Skip to main content
Top
Published in: Wireless Personal Communications 4/2022

05-11-2021

Design on Face Recognition System with Privacy Preservation Based on Homomorphic Encryption

Authors: Yatao Yang, Qilin Zhang, Wenbin Gao, Chenghao Fan, Qinyuan Shu, Hang Yun

Published in: Wireless Personal Communications | Issue 4/2022

Log in

Activate our intelligent search to find suitable subject content or patents.

search-config
loading …

Abstract

Face recognition is playing an increasingly important role in present society, and suffers from the privacy leakage in plaintext. Therefore, a recognition system based on homomorphic encryption that supports privacy preservation is designed and implemented in this paper. This system uses the CKKS algorithm in the SEAL library, latest homomorphic encryption achievement, to encrypt the normalized face feature vectors, and uses the FaceNet neural network to learn on the image’s ciphertext to achieve face classification. Finally, face recognition in ciphertext is accomplished. After been tested, the whole process of extracting feature vectors and encrypting a face image takes only about 1.712s in the developed system. The average time to compare a group of images in ciphertext is about 2.06s, and a group of images can be effectively recognized within 30 degrees of face bias, with a recognition accuracy of 96.71%. Compared to the face recognition scheme based on the Advanced Encryption Standard encryption algorithm in ciphertext proposed by Wang et al. in 2019, our scheme improves the recognition accuracy by 4.21%. Compared to the image recognition scheme based on the Elliptical encryption algorithm in ciphertext proposed by Kumar S et al. in 2018, the total spent time in our system is decreased by 76.2%. Therefore, our scheme has better operational efficiency and practical value while ensuring the users’ personal privacy. Compared to the face recognition systems in plaintext presented in recent years, our scheme has almost the same level on recognition accuracy and time efficiency.

