CN103646199B - A kind of based on the auth method of nine grids password and facial image - Google Patents

A kind of based on the auth method of nine grids password and facial image Download PDF

Info

Publication number
CN103646199B
CN103646199B CN201310739326.1A CN201310739326A CN103646199B CN 103646199 B CN103646199 B CN 103646199B CN 201310739326 A CN201310739326 A CN 201310739326A CN 103646199 B CN103646199 B CN 103646199B
Authority
CN
China
Prior art keywords
facial image
password
grids
feature
region unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201310739326.1A
Other languages
Chinese (zh)
Other versions
CN103646199A (en
Inventor
张小博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Zhongdian wisdom Technology Co. Ltd.
Original Assignee
CETC 3 Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by CETC 3 Research Institute filed Critical CETC 3 Research Institute
Priority to CN201310739326.1A priority Critical patent/CN103646199B/en
Publication of CN103646199A publication Critical patent/CN103646199A/en
Application granted granted Critical
Publication of CN103646199B publication Critical patent/CN103646199B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Collating Specific Patterns (AREA)

Abstract

The present invention's is a kind of based on the auth method of nine grids password and facial image, and described auth method comprises the steps: to create nine grids password and preserves, creates the source feature of facial image and preserve, create the encrypted feature of facial image and preserve; User completes authentication by the identification of input nine grids password and user's face feature successively. The corresponding relation of the present invention by setting up between nine grids password and facial image, is encrypted the source feature of facial image, strengthens the security of authentication, keeps easy operability simultaneously.

