Privacy Preserving Face Recognition in Cloud Robotics: A Comparative Study
Abstract
:1. Introduction
- We provide a security analysis of the potential encryption algorithms that can be used to encrypt images stored on the cloud.
- We present a comparative and experimental study of several CNN based secure robotic facial recognition solutions.
- We study the impact of encryption algorithms on the performance of the CNN based robot face recognition models.The experimental done in this paper includes several combinations of various encryption algorithms and deep learning algorithms that have been tested and have shown an improvement in recognition speed and accuracy without impacting privacy issues when executed on cloud compared to their execution in robot environment.
2. CNN Models for Robot Face Recognition
2.1. LeNet
2.2. AlexNet
2.3. Visual Geometry Group (VGG16Net)
2.4. GoogleNet
2.5. ResNet
2.6. DenseNet
2.7. MobileFaceNet
2.8. ShuffleNet
2.9. EffNet
3. Overview of the Encryption Algorithms under Study
3.1. DNA Algorithm
3.2. AES Algorithm
Algorithm 1: AES encryption flow. |
1. KeyExpansion: Using the AES key schedule, round keys are produced from cipher keys. Each round of AES requires a distinct 128-bit round key block, plus one extra. 2. SubBytes: By means of an "s-box" nonlinear lookup table, one byte is substituted with another byte [21]. 3. ShiftRows: Byte transposition occurs, one, two, or three bytes are used to cyclically change the state matrix’s of the second, third, and fourth rows to the left. 4. The final step is to find final state matrix calculation by multiplying fixed polynomial and current state matrixes. |
3.3. Genetic Algorithm (GA)
3.4. Bit Slicing Algorithm
Algorithm 2: BSR image encryption flow. |
1. In an image, all pixels are represented with their respective 8-bit binary equivalents. 2. Segregate the image into eight parts based on bits starting from MSB to LSB. 3. For each slice, now apply rotation operation with predefined angles. 4. Perform the three above for specified iterations and, after that, convert encrypted bits to gray scale intensity to get encrypted images. |
3.5. Chaos Algorithm
3.6. RSA Algorithm
Algorithm 1: Image encryption using RSA. |
1. Initially access the original gray-scale image of any size (R) 2. Now, select two different large prime numbers r and s. 3. Measure the m value which is equal to . 4. Now, calculate , where function is Euler’s totient function. 5. Select another integer f (public key) in such a way that ; and ; , in which are co-primes. 6. Calculate e as ; i.e., e is the multiplicative modular inverse of . 7. Get the encrypted image, . 8. For gray-scale images, perform , since image contains the pixel intensity levels between 0 to 255. 9. To decrypt the encrypted image, perform, . 10. Then, the original input image . |
3.7. Rubik’s Cube Principle (RCP)
Algorithm 2:Rubik’s Cube flow. |
1. Let us assume an image of size , and assume it is represented with -bits. Now, two randomly generated vectors and of size M and N, respectively. Each elements in and can take a random number between a set A of range between 0 to 2. 2. Pre-define the maximum iterations count (itrmax), and set itr to zero. 3. For every iterations, itr is incremented by one: itr = itr + 1. 4. For every row of image , (a) calculate addition of all pixels in ith row, and is calculated by (b) Now, calculate by doing modulo 2 of (i), (c) The ith row is shifted right or left or circular by positions (pixels of images are moved to right or left direction by ; after this operation, the first pixel becomes the last, and the last pixel becomes first), as per the following equation: (a) calculate addition of all pixels in jth column, and is calculated by (b) now, calculate M by doing modulo 2 of . (c) the jth column of image is shifted up or circular or down by positions, by following equations: 6. With the help of vector , a bit-wise XOR operation is performed on each row of scrambled image by means of following equation: 7. With the help of vector , the XOR operation (bit-wise) is performed on the column of scrambled image by means of following equation: 8. Repeat step 1 to step 7 until itr = itrmax. 9. Finally, encrypted image is generated and process is terminated; otherwise, the algorithm moves to step 3. |
3.8. Hill Cipher Algorithm
4. Security Analysis of the Studied Encryption Algorithms
- facial recognition of the robot. This includes the cloud and excluding the cloud. It should be noted that the recognition algorithm is executed in the on-board robot;
- the effect of the encryption algorithms on the accuracy of the robot’s facial recognition.
