preprocessing such as format conversion, user face area recognition, and face cropping on the user image according to a preset method, and obtains a user face image of a fixed size ; Then use the method based on balanced awareness against attack to generate the adversarial perturbation (that is, perturbation information) of the processed face image, and superimpose the adversarial perturbation with the original image to obtain an adversarial example, that is, a face encrypted image; finally, the The face encrypted image is uploaded to the required actual application server.
在一种可选的实现方式中,图像采集设备采集像素格式的待处理用户视频,将用户视频逐帧图像按照预设方式进行格式的转换、用户人脸区域识别以及人脸剪切等预处理,得到固定大小的用户人脸图片集;然后使用基于均衡意识对抗攻击方法生成处理之后人脸图片的对抗性扰动,将对抗性扰动与原图叠加得到对抗性示例也即人脸加密的视频;最后将逐帧人脸加密的视频上传至所需的实际应用服务端。In an optional implementation, the image acquisition device acquires the user video to be processed in a pixel format, and performs preprocessing such as format conversion, user face area recognition, and face cropping on frame-by-frame images of the user video in a preset manner. , to obtain a fixed-size user face picture set; then use the balanced consciousness adversarial attack method to generate the adversarial perturbation of the processed face picture, and superimpose the adversarial perturbation on the original image to obtain an adversarial example, that is, a face-encrypted video; Finally, upload the frame-by-frame face-encrypted video to the required actual application server.
基于上述应用场景,详细描述本示例中的基于均衡意识对抗攻击的人脸加密方法的具体流程。该方法具体包括以下步骤:Based on the above application scenarios, the specific process of the face encryption method based on balanced awareness against attack in this example is described in detail. The method specifically includes the following steps:
步骤一,获取待处理用户图像;其中,用户图像包括待处理用户人脸图像。Step 1, acquiring the image of the user to be processed; wherein, the image of the user includes the face image of the user to be processed.
进一步的,待处理用户图像可以为用户的全身图像,也可以为待处理用户的上半身图像,还可以为待处理用户的头部图像,对此本说明书中不做具体限定。Further, the image of the user to be processed may be the whole body image of the user, the upper body image of the user to be processed, or the head image of the user to be processed, which is not specifically limited in this specification.
步骤二,根据预设方式对待处理用户人脸图像进行预处理,得到处理之后的用户人脸目标图像。Step 2: Perform preprocessing on the user's face image to be processed according to a preset method to obtain a processed user's face target image.
步骤三,根据用户待处理人脸图像和基于均衡意识对抗攻击算法,对人脸图像进行迭代攻击处理,得到待处理用户图像的迁移性对抗性扰动。Step 3: Perform iterative attack processing on the face image according to the user's face image to be processed and the balanced consciousness-based adversarial attack algorithm, and obtain the transferable adversarial disturbance of the user image to be processed.
综上可知,通过基于均衡意识对抗攻击算法生成像素格式的待处理用户人脸图像的对抗性扰动图像,使得添加了对抗性扰动的待处理用户人脸成为人脸识别算法的对抗性样本,可以使得未知应用的人脸识别算法发生误分类,从而保护了用户的隐私信息。因此,即使带有用户身份信息的照片被攻击者窃取,该攻击者也无法利用常用的人脸识别算法识别出用户的人脸信息,从而有效的保障了用户隐私信息的安全,避免了用户隐私信息泄露以及非法滥用人脸识别技术。In summary, by generating the adversarial perturbation image of the user’s face image to be processed in pixel format based on the balanced consciousness adversarial attack algorithm, the user’s face to be processed with the adversarial perturbation added becomes an adversarial sample of the face recognition algorithm, which can This makes the face recognition algorithm of unknown applications misclassified, thereby protecting the user's private information. Therefore, even if the photo with the user's identity information is stolen by the attacker, the attacker cannot use the commonly used face recognition algorithm to identify the user's face information, thereby effectively ensuring the security of the user's private information and avoiding user privacy. Information leakage and illegal misuse of face recognition technology.
