Research article Special Issues

Encrypted face recognition algorithm based on Ridgelet-DCT transform and THM chaos


  • Received: 24 August 2021 Accepted: 28 October 2021 Published: 06 December 2021
  • With the popularization and application of face recognition technology, a large number of face image data are spread and used on the Internet. It has brought great potential safety hazard for personal privacy. Combined with the characteristics of tent chaos and Henon chaos, a THM (tent-Henon map) chaotic encrypted face algorithm based on Ridgelet-DCT transform is proposed in this paper. Different from conventional face recognition methods, this new approach encryptes the face images by means of using the homomorphic encryption method to extract their visual robust features in the first place, and then uses the proposed neural network model to design the encrypted face recognition algorithm. This paper selects the ORL face database of Cambridge University to verify the algorithm. Experimental results show that the algorithm has a good performance in encryption effect, security and robustness, and has a broad application prospect.

    Citation: Zilong Liu, Jingbing Li, Jing Liu. Encrypted face recognition algorithm based on Ridgelet-DCT transform and THM chaos[J]. Mathematical Biosciences and Engineering, 2022, 19(2): 1373-1387. doi: 10.3934/mbe.2022063

    Related Papers:

  • With the popularization and application of face recognition technology, a large number of face image data are spread and used on the Internet. It has brought great potential safety hazard for personal privacy. Combined with the characteristics of tent chaos and Henon chaos, a THM (tent-Henon map) chaotic encrypted face algorithm based on Ridgelet-DCT transform is proposed in this paper. Different from conventional face recognition methods, this new approach encryptes the face images by means of using the homomorphic encryption method to extract their visual robust features in the first place, and then uses the proposed neural network model to design the encrypted face recognition algorithm. This paper selects the ORL face database of Cambridge University to verify the algorithm. Experimental results show that the algorithm has a good performance in encryption effect, security and robustness, and has a broad application prospect.



