CN101521573A - Fingerprint identification cipher device - Google Patents

Fingerprint identification cipher device Download PDF

Info

Publication number
CN101521573A
CN101521573A CN200810181135A CN200810181135A CN101521573A CN 101521573 A CN101521573 A CN 101521573A CN 200810181135 A CN200810181135 A CN 200810181135A CN 200810181135 A CN200810181135 A CN 200810181135A CN 101521573 A CN101521573 A CN 101521573A
Authority
CN
China
Prior art keywords
user
fingerprint
cipher
password
fingerprint identification
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN200810181135A
Other languages
Chinese (zh)
Inventor
袁波
赵清一
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
BEIJING QI'AN TECHNOLOGY Co Ltd
Original Assignee
BEIJING QI'AN TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by BEIJING QI'AN TECHNOLOGY Co Ltd filed Critical BEIJING QI'AN TECHNOLOGY Co Ltd
Priority to CN200810181135A priority Critical patent/CN101521573A/en
Publication of CN101521573A publication Critical patent/CN101521573A/en
Pending legal-status Critical Current

Links

Images

Landscapes

  • Image Input (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a fingerprint identification cipher device, which consists of an interface control module, a fingerprint identification module, a function control module, a state display module and a power module. The fingerprint cipher coder identifies the true identity of a user through uniqueness of the fingerprint features so as to control the user to safely login various devices or services, and can be used as a cipher input device for safe login of personal computers, servers and other electronic devices such as POS machines. The user needs passing the comparison and verification of a fingerprint acquired by the fingerprint sensor in the fingerprint identification module to use a corresponding cipher for login. Besides, the fingerprint cipher coder also can generate different user login ciphers according to different users. The interface of the fingerprint cipher coder connected with a host can be a serial port, a P/S2 interface, a USB interface or other interface capable of supporting user input.