总之,本示例基于均衡意识的对抗攻击方法从一个全新的角度去提升对抗迁移,打破了现有的基于迭代的人脸加密技术的思路瓶颈。其中,基于均衡意识对抗攻击方法生成的扰动信息具有很强的迁移性,可以使广泛未知人脸识别模型出现误分类的效果,但人眼难以看出图片的改变。基于均衡意识对抗攻击方法相较于现有基于迭代的人脸加密技术而言,生成的对抗性扰动具有更好的迁移性。在面对更复杂的现实应用环境中广泛使得未知的人脸识别模型出现误识别的效果。从而达到更好的隐私保护效果,避免了因用户的隐私信息泄露而造成的用户财产等风险。In short, this example based on balanced consciousness adversarial attack method improves adversarial migration from a new perspective, breaking the bottleneck of the existing iterative face encryption technology. Among them, the disturbance information generated by the balanced consciousness confrontation attack method has strong mobility, which can cause misclassification effects in widely unknown face recognition models, but it is difficult for the human eye to see the changes in the picture. Compared with the existing iterative-based face encryption technology, the adversarial perturbation generated by the balanced awareness adversarial attack method has better transferability. In the face of more complex real-world application environments, the unknown face recognition model has the effect of misrecognition. In this way, a better privacy protection effect can be achieved, and risks such as user property and the like caused by leakage of the user's private information are avoided.
总而言之,在一种相关技术中,在得到多个人脸识别模型产生的多个攻击梯度信息之后,直接将多个攻击梯度信息取平均值,从而得到平均梯度信息,进而利用该平均梯度信息生成扰动信息。在针对多个攻击梯度信息取平均值的计算方式中,将多个人脸识别模型看成为一个整体,仅仅考虑由多个人脸识别模型构成的整体性模型的攻击能力,该方式的本质缺陷在于:未考虑多个人脸识别模型各自的特点,在多个人脸识别模型之间的差异性较大的情况下,若不考虑各个人脸识别模型各自的攻击特征,则无法准确应对每个模型的攻击。然而,本实施例将多模型集成攻击问题转换为多目标优化问题,每个优化问题用于使对应的人脸识别模型的识别精度的下降量最大,通过多目标优化问题,能够综合考虑各个人脸识别模型各自的攻击特征,从而准确应对每个模型的攻击。In a word, in a related technology, after obtaining multiple attack gradient information generated by multiple face recognition models, the multiple attack gradient information is directly averaged to obtain the average gradient information, and then the average gradient information is used to generate disturbance information. In the calculation method of averaging multiple attack gradient information, multiple face recognition models are considered as a whole, and only the attack capability of the overall model composed of multiple face recognition models is considered. The essential defects of this method are: The characteristics of multiple face recognition models are not considered. In the case of large differences between multiple face recognition models, if the attack characteristics of each face recognition model are not considered, it is impossible to accurately respond to the attack of each model. . However, in this embodiment, the multi-model integration attack problem is converted into a multi-objective optimization problem. Each optimization problem is used to maximize the decrease in the recognition accuracy of the corresponding face recognition model. Through the multi-objective optimization problem, it is possible to comprehensively consider the The attack characteristics of each face recognition model, so as to accurately respond to the attack of each model.
可以理解,本公开提及的上述各个方法实施例,在不违背原理逻辑的情况下,均可以彼此相互结合形成结合后的实施例,限于篇幅,本公开不再赘述。本领域技术人员可以理解,在具体实施方式的上述方法中,各步骤的具体执行顺序应当以其功能和可能的内在逻辑确定。It can be understood that the above-mentioned method embodiments mentioned in this disclosure can all be combined with each other to form a combined embodiment without violating the principle and logic. Due to space limitations, this disclosure will not repeat them. Those skilled in the art can understand that, in the above method in the specific implementation manner, the specific execution order of each step should be determined according to its function and possible internal logic.
此外,本公开还提供了人脸加密图像的生成装置、电子设备、计算机可读存储介质,上述均可用来实现本公开提供的任一种人脸加密图像的生成方法,相应技术方案和描述和参见方法部分的相应记载,不再赘述。In addition, the present disclosure also provides a generating device for an encrypted face image, electronic equipment, and a computer-readable storage medium, all of which can be used to implement any method for generating an encrypted face image provided in the present disclosure, corresponding technical solutions, descriptions and Refer to the corresponding records in the method section, and details will not be repeated.
图5为本公开实施例提供的一种人脸加密图像的生成装置的框图。Fig. 5 is a block diagram of an apparatus for generating an encrypted face image provided by an embodiment of the present disclosure.