4.1. Parameters Used for Security Analysis
4.1.1. Histogram
4.1.2. Correlation Coefficient (CC)
4.1.3. Scatter Plot
4.1.4. Number of Pixels Change Rate (NPCR)
4.1.5. Unified Averaged Changed Intensity (UACI)
4.1.6. Mean Square Error (MSE)
4.1.7. Peak Signal-to-Noise Ratio (PSNR)
4.2. Security Analysis and Discussion
5. Performance Analysis of CNN Based Robot Face Recognition Models
5.1. Simulation Settings
5.2. Learning Rate
5.3. Accuracy
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Acknowledgments
Conflicts of Interest
References
- Cheikhrouhou, O.; Khoufi, I. A comprehensive survey on the Multiple Traveling Salesman Problem: Applications, approaches and taxonomy. Comput. Sci. Rev. 2021, 40, 100369. [Google Scholar] [CrossRef]
- Jamil, F.; Cheikhrouhou, O.; Jamil, H.; Koubaa, A.; Derhab, A.; Ferrag, M.A. PetroBlock: A blockchain-based payment mechanism for fueling smart vehicles. Appl. Sci. 2021, 11, 3055. [Google Scholar] [CrossRef]
- Ijaz, M.; Li, G.; Lin, L.; Cheikhrouhou, O.; Hamam, H.; Noor, A. Integration and Applications of Fog Computing and Cloud Computing Based on the Internet of Things for Provision of Healthcare Services at Home. Electronics 2021, 10, 1077. [Google Scholar] [CrossRef]
- Allouch, A.; Cheikhrouhou, O.; Koubâa, A.; Toumi, K.; Khalgui, M.; Nguyen Gia, T. UTM-chain: Blockchain-based secure unmanned traffic management for internet of drones. Sensors 2021, 21, 3049. [Google Scholar] [CrossRef]
- Cheikhrouhou, O.; Koubâa, A.; Zarrad, A. A cloud based disaster management system. J. Sens. Actuator Net. 2020, 9, 6. [Google Scholar] [CrossRef] [Green Version]
- Tian, S.; Lee, S.G. An implementation of cloud robotic platform for real time face recognition. In Proceedings of the 2015 IEEE International Conference on Information and Automation, Lijiang, China, 8–10 August 2015; pp. 1509–1514. [Google Scholar]
- Masud, M.; Muhammad, G.; Alhumyani, H.; Alshamrani, S.S.; Cheikhrouhou, O.; Ibrahim, S.; Hossain, M.S. Deep learning-based intelligent face recognition in IoT-cloud environment. Comput. Commun. 2020, 152, 215–222. [Google Scholar] [CrossRef]
- Chaari, R.; Cheikhrouhou, O.; Koubâa, A.; Youssef, H.; Hmam, H. Towards a distributed computation offloading architecture for cloud robotics. In Proceedings of the 2019 15th International Wireless Communications & Mobile Computing Conference (IWCMC), Tangier, Morocco, 24–28 June 2019; pp. 434–441. [Google Scholar]
- Samriya, J.K.; Chandra Patel, S.; Khurana, M.; Tiwari, P.K.; Cheikhrouhou, O. Intelligent SLA-Aware VM Allocation and Energy Minimization Approach with EPO Algorithm for Cloud Computing Environment. Math. Probl. Eng. 2021, 2021, 9949995. [Google Scholar] [CrossRef]
- Jemal, I.; Haddar, M.A.; Cheikhrouhou, O.; Mahfoudhi, A. Performance evaluation of Convolutional Neural Network for web security. Comput. Commun. 2021, 175, 58–67. [Google Scholar] [CrossRef]