Description

Fingerprint identification cipher device
Technical field
The present invention distinguishes user's true identity with the uniqueness of fingerprint characteristic, and produce user's personal identification number by fingerprint characteristic and random number, thereby control user security login various device or service can be used as the encryption apparatus that other electronic equipments safeties such as PC, server and POS machine are logined.
Background technology
Common keyboard can only realize input function, can not differentiate user's true identity and the user that restriction is used, and can not remember user's log-on message.Control environment automatically middle password/password or PIN (PIN) in PC, ecommerce, financial institution and banking generally use.This authentication is pure numeral, rather than to the affirmation proof procedure of personal identification.Along with the very big development of the network informationization, the user needs to input user name and personal identification number in using more and more, and too many oversize password is forgotten easily, and then very easy being cracked by the people of short password stolen.For example, in order to guarantee the login safety of server, need the periodic replacement login password, in the time of a large amount of server of management, frequent replacing password can increase administrative staff's work difficulty greatly.If a kind of device of only being controlled, having the anti-feature of stealing of maintaining secrecy, realization record by administrative staff and exporting user cipher is arranged, then can both guarantee the login safety of equipment, again can be user-friendly.
Fingerprint identification technology is a kind of ripe safe and reliable identity identifying technology of using, and studies confirm that the repetition probability of fingerprint is 6 part per billion, that is to say to occur identical two pieces of fingerprints hardly in the limited crowd of practical application.The ID authentication mechanism of employing fingerprint recognition can be accomplished the identification to administrative staff easily, prevents that the non-management employee from carrying out undelegated operation to equipment.
Summary of the invention
Fingerprint identification cipher device (also abbreviating " finger-print cipher device " hereinafter as), it can be made up of interface control module, fingerprint identification module, functional control module, state display module and five parts of power module.
Interface control module is to be used for the fingerprint scrambler is connected communication with main frames such as computer, server, POS machines interface, and it can be that serial ports, P/S2, USB or other can be supported any one in the interface protocol that the user imports.Interface control module mainly is to receive data from fingerprint identification module to be sent to main process equipment, also can receive relevant order or data message from main process equipment.Interface control module also is responsible for and being connected of fingerprint identification module, and the data forwarding that receives from fingerprint identification module is forwarded to the fingerprint identification module processing to main frame or the data command of main frame.The work of interface control module is subjected to the control of fingerprint identification module, and when having only fingerprint identification module to allow interface work, interface control module can transfer data to main process equipment.
Fingerprint identification module is the functional processing module of the core of whole finger print safety keyboard, which comprises at least two devices of fingerprint sensor and high-performance microprocessor, different according to microprocessor performance and parts such as fingerprint sensor may also need additional devices such as interface extended device, extension storage device.Interface control module and state display module whether can operate as normal all need the control of fingerprint identification module.Fingerprint identification module is mainly realized fingerprint processing (comprising all related contents such as registered fingerprint, deletion fingerprint, checking fingerprint), controls generation and change, the storage of user cipher and protects user cipher, controls functions such as user's login.
Fingerprint sensor is a kind of device that is used to gather fingerprint, and it can be the different types of transducer that can be operated control by fingerprint identification module such as optical pickocff, semiconductor transducer.Send the instruction of collection fingerprint when fingerprint identification module after, fingerprint sensor begins to gather the work of fingerprint, and the finger print data that collects is sent to fingerprint identification module.
Owing to need carry out a large amount of calculation process, fingerprint identification module must comprise a high performance microprocessor, and this microprocessor also needs to have certain safety function, for example supports that true random number takes place, code encrypts and attack protection or the like.Fingerprint identification module generates user login code and preservation can for different users after entering operating state, can also send to the application that main process equipment is realized the user security login to user cipher by interface control module.
The state display module is used to show current working state, reminds the user to operate accordingly.The state that the state display module shows is sent by fingerprint identification module.The present invention can use pronunciation devices such as light-emitting devices such as display unit, LED lamps such as LCDs or buzzer, loud speaker, and these can be pointed out operating state by the mode of people's sense organ perception.
Functional control module is the man-machine interface that the user operates the finger-print cipher device, and it can be various button, button, switch, perhaps any parts that send instruction to fingerprint identification module of user's use.Functional control module needs to comprise registered user's password, deletion user, change user cipher, user's login, user cipher at least and selects the control of these several functions to realize.
Power module generally is by the power taking of the direct slave unit interface of interface control module, carries out being power devices after DC/DC conversion and the voltage stabilizing.Interface type difference according to equipment, and the finger-print cipher device uses the different watt levels that components and parts consumed also different, may obtain enough power from interface under the situation that power module has and guarantee the equipment operate as normal, at this moment need power supply power taking from the outside.
Foregoing is the main function declaration of the present invention, sets forth detailed operation flow process of the present invention below in conjunction with accompanying drawing in embodiment.
Description of drawings