参照图5,本公开实施例提供了一种人脸加密图像的生成装置50,该人脸加密图像的生成装置50包括:Referring to FIG. 5 , an embodiment of the present disclosure provides a generating
输入模块51,适于将待加密的人脸图像分别输入多个人脸识别模型,获取每个人脸识别模型针对所述待加密的人脸图像产生的攻击梯度信息;The
计算模块52,适于基于多目标优化算法,计算与所述多个人脸识别模型产生的多个攻击梯度信息相对应的均衡梯度信息;其中,所述均衡梯度信息用于满足多个优化目标,所述多个优化目标与所述多个人脸识别模型一一对应,且每个优化目标用于使对应的人脸识别模型的精度损失最大;The
生成模块53,适于根据所述均衡梯度信息,生成与所述待加密的人脸图像相对应的扰动信息;The generation module 53 is adapted to generate disturbance information corresponding to the face image to be encrypted according to the equalization gradient information;
加密模块54,适于将所述扰动信息叠加在所述待加密的人脸图像上,得到人脸加密图像。The
可选的,所述计算模块52具体适于:Optionally, the
基于所述多目标优化算法,分别针对每个人脸识别模型,生成与每个人脸识别模型相对应的精度损失函数;其中,每个人脸识别模型对应的精度损失函数用于表征每个人脸识别模型的精度损失值与候选梯度信息以及每个人脸识别模型产生的攻击梯度信息之间的关联关系;Based on the multi-objective optimization algorithm, for each face recognition model, an accuracy loss function corresponding to each face recognition model is generated; wherein, the accuracy loss function corresponding to each face recognition model is used to characterize each face recognition model The association relationship between the accuracy loss value of the candidate gradient information and the attack gradient information generated by each face recognition model;
将使每个人脸识别模型的精度损失值一致且最大的候选梯度信息确定为所述均衡梯度信息。The candidate gradient information that makes the accuracy loss values of each face recognition model consistent and the largest is determined as the balanced gradient information.
可选的,所述每个人脸识别模型针对所述待加密的人脸图像产生的攻击梯度信息为攻击梯度向量,且所述候选梯度信息为用于生成所述扰动信息的候选梯度向量。Optionally, the attack gradient information generated by each face recognition model for the face image to be encrypted is an attack gradient vector, and the candidate gradient information is a candidate gradient vector used to generate the disturbance information.
可选的,所述使每个人脸识别模型的精度损失值一致且最大的候选梯度信息满足以下条件:所述候选梯度向量与每个人脸识别模型产生的攻击梯度向量之间的向量夹角相等且所述向量夹角的角度值最小;Optionally, the accuracy loss value of each face recognition model is consistent and the maximum candidate gradient information satisfies the following condition: the vector angle between the candidate gradient vector and the attack gradient vector generated by each face recognition model is equal And the angle value of the angle between the vectors is the smallest;
并且,所述计算模块52具体适于:And, the
生成候选梯度信息集合;其中,所述候选梯度信息集合中包含的各个候选梯度向量与每个人脸识别模型产生的攻击梯度向量之间的向量夹角相等;Generate a candidate gradient information set; wherein, the vector angle between each candidate gradient vector contained in the candidate gradient information set and the attack gradient vector generated by each face recognition model is equal;
分别计算所述候选梯度信息集合中的每个候选梯度向量与每个人脸识别模型产生的攻击梯度向量之间的向量夹角的角度值;Calculate the angle value of the vector angle between each candidate gradient vector in the candidate gradient information set and the attack gradient vector generated by each face recognition model;
选取角度值最小的候选梯度向量作为所述均衡梯度信息。The candidate gradient vector with the smallest angle value is selected as the equalization gradient information.
可选的,所述输入模块51具体适于:Optionally, the
针对所述待加密的人脸图像进行预处理,将预处理后的人脸图像分别输入多个人脸识别模型;Carry out pre-processing for the face image to be encrypted, and input the pre-processed face image into a plurality of face recognition models respectively;
其中,所述预处理包括以下中的至少一种:格式转换处理、尺寸调整处理、特征区域提取处理。Wherein, the preprocessing includes at least one of the following: format conversion processing, size adjustment processing, and feature region extraction processing.
可选的,所述加密模块54具体适于:Optionally, the
将所述扰动信息叠加在所述待加密的人脸图像上,得到候选加密图像;superimposing the perturbation information on the face image to be encrypted to obtain a candidate encrypted image;
判断所述候选加密图像是否符合预设加密条件;judging whether the candidate encrypted image meets a preset encryption condition;
若否,将所述候选加密图像确定为新的待加密的人脸图像,重复执行所述将待加密的人脸图像分别输入多个人脸识别模型,获取每个人脸识别模型针对所述待加密的人脸图像产生的攻击梯度信息的步骤以及后续步骤,直至得到的候选加密图像符合所述预设加密条件;If not, the candidate encrypted image is determined to be a new face image to be encrypted, and the described input of the face image to be encrypted into a plurality of face recognition models is repeated, and each face recognition model is obtained for the described face image to be encrypted. The steps of the attack gradient information generated by the face image and subsequent steps until the obtained candidate encryption image meets the preset encryption conditions;
若是,将符合所述预设加密条件的候选加密图像作为所述人脸加密图像。If so, use the candidate encrypted image meeting the preset encryption condition as the face encrypted image.
