CN103646199A - Sudoku password and facial image-based authentication method - Google Patents

Sudoku password and facial image-based authentication method Download PDF

Info

Publication number
CN103646199A
CN103646199A CN201310739326.1A CN201310739326A CN103646199A CN 103646199 A CN103646199 A CN 103646199A CN 201310739326 A CN201310739326 A CN 201310739326A CN 103646199 A CN103646199 A CN 103646199A
Authority
CN
China
Prior art keywords
facial image
password
region unit
grids
feature
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201310739326.1A
Other languages
Chinese (zh)
Other versions
CN103646199B (en
Inventor
张小博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhongdian wisdom Technology Co. Ltd.
Original Assignee
CETC 3 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 3 Research Institute filed Critical CETC 3 Research Institute
Priority to CN201310739326.1A priority Critical patent/CN103646199B/en
Publication of CN103646199A publication Critical patent/CN103646199A/en
Application granted granted Critical
Publication of CN103646199B publication Critical patent/CN103646199B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The invention discloses a sudoku password and facial image-based authentication method. The authentication method comprises the following steps: creating and storing a sudoku password; creating and storing source characteristics of the facial image; creating and storing encryption characteristics of the facial image; finishing authentication of the user by orderly inputting the sudoku password and the facial characteristics of a user. By adopting the authentication method, the source characteristics of the facial image are encrypted by building the corresponding relationship between the sudoku password and the facial image, the safety of authentication is enhanced, and meanwhile, simple operability is kept.