Fig. 1 is the functional block diagram of the present invention's (finger-print cipher device).
Fig. 2 is the flow chart of finger-print cipher device work.
Fig. 3 is the flow chart of finger-print cipher device registered user password.
Fig. 4 is finger-print cipher device deletion user's flow chart.
Fig. 5 is the flow chart of finger-print cipher device user login.
Fig. 6 is the flow chart of finger-print cipher device change user cipher.
Embodiment
What be made up of the interface control module among Fig. 1, fingerprint identification module, functional control module, state display module and five parts of power module is the functional block diagram of the present invention's (finger-print cipher device).
The finger-print cipher device promptly enters running status automatically after powering on, mainly come the state of monitoring function control module by fingerprint identification module, controls the work of other modules with this, and its workflow as shown in Figure 2.
Step 201: after starting working, at first detect the initial condition of each module, and the communicating by letter of affirmation and main frame.After finishing, detection enters step 202.
Step 202:, then need to carry out earlier the registration of fingerprint if detect also unregistered fingerprint.After finishing, registration returns the order that step 2 detects registered fingerprint once more.Zhu Ce 3 fingerprints have administrator right at first, can authorize registration or deletion user.If registered fingerprint, then enter step 203.
Step 203: the normal operating conditions of finger-print cipher device, beginning step 204.
Step 204: detect user's user mode,, then enter step 205 and carry out the function corresponding operation if the user has sent the order of function control.Otherwise resting on step 204 continues to detect.
Step 205: determining step 204 detected orders are also carried out the function corresponding operation, return the user mode that step 204 continues to detect the user after finishing.
The feature operation that may carry out in the step 205 should comprise at least: registered user's password, deletion user, user's login, these four functions of change user cipher, the workflow of these four functions is respectively as Fig. 3, Fig. 4, Fig. 5 and shown in Figure 6.
The step of registered user's password as shown in Figure 3 is as follows:
Step 301: detecting the operation that needs to carry out is registered user's password, enters step 302.
Step 302: detect the fingerprint number of users of having registered, full if the user has registered, then explanation can not be registered new user again, and the flow process that skips over registered user's password directly enters step 308.If can also the registered user then enter step 303.
Step 303: the checking fingerprint, checking is not passed through, and what then explanation will be used the finger-print cipher device is not the registered users with administration authority, can not carry out the function of registered user's password, directly enters step 308.Checking is by then entering step 304.
Step 304: the typing fingerprint, need the times N of typing fingerprint to determine according to the efficient of fingerprint algorithm and the performance of fingerprint sensor, do not record N fingerprint and then continued execution in step 304 typing fingerprints, finish entering step 305.
Step 305: preserve the finger print information of registration, detect whether success of registered fingerprint, successful then enter step 306, unsuccessful then enter step 308.
Step 306: according to finger print information, produce user cipher, enter step 307 then.
Step 307: preserve user cipher, enter step 308 then.
Step 308: the exit function operation, at the practice condition of state display module Presentation Function, the step 204 of returning main program continues to detect user's user mode.
Deletion user's as shown in Figure 4 step is as follows:
Step 401: detecting the operation that needs to carry out is the deletion user, enters step 402.
Step 402: the checking fingerprint, checking is not passed through, and what then explanation will be used the finger-print cipher device is not the registered users with administration authority, can not carry out deletion user's function, directly enters step 405.Checking is by then entering step 403.
Step 403: select the fingerprint user, enter step 404 then
Step 404: user fingerprints and password that deletion is selected enter step 405 then.
Step 405: the exit function operation, at the practice condition of state display module Presentation Function, the step 204 of returning main program continues to detect user's user mode.
The step of user's login as shown in Figure 5 is as follows:
Step 501: detecting the operation that needs to carry out is that the user logins, and enters step 502.
Step 502: the checking fingerprint, checking is not passed through, and what then explanation will be used the finger-print cipher device is not registered users, can not give authority, directly enters step 505.Checking is by then entering step 503.
Step 503: select the user, enter step 504 then.
Step 504: the user cipher that forwarding step 503 is selected, finish user's login, enter step 505 then.
Step 505: the exit function operation, at the practice condition of state display module Presentation Function, the step 204 of returning main program continues to detect user's user mode.
The step of change user cipher as shown in Figure 6 is as follows:
Step 601: detecting the operation that needs to carry out is the change user cipher, enters step 602.
Step 602: the checking fingerprint, checking is not passed through, and what then explanation will be used the finger-print cipher device is not registered users, can not give authority, directly enters step 607.If checking is by then entering step 603.
Step 603: the user cipher that selection will be changed, each fingerprint can only be changed with it corresponding that or one group of user cipher, and can not change the user cipher of other fingerprint correspondence, finish entering step 604.
Step 604: send the preceding original user cipher of change earlier, enter step 605 after finishing.
Step 605: the change user cipher, produce a new user cipher and replace original password, enter step 606 then.
Step 606: select whether to send new user cipher, then do not enter step 307,, then send password and rest on step 606 up to selecting not send password if will send new user cipher if do not send.
Step 607: the exit function operation, at the practice condition of state display module Presentation Function, the step 204 of returning main program continues to detect user's user mode.
What need at last to stress is: above description to embodiment only is to the explanation of a kind of application example of the present invention and unrestricted technical scheme of the present invention.Those skilled in the art are to be understood that: the present invention any in concrete enforcement deleted, increases, revises or replace, however the disengaging the spirit and scope of the present invention all should be encompassed in the claim scope of the present invention.