可选的,所述预设加密条件包括:所述候选加密图像已经过预设次数的迭代处理过程;或者,预设识别模型针对所述候选加密图像的识别结果为失败。Optionally, the preset encryption condition includes: the candidate encrypted image has undergone a preset number of iterative processing; or, the preset recognition model fails to recognize the candidate encrypted image.
可选的,所述多个人脸识别模型的模型类型各不相同;并且,所述人脸加密图像用于对抗多个攻击模型的攻击,且所述多个攻击模型的模型类型各不相同。Optionally, the model types of the plurality of face recognition models are different; and, the face encrypted image is used to resist attacks of a plurality of attack models, and the model types of the plurality of attack models are different.
本公开所提供的实施例,能够将待加密的人脸图像分别输入多个人脸识别模型,获取每个人脸识别模型针对待加密的人脸图像产生的攻击梯度信息,并基于多目标优化算法,计算与多个人脸识别模型产生的多个攻击梯度信息相对应的均衡梯度信息,以便根据均衡梯度信息,生成用于得到人脸加密图像的扰动信息。由于本实施例中用于生成扰动信息的均衡梯度信息是根据多目标优化算法,对多个人脸识别模型针对待加密的人脸图像产生的多个攻击梯度信息进行均衡处理得到的,因而该均衡梯度信息能够更好的防止多个人脸识别模型的恶意识别,提升人脸加密图像的安全性。In the embodiment provided by the present disclosure, the face images to be encrypted can be respectively input into multiple face recognition models, and the attack gradient information generated by each face recognition model for the face images to be encrypted can be obtained, and based on the multi-objective optimization algorithm, Calculating balanced gradient information corresponding to a plurality of attack gradient information generated by multiple face recognition models, so as to generate disturbance information for obtaining a face encrypted image according to the balanced gradient information. Since the balanced gradient information used to generate the disturbance information in this embodiment is obtained by equalizing the multiple attack gradient information generated by multiple face recognition models for the face image to be encrypted according to the multi-objective optimization algorithm, the balanced Gradient information can better prevent malicious recognition of multiple face recognition models and improve the security of face encrypted images.
图6为本公开实施例提供的一种电子设备的框图。Fig. 6 is a block diagram of an electronic device provided by an embodiment of the present disclosure.
参照图6,本公开实施例提供了一种电子设备,该电子设备包括:至少一个处理器501;至少一个存储器502,以及一个或多个I/O接口503,连接在处理器501与存储器502之间;其中,存储器502存储有可被至少一个处理器501执行的一个或多个计算机程序,一个或多个计算机程序被至少一个处理器501执行上述人脸加密图像的生成方法。Referring to FIG. 6 , an embodiment of the present disclosure provides an electronic device, which includes: at least one
本公开实施例还提供了一种计算机可读存储介质,其上存储有计算机程序,其中,所述计算机程序在被处理器/处理核执行时实现上述的数据迁移方法。计算机可读存储介质可以是易失性或非易失性计算机可读存储介质。An embodiment of the present disclosure also provides a computer-readable storage medium on which a computer program is stored, wherein the computer program implements the above data migration method when executed by a processor/processing core. Computer readable storage media may be volatile or nonvolatile computer readable storage media.
本公开实施例还提供了一种计算机程序产品,包括计算机可读代码,或者承载有计算机可读代码的非易失性计算机可读存储介质,当所述计算机可读代码在电子设备的处理器中运行时,所述电子设备中的处理器执行上述数据迁移方法。An embodiment of the present disclosure also provides a computer program product, including computer-readable codes, or a non-volatile computer-readable storage medium carrying computer-readable codes, when the computer-readable codes are stored in a processor of an electronic device When running in the electronic device, the processor in the electronic device executes the above data migration method.