Description

A kind of auth method based on nine grids password and facial image
Technical field
The present invention relates to a kind of auth method, particularly a kind of auth method based on nine grids password and facial image.
Background technology
Authentication is one of basic problem of social life.Authentication system not only has huge application prospect at aspects such as family life, personal entertainment, enterprise's application, more at aspects such as national security, judicial criminal investigation, personal securities, plays an important role.
At present, authentication adopts and comprises the conventional art based on belongings (as IC-card, key etc.) or knowledge (as password, password etc.), also has the Computer Automatic Recognition technology adopting based on biological characteristic (as people's face, fingerprint, iris etc.).Chinese patent CN101162500A discloses a kind of sectorization type human face recognition method, first in advance build the facial feature database that comprises one or more each provincial characteristics data of people's face, then people's face to be identified is carried out to subregion, and the characteristic in people face each region of extraction after subregion, reset the region that need compare, follow the similarity of comparing the corresponding data in corresponding provincial characteristics data and described facial feature database and calculate people's face of people's face to be identified and described facial feature database in the region of comparing according to the needs that set, with identification people face, owing to only needing the characteristic in the region to being set, compare, therefore can obviously improve comparison speed, and the negative effect can deblurring region recognition of face being produced, improve discrimination, also can reduce the quality requirements to people's face to be identified simultaneously, make practical operation more convenient.But along with scientific and technological development, recognition of face has also met with the embarrassment of easy imitation.So, a kind of safer auth method need to be provided.
Summary of the invention
The object of this invention is to provide a kind of auth method based on nine grids password and facial image, the method is by setting up contacting of nine grids password and facial image, two kinds of authentication systems are merged mutually, strengthen the security of authentication, keep easy operability simultaneously.
The object of the invention is to be realized by following technical proposals: a kind of auth method based on nine grids password and facial image, described auth method comprises the steps:
(1) create nine grids password
A, the label of record manager point of selecting paths process in nine grids figure successively, generate label character string according to the order of selecting;
B, described label character string is encrypted, generates nine grids password and preserve;
(2) create the source feature of facial image
A, the facial image gathering is normalized, obtains normalization facial image;
B, described normalization facial image being divided into 3 * 3 region units, is that each region unit distributes a sequence number;
C, successively each described region unit is carried out to feature extraction, obtain the source feature of 9 region units and preserve; The sequence number of described region unit is corresponding one by one with the source feature of described region unit;
(3) create the encrypted feature of facial image
Corresponding relation between the label of 9 points of the sequence number of 9 region units of the facial image described in A, foundation and described nine grids;
B, according to described corresponding relation, by nine grids password, generate a region unit password, the sequence number character string that described region unit password is comprised of the sequence number of described region unit;
C, the source feature of selecting corresponding region unit according to described region unit password sort, and generate the encrypted feature of described facial image and preserve;
(4) nine grids password authentication
The password of user to be verified input and described nine grids password are compared by turn, identically carry out facial image authentication, incomplete samely prompt for disabled user;
(5) facial image authentication
Use cosine distance that user's facial characteristics is carried out to similarity with the encrypted feature of described facial image and mate, similarity higher than standard value by verifying; Similarity prompts for disabled user lower than standard value; Similarity equals standard value and carries out again similarity coupling.
The present invention compared with prior art tool has the following advantages:
1, the present invention, by setting up the corresponding relation between nine grids password and facial image, is encrypted the source feature of facial image, strengthens the security of authentication, keeps easy operability simultaneously.
2, the present invention is saved in the encrypted feature of the source feature of the nine grids password of establishment, facial image, facial image in the database of application system, conveniently transfers, revises, upgrades.
3, the present invention can upgrade the encrypted feature of facial image at any time, does not need to re-create the source feature of facial image, as long as set up the corresponding relation between the nine grids password of renewal and the source feature of the facial image of preservation.
4, the present invention, first by the perfect fusion of two kinds of authentication systems, accomplishes to complement each other, and strengthens the security of authentication, keeps easy operability simultaneously.
Below in conjunction with the drawings and specific embodiments, the present invention is described in detail.
Accompanying drawing explanation
Fig. 1 is FB(flow block) of the present invention.
Embodiment
Embodiment mono-
Referring to Fig. 1, the auth method based on nine grids password and facial image of the present invention, described auth method comprises the steps:
(1) create nine grids password
