Privacy-Preserving Face Recognition Method Based on Randomization and Local Feature Learning

Personal privacy protection has been extensively investigated. The privacy protection of face recognition applications combines face privacy protection with face recognition. Traditional face privacy-protection methods encrypt or perturb facial images for protection. However, the original facial ima...

Full description

Bibliographic Details
Main Authors: Yanhua Huang, Zhendong Wu, Juan Chen, Hui Xiang
Format: Article
Language:English
Published: MDPI AG 2024-02-01
Series:Journal of Imaging
Subjects:
Online Access:https://www.mdpi.com/2313-433X/10/3/59
_version_ 1797240480549830656
author Yanhua Huang
Zhendong Wu
Juan Chen
Hui Xiang
author_facet Yanhua Huang
Zhendong Wu
Juan Chen
Hui Xiang
author_sort Yanhua Huang
collection DOAJ
description Personal privacy protection has been extensively investigated. The privacy protection of face recognition applications combines face privacy protection with face recognition. Traditional face privacy-protection methods encrypt or perturb facial images for protection. However, the original facial images or parameters need to be restored during recognition. In this paper, it is found that faces can still be recognized correctly when only some of the high-order and local feature information from faces is retained, while the rest of the information is fuzzed. Based on this, a privacy-preserving face recognition method combining random convolution and self-learning batch normalization is proposed. This method generates a privacy-preserved scrambled facial image and an image fuzzy degree that is close to an encryption of the image. The server directly recognizes the scrambled facial image, and the recognition accuracy is equivalent to that of the normal facial image. The method ensures the revocability and irreversibility of the privacy preserving of faces at the same time. In this experiment, the proposed method is tested on the LFW, Celeba, and self-collected face datasets. On the three datasets, the proposed method outperforms the existing face privacy-preserving recognition methods in terms of face visual information elimination and recognition accuracy. The recognition accuracy is >99%, and the visual information elimination is close to an encryption effect.
first_indexed 2024-04-24T18:08:06Z
format Article
id doaj.art-702e1639040a4daaaab3053bb9bcd0a3
institution Directory Open Access Journal
issn 2313-433X
language English
last_indexed 2024-04-24T18:08:06Z
publishDate 2024-02-01
publisher MDPI AG
record_format Article
series Journal of Imaging
spelling doaj.art-702e1639040a4daaaab3053bb9bcd0a32024-03-27T13:48:51ZengMDPI AGJournal of Imaging2313-433X2024-02-011035910.3390/jimaging10030059Privacy-Preserving Face Recognition Method Based on Randomization and Local Feature LearningYanhua Huang0Zhendong Wu1Juan Chen2Hui Xiang3School of Cyberspace, Hangzhou Dianzi University, Hangzhou 310018, ChinaSchool of Cyberspace, Hangzhou Dianzi University, Hangzhou 310018, ChinaSchool of Cyberspace, Hangzhou Dianzi University, Hangzhou 310018, ChinaSchool of Cyberspace, Hangzhou Dianzi University, Hangzhou 310018, ChinaPersonal privacy protection has been extensively investigated. The privacy protection of face recognition applications combines face privacy protection with face recognition. Traditional face privacy-protection methods encrypt or perturb facial images for protection. However, the original facial images or parameters need to be restored during recognition. In this paper, it is found that faces can still be recognized correctly when only some of the high-order and local feature information from faces is retained, while the rest of the information is fuzzed. Based on this, a privacy-preserving face recognition method combining random convolution and self-learning batch normalization is proposed. This method generates a privacy-preserved scrambled facial image and an image fuzzy degree that is close to an encryption of the image. The server directly recognizes the scrambled facial image, and the recognition accuracy is equivalent to that of the normal facial image. The method ensures the revocability and irreversibility of the privacy preserving of faces at the same time. In this experiment, the proposed method is tested on the LFW, Celeba, and self-collected face datasets. On the three datasets, the proposed method outperforms the existing face privacy-preserving recognition methods in terms of face visual information elimination and recognition accuracy. The recognition accuracy is >99%, and the visual information elimination is close to an encryption effect.https://www.mdpi.com/2313-433X/10/3/59facial recognitionprivacy protectionlocal randomization and learningvisual information eliminationprivacy-preserving face recognition
spellingShingle Yanhua Huang
Zhendong Wu
Juan Chen
Hui Xiang
Privacy-Preserving Face Recognition Method Based on Randomization and Local Feature Learning
Journal of Imaging
facial recognition
privacy protection
local randomization and learning
visual information elimination
privacy-preserving face recognition
title Privacy-Preserving Face Recognition Method Based on Randomization and Local Feature Learning
title_full Privacy-Preserving Face Recognition Method Based on Randomization and Local Feature Learning
title_fullStr Privacy-Preserving Face Recognition Method Based on Randomization and Local Feature Learning
title_full_unstemmed Privacy-Preserving Face Recognition Method Based on Randomization and Local Feature Learning
title_short Privacy-Preserving Face Recognition Method Based on Randomization and Local Feature Learning
title_sort privacy preserving face recognition method based on randomization and local feature learning
topic facial recognition
privacy protection
local randomization and learning
visual information elimination
privacy-preserving face recognition
url https://www.mdpi.com/2313-433X/10/3/59
work_keys_str_mv AT yanhuahuang privacypreservingfacerecognitionmethodbasedonrandomizationandlocalfeaturelearning
AT zhendongwu privacypreservingfacerecognitionmethodbasedonrandomizationandlocalfeaturelearning
AT juanchen privacypreservingfacerecognitionmethodbasedonrandomizationandlocalfeaturelearning
AT huixiang privacypreservingfacerecognitionmethodbasedonrandomizationandlocalfeaturelearning