Claims (10)

1, fingerprint identification cipher device comprises interface control module, fingerprint identification module, functional control module, state display module and five parts of power module.It is characterized in that: use fingerprint to control the work of whole device, whole device must use after user's registered fingerprint, and only just can carry out the password sending function of appointment behind the checking fingerprint.
2, fingerprint identification cipher device according to claim 1 is characterized in that: related fingerprint characteristic information is come for the user produces and the record password, and control user security login various device or service.
3, according to claim 1 and 2 described fingerprint identification cipher devices, it is characterized in that: the interface that it is connected with main frame can be that serial ports, P/S2 keyboard interface, USB interface or other can be supported the interface that the user imports, and the work of interface is the transfer of data of reception and response command, realization finger-print cipher device and main frame.
4, according to claim 1,2 and 3 described fingerprint identification cipher devices, it is characterized in that: password can only be used by related with it mutually fingerprint user, and the hardware protection that the password of storage is subjected to this device is not stolen.
5, according to claim 1,2,3 and 4 described fingerprint identification cipher devices, it is characterized in that: must be by just can the registered user generating password after keeper's the fingerprint authentication mandate, password is only used by this fingerprint user and changes.
6, according to claim 1,2,3 and 4 described fingerprint identification cipher devices, it is characterized in that: just can delete the user after having only keeper's fingerprint authentication mandate.
7, according to claim 1,2,3 and 4 described fingerprint identification cipher devices, its registered user's process comprises following steps:
(1) whether detected registered user again;
(2) detect whether fingerprint of administrator mandate registration is arranged;
(3) need N fingerprint of typing to be used to generate fingerprint characteristic information;
(4) registration and preservation user fingerprints;
(5) generate user cipher (or a group) and preservation.
8, according to claim 1,2,3 and 4 described fingerprint identification cipher devices, the process of its user's login comprises following steps:
(1) checking fingerprint user;
(2) select user cipher;
(3) send password and carry out user's login.
9, according to claim 1,2,3 and 4 described fingerprint identification cipher devices, the process of its change user cipher comprises following steps:
(1) checking fingerprint user,
(2) select user cipher,
(3) send Old Password,
(4) produce new password and replace Old Password,
(5) send new password.
10, according to claim 1,2,3 and 4 described fingerprint identification cipher devices, its deletion user's process comprises following steps:
(1) authentic administrator fingerprint,
(2) select the fingerprint user,
(3) deletion fingerprint and password.
CN200810181135A 2008-11-25 2008-11-25 Fingerprint identification cipher device Pending CN101521573A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN200810181135A CN101521573A (en) 2008-11-25 2008-11-25 Fingerprint identification cipher device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN200810181135A CN101521573A (en) 2008-11-25 2008-11-25 Fingerprint identification cipher device

Publications (1)

Publication Number Publication Date
CN101521573A true CN101521573A (en) 2009-09-02

Family

ID=41081962

Family Applications (1)

Application Number Title Priority Date Filing Date
CN200810181135A Pending CN101521573A (en) 2008-11-25 2008-11-25 Fingerprint identification cipher device

Country Status (1)

Country Link
CN (1) CN101521573A (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101977107A (en) * 2010-10-22 2011-02-16 北京天地融科技有限公司 Dynamic password token device and parameter configuration processing method thereof
CN102110209A (en) * 2010-12-28 2011-06-29 北京奇安科技有限公司 Safety information logining device, method and keyboard
CN102194277A (en) * 2010-03-19 2011-09-21 唐沐天 New intensive bank electronic payment cipher device
CN102237998A (en) * 2010-04-21 2011-11-09 成都卫士通信息产业股份有限公司 Cipher machine capable of enhancing operating security
CN104899492A (en) * 2015-05-29 2015-09-09 国家电网公司 Device capable of carrying out fingerprint identification login and replacing password of operating system in fixed time and use method
CN105160275A (en) * 2015-10-10 2015-12-16 李宏仲 Private data management equipment
CN105678271A (en) * 2016-01-11 2016-06-15 广东欧珀移动通信有限公司 Method, device and mobile terminal for inputting fingerprint
CN107861632A (en) * 2017-11-23 2018-03-30 中国电子科技集团公司第二十八研究所 A kind of networking with backlight function logs in fingerprint recognition key board unit
CN112612721A (en) * 2021-01-13 2021-04-06 四川酷比通信设备有限公司 Method, system, equipment and storage medium for testing terminal fingerprint identification function