- LeCun, Y.; Jackel, L.; Bottou, L.; Brunot, A.; Cortes, C.; Denker, J.; Drucker, H.; Guyon, I.; Muller, U.; Sackinger, E.; et al. Comparison of learning algorithms for handwritten digit recognition. In Proceedings of the International Conference on Artificial Neural Networks, Perth, Australia, 27 November–1 December 1995; Volume 60, pp. 53–60. [Google Scholar]
- Krizhevsky, A.; Sutskever, I.; Hinton, G.E. Imagenet classification with deep convolutional neural networks. Adv. Neural Inf. Process. Syst. 2012, 25, 1097–1105. [Google Scholar] [CrossRef]
- Simonyan, K.; Zisserman, A. Very deep convolutional networks for large-scale image recognition. arXiv 2014, arXiv:1409.1556. [Google Scholar]
- Szegedy, C.; Liu, W.; Jia, Y.; Sermanet, P.; Reed, S.; Anguelov, D.; Erhan, D.; Vanhoucke, V.; Rabinovich, A. Going deeper with convolutions. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, Boston, MA, USA, 7–12 June 2015; pp. 1–9. [Google Scholar]
- He, K.; Zhang, X.; Ren, S.; Sun, J. Deep residual learning for image recognition. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, Las Vegas, NV, USA, 27–30 June 2016; pp. 770–778. [Google Scholar]
- Huang, G.; Liu, Z.; Van Der Maaten, L.; Weinberger, K.Q. Densely connected convolutional networks. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, Honolulu, HI, USA, 21–26 July 2017; pp. 4700–4708. [Google Scholar]
- Howard, A.G.; Zhu, M.; Chen, B.; Kalenichenko, D.; Wang, W.; Weyand, T.; Andreetto, M.; Adam, H. Mobilenets: Efficient convolutional neural networks for mobile vision applications. arXiv 2017, arXiv:1704.04861. [Google Scholar]
- Zhang, X.; Zhou, X.; Lin, M.; Sun, J. Shufflenet: An extremely efficient convolutional neural network for mobile devices. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, Salt Lake City, UT, USA, 18–23 June 2018; pp. 6848–6856. [Google Scholar]
- Freeman, I.; Roese-Koerner, L.; Kummert, A. Effnet: An efficient structure for convolutional neural networks. In Proceedings of the 2018 25th IEEE International Conference on Image Processing (ICIP), Athens, Greece, 7–10 October 2018; pp. 6–10. [Google Scholar]
- Liu, H.; Wang, X. Image encryption using DNA complementary rule and chaotic maps. Appl. Soft Comput. 2012, 12, 1457–1466. [Google Scholar] [CrossRef]
- Yahya, A.; Abdalla, A.M.; Arabnia, H.; Daimi, K. An AES-Based Encryption Algorithm with Shuffling. In Proceedings of the 2009 International Conference on Security & Management, SAM 2009, Las Vegas, NV, USA,, 13–16 July 2009; pp. 113–116. [Google Scholar]
- Zeghid, M.; Machhout, M.; Khriji, L.; Baganne, A.; Tourki, R. A modified AES based algorithm for image encryption. Int. J. Comput. Sci. Eng. 2007, 1, 70–75. [Google Scholar]
- Vijayaraghavan, R.; Sathya, S.; Raajan, N. Security for an image using bit-slice rotation method-image encryption. Indian J. Sci. Technol. 2014, 7, 1. [Google Scholar] [CrossRef]