Dont have a licence yet? Then find out more about our products and how to get one now:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literature
1.
go back to reference Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, 21(2), 120–126.MathSciNetCrossRef Rivest, R. L., Shamir, A., & Adleman, L. (1978). A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM, 21(2), 120–126.MathSciNetCrossRef
2.
go back to reference Gentry, C. (2009). Fully homomorphic encryption using ideal lattices[C]. Proceedings of the forty-first annual ACM symposium on Theory of computing, 1, 169–178.MathSciNetCrossRef Gentry, C. (2009). Fully homomorphic encryption using ideal lattices[C]. Proceedings of the forty-first annual ACM symposium on Theory of computing, 1, 169–178.MathSciNetCrossRef
3.
go back to reference Smart, N. P., & Vercauteren, F. (2010). Fully homomorphic encryption with relatively small key and ciphertext sizes[C], 420–443. Springer, Berlin, Heidelberg: International Workshop on Public Key Cryptography.MATH Smart, N. P., & Vercauteren, F. (2010). Fully homomorphic encryption with relatively small key and ciphertext sizes[C], 420–443. Springer, Berlin, Heidelberg: International Workshop on Public Key Cryptography.MATH
4.
go back to reference Van Dijk, M., Gentry, C., & Halevi, S., et al. (2010). Fully homomorphic encryption over the integers[C], 24-43,Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Berlin, Heidelberg Van Dijk, M., Gentry, C., & Halevi, S., et al. (2010). Fully homomorphic encryption over the integers[C], 24-43,Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Berlin, Heidelberg
5.
go back to reference Sun, Y., Chen, Y., & Wang, X., et al. (2014). Deep learning face representation by joint identification-verification[C]. Advances in neural information processing systems, , 1988–1996 Sun, Y., Chen, Y., & Wang, X., et al. (2014). Deep learning face representation by joint identification-verification[C]. Advances in neural information processing systems, , 1988–1996
6.
go back to reference Schroff, F., Kalenichenko, D., & Philbin, J. (2015). Facenet: A unified embedding for face recognition and clustering[C]. Proceedings of the IEEE conference on computer vision and pattern recognition,, 815–823. Schroff, F., Kalenichenko, D., & Philbin, J. (2015). Facenet: A unified embedding for face recognition and clustering[C]. Proceedings of the IEEE conference on computer vision and pattern recognition,, 815–823.
7.
go back to reference Sun, Y., Wang, X., & Tang, X. (2015). Deeply learned face representations are sparse, selective, and robust[C]. Proceedings of the IEEE conference on computer vision and pattern recognition,, 2892–2900. Sun, Y., Wang, X., & Tang, X. (2015). Deeply learned face representations are sparse, selective, and robust[C]. Proceedings of the IEEE conference on computer vision and pattern recognition,, 2892–2900.
8.
go back to reference Wen, Y., Zhang, K., Li, Z., et al. (2016). A discriminative feature learning approach for deep face recognition[C]. European conference on computer vision, Springer, 9911, 499–515. Wen, Y., Zhang, K., Li, Z., et al. (2016). A discriminative feature learning approach for deep face recognition[C]. European conference on computer vision, Springer, 9911, 499–515.
10.
go back to reference Deng, J., Zhou, Y., & Zafeiriou, S. (2017). Marginal loss for deep face recognition[C]. Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition Workshops,, 60–68. Deng, J., Zhou, Y., & Zafeiriou, S. (2017). Marginal loss for deep face recognition[C]. Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition Workshops,, 60–68.
11.
go back to reference Chen, B., Deng, W., & Du, J. (2017). Noisy softmax: Improving the generalization ability of dcnn via postponing the early softmax saturation[C]. Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition,, 5372–5381. Chen, B., Deng, W., & Du, J. (2017). Noisy softmax: Improving the generalization ability of dcnn via postponing the early softmax saturation[C]. Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition,, 5372–5381.
12.
go back to reference Zhang, X., Fang, Z., Wen, Y., et al. (2017). Range loss for deep face recognition with long-tailed training data[C]. Proceedings of the IEEE International Conference on Computer Vision,, 5409–5418. Zhang, X., Fang, Z., Wen, Y., et al. (2017). Range loss for deep face recognition with long-tailed training data[C]. Proceedings of the IEEE International Conference on Computer Vision,, 5409–5418.