Cited By (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102194277A (en) * 2010-03-19 2011-09-21 唐沐天 New intensive bank electronic payment cipher device
CN102237998A (en) * 2010-04-21 2011-11-09 成都卫士通信息产业股份有限公司 Cipher machine capable of enhancing operating security
CN101977107A (en) * 2010-10-22 2011-02-16 北京天地融科技有限公司 Dynamic password token device and parameter configuration processing method thereof
CN102110209A (en) * 2010-12-28 2011-06-29 北京奇安科技有限公司 Safety information logining device, method and keyboard
CN104899492A (en) * 2015-05-29 2015-09-09 国家电网公司 Device capable of carrying out fingerprint identification login and replacing password of operating system in fixed time and use method
CN105160275A (en) * 2015-10-10 2015-12-16 李宏仲 Private data management equipment
CN105678271A (en) * 2016-01-11 2016-06-15 广东欧珀移动通信有限公司 Method, device and mobile terminal for inputting fingerprint
CN105678271B (en) * 2016-01-11 2019-08-23 Oppo广东移动通信有限公司 Fingerprint input method, device and mobile terminal
CN107861632A (en) * 2017-11-23 2018-03-30 中国电子科技集团公司第二十八研究所 A kind of networking with backlight function logs in fingerprint recognition key board unit
CN112612721A (en) * 2021-01-13 2021-04-06 四川酷比通信设备有限公司 Method, system, equipment and storage medium for testing terminal fingerprint identification function
CN112612721B (en) * 2021-01-13 2024-04-23 四川酷比通信设备有限公司 Method, system, equipment and storage medium for testing terminal fingerprint identification function

Similar Documents

Publication Publication Date Title
CN101521573A (en) Fingerprint identification cipher device
CN101520828A (en) Keyboard for realizing password login through fingerprint identification
EP2936369B1 (en) Verification of password using a keyboard with a secure password entry mode
US20030163738A1 (en) Universal password generator
US8183980B2 (en) Device authentication using a unidirectional protocol
US20140109203A1 (en) Multichannel device utilizing a centralized out-of-band authentication system (cobas)
US20060122939A1 (en) System and method for generating and verifying application licenses
WO2013061171A1 (en) Abstracted and randomized one-time passwords for transactional authentication
CN108734031A (en) Secure data storage device with the security function realized in data safety bridge
JPH05274140A (en) Method for authorizing portable body connected to external medium through transmission line with external medium, and system for executing the method
JP5603766B2 (en) Information processing system, information processing method, and program
WO2006128295A1 (en) Device for transmission of stored password information through a standard computer input interface
JP2002183096A (en) Method and system for identifying user
JPWO2013118280A1 (en) Apparatus and method for preventing leakage of confidential data
CN109035499A (en) A kind of electronic password lock authentication method based on dynamic password
US11381561B2 (en) Operation authentication relay apparatus, method, and program
CN101271496B (en) Cipher output method and device
KR102415769B1 (en) User authentication apparatus
WO2008031143A1 (en) Password generator
JP2006218714A (en) Printing device
US20170155635A1 (en) Password Generation System and Its Associated Method of Operation
CN113468565A (en) Intelligent door lock control method and system
KR102470205B1 (en) Door-lock apparatus based on one time password
JP2002304230A (en) Person authentication system, and input device
CN209765451U (en) industrial computer intelligent keyboard based on security chip

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20090902