Description

A kind of based on the auth method of nine grids password and facial image
Technical field
The present invention relates to a kind of auth method, in particular to a kind of based on the auth method of nine grids password and facial image.
Background technology
Authentication is one of basic problem of social life. Authentication system not only has huge application prospect in family life, personal entertainment, enterprise's application etc., more plays an important role in national security, judicial criminal investigation, personal security etc.
At present, authentication adopts and comprises based on the conventional art of belongings (such as IC-card, key etc.) or knowledge (such as password, password etc.), also has and adopts the Computer Automatic Recognition technology based on biological characteristic (such as face, fingerprint, iris etc.). Chinese patent CN101162500A discloses a kind of sectorization type human face recognition method, first the facial feature database comprising each provincial characteristics data of one or more face is built in advance, then face to be identified is carried out subregion, and extract the characteristic in each region of face after subregion, reset the region that need to compare, corresponding data in corresponding provincial characteristics data and described facial feature database is compared and is calculated the similarity of the face of face to be identified and described facial feature database by the region then compared according to set needs, to identify face, owing to only needing the characteristic to the region being set to compare, therefore comparison speed can be significantly improved, and can the negative impact that recognition of face is produced of deblurring region, improve recognition rate, also can reduce the specification of quality to face to be identified simultaneously, make actually operating more convenient. but the development along with science and technology, recognition of face has also met with the embarrassment of easy imitation. so, it is desirable to provide a kind of safer auth method.
Summary of the invention
It is an object of the invention to provide a kind of based on the auth method of nine grids password and facial image, the method is by setting up contacting of nine grids password and facial image, two kinds of authentication systems are merged mutually, strengthens the security of authentication, keep easy operability simultaneously.
It is an object of the invention to realize by following technical proposals: a kind of based on the auth method of nine grids password and facial image, described auth method comprises the steps:
(1) nine grids password is created
A, the label recording Administrator's point of selecting paths process in nine grids figure successively, generate label character string according to the order selected;
B, described label character string is encrypted, generates nine grids password and also preserve;
(2) the source feature of facial image is created
A, to gather facial image be normalized, obtain normalization method facial image;
B, described normalization method facial image is divided into 3 × 3 region units, for each region unit distributes a sequence number;
C, successively each described region unit is carried out feature extraction, obtain the source feature of 9 region units and preserve; The sequence number of described region unit and the source feature one_to_one corresponding of described region unit;
(3) encrypted feature of facial image is created
Corresponding relation between the sequence number of 9 region units of the facial image described in A, foundation and the label of 9 points of described nine grids;
B, according to described corresponding relation, generate a region unit password by nine grids password, the sequence number character string that described region unit password is made up of the sequence number of described region unit;
C, the source feature selecting corresponding region unit according to described region unit password sort, and the encrypted feature of the facial image described in generation also preserves;
(4) nine grids Password Authentication
The password and the described nine grids password that input user to be verified are compared by turn, completely identical, carry out facial image authentication, incomplete same, prompt for disabled user;
(5) facial image authentication
Using COS distance that the encrypted feature of the facial feature of user and described facial image is carried out similarity mode, similarity then passes through checking higher than standard value; Similarity then prompts for disabled user lower than standard value; Similarity equals standard value and then carries out similarity mode again.
The present invention compared with prior art tool have the following advantages:
1, the corresponding relation of the present invention by setting up between nine grids password and facial image, is encrypted the source feature of facial image, strengthens the security of authentication, keeps easy operability simultaneously.
2, the source feature of the nine grids password of establishment, facial image, the encrypted feature of facial image are saved in the database of application system by the present invention, conveniently transfer, revise, upgrade.
3, the present invention can upgrade the encrypted feature of facial image at any time, it is not necessary to re-creates the source feature of facial image, as long as setting up the corresponding relation between the source feature of the facial image of nine grids password and the preservation upgraded.
4, two kinds of authentication system perfections are merged by the present invention first, accomplish to complement each other, strengthen the security of authentication, keep easy operability simultaneously.
Below in conjunction with the drawings and specific embodiments, the present invention is described in detail.
Accompanying drawing explanation
Fig. 1 is the FB(flow block) of the present invention.
Embodiment
Embodiment one
See Fig. 1, the present invention based on the auth method of nine grids password and facial image, described auth method comprises the steps:
(1) nine grids password is created
A, the label recording Administrator's point of selecting paths process in nine grids figure successively, generate label character string according to the order selected;
B, described label character string is encrypted, generates nine grids password and also preserve;
In the present embodiment, described nine grids are provided with 9 points, and the label of 9 points is followed successively by that { 1,2,3,4,5,6,7,8,9}, the label of point of the path process that Administrator selects is 1,2,3,4,5,6 successively, and the label character string of generation is { 1,2,3,4,5,6}.
In the present embodiment, the encryption of described label character string can be adopted 9 deliverys, the mode then adding 1, obtain that { 2,3,4,5,6,7} is nine grids password. The encryption of label character string can also be adopted other existing encryption technologies, it is not described in detail herein.
(2) the source feature of facial image is created
A, to gather facial image be normalized, obtain normalization method facial image;
In the present embodiment, the normalized of described facial image adopts object detection increasing income in computer vision storehouse, obtains facial zone and the image of two oculars; Again by facial image registration, generate normalization method facial image. The size of described normalization method facial image is 96 × 96 pixels.
B, described normalization method facial image is divided into 3 × 3 region units, for each region unit distributes a sequence number; In the present embodiment, normalization method facial image being divided into 3 row 3 and arranges totally 9 region units, each region unit is size is the rectangular block of 32 × 32 pixels. The sequence number of each region unit distribution is { 1,2,3,4,5,6,7,8,9} successively.
C, successively each described region unit is carried out feature extraction, obtain the source feature of 9 region units and preserve; The sequence number of described region unit and the source feature one_to_one corresponding of described region unit;
In the present embodiment, the feature extraction of described region unit is hyperchannel Gabor filtering feature extraction, utilizes multi-channel Gabor filtering that each region unit of facial image is carried out convolution; By modulo operation, the complex values of each pixel after convolution is calculated, obtain pixel characteristic value; Each pixel characteristic value in region unit become by rows vector form as Gabor characteristic vector; The i.e. source feature of facial image.
In the present embodiment, the kernel function of Gabor filter is as follows:
ψ μ , v ( z ) = | | k → μ , v | | 2 σ 2 e - | | k → μ , v | | 2 z 2 / 2 σ 2 [ e i k → μ , v z - e - σ 2 / 2 ]
Wherein, e is the truth of a matter of natural logarithm, and i is the unit of imaginary number, μ and ν is direction and the scaled factor of kernel function, Z=(x, y) it is the coordinate of this region unit in facial image,kv=kmax/fvFor controlled frequency, Φμ=π μ/8, σ is Gauss's variance. In the present embodiment, carry out above-mentioned variable arranging as follows: σ=2 π,kmax=pi/2, v ∈ { 0,1,2,3,4}, μ ∈ { 0,1,2,3,4,5,6,7}; By regulating variable v and μ can obtain multi-channel Gabor filtering.
(3) encrypted feature of facial image is created
Corresponding relation between the sequence number of 9 region units of the facial image described in A, foundation and the label of 9 points of described nine grids;
In the present embodiment, the label of nine grids 9 points is followed successively by { 1,2,3,4,5,6,7,8,9}, sequence number { the 1,2,3,4,5,6,7,8,9} one_to_one corresponding distributed respectively with each region unit of facial image.
B, according to described corresponding relation, generate a region unit password by nine grids password, the sequence number character string that described region unit password is made up of the sequence number of described region unit;
C, the source feature selecting corresponding region unit according to described region unit password sort, and the encrypted feature of the facial image described in generation also preserves;
In the present embodiment, if nine grids password is that { 2,3,4,5,6,7}, then region unit password is that { 2,3,4,5,6,7}, the encrypted feature of facial image is arranged by the proper vector order that the region unit comprised in region unit password is corresponding.
(4) nine grids Password Authentication
The password and the described nine grids password that input user to be verified are compared by turn, completely identical, carry out facial image authentication, incomplete same, prompt for disabled user;
(5) facial image authentication
Using COS distance that the encrypted feature of the facial feature of user and described facial image is carried out similarity mode, similarity then passes through checking higher than standard value; Similarity then prompts for disabled user lower than standard value; Similarity equals standard value and then carries out similarity mode again.
In the present embodiment, the standard value of similarity can freely set, and is generally 90% similarity.
The encryption method of password and image two kinds of patterns is organically combined by the auth method of the present invention, even if lawless person has cracked nine grids password, also cannot pass through authentication. Because the encryption rule between nine grids password and facial image is ever-changing, it is not limited to content disclosed in the present embodiment, all numerals being suitable for can combine with the present invention with the encryption rule between image, and encrypt rule can also As time goes on and further change, the safety coefficient of authentication is more increased, more reliably.
The content of the present embodiment is only the present invention's preferably embodiment; but protection scope of the present invention is not limited thereto; any it is familiar with those skilled in the art in the technical scope of present disclosure; the change that can expect easily or replacement, all should be encompassed within protection scope of the present invention. Therefore, protection scope of the present invention should be as the criterion with the protection domain of claim book.