13.
14.
go back to reference Wu, W., Kan, M., Liu, X., et al. (2017). Recursive spatial transformer (rest) for alignment-free face recognition[C]. Proceedings of the IEEE International Conference on Computer Vision,, 3772–3780. Wu, W., Kan, M., Liu, X., et al. (2017). Recursive spatial transformer (rest) for alignment-free face recognition[C]. Proceedings of the IEEE International Conference on Computer Vision,, 3772–3780.
15.
go back to reference Liu, W., Wen, Y., Yu, Z., et al. (2017). Sphereface: Deep hypersphere embedding for face recognition[C]. Proceedings of the IEEE conference on computer vision and pattern recognition,, 212–220. Liu, W., Wen, Y., Yu, Z., et al. (2017). Sphereface: Deep hypersphere embedding for face recognition[C]. Proceedings of the IEEE conference on computer vision and pattern recognition,, 212–220.
16.
go back to reference Wang, X., Xue, H., Liu, X., et al. (2019). A privacy-preserving edge computation-based face verification system for user authentication[J]. IEEE Access, 7, 14186–14197.CrossRef Wang, X., Xue, H., Liu, X., et al. (2019). A privacy-preserving edge computation-based face verification system for user authentication[J]. IEEE Access, 7, 14186–14197.CrossRef
17.
go back to reference Wang, Y., & Nakachi, T. (2020). A Privacy-Preserving Learning Framework for Face Recognition in Edge and Cloud Networks[J]. IEEE Access, 8, 136056–136070.CrossRef Wang, Y., & Nakachi, T. (2020). A Privacy-Preserving Learning Framework for Face Recognition in Edge and Cloud Networks[J]. IEEE Access, 8, 136056–136070.CrossRef
18.
go back to reference Jin, X., Han, Q., & Li, X., et al. (2020). Efficient blind face recognition in the cloud[J]. Multimedia Tools and Applications,, 1–18. Jin, X., Han, Q., & Li, X., et al. (2020). Efficient blind face recognition in the cloud[J]. Multimedia Tools and Applications,, 1–18.
19.
go back to reference Troncoso-Pastoriza, J. R., González-Jiménez, D., & Pérez-González, F. (2013). Fully private noninteractive face verification[J]. IEEE Transactions on Information Forensics and Security, 8, 1101–1114.CrossRef Troncoso-Pastoriza, J. R., González-Jiménez, D., & Pérez-González, F. (2013). Fully private noninteractive face verification[J]. IEEE Transactions on Information Forensics and Security, 8, 1101–1114.CrossRef
20.
go back to reference Im, J. H., Jeon, S. Y., & Lee, M. K. (2020). Practical privacy-preserving face authentication for smartphones secure against malicious clients[J]. IEEE Transactions on Information Forensics and Security, 15, 2386–2401.CrossRef Im, J. H., Jeon, S. Y., & Lee, M. K. (2020). Practical privacy-preserving face authentication for smartphones secure against malicious clients[J]. IEEE Transactions on Information Forensics and Security, 15, 2386–2401.CrossRef
21.
go back to reference Kumar, S., Singh, S. K., Singh, A. K., et al. (2018). Privacy preserving security using biometrics in cloud computing[J]. Multimedia Tools and Applications, 77, 11017–11039.CrossRef Kumar, S., Singh, S. K., Singh, A. K., et al. (2018). Privacy preserving security using biometrics in cloud computing[J]. Multimedia Tools and Applications, 77, 11017–11039.CrossRef
22.
go back to reference Wan, W., & Lee, H.J. (2017). FaceNet Based Face Sketch Recognition[C], 432-436, 2017 International Conference on Computational Science and Computational Intelligence (CSCI 2017), IEEE, Las Vegas, NV, USA Wan, W., & Lee, H.J. (2017). FaceNet Based Face Sketch Recognition[C], 432-436, 2017 International Conference on Computational Science and Computational Intelligence (CSCI 2017), IEEE, Las Vegas, NV, USA
23.
go back to reference William, I., Rachmawanto, E.H., & Santoso, H.A., et al. (2019). Face recognition using facenet (Survey, Performance Test, and Comparison)[C], 1-6, 2019 Fourth International Conference on Informatics and Computing (ICIC), IEEE, Semarang, Indonesia William, I., Rachmawanto, E.H., & Santoso, H.A., et al. (2019). Face recognition using facenet (Survey, Performance Test, and Comparison)[C], 1-6, 2019 Fourth International Conference on Informatics and Computing (ICIC), IEEE, Semarang, Indonesia
24.
go back to reference , Cheon, J.H, & Stehlé, D. (2015). Fully homomophic encryption over the integers revisited[C], 513-536, Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Berlin, Heidelberg(2015). , Cheon, J.H, & Stehlé, D. (2015). Fully homomophic encryption over the integers revisited[C], 513-536, Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Berlin, Heidelberg(2015).
