当前位置: X-MOL 学术Comput. Secur. › 论文详情
Our official English website, www.x-mol.net, welcomes your feedback! (Note: you will need to create a separate account there.)
Privacy Preserving Face Recognition Utilizing Differential Privacy
Computers & Security ( IF 5.6 ) Pub Date : 2020-10-01 , DOI: 10.1016/j.cose.2020.101951
M.A.P. Chamikara , P. Bertok , I. Khalil , D. Liu , S. Camtepe

Abstract Facial recognition technologies are implemented in many areas, including but not limited to, citizen surveillance, crime control, activity monitoring, and facial expression evaluation. However, processing biometric information is a resource-intensive task that often involves third-party servers, which can be accessed by adversaries with malicious intent. Biometric information delivered to untrusted third-party servers in an uncontrolled manner can be considered a significant privacy leak (i.e. uncontrolled information release) as biometrics can be correlated with sensitive data such as healthcare or financial records. In this paper, we propose a privacy-preserving technique for “controlled information release”, where we disguise an original face image and prevent leakage of the biometric features while identifying a person. We introduce a new privacy-preserving face recognition protocol named PEEP ( P rivacy using E ig E nface P erturbation) that utilizes local differential privacy. PEEP applies perturbation to Eigenfaces utilizing differential privacy and stores only the perturbed data in the third-party servers to run a standard Eigenface recognition algorithm. As a result, the trained model will not be vulnerable to privacy attacks such as membership inference and model memorization attacks. Our experiments show that PEEP exhibits a classification accuracy of around 70% - 90% under standard privacy settings.

中文翻译:

利用差分隐私保护隐私的人脸识别

摘要 人脸识别技术应用于许多领域,包括但不限于公民监控、犯罪控制、活动监控和面部表情评估。然而,处理生物识别信息是一项资源密集型任务,通常涉及第三方服务器,恶意攻击者可以访问这些服务器。以不受控制的方式传送到不受信任的第三方服务器的生物识别信息可被视为重大隐私泄露(即不受控制的信息发布),因为生物识别技术可能与敏感数据(例如医疗保健或财务记录)相关联。在本文中,我们提出了一种用于“受控信息发布”的隐私保护技术,我们伪装原始人脸图像并在识别人员时防止生物特征的泄漏。我们引入了一种新的隐私保护人脸识别协议,名为 PEEP(Privacy using E ig Enface Perturbation),它利用了局部差分隐私。PEEP 利用差分隐私对特征脸应用扰动,并仅将扰动数据存储在第三方服务器中以运行标准的特征脸识别算法。因此,经过训练的模型不会容易受到隐私攻击,例如成员推断和模型记忆攻击。我们的实验表明,在标准隐私设置下,PEEP 的分类准确率约为 70% - 90%。PEEP 利用差分隐私对特征脸应用扰动,并仅将扰动数据存储在第三方服务器中以运行标准的特征脸识别算法。因此,经过训练的模型不会容易受到隐私攻击,例如成员推断和模型记忆攻击。我们的实验表明,在标准隐私设置下,PEEP 的分类准确率约为 70% - 90%。PEEP 利用差分隐私对特征脸应用扰动,并仅将扰动数据存储在第三方服务器中以运行标准的特征脸识别算法。因此,经过训练的模型不会容易受到隐私攻击,例如成员推断和模型记忆攻击。我们的实验表明,在标准隐私设置下,PEEP 的分类准确率约为 70% - 90%。
更新日期:2020-10-01
down
wechat
bug