A, the label of record manager point of selecting paths process in nine grids figure successively, generate label character string according to the order of selecting;
B, described label character string is encrypted, generates nine grids password and preserve;
In the present embodiment, described nine grids are provided with 9 points, the label of 9 points be followed successively by 1,2,3,4,5,6,7,8,9}, the label of the point of the path process that keeper selects is 1,2,3,4,5,6 successively, the label character string of generation is { 1,2,3,4,5,6}.
In the present embodiment, to the encryption of described label character string, can adopt 9 deliverys, then add 1 mode, obtain that { 2,3,4,5,6,7} is nine grids password.To the encryption of label character string, also can adopt other existing encryption technologies, not be described in detail herein.
(2) create the source feature of facial image
A, the facial image gathering is normalized, obtains normalization facial image;
In the present embodiment, the normalized of described facial image is to adopt object detection of increasing income in computer vision storehouse, obtains the image of facial zone and two oculars; By Facial Image Alignment, generate normalization facial image again.The size of described normalization facial image is 96 * 96 pixels.
B, described normalization facial image being divided into 3 * 3 region units, is that each region unit distributes a sequence number; In the present embodiment, normalization facial image is divided into 3 row 3 row totally 9 region units, each region unit is that size is the rectangular block of 32 * 32 pixels.The sequence number that each region unit distributes is { 1,2,3,4,5,6,7,8,9} successively.
C, successively each described region unit is carried out to feature extraction, obtain the source feature of 9 region units and preserve; The sequence number of described region unit is corresponding one by one with the source feature of described region unit;
In the present embodiment, the feature extraction of described region unit is multi-Channel Gabor Filtering feature extraction, utilizes multi-Channel Gabor Filtering device to carry out convolution to each region unit of facial image; By modulo operation to convolution after the complex values of each pixel calculate, obtain pixel characteristic value; Become by rows vector form as Gabor proper vector each pixel characteristic value in region unit; It is the source feature of facial image.
In the present embodiment, the kernel function of Gabor wave filter is as follows:
ψ μ , v ( z ) = | | k → μ , v | | 2 σ 2 e - | | k → μ , v | | 2 z 2 / 2 σ 2 [ e i k → μ , v z - e - σ 2 / 2 ]
Wherein, the truth of a matter that e is natural logarithm, the unit that i is imaginary number, the direction that μ and ν are kernel function and scale factor, Z=(x, y) be the coordinate of this region unit in facial image,
Figure BDA0000447484510000042
k v=k max/ f vfor controlled frequency, Φ μ=π μ/8, σ is Gauss's variance.In the present embodiment, above-mentioned variable is arranged as follows: σ=2 π,
Figure BDA0000447484510000043
k max=pi/2, v ∈ { 0,1,2,3,4}, μ ∈ { 0,1,2,3,4,5,6,7}; By regulated variable v and μ, can obtain multi-Channel Gabor Filtering device.
(3) create the encrypted feature of facial image
Corresponding relation between the label of 9 points of the sequence number of 9 region units of the facial image described in A, foundation and described nine grids;
In the present embodiment, the label of 9 points of nine grids is followed successively by that { 1,2,3,4,5,6,7,8,9}, { 1,2,3,4,5,6,7,8,9} is corresponding one by one for the sequence number of distributing with each region unit of facial image respectively.
B, according to described corresponding relation, by nine grids password, generate a region unit password, the sequence number character string that described region unit password is comprised of the sequence number of described region unit;
C, the source feature of selecting corresponding region unit according to described region unit password sort, and generate the encrypted feature of described facial image and preserve;
In the present embodiment, if nine grids password is that { 2,3,4,5,6,7}, region unit password is that { 2,3,4,5,6,7}, the region unit characteristic of correspondence vector order that the encrypted feature of facial image comprises in region unit password is arranged and formed.
(4) nine grids password authentication
The password of user to be verified input and described nine grids password are compared by turn, identically carry out facial image authentication, incomplete samely prompt for disabled user;
(5) facial image authentication
Use cosine distance that user's facial characteristics is carried out to similarity with the encrypted feature of described facial image and mate, similarity higher than standard value by verifying; Similarity prompts for disabled user lower than standard value; Similarity equals standard value and carries out again similarity coupling.
In the present embodiment, the standard value of similarity can free setting, is generally 90% similarity.
Auth method of the present invention organically combines the encryption method of password and two kinds of patterns of image, even if lawless person has cracked nine grids password, and also cannot be by authentication.Because the encryption rule between nine grids password and facial image is Protean, be not limited to disclosed content in the present embodiment, all applicable numerals can combine with the present invention with the encryption rule between image, and As time goes on and further encryption rule can also change, the safety coefficient of authentication is more increased, more reliable.
The content of the present embodiment is only preferably embodiment of the present invention; but protection scope of the present invention is not limited to this; anyly be familiar with those skilled in the art in the technical scope that the present invention discloses; the variation that can expect easily or replacement, within all should being encompassed in protection scope of the present invention.Therefore, protection scope of the present invention should be as the criterion with the protection domain of claims.