Claims (3)

1. one kind based on the auth method of nine grids password and facial image, it is characterised in that, described auth method comprises the steps:
(1) nine grids password is created
A, the label recording Administrator's point of selecting paths process in nine grids figure successively, generate label character string according to the order selected;
B, described label character string is encrypted, generates nine grids password and also preserve;
(2) the source feature of facial image is created
A, to gather facial image be normalized, obtain normalization method facial image;
B, described normalization method facial image is divided into 3 × 3 region units, for each region unit distributes a sequence number;
C, successively each described region unit is carried out feature extraction, obtain the source feature of 9 region units and preserve; The sequence number of described region unit and the source feature one_to_one corresponding of described region unit;
(3) encrypted feature of facial image is created
Corresponding relation between the sequence number of 9 region units of the facial image described in A, foundation and the label of 9 points of described nine grids;
B, according to described corresponding relation, generate a region unit password by nine grids password, the sequence number character string that described region unit password is made up of the sequence number of described region unit;
C, the source feature selecting corresponding region unit according to described region unit password sort, and the encrypted feature of the facial image described in generation also preserves;
(4) nine grids Password Authentication
The password and the described nine grids password that input user to be verified are compared by turn, completely identical, carry out facial image authentication, incomplete same, prompt for disabled user;
(5) facial image authentication
Using COS distance that the encrypted feature of the facial feature of user to be verified and described facial image is carried out similarity mode, similarity then passes through checking higher than standard value; Similarity then prompts for disabled user lower than standard value; Similarity equals standard value and then carries out similarity mode again.
2. auth method according to claim 1, it is characterised in that, the normalized of described facial image adopts object detection increasing income in computer vision storehouse, obtains facial zone and the image of two oculars; Again by facial image registration, generate normalization method facial image.
3. auth method according to claim 1 and 2, it is characterised in that, the feature extraction of described region unit is hyperchannel Gabor filtering feature extraction.
CN201310739326.1A 2013-12-26 2013-12-26 A kind of based on the auth method of nine grids password and facial image Active CN103646199B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310739326.1A CN103646199B (en) 2013-12-26 2013-12-26 A kind of based on the auth method of nine grids password and facial image

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310739326.1A CN103646199B (en) 2013-12-26 2013-12-26 A kind of based on the auth method of nine grids password and facial image

Publications (2)

Publication Number Publication Date
CN103646199A CN103646199A (en) 2014-03-19
CN103646199B true CN103646199B (en) 2016-06-15