- Sankpal, P.R.; Vijaya, P. Image encryption using chaotic maps: A survey. In Proceedings of the 2014 Fifth International Conference on Signal and Image Processing, Bangalore, India, 8–10 January 2014; pp. 102–107. [Google Scholar]
- Chepuri, S. An RGB image encryption using RSA algorithm. Int. J. Courrent Trends Eng. Res. 2017, 3, 1–7. [Google Scholar]
- Loukhaoukha, K.; Chouinard, J.Y.; Berdai, A. A secure image encryption algorithm based on Rubik’s cube principle. J. Electr. Comput. Eng. 2012, 2012. [Google Scholar] [CrossRef] [Green Version]
- Acharya, B.; Panigrahy, S.K.; Patra, S.K.; Panda, G. Image encryption using advanced hill cipher algorithm. Int. J. Recent Trends Eng. 2009, 1, 663–667. [Google Scholar]
- Samaria, F.S.; Harter, A.C. Parameterisation of a stochastic model for human face identification. In Proceedings of the 1994 IEEE Workshop on Applications of Computer Vision, Sarasota, FL, USA, 5–7 December 1994; pp. 138–142. [Google Scholar]
- Wu, S.; Zhang, Y.; Jing, X. A novel encryption algorithm based on shifting and exchanging rule of bi-column bi-row circular queue. In Proceedings of the 2008 International Conference on Computer Science and Software Engineering, Wuhan, China, 12–14 December 2008; Volume 3, pp. 841–844. [Google Scholar]
- Jolfaei, A.; Mirghadri, A. A novel image encryption scheme using pixel shuffler and A5/1. In Proceedings of the 2010 International Conference on Artificial Intelligence and Computational Intelligence, Sanya, China, 23–24 October 2010; Volume 2, pp. 369–373. [Google Scholar]
- Ibrahim, S.; Alhumyani, H.; Masud, M.; Alshamrani, S.S.; Cheikhrouhou, O.; Muhammad, G.; Hossain, M.S.; Abbas, A.M. Framework for Efficient Medical Image Encryption Using Dynamic S-Boxes and Chaotic Maps. IEEE Access 2020, 8, 160433–160449. [Google Scholar] [CrossRef]
- Mazloom, S.; Eftekhari-Moghadam, A.M. Color image cryptosystem using chaotic maps. In Proceedings of the 2011 IEEE Symposium On Computational Intelligence For Multimedia, Signal In addition, Vision Processing, Paris, France, 11–15 April 2011; pp. 142–147. [Google Scholar]
- Kanwal, S.; Inam, S.; Cheikhrouhou, O.; Mahnoor, K.; Zaguia, A.; Hamam, H. Analytic Study of a Novel Color Image Encryption Method Based on the Chaos System and Color Codes. Complexity 2021, 2021. [Google Scholar] [CrossRef]
- Karri, C.; Jena, U. Fast vector quantization using a Bat algorithm for image compression. Eng. Sci. Technol. Int. J. 2016, 19, 769–781. [Google Scholar] [CrossRef] [Green Version]
- Karri, C. Secure robot face recognition in cloud environments. Multimed. Tools Appl. 2021, 80, 18611–18626. [Google Scholar] [CrossRef]
- Wang, F.; Jiang, M.; Qian, C.; Yang, S.; Li, C.; Zhang, H.; Wang, X.; Tang, X. Residual attention network for image classification. In Proceedings of the IEEE Conference on Computer Vision and Pattern Recognition, Honolulu, HI, USA, 21–26 July 2017; pp. 3156–3164. [Google Scholar]
- Fernandes, S.; Bala, J. Performance Analysis of PCA-based and LDA-based Algorithms for Face Recognition. Int. J. Signal Process. Syst. 2013, 1, 1–6. [Google Scholar] [CrossRef]
