[go: up one dir, main page]

CN111324877A - Privacy protection method based on edge calculation of face recognition - Google Patents

Privacy protection method based on edge calculation of face recognition Download PDF

Info

Publication number
CN111324877A
CN111324877A CN201811542316.8A CN201811542316A CN111324877A CN 111324877 A CN111324877 A CN 111324877A CN 201811542316 A CN201811542316 A CN 201811542316A CN 111324877 A CN111324877 A CN 111324877A
Authority
CN
China
Prior art keywords
face
user
edge computing
information
privacy protection
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201811542316.8A
Other languages
Chinese (zh)
Inventor
谢为友
逯利军
钱培专
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Certusnet Inc
Original Assignee
Shanghai Certusnet Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Certusnet Inc filed Critical Shanghai Certusnet Inc
Priority to CN201811542316.8A priority Critical patent/CN111324877A/en
Publication of CN111324877A publication Critical patent/CN111324877A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Medical Informatics (AREA)
  • Databases & Information Systems (AREA)
  • Image Analysis (AREA)

Abstract

The invention relates to a privacy protection method of edge computing based on face recognition, which is characterized in that a camera is used for collecting a face image, the collected face image is uploaded to an edge computing node, brand new information is uploaded to a cloud server after the face information of a user is approved for the first time, edge computing equipment is used for collecting the face information of the user and is matched with the face information in the edge computing node to obtain permission. The privacy protection method based on the edge calculation of the face recognition realizes the acquisition of the face data of the user and the data distribution under the permission of the user, realizes the face recognition access system of the user in the appointed area, and improves the privacy confidentiality.

Description

Privacy protection method based on edge calculation of face recognition
Technical Field
The invention relates to the technical field of edge calculation, in particular to a privacy protection method of edge calculation based on face recognition.
Background
Currently, the current state of the art commonly used in the industry is such that: with the continuous development of artificial intelligence and computer vision technologies, face recognition technology has been applied in various fields of people's clothes and eating houses, and in the aspect of privacy protection, face recognition is not widely applied as the most accurate recognition mode.
Disclosure of Invention
In order to overcome the defects of the existing privacy protection, the invention provides a privacy protection method based on edge calculation of face recognition.
The technical scheme adopted by the invention for solving the technical problems is as follows: a privacy protection method of edge computing based on face recognition comprises the steps that a camera is used for collecting face images, the collected face images are uploaded to edge computing nodes, brand new information is uploaded to a cloud server after face information of a user is subjected to initial agreement, edge computing equipment is used for collecting information of the face of the user and is matched with the face information in the edge computing nodes, and permission is obtained.
According to another embodiment of the invention, further comprising registering the identity of the user in synchronization with the face information acquisition, and binding the registration information with the face.
According to another embodiment of the invention, the method further comprises uploading the user acquisition authority information to the edge computing node, and the user can customize the range of the edge computing node.
The privacy protection method based on the edge calculation of the face recognition has the advantages that the face data of the user are collected and distributed under the permission of the user, the face recognition access system of the user in the specified area is realized, and the privacy confidentiality is improved.
Drawings
The invention is further illustrated with reference to the following figures and examples.
Fig. 1 is a schematic diagram of the principle framework of the present invention.
Detailed Description
As shown in fig. 1, which is a schematic diagram of a framework principle of the present invention, a privacy protection method for edge computing based on face recognition includes collecting a face image by a camera, uploading the collected face image to an edge computing node, uploading new information to a cloud server after a user gives an initial agreement to the face information of the user, and acquiring information of a face of the user by an edge computing device and matching the face information with the face information in the edge computing node to obtain permission.
When the privacy protection method based on the edge calculation of the face recognition is used, the face information of a user is collected through the camera, the face characteristic part of the user is collected and distinguished, the collected information is uploaded to the node of the edge computer, the information of the user is uploaded after the permission of the user, the confidentiality of the information is improved, the data range can be expanded after the system is used for matching the face of the user, and the safety is improved.
According to another embodiment of the invention, further comprising registering the identity of the user in synchronization with the face information acquisition, and binding the registration information with the face.
The account of the user is also correlated when the synchronous face information of the user is acquired, so that the login of other people is avoided, and the privacy is improved.
According to another embodiment of the invention, the method further comprises uploading the user acquisition authority information to the edge computing node, and the user can customize the range of the edge computing node.
The user can avoid the illegal person from logging in a non-established area by means of self-defining the node position of the edge calculation, and the privacy is improved.
The foregoing description is intended to be illustrative rather than limiting, and it will be appreciated by those skilled in the art that many modifications, variations or equivalents may be made without departing from the spirit and scope of the invention as defined in the appended claims.