    加载中


    [1] K. M. Hosny, M. Abd Elaziz, M. M. Darwish, Color face recognition using novel fractional-order multi-channel exponent moments, Neural Comput. Appl., 33 (2021), 5419–5435. doi: 10.1007/s00521-020-05280-0. doi: 10.1007/s00521-020-05280-0
    [2] A. R. Javed, Z. Jalil, Byte-level object identification for forensic investigation of digital images, in IEEE 2020 International Conference on Cyber Warfare and Security (ICCWS), (2020), 1–4. doi: 10.1109/ICCWS48432.2020.9292387.
    [3] J. Hu, J. Li, S. A. Nawaz, Q. Lin, Research on encrypted face recognition algorithm based on new combined chaotic map and neural network, Innovation Med. Healthcare, 2020 (2020), 105–115. doi: 10.1007/978-981-15-5852-8_10. doi: 10.1007/978-981-15-5852-8_10
    [4] B. Zhang, B. Tondi, M. Barni, Adversarial examples for replay attacks against CNN-based face recognition with anti-spoofing capability, Comput. Vision Image Understanding, 197 (2020), 102988. doi: 10.1016/j.cviu.2020.102988. doi: 10.1016/j.cviu.2020.102988
    [5] A. Athalye, L. Engstrom, A. Ilyas, K. Kwok, Synthesizing robust adversarial examples, preprint, arXiv: 1707.07397.
    [6] Z. Zhu, Y. Lu, C. K. Chiang, Generating adversarial examples by makeup attacks on face recognition, in 2019 IEEE International Conference on Image Processing (ICIP), (2019), 2516–2520. doi: 10.1109/ICIP.2019.8803269.
    [7] A. Nguyen, J. Yosinski, J. Clune, Deep neural networks are easily fooled: High confidence predictions for unrecognizable images, preprint, arXiv: 1412.1897.
    [8] Y. Wang, X. Chen, J. Zhu, W. Chu, Y. Tai, C. Wang, et al., HifiFace: 3D shape and semantic prior guided high fidelity face swapping, 2021. Available from: https://johann.wang/HifiFace/.
    [9] F. Ding, G. Zhu, Y. Li, X. Zhang, P. K. Atrey, S. Lyu, Anti-forensics for face swapping videos via adversarial training, IEEE Trans. Multimedia, 2021 (2021), 1–13. doi: 10.1109/TMM.2021.3098422. doi: 10.1109/TMM.2021.3098422
    [10] G. Iovane, C. Bisogni, L. D. Maio, M. Nappi, An encryption approach using information fusion techniques involving prime numbers and face biometrics, IEEE Trans. Sustainable Comput., 5 (2020), 260–267. doi: 10.1109/TSUSC.2018.2793466. doi: 10.1109/TSUSC.2018.2793466
    [11] C. Liu, J. Li, Y. Duan, A face image recognition algorithm based on DFT encryption domain, in 2017 First International Conference on Electronics Instrumentation and Information Systems, (2017), 1–6. doi: 10.1109/EⅡS.2017.8298669.
    [12] M. Chamikara, P. Bertok, I. Khalil, D. Liu, S. Camtepe, Privacy preserving face recognition utilizing differential privacy, Comput. Secur., 97 (2020), 1–12. doi: 10.1016/j.cose.2020.101951. doi: 10.1016/j.cose.2020.101951
    [13] S. Guo, T. Xiang, X. Li, Towards efficient privacy-preserving face recognition in the cloud, Signal Proc., 164 (2019), 320–328. doi: 10.1016/j.sigpro.2019.06.024. doi: 10.1016/j.sigpro.2019.06.024
    [14] Y. Ma, L. Wu, X. Gu, J. He, Y. Zhou, Secure face-verification scheme based on homomorphic encryption and deep neural networks, IEEE Access, 2017 (2017), 16532–16538. doi: 10.1109/ACCESS.2017.2737544. doi: 10.1109/ACCESS.2017.2737544
    [15] F. A. Khan, A. Bouridane, S. Boussakta, R. Jiang, S. Almaadeed, Secure facial recognition in the encrypted domain using a local ternary pattern approach, J. Inf. Secur. Appl., 59 (2021), 1–5. doi: 10.1016/j.jisa.2021.102810. doi: 10.1016/j.jisa.2021.102810
    [16] Z. Bao, R. Xue, Y. Jin, Image scrambling adversarial autoencoder based on the asymmetric encryption, Multimedia Tools Appl., 2021 (2021), 1–37. doi: 10.1007/s11042-021-11043-3. doi: 10.1007/s11042-021-11043-3
    [17] H. Chabanne, R. Lescuyer, J. Milgram, C. Morel, E. Prouff, Recognition over encrypted faces, in International Conference on Mobile, Secure, and Programmable Networking, (2018), 174–191. doi: 10.1007/978-3-030-03101-5_16.
    [18] J. Yang, J. Liu, R. Han, J. Wu, Transferable face image privacy protection based on federated learning and ensemble models, Complex Intell. Syst., 2021 (2021), 1–17. doi: 10.1007/s40747-021-00399-6. doi: 10.1007/s40747-021-00399-6
    [19] P. Drozdowski, N. Buchmann, C. Rathgeb, M. Margraf, C. Busch, On the application of homomorphic encryption to face identification, in 2019 International Conference of the Biometrics Special Interest Group (BIOSIG), (2019), 1–8.
    [20] X. Yang, H. Zhu, R. Lu, X. Liu, H. Li, Efficient and privacy-preserving online face recognition over encrypted outsourced data, in 2018 IEEE Confs on Internet of Things, (2018), 366–373. doi: 10.1109/Cybermatics_2018.2018.00089.
    [21] C. Karri, Secure robot face recognition in cloud environments, Multimed Tools Appl., 80 (2021), 18611–18626. doi: 10.1007/s11042-020-10253-5. doi: 10.1007/s11042-020-10253-5
    [22] C. Karri, M. S. R. Naidu, Deep learning algorithms for secure robot face recognition in cloud environments, in IEEE International Conference on Big Data and Cloud Computing (BdCloud), (2020), 1021–1028. doi: 10.1109/ISPA-BDCloud-SocialCom-SustainCom51426.2020.00154.
    [23] X. Zhang, Ridgelet analysis and its application in image compression, Ph.D thesis, Xidian University, 2006.
    [24] M. N. Do, M. Vetterli, The finite ridgelet transform for image representation, IEEE Trans. on Image Proc., 12 (2003), 16–28. doi: 10.1109/TIP.2002.806252. doi: 10.1109/TIP.2002.806252
    [25] Z. Hua, Y. Zhou, One-dimensional nonlinear model for producing chaos, IEEE Trans. Circuits Syst., 1 (2018), 235–245. doi: 10.1109/TCSI.2017.2717943. doi: 10.1109/TCSI.2017.2717943
    [26] H. Wang, D. Xiao, X. Chen, H. Huang, Cryptanalysis and enhancements of image encryption using combination of the 1D chaotic map, Signal Proc., 3 (2018), 444–452. doi: 10.1016/j.sigpro.2017.11.005. doi: 10.1016/j.sigpro.2017.11.005
    [27] T. Xiao, J. Li, J. Liu, J. Cheng, U. A. Bhatti, A robust algorithm of encrypted face recognition based on DWT-DCT and tent, in International Conference on Cloud Computing and Security, (2018), 508–518. doi: 10.1007/978-3-030-00009-7_46.
    [28] H. Zhu, B. Pu, Z. Zhu, Y. Zhao, Y. Song, Two-dimensional sine-tent-based hyper chaotic map and its application in image encryption, J. Chin. Comput. Syst., 7 (2019), 1510–1517.
    [29] C. Zhu, G. Wang, K. Sun, Cryptanalysis and improvement onan image encryption algorithm design using a novel chaos based s-box, Symmetry, 10 (2018), 1–15. doi: 10.3390/sym10090399. doi: 10.3390/sym10090399
  • Reader Comments
  • © 2022 the Author(s), licensee AIMS Press. This is an open access article distributed under the terms of the Creative Commons Attribution License (http://creativecommons.org/licenses/by/4.0)
通讯作者: 陈斌, bchen63@163.com
  • 1. 

    沈阳化工大学材料科学与工程学院 沈阳 110142

  1. 本站搜索
  2. 百度学术搜索
  3. 万方数据库搜索
  4. CNKI搜索

Metrics

Article views(2098) PDF downloads(96) Cited by(4)

Article outline

Figures and Tables

Figures(8)  /  Tables(5)

Other Articles By Authors

/

DownLoad:  Full-Size Img  PowerPoint
Return
Return

Catalog