- Soulie, F.F.; VIENNET, E.; LAMY, B. Multi-modular neural network architectures: Applications in optical character and human face recognition. In Advances in Pattern Recognition Systems Using Neural Network Technologies; World Scientific: Singapore, 1993; pp. 77–111. [Google Scholar]
- Almabdy, S.; Elrefaei, L. Deep convolutional neural network-based approaches for face recognition. Appl. Sci. 2019, 9, 4397. [Google Scholar] [CrossRef] [Green Version]
- Song, J.M.; Kim, W.; Park, K.R. Finger-vein recognition based on deep DenseNet using composite image. IEEE Access 2019, 7, 66845–66863. [Google Scholar] [CrossRef]
- Chen, S.; Liu, Y.; Gao, X.; Han, Z. Mobilefacenets: Efficient cnns for accurate real-time face verification on mobile devices. In Chinese Conference on Biometric Recognition; Springer: Berlin/Heidelberg, Germany, 2018; pp. 428–438. [Google Scholar]
Algorithm | NPCR | CC | MSE | PSNR | UACI |
---|---|---|---|---|---|
DNA | 99.446 | 0.0615 | 6372.06 | 10.088 | 24.6696 |
AES | 99.572 | 0.1188 | 7033.57 | 9.6590 | 26.5178 |
GA | 34.297 | 0.3828 | 4293.95 | 11.802 | 9.7257 |
Bit slicing | 86.403 | 0.4029 | 6483.72 | 10.0125 | 22.4563 |
Chaos | 99.116 | 0.9529 | 7262.96 | 9.5196 | 26.2900 |
RSA | 99.996 | 0.0678 | 7432.85 | 9.4192 | 29.8552 |
RCP | 99.621 | 0.0285 | 7542.40 | 9.3557 | 29.4176 |
Hill-Cypher | 99.631 | 0.0328 | 7541.06 | 9.3564 | 29.4601 |
Algorithm | Time | Avg. time | Std. Time |
---|---|---|---|
DNA | 4.8877 | 4.9674 | 0.89898 |
AES | 131.11 | 66.092 | 37.7128 |
GA | 1.4454 | 1.4376 | 0.00937 |
Bit slicing | 2.3361 | 2.2671 | 0.02760 |
Chaos | 0.0478 | 0.0473 | 0.00097 |
RSA | 1.4402 | 1.4357 | 0.03938 |
RCP | 1.2341 | 1.3879 | 0.98765 |
Hill-Cypher | 2.8552 | 1.4336 | 0.82310 |
Cloud | Robot | |
---|---|---|
Processor | Intel(R) Xeon(R) Silver 4114 CPU @ 2.20GHz | Intel core(R) i7-9700k CPU @ 3.60GHz |
RAM | 40 GB | 32 GB |
OS | 64-bit Linux | 64-bit Windows |
CNN Model | Without Enc. | AES | RCP | Hill | RSA | DNA | Bit Slice | Chacos | GA |
---|---|---|---|---|---|---|---|---|---|
PCA | 80.4 [37] | 2.50 | 2.51 | 2.91 | 2.91 | 3.33 | 70.0 | 72.50 | 80.4 |
LeNet | 82.5 [38] | 6.25 | 7.50 | 8.75 | 9.38 | 6.25 | 80.62 | 84.38 | 82.50 |
Alexnet | 84.3 [39] | 6.88 | 7.50 | 6.25 | 8.75 | 6.88 | 82.50 | 81.88 | 85.00 |
VGG16Net | 85.6 [13] | 7.50 | 8.12 | 9.38 | 8.12 | 6.88 | 80.62 | 86.87 | 85.62 |
GoogLeNet | 85.7 [14] | 8.12 | 9.38 | 6.88 | 8.75 | 8.24 | 81.25 | 82.50 | 88.75 |
ResNet | 85.3 [39] | 9.38 | 10.00 | 8.12 | 8.75 | 7.50 | 80.62 | 82.50 | 87.50 |
DenseNet | 87.9 [40] | 7.50 | 11.25 | 8.12 | 6.88 | 6.25 | 80.62 | 83.13 | 85.00 |
MobileFaceNet | 88.6 [41] | 11.7 | 12.34 | 11.34 | 9.25 | 10.54 | 81.35 | 86.25 | 87.92 |
ShuffleNet | 90.3 [41] | 13.2 | 15.34 | 12.31 | 11.2 | 11.21 | 83.34 | 87.32 | 87.91 |
EffNet | 93.5 [19] | 14.5 | 17.98 | 14.32 | 13.57 | 12.65 | 84.34 | 88.54 | 88.09 |