本领域普通技术人员可以理解,上文中所公开方法中的全部或某些步骤、系统、装置中的功能模块/单元可以被实施为软件、固件、硬件及其适当的组合。在硬件实施方式中,在以上描述中提及的功能模块/单元之间的划分不一定对应于物理组件的划分;例如,一个物理组件可以具有多个功能,或者一个功能或步骤可以由若干物理组件合作执行。某些物理组件或所有物理组件可以被实施为由处理器,如中央处理器、数字信号处理器或微处理器执行的软件,或者被实施为硬件,或者被实施为集成电路,如专用集成电路。这样的软件可以分布在计算机可读存储介质上,计算机可读存储介质可以包括计算机存储介质(或非暂时性介质)和通信介质(或暂时性介质)。Those of ordinary skill in the art can understand that all or some of the steps in the methods disclosed above, the functional modules/units in the system, and the device can be implemented as software, firmware, hardware, and an appropriate combination thereof. In a hardware implementation, the division between functional modules/units mentioned in the above description does not necessarily correspond to the division of physical components; for example, one physical component may have multiple functions, or one function or step may be composed of several physical components. Components cooperate to execute. Some or all of the physical components may be implemented as software executed by a processor, such as a central processing unit, digital signal processor, or microprocessor, or as hardware, or as an integrated circuit, such as an application-specific integrated circuit . Such software may be distributed on computer readable storage media, which may include computer storage media (or non-transitory media) and communication media (or transitory media).
如本领域普通技术人员公知的,术语计算机存储介质包括在用于存储信息(诸如计算机可读程序指令、数据结构、程序模块或其他数据)的任何方法或技术中实施的易失性和非易失性、可移除和不可移除介质。计算机存储介质包括但不限于随机存取存储器(RAM)、只读存储器(ROM)、可擦式可编程只读存储器(EPROM)、静态随机存取存储器(SRAM)、闪存或其他存储器技术、便携式压缩盘只读存储器(CD-ROM)、数字多功能盘(DVD)或其他光盘存储、磁盒、磁带、磁盘存储或其他磁存储装置、或者可以用于存储期望的信息并且可以被计算机访问的任何其他的介质。此外,本领域普通技术人员公知的是,通信介质通常包含计算机可读程序指令、数据结构、程序模块或者诸如载波或其他传输机制之类的调制数据信号中的其他数据,并且可包括任何信息递送介质。As known to those of ordinary skill in the art, the term computer storage media includes both volatile and nonvolatile media implemented in any method or technology for storage of information, such as computer readable program instructions, data structures, program modules, or other data. volatile, removable and non-removable media. Computer storage media include, but are not limited to, random access memory (RAM), read only memory (ROM), erasable programmable read only memory (EPROM), static random access memory (SRAM), flash memory or other memory technologies, portable Compact disc read-only memory (CD-ROM), digital versatile disc (DVD) or other optical disk storage, magnetic cartridge, magnetic tape, magnetic disk storage or other magnetic storage device, or any other device that can be used to store desired information and can be accessed by a computer any other medium. In addition, as is well known to those of ordinary skill in the art, communication media typically embodies computer-readable program instructions, data structures, program modules, or other data in a modulated data signal such as a carrier wave or other transport mechanism, and may include any information delivery medium.
这里所描述的计算机可读程序指令可以从计算机可读存储介质下载到各个计算/处理设备,或者通过网络、例如因特网、局域网、广域网和/或无线网下载到外部计算机或外部存储设备。网络可以包括铜传输电缆、光纤传输、无线传输、路由器、防火墙、交换机、网关计算机和/或边缘服务器。每个计算/处理设备中的网络适配卡或者网络接口从网络接收计算机可读程序指令,并转发该计算机可读程序指令,以供存储在各个计算/处理设备中的计算机可读存储介质中。Computer-readable program instructions described herein may be downloaded from a computer-readable storage medium to a respective computing/processing device, or downloaded to an external computer or external storage device over a network, such as the Internet, a local area network, a wide area network, and/or a wireless network. The network may include copper transmission cables, fiber optic transmission, wireless transmission, routers, firewalls, switches, gateway computers, and/or edge servers. A network adapter card or a network interface in each computing/processing device receives computer-readable program instructions from the network and forwards the computer-readable program instructions for storage in a computer-readable storage medium in each computing/processing device .
