IEEE Access (Jan 2024)

Research on Local Fingerprint Image Differential Privacy Protection Method Based on Clustering Algorithm and Regression Algorithm Segmentation Image

  • Chao Liu,
  • Zhaolong Zhi,
  • Weinan Zhao,
  • Zhicheng He

DOI
https://doi.org/10.1109/ACCESS.2024.3363494
Journal volume & issue
Vol. 12
pp. 27127 – 27146

Abstract

Read online

Fingerprint recognition technology has been extensively employed across various sectors of society. The direct publication of fingerprint images leads to the disclosure of sensitive information. According to the fingerprint image identification process, the fingerprint image protection process is actually the fingerprint image feature point location information, quantity information, type information protection. To address this issue, this paper proposes a machine learning and differential privacy-based fingerprint image publish algorithm called DP-RKLAP. The algorithm establishes a protected process to match feature points in fingerprint images and employs a clustering algorithm for initial segmentation of the images (KLAP). Additionally, a multinomial regression algorithm is applied to preprocess the segmented image regions, constructing a regression model that accurately determines fluctuation amplitudes for precise segmentation of protected areas containing matching feature points (RKLAP). Considering the uncertainty in segmentation caused by uncertain feature point locations in fingerprint images, we introduce a dynamic allocation method (DP) for privacy budget allocation. The exponential mechanism leverages the relationship between the number of matching feature points and segmentation regions to dynamically allocate privacy budgets within the Laplace mechanism framework of differential privacy technique, thereby achieving local protection publish for fingerprint images. This reduction in sensitivity effectively mitigates noise errors during the process of privacy protection, thereby achieving a balance between privacy and usability of the fingerprint images. Experimental results confirm that our proposed method successfully achieves privacy protection during the publishing process of fingerprint images, while still maintaining high usability after protected publishing and matching verification using real-world datasets.

Keywords