Family

ID=50251412

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310739326.1A Active CN103646199B (en) 2013-12-26 2013-12-26 A kind of based on the auth method of nine grids password and facial image

Country Status (1)

Country Link
CN (1) CN103646199B (en)

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104504569A (en) * 2014-12-24 2015-04-08 网易宝有限公司 Verification method and device
CN105046123B (en) * 2015-07-15 2018-12-21 惠州市茂荣智能科技有限公司 It is a kind of to realize cipher safety system and its setting method using picture
CN107231240A (en) * 2017-07-06 2017-10-03 郑州靓岛建筑设计有限公司 A kind of higher dual identity recognition methods of security
CN109117844B (en) * 2018-08-08 2020-08-18 中央民族大学 Password determination method and device
CN109726543B (en) * 2018-12-30 2021-10-08 北京城市网邻信息技术有限公司 Login method and device of application program, terminal equipment and storage medium
CN110032955B (en) * 2019-03-27 2020-12-25 深圳职业技术学院 Novel face recognition method based on deep learning
CN111130794B (en) * 2019-12-12 2020-11-24 吉林大学 Identity verification method based on iris and private key certificate chain connection storage structure
CN113470239B (en) * 2021-06-25 2022-08-12 湘南学院 Intelligent tourism control system and method
CN116305043B (en) * 2022-12-28 2023-12-19 南京邮电大学盐城大数据研究院有限公司 Universal identity verification method based on multiple biological characteristics

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102830932A (en) * 2012-08-17 2012-12-19 东莞宇龙通信科技有限公司 Terminal and method for automatically switching unlocking patterns of terminal

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR101618735B1 (en) * 2008-04-02 2016-05-09 구글 인코포레이티드 Method and apparatus to incorporate automatic face recognition in digital image collections

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102830932A (en) * 2012-08-17 2012-12-19 东莞宇龙通信科技有限公司 Terminal and method for automatically switching unlocking patterns of terminal

Also Published As

Publication number Publication date
CN103646199A (en) 2014-03-19

Similar Documents

Publication Publication Date Title
CN103646199B (en) A kind of based on the auth method of nine grids password and facial image
Galbally et al. Iris image reconstruction from binary templates: An efficient probabilistic approach based on genetic algorithms
McPherson et al. Defeating image obfuscation with deep learning
Yang et al. Cancelable fingerprint templates with delaunay triangle-based local structures
CN105335643B (en) The processing method and processing system of file
Martinez-Diaz et al. The DooDB graphical password database: data analysis and benchmark results
Devaraj et al. An efficient framework for secure image archival and retrieval system using multiple secret share creation scheme
CN107124283A (en) A kind of physical characteristics collecting system and physical characteristics collecting method
CN103258157A (en) On-line handwriting authentication method and system based on finger information
CN103873253B (en) Method for generating human fingerprint biometric key
CN102486832A (en) User authentication method based on keystroke mode identification
CN104270253A (en) Method, devices and system for user identity authentication
CN107231240A (en) A kind of higher dual identity recognition methods of security
Abdi Alkareem Alyasseri et al. EEG channel selection using multiobjective cuckoo search for person identification as protection system in healthcare applications
CN104463147A (en) Method and device for achieving handwritten signature verification
CN109635756A (en) It merges fingerprint and refers to the two dimensional code identity identifying method of vein
CN104573661A (en) Fingerprint data processing method and device
Ramakrishnan et al. An efficient automatic attendance system using fingerprint reconstruction technique
CN107742141B (en) Intelligent identity information acquisition method and system based on RFID technology
Brindha Biometric template security using fuzzy vault
CN113569626A (en) Face retrieval method, system, computer equipment and storage medium
Baker et al. User identification system for inked fingerprint pattern based on central moments
KR100749380B1 (en) A method for generating invariant biometric code in biometric cryptosystem
Choras Ear Biometrics.
CN101976312A (en) Method for enhancing security of Biohashing system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
TR01 Transfer of patent right

Effective date of registration: 20170605

Address after: 100015 science building, No. 7, Jiuxianqiao North Road, Beijing, Chaoyang District 719

Patentee after: Beijing Zhongdian wisdom Technology Co. Ltd.

Address before: 100015 Jiuxianqiao North Road, Beijing, No. B, No., No. 7

Patentee before: No.3 Institute of China Electronics Technology Group Corporation

TR01 Transfer of patent right