Claims (3)

1. A privacy protection method of edge computing based on face recognition is characterized in that a camera is used for collecting face images, the collected face images are uploaded to edge computing nodes, brand new information is uploaded to a cloud server after face information of a user is subjected to initial agreement, edge computing equipment is used for collecting information of the face of the user and is matched with the face information in the edge computing nodes, and permission is obtained.
2. The privacy protection method of claim 1, wherein the identity registration is performed on the user in synchronization with the face information acquisition, and the registration information is bound to the face.
3. The privacy protection method for edge computing based on face recognition as claimed in claim 1, wherein the information of authority obtained by the user is uploaded to the edge computing node, and the user can customize the range of the edge computing node.
CN201811542316.8A 2018-12-17 2018-12-17 Privacy protection method based on edge calculation of face recognition Pending CN111324877A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201811542316.8A CN111324877A (en) 2018-12-17 2018-12-17 Privacy protection method based on edge calculation of face recognition

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201811542316.8A CN111324877A (en) 2018-12-17 2018-12-17 Privacy protection method based on edge calculation of face recognition

Publications (1)

Publication Number Publication Date
CN111324877A true CN111324877A (en) 2020-06-23

Family

ID=71163171

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201811542316.8A Pending CN111324877A (en) 2018-12-17 2018-12-17 Privacy protection method based on edge calculation of face recognition

Country Status (1)

Country Link
CN (1) CN111324877A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113810667A (en) * 2021-11-19 2021-12-17 成都旺小宝科技有限公司 Channel wind control system based on video backtracking mode
WO2022056728A1 (en) * 2020-09-16 2022-03-24 Apple Inc. Network operations to receive user consent for edge computing
US12095682B2 (en) 2020-10-05 2024-09-17 Apple Inc. PDCCH transmission in RACH procedure for reduced capability devices
US12317339B2 (en) 2020-09-16 2025-05-27 Apple Inc. Security protection on user consent for edge computing

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2022056728A1 (en) * 2020-09-16 2022-03-24 Apple Inc. Network operations to receive user consent for edge computing
US12317339B2 (en) 2020-09-16 2025-05-27 Apple Inc. Security protection on user consent for edge computing
US12095682B2 (en) 2020-10-05 2024-09-17 Apple Inc. PDCCH transmission in RACH procedure for reduced capability devices
CN113810667A (en) * 2021-11-19 2021-12-17 成都旺小宝科技有限公司 Channel wind control system based on video backtracking mode
CN113810667B (en) * 2021-11-19 2022-02-08 成都旺小宝科技有限公司 Channel wind control system based on video backtracking mode

Similar Documents

Publication Publication Date Title
CN108885698B (en) Face recognition method and device and server
CN111324877A (en) Privacy protection method based on edge calculation of face recognition
US10275641B2 (en) Methods and systems for extracting feature descriptors for an image
KR20200006987A (en) Access control method, access control device, system and storage medium
TW202024998A (en) System and method for attendance management and electronic device thereof
KR20210046653A (en) Identification and verification of entities using facial recognition
HUE031428T2 (en) Method, system and computer program for comparing images
CN105022999B (en) A kind of adjoint real-time acquisition system of people's code
CN108064388A (en) Personage's method for searching, device, terminal and cloud server
CN107483416A (en) The method and device of authentication
SG11201901519XA (en) User identity verification method, apparatus and system
CN103679147A (en) Method and device for identifying model of mobile phone
EP3218842A1 (en) Facial spoofing detection in image based biometrics
JP2012088944A5 (en)
US10657361B2 (en) System to enforce privacy in images on an ad-hoc basis
JP2020524928A (en) Method of providing a device with an information element that allows identifying an unauthorized user in a restricted area
CN206179048U (en) Personal identification device
US20190394213A1 (en) Consumer and business anti-counterfeiting services using identification tags
CN104519460A (en) Kindergarten monitoring system
CN106096529A (en) A kind of missing crew's localization method, cloud server and alignment system
CN111125382A (en) Personnel trajectory real-time monitoring method and terminal equipment
US20190018102A1 (en) Self-Adaptive System and Method for Robust Wi-Fi Indoor Localization in Large Public Site
CN105989338A (en) Face recognition method and system thereof
US20190205699A1 (en) Method and device of getting information
US20130050522A1 (en) Video image providing apparatus, video image utilizing apparatus, video image providing system, video image providing method and recording medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20200623