用于执行本公开操作的计算机程序指令可以是汇编指令、指令集架构(ISA)指令、机器指令、机器相关指令、微代码、固件指令、状态设置数据、或者以一种或多种编程语言的任意组合编写的源代码或目标代码,所述编程语言包括面向对象的编程语言—诸如Smalltalk、C++等,以及常规的过程式编程语言—诸如“C”语言或类似的编程语言。计算机可读程序指令可以完全地在用户计算机上执行、部分地在用户计算机上执行、作为一个独立的软件包执行、部分在用户计算机上部分在远程计算机上执行、或者完全在远程计算机或服务器上执行。在涉及远程计算机的情形中,远程计算机可以通过任意种类的网络—包括局域网(LAN)或广域网(WAN)—连接到用户计算机,或者,可以连接到外部计算机(例如利用因特网服务提供商来通过因特网连接)。在一些实施例中,通过利用计算机可读程序指令的状态信息来个性化定制电子电路,例如可编程逻辑电路、现场可编程门阵列(FPGA)或可编程逻辑阵列(PLA),该电子电路可以执行计算机可读程序指令,从而实现本公开的各个方面。Computer program instructions for performing the operations of the present disclosure may be assembly instructions, instruction set architecture (ISA) instructions, machine instructions, machine-dependent instructions, microcode, firmware instructions, state setting data, or Source or object code written in any combination, including object-oriented programming languages—such as Smalltalk, C++, etc., and conventional procedural programming languages—such as the “C” language or similar programming languages. Computer readable program instructions may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer, or entirely on the remote computer or server implement. In cases involving a remote computer, the remote computer can be connected to the user computer through any kind of network, including a local area network (LAN) or a wide area network (WAN), or it can be connected to an external computer (such as via the Internet using an Internet service provider). connect). In some embodiments, an electronic circuit, such as a programmable logic circuit, field programmable gate array (FPGA), or programmable logic array (PLA), can be customized by utilizing state information of computer-readable program instructions, which can Various aspects of the present disclosure are implemented by executing computer readable program instructions.
这里所描述的计算机程序产品可以具体通过硬件、软件或其结合的方式实现。在一个可选实施例中,所述计算机程序产品具体体现为计算机存储介质,在另一个可选实施例中,计算机程序产品具体体现为软件产品,例如软件开发包(Software DevelopmentKit,SDK)等等。The computer program products described here can be specifically realized by means of hardware, software or a combination thereof. In an optional embodiment, the computer program product is embodied as a computer storage medium. In another optional embodiment, the computer program product is embodied as a software product, such as a software development kit (Software Development Kit, SDK), etc. .
这里参照根据本公开实施例的方法、装置(系统)和计算机程序产品的流程图和/或框图描述了本公开的各个方面。应当理解,流程图和/或框图的每个方框以及流程图和/或框图中各方框的组合,都可以由计算机可读程序指令实现。Aspects of the present disclosure are described herein with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the disclosure. It should be understood that each block of the flowcharts and/or block diagrams, and combinations of blocks in the flowcharts and/or block diagrams, can be implemented by computer-readable program instructions.
这些计算机可读程序指令可以提供给通用计算机、专用计算机或其它可编程数据处理装置的处理器,从而生产出一种机器,使得这些指令在通过计算机或其它可编程数据处理装置的处理器执行时,产生了实现流程图和/或框图中的一个或多个方框中规定的功能/动作的装置。也可以把这些计算机可读程序指令存储在计算机可读存储介质中,这些指令使得计算机、可编程数据处理装置和/或其他设备以特定方式工作,从而,存储有指令的计算机可读介质则包括一个制造品,其包括实现流程图和/或框图中的一个或多个方框中规定的功能/动作的各个方面的指令。These computer-readable program instructions may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus to produce a machine such that when executed by the processor of the computer or other programmable data processing apparatus , producing an apparatus for realizing the functions/actions specified in one or more blocks in the flowchart and/or block diagram. These computer-readable program instructions can also be stored in a computer-readable storage medium, and these instructions cause computers, programmable data processing devices and/or other devices to work in a specific way, so that the computer-readable medium storing instructions includes An article of manufacture comprising instructions for implementing various aspects of the functions/acts specified in one or more blocks in flowcharts and/or block diagrams.
也可以把计算机可读程序指令加载到计算机、其它可编程数据处理装置、或其它设备上,使得在计算机、其它可编程数据处理装置或其它设备上执行一系列操作步骤,以产生计算机实现的过程,从而使得在计算机、其它可编程数据处理装置、或其它设备上执行的指令实现流程图和/或框图中的一个或多个方框中规定的功能/动作。It is also possible to load computer-readable program instructions into a computer, other programmable data processing device, or other equipment, so that a series of operational steps are performed on the computer, other programmable data processing device, or other equipment to produce a computer-implemented process , so that instructions executed on computers, other programmable data processing devices, or other devices implement the functions/actions specified in one or more blocks in the flowcharts and/or block diagrams.