25.
go back to reference Jäschke, A., & Armknecht, F. (2016). Accelerating homomorphic computations on rational numbers[C], 405-423, International Conference on Applied Cryptography and Network Security, Springer, Cham Jäschke, A., & Armknecht, F. (2016). Accelerating homomorphic computations on rational numbers[C], 405-423, International Conference on Applied Cryptography and Network Security, Springer, Cham
26.
go back to reference Dowlin, N., Gilad-Bachrach, R., Laine, K., et al. (2017). Manual for using homomorphic encryption for bioinformatics[J]. Proceedings of the IEEE, 105, 552–567. Dowlin, N., Gilad-Bachrach, R., Laine, K., et al. (2017). Manual for using homomorphic encryption for bioinformatics[J]. Proceedings of the IEEE, 105, 552–567.
27.
go back to reference Cheon, J.H., Kim, A., & Kim, M., et al. (2017). Homomorphic encryption for arithmetic of approximate numbers[C], 409-437, International Conference on the Theory and Application of Cryptology and Information Security, Springer, Cham Cheon, J.H., Kim, A., & Kim, M., et al. (2017). Homomorphic encryption for arithmetic of approximate numbers[C], 409-437, International Conference on the Theory and Application of Cryptology and Information Security, Springer, Cham
28.
go back to reference Fan, J., & Vercauteren, F. (2012). Somewhat Practical Fully Homomorphic Encryption[J]. IACR Cryptol. ePrint Arch., 2012, 144. Fan, J., & Vercauteren, F. (2012). Somewhat Practical Fully Homomorphic Encryption[J]. IACR Cryptol. ePrint Arch., 2012, 144.
29.
go back to reference Bajard, J.C., Eynard, J., Hasan, M.A., et al. (2016). A full RNS variant of FV like somewhat homomorphic encryption schemes[C], 423-442, International Conference on Selected Areas in Cryptography, Springer, Cham Bajard, J.C., Eynard, J., Hasan, M.A., et al. (2016). A full RNS variant of FV like somewhat homomorphic encryption schemes[C], 423-442, International Conference on Selected Areas in Cryptography, Springer, Cham
30.
go back to reference Cheon, J.H., Han, K., & Kim, A., et al. (2018). Bootstrapping for approximate homomorphic encryption[C], 360-384, Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Cham Cheon, J.H., Han, K., & Kim, A., et al. (2018). Bootstrapping for approximate homomorphic encryption[C], 360-384, Annual International Conference on the Theory and Applications of Cryptographic Techniques, Springer, Cham
31.
go back to reference Yatao, Y., Yang, Z., Qilin, Z., et al. (2020). Weighted electronic voting system with homomorphic encryption based on SEAL[J]. Chinese Journal of Computers, 043, 711–723. Yatao, Y., Yang, Z., Qilin, Z., et al. (2020). Weighted electronic voting system with homomorphic encryption based on SEAL[J]. Chinese Journal of Computers, 043, 711–723.
32.
go back to reference Yatao, Y. A. N. G., & Yang, Z. H. A. O. (2021). Juanmei ZHANG, Jierun HUANG, Yuan GAO, recent development of theory and application on homomorphic encryption[J]. Journal of Electronics and Information Technology, 43, 475–487. Yatao, Y. A. N. G., & Yang, Z. H. A. O. (2021). Juanmei ZHANG, Jierun HUANG, Yuan GAO, recent development of theory and application on homomorphic encryption[J]. Journal of Electronics and Information Technology, 43, 475–487.
33.
go back to reference Melchor, C.A., Kilijian, M.O., & Lefebvre, C., et al. (2018). A comparison of the homomorphic encryption libraries HElib, SEAL and FV-NFLlib[C], 425-442, International Conference on Security for Information Technology and Communications, Springer, Cham Melchor, C.A., Kilijian, M.O., & Lefebvre, C., et al. (2018). A comparison of the homomorphic encryption libraries HElib, SEAL and FV-NFLlib[C], 425-442, International Conference on Security for Information Technology and Communications, Springer, Cham
Metadata
Title
Design on Face Recognition System with Privacy Preservation Based on Homomorphic Encryption
Authors
Yatao Yang
Qilin Zhang
Wenbin Gao
Chenghao Fan
Qinyuan Shu
Hang Yun
Publication date
05-11-2021
Publisher
Springer US
Published in
Wireless Personal Communications / Issue 4/2022
Print ISSN: 0929-6212
Electronic ISSN: 1572-834X
DOI
https://doi.org/10.1007/s11277-021-09311-4

Other articles of this Issue 4/2022

Wireless Personal Communications 4/2022 Go to the issue