Claims (3)

1. the auth method based on nine grids password and facial image, is characterized in that, described auth method comprises the steps:
(1) create nine grids password
A, the label of record manager point of selecting paths process in nine grids figure successively, generate label character string according to the order of selecting;
B, described label character string is encrypted, generates nine grids password and preserve;
(2) create the source feature of facial image
A, the facial image gathering is normalized, obtains normalization facial image;
B, described normalization facial image being divided into 3 * 3 region units, is that each region unit distributes a sequence number;
C, successively each described region unit is carried out to feature extraction, obtain the source feature of 9 region units and preserve; The sequence number of described region unit is corresponding one by one with the source feature of described region unit;
(3) create the encrypted feature of facial image
Corresponding relation between the label of 9 points of the sequence number of 9 region units of the facial image described in A, foundation and described nine grids;
B, according to described corresponding relation, by nine grids password, generate a region unit password, the sequence number character string that described region unit password is comprised of the sequence number of described region unit;
C, the source feature of selecting corresponding region unit according to described region unit password sort, and generate the encrypted feature of described facial image and preserve;
(4) nine grids password authentication
The password of user to be verified input and described nine grids password are compared by turn, identically carry out facial image authentication, incomplete samely prompt for disabled user;
(5) facial image authentication
Use cosine distance that user's facial characteristics is carried out to similarity with the encrypted feature of described facial image and mate, similarity higher than standard value by verifying; Similarity prompts for disabled user lower than standard value; Similarity equals standard value and carries out again similarity coupling.
2. auth method according to claim 1, is characterized in that, the normalized of described facial image is to adopt object detection of increasing income in computer vision storehouse, obtains the image of facial zone and two oculars; By Facial Image Alignment, generate normalization facial image again.
3. auth method according to claim 1 and 2, is characterized in that, the feature extraction of described region unit is multi-Channel Gabor Filtering feature extraction.
CN201310739326.1A 2013-12-26 2013-12-26 A kind of based on the auth method of nine grids password and facial image Active CN103646199B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310739326.1A CN103646199B (en) 2013-12-26 2013-12-26 A kind of based on the auth method of nine grids password and facial image

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310739326.1A CN103646199B (en) 2013-12-26 2013-12-26 A kind of based on the auth method of nine grids password and facial image

Publications (2)

Publication Number Publication Date
CN103646199A true CN103646199A (en) 2014-03-19
CN103646199B CN103646199B (en) 2016-06-15

Family

ID=50251412

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310739326.1A Active CN103646199B (en) 2013-12-26 2013-12-26 A kind of based on the auth method of nine grids password and facial image

Country Status (1)

Country Link
CN (1) CN103646199B (en)

Cited By (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104504569A (en) * 2014-12-24 2015-04-08 网易宝有限公司 Verification method and device
CN105046123A (en) * 2015-07-15 2015-11-11 惠州市茂荣智能科技有限公司 System for using picture to realize password security and setting method for using picture to realize password security
CN107231240A (en) * 2017-07-06 2017-10-03 郑州靓岛建筑设计有限公司 A kind of higher dual identity recognition methods of security
CN109117844A (en) * 2018-08-08 2019-01-01 中央民族大学 A kind of password determines method and apparatus
CN109726543A (en) * 2018-12-30 2019-05-07 北京城市网邻信息技术有限公司 A kind of login method of application program, device, terminal device and storage medium
CN110032955A (en) * 2019-03-27 2019-07-19 深圳职业技术学院 A kind of recognition of face new method based on deep learning
CN111130794A (en) * 2019-12-12 2020-05-08 吉林大学 Identity verification method based on iris and private key certificate chain connection storage structure
CN113470239A (en) * 2021-06-25 2021-10-01 湘南学院 Intelligent tourism control system and method
CN116305043A (en) * 2022-12-28 2023-06-23 南京邮电大学盐城大数据研究院有限公司 Universal identity verification method based on multiple biological characteristics

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090252383A1 (en) * 2008-04-02 2009-10-08 Google Inc. Method and Apparatus to Incorporate Automatic Face Recognition in Digital Image Collections
CN102830932A (en) * 2012-08-17 2012-12-19 东莞宇龙通信科技有限公司 Terminal and method for automatically switching unlocking patterns of terminal

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090252383A1 (en) * 2008-04-02 2009-10-08 Google Inc. Method and Apparatus to Incorporate Automatic Face Recognition in Digital Image Collections
CN102830932A (en) * 2012-08-17 2012-12-19 东莞宇龙通信科技有限公司 Terminal and method for automatically switching unlocking patterns of terminal