CNN Model | Without Enc. | AES | Bit Slice | Chacos | DNA | GA | Hill | RSA | RCP |
---|---|---|---|---|---|---|---|---|---|
LeNet | 450.84 | 439.51 | 458.51 | 431.033 | 443.16 | 441.45 | 452.97 | 453.86 | 435.61 |
Alexnet | 441.77 | 449.66 | 435.14 | 451.181 | 430.95 | 438.31 | 431.39 | 432.91 | 454.7 |
VGG16Net | 449.45 | 436.39 | 451.82 | 454.15 | 457.70 | 453.40 | 457.56 | 455.43 | 454.68 |
GoogLeNet | 449.17 | 435.62 | 457.40 | 455.15 | 450.76 | 448.60 | 452.73 | 455.01 | 457.59 |
ResNet | 444.69 | 434.37 | 457.75 | 451.39 | 467.23 | 448.57 | 448.06 | 457.42 | 458.59 |
DenseNet | 443.37 | 433.25 | 458.75 | 459.0 | 457.64 | 457.62 | 454.84 | 458.95 | 458.01 |
MobileFaceNet | 449.39 | 440.73 | 462.67 | 455.76 | 455.12 | 461.85 | 450.90 | 451.40 | 452.65 |
ShuffleNet | 453.77 | 458.78 | 449.67 | 431.071 | 455.47 | 458.02 | 450.36 | 452.73 | 452.29 |
EffNet | 454.44 | 457.17 | 433.81 | 457.401 | 448.97 | 432.93 | 438.35 | 446.41 | 458.73 |
CNN Models | Without Enc. | AES | Bit Slice | Chacos | DNA | GA | Hill | RSA | RCP |
---|---|---|---|---|---|---|---|---|---|
LeNet | 0.559 | 0.749 | 0.98 | 0.67 | 0.793 | 0.612 | 0.876 | 0.628 | 0.753 |
Alexnet | 0.85 | 0.945 | 0.98 | 0.774 | 0.569 | 0.575 | 0.629 | 0.92 | 0.627 |
VGG16Net | 0.671 | 0.671 | 0.765 | 0.796 | 0.656 | 0.812 | 0.640 | 0.796 | 0.656 |
GoogLeNet | 0.687 | 0.753 | 0.781 | 0.656 | 0.671 | 0.562 | 0.968 | 0.812 | 0.578 |
ResNet | 0.538 | 0.765 | 0.640 | 0.968 | 0.906 | 0.906 | 0.671 | 0.875 | 0.906 |
DenseNet | 0.527 | 0.875 | 0.671 | 0.781 | 0.890 | 1.000 | 0.875 | 0.781 | 0.781 |
MobileFaceNet | 0.765 | 0.828 | 0.796 | 0.828 | 0.718 | 0.906 | 0.781 | 0.781 | 0.687 |
ShuffleNet | 0.907 | 0.622 | 0.965 | 0.675 | 0.598 | 0.626 | 0.808 | 0.737 | 0.676 |
EffNet | 0.915 | 0.793 | 0.775 | 0.959 | 0.643 | 0.879 | 0.877 | 0.69 | 0.784 |
Source | Time of Execution in Seconds |
---|---|
Robot | 0.559 |
Cloud | 0.014 |
Publisher’s Note: MDPI stays neutral with regard to jurisdictional claims in published maps and institutional affiliations. |
© 2021 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Karri, C.; Cheikhrouhou, O.; Harbaoui, A.; Zaguia, A.; Hamam, H. Privacy Preserving Face Recognition in Cloud Robotics: A Comparative Study. Appl. Sci. 2021, 11, 6522. https://doi.org/10.3390/app11146522
Karri C, Cheikhrouhou O, Harbaoui A, Zaguia A, Hamam H. Privacy Preserving Face Recognition in Cloud Robotics: A Comparative Study. Applied Sciences. 2021; 11(14):6522. https://doi.org/10.3390/app11146522
Chicago/Turabian StyleKarri, Chiranjeevi, Omar Cheikhrouhou, Ahmed Harbaoui, Atef Zaguia, and Habib Hamam. 2021. "Privacy Preserving Face Recognition in Cloud Robotics: A Comparative Study" Applied Sciences 11, no. 14: 6522. https://doi.org/10.3390/app11146522
APA StyleKarri, C., Cheikhrouhou, O., Harbaoui, A., Zaguia, A., & Hamam, H. (2021). Privacy Preserving Face Recognition in Cloud Robotics: A Comparative Study. Applied Sciences, 11(14), 6522. https://doi.org/10.3390/app11146522