附图中的流程图和框图显示了根据本公开的多个实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段或指令的一部分,所述模块、程序段或指令的一部分包含一个或多个用于实现规定的逻辑功能的可执行指令。在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个连续的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这依所涉及的功能而定。也要注意的是,框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或动作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。The flowchart and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present disclosure. In this regard, each block in a flowchart or block diagram may represent a module, a portion of a program segment, or an instruction that includes one or more Executable instructions. In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks in succession may, in fact, be executed substantially concurrently, or they may sometimes be executed in the reverse order, depending upon the functionality involved. It should also be noted that each block of the block diagrams and/or flowchart illustrations, and combinations of blocks in the block diagrams and/or flowchart illustrations, can be implemented by a dedicated hardware-based system that performs the specified function or action , or may be implemented by a combination of dedicated hardware and computer instructions.
本文已经公开了示例实施例,并且虽然采用了具体术语,但它们仅用于并仅应当被解释为一般说明性含义,并且不用于限制的目的。在一些实例中,对本领域技术人员显而易见的是,除非另外明确指出,否则可单独使用与特定实施例相结合描述的特征、特性和/或元素,或可与其他实施例相结合描述的特征、特性和/或元件组合使用。因此,本领域技术人员将理解,在不脱离由所附的权利要求阐明的本公开的范围的情况下,可进行各种形式和细节上的改变。Example embodiments have been disclosed herein, and while specific terms have been employed, they are used and should be construed in a generic descriptive sense only and not for purposes of limitation. In some instances, it will be apparent to those skilled in the art that features, characteristics and/or elements described in connection with a particular embodiment may be used alone, or may be described in combination with other embodiments, unless explicitly stated otherwise. Combinations of features and/or elements. Accordingly, it will be understood by those of ordinary skill in the art that various changes in form and details may be made without departing from the scope of the present disclosure as set forth in the appended claims.
Claims (11)
Priority Applications (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202211447708.2A CN116150778A (en) | 2022-11-18 | 2022-11-18 | Method, device, electronic device and storage medium for generating face-encrypted image |
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| CN202211447708.2A CN116150778A (en) | 2022-11-18 | 2022-11-18 | Method, device, electronic device and storage medium for generating face-encrypted image |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| CN116150778A true CN116150778A (en) | 2023-05-23 |
Family
ID=86349648
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN202211447708.2A Pending CN116150778A (en) | 2022-11-18 | 2022-11-18 | Method, device, electronic device and storage medium for generating face-encrypted image |
Country Status (1)
| Country | Link |
|---|---|
| CN (1) | CN116150778A (en) |
Citations (9)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20090297048A1 (en) * | 2008-06-02 | 2009-12-03 | Massachusetts Institute Of Technology | Fast pattern classification based on a sparse transform |
| DE102012103738A1 (en) * | 2012-04-27 | 2013-11-14 | General Electric Co. | Method for aligning face image of person e.g. for detection of face features, involves training appearance model component with training data to estimate score function and to minimize angle between gradient- and ideal way directions |
| CN110084002A (en) * | 2019-04-23 | 2019-08-02 | 清华大学 | Deep neural network attack method, device, medium and calculating equipment |
| CA3033014A1 (en) * | 2018-02-07 | 2019-08-07 | Royal Bank Of Canada | Robust pruned neural networks via adversarial training |
| US10783401B1 (en) * | 2020-02-23 | 2020-09-22 | Fudan University | Black-box adversarial attacks on videos |
| CN112149732A (en) * | 2020-09-23 | 2020-12-29 | 上海商汤智能科技有限公司 | Image protection method, device, electronic device and storage medium |
| DE102020211853A1 (en) * | 2019-09-24 | 2021-03-25 | Robert Bosch Gesellschaft mit beschränkter Haftung | EFFICIENT ADVERSARY BLACKBOX ATTACKS USING AN INPUT DATA STRUCTURE |
| CN114694222A (en) * | 2022-03-28 | 2022-07-01 | 马上消费金融股份有限公司 | Image processing method, image processing device, computer equipment and storage medium |
| CN115099388A (en) * | 2022-05-30 | 2022-09-23 | 中国人民解放军战略支援部队信息工程大学 | Network confrontation training sample generation method and graph neural network robustness evaluation method |
-
2022
- 2022-11-18 CN CN202211447708.2A patent/CN116150778A/en active Pending