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104504569A (en) * 2014-12-24 2015-04-08 网易宝有限公司 Verification method and device
CN105046123A (en) * 2015-07-15 2015-11-11 惠州市茂荣智能科技有限公司 System for using picture to realize password security and setting method for using picture to realize password security
CN105046123B (en) * 2015-07-15 2018-12-21 惠州市茂荣智能科技有限公司 It is a kind of to realize cipher safety system and its setting method using picture
CN107231240A (en) * 2017-07-06 2017-10-03 郑州靓岛建筑设计有限公司 A kind of higher dual identity recognition methods of security
CN109117844A (en) * 2018-08-08 2019-01-01 中央民族大学 A kind of password determines method and apparatus
CN109726543B (en) * 2018-12-30 2021-10-08 北京城市网邻信息技术有限公司 Login method and device of application program, terminal equipment and storage medium
CN109726543A (en) * 2018-12-30 2019-05-07 北京城市网邻信息技术有限公司 A kind of login method of application program, device, terminal device and storage medium
CN110032955A (en) * 2019-03-27 2019-07-19 深圳职业技术学院 A kind of recognition of face new method based on deep learning
CN110032955B (en) * 2019-03-27 2020-12-25 深圳职业技术学院 Novel face recognition method based on deep learning
CN111130794A (en) * 2019-12-12 2020-05-08 吉林大学 Identity verification method based on iris and private key certificate chain connection storage structure
CN113470239A (en) * 2021-06-25 2021-10-01 湘南学院 Intelligent tourism control system and method
CN116305043A (en) * 2022-12-28 2023-06-23 南京邮电大学盐城大数据研究院有限公司 Universal identity verification method based on multiple biological characteristics
CN116305043B (en) * 2022-12-28 2023-12-19 南京邮电大学盐城大数据研究院有限公司 Universal identity verification method based on multiple biological characteristics

Also Published As

Publication number Publication date
CN103646199B (en) 2016-06-15

Similar Documents

Publication Publication Date Title
CN103646199A (en) Sudoku password and facial image-based authentication method
WO2020207189A1 (en) Method and device for identity authentication, storage medium, and computer device
Galbally et al. Iris image reconstruction from binary templates: An efficient probabilistic approach based on genetic algorithms
EP2260429B1 (en) Sketch-based password authentication
Yang et al. Cancelable fingerprint templates with delaunay triangle-based local structures
CN106446867A (en) Double-factor palmprint identification method based on random projection encryption
CN103886283A (en) Method for fusing multi-biometric image information for mobile user and application thereof
CN103366182B (en) Based on the full face identification method supervising Non-negative Matrix Factorization
CN104270253A (en) Method, devices and system for user identity authentication
WO2023071812A1 (en) Biometric extraction method and device for secure multi‑party computation system
Zhao et al. Trustworthy authorization method for security in Industrial Internet of Things
CN103345599A (en) Virtual desktop login method based on face recognition technology
CN103873253B (en) Method for generating human fingerprint biometric key
CN107231240A (en) A kind of higher dual identity recognition methods of security
Agarwal et al. MagNet: Detecting digital presentation attacks on face recognition
Abdullah et al. Smart card with iris recognition for high security access environment
Ramakrishnan et al. An efficient automatic attendance system using fingerprint reconstruction technique
Salama et al. Cancelable biometric system for IoT applications based on optical double random phase encoding
Liu et al. Data protection in palmprint recognition via dynamic random invisible watermark embedding
Fei et al. Learning spectrum-invariance representation for cross-spectral palmprint recognition
Xue Face Database Security Information Verification Based on Recognition Technology.
Baker et al. User identification system for inked fingerprint pattern based on central moments
Abhiram et al. Novel DCT based feature extraction for enhanced iris recognition
Kale et al. A Review Paper on Design of Highly Secured Automatic Teller Machine System by using Aadhaar card and Fingerprint
Miroslav et al. Basic on-line handwritten signature features for personal biometric authentication

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20170605

Address after: 100015 science building, No. 7, Jiuxianqiao North Road, Beijing, Chaoyang District 719

Patentee after: Beijing Zhongdian wisdom Technology Co. Ltd.

Address before: 100015 Jiuxianqiao North Road, Beijing, No. B, No., No. 7

Patentee before: No.3 Institute of China Electronics Technology Group Corporation