Patent Citations (10)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US20090297048A1 (en) * | 2008-06-02 | 2009-12-03 | Massachusetts Institute Of Technology | Fast pattern classification based on a sparse transform |
| DE102012103738A1 (en) * | 2012-04-27 | 2013-11-14 | General Electric Co. | Method for aligning face image of person e.g. for detection of face features, involves training appearance model component with training data to estimate score function and to minimize angle between gradient- and ideal way directions |
| CA3033014A1 (en) * | 2018-02-07 | 2019-08-07 | Royal Bank Of Canada | Robust pruned neural networks via adversarial training |
| CN110084002A (en) * | 2019-04-23 | 2019-08-02 | 清华大学 | Deep neural network attack method, device, medium and calculating equipment |
| DE102020211853A1 (en) * | 2019-09-24 | 2021-03-25 | Robert Bosch Gesellschaft mit beschränkter Haftung | EFFICIENT ADVERSARY BLACKBOX ATTACKS USING AN INPUT DATA STRUCTURE |
| CN112633311A (en) * | 2019-09-24 | 2021-04-09 | 罗伯特·博世有限公司 | Efficient black-box antagonistic attacks using input data structures |
| US10783401B1 (en) * | 2020-02-23 | 2020-09-22 | Fudan University | Black-box adversarial attacks on videos |
| CN112149732A (en) * | 2020-09-23 | 2020-12-29 | 上海商汤智能科技有限公司 | Image protection method, device, electronic device and storage medium |
| CN114694222A (en) * | 2022-03-28 | 2022-07-01 | 马上消费金融股份有限公司 | Image processing method, image processing device, computer equipment and storage medium |
| CN115099388A (en) * | 2022-05-30 | 2022-09-23 | 中国人民解放军战略支援部队信息工程大学 | Network confrontation training sample generation method and graph neural network robustness evaluation method |
Non-Patent Citations (3)
| Title |
|---|
| 文昌辞;王沁;刘向宏;黄付敏;袁志树;: "基于仿射和复合混沌的图像加密新算法", 计算机研究与发展, no. 02, 15 February 2013 (2013-02-15) * |
| 李祥坤;杨争峰;曾霞;刘志明;: "一种面向图像识别的神经网络通用扰动生成算法", 系统科学与数学, no. 12, 15 December 2019 (2019-12-15) * |
| 祁荣宾: "一种基于梯度信息的多目标优化算法", 《化工学报》, 31 December 2013 (2013-12-31), pages 4401 - 4409 * |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| Punithavathi et al. | A lightweight machine learning-based authentication framework for smart IoT devices | |
| EP3189459A1 (en) | Encrypting and decrypting information | |
| CN112865958B (en) | Privacy protection system and method for searching target through Internet of things camera | |
| Wang et al. | A privacy-preserving learning framework for face recognition in edge and cloud networks | |
| Maekawa et al. | Privacy-preserving svm computing in the encrypted domain | |
| Mohammadi et al. | Balancing privacy and accuracy in federated learning for speech emotion recognition | |
| Wang et al. | Privacy preserving security using multi‐key homomorphic encryption for face recognition | |
| Jin et al. | Efficient blind face recognition in the cloud | |
| Zhao et al. | PriFace: a privacy-preserving face recognition framework under untrusted server | |
| Wang et al. | Joint biological ID: A secure and efficient lightweight biometric authentication scheme | |
| Jasmine et al. | A privacy preserving based multi-biometric system for secure identification in cloud environment | |
| Chen et al. | Efficient face information encryption and verification scheme based on full homomorphic encryption | |
| Zhu et al. | People taking photos that faces never share: Privacy protection and fairness enhancement from camera to user | |
| Taheri et al. | Face authentication in encrypted domain based on correlation filters | |
| Wang et al. | A key-driven framework for identity-preserving face anonymization | |
| Nazari et al. | A discriminant binarization transform using genetic algorithm and error-correcting output code for face template protection | |
| CN116150778A (en) | Method, device, electronic device and storage medium for generating face-encrypted image | |
| Sun et al. | Ensuring privacy in face recognition: a survey on data generation, inference and storage | |
| Patwal et al. | Facial Recognition in Cloud Security: Research Perspectives on Authentication Solutions | |
| Razeghi et al. | Deep privacy funnel model: From a discriminative to a generative approach with an application to face recognition | |
| Hu et al. | Research on encrypted face recognition algorithm based on new combined chaotic map and neural network | |
| Hameed et al. | Adaptive Image Steganography Domain: A Review of the Recent Works | |
| Zhang et al. | StegEraser: Defending cybersecurity against malicious covert communications | |
| Qian et al. | [Retracted] Cloud Data Access Prevention Method in Face Recognition Technology Based on Computer Vision | |
| Chen et al. | Bio-CEC: A Secure and Efficient Cloud-Edge Collaborative Biometrics System using Cancelable Biometrics |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination |